diff --git a/documentation-generator/002_parse_csv_to_rdf_skos.py b/documentation-generator/002_parse_csv_to_rdf_skos.py index 019b505d7..499a80a41 100755 --- a/documentation-generator/002_parse_csv_to_rdf_skos.py +++ b/documentation-generator/002_parse_csv_to_rdf_skos.py @@ -406,12 +406,14 @@ def serialize_graph(graph, filepath): }, 'entities_organisation': { 'classes': f'{IMPORT_CSV_PATH}/Entities_Organisation.csv', - 'model': 'ontology', + 'model': 'taxonomy', + 'topconcept': BASE['Organisation'], }, 'entities_datasubject': { 'classes': f'{IMPORT_CSV_PATH}/Entities_DataSubject.csv', 'properties': f'{IMPORT_CSV_PATH}/Entities_DataSubject_properties.csv', - 'model': 'ontology', + 'model': 'taxonomy', + 'topconcept': BASE['DataSubject'], }, 'jurisdiction': { 'classes': f'{IMPORT_CSV_PATH}/Jurisdiction.csv', diff --git a/documentation-generator/jinja2_resources/macro_dpv_document_family.jinja2 b/documentation-generator/jinja2_resources/macro_dpv_document_family.jinja2 index c97ba8f88..f094e6e19 100644 --- a/documentation-generator/jinja2_resources/macro_dpv_document_family.jinja2 +++ b/documentation-generator/jinja2_resources/macro_dpv_document_family.jinja2 @@ -1,6 +1,6 @@ {% macro dpv_document_family(document=None) %} {# references.json contains the title/href for documents which is automatically expanded by ReSpec ; this macro contains only the document listing and text #} -
+

Call for Comments/Feedbacks for DPV v1.0 release

Please provide your comments by 15-OCT-2022 via GitHub or public-dpvcg@w3.org (mailing list).

While v0.8.1 is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.

diff --git a/documentation-generator/jinja2_resources/template_dpv.jinja2 b/documentation-generator/jinja2_resources/template_dpv.jinja2 index e94d0f18b..464ba6628 100644 --- a/documentation-generator/jinja2_resources/template_dpv.jinja2 +++ b/documentation-generator/jinja2_resources/template_dpv.jinja2 @@ -12,8 +12,8 @@ var respecConfig = { shortName: "dpv", title: "Data Privacy Vocabulary (DPV)", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv", diff --git a/documentation-generator/jinja2_resources/template_dpv_gdpr.jinja2 b/documentation-generator/jinja2_resources/template_dpv_gdpr.jinja2 index 1b1f44b01..55102c909 100644 --- a/documentation-generator/jinja2_resources/template_dpv_gdpr.jinja2 +++ b/documentation-generator/jinja2_resources/template_dpv_gdpr.jinja2 @@ -12,8 +12,8 @@ var respecConfig = { shortName: "dpv-gdpr", title: "DPV-GDPR: GDPR Extension for DPV", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/dpv-gdpr", diff --git a/documentation-generator/jinja2_resources/template_dpv_gdpr_owl.jinja2 b/documentation-generator/jinja2_resources/template_dpv_gdpr_owl.jinja2 index 0fecea55c..474b5d6f3 100644 --- a/documentation-generator/jinja2_resources/template_dpv_gdpr_owl.jinja2 +++ b/documentation-generator/jinja2_resources/template_dpv_gdpr_owl.jinja2 @@ -12,8 +12,8 @@ var respecConfig = { shortName: "dpvs-gdpr", title: "DPVO-GDPR: GDPR Extension for DPV-OWL", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/dpv-owl/dpv-gdpr", diff --git a/documentation-generator/jinja2_resources/template_dpv_gdpr_skos.jinja2 b/documentation-generator/jinja2_resources/template_dpv_gdpr_skos.jinja2 index 5c0d3dd4a..c9b264ecb 100644 --- a/documentation-generator/jinja2_resources/template_dpv_gdpr_skos.jinja2 +++ b/documentation-generator/jinja2_resources/template_dpv_gdpr_skos.jinja2 @@ -12,8 +12,8 @@ var respecConfig = { shortName: "dpvs-gdpr", title: "DPVS-GDPR: GDPR Extension for DPV-SKOS", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/dpv-skos/dpv-gdpr", diff --git a/documentation-generator/jinja2_resources/template_dpv_legal.jinja2 b/documentation-generator/jinja2_resources/template_dpv_legal.jinja2 index c88662d8a..1d2684043 100644 --- a/documentation-generator/jinja2_resources/template_dpv_legal.jinja2 +++ b/documentation-generator/jinja2_resources/template_dpv_legal.jinja2 @@ -12,8 +12,8 @@ var respecConfig = { shortName: "dpv-legal", title: "DPV-LEGAL: Extension providing Jurisdictions, Laws, and Authorities for DPV", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/dpv-legal", diff --git a/documentation-generator/jinja2_resources/template_dpv_legal_owl.jinja2 b/documentation-generator/jinja2_resources/template_dpv_legal_owl.jinja2 index 896231ecb..63a45538f 100644 --- a/documentation-generator/jinja2_resources/template_dpv_legal_owl.jinja2 +++ b/documentation-generator/jinja2_resources/template_dpv_legal_owl.jinja2 @@ -12,8 +12,8 @@ var respecConfig = { shortName: "dpv-legal", title: "DPV-LEGAL: Extension providing Jurisdictions, Laws, and Authorities for DPV", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/dpv-legal", diff --git a/documentation-generator/jinja2_resources/template_dpv_legal_skos.jinja2 b/documentation-generator/jinja2_resources/template_dpv_legal_skos.jinja2 index ebee02059..03a5fc347 100644 --- a/documentation-generator/jinja2_resources/template_dpv_legal_skos.jinja2 +++ b/documentation-generator/jinja2_resources/template_dpv_legal_skos.jinja2 @@ -12,8 +12,8 @@ var respecConfig = { shortName: "dpv-legal", title: "DPV-LEGAL: Extension providing Jurisdictions, Laws, and Authorities for DPV", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/dpv-legal", diff --git a/documentation-generator/jinja2_resources/template_dpv_owl.jinja2 b/documentation-generator/jinja2_resources/template_dpv_owl.jinja2 index 6239074ea..d9ffeff14 100644 --- a/documentation-generator/jinja2_resources/template_dpv_owl.jinja2 +++ b/documentation-generator/jinja2_resources/template_dpv_owl.jinja2 @@ -12,8 +12,8 @@ var respecConfig = { shortName: "dpvo", title: "DPV-OWL: Data Privacy Vocabulary (DPV) in OWL", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/dpv-owl", diff --git a/documentation-generator/jinja2_resources/template_dpv_owl_tech.jinja2 b/documentation-generator/jinja2_resources/template_dpv_owl_tech.jinja2 index 80cdb0e5e..1b246a20b 100644 --- a/documentation-generator/jinja2_resources/template_dpv_owl_tech.jinja2 +++ b/documentation-generator/jinja2_resources/template_dpv_owl_tech.jinja2 @@ -12,8 +12,8 @@ var respecConfig = { shortName: "dpv-tech", title: "DPV-TECH: Extension providing Technology concepts for DPV", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/dpv-tech", diff --git a/documentation-generator/jinja2_resources/template_dpv_pd.jinja2 b/documentation-generator/jinja2_resources/template_dpv_pd.jinja2 index c11c3cb6c..edf666412 100644 --- a/documentation-generator/jinja2_resources/template_dpv_pd.jinja2 +++ b/documentation-generator/jinja2_resources/template_dpv_pd.jinja2 @@ -12,8 +12,8 @@ var respecConfig = { shortName: "dpv-pd", title: "DPV-PD: Extended Personal Data concepts for DPV", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/dpv-pd", diff --git a/documentation-generator/jinja2_resources/template_dpv_pd_owl.jinja2 b/documentation-generator/jinja2_resources/template_dpv_pd_owl.jinja2 index 3b943c16e..eb78d04dd 100644 --- a/documentation-generator/jinja2_resources/template_dpv_pd_owl.jinja2 +++ b/documentation-generator/jinja2_resources/template_dpv_pd_owl.jinja2 @@ -12,8 +12,8 @@ var respecConfig = { shortName: "dpvo-pd", title: "DPVO-PD: Extended Personal Data concepts for DPV-OWL", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/dpv-owl/dpv-pd", diff --git a/documentation-generator/jinja2_resources/template_dpv_pd_skos.jinja2 b/documentation-generator/jinja2_resources/template_dpv_pd_skos.jinja2 index 53b41b00e..9509ef9fd 100644 --- a/documentation-generator/jinja2_resources/template_dpv_pd_skos.jinja2 +++ b/documentation-generator/jinja2_resources/template_dpv_pd_skos.jinja2 @@ -12,8 +12,8 @@ var respecConfig = { shortName: "dpvs-pd", title: "DPVS-PD: Extended Personal Data concepts for DPV", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/dpv-skos/dpv-pd", diff --git a/documentation-generator/jinja2_resources/template_dpv_skos.jinja2 b/documentation-generator/jinja2_resources/template_dpv_skos.jinja2 index 1998eb9e0..46bd71d25 100644 --- a/documentation-generator/jinja2_resources/template_dpv_skos.jinja2 +++ b/documentation-generator/jinja2_resources/template_dpv_skos.jinja2 @@ -12,8 +12,8 @@ var respecConfig = { shortName: "dpv", title: "DPV-SKOS: Data Privacy Vocabulary (DPV) in SKOS+RDF", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/dpv-skos", diff --git a/documentation-generator/jinja2_resources/template_dpv_skos_tech.jinja2 b/documentation-generator/jinja2_resources/template_dpv_skos_tech.jinja2 index 75f2335a8..a8ab340ab 100644 --- a/documentation-generator/jinja2_resources/template_dpv_skos_tech.jinja2 +++ b/documentation-generator/jinja2_resources/template_dpv_skos_tech.jinja2 @@ -12,8 +12,8 @@ var respecConfig = { shortName: "dpvs-tech", title: "DPVS-TECH: Extension providing Technology concepts for DPV (RDFS+SKOS)", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/dpv-skos/dpv-tech", diff --git a/documentation-generator/jinja2_resources/template_dpv_tech.jinja2 b/documentation-generator/jinja2_resources/template_dpv_tech.jinja2 index 21dc6b71d..425f0a3d8 100644 --- a/documentation-generator/jinja2_resources/template_dpv_tech.jinja2 +++ b/documentation-generator/jinja2_resources/template_dpv_tech.jinja2 @@ -12,8 +12,8 @@ var respecConfig = { shortName: "dpv-tech", title: "DPV-TECH: Extension providing Technology concepts for DPV", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/dpv-tech", diff --git a/documentation-generator/jinja2_resources/template_guides_index.jinja2 b/documentation-generator/jinja2_resources/template_guides_index.jinja2 index 924f2d746..b0364ab68 100644 --- a/documentation-generator/jinja2_resources/template_guides_index.jinja2 +++ b/documentation-generator/jinja2_resources/template_guides_index.jinja2 @@ -19,7 +19,7 @@ title: "Guides for Data Privacy Vocabulary (DPV)", specStatus: "CG-DRAFT", group: "dpvcg", - publishDate: "2022-09-10", + publishDate: "2022-10-06", latestVersion: "https://w3id.org/dpv/guides", github: "w3c/dpv", subjectPrefix: "[dpv]", diff --git a/documentation-generator/jinja2_resources/template_guides_owl2.jinja2 b/documentation-generator/jinja2_resources/template_guides_owl2.jinja2 index 6271cbb05..1927a7dde 100644 --- a/documentation-generator/jinja2_resources/template_guides_owl2.jinja2 +++ b/documentation-generator/jinja2_resources/template_guides_owl2.jinja2 @@ -10,7 +10,7 @@ var respecConfig = { shortName: "guide-dpv-owl", title: "Using DPV in OWL2", - publishDate: "2022-09-10", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/guides/dpv-owl", diff --git a/documentation-generator/jinja2_resources/template_rights.jinja2 b/documentation-generator/jinja2_resources/template_rights.jinja2 index 0d6579ee2..cf2d6b56b 100644 --- a/documentation-generator/jinja2_resources/template_rights.jinja2 +++ b/documentation-generator/jinja2_resources/template_rights.jinja2 @@ -12,8 +12,8 @@ var respecConfig = { shortName: "rights", title: "Rights extension for DPV", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", github: "w3c/dpv", diff --git a/documentation-generator/jinja2_resources/template_rights_eu.jinja2 b/documentation-generator/jinja2_resources/template_rights_eu.jinja2 index 4cc2355a4..d93e43266 100644 --- a/documentation-generator/jinja2_resources/template_rights_eu.jinja2 +++ b/documentation-generator/jinja2_resources/template_rights_eu.jinja2 @@ -12,8 +12,8 @@ var respecConfig = { shortName: "rights-eu", title: "EU Fundamental Rights", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", github: "w3c/dpv", diff --git a/documentation-generator/jinja2_resources/template_rights_eu_owl.jinja2 b/documentation-generator/jinja2_resources/template_rights_eu_owl.jinja2 index 9b30ebae1..524814a37 100644 --- a/documentation-generator/jinja2_resources/template_rights_eu_owl.jinja2 +++ b/documentation-generator/jinja2_resources/template_rights_eu_owl.jinja2 @@ -12,8 +12,8 @@ var respecConfig = { shortName: "rights-eu", title: "EU Fundamental Rights", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", github: "w3c/dpv", diff --git a/documentation-generator/jinja2_resources/template_rights_eu_skos.jinja2 b/documentation-generator/jinja2_resources/template_rights_eu_skos.jinja2 index 4cc2355a4..d93e43266 100644 --- a/documentation-generator/jinja2_resources/template_rights_eu_skos.jinja2 +++ b/documentation-generator/jinja2_resources/template_rights_eu_skos.jinja2 @@ -12,8 +12,8 @@ var respecConfig = { shortName: "rights-eu", title: "EU Fundamental Rights", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", github: "w3c/dpv", diff --git a/documentation-generator/jinja2_resources/template_rights_owl.jinja2 b/documentation-generator/jinja2_resources/template_rights_owl.jinja2 index 869d01d64..4388dc5d4 100644 --- a/documentation-generator/jinja2_resources/template_rights_owl.jinja2 +++ b/documentation-generator/jinja2_resources/template_rights_owl.jinja2 @@ -12,8 +12,8 @@ var respecConfig = { shortName: "rights", title: "Rights extension for DPV-OWL", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", github: "w3c/dpv", diff --git a/documentation-generator/jinja2_resources/template_rights_skos.jinja2 b/documentation-generator/jinja2_resources/template_rights_skos.jinja2 index 4baf716d7..516b12cf9 100644 --- a/documentation-generator/jinja2_resources/template_rights_skos.jinja2 +++ b/documentation-generator/jinja2_resources/template_rights_skos.jinja2 @@ -12,8 +12,8 @@ var respecConfig = { shortName: "rights", title: "Rights extension for DPV-SKOS", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", github: "w3c/dpv", diff --git a/documentation-generator/jinja2_resources/template_risk.jinja2 b/documentation-generator/jinja2_resources/template_risk.jinja2 index 41b87c1f4..919e0c6c9 100644 --- a/documentation-generator/jinja2_resources/template_risk.jinja2 +++ b/documentation-generator/jinja2_resources/template_risk.jinja2 @@ -12,8 +12,8 @@ var respecConfig = { shortName: "risk", title: "Risk Extension for DPV", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/risk", diff --git a/documentation-generator/jinja2_resources/template_risk_owl.jinja2 b/documentation-generator/jinja2_resources/template_risk_owl.jinja2 index 46b1b1c58..b1d450e4f 100644 --- a/documentation-generator/jinja2_resources/template_risk_owl.jinja2 +++ b/documentation-generator/jinja2_resources/template_risk_owl.jinja2 @@ -12,8 +12,8 @@ var respecConfig = { shortName: "risk", title: "Risk Extension for DPV-OWL", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/dpv-owl/risk", diff --git a/documentation-generator/jinja2_resources/template_risk_skos.jinja2 b/documentation-generator/jinja2_resources/template_risk_skos.jinja2 index ed1454566..87da4cc3a 100644 --- a/documentation-generator/jinja2_resources/template_risk_skos.jinja2 +++ b/documentation-generator/jinja2_resources/template_risk_skos.jinja2 @@ -12,8 +12,8 @@ var respecConfig = { shortName: "risk", title: "Risk Extension for DPV-SKOS", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/dpv-skos/risk", diff --git a/documentation-generator/logs/902.txt b/documentation-generator/logs/902.txt index b4bf1c0b2..8449801ca 100644 --- a/documentation-generator/logs/902.txt +++ b/documentation-generator/logs/902.txt @@ -44,9 +44,10 @@ DEBUG - :: 48 - PROV namespace with IRI http://www.w3.org/ns/prov# DEBUG - :: 48 - TIME namespace with IRI http://www.w3.org/2006/time# DEBUG - :: 48 - SW namespace with IRI http://www.w3.org/2003/06/sw-vocab-status/ns# DEBUG - :: 48 - XSD namespace with IRI http://www.w3.org/2001/XMLSchema# -DEBUG - :: 409 - ------ -DEBUG - :: 410 - Processing base module -DEBUG - :: 415 - there are 12 classes in base +DEBUG - :: 48 - VANN namespace with IRI http://purl.org/vocab/vann/ +DEBUG - :: 415 - ------ +DEBUG - :: 416 - Processing base module +DEBUG - :: 421 - there are 12 classes in base DEBUG - add_triples_for_classes :: 182 - PersonalDataHandling DEBUG - add_triples_for_classes :: 182 - PersonalData DEBUG - add_triples_for_classes :: 182 - Processing @@ -59,25 +60,25 @@ DEBUG - add_triples_for_classes :: 182 - DataController DEBUG - add_triples_for_classes :: 182 - Right DEBUG - add_triples_for_classes :: 182 - DataSubjectRight DEBUG - add_triples_for_classes :: 182 - Risk -DEBUG - :: 421 - there are 11 properties in base -DEBUG - add_triples_for_properties :: 233 - hasDataController -DEBUG - add_triples_for_properties :: 233 - hasDataSubject -DEBUG - add_triples_for_properties :: 233 - hasLegalBasis -DEBUG - add_triples_for_properties :: 233 - hasPersonalData -DEBUG - add_triples_for_properties :: 233 - hasPersonalDataHandling -DEBUG - add_triples_for_properties :: 233 - hasProcessing -DEBUG - add_triples_for_properties :: 233 - hasPurpose -DEBUG - add_triples_for_properties :: 233 - hasRecipient -DEBUG - add_triples_for_properties :: 233 - hasRight -DEBUG - add_triples_for_properties :: 233 - hasRisk -DEBUG - add_triples_for_properties :: 233 - hasTechnicalOrganisationalMeasure -INFO - serialize_graph :: 280 - wrote ../dpv/modules/base.rdf -INFO - serialize_graph :: 280 - wrote ../dpv/modules/base.ttl -INFO - serialize_graph :: 280 - wrote ../dpv/modules/base.n3 -INFO - serialize_graph :: 280 - wrote ../dpv/modules/base.jsonld -DEBUG - :: 409 - ------ -DEBUG - :: 410 - Processing personal_data module -DEBUG - :: 415 - there are 14 classes in personal_data +DEBUG - :: 427 - there are 11 properties in base +DEBUG - add_triples_for_properties :: 235 - hasDataController +DEBUG - add_triples_for_properties :: 235 - hasDataSubject +DEBUG - add_triples_for_properties :: 235 - hasLegalBasis +DEBUG - add_triples_for_properties :: 235 - hasPersonalData +DEBUG - add_triples_for_properties :: 235 - hasPersonalDataHandling +DEBUG - add_triples_for_properties :: 235 - hasProcessing +DEBUG - add_triples_for_properties :: 235 - hasPurpose +DEBUG - add_triples_for_properties :: 235 - hasRecipient +DEBUG - add_triples_for_properties :: 235 - hasRight +DEBUG - add_triples_for_properties :: 235 - hasRisk +DEBUG - add_triples_for_properties :: 235 - hasTechnicalOrganisationalMeasure +INFO - serialize_graph :: 286 - wrote ../dpv/modules/base.rdf +INFO - serialize_graph :: 286 - wrote ../dpv/modules/base.ttl +INFO - serialize_graph :: 286 - wrote ../dpv/modules/base.n3 +INFO - serialize_graph :: 286 - wrote ../dpv/modules/base.jsonld +DEBUG - :: 415 - ------ +DEBUG - :: 416 - Processing personal_data module +DEBUG - :: 421 - there are 14 classes in personal_data DEBUG - add_triples_for_classes :: 182 - AnonymisedData DEBUG - add_triples_for_classes :: 182 - CollectedPersonalData DEBUG - add_triples_for_classes :: 182 - Data @@ -91,16 +92,16 @@ DEBUG - add_triples_for_classes :: 182 - PseudoAnonymisedData DEBUG - add_triples_for_classes :: 182 - SensitivePersonalData DEBUG - add_triples_for_classes :: 182 - SpecialCategoryPersonalData DEBUG - add_triples_for_classes :: 182 - SyntheticData -DEBUG - :: 421 - there are 2 properties in personal_data -DEBUG - add_triples_for_properties :: 233 - hasPersonalData -DEBUG - add_triples_for_properties :: 233 - hasData -INFO - serialize_graph :: 280 - wrote ../dpv/modules/personal_data.rdf -INFO - serialize_graph :: 280 - wrote ../dpv/modules/personal_data.ttl -INFO - serialize_graph :: 280 - wrote ../dpv/modules/personal_data.n3 -INFO - serialize_graph :: 280 - wrote ../dpv/modules/personal_data.jsonld -DEBUG - :: 409 - ------ -DEBUG - :: 410 - Processing purposes module -DEBUG - :: 415 - there are 76 classes in purposes +DEBUG - :: 427 - there are 2 properties in personal_data +DEBUG - add_triples_for_properties :: 235 - hasPersonalData +DEBUG - add_triples_for_properties :: 235 - hasData +INFO - serialize_graph :: 286 - wrote ../dpv/modules/personal_data.rdf +INFO - serialize_graph :: 286 - wrote ../dpv/modules/personal_data.ttl +INFO - serialize_graph :: 286 - wrote ../dpv/modules/personal_data.n3 +INFO - serialize_graph :: 286 - wrote ../dpv/modules/personal_data.jsonld +DEBUG - :: 415 - ------ +DEBUG - :: 416 - Processing purposes module +DEBUG - :: 421 - there are 76 classes in purposes DEBUG - add_triples_for_classes :: 182 - Purpose DEBUG - add_triples_for_classes :: 182 - AcademicResearch DEBUG - add_triples_for_classes :: 182 - AccountManagement @@ -176,16 +177,16 @@ DEBUG - add_triples_for_classes :: 182 - VendorManagement DEBUG - add_triples_for_classes :: 182 - VendorPayment DEBUG - add_triples_for_classes :: 182 - VendorRecordsManagement DEBUG - add_triples_for_classes :: 182 - VendorSelectionAssessment -DEBUG - :: 421 - there are 2 properties in purposes -DEBUG - add_triples_for_properties :: 233 - hasPurpose -DEBUG - add_triples_for_properties :: 233 - hasSector -INFO - serialize_graph :: 280 - wrote ../dpv/modules/purposes.rdf -INFO - serialize_graph :: 280 - wrote ../dpv/modules/purposes.ttl -INFO - serialize_graph :: 280 - wrote ../dpv/modules/purposes.n3 -INFO - serialize_graph :: 280 - wrote ../dpv/modules/purposes.jsonld -DEBUG - :: 409 - ------ -DEBUG - :: 410 - Processing context module -DEBUG - :: 415 - there are 22 classes in context +DEBUG - :: 427 - there are 2 properties in purposes +DEBUG - add_triples_for_properties :: 235 - hasPurpose +DEBUG - add_triples_for_properties :: 235 - hasSector +INFO - serialize_graph :: 286 - wrote ../dpv/modules/purposes.rdf +INFO - serialize_graph :: 286 - wrote ../dpv/modules/purposes.ttl +INFO - serialize_graph :: 286 - wrote ../dpv/modules/purposes.n3 +INFO - serialize_graph :: 286 - wrote ../dpv/modules/purposes.jsonld +DEBUG - :: 415 - ------ +DEBUG - :: 416 - Processing context module +DEBUG - :: 421 - there are 22 classes in context DEBUG - add_triples_for_classes :: 182 - Context DEBUG - add_triples_for_classes :: 182 - Importance DEBUG - add_triples_for_classes :: 182 - PrimaryImportance @@ -208,25 +209,25 @@ DEBUG - add_triples_for_classes :: 182 - UntilEventDuration DEBUG - add_triples_for_classes :: 182 - UntilTimeDuration DEBUG - add_triples_for_classes :: 182 - FixedOccurencesDuration DEBUG - add_triples_for_classes :: 182 - Justification -DEBUG - :: 421 - there are 11 properties in context -DEBUG - add_triples_for_properties :: 233 - hasContext -DEBUG - add_triples_for_properties :: 233 - isImplementedByEntity -DEBUG - add_triples_for_properties :: 233 - hasDuration -DEBUG - add_triples_for_properties :: 233 - hasIdentifier -DEBUG - add_triples_for_properties :: 233 - hasFrequency -DEBUG - add_triples_for_properties :: 233 - isBefore -DEBUG - add_triples_for_properties :: 233 - isAfter -DEBUG - add_triples_for_properties :: 233 - hasScope -DEBUG - add_triples_for_properties :: 233 - hasJustification -DEBUG - add_triples_for_properties :: 233 - hasOutcome -DEBUG - add_triples_for_properties :: 233 - isImplementedUsingTechnology -INFO - serialize_graph :: 280 - wrote ../dpv/modules/context.rdf -INFO - serialize_graph :: 280 - wrote ../dpv/modules/context.ttl -INFO - serialize_graph :: 280 - wrote ../dpv/modules/context.n3 -INFO - serialize_graph :: 280 - wrote ../dpv/modules/context.jsonld -DEBUG - :: 409 - ------ -DEBUG - :: 410 - Processing status module -DEBUG - :: 415 - there are 21 classes in status +DEBUG - :: 427 - there are 11 properties in context +DEBUG - add_triples_for_properties :: 235 - hasContext +DEBUG - add_triples_for_properties :: 235 - isImplementedByEntity +DEBUG - add_triples_for_properties :: 235 - hasDuration +DEBUG - add_triples_for_properties :: 235 - hasIdentifier +DEBUG - add_triples_for_properties :: 235 - hasFrequency +DEBUG - add_triples_for_properties :: 235 - isBefore +DEBUG - add_triples_for_properties :: 235 - isAfter +DEBUG - add_triples_for_properties :: 235 - hasScope +DEBUG - add_triples_for_properties :: 235 - hasJustification +DEBUG - add_triples_for_properties :: 235 - hasOutcome +DEBUG - add_triples_for_properties :: 235 - isImplementedUsingTechnology +INFO - serialize_graph :: 286 - wrote ../dpv/modules/context.rdf +INFO - serialize_graph :: 286 - wrote ../dpv/modules/context.ttl +INFO - serialize_graph :: 286 - wrote ../dpv/modules/context.n3 +INFO - serialize_graph :: 286 - wrote ../dpv/modules/context.jsonld +DEBUG - :: 415 - ------ +DEBUG - :: 416 - Processing status module +DEBUG - :: 421 - there are 21 classes in status DEBUG - add_triples_for_classes :: 182 - Status DEBUG - add_triples_for_classes :: 182 - ActivityStatus DEBUG - add_triples_for_classes :: 182 - ActivityProposed @@ -247,18 +248,18 @@ DEBUG - add_triples_for_classes :: 182 - AuditRejected DEBUG - add_triples_for_classes :: 182 - AuditRequested DEBUG - add_triples_for_classes :: 182 - AuditNotRequired DEBUG - add_triples_for_classes :: 182 - AuditRequired -DEBUG - :: 421 - there are 4 properties in status -DEBUG - add_triples_for_properties :: 233 - hasStatus -DEBUG - add_triples_for_properties :: 233 - hasComplianceStatus -DEBUG - add_triples_for_properties :: 233 - hasActivityStatus -DEBUG - add_triples_for_properties :: 233 - hasAuditStatus -INFO - serialize_graph :: 280 - wrote ../dpv/modules/status.rdf -INFO - serialize_graph :: 280 - wrote ../dpv/modules/status.ttl -INFO - serialize_graph :: 280 - wrote ../dpv/modules/status.n3 -INFO - serialize_graph :: 280 - wrote ../dpv/modules/status.jsonld -DEBUG - :: 409 - ------ -DEBUG - :: 410 - Processing risk module -DEBUG - :: 415 - there are 20 classes in risk +DEBUG - :: 427 - there are 4 properties in status +DEBUG - add_triples_for_properties :: 235 - hasStatus +DEBUG - add_triples_for_properties :: 235 - hasComplianceStatus +DEBUG - add_triples_for_properties :: 235 - hasActivityStatus +DEBUG - add_triples_for_properties :: 235 - hasAuditStatus +INFO - serialize_graph :: 286 - wrote ../dpv/modules/status.rdf +INFO - serialize_graph :: 286 - wrote ../dpv/modules/status.ttl +INFO - serialize_graph :: 286 - wrote ../dpv/modules/status.n3 +INFO - serialize_graph :: 286 - wrote ../dpv/modules/status.jsonld +DEBUG - :: 415 - ------ +DEBUG - :: 416 - Processing risk module +DEBUG - :: 421 - there are 20 classes in risk DEBUG - add_triples_for_classes :: 182 - Risk DEBUG - add_triples_for_classes :: 182 - Consequence DEBUG - add_triples_for_classes :: 182 - ConsequenceOfSuccess @@ -276,25 +277,25 @@ DEBUG - add_triples_for_classes :: 182 - RiskMitigationMeasure DEBUG - add_triples_for_classes :: 182 - RiskLevel DEBUG - add_triples_for_classes :: 182 - Severity DEBUG - add_triples_for_classes :: 182 - Likelihood -DEBUG - :: 421 - there are 18 properties in risk -DEBUG - add_triples_for_properties :: 233 - hasRisk -DEBUG - add_triples_for_properties :: 233 - mitigatesRisk -DEBUG - add_triples_for_properties :: 233 - isMitigatedByMeasure -DEBUG - add_triples_for_properties :: 233 - hasConsequence -DEBUG - add_triples_for_properties :: 233 - hasImpact -DEBUG - add_triples_for_properties :: 233 - hasImpactOn -DEBUG - add_triples_for_properties :: 233 - hasRiskLevel -DEBUG - add_triples_for_properties :: 233 - hasSeverity -DEBUG - add_triples_for_properties :: 233 - hasLikelihood -DEBUG - add_triples_for_properties :: 233 - hasResidualRisk -DEBUG - add_triples_for_properties :: 233 - isResidualRiskOf -INFO - serialize_graph :: 280 - wrote ../dpv/modules/risk.rdf -INFO - serialize_graph :: 280 - wrote ../dpv/modules/risk.ttl -INFO - serialize_graph :: 280 - wrote ../dpv/modules/risk.n3 -INFO - serialize_graph :: 280 - wrote ../dpv/modules/risk.jsonld -DEBUG - :: 409 - ------ -DEBUG - :: 410 - Processing processing module -DEBUG - :: 415 - there are 45 classes in processing +DEBUG - :: 427 - there are 18 properties in risk +DEBUG - add_triples_for_properties :: 235 - hasRisk +DEBUG - add_triples_for_properties :: 235 - mitigatesRisk +DEBUG - add_triples_for_properties :: 235 - isMitigatedByMeasure +DEBUG - add_triples_for_properties :: 235 - hasConsequence +DEBUG - add_triples_for_properties :: 235 - hasImpact +DEBUG - add_triples_for_properties :: 235 - hasImpactOn +DEBUG - add_triples_for_properties :: 235 - hasRiskLevel +DEBUG - add_triples_for_properties :: 235 - hasSeverity +DEBUG - add_triples_for_properties :: 235 - hasLikelihood +DEBUG - add_triples_for_properties :: 235 - hasResidualRisk +DEBUG - add_triples_for_properties :: 235 - isResidualRiskOf +INFO - serialize_graph :: 286 - wrote ../dpv/modules/risk.rdf +INFO - serialize_graph :: 286 - wrote ../dpv/modules/risk.ttl +INFO - serialize_graph :: 286 - wrote ../dpv/modules/risk.n3 +INFO - serialize_graph :: 286 - wrote ../dpv/modules/risk.jsonld +DEBUG - :: 415 - ------ +DEBUG - :: 416 - Processing processing module +DEBUG - :: 421 - there are 45 classes in processing DEBUG - add_triples_for_classes :: 182 - Access DEBUG - add_triples_for_classes :: 182 - Acquire DEBUG - add_triples_for_classes :: 182 - Adapt @@ -340,22 +341,22 @@ DEBUG - add_triples_for_classes :: 182 - Transfer DEBUG - add_triples_for_classes :: 182 - Transform DEBUG - add_triples_for_classes :: 182 - Transmit DEBUG - add_triples_for_classes :: 182 - Use -DEBUG - :: 421 - there are 1 properties in processing -DEBUG - add_triples_for_properties :: 233 - hasProcessing -INFO - serialize_graph :: 280 - wrote ../dpv/modules/processing.rdf -INFO - serialize_graph :: 280 - wrote ../dpv/modules/processing.ttl -INFO - serialize_graph :: 280 - wrote ../dpv/modules/processing.n3 -INFO - serialize_graph :: 280 - wrote ../dpv/modules/processing.jsonld -DEBUG - :: 409 - ------ -DEBUG - :: 410 - Processing processing_context module -DEBUG - :: 415 - there are 28 classes in processing_context +DEBUG - :: 427 - there are 1 properties in processing +DEBUG - add_triples_for_properties :: 235 - hasProcessing +INFO - serialize_graph :: 286 - wrote ../dpv/modules/processing.rdf +INFO - serialize_graph :: 286 - wrote ../dpv/modules/processing.ttl +INFO - serialize_graph :: 286 - wrote ../dpv/modules/processing.n3 +INFO - serialize_graph :: 286 - wrote ../dpv/modules/processing.jsonld +DEBUG - :: 415 - ------ +DEBUG - :: 416 - Processing processing_context module +DEBUG - :: 421 - there are 30 classes in processing_context DEBUG - add_triples_for_classes :: 182 - ProcessingContext DEBUG - add_triples_for_classes :: 182 - AlgorithmicLogic DEBUG - add_triples_for_classes :: 182 - DecisionMaking DEBUG - add_triples_for_classes :: 182 - AutomatedDecisionMaking DEBUG - add_triples_for_classes :: 182 - AutomatedProcessingWithHumanInput DEBUG - add_triples_for_classes :: 182 - AutomatedProcessingWithHumanOversight -DEBUG - add_triples_for_classes :: 182 - AutomatedProcessingWithHumanVerification +DEBUG - add_triples_for_classes :: 182 - AutomatedProcessingWithHumanReview DEBUG - add_triples_for_classes :: 182 - AutomationOfProcessing DEBUG - add_triples_for_classes :: 182 - CompletelyManualProcessing DEBUG - add_triples_for_classes :: 182 - DataPublishedByDataSubject @@ -376,19 +377,19 @@ DEBUG - add_triples_for_classes :: 182 - StorageDuration DEBUG - add_triples_for_classes :: 182 - StorageLocation DEBUG - add_triples_for_classes :: 182 - StorageRestoration DEBUG - add_triples_for_classes :: 182 - SystematicMonitoring -DEBUG - :: 421 - there are 5 properties in processing_context -DEBUG - add_triples_for_properties :: 233 - hasDataSource -DEBUG - add_triples_for_properties :: 233 - hasStorageCondition -DEBUG - add_triples_for_properties :: 233 - hasAlgorithmicLogic -DEBUG - add_triples_for_properties :: 233 - hasProcessingAutomation -DEBUG - add_triples_for_properties :: 233 - hasHumanInvolvement -INFO - serialize_graph :: 280 - wrote ../dpv/modules/processing_context.rdf -INFO - serialize_graph :: 280 - wrote ../dpv/modules/processing_context.ttl -INFO - serialize_graph :: 280 - wrote ../dpv/modules/processing_context.n3 -INFO - serialize_graph :: 280 - wrote ../dpv/modules/processing_context.jsonld -DEBUG - :: 409 - ------ -DEBUG - :: 410 - Processing processing_scale module -DEBUG - :: 415 - there are 27 classes in processing_scale +DEBUG - :: 427 - there are 5 properties in processing_context +DEBUG - add_triples_for_properties :: 235 - hasDataSource +DEBUG - add_triples_for_properties :: 235 - hasStorageCondition +DEBUG - add_triples_for_properties :: 235 - hasAlgorithmicLogic +DEBUG - add_triples_for_properties :: 235 - hasProcessingAutomation +DEBUG - add_triples_for_properties :: 235 - hasHumanInvolvement +INFO - serialize_graph :: 286 - wrote ../dpv/modules/processing_context.rdf +INFO - serialize_graph :: 286 - wrote ../dpv/modules/processing_context.ttl +INFO - serialize_graph :: 286 - wrote ../dpv/modules/processing_context.n3 +INFO - serialize_graph :: 286 - wrote ../dpv/modules/processing_context.jsonld +DEBUG - :: 415 - ------ +DEBUG - :: 416 - Processing processing_scale module +DEBUG - :: 421 - there are 27 classes in processing_scale DEBUG - add_triples_for_classes :: 182 - Scale DEBUG - add_triples_for_classes :: 182 - DataVolume DEBUG - add_triples_for_classes :: 182 - HugeDataVolume @@ -416,35 +417,35 @@ DEBUG - add_triples_for_classes :: 182 - ProcessingScale DEBUG - add_triples_for_classes :: 182 - LargeScaleProcessing DEBUG - add_triples_for_classes :: 182 - MediumScaleProcessing DEBUG - add_triples_for_classes :: 182 - SmallScaleProcessing -DEBUG - :: 421 - there are 4 properties in processing_scale -DEBUG - add_triples_for_properties :: 233 - hasScale -DEBUG - add_triples_for_properties :: 233 - hasDataVolume -DEBUG - add_triples_for_properties :: 233 - hasDataSubjectScale -DEBUG - add_triples_for_properties :: 233 - hasGeographicCoverage -INFO - serialize_graph :: 280 - wrote ../dpv/modules/processing_scale.rdf -INFO - serialize_graph :: 280 - wrote ../dpv/modules/processing_scale.ttl -INFO - serialize_graph :: 280 - wrote ../dpv/modules/processing_scale.n3 -INFO - serialize_graph :: 280 - wrote ../dpv/modules/processing_scale.jsonld -DEBUG - :: 409 - ------ -DEBUG - :: 410 - Processing technical_organisational_measures module -DEBUG - :: 415 - there are 3 classes in technical_organisational_measures +DEBUG - :: 427 - there are 4 properties in processing_scale +DEBUG - add_triples_for_properties :: 235 - hasScale +DEBUG - add_triples_for_properties :: 235 - hasDataVolume +DEBUG - add_triples_for_properties :: 235 - hasDataSubjectScale +DEBUG - add_triples_for_properties :: 235 - hasGeographicCoverage +INFO - serialize_graph :: 286 - wrote ../dpv/modules/processing_scale.rdf +INFO - serialize_graph :: 286 - wrote ../dpv/modules/processing_scale.ttl +INFO - serialize_graph :: 286 - wrote ../dpv/modules/processing_scale.n3 +INFO - serialize_graph :: 286 - wrote ../dpv/modules/processing_scale.jsonld +DEBUG - :: 415 - ------ +DEBUG - :: 416 - Processing technical_organisational_measures module +DEBUG - :: 421 - there are 3 classes in technical_organisational_measures DEBUG - add_triples_for_classes :: 182 - TechnicalOrganisationalMeasure DEBUG - add_triples_for_classes :: 182 - TechnicalMeasure DEBUG - add_triples_for_classes :: 182 - OrganisationalMeasure -DEBUG - :: 421 - there are 7 properties in technical_organisational_measures -DEBUG - add_triples_for_properties :: 233 - hasTechnicalOrganisationalMeasure -DEBUG - add_triples_for_properties :: 233 - hasTechnicalMeasure -DEBUG - add_triples_for_properties :: 233 - hasOrganisationalMeasure -DEBUG - add_triples_for_properties :: 233 - hasPolicy -DEBUG - add_triples_for_properties :: 233 - isPolicyFor -DEBUG - add_triples_for_properties :: 233 - hasNotice -INFO - serialize_graph :: 280 - wrote ../dpv/modules/technical_organisational_measures.rdf -INFO - serialize_graph :: 280 - wrote ../dpv/modules/technical_organisational_measures.ttl -INFO - serialize_graph :: 280 - wrote ../dpv/modules/technical_organisational_measures.n3 -INFO - serialize_graph :: 280 - wrote ../dpv/modules/technical_organisational_measures.jsonld -DEBUG - :: 409 - ------ -DEBUG - :: 410 - Processing technical_measures module -DEBUG - :: 415 - there are 69 classes in technical_measures +DEBUG - :: 427 - there are 7 properties in technical_organisational_measures +DEBUG - add_triples_for_properties :: 235 - hasTechnicalOrganisationalMeasure +DEBUG - add_triples_for_properties :: 235 - hasTechnicalMeasure +DEBUG - add_triples_for_properties :: 235 - hasOrganisationalMeasure +DEBUG - add_triples_for_properties :: 235 - hasPolicy +DEBUG - add_triples_for_properties :: 235 - isPolicyFor +DEBUG - add_triples_for_properties :: 235 - hasNotice +INFO - serialize_graph :: 286 - wrote ../dpv/modules/technical_organisational_measures.rdf +INFO - serialize_graph :: 286 - wrote ../dpv/modules/technical_organisational_measures.ttl +INFO - serialize_graph :: 286 - wrote ../dpv/modules/technical_organisational_measures.n3 +INFO - serialize_graph :: 286 - wrote ../dpv/modules/technical_organisational_measures.jsonld +DEBUG - :: 415 - ------ +DEBUG - :: 416 - Processing technical_measures module +DEBUG - :: 421 - there are 70 classes in technical_measures DEBUG - add_triples_for_classes :: 182 - AccessControlMethod DEBUG - add_triples_for_classes :: 182 - ActivityMonitoring DEBUG - add_triples_for_classes :: 182 - Anonymisation @@ -455,14 +456,14 @@ DEBUG - add_triples_for_classes :: 182 - Authentication-PABC DEBUG - add_triples_for_classes :: 182 - AuthenticationProtocols DEBUG - add_triples_for_classes :: 182 - AuthorisationProtocols DEBUG - add_triples_for_classes :: 182 - BiometricAuthentication -DEBUG - add_triples_for_classes :: 182 - CompleteAnonymisation DEBUG - add_triples_for_classes :: 182 - CryptographicAuthentication DEBUG - add_triples_for_classes :: 182 - CryptographicKeyManagement DEBUG - add_triples_for_classes :: 182 - CryptographicMethods DEBUG - add_triples_for_classes :: 182 - DataAnonymisationTechnique DEBUG - add_triples_for_classes :: 182 - DataBackupProtocols +DEBUG - add_triples_for_classes :: 182 - DataRedaction DEBUG - add_triples_for_classes :: 182 - DataSanitisationTechnique -DEBUG - add_triples_for_classes :: 182 - DeIdentification +DEBUG - add_triples_for_classes :: 182 - Deidentification DEBUG - add_triples_for_classes :: 182 - DeterministicPseudonymisation DEBUG - add_triples_for_classes :: 182 - DifferentialPrivacy DEBUG - add_triples_for_classes :: 182 - DigitalRightsManagement @@ -495,7 +496,7 @@ DEBUG - add_triples_for_classes :: 182 - PhysicalAccessControlMethod DEBUG - add_triples_for_classes :: 182 - PostQuantumCryptography DEBUG - add_triples_for_classes :: 182 - PrivacyPreservingProtocol DEBUG - add_triples_for_classes :: 182 - PrivateInformationRetrieval -DEBUG - add_triples_for_classes :: 182 - PseudoAnonymisation +DEBUG - add_triples_for_classes :: 182 - Pseudonymisation DEBUG - add_triples_for_classes :: 182 - QuantumCryptography DEBUG - add_triples_for_classes :: 182 - RNGPseudoanonymisation DEBUG - add_triples_for_classes :: 182 - SecretSharingSchemes @@ -514,13 +515,13 @@ DEBUG - add_triples_for_classes :: 182 - WebBrowserSecurity DEBUG - add_triples_for_classes :: 182 - WebSecurityProtocols DEBUG - add_triples_for_classes :: 182 - WirelessSecurityProtocols DEBUG - add_triples_for_classes :: 182 - ZeroKnowledgeAuthentication -INFO - serialize_graph :: 280 - wrote ../dpv/modules/technical_measures.rdf -INFO - serialize_graph :: 280 - wrote ../dpv/modules/technical_measures.ttl -INFO - serialize_graph :: 280 - wrote ../dpv/modules/technical_measures.n3 -INFO - serialize_graph :: 280 - wrote ../dpv/modules/technical_measures.jsonld -DEBUG - :: 409 - ------ -DEBUG - :: 410 - Processing organisational_measures module -DEBUG - :: 415 - there are 65 classes in organisational_measures +INFO - serialize_graph :: 286 - wrote ../dpv/modules/technical_measures.rdf +INFO - serialize_graph :: 286 - wrote ../dpv/modules/technical_measures.ttl +INFO - serialize_graph :: 286 - wrote ../dpv/modules/technical_measures.n3 +INFO - serialize_graph :: 286 - wrote ../dpv/modules/technical_measures.jsonld +DEBUG - :: 415 - ------ +DEBUG - :: 416 - Processing organisational_measures module +DEBUG - :: 421 - there are 65 classes in organisational_measures DEBUG - add_triples_for_classes :: 182 - Assessment DEBUG - add_triples_for_classes :: 182 - AssetManagementProcedures DEBUG - add_triples_for_classes :: 182 - AuthorisationProcedure @@ -586,46 +587,46 @@ DEBUG - add_triples_for_classes :: 182 - SubProcessorAgreement DEBUG - add_triples_for_classes :: 182 - ThirdPartyAgreement DEBUG - add_triples_for_classes :: 182 - ThirdPartySecurityProcedures DEBUG - add_triples_for_classes :: 182 - TrustedThirdPartyUtilisation -INFO - serialize_graph :: 280 - wrote ../dpv/modules/organisational_measures.rdf -INFO - serialize_graph :: 280 - wrote ../dpv/modules/organisational_measures.ttl -INFO - serialize_graph :: 280 - wrote ../dpv/modules/organisational_measures.n3 -INFO - serialize_graph :: 280 - wrote ../dpv/modules/organisational_measures.jsonld -DEBUG - :: 409 - ------ -DEBUG - :: 410 - Processing entities module -DEBUG - :: 415 - there are 4 classes in entities +INFO - serialize_graph :: 286 - wrote ../dpv/modules/organisational_measures.rdf +INFO - serialize_graph :: 286 - wrote ../dpv/modules/organisational_measures.ttl +INFO - serialize_graph :: 286 - wrote ../dpv/modules/organisational_measures.n3 +INFO - serialize_graph :: 286 - wrote ../dpv/modules/organisational_measures.jsonld +DEBUG - :: 415 - ------ +DEBUG - :: 416 - Processing entities module +DEBUG - :: 421 - there are 4 classes in entities DEBUG - add_triples_for_classes :: 182 - Entity DEBUG - add_triples_for_classes :: 182 - LegalEntity DEBUG - add_triples_for_classes :: 182 - NaturalPerson DEBUG - add_triples_for_classes :: 182 - Representative -DEBUG - :: 421 - there are 6 properties in entities -DEBUG - add_triples_for_properties :: 233 - hasName -DEBUG - add_triples_for_properties :: 233 - hasAddress -DEBUG - add_triples_for_properties :: 233 - hasContact -DEBUG - add_triples_for_properties :: 233 - hasEntity -DEBUG - add_triples_for_properties :: 233 - hasRepresentative -DEBUG - add_triples_for_properties :: 233 - hasResponsibleEntity -INFO - serialize_graph :: 280 - wrote ../dpv/modules/entities.rdf -INFO - serialize_graph :: 280 - wrote ../dpv/modules/entities.ttl -INFO - serialize_graph :: 280 - wrote ../dpv/modules/entities.n3 -INFO - serialize_graph :: 280 - wrote ../dpv/modules/entities.jsonld -DEBUG - :: 409 - ------ -DEBUG - :: 410 - Processing entities_authority module -DEBUG - :: 415 - there are 5 classes in entities_authority +DEBUG - :: 427 - there are 6 properties in entities +DEBUG - add_triples_for_properties :: 235 - hasName +DEBUG - add_triples_for_properties :: 235 - hasAddress +DEBUG - add_triples_for_properties :: 235 - hasContact +DEBUG - add_triples_for_properties :: 235 - hasEntity +DEBUG - add_triples_for_properties :: 235 - hasRepresentative +DEBUG - add_triples_for_properties :: 235 - hasResponsibleEntity +INFO - serialize_graph :: 286 - wrote ../dpv/modules/entities.rdf +INFO - serialize_graph :: 286 - wrote ../dpv/modules/entities.ttl +INFO - serialize_graph :: 286 - wrote ../dpv/modules/entities.n3 +INFO - serialize_graph :: 286 - wrote ../dpv/modules/entities.jsonld +DEBUG - :: 415 - ------ +DEBUG - :: 416 - Processing entities_authority module +DEBUG - :: 421 - there are 5 classes in entities_authority DEBUG - add_triples_for_classes :: 182 - Authority DEBUG - add_triples_for_classes :: 182 - DataProtectionAuthority DEBUG - add_triples_for_classes :: 182 - NationalAuthority DEBUG - add_triples_for_classes :: 182 - RegionalAuthority DEBUG - add_triples_for_classes :: 182 - SupraNationalAuthority -DEBUG - :: 421 - there are 2 properties in entities_authority -DEBUG - add_triples_for_properties :: 233 - hasAuthority -DEBUG - add_triples_for_properties :: 233 - isAuthorityFor -INFO - serialize_graph :: 280 - wrote ../dpv/modules/entities_authority.rdf -INFO - serialize_graph :: 280 - wrote ../dpv/modules/entities_authority.ttl -INFO - serialize_graph :: 280 - wrote ../dpv/modules/entities_authority.n3 -INFO - serialize_graph :: 280 - wrote ../dpv/modules/entities_authority.jsonld -DEBUG - :: 409 - ------ -DEBUG - :: 410 - Processing entities_legalrole module -DEBUG - :: 415 - there are 9 classes in entities_legalrole +DEBUG - :: 427 - there are 2 properties in entities_authority +DEBUG - add_triples_for_properties :: 235 - hasAuthority +DEBUG - add_triples_for_properties :: 235 - isAuthorityFor +INFO - serialize_graph :: 286 - wrote ../dpv/modules/entities_authority.rdf +INFO - serialize_graph :: 286 - wrote ../dpv/modules/entities_authority.ttl +INFO - serialize_graph :: 286 - wrote ../dpv/modules/entities_authority.n3 +INFO - serialize_graph :: 286 - wrote ../dpv/modules/entities_authority.jsonld +DEBUG - :: 415 - ------ +DEBUG - :: 416 - Processing entities_legalrole module +DEBUG - :: 421 - there are 9 classes in entities_legalrole DEBUG - add_triples_for_classes :: 182 - DataController DEBUG - add_triples_for_classes :: 182 - DataProcessor DEBUG - add_triples_for_classes :: 182 - DataSubProcessor @@ -635,23 +636,23 @@ DEBUG - add_triples_for_classes :: 182 - DataExporter DEBUG - add_triples_for_classes :: 182 - DataImporter DEBUG - add_triples_for_classes :: 182 - JointDataControllers DEBUG - add_triples_for_classes :: 182 - DataProtectionOfficer -DEBUG - :: 421 - there are 9 properties in entities_legalrole -DEBUG - add_triples_for_properties :: 233 - hasDataController -DEBUG - add_triples_for_properties :: 233 - hasJointDataControllers -DEBUG - add_triples_for_properties :: 233 - hasDataProcessor -DEBUG - add_triples_for_properties :: 233 - hasRecipient -DEBUG - add_triples_for_properties :: 233 - hasRecipientDataController -DEBUG - add_triples_for_properties :: 233 - hasRecipientThirdParty -DEBUG - add_triples_for_properties :: 233 - hasDataExporter -DEBUG - add_triples_for_properties :: 233 - hasDataImporter -DEBUG - add_triples_for_properties :: 233 - hasDataProtectionOfficer -INFO - serialize_graph :: 280 - wrote ../dpv/modules/entities_legalrole.rdf -INFO - serialize_graph :: 280 - wrote ../dpv/modules/entities_legalrole.ttl -INFO - serialize_graph :: 280 - wrote ../dpv/modules/entities_legalrole.n3 -INFO - serialize_graph :: 280 - wrote ../dpv/modules/entities_legalrole.jsonld -DEBUG - :: 409 - ------ -DEBUG - :: 410 - Processing entities_organisation module -DEBUG - :: 415 - there are 9 classes in entities_organisation +DEBUG - :: 427 - there are 9 properties in entities_legalrole +DEBUG - add_triples_for_properties :: 235 - hasDataController +DEBUG - add_triples_for_properties :: 235 - hasJointDataControllers +DEBUG - add_triples_for_properties :: 235 - hasDataProcessor +DEBUG - add_triples_for_properties :: 235 - hasRecipient +DEBUG - add_triples_for_properties :: 235 - hasRecipientDataController +DEBUG - add_triples_for_properties :: 235 - hasRecipientThirdParty +DEBUG - add_triples_for_properties :: 235 - hasDataExporter +DEBUG - add_triples_for_properties :: 235 - hasDataImporter +DEBUG - add_triples_for_properties :: 235 - hasDataProtectionOfficer +INFO - serialize_graph :: 286 - wrote ../dpv/modules/entities_legalrole.rdf +INFO - serialize_graph :: 286 - wrote ../dpv/modules/entities_legalrole.ttl +INFO - serialize_graph :: 286 - wrote ../dpv/modules/entities_legalrole.n3 +INFO - serialize_graph :: 286 - wrote ../dpv/modules/entities_legalrole.jsonld +DEBUG - :: 415 - ------ +DEBUG - :: 416 - Processing entities_organisation module +DEBUG - :: 421 - there are 9 classes in entities_organisation DEBUG - add_triples_for_classes :: 182 - Organisation DEBUG - add_triples_for_classes :: 182 - IndustryConsortium DEBUG - add_triples_for_classes :: 182 - GovernmentalOrganisation @@ -661,13 +662,13 @@ DEBUG - add_triples_for_classes :: 182 - NonProfitOrganisation DEBUG - add_triples_for_classes :: 182 - AcademicScientificOrganisation DEBUG - add_triples_for_classes :: 182 - InternationalOrganisation DEBUG - add_triples_for_classes :: 182 - OrganisationalUnit -INFO - serialize_graph :: 280 - wrote ../dpv/modules/entities_organisation.rdf -INFO - serialize_graph :: 280 - wrote ../dpv/modules/entities_organisation.ttl -INFO - serialize_graph :: 280 - wrote ../dpv/modules/entities_organisation.n3 -INFO - serialize_graph :: 280 - wrote ../dpv/modules/entities_organisation.jsonld -DEBUG - :: 409 - ------ -DEBUG - :: 410 - Processing entities_datasubject module -DEBUG - :: 415 - there are 26 classes in entities_datasubject +INFO - serialize_graph :: 286 - wrote ../dpv/modules/entities_organisation.rdf +INFO - serialize_graph :: 286 - wrote ../dpv/modules/entities_organisation.ttl +INFO - serialize_graph :: 286 - wrote ../dpv/modules/entities_organisation.n3 +INFO - serialize_graph :: 286 - wrote ../dpv/modules/entities_organisation.jsonld +DEBUG - :: 415 - ------ +DEBUG - :: 416 - Processing entities_datasubject module +DEBUG - :: 421 - there are 26 classes in entities_datasubject DEBUG - add_triples_for_classes :: 182 - DataSubject DEBUG - add_triples_for_classes :: 182 - Child DEBUG - add_triples_for_classes :: 182 - Adult @@ -694,16 +695,16 @@ DEBUG - add_triples_for_classes :: 182 - AsylumSeeker DEBUG - add_triples_for_classes :: 182 - ElderlyDataSubject DEBUG - add_triples_for_classes :: 182 - ParentOfDataSubject DEBUG - add_triples_for_classes :: 182 - GuardianOfDataSubject -DEBUG - :: 421 - there are 3 properties in entities_datasubject -DEBUG - add_triples_for_properties :: 233 - hasDataSubject -DEBUG - add_triples_for_properties :: 233 - hasRelationWithDataSubject -INFO - serialize_graph :: 280 - wrote ../dpv/modules/entities_datasubject.rdf -INFO - serialize_graph :: 280 - wrote ../dpv/modules/entities_datasubject.ttl -INFO - serialize_graph :: 280 - wrote ../dpv/modules/entities_datasubject.n3 -INFO - serialize_graph :: 280 - wrote ../dpv/modules/entities_datasubject.jsonld -DEBUG - :: 409 - ------ -DEBUG - :: 410 - Processing jurisdiction module -DEBUG - :: 415 - there are 21 classes in jurisdiction +DEBUG - :: 427 - there are 3 properties in entities_datasubject +DEBUG - add_triples_for_properties :: 235 - hasDataSubject +DEBUG - add_triples_for_properties :: 235 - hasRelationWithDataSubject +INFO - serialize_graph :: 286 - wrote ../dpv/modules/entities_datasubject.rdf +INFO - serialize_graph :: 286 - wrote ../dpv/modules/entities_datasubject.ttl +INFO - serialize_graph :: 286 - wrote ../dpv/modules/entities_datasubject.n3 +INFO - serialize_graph :: 286 - wrote ../dpv/modules/entities_datasubject.jsonld +DEBUG - :: 415 - ------ +DEBUG - :: 416 - Processing jurisdiction module +DEBUG - :: 421 - there are 24 classes in jurisdiction DEBUG - add_triples_for_classes :: 182 - Location DEBUG - add_triples_for_classes :: 182 - Country DEBUG - add_triples_for_classes :: 182 - SupraNationalUnion @@ -723,20 +724,22 @@ DEBUG - add_triples_for_classes :: 182 - LocationLocality DEBUG - add_triples_for_classes :: 182 - LocalLocation DEBUG - add_triples_for_classes :: 182 - RemoteLocation DEBUG - add_triples_for_classes :: 182 - WithinDevice +DEBUG - add_triples_for_classes :: 182 - WithinPhysicalEnvironment +DEBUG - add_triples_for_classes :: 182 - WithinVirtualEnvironment DEBUG - add_triples_for_classes :: 182 - CloudLocation -DEBUG - :: 421 - there are 5 properties in jurisdiction -DEBUG - add_triples_for_properties :: 233 - hasJurisdiction -DEBUG - add_triples_for_properties :: 233 - hasCountry -DEBUG - add_triples_for_properties :: 233 - hasLocation -DEBUG - add_triples_for_properties :: 233 - hasApplicableLaw -DEBUG - add_triples_for_properties :: 233 - hasThirdCountry -INFO - serialize_graph :: 280 - wrote ../dpv/modules/jurisdiction.rdf -INFO - serialize_graph :: 280 - wrote ../dpv/modules/jurisdiction.ttl -INFO - serialize_graph :: 280 - wrote ../dpv/modules/jurisdiction.n3 -INFO - serialize_graph :: 280 - wrote ../dpv/modules/jurisdiction.jsonld -DEBUG - :: 409 - ------ -DEBUG - :: 410 - Processing legal_basis module -DEBUG - :: 415 - there are 17 classes in legal_basis +DEBUG - :: 427 - there are 5 properties in jurisdiction +DEBUG - add_triples_for_properties :: 235 - hasJurisdiction +DEBUG - add_triples_for_properties :: 235 - hasCountry +DEBUG - add_triples_for_properties :: 235 - hasLocation +DEBUG - add_triples_for_properties :: 235 - hasApplicableLaw +DEBUG - add_triples_for_properties :: 235 - hasThirdCountry +INFO - serialize_graph :: 286 - wrote ../dpv/modules/jurisdiction.rdf +INFO - serialize_graph :: 286 - wrote ../dpv/modules/jurisdiction.ttl +INFO - serialize_graph :: 286 - wrote ../dpv/modules/jurisdiction.n3 +INFO - serialize_graph :: 286 - wrote ../dpv/modules/jurisdiction.jsonld +DEBUG - :: 415 - ------ +DEBUG - :: 416 - Processing legal_basis module +DEBUG - :: 421 - there are 18 classes in legal_basis DEBUG - add_triples_for_classes :: 182 - LegalBasis DEBUG - add_triples_for_classes :: 182 - Consent DEBUG - add_triples_for_classes :: 182 - Contract @@ -752,51 +755,51 @@ DEBUG - add_triples_for_classes :: 182 - PublicInterest DEBUG - add_triples_for_classes :: 182 - VitalInterest DEBUG - add_triples_for_classes :: 182 - VitalInterestOfDataSubject DEBUG - add_triples_for_classes :: 182 - VitalInterestOfNaturalPerson -DEBUG - :: 421 - there are 1 properties in legal_basis -DEBUG - add_triples_for_properties :: 233 - hasLegalBasis -INFO - serialize_graph :: 280 - wrote ../dpv/modules/legal_basis.rdf -INFO - serialize_graph :: 280 - wrote ../dpv/modules/legal_basis.ttl -INFO - serialize_graph :: 280 - wrote ../dpv/modules/legal_basis.n3 -INFO - serialize_graph :: 280 - wrote ../dpv/modules/legal_basis.jsonld -DEBUG - :: 409 - ------ -DEBUG - :: 410 - Processing consent module -DEBUG - :: 421 - there are 17 properties in consent -DEBUG - add_triples_for_properties :: 233 - hasExpiry -DEBUG - add_triples_for_properties :: 233 - hasExpiryTime -DEBUG - add_triples_for_properties :: 233 - hasExpiryCondition -DEBUG - add_triples_for_properties :: 233 - hasProvisionMethod -DEBUG - add_triples_for_properties :: 233 - hasProvisionTime -DEBUG - add_triples_for_properties :: 233 - hasWithdrawalMethod -DEBUG - add_triples_for_properties :: 233 - hasWithdrawalTime -DEBUG - add_triples_for_properties :: 233 - hasWithdrawalBy -DEBUG - add_triples_for_properties :: 233 - hasProvisionBy -DEBUG - add_triples_for_properties :: 233 - hasProvisionByJustification -DEBUG - add_triples_for_properties :: 233 - hasWithdrawalByJustification -DEBUG - add_triples_for_properties :: 233 - hasConsentNotice -DEBUG - add_triples_for_properties :: 233 - isExplicit -DEBUG - add_triples_for_properties :: 233 - isIndicatedBy -DEBUG - add_triples_for_properties :: 233 - hasIndicationMethod -DEBUG - add_triples_for_properties :: 233 - isIndicatedAtTime -DEBUG - add_triples_for_properties :: 233 - hasConsentStatus -INFO - serialize_graph :: 280 - wrote ../dpv/modules/consent.rdf -INFO - serialize_graph :: 280 - wrote ../dpv/modules/consent.ttl -INFO - serialize_graph :: 280 - wrote ../dpv/modules/consent.n3 -INFO - serialize_graph :: 280 - wrote ../dpv/modules/consent.jsonld -DEBUG - :: 409 - ------ -DEBUG - :: 410 - Processing consent_types module -DEBUG - :: 415 - there are 5 classes in consent_types +DEBUG - :: 427 - there are 1 properties in legal_basis +DEBUG - add_triples_for_properties :: 235 - hasLegalBasis +INFO - serialize_graph :: 286 - wrote ../dpv/modules/legal_basis.rdf +INFO - serialize_graph :: 286 - wrote ../dpv/modules/legal_basis.ttl +INFO - serialize_graph :: 286 - wrote ../dpv/modules/legal_basis.n3 +INFO - serialize_graph :: 286 - wrote ../dpv/modules/legal_basis.jsonld +DEBUG - :: 415 - ------ +DEBUG - :: 416 - Processing consent module +DEBUG - :: 427 - there are 17 properties in consent +DEBUG - add_triples_for_properties :: 235 - hasExpiry +DEBUG - add_triples_for_properties :: 235 - hasExpiryTime +DEBUG - add_triples_for_properties :: 235 - hasExpiryCondition +DEBUG - add_triples_for_properties :: 235 - hasProvisionMethod +DEBUG - add_triples_for_properties :: 235 - hasProvisionTime +DEBUG - add_triples_for_properties :: 235 - hasWithdrawalMethod +DEBUG - add_triples_for_properties :: 235 - hasWithdrawalTime +DEBUG - add_triples_for_properties :: 235 - hasWithdrawalBy +DEBUG - add_triples_for_properties :: 235 - hasProvisionBy +DEBUG - add_triples_for_properties :: 235 - hasProvisionByJustification +DEBUG - add_triples_for_properties :: 235 - hasWithdrawalByJustification +DEBUG - add_triples_for_properties :: 235 - hasConsentNotice +DEBUG - add_triples_for_properties :: 235 - isExplicit +DEBUG - add_triples_for_properties :: 235 - isIndicatedBy +DEBUG - add_triples_for_properties :: 235 - hasIndicationMethod +DEBUG - add_triples_for_properties :: 235 - isIndicatedAtTime +DEBUG - add_triples_for_properties :: 235 - hasConsentStatus +INFO - serialize_graph :: 286 - wrote ../dpv/modules/consent.rdf +INFO - serialize_graph :: 286 - wrote ../dpv/modules/consent.ttl +INFO - serialize_graph :: 286 - wrote ../dpv/modules/consent.n3 +INFO - serialize_graph :: 286 - wrote ../dpv/modules/consent.jsonld +DEBUG - :: 415 - ------ +DEBUG - :: 416 - Processing consent_types module +DEBUG - :: 421 - there are 5 classes in consent_types DEBUG - add_triples_for_classes :: 182 - UninformedConsent DEBUG - add_triples_for_classes :: 182 - InformedConsent DEBUG - add_triples_for_classes :: 182 - ImpliedConsent DEBUG - add_triples_for_classes :: 182 - ExpressedConsent DEBUG - add_triples_for_classes :: 182 - ExplicitlyExpressedConsent -INFO - serialize_graph :: 280 - wrote ../dpv/modules/consent_types.rdf -INFO - serialize_graph :: 280 - wrote ../dpv/modules/consent_types.ttl -INFO - serialize_graph :: 280 - wrote ../dpv/modules/consent_types.n3 -INFO - serialize_graph :: 280 - wrote ../dpv/modules/consent_types.jsonld -DEBUG - :: 409 - ------ -DEBUG - :: 410 - Processing consent_status module -DEBUG - :: 415 - there are 13 classes in consent_status +INFO - serialize_graph :: 286 - wrote ../dpv/modules/consent_types.rdf +INFO - serialize_graph :: 286 - wrote ../dpv/modules/consent_types.ttl +INFO - serialize_graph :: 286 - wrote ../dpv/modules/consent_types.n3 +INFO - serialize_graph :: 286 - wrote ../dpv/modules/consent_types.jsonld +DEBUG - :: 415 - ------ +DEBUG - :: 416 - Processing consent_status module +DEBUG - :: 421 - there are 13 classes in consent_status DEBUG - add_triples_for_classes :: 182 - ConsentStatus DEBUG - add_triples_for_classes :: 182 - ConsentStatusValidForProcessing DEBUG - add_triples_for_classes :: 182 - ConsentStatusInvalidForProcessing @@ -810,18 +813,18 @@ DEBUG - add_triples_for_classes :: 182 - ConsentInvalidated DEBUG - add_triples_for_classes :: 182 - ConsentRevoked DEBUG - add_triples_for_classes :: 182 - ConsentWithdrawn DEBUG - add_triples_for_classes :: 182 - RenewedConsentGiven -INFO - serialize_graph :: 280 - wrote ../dpv/modules/consent_status.rdf -INFO - serialize_graph :: 280 - wrote ../dpv/modules/consent_status.ttl -INFO - serialize_graph :: 280 - wrote ../dpv/modules/consent_status.n3 -INFO - serialize_graph :: 280 - wrote ../dpv/modules/consent_status.jsonld -DEBUG - :: 443 - exported proposed terms to ../dpv/proposed.json -INFO - serialize_graph :: 280 - wrote ../dpv/dpv.rdf -INFO - serialize_graph :: 280 - wrote ../dpv/dpv.ttl -INFO - serialize_graph :: 280 - wrote ../dpv/dpv.n3 -INFO - serialize_graph :: 280 - wrote ../dpv/dpv.jsonld -DEBUG - :: 495 - ------ -DEBUG - :: 496 - Processing legal_basis module -DEBUG - :: 501 - there are 11 classes in legal_basis +INFO - serialize_graph :: 286 - wrote ../dpv/modules/consent_status.rdf +INFO - serialize_graph :: 286 - wrote ../dpv/modules/consent_status.ttl +INFO - serialize_graph :: 286 - wrote ../dpv/modules/consent_status.n3 +INFO - serialize_graph :: 286 - wrote ../dpv/modules/consent_status.jsonld +DEBUG - :: 449 - exported proposed terms to ../dpv/proposed.json +INFO - serialize_graph :: 286 - wrote ../dpv/dpv.rdf +INFO - serialize_graph :: 286 - wrote ../dpv/dpv.ttl +INFO - serialize_graph :: 286 - wrote ../dpv/dpv.n3 +INFO - serialize_graph :: 286 - wrote ../dpv/dpv.jsonld +DEBUG - :: 501 - ------ +DEBUG - :: 502 - Processing legal_basis module +DEBUG - :: 507 - there are 11 classes in legal_basis DEBUG - add_triples_for_classes :: 182 - A6-1-a DEBUG - add_triples_for_classes :: 182 - A6-1-a-non-explicit-consent DEBUG - add_triples_for_classes :: 182 - A6-1-a-explicit-consent @@ -832,13 +835,13 @@ DEBUG - add_triples_for_classes :: 182 - A6-1-e DEBUG - add_triples_for_classes :: 182 - A6-1-e-public-interest DEBUG - add_triples_for_classes :: 182 - A6-1-e-official-authority DEBUG - add_triples_for_classes :: 182 - A6-1-f -INFO - serialize_graph :: 280 - wrote ../dpv-gdpr/modules/legal_basis.rdf -INFO - serialize_graph :: 280 - wrote ../dpv-gdpr/modules/legal_basis.ttl -INFO - serialize_graph :: 280 - wrote ../dpv-gdpr/modules/legal_basis.n3 -INFO - serialize_graph :: 280 - wrote ../dpv-gdpr/modules/legal_basis.jsonld -DEBUG - :: 495 - ------ -DEBUG - :: 496 - Processing legal_basis_special module -DEBUG - :: 501 - there are 10 classes in legal_basis_special +INFO - serialize_graph :: 286 - wrote ../dpv-gdpr/modules/legal_basis.rdf +INFO - serialize_graph :: 286 - wrote ../dpv-gdpr/modules/legal_basis.ttl +INFO - serialize_graph :: 286 - wrote ../dpv-gdpr/modules/legal_basis.n3 +INFO - serialize_graph :: 286 - wrote ../dpv-gdpr/modules/legal_basis.jsonld +DEBUG - :: 501 - ------ +DEBUG - :: 502 - Processing legal_basis_special module +DEBUG - :: 507 - there are 10 classes in legal_basis_special DEBUG - add_triples_for_classes :: 182 - A9-2-a DEBUG - add_triples_for_classes :: 182 - A9-2-b DEBUG - add_triples_for_classes :: 182 - A9-2-c @@ -849,13 +852,13 @@ DEBUG - add_triples_for_classes :: 182 - A9-2-g DEBUG - add_triples_for_classes :: 182 - A9-2-h DEBUG - add_triples_for_classes :: 182 - A9-2-i DEBUG - add_triples_for_classes :: 182 - A9-2-j -INFO - serialize_graph :: 280 - wrote ../dpv-gdpr/modules/legal_basis_special.rdf -INFO - serialize_graph :: 280 - wrote ../dpv-gdpr/modules/legal_basis_special.ttl -INFO - serialize_graph :: 280 - wrote ../dpv-gdpr/modules/legal_basis_special.n3 -INFO - serialize_graph :: 280 - wrote ../dpv-gdpr/modules/legal_basis_special.jsonld -DEBUG - :: 495 - ------ -DEBUG - :: 496 - Processing legal_basis_data_transfer module -DEBUG - :: 501 - there are 17 classes in legal_basis_data_transfer +INFO - serialize_graph :: 286 - wrote ../dpv-gdpr/modules/legal_basis_special.rdf +INFO - serialize_graph :: 286 - wrote ../dpv-gdpr/modules/legal_basis_special.ttl +INFO - serialize_graph :: 286 - wrote ../dpv-gdpr/modules/legal_basis_special.n3 +INFO - serialize_graph :: 286 - wrote ../dpv-gdpr/modules/legal_basis_special.jsonld +DEBUG - :: 501 - ------ +DEBUG - :: 502 - Processing legal_basis_data_transfer module +DEBUG - :: 507 - there are 17 classes in legal_basis_data_transfer DEBUG - add_triples_for_classes :: 182 - A45-3 DEBUG - add_triples_for_classes :: 182 - A46-2-a DEBUG - add_triples_for_classes :: 182 - A46-2-b @@ -873,13 +876,13 @@ DEBUG - add_triples_for_classes :: 182 - A49-1-e DEBUG - add_triples_for_classes :: 182 - A49-1-f DEBUG - add_triples_for_classes :: 182 - A49-1-g DEBUG - add_triples_for_classes :: 182 - A49-2 -INFO - serialize_graph :: 280 - wrote ../dpv-gdpr/modules/legal_basis_data_transfer.rdf -INFO - serialize_graph :: 280 - wrote ../dpv-gdpr/modules/legal_basis_data_transfer.ttl -INFO - serialize_graph :: 280 - wrote ../dpv-gdpr/modules/legal_basis_data_transfer.n3 -INFO - serialize_graph :: 280 - wrote ../dpv-gdpr/modules/legal_basis_data_transfer.jsonld -DEBUG - :: 495 - ------ -DEBUG - :: 496 - Processing rights module -DEBUG - :: 501 - there are 12 classes in rights +INFO - serialize_graph :: 286 - wrote ../dpv-gdpr/modules/legal_basis_data_transfer.rdf +INFO - serialize_graph :: 286 - wrote ../dpv-gdpr/modules/legal_basis_data_transfer.ttl +INFO - serialize_graph :: 286 - wrote ../dpv-gdpr/modules/legal_basis_data_transfer.n3 +INFO - serialize_graph :: 286 - wrote ../dpv-gdpr/modules/legal_basis_data_transfer.jsonld +DEBUG - :: 501 - ------ +DEBUG - :: 502 - Processing rights module +DEBUG - :: 507 - there are 12 classes in rights DEBUG - add_triples_for_classes :: 182 - A13 DEBUG - add_triples_for_classes :: 182 - A14 DEBUG - add_triples_for_classes :: 182 - A15 @@ -892,13 +895,13 @@ DEBUG - add_triples_for_classes :: 182 - A21 DEBUG - add_triples_for_classes :: 182 - A22 DEBUG - add_triples_for_classes :: 182 - A7-3 DEBUG - add_triples_for_classes :: 182 - A77 -INFO - serialize_graph :: 280 - wrote ../dpv-gdpr/modules/rights.rdf -INFO - serialize_graph :: 280 - wrote ../dpv-gdpr/modules/rights.ttl -INFO - serialize_graph :: 280 - wrote ../dpv-gdpr/modules/rights.n3 -INFO - serialize_graph :: 280 - wrote ../dpv-gdpr/modules/rights.jsonld -DEBUG - :: 495 - ------ -DEBUG - :: 496 - Processing data_transfers module -DEBUG - :: 501 - there are 9 classes in data_transfers +INFO - serialize_graph :: 286 - wrote ../dpv-gdpr/modules/rights.rdf +INFO - serialize_graph :: 286 - wrote ../dpv-gdpr/modules/rights.ttl +INFO - serialize_graph :: 286 - wrote ../dpv-gdpr/modules/rights.n3 +INFO - serialize_graph :: 286 - wrote ../dpv-gdpr/modules/rights.jsonld +DEBUG - :: 501 - ------ +DEBUG - :: 502 - Processing data_transfers module +DEBUG - :: 507 - there are 9 classes in data_transfers DEBUG - add_triples_for_classes :: 182 - AdHocContractualClauses DEBUG - add_triples_for_classes :: 182 - BindingCorporateRules DEBUG - add_triples_for_classes :: 182 - CertificationMechanismsForDataTransfers @@ -908,13 +911,13 @@ DEBUG - add_triples_for_classes :: 182 - SCCByCommission DEBUG - add_triples_for_classes :: 182 - SCCBySupervisoryAuthority DEBUG - add_triples_for_classes :: 182 - StandardContractualClauses DEBUG - add_triples_for_classes :: 182 - SupplementaryMeasure -INFO - serialize_graph :: 280 - wrote ../dpv-gdpr/modules/data_transfers.rdf -INFO - serialize_graph :: 280 - wrote ../dpv-gdpr/modules/data_transfers.ttl -INFO - serialize_graph :: 280 - wrote ../dpv-gdpr/modules/data_transfers.n3 -INFO - serialize_graph :: 280 - wrote ../dpv-gdpr/modules/data_transfers.jsonld -DEBUG - :: 495 - ------ -DEBUG - :: 496 - Processing dpia module -DEBUG - :: 501 - there are 14 classes in dpia +INFO - serialize_graph :: 286 - wrote ../dpv-gdpr/modules/data_transfers.rdf +INFO - serialize_graph :: 286 - wrote ../dpv-gdpr/modules/data_transfers.ttl +INFO - serialize_graph :: 286 - wrote ../dpv-gdpr/modules/data_transfers.n3 +INFO - serialize_graph :: 286 - wrote ../dpv-gdpr/modules/data_transfers.jsonld +DEBUG - :: 501 - ------ +DEBUG - :: 502 - Processing dpia module +DEBUG - :: 507 - there are 14 classes in dpia DEBUG - add_triples_for_classes :: 182 - DPIANecessityAssessment DEBUG - add_triples_for_classes :: 182 - DPIAProcedure DEBUG - add_triples_for_classes :: 182 - DPIAOutcome @@ -929,18 +932,18 @@ DEBUG - add_triples_for_classes :: 182 - DPIAOutcomeStatus DEBUG - add_triples_for_classes :: 182 - DPIAOutcomeDPAConsultation DEBUG - add_triples_for_classes :: 182 - DPIAOutcomeRisksMitigated DEBUG - add_triples_for_classes :: 182 - DPIAOutcomeHighResidualRisk -INFO - serialize_graph :: 280 - wrote ../dpv-gdpr/modules/dpia.rdf -INFO - serialize_graph :: 280 - wrote ../dpv-gdpr/modules/dpia.ttl -INFO - serialize_graph :: 280 - wrote ../dpv-gdpr/modules/dpia.n3 -INFO - serialize_graph :: 280 - wrote ../dpv-gdpr/modules/dpia.jsonld -DEBUG - :: 528 - exported proposed terms to ../dpv-gdpr/proposed.json -INFO - serialize_graph :: 280 - wrote ../dpv-gdpr/dpv-gdpr.rdf -INFO - serialize_graph :: 280 - wrote ../dpv-gdpr/dpv-gdpr.ttl -INFO - serialize_graph :: 280 - wrote ../dpv-gdpr/dpv-gdpr.n3 -INFO - serialize_graph :: 280 - wrote ../dpv-gdpr/dpv-gdpr.jsonld -DEBUG - :: 552 - ------ -DEBUG - :: 553 - Processing DPV-PD -DEBUG - :: 557 - there are 210 classes in dpia +INFO - serialize_graph :: 286 - wrote ../dpv-gdpr/modules/dpia.rdf +INFO - serialize_graph :: 286 - wrote ../dpv-gdpr/modules/dpia.ttl +INFO - serialize_graph :: 286 - wrote ../dpv-gdpr/modules/dpia.n3 +INFO - serialize_graph :: 286 - wrote ../dpv-gdpr/modules/dpia.jsonld +DEBUG - :: 534 - exported proposed terms to ../dpv-gdpr/proposed.json +INFO - serialize_graph :: 286 - wrote ../dpv-gdpr/dpv-gdpr.rdf +INFO - serialize_graph :: 286 - wrote ../dpv-gdpr/dpv-gdpr.ttl +INFO - serialize_graph :: 286 - wrote ../dpv-gdpr/dpv-gdpr.n3 +INFO - serialize_graph :: 286 - wrote ../dpv-gdpr/dpv-gdpr.jsonld +DEBUG - :: 558 - ------ +DEBUG - :: 559 - Processing DPV-PD +DEBUG - :: 563 - there are 210 classes in dpia DEBUG - add_triples_for_classes :: 182 - Accent DEBUG - add_triples_for_classes :: 182 - AccountIdentifier DEBUG - add_triples_for_classes :: 182 - Acquantaince @@ -1146,24 +1149,24 @@ DEBUG - add_triples_for_classes :: 182 - VoiceMail DEBUG - add_triples_for_classes :: 182 - Weight DEBUG - add_triples_for_classes :: 182 - WorkEnvironment DEBUG - add_triples_for_classes :: 182 - WorkHistory -DEBUG - :: 569 - exported proposed terms to ../dpv-pd/proposed.json -INFO - serialize_graph :: 280 - wrote ../dpv-pd/dpv-pd.rdf -INFO - serialize_graph :: 280 - wrote ../dpv-pd/dpv-pd.ttl -INFO - serialize_graph :: 280 - wrote ../dpv-pd/dpv-pd.n3 -INFO - serialize_graph :: 280 - wrote ../dpv-pd/dpv-pd.jsonld -DEBUG - :: 602 - ------ -DEBUG - :: 603 - Processing DPV-LEGAL -DEBUG - :: 607 - Processing DPV-LEGAL classes and properties -DEBUG - :: 622 - there are 4 properties in DPV-LEGAL -DEBUG - add_triples_for_properties :: 233 - iso_alpha2 -DEBUG - add_triples_for_properties :: 233 - iso_alpha3 -DEBUG - add_triples_for_properties :: 233 - iso_numeric -DEBUG - add_triples_for_properties :: 233 - un_m49 -INFO - serialize_graph :: 280 - wrote ../dpv-legal/modules/ontology.rdf -INFO - serialize_graph :: 280 - wrote ../dpv-legal/modules/ontology.ttl -INFO - serialize_graph :: 280 - wrote ../dpv-legal/modules/ontology.n3 -INFO - serialize_graph :: 280 - wrote ../dpv-legal/modules/ontology.jsonld -DEBUG - :: 633 - Processing DPV-LEGAL Locations +DEBUG - :: 575 - exported proposed terms to ../dpv-pd/proposed.json +INFO - serialize_graph :: 286 - wrote ../dpv-pd/dpv-pd.rdf +INFO - serialize_graph :: 286 - wrote ../dpv-pd/dpv-pd.ttl +INFO - serialize_graph :: 286 - wrote ../dpv-pd/dpv-pd.n3 +INFO - serialize_graph :: 286 - wrote ../dpv-pd/dpv-pd.jsonld +DEBUG - :: 608 - ------ +DEBUG - :: 609 - Processing DPV-LEGAL +DEBUG - :: 613 - Processing DPV-LEGAL classes and properties +DEBUG - :: 628 - there are 4 properties in DPV-LEGAL +DEBUG - add_triples_for_properties :: 235 - iso_alpha2 +DEBUG - add_triples_for_properties :: 235 - iso_alpha3 +DEBUG - add_triples_for_properties :: 235 - iso_numeric +DEBUG - add_triples_for_properties :: 235 - un_m49 +INFO - serialize_graph :: 286 - wrote ../dpv-legal/modules/ontology.rdf +INFO - serialize_graph :: 286 - wrote ../dpv-legal/modules/ontology.ttl +INFO - serialize_graph :: 286 - wrote ../dpv-legal/modules/ontology.n3 +INFO - serialize_graph :: 286 - wrote ../dpv-legal/modules/ontology.jsonld +DEBUG - :: 639 - Processing DPV-LEGAL Locations item: dpv-legal:Asia item: dpv-legal:SouthernAsia item: dpv-legal:US @@ -2048,38 +2051,38 @@ item: dpv-legal:Africa item: dpv-legal:Africa item: dpv-legal:Africa item: dpv-legal:Africa -INFO - serialize_graph :: 280 - wrote ../dpv-legal/modules/locations.rdf -INFO - serialize_graph :: 280 - wrote ../dpv-legal/modules/locations.ttl -INFO - serialize_graph :: 280 - wrote ../dpv-legal/modules/locations.n3 -INFO - serialize_graph :: 280 - wrote ../dpv-legal/modules/locations.jsonld -DEBUG - :: 693 - Processing DPV-LEGAL Laws -INFO - serialize_graph :: 280 - wrote ../dpv-legal/modules/laws.rdf -INFO - serialize_graph :: 280 - wrote ../dpv-legal/modules/laws.ttl -INFO - serialize_graph :: 280 - wrote ../dpv-legal/modules/laws.n3 -INFO - serialize_graph :: 280 - wrote ../dpv-legal/modules/laws.jsonld -DEBUG - :: 753 - Processing DPV-LEGAL Authorities -INFO - serialize_graph :: 280 - wrote ../dpv-legal/modules/authorities.rdf -INFO - serialize_graph :: 280 - wrote ../dpv-legal/modules/authorities.ttl -INFO - serialize_graph :: 280 - wrote ../dpv-legal/modules/authorities.n3 -INFO - serialize_graph :: 280 - wrote ../dpv-legal/modules/authorities.jsonld -DEBUG - :: 805 - Processing DPV-LEGAL EU-EEA Memberships -INFO - serialize_graph :: 280 - wrote ../dpv-legal/modules/eu_eea.rdf -INFO - serialize_graph :: 280 - wrote ../dpv-legal/modules/eu_eea.ttl -INFO - serialize_graph :: 280 - wrote ../dpv-legal/modules/eu_eea.n3 -INFO - serialize_graph :: 280 - wrote ../dpv-legal/modules/eu_eea.jsonld -DEBUG - :: 863 - Processing DPV-LEGAL EU Adequacy Decisions -INFO - serialize_graph :: 280 - wrote ../dpv-legal/modules/eu_adequacy.rdf -INFO - serialize_graph :: 280 - wrote ../dpv-legal/modules/eu_adequacy.ttl -INFO - serialize_graph :: 280 - wrote ../dpv-legal/modules/eu_adequacy.n3 -INFO - serialize_graph :: 280 - wrote ../dpv-legal/modules/eu_adequacy.jsonld -INFO - serialize_graph :: 280 - wrote ../dpv-legal/dpv-legal.rdf -INFO - serialize_graph :: 280 - wrote ../dpv-legal/dpv-legal.ttl -INFO - serialize_graph :: 280 - wrote ../dpv-legal/dpv-legal.n3 -INFO - serialize_graph :: 280 - wrote ../dpv-legal/dpv-legal.jsonld -DEBUG - :: 924 - no proposed terms in DPV-LEGAL -DEBUG - :: 938 - ------ -DEBUG - :: 939 - Processing DPV-TECH -DEBUG - :: 944 - there are 71 classes and 7 properties in dpia +INFO - serialize_graph :: 286 - wrote ../dpv-legal/modules/locations.rdf +INFO - serialize_graph :: 286 - wrote ../dpv-legal/modules/locations.ttl +INFO - serialize_graph :: 286 - wrote ../dpv-legal/modules/locations.n3 +INFO - serialize_graph :: 286 - wrote ../dpv-legal/modules/locations.jsonld +DEBUG - :: 699 - Processing DPV-LEGAL Laws +INFO - serialize_graph :: 286 - wrote ../dpv-legal/modules/laws.rdf +INFO - serialize_graph :: 286 - wrote ../dpv-legal/modules/laws.ttl +INFO - serialize_graph :: 286 - wrote ../dpv-legal/modules/laws.n3 +INFO - serialize_graph :: 286 - wrote ../dpv-legal/modules/laws.jsonld +DEBUG - :: 759 - Processing DPV-LEGAL Authorities +INFO - serialize_graph :: 286 - wrote ../dpv-legal/modules/authorities.rdf +INFO - serialize_graph :: 286 - wrote ../dpv-legal/modules/authorities.ttl +INFO - serialize_graph :: 286 - wrote ../dpv-legal/modules/authorities.n3 +INFO - serialize_graph :: 286 - wrote ../dpv-legal/modules/authorities.jsonld +DEBUG - :: 811 - Processing DPV-LEGAL EU-EEA Memberships +INFO - serialize_graph :: 286 - wrote ../dpv-legal/modules/eu_eea.rdf +INFO - serialize_graph :: 286 - wrote ../dpv-legal/modules/eu_eea.ttl +INFO - serialize_graph :: 286 - wrote ../dpv-legal/modules/eu_eea.n3 +INFO - serialize_graph :: 286 - wrote ../dpv-legal/modules/eu_eea.jsonld +DEBUG - :: 869 - Processing DPV-LEGAL EU Adequacy Decisions +INFO - serialize_graph :: 286 - wrote ../dpv-legal/modules/eu_adequacy.rdf +INFO - serialize_graph :: 286 - wrote ../dpv-legal/modules/eu_adequacy.ttl +INFO - serialize_graph :: 286 - wrote ../dpv-legal/modules/eu_adequacy.n3 +INFO - serialize_graph :: 286 - wrote ../dpv-legal/modules/eu_adequacy.jsonld +INFO - serialize_graph :: 286 - wrote ../dpv-legal/dpv-legal.rdf +INFO - serialize_graph :: 286 - wrote ../dpv-legal/dpv-legal.ttl +INFO - serialize_graph :: 286 - wrote ../dpv-legal/dpv-legal.n3 +INFO - serialize_graph :: 286 - wrote ../dpv-legal/dpv-legal.jsonld +DEBUG - :: 930 - no proposed terms in DPV-LEGAL +DEBUG - :: 944 - ------ +DEBUG - :: 945 - Processing DPV-TECH +DEBUG - :: 950 - there are 71 classes and 7 properties in dpia DEBUG - add_triples_for_classes :: 182 - DataTechnology DEBUG - add_triples_for_classes :: 182 - OperationalTechnology DEBUG - add_triples_for_classes :: 182 - SecurityTechnology @@ -2140,21 +2143,21 @@ DEBUG - add_triples_for_classes :: 182 - SmartphoneApplication DEBUG - add_triples_for_classes :: 182 - PersonalInformationManagementSystem DEBUG - add_triples_for_classes :: 182 - IdentityManagementTechnology DEBUG - add_triples_for_classes :: 182 - IdentityWallet -DEBUG - add_triples_for_properties :: 233 - hasProvisionMethod -DEBUG - add_triples_for_properties :: 233 - hasProvider -DEBUG - add_triples_for_properties :: 233 - hasDeveloper -DEBUG - add_triples_for_properties :: 233 - hasUser -DEBUG - add_triples_for_properties :: 233 - hasSubject -DEBUG - add_triples_for_properties :: 233 - hasCommunicationMechanism -DEBUG - add_triples_for_properties :: 233 - hasTRL -DEBUG - :: 961 - no proposed terms in DPV-TECH -INFO - serialize_graph :: 280 - wrote ../dpv-tech/dpv-tech.rdf -INFO - serialize_graph :: 280 - wrote ../dpv-tech/dpv-tech.ttl -INFO - serialize_graph :: 280 - wrote ../dpv-tech/dpv-tech.n3 -INFO - serialize_graph :: 280 - wrote ../dpv-tech/dpv-tech.jsonld -DEBUG - :: 1002 - ------ -DEBUG - :: 1003 - Processing risk_consequences module -DEBUG - :: 1008 - there are 150 classes in risk_consequences +DEBUG - add_triples_for_properties :: 235 - hasProvisionMethod +DEBUG - add_triples_for_properties :: 235 - hasProvider +DEBUG - add_triples_for_properties :: 235 - hasDeveloper +DEBUG - add_triples_for_properties :: 235 - hasUser +DEBUG - add_triples_for_properties :: 235 - hasSubject +DEBUG - add_triples_for_properties :: 235 - hasCommunicationMechanism +DEBUG - add_triples_for_properties :: 235 - hasTRL +DEBUG - :: 967 - no proposed terms in DPV-TECH +INFO - serialize_graph :: 286 - wrote ../dpv-tech/dpv-tech.rdf +INFO - serialize_graph :: 286 - wrote ../dpv-tech/dpv-tech.ttl +INFO - serialize_graph :: 286 - wrote ../dpv-tech/dpv-tech.n3 +INFO - serialize_graph :: 286 - wrote ../dpv-tech/dpv-tech.jsonld +DEBUG - :: 1008 - ------ +DEBUG - :: 1009 - Processing risk_consequences module +DEBUG - :: 1014 - there are 153 classes in risk_consequences DEBUG - add_triples_for_classes :: 182 - AbusiveContentUtilisation DEBUG - add_triples_for_classes :: 182 - AttackonPrivateLife DEBUG - add_triples_for_classes :: 182 - AuthorisationFailure @@ -2305,13 +2308,13 @@ DEBUG - add_triples_for_classes :: 182 - ViolationRegulatoryObligations DEBUG - add_triples_for_classes :: 182 - ViolationStatutoryObligations DEBUG - add_triples_for_classes :: 182 - VulnerabilityCreated DEBUG - add_triples_for_classes :: 182 - VulnerabilityExploited -INFO - serialize_graph :: 280 - wrote ../risk/modules/risk_consequences.rdf -INFO - serialize_graph :: 280 - wrote ../risk/modules/risk_consequences.ttl -INFO - serialize_graph :: 280 - wrote ../risk/modules/risk_consequences.n3 -INFO - serialize_graph :: 280 - wrote ../risk/modules/risk_consequences.jsonld -DEBUG - :: 1002 - ------ -DEBUG - :: 1003 - Processing risk_levels module -DEBUG - :: 1008 - there are 30 classes in risk_levels +INFO - serialize_graph :: 286 - wrote ../risk/modules/risk_consequences.rdf +INFO - serialize_graph :: 286 - wrote ../risk/modules/risk_consequences.ttl +INFO - serialize_graph :: 286 - wrote ../risk/modules/risk_consequences.n3 +INFO - serialize_graph :: 286 - wrote ../risk/modules/risk_consequences.jsonld +DEBUG - :: 1008 - ------ +DEBUG - :: 1009 - Processing risk_levels module +DEBUG - :: 1014 - there are 30 classes in risk_levels DEBUG - add_triples_for_classes :: 182 - ExtremelyLowRisk DEBUG - add_triples_for_classes :: 182 - VeryLowRisk DEBUG - add_triples_for_classes :: 182 - LowRisk @@ -2342,13 +2345,13 @@ DEBUG - add_triples_for_classes :: 182 - ExtremelyHighSeverity DEBUG - add_triples_for_classes :: 182 - 3SeverityLevels DEBUG - add_triples_for_classes :: 182 - 5SeverityLevels DEBUG - add_triples_for_classes :: 182 - 7SeverityLevels -INFO - serialize_graph :: 280 - wrote ../risk/modules/risk_levels.rdf -INFO - serialize_graph :: 280 - wrote ../risk/modules/risk_levels.ttl -INFO - serialize_graph :: 280 - wrote ../risk/modules/risk_levels.n3 -INFO - serialize_graph :: 280 - wrote ../risk/modules/risk_levels.jsonld -DEBUG - :: 1002 - ------ -DEBUG - :: 1003 - Processing risk_matrix module -DEBUG - :: 1008 - there are 86 classes in risk_matrix +INFO - serialize_graph :: 286 - wrote ../risk/modules/risk_levels.rdf +INFO - serialize_graph :: 286 - wrote ../risk/modules/risk_levels.ttl +INFO - serialize_graph :: 286 - wrote ../risk/modules/risk_levels.n3 +INFO - serialize_graph :: 286 - wrote ../risk/modules/risk_levels.jsonld +DEBUG - :: 1008 - ------ +DEBUG - :: 1009 - Processing risk_matrix module +DEBUG - :: 1014 - there are 86 classes in risk_matrix DEBUG - add_triples_for_classes :: 182 - RiskMatrix3x3 DEBUG - add_triples_for_classes :: 182 - RiskMatrix5x5 DEBUG - add_triples_for_classes :: 182 - RiskMatrix7x7 @@ -2435,13 +2438,13 @@ DEBUG - add_triples_for_classes :: 182 - RM7x7S6L6 DEBUG - add_triples_for_classes :: 182 - RM7x7S7L6 DEBUG - add_triples_for_classes :: 182 - RM7x7S6L7 DEBUG - add_triples_for_classes :: 182 - RM7x7S7L7 -INFO - serialize_graph :: 280 - wrote ../risk/modules/risk_matrix.rdf -INFO - serialize_graph :: 280 - wrote ../risk/modules/risk_matrix.ttl -INFO - serialize_graph :: 280 - wrote ../risk/modules/risk_matrix.n3 -INFO - serialize_graph :: 280 - wrote ../risk/modules/risk_matrix.jsonld -DEBUG - :: 1002 - ------ -DEBUG - :: 1003 - Processing risk_controls module -DEBUG - :: 1008 - there are 19 classes in risk_controls +INFO - serialize_graph :: 286 - wrote ../risk/modules/risk_matrix.rdf +INFO - serialize_graph :: 286 - wrote ../risk/modules/risk_matrix.ttl +INFO - serialize_graph :: 286 - wrote ../risk/modules/risk_matrix.n3 +INFO - serialize_graph :: 286 - wrote ../risk/modules/risk_matrix.jsonld +DEBUG - :: 1008 - ------ +DEBUG - :: 1009 - Processing risk_controls module +DEBUG - :: 1014 - there are 19 classes in risk_controls DEBUG - add_triples_for_classes :: 182 - ControlRiskSource DEBUG - add_triples_for_classes :: 182 - HaltSource DEBUG - add_triples_for_classes :: 182 - RemoveSource @@ -2461,13 +2464,13 @@ DEBUG - add_triples_for_classes :: 182 - MonitorVulnerabilities DEBUG - add_triples_for_classes :: 182 - MonitorConsequence DEBUG - add_triples_for_classes :: 182 - MonitorImpact DEBUG - add_triples_for_classes :: 182 - MonitorRiskControl -INFO - serialize_graph :: 280 - wrote ../risk/modules/risk_controls.rdf -INFO - serialize_graph :: 280 - wrote ../risk/modules/risk_controls.ttl -INFO - serialize_graph :: 280 - wrote ../risk/modules/risk_controls.n3 -INFO - serialize_graph :: 280 - wrote ../risk/modules/risk_controls.jsonld -DEBUG - :: 1002 - ------ -DEBUG - :: 1003 - Processing risk_assessment module -DEBUG - :: 1008 - there are 52 classes in risk_assessment +INFO - serialize_graph :: 286 - wrote ../risk/modules/risk_controls.rdf +INFO - serialize_graph :: 286 - wrote ../risk/modules/risk_controls.ttl +INFO - serialize_graph :: 286 - wrote ../risk/modules/risk_controls.n3 +INFO - serialize_graph :: 286 - wrote ../risk/modules/risk_controls.jsonld +DEBUG - :: 1008 - ------ +DEBUG - :: 1009 - Processing risk_assessment module +DEBUG - :: 1014 - there are 52 classes in risk_assessment DEBUG - add_triples_for_classes :: 182 - RiskAssessmentTechnique DEBUG - add_triples_for_classes :: 182 - QualitativeRiskAssessmentTechnique DEBUG - add_triples_for_classes :: 182 - QuantitativeRiskAssessmentTechnique @@ -2520,13 +2523,13 @@ DEBUG - add_triples_for_classes :: 182 - Surveys DEBUG - add_triples_for_classes :: 182 - SWIFT DEBUG - add_triples_for_classes :: 182 - Toxicological DEBUG - add_triples_for_classes :: 182 - VaR -INFO - serialize_graph :: 280 - wrote ../risk/modules/risk_assessment.rdf -INFO - serialize_graph :: 280 - wrote ../risk/modules/risk_assessment.ttl -INFO - serialize_graph :: 280 - wrote ../risk/modules/risk_assessment.n3 -INFO - serialize_graph :: 280 - wrote ../risk/modules/risk_assessment.jsonld -DEBUG - :: 1002 - ------ -DEBUG - :: 1003 - Processing risk_methodology module -DEBUG - :: 1008 - there are 35 classes in risk_methodology +INFO - serialize_graph :: 286 - wrote ../risk/modules/risk_assessment.rdf +INFO - serialize_graph :: 286 - wrote ../risk/modules/risk_assessment.ttl +INFO - serialize_graph :: 286 - wrote ../risk/modules/risk_assessment.n3 +INFO - serialize_graph :: 286 - wrote ../risk/modules/risk_assessment.jsonld +DEBUG - :: 1008 - ------ +DEBUG - :: 1009 - Processing risk_methodology module +DEBUG - :: 1014 - there are 35 classes in risk_methodology DEBUG - add_triples_for_classes :: 182 - RiskManagementMethodology DEBUG - add_triples_for_classes :: 182 - ACSC-ISM DEBUG - add_triples_for_classes :: 182 - ANSI-ISA-62443-3ā€‘2-2020 @@ -2562,18 +2565,18 @@ DEBUG - add_triples_for_classes :: 182 - OCTAVE DEBUG - add_triples_for_classes :: 182 - OCTAVE-ALLEGRO DEBUG - add_triples_for_classes :: 182 - OCTAVE-FORTE DEBUG - add_triples_for_classes :: 182 - OCTAVE-S -INFO - serialize_graph :: 280 - wrote ../risk/modules/risk_methodology.rdf -INFO - serialize_graph :: 280 - wrote ../risk/modules/risk_methodology.ttl -INFO - serialize_graph :: 280 - wrote ../risk/modules/risk_methodology.n3 -INFO - serialize_graph :: 280 - wrote ../risk/modules/risk_methodology.jsonld -DEBUG - :: 1041 - no proposed terms in RISK -INFO - serialize_graph :: 280 - wrote ../risk/risk.rdf -INFO - serialize_graph :: 280 - wrote ../risk/risk.ttl -INFO - serialize_graph :: 280 - wrote ../risk/risk.n3 -INFO - serialize_graph :: 280 - wrote ../risk/risk.jsonld -DEBUG - :: 1061 - ------ -DEBUG - :: 1062 - Processing RIGHTS-EU -DEBUG - :: 1066 - there are 62 classes in risk_methodology +INFO - serialize_graph :: 286 - wrote ../risk/modules/risk_methodology.rdf +INFO - serialize_graph :: 286 - wrote ../risk/modules/risk_methodology.ttl +INFO - serialize_graph :: 286 - wrote ../risk/modules/risk_methodology.n3 +INFO - serialize_graph :: 286 - wrote ../risk/modules/risk_methodology.jsonld +DEBUG - :: 1047 - no proposed terms in RISK +INFO - serialize_graph :: 286 - wrote ../risk/risk.rdf +INFO - serialize_graph :: 286 - wrote ../risk/risk.ttl +INFO - serialize_graph :: 286 - wrote ../risk/risk.n3 +INFO - serialize_graph :: 286 - wrote ../risk/risk.jsonld +DEBUG - :: 1067 - ------ +DEBUG - :: 1068 - Processing RIGHTS-EU +DEBUG - :: 1072 - there are 62 classes in risk_methodology DEBUG - add_triples_for_classes :: 182 - EUFundamentalRights DEBUG - add_triples_for_classes :: 182 - T1-Dignity DEBUG - add_triples_for_classes :: 182 - A1-HumanDignity @@ -2636,18 +2639,18 @@ DEBUG - add_triples_for_classes :: 182 - A51-FieldOfApplication DEBUG - add_triples_for_classes :: 182 - A52-ScopeInterpretationOfRightsPrinciples DEBUG - add_triples_for_classes :: 182 - A53-LevelOfProtection DEBUG - add_triples_for_classes :: 182 - A54-ProhibitionOfAbuseOfRights -DEBUG - add_triples_for_properties :: 233 - hasProvisionMethod -DEBUG - add_triples_for_properties :: 233 - hasProvider -DEBUG - add_triples_for_properties :: 233 - hasDeveloper -DEBUG - add_triples_for_properties :: 233 - hasUser -DEBUG - add_triples_for_properties :: 233 - hasSubject -DEBUG - add_triples_for_properties :: 233 - hasCommunicationMechanism -DEBUG - add_triples_for_properties :: 233 - hasTRL -DEBUG - :: 1083 - no proposed terms in RIGHTS-EU -INFO - serialize_graph :: 280 - wrote ../rights/eu/rights-eu.rdf -INFO - serialize_graph :: 280 - wrote ../rights/eu/rights-eu.ttl -INFO - serialize_graph :: 280 - wrote ../rights/eu/rights-eu.n3 -INFO - serialize_graph :: 280 - wrote ../rights/eu/rights-eu.jsonld +DEBUG - add_triples_for_properties :: 235 - hasProvisionMethod +DEBUG - add_triples_for_properties :: 235 - hasProvider +DEBUG - add_triples_for_properties :: 235 - hasDeveloper +DEBUG - add_triples_for_properties :: 235 - hasUser +DEBUG - add_triples_for_properties :: 235 - hasSubject +DEBUG - add_triples_for_properties :: 235 - hasCommunicationMechanism +DEBUG - add_triples_for_properties :: 235 - hasTRL +DEBUG - :: 1089 - no proposed terms in RIGHTS-EU +INFO - serialize_graph :: 286 - wrote ../rights/eu/rights-eu.rdf +INFO - serialize_graph :: 286 - wrote ../rights/eu/rights-eu.ttl +INFO - serialize_graph :: 286 - wrote ../rights/eu/rights-eu.n3 +INFO - serialize_graph :: 286 - wrote ../rights/eu/rights-eu.jsonld item: dpv-legal:Africa item: dpv-legal:Africa item: dpv-legal:Africa @@ -2851,9 +2854,10 @@ DEBUG - :: 48 - PROV namespace with IRI http://www.w3.org/ns/prov# DEBUG - :: 48 - TIME namespace with IRI http://www.w3.org/2006/time# DEBUG - :: 48 - SW namespace with IRI http://www.w3.org/2003/06/sw-vocab-status/ns# DEBUG - :: 48 - XSD namespace with IRI http://www.w3.org/2001/XMLSchema# -DEBUG - :: 451 - ------ -DEBUG - :: 454 - Processing base ontology -DEBUG - :: 459 - there are 12 classes in base +DEBUG - :: 48 - VANN namespace with IRI http://purl.org/vocab/vann/ +DEBUG - :: 453 - ------ +DEBUG - :: 456 - Processing base ontology +DEBUG - :: 461 - there are 12 classes in base DEBUG - add_triples_for_classes :: 195 - PersonalDataHandling DEBUG - add_triples_for_classes :: 195 - PersonalData DEBUG - add_triples_for_classes :: 195 - Processing @@ -2866,7 +2870,7 @@ DEBUG - add_triples_for_classes :: 195 - DataController DEBUG - add_triples_for_classes :: 195 - Right DEBUG - add_triples_for_classes :: 195 - DataSubjectRight DEBUG - add_triples_for_classes :: 195 - Risk -DEBUG - :: 465 - there are 11 properties in base +DEBUG - :: 467 - there are 11 properties in base DEBUG - add_triples_for_properties :: 255 - hasDataController DEBUG - add_triples_for_properties :: 255 - hasDataSubject DEBUG - add_triples_for_properties :: 255 - hasLegalBasis @@ -2882,9 +2886,9 @@ INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/base.rdf INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/base.ttl INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/base.n3 INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/base.jsonld -DEBUG - :: 451 - ------ -DEBUG - :: 454 - Processing personal_data ontology -DEBUG - :: 459 - there are 14 classes in personal_data +DEBUG - :: 453 - ------ +DEBUG - :: 456 - Processing personal_data ontology +DEBUG - :: 461 - there are 14 classes in personal_data DEBUG - add_triples_for_classes :: 195 - AnonymisedData DEBUG - add_triples_for_classes :: 195 - CollectedPersonalData DEBUG - add_triples_for_classes :: 195 - Data @@ -2898,16 +2902,16 @@ DEBUG - add_triples_for_classes :: 195 - PseudoAnonymisedData DEBUG - add_triples_for_classes :: 195 - SensitivePersonalData DEBUG - add_triples_for_classes :: 195 - SpecialCategoryPersonalData DEBUG - add_triples_for_classes :: 195 - SyntheticData -DEBUG - :: 465 - there are 2 properties in personal_data +DEBUG - :: 467 - there are 2 properties in personal_data DEBUG - add_triples_for_properties :: 255 - hasPersonalData DEBUG - add_triples_for_properties :: 255 - hasData INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/personal_data.rdf INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/personal_data.ttl INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/personal_data.n3 INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/personal_data.jsonld -DEBUG - :: 451 - ------ -DEBUG - :: 454 - Processing purposes taxonomy -DEBUG - :: 459 - there are 76 classes in purposes +DEBUG - :: 453 - ------ +DEBUG - :: 456 - Processing purposes taxonomy +DEBUG - :: 461 - there are 76 classes in purposes DEBUG - add_triples_for_classes :: 195 - Purpose DEBUG - add_triples_for_classes :: 195 - AcademicResearch DEBUG - add_triples_for_classes :: 195 - AccountManagement @@ -2983,16 +2987,16 @@ DEBUG - add_triples_for_classes :: 195 - VendorManagement DEBUG - add_triples_for_classes :: 195 - VendorPayment DEBUG - add_triples_for_classes :: 195 - VendorRecordsManagement DEBUG - add_triples_for_classes :: 195 - VendorSelectionAssessment -DEBUG - :: 465 - there are 2 properties in purposes +DEBUG - :: 467 - there are 2 properties in purposes DEBUG - add_triples_for_properties :: 255 - hasPurpose DEBUG - add_triples_for_properties :: 255 - hasSector INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/purposes.rdf INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/purposes.ttl INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/purposes.n3 INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/purposes.jsonld -DEBUG - :: 451 - ------ -DEBUG - :: 454 - Processing context ontology -DEBUG - :: 459 - there are 22 classes in context +DEBUG - :: 453 - ------ +DEBUG - :: 456 - Processing context ontology +DEBUG - :: 461 - there are 22 classes in context DEBUG - add_triples_for_classes :: 195 - Context DEBUG - add_triples_for_classes :: 195 - Importance DEBUG - add_triples_for_classes :: 195 - PrimaryImportance @@ -3015,7 +3019,7 @@ DEBUG - add_triples_for_classes :: 195 - UntilEventDuration DEBUG - add_triples_for_classes :: 195 - UntilTimeDuration DEBUG - add_triples_for_classes :: 195 - FixedOccurencesDuration DEBUG - add_triples_for_classes :: 195 - Justification -DEBUG - :: 465 - there are 11 properties in context +DEBUG - :: 467 - there are 11 properties in context DEBUG - add_triples_for_properties :: 255 - hasContext DEBUG - add_triples_for_properties :: 255 - isImplementedByEntity DEBUG - add_triples_for_properties :: 255 - hasDuration @@ -3031,9 +3035,9 @@ INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/context.rdf INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/context.ttl INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/context.n3 INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/context.jsonld -DEBUG - :: 451 - ------ -DEBUG - :: 454 - Processing status ontology -DEBUG - :: 459 - there are 21 classes in status +DEBUG - :: 453 - ------ +DEBUG - :: 456 - Processing status ontology +DEBUG - :: 461 - there are 21 classes in status DEBUG - add_triples_for_classes :: 195 - Status DEBUG - add_triples_for_classes :: 195 - ActivityStatus DEBUG - add_triples_for_classes :: 195 - ActivityProposed @@ -3054,7 +3058,7 @@ DEBUG - add_triples_for_classes :: 195 - AuditRejected DEBUG - add_triples_for_classes :: 195 - AuditRequested DEBUG - add_triples_for_classes :: 195 - AuditNotRequired DEBUG - add_triples_for_classes :: 195 - AuditRequired -DEBUG - :: 465 - there are 4 properties in status +DEBUG - :: 467 - there are 4 properties in status DEBUG - add_triples_for_properties :: 255 - hasStatus DEBUG - add_triples_for_properties :: 255 - hasComplianceStatus DEBUG - add_triples_for_properties :: 255 - hasActivityStatus @@ -3063,9 +3067,9 @@ INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/status.rdf INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/status.ttl INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/status.n3 INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/status.jsonld -DEBUG - :: 451 - ------ -DEBUG - :: 454 - Processing risk ontology -DEBUG - :: 459 - there are 20 classes in risk +DEBUG - :: 453 - ------ +DEBUG - :: 456 - Processing risk ontology +DEBUG - :: 461 - there are 20 classes in risk DEBUG - add_triples_for_classes :: 195 - Risk DEBUG - add_triples_for_classes :: 195 - Consequence DEBUG - add_triples_for_classes :: 195 - ConsequenceOfSuccess @@ -3083,7 +3087,7 @@ DEBUG - add_triples_for_classes :: 195 - RiskMitigationMeasure DEBUG - add_triples_for_classes :: 195 - RiskLevel DEBUG - add_triples_for_classes :: 195 - Severity DEBUG - add_triples_for_classes :: 195 - Likelihood -DEBUG - :: 465 - there are 18 properties in risk +DEBUG - :: 467 - there are 18 properties in risk DEBUG - add_triples_for_properties :: 255 - hasRisk DEBUG - add_triples_for_properties :: 255 - mitigatesRisk DEBUG - add_triples_for_properties :: 255 - isMitigatedByMeasure @@ -3099,9 +3103,9 @@ INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/risk.rdf INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/risk.ttl INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/risk.n3 INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/risk.jsonld -DEBUG - :: 451 - ------ -DEBUG - :: 454 - Processing processing taxonomy -DEBUG - :: 459 - there are 45 classes in processing +DEBUG - :: 453 - ------ +DEBUG - :: 456 - Processing processing taxonomy +DEBUG - :: 461 - there are 45 classes in processing DEBUG - add_triples_for_classes :: 195 - Access DEBUG - add_triples_for_classes :: 195 - Acquire DEBUG - add_triples_for_classes :: 195 - Adapt @@ -3147,22 +3151,22 @@ DEBUG - add_triples_for_classes :: 195 - Transfer DEBUG - add_triples_for_classes :: 195 - Transform DEBUG - add_triples_for_classes :: 195 - Transmit DEBUG - add_triples_for_classes :: 195 - Use -DEBUG - :: 465 - there are 1 properties in processing +DEBUG - :: 467 - there are 1 properties in processing DEBUG - add_triples_for_properties :: 255 - hasProcessing INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/processing.rdf INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/processing.ttl INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/processing.n3 INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/processing.jsonld -DEBUG - :: 451 - ------ -DEBUG - :: 454 - Processing processing_context ontology -DEBUG - :: 459 - there are 28 classes in processing_context +DEBUG - :: 453 - ------ +DEBUG - :: 456 - Processing processing_context ontology +DEBUG - :: 461 - there are 30 classes in processing_context DEBUG - add_triples_for_classes :: 195 - ProcessingContext DEBUG - add_triples_for_classes :: 195 - AlgorithmicLogic DEBUG - add_triples_for_classes :: 195 - DecisionMaking DEBUG - add_triples_for_classes :: 195 - AutomatedDecisionMaking DEBUG - add_triples_for_classes :: 195 - AutomatedProcessingWithHumanInput DEBUG - add_triples_for_classes :: 195 - AutomatedProcessingWithHumanOversight -DEBUG - add_triples_for_classes :: 195 - AutomatedProcessingWithHumanVerification +DEBUG - add_triples_for_classes :: 195 - AutomatedProcessingWithHumanReview DEBUG - add_triples_for_classes :: 195 - AutomationOfProcessing DEBUG - add_triples_for_classes :: 195 - CompletelyManualProcessing DEBUG - add_triples_for_classes :: 195 - DataPublishedByDataSubject @@ -3183,7 +3187,7 @@ DEBUG - add_triples_for_classes :: 195 - StorageDuration DEBUG - add_triples_for_classes :: 195 - StorageLocation DEBUG - add_triples_for_classes :: 195 - StorageRestoration DEBUG - add_triples_for_classes :: 195 - SystematicMonitoring -DEBUG - :: 465 - there are 5 properties in processing_context +DEBUG - :: 467 - there are 5 properties in processing_context DEBUG - add_triples_for_properties :: 255 - hasDataSource DEBUG - add_triples_for_properties :: 255 - hasStorageCondition DEBUG - add_triples_for_properties :: 255 - hasAlgorithmicLogic @@ -3193,9 +3197,9 @@ INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/processing_context.rdf INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/processing_context.ttl INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/processing_context.n3 INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/processing_context.jsonld -DEBUG - :: 451 - ------ -DEBUG - :: 454 - Processing processing_scale ontology -DEBUG - :: 459 - there are 27 classes in processing_scale +DEBUG - :: 453 - ------ +DEBUG - :: 456 - Processing processing_scale ontology +DEBUG - :: 461 - there are 27 classes in processing_scale DEBUG - add_triples_for_classes :: 195 - Scale DEBUG - add_triples_for_classes :: 195 - DataVolume DEBUG - add_triples_for_classes :: 195 - HugeDataVolume @@ -3223,7 +3227,7 @@ DEBUG - add_triples_for_classes :: 195 - ProcessingScale DEBUG - add_triples_for_classes :: 195 - LargeScaleProcessing DEBUG - add_triples_for_classes :: 195 - MediumScaleProcessing DEBUG - add_triples_for_classes :: 195 - SmallScaleProcessing -DEBUG - :: 465 - there are 4 properties in processing_scale +DEBUG - :: 467 - there are 4 properties in processing_scale DEBUG - add_triples_for_properties :: 255 - hasScale DEBUG - add_triples_for_properties :: 255 - hasDataVolume DEBUG - add_triples_for_properties :: 255 - hasDataSubjectScale @@ -3232,13 +3236,13 @@ INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/processing_scale.rdf INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/processing_scale.ttl INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/processing_scale.n3 INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/processing_scale.jsonld -DEBUG - :: 451 - ------ -DEBUG - :: 454 - Processing technical_organisational_measures ontology -DEBUG - :: 459 - there are 3 classes in technical_organisational_measures +DEBUG - :: 453 - ------ +DEBUG - :: 456 - Processing technical_organisational_measures ontology +DEBUG - :: 461 - there are 3 classes in technical_organisational_measures DEBUG - add_triples_for_classes :: 195 - TechnicalOrganisationalMeasure DEBUG - add_triples_for_classes :: 195 - TechnicalMeasure DEBUG - add_triples_for_classes :: 195 - OrganisationalMeasure -DEBUG - :: 465 - there are 7 properties in technical_organisational_measures +DEBUG - :: 467 - there are 7 properties in technical_organisational_measures DEBUG - add_triples_for_properties :: 255 - hasTechnicalOrganisationalMeasure DEBUG - add_triples_for_properties :: 255 - hasTechnicalMeasure DEBUG - add_triples_for_properties :: 255 - hasOrganisationalMeasure @@ -3249,9 +3253,9 @@ INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/technical_organisation INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/technical_organisational_measures.ttl INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/technical_organisational_measures.n3 INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/technical_organisational_measures.jsonld -DEBUG - :: 451 - ------ -DEBUG - :: 454 - Processing technical_measures taxonomy -DEBUG - :: 459 - there are 69 classes in technical_measures +DEBUG - :: 453 - ------ +DEBUG - :: 456 - Processing technical_measures taxonomy +DEBUG - :: 461 - there are 70 classes in technical_measures DEBUG - add_triples_for_classes :: 195 - AccessControlMethod DEBUG - add_triples_for_classes :: 195 - ActivityMonitoring DEBUG - add_triples_for_classes :: 195 - Anonymisation @@ -3262,14 +3266,14 @@ DEBUG - add_triples_for_classes :: 195 - Authentication-PABC DEBUG - add_triples_for_classes :: 195 - AuthenticationProtocols DEBUG - add_triples_for_classes :: 195 - AuthorisationProtocols DEBUG - add_triples_for_classes :: 195 - BiometricAuthentication -DEBUG - add_triples_for_classes :: 195 - CompleteAnonymisation DEBUG - add_triples_for_classes :: 195 - CryptographicAuthentication DEBUG - add_triples_for_classes :: 195 - CryptographicKeyManagement DEBUG - add_triples_for_classes :: 195 - CryptographicMethods DEBUG - add_triples_for_classes :: 195 - DataAnonymisationTechnique DEBUG - add_triples_for_classes :: 195 - DataBackupProtocols +DEBUG - add_triples_for_classes :: 195 - DataRedaction DEBUG - add_triples_for_classes :: 195 - DataSanitisationTechnique -DEBUG - add_triples_for_classes :: 195 - DeIdentification +DEBUG - add_triples_for_classes :: 195 - Deidentification DEBUG - add_triples_for_classes :: 195 - DeterministicPseudonymisation DEBUG - add_triples_for_classes :: 195 - DifferentialPrivacy DEBUG - add_triples_for_classes :: 195 - DigitalRightsManagement @@ -3302,7 +3306,7 @@ DEBUG - add_triples_for_classes :: 195 - PhysicalAccessControlMethod DEBUG - add_triples_for_classes :: 195 - PostQuantumCryptography DEBUG - add_triples_for_classes :: 195 - PrivacyPreservingProtocol DEBUG - add_triples_for_classes :: 195 - PrivateInformationRetrieval -DEBUG - add_triples_for_classes :: 195 - PseudoAnonymisation +DEBUG - add_triples_for_classes :: 195 - Pseudonymisation DEBUG - add_triples_for_classes :: 195 - QuantumCryptography DEBUG - add_triples_for_classes :: 195 - RNGPseudoanonymisation DEBUG - add_triples_for_classes :: 195 - SecretSharingSchemes @@ -3325,9 +3329,9 @@ INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/technical_measures.rdf INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/technical_measures.ttl INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/technical_measures.n3 INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/technical_measures.jsonld -DEBUG - :: 451 - ------ -DEBUG - :: 454 - Processing organisational_measures taxonomy -DEBUG - :: 459 - there are 65 classes in organisational_measures +DEBUG - :: 453 - ------ +DEBUG - :: 456 - Processing organisational_measures taxonomy +DEBUG - :: 461 - there are 65 classes in organisational_measures DEBUG - add_triples_for_classes :: 195 - Assessment DEBUG - add_triples_for_classes :: 195 - AssetManagementProcedures DEBUG - add_triples_for_classes :: 195 - AuthorisationProcedure @@ -3397,14 +3401,14 @@ INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/organisational_measure INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/organisational_measures.ttl INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/organisational_measures.n3 INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/organisational_measures.jsonld -DEBUG - :: 451 - ------ -DEBUG - :: 454 - Processing entities ontology -DEBUG - :: 459 - there are 4 classes in entities +DEBUG - :: 453 - ------ +DEBUG - :: 456 - Processing entities ontology +DEBUG - :: 461 - there are 4 classes in entities DEBUG - add_triples_for_classes :: 195 - Entity DEBUG - add_triples_for_classes :: 195 - LegalEntity DEBUG - add_triples_for_classes :: 195 - NaturalPerson DEBUG - add_triples_for_classes :: 195 - Representative -DEBUG - :: 465 - there are 6 properties in entities +DEBUG - :: 467 - there are 6 properties in entities DEBUG - add_triples_for_properties :: 255 - hasName DEBUG - add_triples_for_properties :: 255 - hasAddress DEBUG - add_triples_for_properties :: 255 - hasContact @@ -3415,24 +3419,24 @@ INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/entities.rdf INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/entities.ttl INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/entities.n3 INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/entities.jsonld -DEBUG - :: 451 - ------ -DEBUG - :: 454 - Processing entities_authority ontology -DEBUG - :: 459 - there are 5 classes in entities_authority +DEBUG - :: 453 - ------ +DEBUG - :: 456 - Processing entities_authority ontology +DEBUG - :: 461 - there are 5 classes in entities_authority DEBUG - add_triples_for_classes :: 195 - Authority DEBUG - add_triples_for_classes :: 195 - DataProtectionAuthority DEBUG - add_triples_for_classes :: 195 - NationalAuthority DEBUG - add_triples_for_classes :: 195 - RegionalAuthority DEBUG - add_triples_for_classes :: 195 - SupraNationalAuthority -DEBUG - :: 465 - there are 2 properties in entities_authority +DEBUG - :: 467 - there are 2 properties in entities_authority DEBUG - add_triples_for_properties :: 255 - hasAuthority DEBUG - add_triples_for_properties :: 255 - isAuthorityFor INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/entities_authority.rdf INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/entities_authority.ttl INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/entities_authority.n3 INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/entities_authority.jsonld -DEBUG - :: 451 - ------ -DEBUG - :: 454 - Processing entities_legalrole ontology -DEBUG - :: 459 - there are 9 classes in entities_legalrole +DEBUG - :: 453 - ------ +DEBUG - :: 456 - Processing entities_legalrole ontology +DEBUG - :: 461 - there are 9 classes in entities_legalrole DEBUG - add_triples_for_classes :: 195 - DataController DEBUG - add_triples_for_classes :: 195 - DataProcessor DEBUG - add_triples_for_classes :: 195 - DataSubProcessor @@ -3442,7 +3446,7 @@ DEBUG - add_triples_for_classes :: 195 - DataExporter DEBUG - add_triples_for_classes :: 195 - DataImporter DEBUG - add_triples_for_classes :: 195 - JointDataControllers DEBUG - add_triples_for_classes :: 195 - DataProtectionOfficer -DEBUG - :: 465 - there are 9 properties in entities_legalrole +DEBUG - :: 467 - there are 9 properties in entities_legalrole DEBUG - add_triples_for_properties :: 255 - hasDataController DEBUG - add_triples_for_properties :: 255 - hasJointDataControllers DEBUG - add_triples_for_properties :: 255 - hasDataProcessor @@ -3456,9 +3460,9 @@ INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/entities_legalrole.rdf INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/entities_legalrole.ttl INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/entities_legalrole.n3 INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/entities_legalrole.jsonld -DEBUG - :: 451 - ------ -DEBUG - :: 454 - Processing entities_organisation ontology -DEBUG - :: 459 - there are 9 classes in entities_organisation +DEBUG - :: 453 - ------ +DEBUG - :: 456 - Processing entities_organisation taxonomy +DEBUG - :: 461 - there are 9 classes in entities_organisation DEBUG - add_triples_for_classes :: 195 - Organisation DEBUG - add_triples_for_classes :: 195 - IndustryConsortium DEBUG - add_triples_for_classes :: 195 - GovernmentalOrganisation @@ -3472,9 +3476,9 @@ INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/entities_organisation. INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/entities_organisation.ttl INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/entities_organisation.n3 INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/entities_organisation.jsonld -DEBUG - :: 451 - ------ -DEBUG - :: 454 - Processing entities_datasubject ontology -DEBUG - :: 459 - there are 26 classes in entities_datasubject +DEBUG - :: 453 - ------ +DEBUG - :: 456 - Processing entities_datasubject taxonomy +DEBUG - :: 461 - there are 26 classes in entities_datasubject DEBUG - add_triples_for_classes :: 195 - DataSubject DEBUG - add_triples_for_classes :: 195 - Child DEBUG - add_triples_for_classes :: 195 - Adult @@ -3501,16 +3505,16 @@ DEBUG - add_triples_for_classes :: 195 - AsylumSeeker DEBUG - add_triples_for_classes :: 195 - ElderlyDataSubject DEBUG - add_triples_for_classes :: 195 - ParentOfDataSubject DEBUG - add_triples_for_classes :: 195 - GuardianOfDataSubject -DEBUG - :: 465 - there are 3 properties in entities_datasubject +DEBUG - :: 467 - there are 3 properties in entities_datasubject DEBUG - add_triples_for_properties :: 255 - hasDataSubject DEBUG - add_triples_for_properties :: 255 - hasRelationWithDataSubject INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/entities_datasubject.rdf INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/entities_datasubject.ttl INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/entities_datasubject.n3 INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/entities_datasubject.jsonld -DEBUG - :: 451 - ------ -DEBUG - :: 454 - Processing jurisdiction ontology -DEBUG - :: 459 - there are 21 classes in jurisdiction +DEBUG - :: 453 - ------ +DEBUG - :: 456 - Processing jurisdiction ontology +DEBUG - :: 461 - there are 24 classes in jurisdiction DEBUG - add_triples_for_classes :: 195 - Location DEBUG - add_triples_for_classes :: 195 - Country DEBUG - add_triples_for_classes :: 195 - SupraNationalUnion @@ -3530,8 +3534,10 @@ DEBUG - add_triples_for_classes :: 195 - LocationLocality DEBUG - add_triples_for_classes :: 195 - LocalLocation DEBUG - add_triples_for_classes :: 195 - RemoteLocation DEBUG - add_triples_for_classes :: 195 - WithinDevice +DEBUG - add_triples_for_classes :: 195 - WithinPhysicalEnvironment +DEBUG - add_triples_for_classes :: 195 - WithinVirtualEnvironment DEBUG - add_triples_for_classes :: 195 - CloudLocation -DEBUG - :: 465 - there are 5 properties in jurisdiction +DEBUG - :: 467 - there are 5 properties in jurisdiction DEBUG - add_triples_for_properties :: 255 - hasJurisdiction DEBUG - add_triples_for_properties :: 255 - hasCountry DEBUG - add_triples_for_properties :: 255 - hasLocation @@ -3541,9 +3547,9 @@ INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/jurisdiction.rdf INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/jurisdiction.ttl INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/jurisdiction.n3 INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/jurisdiction.jsonld -DEBUG - :: 451 - ------ -DEBUG - :: 454 - Processing legal_basis taxonomy -DEBUG - :: 459 - there are 17 classes in legal_basis +DEBUG - :: 453 - ------ +DEBUG - :: 456 - Processing legal_basis taxonomy +DEBUG - :: 461 - there are 18 classes in legal_basis DEBUG - add_triples_for_classes :: 195 - LegalBasis DEBUG - add_triples_for_classes :: 195 - Consent DEBUG - add_triples_for_classes :: 195 - Contract @@ -3559,15 +3565,15 @@ DEBUG - add_triples_for_classes :: 195 - PublicInterest DEBUG - add_triples_for_classes :: 195 - VitalInterest DEBUG - add_triples_for_classes :: 195 - VitalInterestOfDataSubject DEBUG - add_triples_for_classes :: 195 - VitalInterestOfNaturalPerson -DEBUG - :: 465 - there are 1 properties in legal_basis +DEBUG - :: 467 - there are 1 properties in legal_basis DEBUG - add_triples_for_properties :: 255 - hasLegalBasis INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/legal_basis.rdf INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/legal_basis.ttl INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/legal_basis.n3 INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/legal_basis.jsonld -DEBUG - :: 451 - ------ -DEBUG - :: 454 - Processing consent ontology -DEBUG - :: 465 - there are 17 properties in consent +DEBUG - :: 453 - ------ +DEBUG - :: 456 - Processing consent ontology +DEBUG - :: 467 - there are 17 properties in consent DEBUG - add_triples_for_properties :: 255 - hasExpiry DEBUG - add_triples_for_properties :: 255 - hasExpiryTime DEBUG - add_triples_for_properties :: 255 - hasExpiryCondition @@ -3589,9 +3595,9 @@ INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/consent.rdf INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/consent.ttl INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/consent.n3 INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/consent.jsonld -DEBUG - :: 451 - ------ -DEBUG - :: 454 - Processing consent_types ontology -DEBUG - :: 459 - there are 5 classes in consent_types +DEBUG - :: 453 - ------ +DEBUG - :: 456 - Processing consent_types ontology +DEBUG - :: 461 - there are 5 classes in consent_types DEBUG - add_triples_for_classes :: 195 - UninformedConsent DEBUG - add_triples_for_classes :: 195 - InformedConsent DEBUG - add_triples_for_classes :: 195 - ImpliedConsent @@ -3601,9 +3607,9 @@ INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/consent_types.rdf INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/consent_types.ttl INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/consent_types.n3 INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/consent_types.jsonld -DEBUG - :: 451 - ------ -DEBUG - :: 454 - Processing consent_status ontology -DEBUG - :: 459 - there are 13 classes in consent_status +DEBUG - :: 453 - ------ +DEBUG - :: 456 - Processing consent_status ontology +DEBUG - :: 461 - there are 13 classes in consent_status DEBUG - add_triples_for_classes :: 195 - ConsentStatus DEBUG - add_triples_for_classes :: 195 - ConsentStatusValidForProcessing DEBUG - add_triples_for_classes :: 195 - ConsentStatusInvalidForProcessing @@ -3621,14 +3627,14 @@ INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/consent_status.rdf INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/consent_status.ttl INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/consent_status.n3 INFO - serialize_graph :: 323 - wrote ../dpv-skos/modules/consent_status.jsonld -DEBUG - :: 486 - exported proposed terms to ../dpv-skos/proposed.json +DEBUG - :: 488 - exported proposed terms to ../dpv-skos/proposed.json INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv.rdf INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv.ttl INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv.n3 INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv.jsonld -DEBUG - :: 549 - ------ -DEBUG - :: 550 - Processing legal_basis module -DEBUG - :: 557 - there are 11 classes in legal_basis +DEBUG - :: 551 - ------ +DEBUG - :: 552 - Processing legal_basis module +DEBUG - :: 559 - there are 11 classes in legal_basis DEBUG - add_triples_for_classes :: 195 - A6-1-a DEBUG - add_triples_for_classes :: 195 - A6-1-a-non-explicit-consent DEBUG - add_triples_for_classes :: 195 - A6-1-a-explicit-consent @@ -3643,9 +3649,9 @@ INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-gdpr/modules/legal_basis.r INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-gdpr/modules/legal_basis.ttl INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-gdpr/modules/legal_basis.n3 INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-gdpr/modules/legal_basis.jsonld -DEBUG - :: 549 - ------ -DEBUG - :: 550 - Processing legal_basis_special module -DEBUG - :: 557 - there are 10 classes in legal_basis_special +DEBUG - :: 551 - ------ +DEBUG - :: 552 - Processing legal_basis_special module +DEBUG - :: 559 - there are 10 classes in legal_basis_special DEBUG - add_triples_for_classes :: 195 - A9-2-a DEBUG - add_triples_for_classes :: 195 - A9-2-b DEBUG - add_triples_for_classes :: 195 - A9-2-c @@ -3660,9 +3666,9 @@ INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-gdpr/modules/legal_basis_s INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-gdpr/modules/legal_basis_special.ttl INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-gdpr/modules/legal_basis_special.n3 INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-gdpr/modules/legal_basis_special.jsonld -DEBUG - :: 549 - ------ -DEBUG - :: 550 - Processing legal_basis_data_transfer module -DEBUG - :: 557 - there are 17 classes in legal_basis_data_transfer +DEBUG - :: 551 - ------ +DEBUG - :: 552 - Processing legal_basis_data_transfer module +DEBUG - :: 559 - there are 17 classes in legal_basis_data_transfer DEBUG - add_triples_for_classes :: 195 - A45-3 DEBUG - add_triples_for_classes :: 195 - A46-2-a DEBUG - add_triples_for_classes :: 195 - A46-2-b @@ -3684,9 +3690,9 @@ INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-gdpr/modules/legal_basis_d INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-gdpr/modules/legal_basis_data_transfer.ttl INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-gdpr/modules/legal_basis_data_transfer.n3 INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-gdpr/modules/legal_basis_data_transfer.jsonld -DEBUG - :: 549 - ------ -DEBUG - :: 550 - Processing rights module -DEBUG - :: 557 - there are 12 classes in rights +DEBUG - :: 551 - ------ +DEBUG - :: 552 - Processing rights module +DEBUG - :: 559 - there are 12 classes in rights DEBUG - add_triples_for_classes :: 195 - A13 DEBUG - add_triples_for_classes :: 195 - A14 DEBUG - add_triples_for_classes :: 195 - A15 @@ -3703,9 +3709,9 @@ INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-gdpr/modules/rights.rdf INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-gdpr/modules/rights.ttl INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-gdpr/modules/rights.n3 INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-gdpr/modules/rights.jsonld -DEBUG - :: 549 - ------ -DEBUG - :: 550 - Processing data_transfers module -DEBUG - :: 557 - there are 9 classes in data_transfers +DEBUG - :: 551 - ------ +DEBUG - :: 552 - Processing data_transfers module +DEBUG - :: 559 - there are 9 classes in data_transfers DEBUG - add_triples_for_classes :: 195 - AdHocContractualClauses DEBUG - add_triples_for_classes :: 195 - BindingCorporateRules DEBUG - add_triples_for_classes :: 195 - CertificationMechanismsForDataTransfers @@ -3719,9 +3725,9 @@ INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-gdpr/modules/data_transfer INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-gdpr/modules/data_transfers.ttl INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-gdpr/modules/data_transfers.n3 INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-gdpr/modules/data_transfers.jsonld -DEBUG - :: 549 - ------ -DEBUG - :: 550 - Processing dpia module -DEBUG - :: 557 - there are 14 classes in dpia +DEBUG - :: 551 - ------ +DEBUG - :: 552 - Processing dpia module +DEBUG - :: 559 - there are 14 classes in dpia DEBUG - add_triples_for_classes :: 195 - DPIANecessityAssessment DEBUG - add_triples_for_classes :: 195 - DPIAProcedure DEBUG - add_triples_for_classes :: 195 - DPIAOutcome @@ -3740,14 +3746,14 @@ INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-gdpr/modules/dpia.rdf INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-gdpr/modules/dpia.ttl INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-gdpr/modules/dpia.n3 INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-gdpr/modules/dpia.jsonld -DEBUG - :: 584 - exported proposed terms to ../dpv-skos/dpv-gdpr/proposed.json +DEBUG - :: 586 - exported proposed terms to ../dpv-skos/dpv-gdpr/proposed.json INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-gdpr/dpv-gdpr.rdf INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-gdpr/dpv-gdpr.ttl INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-gdpr/dpv-gdpr.n3 INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-gdpr/dpv-gdpr.jsonld -DEBUG - :: 609 - ------ -DEBUG - :: 610 - Processing DPV-PD -DEBUG - :: 614 - there are 210 classes in dpia +DEBUG - :: 611 - ------ +DEBUG - :: 612 - Processing DPV-PD +DEBUG - :: 616 - there are 210 classes in dpia DEBUG - add_triples_for_classes :: 195 - Accent DEBUG - add_triples_for_classes :: 195 - AccountIdentifier DEBUG - add_triples_for_classes :: 195 - Acquantaince @@ -3953,15 +3959,15 @@ DEBUG - add_triples_for_classes :: 195 - VoiceMail DEBUG - add_triples_for_classes :: 195 - Weight DEBUG - add_triples_for_classes :: 195 - WorkEnvironment DEBUG - add_triples_for_classes :: 195 - WorkHistory -DEBUG - :: 626 - exported proposed terms to ../dpv-skos/dpv-pd/proposed.json +DEBUG - :: 628 - exported proposed terms to ../dpv-skos/dpv-pd/proposed.json INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-pd/dpv-pd.rdf INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-pd/dpv-pd.ttl INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-pd/dpv-pd.n3 INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-pd/dpv-pd.jsonld -DEBUG - :: 659 - ------ -DEBUG - :: 660 - Processing DPV-LEGAL -DEBUG - :: 664 - Processing DPV-LEGAL classes and properties -DEBUG - :: 679 - there are 4 properties in DPV-LEGAL +DEBUG - :: 661 - ------ +DEBUG - :: 662 - Processing DPV-LEGAL +DEBUG - :: 666 - Processing DPV-LEGAL classes and properties +DEBUG - :: 681 - there are 4 properties in DPV-LEGAL DEBUG - add_triples_for_properties :: 255 - iso_alpha2 DEBUG - add_triples_for_properties :: 255 - iso_alpha3 DEBUG - add_triples_for_properties :: 255 - iso_numeric @@ -3970,7 +3976,7 @@ INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-legal/modules/ontology.rdf INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-legal/modules/ontology.ttl INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-legal/modules/ontology.n3 INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-legal/modules/ontology.jsonld -DEBUG - :: 690 - Processing DPV-LEGAL Locations +DEBUG - :: 692 - Processing DPV-LEGAL Locations item: dpv-legal:Asia item: dpv-legal:SouthernAsia item: dpv-legal:US @@ -4859,22 +4865,22 @@ INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-legal/modules/locations.rd INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-legal/modules/locations.ttl INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-legal/modules/locations.n3 INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-legal/modules/locations.jsonld -DEBUG - :: 748 - Processing DPV-LEGAL Laws +DEBUG - :: 750 - Processing DPV-LEGAL Laws INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-legal/modules/laws.rdf INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-legal/modules/laws.ttl INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-legal/modules/laws.n3 INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-legal/modules/laws.jsonld -DEBUG - :: 807 - Processing DPV-LEGAL Authorities +DEBUG - :: 809 - Processing DPV-LEGAL Authorities INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-legal/modules/authorities.rdf INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-legal/modules/authorities.ttl INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-legal/modules/authorities.n3 INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-legal/modules/authorities.jsonld -DEBUG - :: 858 - Processing DPV-LEGAL EU-EEA Memberships +DEBUG - :: 860 - Processing DPV-LEGAL EU-EEA Memberships INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-legal/modules/eu_eea.rdf INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-legal/modules/eu_eea.ttl INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-legal/modules/eu_eea.n3 INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-legal/modules/eu_eea.jsonld -DEBUG - :: 915 - Processing DPV-LEGAL EU Adequacy Decisions +DEBUG - :: 917 - Processing DPV-LEGAL EU Adequacy Decisions INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-legal/modules/eu_adequacy.rdf INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-legal/modules/eu_adequacy.ttl INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-legal/modules/eu_adequacy.n3 @@ -4883,10 +4889,10 @@ INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-legal/dpv-legal.rdf INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-legal/dpv-legal.ttl INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-legal/dpv-legal.n3 INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-legal/dpv-legal.jsonld -DEBUG - :: 976 - no proposed terms in DPV-LEGAL -DEBUG - :: 990 - ------ -DEBUG - :: 991 - Processing DPV-TECH -DEBUG - :: 996 - there are 71 classes and 7 properties in dpia +DEBUG - :: 978 - no proposed terms in DPV-LEGAL +DEBUG - :: 992 - ------ +DEBUG - :: 993 - Processing DPV-TECH +DEBUG - :: 998 - there are 71 classes and 7 properties in dpia DEBUG - add_triples_for_classes :: 195 - DataTechnology DEBUG - add_triples_for_classes :: 195 - OperationalTechnology DEBUG - add_triples_for_classes :: 195 - SecurityTechnology @@ -4954,14 +4960,14 @@ DEBUG - add_triples_for_properties :: 255 - hasUser DEBUG - add_triples_for_properties :: 255 - hasSubject DEBUG - add_triples_for_properties :: 255 - hasCommunicationMechanism DEBUG - add_triples_for_properties :: 255 - hasTRL -DEBUG - :: 1013 - no proposed terms in DPV-TECH +DEBUG - :: 1015 - no proposed terms in DPV-TECH INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-tech/dpv-tech.rdf INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-tech/dpv-tech.ttl INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-tech/dpv-tech.n3 INFO - serialize_graph :: 323 - wrote ../dpv-skos/dpv-tech/dpv-tech.jsonld -DEBUG - :: 1066 - ------ -DEBUG - :: 1067 - Processing risk_consequences module -DEBUG - :: 1072 - there are 150 classes in risk_consequences +DEBUG - :: 1068 - ------ +DEBUG - :: 1069 - Processing risk_consequences module +DEBUG - :: 1074 - there are 153 classes in risk_consequences DEBUG - add_triples_for_classes :: 195 - AbusiveContentUtilisation DEBUG - add_triples_for_classes :: 195 - AttackonPrivateLife DEBUG - add_triples_for_classes :: 195 - AuthorisationFailure @@ -5116,9 +5122,9 @@ INFO - serialize_graph :: 323 - wrote ../dpv-skos/risk/modules/risk_consequences INFO - serialize_graph :: 323 - wrote ../dpv-skos/risk/modules/risk_consequences.ttl INFO - serialize_graph :: 323 - wrote ../dpv-skos/risk/modules/risk_consequences.n3 INFO - serialize_graph :: 323 - wrote ../dpv-skos/risk/modules/risk_consequences.jsonld -DEBUG - :: 1066 - ------ -DEBUG - :: 1067 - Processing risk_levels module -DEBUG - :: 1072 - there are 30 classes in risk_levels +DEBUG - :: 1068 - ------ +DEBUG - :: 1069 - Processing risk_levels module +DEBUG - :: 1074 - there are 30 classes in risk_levels DEBUG - add_triples_for_classes :: 195 - ExtremelyLowRisk DEBUG - add_triples_for_classes :: 195 - VeryLowRisk DEBUG - add_triples_for_classes :: 195 - LowRisk @@ -5153,9 +5159,9 @@ INFO - serialize_graph :: 323 - wrote ../dpv-skos/risk/modules/risk_levels.rdf INFO - serialize_graph :: 323 - wrote ../dpv-skos/risk/modules/risk_levels.ttl INFO - serialize_graph :: 323 - wrote ../dpv-skos/risk/modules/risk_levels.n3 INFO - serialize_graph :: 323 - wrote ../dpv-skos/risk/modules/risk_levels.jsonld -DEBUG - :: 1066 - ------ -DEBUG - :: 1067 - Processing risk_matrix module -DEBUG - :: 1072 - there are 86 classes in risk_matrix +DEBUG - :: 1068 - ------ +DEBUG - :: 1069 - Processing risk_matrix module +DEBUG - :: 1074 - there are 86 classes in risk_matrix DEBUG - add_triples_for_classes :: 195 - RiskMatrix3x3 DEBUG - add_triples_for_classes :: 195 - RiskMatrix5x5 DEBUG - add_triples_for_classes :: 195 - RiskMatrix7x7 @@ -5246,9 +5252,9 @@ INFO - serialize_graph :: 323 - wrote ../dpv-skos/risk/modules/risk_matrix.rdf INFO - serialize_graph :: 323 - wrote ../dpv-skos/risk/modules/risk_matrix.ttl INFO - serialize_graph :: 323 - wrote ../dpv-skos/risk/modules/risk_matrix.n3 INFO - serialize_graph :: 323 - wrote ../dpv-skos/risk/modules/risk_matrix.jsonld -DEBUG - :: 1066 - ------ -DEBUG - :: 1067 - Processing risk_controls module -DEBUG - :: 1072 - there are 19 classes in risk_controls +DEBUG - :: 1068 - ------ +DEBUG - :: 1069 - Processing risk_controls module +DEBUG - :: 1074 - there are 19 classes in risk_controls DEBUG - add_triples_for_classes :: 195 - ControlRiskSource DEBUG - add_triples_for_classes :: 195 - HaltSource DEBUG - add_triples_for_classes :: 195 - RemoveSource @@ -5272,9 +5278,9 @@ INFO - serialize_graph :: 323 - wrote ../dpv-skos/risk/modules/risk_controls.rdf INFO - serialize_graph :: 323 - wrote ../dpv-skos/risk/modules/risk_controls.ttl INFO - serialize_graph :: 323 - wrote ../dpv-skos/risk/modules/risk_controls.n3 INFO - serialize_graph :: 323 - wrote ../dpv-skos/risk/modules/risk_controls.jsonld -DEBUG - :: 1066 - ------ -DEBUG - :: 1067 - Processing risk_assessment module -DEBUG - :: 1072 - there are 52 classes in risk_assessment +DEBUG - :: 1068 - ------ +DEBUG - :: 1069 - Processing risk_assessment module +DEBUG - :: 1074 - there are 52 classes in risk_assessment DEBUG - add_triples_for_classes :: 195 - RiskAssessmentTechnique DEBUG - add_triples_for_classes :: 195 - QualitativeRiskAssessmentTechnique DEBUG - add_triples_for_classes :: 195 - QuantitativeRiskAssessmentTechnique @@ -5331,9 +5337,9 @@ INFO - serialize_graph :: 323 - wrote ../dpv-skos/risk/modules/risk_assessment.r INFO - serialize_graph :: 323 - wrote ../dpv-skos/risk/modules/risk_assessment.ttl INFO - serialize_graph :: 323 - wrote ../dpv-skos/risk/modules/risk_assessment.n3 INFO - serialize_graph :: 323 - wrote ../dpv-skos/risk/modules/risk_assessment.jsonld -DEBUG - :: 1066 - ------ -DEBUG - :: 1067 - Processing risk_methodology module -DEBUG - :: 1072 - there are 35 classes in risk_methodology +DEBUG - :: 1068 - ------ +DEBUG - :: 1069 - Processing risk_methodology module +DEBUG - :: 1074 - there are 35 classes in risk_methodology DEBUG - add_triples_for_classes :: 195 - RiskManagementMethodology DEBUG - add_triples_for_classes :: 195 - ACSC-ISM DEBUG - add_triples_for_classes :: 195 - ANSI-ISA-62443-3ā€‘2-2020 @@ -5373,14 +5379,14 @@ INFO - serialize_graph :: 323 - wrote ../dpv-skos/risk/modules/risk_methodology. INFO - serialize_graph :: 323 - wrote ../dpv-skos/risk/modules/risk_methodology.ttl INFO - serialize_graph :: 323 - wrote ../dpv-skos/risk/modules/risk_methodology.n3 INFO - serialize_graph :: 323 - wrote ../dpv-skos/risk/modules/risk_methodology.jsonld -DEBUG - :: 1105 - no proposed terms in RISK +DEBUG - :: 1107 - no proposed terms in RISK INFO - serialize_graph :: 323 - wrote ../dpv-skos/risk/risk.rdf INFO - serialize_graph :: 323 - wrote ../dpv-skos/risk/risk.ttl INFO - serialize_graph :: 323 - wrote ../dpv-skos/risk/risk.n3 INFO - serialize_graph :: 323 - wrote ../dpv-skos/risk/risk.jsonld -DEBUG - :: 1126 - ------ -DEBUG - :: 1127 - Processing RIGHTS-EU -DEBUG - :: 1131 - there are 62 classes in risk_methodology +DEBUG - :: 1128 - ------ +DEBUG - :: 1129 - Processing RIGHTS-EU +DEBUG - :: 1133 - there are 62 classes in risk_methodology DEBUG - add_triples_for_classes :: 195 - EUFundamentalRights DEBUG - add_triples_for_classes :: 195 - T1-Dignity DEBUG - add_triples_for_classes :: 195 - A1-HumanDignity @@ -5450,7 +5456,7 @@ DEBUG - add_triples_for_properties :: 255 - hasUser DEBUG - add_triples_for_properties :: 255 - hasSubject DEBUG - add_triples_for_properties :: 255 - hasCommunicationMechanism DEBUG - add_triples_for_properties :: 255 - hasTRL -DEBUG - :: 1148 - no proposed terms in RIGHTS-EU +DEBUG - :: 1150 - no proposed terms in RIGHTS-EU INFO - serialize_graph :: 323 - wrote ../dpv-skos/rights/eu/rights-eu.rdf INFO - serialize_graph :: 323 - wrote ../dpv-skos/rights/eu/rights-eu.ttl INFO - serialize_graph :: 323 - wrote ../dpv-skos/rights/eu/rights-eu.n3 @@ -5658,6 +5664,7 @@ DEBUG - :: 48 - PROV namespace with IRI http://www.w3.org/ns/prov# DEBUG - :: 48 - TIME namespace with IRI http://www.w3.org/2006/time# DEBUG - :: 48 - SW namespace with IRI http://www.w3.org/2003/06/sw-vocab-status/ns# DEBUG - :: 48 - XSD namespace with IRI http://www.w3.org/2001/XMLSchema# +DEBUG - :: 48 - VANN namespace with IRI http://purl.org/vocab/vann/ DEBUG - :: 446 - ------ DEBUG - :: 447 - Processing base module DEBUG - :: 452 - there are 12 classes in base @@ -6153,7 +6160,7 @@ INFO - serialize_graph :: 318 - wrote ../dpv-owl/modules/processing.n3 INFO - serialize_graph :: 318 - wrote ../dpv-owl/modules/processing.jsonld DEBUG - :: 446 - ------ DEBUG - :: 447 - Processing processing_context module -DEBUG - :: 452 - there are 28 classes in processing_context +DEBUG - :: 452 - there are 30 classes in processing_context DEBUG - add_triples_for_classes :: 198 - ProcessingContext DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-owl#Context DEBUG - add_triples_for_classes :: 198 - AlgorithmicLogic @@ -6169,7 +6176,7 @@ DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-ow DEBUG - add_triples_for_classes :: 198 - AutomatedProcessingWithHumanOversight DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-owl#AutomationOfProcessing DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-owl#HumanInvolvementForOversight -DEBUG - add_triples_for_classes :: 198 - AutomatedProcessingWithHumanVerification +DEBUG - add_triples_for_classes :: 198 - AutomatedProcessingWithHumanReview DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-owl#AutomationOfProcessing DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-owl#HumanInvolvementForVerification DEBUG - add_triples_for_classes :: 198 - AutomationOfProcessing @@ -6311,13 +6318,13 @@ INFO - serialize_graph :: 318 - wrote ../dpv-owl/modules/technical_organisationa INFO - serialize_graph :: 318 - wrote ../dpv-owl/modules/technical_organisational_measures.jsonld DEBUG - :: 446 - ------ DEBUG - :: 447 - Processing technical_measures module -DEBUG - :: 452 - there are 69 classes in technical_measures +DEBUG - :: 452 - there are 70 classes in technical_measures DEBUG - add_triples_for_classes :: 198 - AccessControlMethod DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-owl#TechnicalMeasure DEBUG - add_triples_for_classes :: 198 - ActivityMonitoring DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-owl#TechnicalMeasure DEBUG - add_triples_for_classes :: 198 - Anonymisation -DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-owl#TechnicalMeasure +DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-owl#DataAnonymisationTechnique DEBUG - add_triples_for_classes :: 198 - AsymmetricCryptography DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-owl#CryptographicMethods DEBUG - add_triples_for_classes :: 198 - AsymmetricEncryption @@ -6332,8 +6339,6 @@ DEBUG - add_triples_for_classes :: 198 - AuthorisationProtocols DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-owl#TechnicalMeasure DEBUG - add_triples_for_classes :: 198 - BiometricAuthentication DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-owl#AuthenticationProtocols -DEBUG - add_triples_for_classes :: 198 - CompleteAnonymisation -DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-owl#Anonymisation DEBUG - add_triples_for_classes :: 198 - CryptographicAuthentication DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-owl#CryptographicMethods DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-owl#AuthenticationProtocols @@ -6342,15 +6347,17 @@ DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-ow DEBUG - add_triples_for_classes :: 198 - CryptographicMethods DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-owl#TechnicalMeasure DEBUG - add_triples_for_classes :: 198 - DataAnonymisationTechnique -DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-owl#Anonymisation +DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-owl#DataSanitisationTechnique DEBUG - add_triples_for_classes :: 198 - DataBackupProtocols DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-owl#TechnicalMeasure +DEBUG - add_triples_for_classes :: 198 - DataRedaction +DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-owl#DataSanitisationTechnique DEBUG - add_triples_for_classes :: 198 - DataSanitisationTechnique DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-owl#TechnicalMeasure -DEBUG - add_triples_for_classes :: 198 - DeIdentification -DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-owl#Anonymisation +DEBUG - add_triples_for_classes :: 198 - Deidentification +DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-owl#DataAnonymisationTechnique DEBUG - add_triples_for_classes :: 198 - DeterministicPseudonymisation -DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-owl#Anonymisation +DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-owl#Pseudoanonymisation DEBUG - add_triples_for_classes :: 198 - DifferentialPrivacy DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-owl#CryptographicMethods DEBUG - add_triples_for_classes :: 198 - DigitalRightsManagement @@ -6360,7 +6367,7 @@ DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-ow DEBUG - add_triples_for_classes :: 198 - DistributedSystemSecurity DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-owl#SecurityMethod DEBUG - add_triples_for_classes :: 198 - DocumentRandomisedPseudonymisation -DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-owl#Anonymisation +DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-owl#Pseudoanonymisation DEBUG - add_triples_for_classes :: 198 - DocumentSecurity DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-owl#SecurityMethod DEBUG - add_triples_for_classes :: 198 - Encryption @@ -6374,7 +6381,7 @@ DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-ow DEBUG - add_triples_for_classes :: 198 - FileSystemSecurity DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-owl#SecurityMethod DEBUG - add_triples_for_classes :: 198 - FullyRandomisedPseudonymisation -DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-owl#Anonymisation +DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-owl#Pseudoanonymisation DEBUG - add_triples_for_classes :: 198 - HardwareSecurityProtocols DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-owl#SecurityMethod DEBUG - add_triples_for_classes :: 198 - HashFunctions @@ -6392,7 +6399,7 @@ DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-ow DEBUG - add_triples_for_classes :: 198 - MobilePlatformSecurity DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-owl#SecurityMethod DEBUG - add_triples_for_classes :: 198 - MonotonicCounterPseudoanonymisation -DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-owl#Anonymisation +DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-owl#Pseudoanonymisation DEBUG - add_triples_for_classes :: 198 - MultiFactorAuthentication DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-owl#AuthenticationProtocols DEBUG - add_triples_for_classes :: 198 - NetworkProxyRouting @@ -6413,12 +6420,12 @@ DEBUG - add_triples_for_classes :: 198 - PrivacyPreservingProtocol DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-owl#CrytographicMethods DEBUG - add_triples_for_classes :: 198 - PrivateInformationRetrieval DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-owl#CrytographicMethods -DEBUG - add_triples_for_classes :: 198 - PseudoAnonymisation -DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-owl#Anonymisation +DEBUG - add_triples_for_classes :: 198 - Pseudonymisation +DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-owl#DataAnonymisationTechnique DEBUG - add_triples_for_classes :: 198 - QuantumCryptography DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-owl#CrytographicMethods DEBUG - add_triples_for_classes :: 198 - RNGPseudoanonymisation -DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-owl#Anonymisation +DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-owl#PseudoAnonymisation DEBUG - add_triples_for_classes :: 198 - SecretSharingSchemes DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-owl#CrytographicMethods DEBUG - add_triples_for_classes :: 198 - SecureMultiPartyComputation @@ -6763,7 +6770,7 @@ INFO - serialize_graph :: 318 - wrote ../dpv-owl/modules/entities_datasubject.n3 INFO - serialize_graph :: 318 - wrote ../dpv-owl/modules/entities_datasubject.jsonld DEBUG - :: 446 - ------ DEBUG - :: 447 - Processing jurisdiction module -DEBUG - :: 452 - there are 21 classes in jurisdiction +DEBUG - :: 452 - there are 24 classes in jurisdiction DEBUG - add_triples_for_classes :: 198 - Location DEBUG - add_triples_for_classes :: 198 - Country DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-owl#Location @@ -6792,12 +6799,17 @@ DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-ow DEBUG - add_triples_for_classes :: 198 - RandomLocation DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-owl#LocationFixture DEBUG - add_triples_for_classes :: 198 - LocationLocality +DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-owl#Location DEBUG - add_triples_for_classes :: 198 - LocalLocation DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-owl#LocationLocality DEBUG - add_triples_for_classes :: 198 - RemoteLocation DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-owl#LocationLocality DEBUG - add_triples_for_classes :: 198 - WithinDevice DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-owl#LocalLocation +DEBUG - add_triples_for_classes :: 198 - WithinPhysicalEnvironment +DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-owl#LocalLocation +DEBUG - add_triples_for_classes :: 198 - WithinVirtualEnvironment +DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-owl#LocalLocation DEBUG - add_triples_for_classes :: 198 - CloudLocation DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-owl#RemoteLocation DEBUG - :: 458 - there are 5 properties in jurisdiction @@ -6812,7 +6824,7 @@ INFO - serialize_graph :: 318 - wrote ../dpv-owl/modules/jurisdiction.n3 INFO - serialize_graph :: 318 - wrote ../dpv-owl/modules/jurisdiction.jsonld DEBUG - :: 446 - ------ DEBUG - :: 447 - Processing legal_basis module -DEBUG - :: 452 - there are 17 classes in legal_basis +DEBUG - :: 452 - there are 18 classes in legal_basis DEBUG - add_triples_for_classes :: 198 - LegalBasis DEBUG - add_triples_for_classes :: 198 - Consent DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-owl#LegalBasis @@ -8637,7 +8649,7 @@ INFO - serialize_graph :: 318 - wrote ../dpv-owl/dpv-tech/dpv-tech.n3 INFO - serialize_graph :: 318 - wrote ../dpv-owl/dpv-tech/dpv-tech.jsonld DEBUG - :: 1010 - ------ DEBUG - :: 1011 - Processing risk_consequences module -DEBUG - :: 1016 - there are 150 classes in risk_consequences +DEBUG - :: 1016 - there are 153 classes in risk_consequences DEBUG - add_triples_for_classes :: 198 - AbusiveContentUtilisation DEBUG - add_triples_for_classes :: 211 - has parent: https://w3id.org/dpv/dpv-owl#Harm DEBUG - add_triples_for_classes :: 198 - AttackonPrivateLife diff --git a/documentation-generator/logs/993.txt b/documentation-generator/logs/993.txt index 9e5261faa..79e793ad4 100644 --- a/documentation-generator/logs/993.txt +++ b/documentation-generator/logs/993.txt @@ -44,6 +44,7 @@ DEBUG - :: 48 - PROV namespace with IRI http://www.w3.org/ns/prov# DEBUG - :: 48 - TIME namespace with IRI http://www.w3.org/2006/time# DEBUG - :: 48 - SW namespace with IRI http://www.w3.org/2003/06/sw-vocab-status/ns# DEBUG - :: 48 - XSD namespace with IRI http://www.w3.org/2001/XMLSchema# +DEBUG - :: 48 - VANN namespace with IRI http://purl.org/vocab/vann/ DEBUG - load_data :: 53 - loading data for core DEBUG - load_data :: 53 - loading data for personaldata DEBUG - load_data :: 53 - loading data for purpose @@ -150,6 +151,7 @@ DEBUG - :: 48 - PROV namespace with IRI http://www.w3.org/ns/prov# DEBUG - :: 48 - TIME namespace with IRI http://www.w3.org/2006/time# DEBUG - :: 48 - SW namespace with IRI http://www.w3.org/2003/06/sw-vocab-status/ns# DEBUG - :: 48 - XSD namespace with IRI http://www.w3.org/2001/XMLSchema# +DEBUG - :: 48 - VANN namespace with IRI http://purl.org/vocab/vann/ DEBUG - load_data :: 52 - loading data for core DEBUG - load_data :: 52 - loading data for personaldata DEBUG - load_data :: 52 - loading data for purpose @@ -256,6 +258,7 @@ DEBUG - :: 48 - PROV namespace with IRI http://www.w3.org/ns/prov# DEBUG - :: 48 - TIME namespace with IRI http://www.w3.org/2006/time# DEBUG - :: 48 - SW namespace with IRI http://www.w3.org/2003/06/sw-vocab-status/ns# DEBUG - :: 48 - XSD namespace with IRI http://www.w3.org/2001/XMLSchema# +DEBUG - :: 48 - VANN namespace with IRI http://purl.org/vocab/vann/ DEBUG - load_data :: 52 - loading data for core DEBUG - load_data :: 52 - loading data for personaldata DEBUG - load_data :: 52 - loading data for purpose @@ -361,6 +364,7 @@ DEBUG - :: 48 - PROV namespace with IRI http://www.w3.org/ns/prov# DEBUG - :: 48 - TIME namespace with IRI http://www.w3.org/2006/time# DEBUG - :: 48 - SW namespace with IRI http://www.w3.org/2003/06/sw-vocab-status/ns# DEBUG - :: 48 - XSD namespace with IRI http://www.w3.org/2001/XMLSchema# +DEBUG - :: 48 - VANN namespace with IRI http://purl.org/vocab/vann/ DEBUG - :: 37 - wrote Guides index at f../guides/index.html DEBUG - :: 42 - wrote Guide for DPV-OWL at f../guides/dpv-owl.html DEBUG - :: 44 - --- END --- @@ -410,5 +414,6 @@ DEBUG - :: 48 - PROV namespace with IRI http://www.w3.org/ns/prov# DEBUG - :: 48 - TIME namespace with IRI http://www.w3.org/2006/time# DEBUG - :: 48 - SW namespace with IRI http://www.w3.org/2003/06/sw-vocab-status/ns# DEBUG - :: 48 - XSD namespace with IRI http://www.w3.org/2001/XMLSchema# +DEBUG - :: 48 - VANN namespace with IRI http://purl.org/vocab/vann/ DEBUG - :: 37 - wrote Primer at ../primer/index.html DEBUG - :: 39 - --- END --- diff --git a/documentation-generator/logs/changelog.txt b/documentation-generator/logs/changelog.txt index 36387a9e1..ea0acf523 100644 --- a/documentation-generator/logs/changelog.txt +++ b/documentation-generator/logs/changelog.txt @@ -1,94 +1,145 @@ --- DPV --- MODULE: base -added: 0 ; removed: 0 +added: 2 ; removed: 0 + +Concepts Added +https://w3id.org/dpv#Data +https://w3id.org/dpv#LegalEntity --- MODULE: consent_status -added: 0 ; removed: 0 +added: 1 ; removed: 0 + +Concepts Added +https://w3id.org/dpv#Status --- MODULE: consent -added: 0 ; removed: 0 +added: 1 ; removed: 0 + +Concepts Added +https://w3id.org/dpv#expiry --- MODULE: consent_types -added: 0 ; removed: 0 +added: 1 ; removed: 0 + +Concepts Added +https://w3id.org/dpv#Consent --- MODULE: context -added: 0 ; removed: 1 -Concepts Removed -https://w3id.org/dpv#hasHumanInvolvement +added: 0 ; removed: 0 --- MODULE: entities_authority -added: 0 ; removed: 0 +added: 2 ; removed: 0 + +Concepts Added +https://w3id.org/dpv#GovernmentalOrganisation +https://w3id.org/dpv#LegalEntity --- MODULE: entities_datasubject -added: 0 ; removed: 0 +added: 3 ; removed: 0 + +Concepts Added +https://w3id.org/dpv#LegalEntity +https://w3id.org/dpv#hasEntity +https://w3id.org/dpv#NaturalPerson --- MODULE: entities_legalrole -added: 0 ; removed: 0 +added: 4 ; removed: 0 + +Concepts Added +https://w3id.org/dpv#Representative +https://w3id.org/dpv#hasRepresentative +https://w3id.org/dpv#hasEntity +https://w3id.org/dpv#LegalEntity --- MODULE: entities_organisation -added: 0 ; removed: 0 +added: 2 ; removed: 0 + +Concepts Added +https://w3id.org/dpv#Entity +https://w3id.org/dpv#LegalEntity --- MODULE: entities added: 0 ; removed: 0 --- MODULE: jurisdiction -added: 0 ; removed: 0 +added: 2 ; removed: 0 + +Concepts Added +https://w3id.org/dpv#WithinVirtualEnvironment +https://w3id.org/dpv#WithinPhysicalEnvironment --- MODULE: legal_basis -added: 0 ; removed: 0 +added: 1 ; removed: 0 + +Concepts Added +https://w3id.org/dpv#LegalAgreement --- MODULE: organisational_measures -added: 0 ; removed: 0 +added: 3 ; removed: 0 + +Concepts Added +https://w3id.org/dpv#OrganisationalMeasure +https://w3id.org/dpv#DataProcessingRecord +https://w3id.org/dpv#SecurityAssessment --- MODULE: personal_data added: 0 ; removed: 0 --- MODULE: processing_context -added: 5 ; removed: 1 +added: 4 ; removed: 1 Concepts Removed -https://w3id.org/dpv#LargeScaleProcessing +https://w3id.org/dpv#AutomatedProcessingWithHumanVerification Concepts Added -https://w3id.org/dpv#hasHumanInvolvement -https://w3id.org/dpv#DecisionMaking -https://w3id.org/dpv#HumanInvolvementForVerification -https://w3id.org/dpv#HumanInvolvementForOversight -https://w3id.org/dpv#HumanInvolvementForInput +https://w3id.org/dpv#Context +https://w3id.org/dpv#AutomatedProcessingWithHumanReview +https://w3id.org/dpv#Duration +https://w3id.org/dpv#Location --- MODULE: processing_scale -added: 4 ; removed: 0 +added: 1 ; removed: 0 Concepts Added -https://w3id.org/dpv#MediumScaleProcessing -https://w3id.org/dpv#SmallScaleProcessing -https://w3id.org/dpv#ProcessingScale -https://w3id.org/dpv#LargeScaleProcessing +https://w3id.org/dpv#ProcessingContext --- MODULE: processing added: 0 ; removed: 0 --- MODULE: purposes -added: 0 ; removed: 0 +added: 1 ; removed: 0 + +Concepts Added +https://w3id.org/dpv#HumanResources --- MODULE: risk -added: 0 ; removed: 0 +added: 4 ; removed: 0 + +Concepts Added +https://w3id.org/dpv#hasConsequenceOn +https://w3id.org/dpv#TechnicalOrganisationalMeasure +https://w3id.org/dpv#SecurityProcedure +https://w3id.org/dpv#hasTechnicalOrganisationalMeasure --- MODULE: status -added: 4 ; removed: 3 -Concepts Removed -https://w3id.org/dpv#Incompliant -https://w3id.org/dpv#NotCompliant -https://w3id.org/dpv#ViolationOfCompliance +added: 1 ; removed: 0 Concepts Added -https://w3id.org/dpv#ComplianceViolation -https://w3id.org/dpv#ComplianceUnknown -https://w3id.org/dpv#NonCompliant -https://w3id.org/dpv#ComplianceIndeterminate +https://w3id.org/dpv#Context --- MODULE: technical_measures -added: 0 ; removed: 0 +added: 6 ; removed: 2 +Concepts Removed +https://w3id.org/dpv#CompleteAnonymisation +https://w3id.org/dpv#DeIdentification + +Concepts Added +https://w3id.org/dpv#DataRedaction +https://w3id.org/dpv#Deidentification +https://w3id.org/dpv#TechnicalMeasure +https://w3id.org/dpv#Pseudoanonymisation +https://w3id.org/dpv#Pseudonymisation +https://w3id.org/dpv#CrytographicMethods --- MODULE: technical_organisational_measures added: 0 ; removed: 0 @@ -96,30 +147,72 @@ added: 0 ; removed: 0 --- DPV-GDPR --- MODULE: legal_basis -added: 1 ; removed: 0 +added: 9 ; removed: 0 Concepts Added -https://w3id.org/dpv/dpv-gdpr#A6-1-a +https://w3id.org/dpv/dpv-gdpr#A6-1a +https://w3id.org/dpv#OfficialAuthorityOfController +https://w3id.org/dpv#Contract +https://w3id.org/dpv#ExpressedConsent +https://w3id.org/dpv#ExplicitlyExpressedConsent +https://w3id.org/dpv#LegitimateInterest +https://w3id.org/dpv#PublicInterest +https://w3id.org/dpv#LegalObligation +https://w3id.org/dpv#VitalInterest --- MODULE: legal_basis_special -added: 0 ; removed: 0 +added: 5 ; removed: 0 + +Concepts Added +https://w3id.org/dpv#ExplicitlyExpressedConsent +https://w3id.org/dpv#LegitimateInterest +https://w3id.org/dpv#PublicInterest +https://w3id.org/dpv#LegalBasis +https://w3id.org/dpv#VitalInterest --- MODULE: legal_basis_data_transfer -added: 0 ; removed: 0 +added: 9 ; removed: 0 + +Concepts Added +https://w3id.org/dpv/dpv-gdpr#SCCByCommission +https://w3id.org/dpv#Contract +https://w3id.org/dpv#ExplicitlyExpressedConsent +https://w3id.org/dpv#LegitimateInterest +https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority +https://w3id.org/dpv#PublicInterest +https://w3id.org/dpv#DataTransferLegalBasis +https://w3id.org/dpv#VitalInterestOfNatualPerson +https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules --- MODULE: rights -added: 0 ; removed: 0 +added: 1 ; removed: 0 + +Concepts Added +https://w3id.org/dpv#DataSubjectRight --- MODULE: data_transfers -added: 0 ; removed: 0 +added: 2 ; removed: 0 + +Concepts Added +https://w3id.org/dpv#Contract +https://w3id.org/dpv#TechnicalOrganisationalMeasure --- MODULE: dpia -added: 0 ; removed: 0 +added: 2 ; removed: 0 + +Concepts Added +https://w3id.org/dpv#DPIA +https://w3id.org/dpv#AuditStatus --- --- DPV-PD --- MODULE: dpv-pd -added: 0 ; removed: 0 +added: 3 ; removed: 0 + +Concepts Added +https://w3id.org/dpv#PersonalData +https://w3id.org/dpv#SpecialCategoryPersonalData +https://w3id.org/dpv#HealthData --- --- DPV-LEGAL --- @@ -139,37 +232,67 @@ MODULE: locations added: 0 ; removed: 0 --- MODULE: ontology -added: 0 ; removed: 0 +added: 1 ; removed: 0 + +Concepts Added +http://www.w3.org/2004/02/skos/core#altLabel --- --- DPV-TECH --- MODULE: dpv-tech -added: 1 ; removed: 1 -Concepts Removed -https://w3id.org/dpv/dpv-tech#Services +added: 4 ; removed: 0 Concepts Added -https://w3id.org/dpv/dpv-tech#Service +https://w3id.org/dpv/dpv-tech#LocalStorage +https://w3id.org/dpv#Entity +https://w3id.org/dpv#Technology +https://w3id.org/dpv#Location --- --- RISK --- MODULE: risk_consequences -added: 0 ; removed: 0 +added: 7 ; removed: 0 + +Concepts Added +https://w3id.org/dpv#Consequence +https://w3id.org/dpv#Impact +https://w3id.org/dpv#Damage +https://w3id.org/dpv#Harm +https://w3id.org/dpv#MaterialDamage +https://w3id.org/dpv#Detriment +https://w3id.org/dpv#NonMaterialDamage --- MODULE: risk_assessment -added: 0 ; removed: 0 +added: 1 ; removed: 0 + +Concepts Added +https://w3id.org/dpv#RiskManagementProcedure --- MODULE: risk_controls -added: 0 ; removed: 0 +added: 1 ; removed: 0 + +Concepts Added +https://w3id.org/dpv#RiskMitigationMeasure --- MODULE: risk_levels -added: 0 ; removed: 0 +added: 3 ; removed: 0 + +Concepts Added +https://w3id.org/dpv#RiskLevel +https://w3id.org/dpv#Severity +https://w3id.org/dpv#Likelihood --- MODULE: risk_matrix -added: 0 ; removed: 0 +added: 1 ; removed: 0 + +Concepts Added +https://w3id.org/dpv/risk#RiskMatrix --- --- RIGHTS-EU --- MODULE: rights-eu -added: 0 ; removed: 0 +added: 1 ; removed: 0 + +Concepts Added +https://w3id.org/dpv#DataSubjectRight --- diff --git a/documentation-generator/logs/validation_report.txt b/documentation-generator/logs/validation_report.txt index 99b511529..88f272cbb 100644 --- a/documentation-generator/logs/validation_report.txt +++ b/documentation-generator/logs/validation_report.txt @@ -68,461 +68,461 @@ validating dpv-pd.ttl with constraints in ./shacl_shapes/shapes.ttl ../dpv-legal validating dpv-legal.ttl with constraints in ./shacl_shapes/shapes.ttl 437 errors found -dpv-legal:UZ :: Terms must have a description -dpv-legal:ET :: Terms must have a description -dpv-legal:SouthernEurope :: Terms must have a description -dpv-legal:IS :: Terms must have a description -dpv-legal:DE-BE :: Terms must have a description -dpv-legal:MW :: Terms must have a description +dpv-legal:GW :: Terms must have a description +dpv-legal:KY :: Terms must have a description +dpv-legal:DPA-DE-BE :: Terms must have a description +dpv-legal:GT :: Terms must have a description +dpv-legal:SG :: Terms must have a description +dpv-legal:HR :: Terms must have a description +dpv-legal:US-WY :: Terms must have a description dpv-legal:DPA-LU :: Terms must have a description -dpv-legal:LY :: Terms must have a description -dpv-legal:NO :: Terms must have a description -dpv-legal:DPA-DE-HH :: Terms must have a description -dpv-legal:PL :: Terms must have a description -dpv-legal:DE-SH-LDSG :: Terms must have a description -dpv-legal:US-NC :: Terms must have a description -dpv-legal:DPA-DE-RP :: Terms must have a description -dpv-legal:SH :: Terms must have a description -dpv-legal:Adequacy-EU-AD :: Terms must have a description -dpv-legal:DPA-SE :: Terms must have a description -dpv-legal:CV :: Terms must have a description -dpv-legal:US-MD :: Terms must have a description -dpv-legal:SouthAmerica :: Terms must have a description -dpv-legal:VI :: Terms must have a description -dpv-legal:US-NJ :: Terms must have a description -dpv-legal:US-PR :: Terms must have a description +dpv-legal:VN :: Terms must have a description +dpv-legal:CG :: Terms must have a description +dpv-legal:US-PA :: Terms must have a description dpv-legal:IM :: Terms must have a description -dpv-legal:CC :: Terms must have a description -dpv-legal:DPA-LV :: Terms must have a description -dpv-legal:ML :: Terms must have a description -dpv-legal:VE :: Terms must have a description -dpv-legal:CZ :: Terms must have a description -dpv-legal:TF :: Terms must have a description -dpv-legal:NZ :: Terms must have a description -dpv-legal:MP :: Terms must have a description -dpv-legal:MM :: Terms must have a description -dpv-legal:SouthernAsia :: Terms must have a description -dpv-legal:ES :: Terms must have a description -dpv-legal:US-TN :: Terms must have a description -dpv-legal:JM :: Terms must have a description -dpv-legal:DPA-DE-NW :: Terms must have a description -dpv-legal:US-WA :: Terms must have a description -dpv-legal:SC :: Terms must have a description -dpv-legal:US-ME :: Terms must have a description -dpv-legal:CW :: Terms must have a description -dpv-legal:US-VT :: Terms must have a description -dpv-legal:LI :: Terms must have a description -dpv-legal:US-SC :: Terms must have a description -dpv-legal:NorthernAfrica :: Terms must have a description -dpv-legal:BE :: Terms must have a description -dpv-legal:US-MP :: Terms must have a description -dpv-legal:EC :: Terms must have a description -dpv-legal:GF :: Terms must have a description -dpv-legal:SS :: Terms must have a description -dpv-legal:Micronesia :: Terms must have a description -dpv-legal:NU :: Terms must have a description -dpv-legal:GU :: Terms must have a description -dpv-legal:TM :: Terms must have a description -dpv-legal:US-NV :: Terms must have a description -dpv-legal:BF :: Terms must have a description -dpv-legal:US-AR :: Terms must have a description -dpv-legal:DPA-DE-BB :: Terms must have a description +dpv-legal:Adequacy-EU-IM :: Terms must have a description dpv-legal:DE-TH-ThĆ¼rDSG :: Terms must have a description -dpv-legal:KN :: Terms must have a description -dpv-legal:SX :: Terms must have a description -dpv-legal:DPA-DE :: Terms must have a description -dpv-legal:TG :: Terms must have a description +dpv-legal:US-NM :: Terms must have a description +dpv-legal:SH :: Terms must have a description +dpv-legal:Adequacy-EU-FO :: Terms must have a description +dpv-legal:JE :: Terms must have a description +dpv-legal:UK-GDPR :: Terms must have a description +dpv-legal:PE :: Terms must have a description +dpv-legal:HU :: Terms must have a description +dpv-legal:AM :: Terms must have a description dpv-legal:DPA-IE :: Terms must have a description -dpv-legal:BA :: Terms must have a description -dpv-legal:MU :: Terms must have a description -dpv-legal:GM :: Terms must have a description -dpv-legal:DPA-DE-BY-non-public :: Terms must have a description -dpv-legal:CM :: Terms must have a description +dpv-legal:DPA-DE-SH :: Terms must have a description +dpv-legal:CV :: Terms must have a description +dpv-legal:DE-SN :: Terms must have a description +dpv-legal:KH :: Terms must have a description +dpv-legal:QA :: Terms must have a description +dpv-legal:AW :: Terms must have a description +dpv-legal:YE :: Terms must have a description dpv-legal:HT :: Terms must have a description -dpv-legal:DZ :: Terms must have a description -dpv-legal:DE-TH :: Terms must have a description -dpv-legal:IL :: Terms must have a description -dpv-legal:IQ :: Terms must have a description -dpv-legal:CF :: Terms must have a description -dpv-legal:GR :: Terms must have a description -dpv-legal:US-MT :: Terms must have a description -dpv-legal:HN :: Terms must have a description -dpv-legal:US-MO :: Terms must have a description -dpv-legal:DPA-DE-BE :: Terms must have a description -dpv-legal:ID :: Terms must have a description -dpv-legal:DPA-HU :: Terms must have a description -dpv-legal:US-VI :: Terms must have a description -dpv-legal:MN :: Terms must have a description -dpv-legal:US-NM :: Terms must have a description -dpv-legal:LR :: Terms must have a description -dpv-legal:SR :: Terms must have a description -dpv-legal:SV :: Terms must have a description -dpv-legal:GS :: Terms must have a description -dpv-legal:US-WY :: Terms must have a description -dpv-legal:FJ :: Terms must have a description -dpv-legal:DE-HE-HDISG :: Terms must have a description -dpv-legal:DPA-DE-MV :: Terms must have a description +dpv-legal:ET :: Terms must have a description +dpv-legal:TH :: Terms must have a description dpv-legal:CK :: Terms must have a description -dpv-legal:KY :: Terms must have a description -dpv-legal:EE :: Terms must have a description -dpv-legal:CA :: Terms must have a description -dpv-legal:AO :: Terms must have a description -dpv-legal:LT :: Terms must have a description -dpv-legal:US-TX :: Terms must have a description -dpv-legal:AF :: Terms must have a description -dpv-legal:GQ :: Terms must have a description -dpv-legal:US-AZ :: Terms must have a description -dpv-legal:US-OK :: Terms must have a description -dpv-legal:CX :: Terms must have a description -dpv-legal:Africa :: Terms must have a description -dpv-legal:TL :: Terms must have a description -dpv-legal:DE-BY :: Terms must have a description -dpv-legal:EEA :: Terms must have a description -dpv-legal:AW :: Terms must have a description -dpv-legal:Europe :: Terms must have a description -dpv-legal:BD :: Terms must have a description +dpv-legal:MC :: Terms must have a description +dpv-legal:NL :: Terms must have a description +dpv-legal:GN :: Terms must have a description +dpv-legal:MR :: Terms must have a description +dpv-legal:KZ :: Terms must have a description +dpv-legal:UM :: Terms must have a description +dpv-legal:TG :: Terms must have a description +dpv-legal:TC :: Terms must have a description +dpv-legal:JP :: Terms must have a description +dpv-legal:US-MO :: Terms must have a description +dpv-legal:GB :: Terms must have a description +dpv-legal:Caribbean :: Terms must have a description +dpv-legal:DE-BW-LDSG :: Terms must have a description +dpv-legal:SouthAmerica :: Terms must have a description +dpv-legal:US-IL :: Terms must have a description +dpv-legal:US-TN :: Terms must have a description +dpv-legal:US-IN :: Terms must have a description +dpv-legal:MT :: Terms must have a description +dpv-legal:Sark :: Terms must have a description dpv-legal:ChannelIslands :: Terms must have a description -dpv-legal:DPA-DE-HE :: Terms must have a description -dpv-legal:BG :: Terms must have a description -dpv-legal:EEA31 :: Terms must have a description -dpv-legal:VC :: Terms must have a description -dpv-legal:CH :: Terms must have a description dpv-legal:KG :: Terms must have a description -dpv-legal:US-DE :: Terms must have a description -dpv-legal:NA :: Terms must have a description -dpv-legal:PE :: Terms must have a description -dpv-legal:Adequacy-EU-CH :: Terms must have a description -dpv-legal:US-DC :: Terms must have a description -dpv-legal:PF :: Terms must have a description -dpv-legal:DO :: Terms must have a description -dpv-legal:US-VA :: Terms must have a description -dpv-legal:PH :: Terms must have a description -dpv-legal:CentralAmerica :: Terms must have a description -dpv-legal:DPA-HR :: Terms must have a description -dpv-legal:IN :: Terms must have a description -dpv-legal:DE-BW :: Terms must have a description -dpv-legal:MV :: Terms must have a description -dpv-legal:OM :: Terms must have a description -dpv-legal:DE-HE :: Terms must have a description -dpv-legal:ER :: Terms must have a description -dpv-legal:US-CA-CCPA :: Terms must have a description -dpv-legal:MiddleAfrica :: Terms must have a description -dpv-legal:DPA-RO :: Terms must have a description -dpv-legal:DE :: Terms must have a description -dpv-legal:CentralAsia :: Terms must have a description -dpv-legal:EG :: Terms must have a description -dpv-legal:DPA-DE-SL :: Terms must have a description -dpv-legal:US-NY :: Terms must have a description -dpv-legal:GN :: Terms must have a description -dpv-legal:Adequacy-EU-IL :: Terms must have a description -dpv-legal:BT :: Terms must have a description dpv-legal:DE-RP-LDSG :: Terms must have a description -dpv-legal:DPA-FI :: Terms must have a description -dpv-legal:BH :: Terms must have a description +dpv-legal:BG :: Terms must have a description +dpv-legal:LY :: Terms must have a description +dpv-legal:Europe :: Terms must have a description dpv-legal:GI :: Terms must have a description -dpv-legal:DE-BY-BayDSG :: Terms must have a description -dpv-legal:AU :: Terms must have a description -dpv-legal:Sark :: Terms must have a description -dpv-legal:PT :: Terms must have a description +dpv-legal:DE-BY :: Terms must have a description +dpv-legal:AF :: Terms must have a description +dpv-legal:AustraliaandNewZealand :: Terms must have a description +dpv-legal:DE-BB :: Terms must have a description +dpv-legal:US-DE :: Terms must have a description +dpv-legal:UG :: Terms must have a description +dpv-legal:Oceania :: Terms must have a description +dpv-legal:IE :: Terms must have a description +dpv-legal:US-CA :: Terms must have a description +dpv-legal:JO :: Terms must have a description +dpv-legal:KE :: Terms must have a description +dpv-legal:SN :: Terms must have a description +dpv-legal:AZ :: Terms must have a description +dpv-legal:AE :: Terms must have a description +dpv-legal:AX :: Terms must have a description +dpv-legal:TZ :: Terms must have a description +dpv-legal:CA :: Terms must have a description +dpv-legal:DPA-GB :: Terms must have a description +dpv-legal:SS :: Terms must have a description +dpv-legal:DZ :: Terms must have a description +dpv-legal:DE-NI :: Terms must have a description +dpv-legal:TR :: Terms must have a description +dpv-legal:BB :: Terms must have a description dpv-legal:NorthernEurope :: Terms must have a description -dpv-legal:US-IA :: Terms must have a description -dpv-legal:DE-MV :: Terms must have a description -dpv-legal:PG :: Terms must have a description -dpv-legal:Adequacy-EU-GB :: Terms must have a description -dpv-legal:GP :: Terms must have a description -dpv-legal:EU-GDPR :: Terms must have a description -dpv-legal:US-WI :: Terms must have a description -dpv-legal:US-FL :: Terms must have a description -dpv-legal:VN :: Terms must have a description -dpv-legal:SA :: Terms must have a description +dpv-legal:ID :: Terms must have a description dpv-legal:US-AS :: Terms must have a description -dpv-legal:Adequacy-EU-JP :: Terms must have a description -dpv-legal:CY :: Terms must have a description -dpv-legal:DPA-DE-HB :: Terms must have a description -dpv-legal:YT :: Terms must have a description +dpv-legal:EC :: Terms must have a description +dpv-legal:US-MI :: Terms must have a description +dpv-legal:DE-NI-NDSG :: Terms must have a description +dpv-legal:US-NE :: Terms must have a description +dpv-legal:BO :: Terms must have a description +dpv-legal:LT :: Terms must have a description +dpv-legal:NP :: Terms must have a description +dpv-legal:EasternEurope :: Terms must have a description +dpv-legal:UK-DPA-2018 :: Terms must have a description +dpv-legal:CU :: Terms must have a description +dpv-legal:AG :: Terms must have a description +dpv-legal:LB :: Terms must have a description +dpv-legal:MH :: Terms must have a description +dpv-legal:SouthernAfrica :: Terms must have a description +dpv-legal:Adequacy-EU-CA :: Terms must have a description +dpv-legal:US-OK :: Terms must have a description +dpv-legal:PL :: Terms must have a description +dpv-legal:KM :: Terms must have a description +dpv-legal:GY :: Terms must have a description +dpv-legal:Adequacy-EU-NZ :: Terms must have a description dpv-legal:TW :: Terms must have a description -dpv-legal:DE-SL :: Terms must have a description -dpv-legal:Adequacy-EU-UY :: Terms must have a description -dpv-legal:FR :: Terms must have a description -dpv-legal:DE-RP :: Terms must have a description -dpv-legal:AR :: Terms must have a description -dpv-legal:LA :: Terms must have a description -dpv-legal:HR :: Terms must have a description -dpv-legal:US-SD :: Terms must have a description -dpv-legal:KM :: Terms must have a description -dpv-legal:EasternAsia :: Terms must have a description -dpv-legal:LC :: Terms must have a description -dpv-legal:ZA :: Terms must have a description -dpv-legal:SL :: Terms must have a description -dpv-legal:PW :: Terms must have a description -dpv-legal:CD :: Terms must have a description -dpv-legal:DE-BW-LDSG :: Terms must have a description -dpv-legal:US-GA :: Terms must have a description -dpv-legal:MD :: Terms must have a description -dpv-legal:EasternEurope :: Terms must have a description -dpv-legal:UM :: Terms must have a description -dpv-legal:GE :: Terms must have a description -dpv-legal:Oceania :: Terms must have a description -dpv-legal:SubSaharanAfrica :: Terms must have a description -dpv-legal:US-GU :: Terms must have a description -dpv-legal:ME :: Terms must have a description -dpv-legal:BR :: Terms must have a description -dpv-legal:DE-NI :: Terms must have a description -dpv-legal:DE-HB :: Terms must have a description -dpv-legal:UK-GDPR :: Terms must have a description -dpv-legal:UA :: Terms must have a description -dpv-legal:Adequacy-EU-IM :: Terms must have a description +dpv-legal:YT :: Terms must have a description +dpv-legal:BM :: Terms must have a description +dpv-legal:DPA-DE-MV :: Terms must have a description +dpv-legal:NA :: Terms must have a description +dpv-legal:AS :: Terms must have a description +dpv-legal:DE-HE-HDISG :: Terms must have a description +dpv-legal:SD :: Terms must have a description +dpv-legal:RS :: Terms must have a description +dpv-legal:SR :: Terms must have a description +dpv-legal:DE-HH-HmbDSG :: Terms must have a description +dpv-legal:WesternEurope :: Terms must have a description +dpv-legal:NG :: Terms must have a description +dpv-legal:DPA-AT :: Terms must have a description +dpv-legal:DE-TH :: Terms must have a description +dpv-legal:DE-BY-BayDSG :: Terms must have a description +dpv-legal:US-MS :: Terms must have a description +dpv-legal:EEA30 :: Terms must have a description +dpv-legal:DE-BE :: Terms must have a description +dpv-legal:GM :: Terms must have a description +dpv-legal:RE :: Terms must have a description +dpv-legal:EEA31 :: Terms must have a description +dpv-legal:DPA-SE :: Terms must have a description +dpv-legal:US-AR :: Terms must have a description +dpv-legal:MU :: Terms must have a description +dpv-legal:NI :: Terms must have a description +dpv-legal:FJ :: Terms must have a description +dpv-legal:DPA-DE-TH :: Terms must have a description +dpv-legal:LV :: Terms must have a description +dpv-legal:Adequacy-EU-JP :: Terms must have a description +dpv-legal:SO :: Terms must have a description dpv-legal:DE-SN-SƤchsDSG :: Terms must have a description -dpv-legal:DE-NW :: Terms must have a description -dpv-legal:GH :: Terms must have a description -dpv-legal:DPA-DE-NI :: Terms must have a description -dpv-legal:QA :: Terms must have a description -dpv-legal:EU27 :: Terms must have a description -dpv-legal:SE :: Terms must have a description -dpv-legal:LU :: Terms must have a description +dpv-legal:Adequacy-EU-AR :: Terms must have a description +dpv-legal:AI :: Terms must have a description +dpv-legal:CentralAmerica :: Terms must have a description +dpv-legal:Micronesia :: Terms must have a description dpv-legal:BY :: Terms must have a description -dpv-legal:BS :: Terms must have a description -dpv-legal:DPA-SI :: Terms must have a description -dpv-legal:GB :: Terms must have a description -dpv-legal:BI :: Terms must have a description -dpv-legal:TT :: Terms must have a description -dpv-legal:GT :: Terms must have a description -dpv-legal:US-MS :: Terms must have a description +dpv-legal:US-MD :: Terms must have a description dpv-legal:US-UT :: Terms must have a description -dpv-legal:LV :: Terms must have a description -dpv-legal:BZ :: Terms must have a description -dpv-legal:TC :: Terms must have a description -dpv-legal:DE-ST :: Terms must have a description -dpv-legal:BV :: Terms must have a description -dpv-legal:DE-BDSG :: Terms must have a description -dpv-legal:LB :: Terms must have a description +dpv-legal:Americas :: Terms must have a description +dpv-legal:FM :: Terms must have a description +dpv-legal:TK :: Terms must have a description +dpv-legal:US-IA :: Terms must have a description +dpv-legal:DPA-ES :: Terms must have a description +dpv-legal:WF :: Terms must have a description +dpv-legal:AR :: Terms must have a description +dpv-legal:SV :: Terms must have a description +dpv-legal:TO :: Terms must have a description +dpv-legal:US-KS :: Terms must have a description +dpv-legal:DPA-PL :: Terms must have a description +dpv-legal:RU :: Terms must have a description +dpv-legal:US-ME :: Terms must have a description +dpv-legal:FI :: Terms must have a description +dpv-legal:US-OH :: Terms must have a description +dpv-legal:MX :: Terms must have a description +dpv-legal:GQ :: Terms must have a description +dpv-legal:US-ID :: Terms must have a description +dpv-legal:Adequacy-EU-IL :: Terms must have a description +dpv-legal:CN :: Terms must have a description +dpv-legal:NorthernAfrica :: Terms must have a description +dpv-legal:LR :: Terms must have a description +dpv-legal:AQ :: Terms must have a description +dpv-legal:US-CA-CPRA :: Terms must have a description +dpv-legal:SI :: Terms must have a description +dpv-legal:PA :: Terms must have a description +dpv-legal:US-MA :: Terms must have a description +dpv-legal:UY :: Terms must have a description dpv-legal:BJ :: Terms must have a description -dpv-legal:DPA-LT :: Terms must have a description -dpv-legal:AM :: Terms must have a description -dpv-legal:SouthernAfrica :: Terms must have a description dpv-legal:CI :: Terms must have a description -dpv-legal:LatinAmericaandtheCaribbean :: Terms must have a description -dpv-legal:Adequacy-EU-AR :: Terms must have a description -dpv-legal:IT :: Terms must have a description -dpv-legal:DK :: Terms must have a description -dpv-legal:ZM :: Terms must have a description +dpv-legal:MV :: Terms must have a description +dpv-legal:VC :: Terms must have a description +dpv-legal:DPA-DE-ST :: Terms must have a description +dpv-legal:US-NC :: Terms must have a description dpv-legal:US-LA :: Terms must have a description -dpv-legal:DE-BB :: Terms must have a description -dpv-legal:DPA-NL :: Terms must have a description -dpv-legal:DPA-GB :: Terms must have a description -dpv-legal:SN :: Terms must have a description -dpv-legal:MX :: Terms must have a description -dpv-legal:TD :: Terms must have a description -dpv-legal:CG :: Terms must have a description -dpv-legal:US-MN :: Terms must have a description -dpv-legal:MK :: Terms must have a description -dpv-legal:KI :: Terms must have a description -dpv-legal:AE :: Terms must have a description -dpv-legal:US-PA :: Terms must have a description -dpv-legal:DPA-MT :: Terms must have a description -dpv-legal:PM :: Terms must have a description -dpv-legal:SI :: Terms must have a description -dpv-legal:US-AL :: Terms must have a description -dpv-legal:TJ :: Terms must have a description -dpv-legal:HK :: Terms must have a description -dpv-legal:JO :: Terms must have a description -dpv-legal:NG :: Terms must have a description -dpv-legal:DE-SH :: Terms must have a description -dpv-legal:GG :: Terms must have a description -dpv-legal:Caribbean :: Terms must have a description -dpv-legal:AQ :: Terms must have a description -dpv-legal:TN :: Terms must have a description -dpv-legal:US-OR :: Terms must have a description -dpv-legal:SO :: Terms must have a description -dpv-legal:US-KS :: Terms must have a description -dpv-legal:US-IL :: Terms must have a description -dpv-legal:DPA-DE-SN :: Terms must have a description -dpv-legal:DE-MV-DSG :: Terms must have a description -dpv-legal:DE-HB-BremDSGVOAG :: Terms must have a description -dpv-legal:NI :: Terms must have a description dpv-legal:DM :: Terms must have a description -dpv-legal:IR :: Terms must have a description -dpv-legal:MA :: Terms must have a description -dpv-legal:PS :: Terms must have a description -dpv-legal:NC :: Terms must have a description -dpv-legal:NL :: Terms must have a description -dpv-legal:FO :: Terms must have a description -dpv-legal:DPA-DE-ST :: Terms must have a description -dpv-legal:SM :: Terms must have a description -dpv-legal:RO :: Terms must have a description -dpv-legal:Adequacy-EU-NZ :: Terms must have a description -dpv-legal:NE :: Terms must have a description -dpv-legal:GL :: Terms must have a description -dpv-legal:AI :: Terms must have a description -dpv-legal:Adequacy-EU-CA :: Terms must have a description -dpv-legal:MR :: Terms must have a description -dpv-legal:PN :: Terms must have a description -dpv-legal:VA :: Terms must have a description -dpv-legal:US-MI :: Terms must have a description -dpv-legal:VG :: Terms must have a description -dpv-legal:DE-SL-SDSG :: Terms must have a description -dpv-legal:DE-SN :: Terms must have a description -dpv-legal:RS :: Terms must have a description -dpv-legal:PR :: Terms must have a description -dpv-legal:BM :: Terms must have a description -dpv-legal:YE :: Terms must have a description -dpv-legal:RU :: Terms must have a description -dpv-legal:GA :: Terms must have a description -dpv-legal:HU :: Terms must have a description -dpv-legal:BQ :: Terms must have a description +dpv-legal:SC :: Terms must have a description +dpv-legal:MG :: Terms must have a description +dpv-legal:BZ :: Terms must have a description +dpv-legal:NF :: Terms must have a description +dpv-legal:Adequacy-EU-GB :: Terms must have a description +dpv-legal:TD :: Terms must have a description +dpv-legal:DPA-RO :: Terms must have a description +dpv-legal:DE-BDSG :: Terms must have a description dpv-legal:MF :: Terms must have a description -dpv-legal:TV :: Terms must have a description -dpv-legal:PY :: Terms must have a description -dpv-legal:IE :: Terms must have a description -dpv-legal:US-CT :: Terms must have a description -dpv-legal:DE-HH-HmbDSG :: Terms must have a description -dpv-legal:DPA-PL :: Terms must have a description -dpv-legal:BW :: Terms must have a description -dpv-legal:EasternAfrica :: Terms must have a description -dpv-legal:US-NH :: Terms must have a description -dpv-legal:NR :: Terms must have a description +dpv-legal:US-SD :: Terms must have a description +dpv-legal:DE-LSA-DSG :: Terms must have a description +dpv-legal:Adequacy-EU-JE :: Terms must have a description +dpv-legal:DPA-IT :: Terms must have a description +dpv-legal:CX :: Terms must have a description +dpv-legal:US-KY :: Terms must have a description +dpv-legal:DJ :: Terms must have a description +dpv-legal:US-NJ :: Terms must have a description +dpv-legal:EasternAsia :: Terms must have a description +dpv-legal:BR :: Terms must have a description +dpv-legal:US-MP :: Terms must have a description +dpv-legal:SZ :: Terms must have a description +dpv-legal:BT :: Terms must have a description +dpv-legal:US :: Terms must have a description +dpv-legal:SK :: Terms must have a description +dpv-legal:DPA-GR :: Terms must have a description +dpv-legal:US-TX :: Terms must have a description +dpv-legal:MY :: Terms must have a description +dpv-legal:DPA-SI :: Terms must have a description +dpv-legal:DPA-DE-HH :: Terms must have a description +dpv-legal:IQ :: Terms must have a description +dpv-legal:Adequacy-EU-GG :: Terms must have a description +dpv-legal:US-WI :: Terms must have a description +dpv-legal:US-FL :: Terms must have a description +dpv-legal:AU :: Terms must have a description +dpv-legal:KP :: Terms must have a description +dpv-legal:DE-SH-LDSG :: Terms must have a description +dpv-legal:VU :: Terms must have a description dpv-legal:BL :: Terms must have a description -dpv-legal:MG :: Terms must have a description -dpv-legal:US-IN :: Terms must have a description -dpv-legal:EU28 :: Terms must have a description +dpv-legal:VI :: Terms must have a description +dpv-legal:ES :: Terms must have a description +dpv-legal:DO :: Terms must have a description +dpv-legal:MN :: Terms must have a description +dpv-legal:LS :: Terms must have a description dpv-legal:US-RI :: Terms must have a description -dpv-legal:AL :: Terms must have a description -dpv-legal:CO :: Terms must have a description -dpv-legal:TH :: Terms must have a description -dpv-legal:SoutheasternAsia :: Terms must have a description -dpv-legal:AG :: Terms must have a description -dpv-legal:WS :: Terms must have a description -dpv-legal:TZ :: Terms must have a description -dpv-legal:DPA-DE-TH :: Terms must have a description +dpv-legal:US-NH :: Terms must have a description +dpv-legal:RW :: Terms must have a description +dpv-legal:MiddleAfrica :: Terms must have a description +dpv-legal:DPA-FR :: Terms must have a description +dpv-legal:VA :: Terms must have a description +dpv-legal:LI :: Terms must have a description dpv-legal:DPA-SK :: Terms must have a description -dpv-legal:EH :: Terms must have a description -dpv-legal:DPA-PT :: Terms must have a description -dpv-legal:US-UM :: Terms must have a description -dpv-legal:MO :: Terms must have a description -dpv-legal:TR :: Terms must have a description -dpv-legal:DJ :: Terms must have a description -dpv-legal:IO :: Terms must have a description -dpv-legal:DPA-BE :: Terms must have a description -dpv-legal:DPA-BG :: Terms must have a description -dpv-legal:MQ :: Terms must have a description -dpv-legal:AS :: Terms must have a description -dpv-legal:Americas :: Terms must have a description -dpv-legal:RE :: Terms must have a description -dpv-legal:DE-LSA-DSG :: Terms must have a description -dpv-legal:FK :: Terms must have a description -dpv-legal:BO :: Terms must have a description -dpv-legal:KH :: Terms must have a description -dpv-legal:Melanesia :: Terms must have a description -dpv-legal:EU :: Terms must have a description -dpv-legal:BB :: Terms must have a description +dpv-legal:PY :: Terms must have a description dpv-legal:DE-HH :: Terms must have a description -dpv-legal:AZ :: Terms must have a description +dpv-legal:BV :: Terms must have a description +dpv-legal:SY :: Terms must have a description +dpv-legal:ML :: Terms must have a description +dpv-legal:NR :: Terms must have a description +dpv-legal:US-PR :: Terms must have a description +dpv-legal:US-SC :: Terms must have a description +dpv-legal:PM :: Terms must have a description +dpv-legal:PF :: Terms must have a description +dpv-legal:US-CT :: Terms must have a description +dpv-legal:SM :: Terms must have a description +dpv-legal:DPA-FI :: Terms must have a description +dpv-legal:US-WV :: Terms must have a description +dpv-legal:MA :: Terms must have a description +dpv-legal:DE-ST :: Terms must have a description +dpv-legal:Adequacy-EU-UY :: Terms must have a description +dpv-legal:JM :: Terms must have a description +dpv-legal:IO :: Terms must have a description +dpv-legal:UZ :: Terms must have a description +dpv-legal:WesternAsia :: Terms must have a description +dpv-legal:DE-MV-DSG :: Terms must have a description +dpv-legal:DPA-DE-HE :: Terms must have a description +dpv-legal:US-UM :: Terms must have a description +dpv-legal:IS :: Terms must have a description dpv-legal:LK :: Terms must have a description -dpv-legal:NP :: Terms must have a description -dpv-legal:DPA-DK :: Terms must have a description -dpv-legal:US-CO :: Terms must have a description -dpv-legal:GD :: Terms must have a description -dpv-legal:MS :: Terms must have a description +dpv-legal:TN :: Terms must have a description +dpv-legal:Adequacy-EU-CH :: Terms must have a description +dpv-legal:ZA :: Terms must have a description +dpv-legal:HN :: Terms must have a description +dpv-legal:EU :: Terms must have a description +dpv-legal:ZW :: Terms must have a description +dpv-legal:BH :: Terms must have a description +dpv-legal:TV :: Terms must have a description +dpv-legal:US-HI :: Terms must have a description +dpv-legal:ME :: Terms must have a description +dpv-legal:DPA-HU :: Terms must have a description +dpv-legal:FK :: Terms must have a description +dpv-legal:IN :: Terms must have a description +dpv-legal:CD :: Terms must have a description +dpv-legal:US-AZ :: Terms must have a description +dpv-legal:CM :: Terms must have a description +dpv-legal:DE-SL :: Terms must have a description +dpv-legal:GS :: Terms must have a description +dpv-legal:DE-HB-BremDSGVOAG :: Terms must have a description +dpv-legal:TT :: Terms must have a description +dpv-legal:NU :: Terms must have a description +dpv-legal:US-OR :: Terms must have a description +dpv-legal:SA :: Terms must have a description dpv-legal:KR :: Terms must have a description -dpv-legal:NorthernAmerica :: Terms must have a description -dpv-legal:US-NE :: Terms must have a description -dpv-legal:DPA-FR :: Terms must have a description -dpv-legal:DE-NW-DSG :: Terms must have a description -dpv-legal:UK-DPA-2018 :: Terms must have a description -dpv-legal:MH :: Terms must have a description -dpv-legal:KZ :: Terms must have a description -dpv-legal:WesternAsia :: Terms must have a description +dpv-legal:MS :: Terms must have a description +dpv-legal:TM :: Terms must have a description +dpv-legal:GU :: Terms must have a description +dpv-legal:US-VT :: Terms must have a description +dpv-legal:GE :: Terms must have a description +dpv-legal:SL :: Terms must have a description dpv-legal:CL :: Terms must have a description -dpv-legal:TK :: Terms must have a description -dpv-legal:DPA-DE-SH :: Terms must have a description +dpv-legal:Asia :: Terms must have a description +dpv-legal:US-CO :: Terms must have a description +dpv-legal:DPA-DE-RP :: Terms must have a description +dpv-legal:BN :: Terms must have a description +dpv-legal:DE-NW :: Terms must have a description +dpv-legal:US-GU :: Terms must have a description +dpv-legal:SX :: Terms must have a description +dpv-legal:EEA :: Terms must have a description +dpv-legal:DPA-LT :: Terms must have a description dpv-legal:MZ :: Terms must have a description -dpv-legal:TO :: Terms must have a description -dpv-legal:AX :: Terms must have a description +dpv-legal:BS :: Terms must have a description +dpv-legal:PR :: Terms must have a description dpv-legal:CR :: Terms must have a description -dpv-legal:JP :: Terms must have a description -dpv-legal:MC :: Terms must have a description -dpv-legal:WesternAfrica :: Terms must have a description -dpv-legal:AT :: Terms must have a description -dpv-legal:SZ :: Terms must have a description -dpv-legal:DPA-CZ :: Terms must have a description -dpv-legal:KE :: Terms must have a description -dpv-legal:EEA30 :: Terms must have a description -dpv-legal:DE-NI-NDSG :: Terms must have a description -dpv-legal:US :: Terms must have a description -dpv-legal:US-OH :: Terms must have a description -dpv-legal:VU :: Terms must have a description -dpv-legal:LS :: Terms must have a description -dpv-legal:SY :: Terms must have a description -dpv-legal:ST :: Terms must have a description -dpv-legal:SJ :: Terms must have a description +dpv-legal:US-MN :: Terms must have a description +dpv-legal:NZ :: Terms must have a description +dpv-legal:BE :: Terms must have a description +dpv-legal:US-NY :: Terms must have a description dpv-legal:DPA-DE-BY-public :: Terms must have a description -dpv-legal:PK :: Terms must have a description -dpv-legal:CU :: Terms must have a description -dpv-legal:Polynesia :: Terms must have a description -dpv-legal:Adequacy-EU-GG :: Terms must have a description -dpv-legal:UY :: Terms must have a description +dpv-legal:LU :: Terms must have a description +dpv-legal:GH :: Terms must have a description +dpv-legal:Africa :: Terms must have a description +dpv-legal:VG :: Terms must have a description +dpv-legal:DE-HE :: Terms must have a description +dpv-legal:BI :: Terms must have a description dpv-legal:US-ND :: Terms must have a description -dpv-legal:US-ID :: Terms must have a description -dpv-legal:CN :: Terms must have a description -dpv-legal:MT :: Terms must have a description -dpv-legal:FM :: Terms must have a description -dpv-legal:KW :: Terms must have a description -dpv-legal:US-CA :: Terms must have a description -dpv-legal:US-HI :: Terms must have a description -dpv-legal:GW :: Terms must have a description -dpv-legal:Asia :: Terms must have a description -dpv-legal:PA :: Terms must have a description -dpv-legal:DPA-AT :: Terms must have a description -dpv-legal:SD :: Terms must have a description -dpv-legal:SG :: Terms must have a description -dpv-legal:WesternEurope :: Terms must have a description -dpv-legal:BN :: Terms must have a description -dpv-legal:Adequacy-EU-FO :: Terms must have a description -dpv-legal:GY :: Terms must have a description -dpv-legal:Adequacy-EU-JE :: Terms must have a description -dpv-legal:RW :: Terms must have a description -dpv-legal:FI :: Terms must have a description -dpv-legal:DPA-ES :: Terms must have a description -dpv-legal:AustraliaandNewZealand :: Terms must have a description -dpv-legal:SB :: Terms must have a description -dpv-legal:UG :: Terms must have a description -dpv-legal:HM :: Terms must have a description -dpv-legal:NF :: Terms must have a description -dpv-legal:DPA-IT :: Terms must have a description -dpv-legal:DPA-GR :: Terms must have a description -dpv-legal:US-AK :: Terms must have a description -dpv-legal:US-KY :: Terms must have a description -dpv-legal:US-CA-CPRA :: Terms must have a description -dpv-legal:ZW :: Terms must have a description -dpv-legal:KP :: Terms must have a description -dpv-legal:JE :: Terms must have a description +dpv-legal:LA :: Terms must have a description +dpv-legal:DPA-NL :: Terms must have a description +dpv-legal:US-VI :: Terms must have a description +dpv-legal:DPA-DE :: Terms must have a description dpv-legal:DE-BE-BbgDSG :: Terms must have a description -dpv-legal:MY :: Terms must have a description -dpv-legal:US-MA :: Terms must have a description -dpv-legal:WF :: Terms must have a description -dpv-legal:DPA-EE :: Terms must have a description +dpv-legal:BD :: Terms must have a description +dpv-legal:MQ :: Terms must have a description dpv-legal:AD :: Terms must have a description -dpv-legal:US-WV :: Terms must have a description +dpv-legal:BW :: Terms must have a description +dpv-legal:DE-SL-SDSG :: Terms must have a description +dpv-legal:MD :: Terms must have a description +dpv-legal:KI :: Terms must have a description +dpv-legal:DPA-MT :: Terms must have a description +dpv-legal:GD :: Terms must have a description +dpv-legal:AL :: Terms must have a description +dpv-legal:EasternAfrica :: Terms must have a description +dpv-legal:DPA-PT :: Terms must have a description +dpv-legal:MW :: Terms must have a description +dpv-legal:EH :: Terms must have a description +dpv-legal:DPA-DE-SL :: Terms must have a description +dpv-legal:BF :: Terms must have a description dpv-legal:DE-BE-BlnDSG :: Terms must have a description -dpv-legal:SK :: Terms must have a description +dpv-legal:SouthernAsia :: Terms must have a description +dpv-legal:DPA-DE-SN :: Terms must have a description +dpv-legal:MM :: Terms must have a description +dpv-legal:US-AL :: Terms must have a description +dpv-legal:US-CA-CCPA :: Terms must have a description +dpv-legal:DPA-CZ :: Terms must have a description +dpv-legal:DE-RP :: Terms must have a description +dpv-legal:UA :: Terms must have a description +dpv-legal:NorthernAmerica :: Terms must have a description +dpv-legal:EU28 :: Terms must have a description +dpv-legal:DE :: Terms must have a description +dpv-legal:TL :: Terms must have a description +dpv-legal:NO :: Terms must have a description +dpv-legal:CO :: Terms must have a description +dpv-legal:FR :: Terms must have a description +dpv-legal:SouthernEurope :: Terms must have a description +dpv-legal:SE :: Terms must have a description +dpv-legal:MP :: Terms must have a description +dpv-legal:DE-BW :: Terms must have a description +dpv-legal:IT :: Terms must have a description +dpv-legal:DPA-EE :: Terms must have a description +dpv-legal:DPA-DK :: Terms must have a description +dpv-legal:US-MT :: Terms must have a description +dpv-legal:GL :: Terms must have a description +dpv-legal:KN :: Terms must have a description +dpv-legal:CF :: Terms must have a description +dpv-legal:DPA-DE-NW :: Terms must have a description +dpv-legal:GP :: Terms must have a description +dpv-legal:DPA-HR :: Terms must have a description +dpv-legal:EE :: Terms must have a description +dpv-legal:GA :: Terms must have a description +dpv-legal:PT :: Terms must have a description +dpv-legal:LC :: Terms must have a description +dpv-legal:US-VA :: Terms must have a description +dpv-legal:EU-GDPR :: Terms must have a description +dpv-legal:GG :: Terms must have a description +dpv-legal:DPA-BG :: Terms must have a description +dpv-legal:DPA-DE-HB :: Terms must have a description +dpv-legal:VE :: Terms must have a description +dpv-legal:GF :: Terms must have a description +dpv-legal:HM :: Terms must have a description +dpv-legal:EG :: Terms must have a description +dpv-legal:BA :: Terms must have a description +dpv-legal:CZ :: Terms must have a description +dpv-legal:BQ :: Terms must have a description +dpv-legal:AT :: Terms must have a description +dpv-legal:US-AK :: Terms must have a description +dpv-legal:ZM :: Terms must have a description +dpv-legal:KW :: Terms must have a description +dpv-legal:SB :: Terms must have a description +dpv-legal:FO :: Terms must have a description +dpv-legal:Melanesia :: Terms must have a description +dpv-legal:TJ :: Terms must have a description +dpv-legal:PW :: Terms must have a description +dpv-legal:CH :: Terms must have a description +dpv-legal:SoutheasternAsia :: Terms must have a description +dpv-legal:DE-NW-DSG :: Terms must have a description +dpv-legal:WS :: Terms must have a description +dpv-legal:DE-SH :: Terms must have a description +dpv-legal:CentralAsia :: Terms must have a description +dpv-legal:RO :: Terms must have a description +dpv-legal:CC :: Terms must have a description +dpv-legal:DK :: Terms must have a description +dpv-legal:NC :: Terms must have a description +dpv-legal:PH :: Terms must have a description +dpv-legal:Adequacy-EU-AD :: Terms must have a description +dpv-legal:GR :: Terms must have a description +dpv-legal:DPA-BE :: Terms must have a description +dpv-legal:CY :: Terms must have a description +dpv-legal:US-NV :: Terms must have a description +dpv-legal:AO :: Terms must have a description +dpv-legal:MK :: Terms must have a description +dpv-legal:Polynesia :: Terms must have a description +dpv-legal:IL :: Terms must have a description +dpv-legal:IR :: Terms must have a description +dpv-legal:SJ :: Terms must have a description +dpv-legal:ER :: Terms must have a description +dpv-legal:ST :: Terms must have a description +dpv-legal:PK :: Terms must have a description +dpv-legal:DPA-DE-BY-non-public :: Terms must have a description +dpv-legal:US-DC :: Terms must have a description +dpv-legal:SubSaharanAfrica :: Terms must have a description +dpv-legal:DE-MV :: Terms must have a description +dpv-legal:CW :: Terms must have a description +dpv-legal:PN :: Terms must have a description +dpv-legal:DE-HB :: Terms must have a description +dpv-legal:PS :: Terms must have a description +dpv-legal:DPA-DE-NI :: Terms must have a description +dpv-legal:TF :: Terms must have a description +dpv-legal:LatinAmericaandtheCaribbean :: Terms must have a description +dpv-legal:DPA-DE-BB :: Terms must have a description +dpv-legal:EU27 :: Terms must have a description +dpv-legal:DPA-LV :: Terms must have a description +dpv-legal:MO :: Terms must have a description +dpv-legal:US-GA :: Terms must have a description +dpv-legal:WesternAfrica :: Terms must have a description +dpv-legal:NE :: Terms must have a description +dpv-legal:OM :: Terms must have a description +dpv-legal:US-WA :: Terms must have a description +dpv-legal:HK :: Terms must have a description +dpv-legal:PG :: Terms must have a description ../dpv-legal/modules validating ontology.ttl with constraints in ./shacl_shapes/shapes.ttl 0 errors found validating eu_adequacy.ttl with constraints in ./shacl_shapes/shapes.ttl 13 errors found -dpv-legal:Adequacy-EU-AR :: Terms must have a description -dpv-legal:Adequacy-EU-JE :: Terms must have a description -dpv-legal:Adequacy-EU-FO :: Terms must have a description -dpv-legal:Adequacy-EU-GG :: Terms must have a description dpv-legal:Adequacy-EU-CH :: Terms must have a description -dpv-legal:Adequacy-EU-IM :: Terms must have a description dpv-legal:Adequacy-EU-NZ :: Terms must have a description dpv-legal:Adequacy-EU-UY :: Terms must have a description -dpv-legal:Adequacy-EU-IL :: Terms must have a description +dpv-legal:Adequacy-EU-GB :: Terms must have a description dpv-legal:Adequacy-EU-JP :: Terms must have a description -dpv-legal:Adequacy-EU-AD :: Terms must have a description +dpv-legal:Adequacy-EU-GG :: Terms must have a description +dpv-legal:Adequacy-EU-IL :: Terms must have a description +dpv-legal:Adequacy-EU-IM :: Terms must have a description dpv-legal:Adequacy-EU-CA :: Terms must have a description -dpv-legal:Adequacy-EU-GB :: Terms must have a description +dpv-legal:Adequacy-EU-JE :: Terms must have a description +dpv-legal:Adequacy-EU-FO :: Terms must have a description +dpv-legal:Adequacy-EU-AD :: Terms must have a description +dpv-legal:Adequacy-EU-AR :: Terms must have a description validating eu_eea.ttl with constraints in ./shacl_shapes/shapes.ttl 6 errors found dpv-legal:EU :: Terms must have a description @@ -533,428 +533,428 @@ dpv-legal:EEA31 :: Terms must have a description dpv-legal:EEA :: Terms must have a description validating laws.ttl with constraints in ./shacl_shapes/shapes.ttl 22 errors found +dpv-legal:DE-BY-BayDSG :: Terms must have a description +dpv-legal:DE-HE-HDISG :: Terms must have a description +dpv-legal:DE-NW-DSG :: Terms must have a description +dpv-legal:DE-HH-HmbDSG :: Terms must have a description +dpv-legal:DE-LSA-DSG :: Terms must have a description dpv-legal:DE-SH-LDSG :: Terms must have a description -dpv-legal:EU-GDPR :: Terms must have a description -dpv-legal:DE-BE-BbgDSG :: Terms must have a description -dpv-legal:DE-RP-LDSG :: Terms must have a description dpv-legal:DE-BW-LDSG :: Terms must have a description -dpv-legal:DE-BE-BlnDSG :: Terms must have a description -dpv-legal:UK-DPA-2018 :: Terms must have a description -dpv-legal:DE-HB-BremDSGVOAG :: Terms must have a description dpv-legal:DE-NI-NDSG :: Terms must have a description -dpv-legal:DE-SL-SDSG :: Terms must have a description -dpv-legal:DE-BY-BayDSG :: Terms must have a description -dpv-legal:US-CA-CPRA :: Terms must have a description -dpv-legal:DE-SN-SƤchsDSG :: Terms must have a description -dpv-legal:DE-HH-HmbDSG :: Terms must have a description -dpv-legal:US-CA-CCPA :: Terms must have a description dpv-legal:DE-MV-DSG :: Terms must have a description -dpv-legal:DE-BDSG :: Terms must have a description -dpv-legal:DE-LSA-DSG :: Terms must have a description -dpv-legal:DE-NW-DSG :: Terms must have a description -dpv-legal:DE-TH-ThĆ¼rDSG :: Terms must have a description +dpv-legal:DE-BE-BbgDSG :: Terms must have a description dpv-legal:UK-GDPR :: Terms must have a description -dpv-legal:DE-HE-HDISG :: Terms must have a description +dpv-legal:US-CA-CPRA :: Terms must have a description +dpv-legal:DE-TH-ThĆ¼rDSG :: Terms must have a description +dpv-legal:DE-BDSG :: Terms must have a description +dpv-legal:US-CA-CCPA :: Terms must have a description +dpv-legal:DE-SN-SƤchsDSG :: Terms must have a description +dpv-legal:DE-SL-SDSG :: Terms must have a description +dpv-legal:DE-HB-BremDSGVOAG :: Terms must have a description +dpv-legal:DE-RP-LDSG :: Terms must have a description +dpv-legal:UK-DPA-2018 :: Terms must have a description +dpv-legal:EU-GDPR :: Terms must have a description +dpv-legal:DE-BE-BlnDSG :: Terms must have a description validating locations.ttl with constraints in ./shacl_shapes/shapes.ttl 353 errors found -dpv-legal:DE-SL :: Terms must have a description -dpv-legal:PK :: Terms must have a description -dpv-legal:US-MA :: Terms must have a description -dpv-legal:LC :: Terms must have a description -dpv-legal:DE-HH :: Terms must have a description -dpv-legal:IS :: Terms must have a description -dpv-legal:US-OH :: Terms must have a description -dpv-legal:US-SC :: Terms must have a description -dpv-legal:DE-BY :: Terms must have a description -dpv-legal:MG :: Terms must have a description -dpv-legal:DM :: Terms must have a description -dpv-legal:MA :: Terms must have a description -dpv-legal:DE-HE :: Terms must have a description -dpv-legal:DJ :: Terms must have a description -dpv-legal:MK :: Terms must have a description -dpv-legal:ST :: Terms must have a description -dpv-legal:BJ :: Terms must have a description -dpv-legal:KG :: Terms must have a description -dpv-legal:US-FL :: Terms must have a description -dpv-legal:GQ :: Terms must have a description +dpv-legal:Oceania :: Terms must have a description +dpv-legal:GE :: Terms must have a description +dpv-legal:EasternAfrica :: Terms must have a description +dpv-legal:PA :: Terms must have a description +dpv-legal:Melanesia :: Terms must have a description +dpv-legal:US-PR :: Terms must have a description +dpv-legal:VC :: Terms must have a description dpv-legal:DE-HB :: Terms must have a description -dpv-legal:TJ :: Terms must have a description -dpv-legal:MR :: Terms must have a description -dpv-legal:SV :: Terms must have a description -dpv-legal:VE :: Terms must have a description -dpv-legal:IM :: Terms must have a description -dpv-legal:LS :: Terms must have a description -dpv-legal:TT :: Terms must have a description -dpv-legal:EasternEurope :: Terms must have a description -dpv-legal:RS :: Terms must have a description -dpv-legal:US-VI :: Terms must have a description -dpv-legal:YE :: Terms must have a description -dpv-legal:US-CT :: Terms must have a description -dpv-legal:MP :: Terms must have a description -dpv-legal:US-NJ :: Terms must have a description -dpv-legal:Asia :: Terms must have a description -dpv-legal:TM :: Terms must have a description -dpv-legal:US-MN :: Terms must have a description -dpv-legal:SE :: Terms must have a description -dpv-legal:US-GA :: Terms must have a description -dpv-legal:TH :: Terms must have a description -dpv-legal:BS :: Terms must have a description -dpv-legal:PR :: Terms must have a description -dpv-legal:BR :: Terms must have a description -dpv-legal:CA :: Terms must have a description -dpv-legal:GY :: Terms must have a description -dpv-legal:ML :: Terms must have a description -dpv-legal:BA :: Terms must have a description -dpv-legal:BT :: Terms must have a description -dpv-legal:AW :: Terms must have a description -dpv-legal:BD :: Terms must have a description -dpv-legal:US-NH :: Terms must have a description -dpv-legal:LY :: Terms must have a description -dpv-legal:DE-MV :: Terms must have a description -dpv-legal:IE :: Terms must have a description -dpv-legal:PS :: Terms must have a description -dpv-legal:NP :: Terms must have a description -dpv-legal:Sark :: Terms must have a description -dpv-legal:US-NM :: Terms must have a description -dpv-legal:AQ :: Terms must have a description -dpv-legal:GG :: Terms must have a description -dpv-legal:ES :: Terms must have a description -dpv-legal:DE-BE :: Terms must have a description -dpv-legal:US-DC :: Terms must have a description -dpv-legal:JM :: Terms must have a description -dpv-legal:AG :: Terms must have a description -dpv-legal:US-NE :: Terms must have a description -dpv-legal:AI :: Terms must have a description -dpv-legal:CentralAsia :: Terms must have a description -dpv-legal:SubSaharanAfrica :: Terms must have a description -dpv-legal:US-AZ :: Terms must have a description -dpv-legal:WS :: Terms must have a description dpv-legal:ZW :: Terms must have a description -dpv-legal:GM :: Terms must have a description -dpv-legal:MV :: Terms must have a description -dpv-legal:WesternEurope :: Terms must have a description dpv-legal:FO :: Terms must have a description -dpv-legal:MZ :: Terms must have a description -dpv-legal:Micronesia :: Terms must have a description -dpv-legal:TK :: Terms must have a description -dpv-legal:ZA :: Terms must have a description -dpv-legal:US-OR :: Terms must have a description -dpv-legal:GF :: Terms must have a description -dpv-legal:PE :: Terms must have a description -dpv-legal:HK :: Terms must have a description dpv-legal:NL :: Terms must have a description -dpv-legal:CX :: Terms must have a description -dpv-legal:ET :: Terms must have a description -dpv-legal:MD :: Terms must have a description -dpv-legal:RE :: Terms must have a description -dpv-legal:SI :: Terms must have a description -dpv-legal:LI :: Terms must have a description -dpv-legal:AS :: Terms must have a description -dpv-legal:MT :: Terms must have a description -dpv-legal:MN :: Terms must have a description -dpv-legal:UM :: Terms must have a description -dpv-legal:NG :: Terms must have a description -dpv-legal:BB :: Terms must have a description -dpv-legal:AustraliaandNewZealand :: Terms must have a description -dpv-legal:BV :: Terms must have a description -dpv-legal:PH :: Terms must have a description -dpv-legal:SL :: Terms must have a description -dpv-legal:FM :: Terms must have a description -dpv-legal:LR :: Terms must have a description -dpv-legal:US-IN :: Terms must have a description -dpv-legal:US-SD :: Terms must have a description -dpv-legal:BI :: Terms must have a description -dpv-legal:US-WI :: Terms must have a description -dpv-legal:RO :: Terms must have a description -dpv-legal:TZ :: Terms must have a description -dpv-legal:HN :: Terms must have a description -dpv-legal:NorthernAmerica :: Terms must have a description -dpv-legal:SH :: Terms must have a description -dpv-legal:AL :: Terms must have a description -dpv-legal:TL :: Terms must have a description -dpv-legal:SY :: Terms must have a description -dpv-legal:LB :: Terms must have a description -dpv-legal:CN :: Terms must have a description -dpv-legal:IL :: Terms must have a description -dpv-legal:CK :: Terms must have a description -dpv-legal:PM :: Terms must have a description -dpv-legal:SZ :: Terms must have a description -dpv-legal:Caribbean :: Terms must have a description +dpv-legal:NC :: Terms must have a description dpv-legal:GN :: Terms must have a description -dpv-legal:VG :: Terms must have a description -dpv-legal:CV :: Terms must have a description -dpv-legal:UG :: Terms must have a description -dpv-legal:KE :: Terms must have a description -dpv-legal:LA :: Terms must have a description -dpv-legal:US-ID :: Terms must have a description -dpv-legal:TD :: Terms must have a description -dpv-legal:KH :: Terms must have a description -dpv-legal:US-MP :: Terms must have a description -dpv-legal:ZM :: Terms must have a description -dpv-legal:MO :: Terms must have a description -dpv-legal:WF :: Terms must have a description -dpv-legal:Europe :: Terms must have a description -dpv-legal:KN :: Terms must have a description -dpv-legal:PN :: Terms must have a description -dpv-legal:CW :: Terms must have a description -dpv-legal:EG :: Terms must have a description -dpv-legal:US-NY :: Terms must have a description -dpv-legal:RW :: Terms must have a description +dpv-legal:IN :: Terms must have a description +dpv-legal:LU :: Terms must have a description +dpv-legal:AZ :: Terms must have a description dpv-legal:WesternAsia :: Terms must have a description -dpv-legal:US-GU :: Terms must have a description -dpv-legal:GB :: Terms must have a description -dpv-legal:PY :: Terms must have a description -dpv-legal:PW :: Terms must have a description -dpv-legal:DZ :: Terms must have a description -dpv-legal:SG :: Terms must have a description -dpv-legal:JO :: Terms must have a description -dpv-legal:CD :: Terms must have a description -dpv-legal:YT :: Terms must have a description -dpv-legal:AU :: Terms must have a description -dpv-legal:SJ :: Terms must have a description -dpv-legal:VI :: Terms must have a description -dpv-legal:IO :: Terms must have a description -dpv-legal:EE :: Terms must have a description +dpv-legal:TH :: Terms must have a description +dpv-legal:KY :: Terms must have a description +dpv-legal:NU :: Terms must have a description +dpv-legal:AX :: Terms must have a description +dpv-legal:BS :: Terms must have a description +dpv-legal:ZA :: Terms must have a description +dpv-legal:US-MN :: Terms must have a description +dpv-legal:CO :: Terms must have a description +dpv-legal:US-KS :: Terms must have a description +dpv-legal:US-PA :: Terms must have a description +dpv-legal:NorthernEurope :: Terms must have a description +dpv-legal:RW :: Terms must have a description +dpv-legal:PS :: Terms must have a description +dpv-legal:LatinAmericaandtheCaribbean :: Terms must have a description +dpv-legal:AE :: Terms must have a description +dpv-legal:AO :: Terms must have a description +dpv-legal:PL :: Terms must have a description +dpv-legal:BI :: Terms must have a description +dpv-legal:MM :: Terms must have a description +dpv-legal:US-OR :: Terms must have a description +dpv-legal:ME :: Terms must have a description +dpv-legal:BN :: Terms must have a description dpv-legal:CZ :: Terms must have a description +dpv-legal:NP :: Terms must have a description +dpv-legal:US-ID :: Terms must have a description +dpv-legal:BO :: Terms must have a description +dpv-legal:US-FL :: Terms must have a description +dpv-legal:SN :: Terms must have a description +dpv-legal:DJ :: Terms must have a description +dpv-legal:US-GU :: Terms must have a description +dpv-legal:CentralAsia :: Terms must have a description +dpv-legal:KE :: Terms must have a description +dpv-legal:ChannelIslands :: Terms must have a description +dpv-legal:US-NM :: Terms must have a description +dpv-legal:TK :: Terms must have a description +dpv-legal:SA :: Terms must have a description +dpv-legal:US-WY :: Terms must have a description +dpv-legal:DE-HE :: Terms must have a description +dpv-legal:HT :: Terms must have a description +dpv-legal:VA :: Terms must have a description +dpv-legal:US-UT :: Terms must have a description +dpv-legal:MK :: Terms must have a description +dpv-legal:US-OH :: Terms must have a description +dpv-legal:GF :: Terms must have a description +dpv-legal:ET :: Terms must have a description +dpv-legal:MU :: Terms must have a description +dpv-legal:US-CA :: Terms must have a description +dpv-legal:HU :: Terms must have a description +dpv-legal:KZ :: Terms must have a description +dpv-legal:US-OK :: Terms must have a description +dpv-legal:IQ :: Terms must have a description +dpv-legal:SouthernAsia :: Terms must have a description dpv-legal:JE :: Terms must have a description -dpv-legal:AZ :: Terms must have a description -dpv-legal:TW :: Terms must have a description +dpv-legal:JO :: Terms must have a description +dpv-legal:GM :: Terms must have a description +dpv-legal:US-HI :: Terms must have a description +dpv-legal:VG :: Terms must have a description +dpv-legal:DE-RP :: Terms must have a description dpv-legal:CC :: Terms must have a description -dpv-legal:Polynesia :: Terms must have a description -dpv-legal:NU :: Terms must have a description -dpv-legal:CM :: Terms must have a description -dpv-legal:US-AK :: Terms must have a description -dpv-legal:BF :: Terms must have a description -dpv-legal:NorthernEurope :: Terms must have a description +dpv-legal:BT :: Terms must have a description +dpv-legal:MA :: Terms must have a description +dpv-legal:ZM :: Terms must have a description +dpv-legal:SL :: Terms must have a description +dpv-legal:NA :: Terms must have a description dpv-legal:TR :: Terms must have a description +dpv-legal:ID :: Terms must have a description +dpv-legal:DE-BB :: Terms must have a description +dpv-legal:MC :: Terms must have a description +dpv-legal:SS :: Terms must have a description dpv-legal:MW :: Terms must have a description -dpv-legal:BW :: Terms must have a description -dpv-legal:UZ :: Terms must have a description -dpv-legal:DE-RP :: Terms must have a description -dpv-legal:CR :: Terms must have a description -dpv-legal:Melanesia :: Terms must have a description -dpv-legal:GR :: Terms must have a description -dpv-legal:SR :: Terms must have a description -dpv-legal:SA :: Terms must have a description -dpv-legal:GH :: Terms must have a description -dpv-legal:FI :: Terms must have a description +dpv-legal:PH :: Terms must have a description +dpv-legal:SV :: Terms must have a description +dpv-legal:CA :: Terms must have a description +dpv-legal:AL :: Terms must have a description +dpv-legal:AT :: Terms must have a description +dpv-legal:BQ :: Terms must have a description +dpv-legal:KR :: Terms must have a description +dpv-legal:YE :: Terms must have a description +dpv-legal:SJ :: Terms must have a description +dpv-legal:TO :: Terms must have a description +dpv-legal:BV :: Terms must have a description dpv-legal:TF :: Terms must have a description -dpv-legal:US-OK :: Terms must have a description -dpv-legal:GP :: Terms must have a description -dpv-legal:BY :: Terms must have a description -dpv-legal:GD :: Terms must have a description -dpv-legal:NI :: Terms must have a description -dpv-legal:AX :: Terms must have a description -dpv-legal:US-CO :: Terms must have a description -dpv-legal:IQ :: Terms must have a description -dpv-legal:NZ :: Terms must have a description -dpv-legal:US-MS :: Terms must have a description -dpv-legal:GT :: Terms must have a description -dpv-legal:SO :: Terms must have a description -dpv-legal:SM :: Terms must have a description -dpv-legal:NF :: Terms must have a description -dpv-legal:DE :: Terms must have a description -dpv-legal:US-PR :: Terms must have a description -dpv-legal:HR :: Terms must have a description -dpv-legal:ME :: Terms must have a description -dpv-legal:Africa :: Terms must have a description -dpv-legal:PT :: Terms must have a description -dpv-legal:LU :: Terms must have a description -dpv-legal:US-RI :: Terms must have a description -dpv-legal:VA :: Terms must have a description -dpv-legal:SS :: Terms must have a description +dpv-legal:LT :: Terms must have a description +dpv-legal:UA :: Terms must have a description +dpv-legal:DE-ST :: Terms must have a description +dpv-legal:SE :: Terms must have a description +dpv-legal:US-UM :: Terms must have a description +dpv-legal:US-CT :: Terms must have a description +dpv-legal:BZ :: Terms must have a description +dpv-legal:MN :: Terms must have a description +dpv-legal:AM :: Terms must have a description dpv-legal:AF :: Terms must have a description -dpv-legal:MU :: Terms must have a description -dpv-legal:SN :: Terms must have a description -dpv-legal:LV :: Terms must have a description -dpv-legal:CI :: Terms must have a description -dpv-legal:SD :: Terms must have a description -dpv-legal:US-PA :: Terms must have a description +dpv-legal:US-AK :: Terms must have a description +dpv-legal:CD :: Terms must have a description +dpv-legal:BM :: Terms must have a description +dpv-legal:BR :: Terms must have a description +dpv-legal:GW :: Terms must have a description +dpv-legal:SI :: Terms must have a description +dpv-legal:LR :: Terms must have a description +dpv-legal:DE-BW :: Terms must have a description +dpv-legal:BD :: Terms must have a description +dpv-legal:AG :: Terms must have a description +dpv-legal:MiddleAfrica :: Terms must have a description dpv-legal:DE-NI :: Terms must have a description -dpv-legal:US-CA :: Terms must have a description -dpv-legal:DE-TH :: Terms must have a description +dpv-legal:KH :: Terms must have a description +dpv-legal:CK :: Terms must have a description +dpv-legal:GA :: Terms must have a description +dpv-legal:US :: Terms must have a description +dpv-legal:US-NE :: Terms must have a description +dpv-legal:US-CO :: Terms must have a description dpv-legal:CL :: Terms must have a description -dpv-legal:RU :: Terms must have a description -dpv-legal:BO :: Terms must have a description -dpv-legal:EasternAsia :: Terms must have a description -dpv-legal:US-UM :: Terms must have a description -dpv-legal:GL :: Terms must have a description -dpv-legal:SouthernAsia :: Terms must have a description -dpv-legal:EC :: Terms must have a description -dpv-legal:MC :: Terms must have a description -dpv-legal:IT :: Terms must have a description -dpv-legal:AM :: Terms must have a description -dpv-legal:LT :: Terms must have a description -dpv-legal:OM :: Terms must have a description -dpv-legal:KI :: Terms must have a description -dpv-legal:CO :: Terms must have a description -dpv-legal:AO :: Terms must have a description -dpv-legal:SouthAmerica :: Terms must have a description -dpv-legal:KW :: Terms must have a description -dpv-legal:TO :: Terms must have a description -dpv-legal:US-WY :: Terms must have a description +dpv-legal:ST :: Terms must have a description +dpv-legal:SubSaharanAfrica :: Terms must have a description +dpv-legal:SC :: Terms must have a description +dpv-legal:WF :: Terms must have a description +dpv-legal:US-MP :: Terms must have a description +dpv-legal:PY :: Terms must have a description +dpv-legal:AQ :: Terms must have a description +dpv-legal:PG :: Terms must have a description +dpv-legal:PM :: Terms must have a description +dpv-legal:Asia :: Terms must have a description +dpv-legal:DE-HH :: Terms must have a description +dpv-legal:US-MO :: Terms must have a description +dpv-legal:DE-BE :: Terms must have a description +dpv-legal:LK :: Terms must have a description +dpv-legal:JP :: Terms must have a description +dpv-legal:VN :: Terms must have a description dpv-legal:CY :: Terms must have a description -dpv-legal:US-KS :: Terms must have a description +dpv-legal:EH :: Terms must have a description +dpv-legal:US-SD :: Terms must have a description +dpv-legal:BB :: Terms must have a description +dpv-legal:PE :: Terms must have a description +dpv-legal:CG :: Terms must have a description +dpv-legal:US-VA :: Terms must have a description +dpv-legal:GR :: Terms must have a description +dpv-legal:GQ :: Terms must have a description +dpv-legal:RU :: Terms must have a description +dpv-legal:AU :: Terms must have a description +dpv-legal:SD :: Terms must have a description dpv-legal:KP :: Terms must have a description -dpv-legal:AD :: Terms must have a description -dpv-legal:JP :: Terms must have a description -dpv-legal:NR :: Terms must have a description dpv-legal:MF :: Terms must have a description +dpv-legal:PT :: Terms must have a description +dpv-legal:VU :: Terms must have a description +dpv-legal:CX :: Terms must have a description +dpv-legal:IS :: Terms must have a description +dpv-legal:AustraliaandNewZealand :: Terms must have a description +dpv-legal:TZ :: Terms must have a description +dpv-legal:GG :: Terms must have a description +dpv-legal:TV :: Terms must have a description +dpv-legal:US-SC :: Terms must have a description +dpv-legal:TM :: Terms must have a description +dpv-legal:HN :: Terms must have a description +dpv-legal:EE :: Terms must have a description +dpv-legal:TD :: Terms must have a description +dpv-legal:MX :: Terms must have a description +dpv-legal:IT :: Terms must have a description +dpv-legal:EasternEurope :: Terms must have a description +dpv-legal:NG :: Terms must have a description +dpv-legal:US-MD :: Terms must have a description +dpv-legal:IL :: Terms must have a description +dpv-legal:IO :: Terms must have a description +dpv-legal:TG :: Terms must have a description +dpv-legal:GP :: Terms must have a description +dpv-legal:JM :: Terms must have a description +dpv-legal:MZ :: Terms must have a description +dpv-legal:NorthernAmerica :: Terms must have a description +dpv-legal:RE :: Terms must have a description +dpv-legal:MR :: Terms must have a description +dpv-legal:MT :: Terms must have a description +dpv-legal:GS :: Terms must have a description +dpv-legal:DM :: Terms must have a description +dpv-legal:YT :: Terms must have a description +dpv-legal:SK :: Terms must have a description +dpv-legal:TN :: Terms must have a description +dpv-legal:PW :: Terms must have a description +dpv-legal:US-MS :: Terms must have a description +dpv-legal:NE :: Terms must have a description +dpv-legal:BG :: Terms must have a description +dpv-legal:MD :: Terms must have a description +dpv-legal:AS :: Terms must have a description +dpv-legal:FR :: Terms must have a description +dpv-legal:DO :: Terms must have a description +dpv-legal:SZ :: Terms must have a description +dpv-legal:LY :: Terms must have a description dpv-legal:US-MI :: Terms must have a description -dpv-legal:FJ :: Terms must have a description -dpv-legal:GE :: Terms must have a description -dpv-legal:US-NV :: Terms must have a description -dpv-legal:EH :: Terms must have a description -dpv-legal:DE-BB :: Terms must have a description +dpv-legal:LB :: Terms must have a description +dpv-legal:Micronesia :: Terms must have a description +dpv-legal:DE :: Terms must have a description +dpv-legal:GD :: Terms must have a description +dpv-legal:GH :: Terms must have a description +dpv-legal:NR :: Terms must have a description +dpv-legal:LS :: Terms must have a description dpv-legal:BE :: Terms must have a description -dpv-legal:US-HI :: Terms must have a description -dpv-legal:TC :: Terms must have a description -dpv-legal:TN :: Terms must have a description +dpv-legal:FK :: Terms must have a description +dpv-legal:HR :: Terms must have a description +dpv-legal:MH :: Terms must have a description +dpv-legal:SB :: Terms must have a description +dpv-legal:MQ :: Terms must have a description +dpv-legal:US-NJ :: Terms must have a description dpv-legal:US-ND :: Terms must have a description -dpv-legal:MM :: Terms must have a description -dpv-legal:US-KY :: Terms must have a description -dpv-legal:MY :: Terms must have a description -dpv-legal:SouthernAfrica :: Terms must have a description -dpv-legal:BL :: Terms must have a description +dpv-legal:UG :: Terms must have a description +dpv-legal:HM :: Terms must have a description +dpv-legal:NorthernAfrica :: Terms must have a description +dpv-legal:CentralAmerica :: Terms must have a description +dpv-legal:US-AZ :: Terms must have a description +dpv-legal:SouthAmerica :: Terms must have a description +dpv-legal:RO :: Terms must have a description +dpv-legal:NO :: Terms must have a description +dpv-legal:US-IA :: Terms must have a description +dpv-legal:KG :: Terms must have a description +dpv-legal:TJ :: Terms must have a description +dpv-legal:MG :: Terms must have a description +dpv-legal:ES :: Terms must have a description +dpv-legal:US-GA :: Terms must have a description dpv-legal:SouthernEurope :: Terms must have a description -dpv-legal:KR :: Terms must have a description +dpv-legal:US-IL :: Terms must have a description +dpv-legal:PK :: Terms must have a description +dpv-legal:GB :: Terms must have a description +dpv-legal:PN :: Terms must have a description +dpv-legal:CI :: Terms must have a description dpv-legal:SoutheasternAsia :: Terms must have a description -dpv-legal:KY :: Terms must have a description -dpv-legal:US-IA :: Terms must have a description -dpv-legal:US-AR :: Terms must have a description -dpv-legal:US-WV :: Terms must have a description -dpv-legal:FK :: Terms must have a description -dpv-legal:DK :: Terms must have a description -dpv-legal:Oceania :: Terms must have a description -dpv-legal:HM :: Terms must have a description +dpv-legal:US-DE :: Terms must have a description +dpv-legal:US-MA :: Terms must have a description +dpv-legal:SouthernAfrica :: Terms must have a description +dpv-legal:TC :: Terms must have a description +dpv-legal:DE-SL :: Terms must have a description +dpv-legal:US-TX :: Terms must have a description dpv-legal:UY :: Terms must have a description -dpv-legal:QA :: Terms must have a description -dpv-legal:CentralAmerica :: Terms must have a description -dpv-legal:PG :: Terms must have a description -dpv-legal:HT :: Terms must have a description -dpv-legal:LK :: Terms must have a description +dpv-legal:ML :: Terms must have a description +dpv-legal:VI :: Terms must have a description +dpv-legal:IM :: Terms must have a description +dpv-legal:SG :: Terms must have a description +dpv-legal:US-RI :: Terms must have a description +dpv-legal:US-NY :: Terms must have a description +dpv-legal:GU :: Terms must have a description +dpv-legal:TW :: Terms must have a description +dpv-legal:DE-BY :: Terms must have a description +dpv-legal:AI :: Terms must have a description +dpv-legal:US-VI :: Terms must have a description +dpv-legal:CW :: Terms must have a description +dpv-legal:EG :: Terms must have a description +dpv-legal:SX :: Terms must have a description dpv-legal:CH :: Terms must have a description -dpv-legal:NorthernAfrica :: Terms must have a description -dpv-legal:FR :: Terms must have a description -dpv-legal:PA :: Terms must have a description -dpv-legal:DO :: Terms must have a description +dpv-legal:KW :: Terms must have a description +dpv-legal:IR :: Terms must have a description +dpv-legal:NZ :: Terms must have a description +dpv-legal:PR :: Terms must have a description +dpv-legal:FJ :: Terms must have a description +dpv-legal:AR :: Terms must have a description +dpv-legal:TT :: Terms must have a description +dpv-legal:GT :: Terms must have a description +dpv-legal:US-WI :: Terms must have a description +dpv-legal:CF :: Terms must have a description +dpv-legal:BY :: Terms must have a description +dpv-legal:SH :: Terms must have a description +dpv-legal:WesternAfrica :: Terms must have a description +dpv-legal:LV :: Terms must have a description +dpv-legal:CV :: Terms must have a description +dpv-legal:MO :: Terms must have a description +dpv-legal:FI :: Terms must have a description +dpv-legal:WS :: Terms must have a description +dpv-legal:DZ :: Terms must have a description +dpv-legal:SR :: Terms must have a description +dpv-legal:US-KY :: Terms must have a description +dpv-legal:CU :: Terms must have a description +dpv-legal:GI :: Terms must have a description +dpv-legal:MS :: Terms must have a description +dpv-legal:OM :: Terms must have a description +dpv-legal:GL :: Terms must have a description dpv-legal:US-AS :: Terms must have a description -dpv-legal:BZ :: Terms must have a description -dpv-legal:SB :: Terms must have a description -dpv-legal:BM :: Terms must have a description -dpv-legal:US-VA :: Terms must have a description -dpv-legal:NC :: Terms must have a description +dpv-legal:LI :: Terms must have a description +dpv-legal:CN :: Terms must have a description +dpv-legal:Polynesia :: Terms must have a description +dpv-legal:EasternAsia :: Terms must have a description dpv-legal:BH :: Terms must have a description +dpv-legal:KI :: Terms must have a description +dpv-legal:PF :: Terms must have a description +dpv-legal:GY :: Terms must have a description +dpv-legal:US-ME :: Terms must have a description +dpv-legal:KN :: Terms must have a description +dpv-legal:TL :: Terms must have a description +dpv-legal:FM :: Terms must have a description +dpv-legal:Caribbean :: Terms must have a description +dpv-legal:SY :: Terms must have a description +dpv-legal:NI :: Terms must have a description +dpv-legal:Sark :: Terms must have a description +dpv-legal:DE-MV :: Terms must have a description +dpv-legal:HK :: Terms must have a description +dpv-legal:US-NV :: Terms must have a description +dpv-legal:Africa :: Terms must have a description +dpv-legal:US-NH :: Terms must have a description +dpv-legal:DE-NW :: Terms must have a description +dpv-legal:MY :: Terms must have a description dpv-legal:KM :: Terms must have a description -dpv-legal:MH :: Terms must have a description -dpv-legal:DE-SH :: Terms must have a description -dpv-legal:MQ :: Terms must have a description -dpv-legal:NO :: Terms must have a description -dpv-legal:GS :: Terms must have a description -dpv-legal:MiddleAfrica :: Terms must have a description +dpv-legal:CR :: Terms must have a description +dpv-legal:UM :: Terms must have a description dpv-legal:ER :: Terms must have a description -dpv-legal:MS :: Terms must have a description -dpv-legal:PF :: Terms must have a description -dpv-legal:BG :: Terms must have a description -dpv-legal:DE-SN :: Terms must have a description -dpv-legal:US-VT :: Terms must have a description -dpv-legal:HU :: Terms must have a description -dpv-legal:IR :: Terms must have a description -dpv-legal:ID :: Terms must have a description -dpv-legal:NA :: Terms must have a description -dpv-legal:BQ :: Terms must have a description -dpv-legal:PL :: Terms must have a description -dpv-legal:IN :: Terms must have a description -dpv-legal:LatinAmericaandtheCaribbean :: Terms must have a description -dpv-legal:US-MT :: Terms must have a description -dpv-legal:CU :: Terms must have a description dpv-legal:US-LA :: Terms must have a description -dpv-legal:MX :: Terms must have a description -dpv-legal:US-TX :: Terms must have a description -dpv-legal:Americas :: Terms must have a description -dpv-legal:UA :: Terms must have a description -dpv-legal:GU :: Terms must have a description +dpv-legal:UZ :: Terms must have a description +dpv-legal:US-DC :: Terms must have a description +dpv-legal:US-IN :: Terms must have a description +dpv-legal:EC :: Terms must have a description +dpv-legal:BJ :: Terms must have a description +dpv-legal:VE :: Terms must have a description +dpv-legal:MP :: Terms must have a description +dpv-legal:US-NC :: Terms must have a description +dpv-legal:BL :: Terms must have a description dpv-legal:US-TN :: Terms must have a description -dpv-legal:US-MD :: Terms must have a description +dpv-legal:BF :: Terms must have a description +dpv-legal:LA :: Terms must have a description +dpv-legal:MV :: Terms must have a description +dpv-legal:Americas :: Terms must have a description +dpv-legal:LC :: Terms must have a description +dpv-legal:AW :: Terms must have a description dpv-legal:US-WA :: Terms must have a description -dpv-legal:NE :: Terms must have a description -dpv-legal:GI :: Terms must have a description -dpv-legal:BN :: Terms must have a description -dpv-legal:SX :: Terms must have a description -dpv-legal:AR :: Terms must have a description -dpv-legal:AE :: Terms must have a description -dpv-legal:US :: Terms must have a description -dpv-legal:DE-ST :: Terms must have a description -dpv-legal:EasternAfrica :: Terms must have a description -dpv-legal:CF :: Terms must have a description +dpv-legal:DE-SH :: Terms must have a description +dpv-legal:DE-SN :: Terms must have a description +dpv-legal:AD :: Terms must have a description +dpv-legal:US-WV :: Terms must have a description +dpv-legal:WesternEurope :: Terms must have a description +dpv-legal:DE-TH :: Terms must have a description +dpv-legal:RS :: Terms must have a description +dpv-legal:SM :: Terms must have a description +dpv-legal:Europe :: Terms must have a description dpv-legal:US-AL :: Terms must have a description -dpv-legal:KZ :: Terms must have a description -dpv-legal:GA :: Terms must have a description -dpv-legal:TV :: Terms must have a description -dpv-legal:US-MO :: Terms must have a description -dpv-legal:US-UT :: Terms must have a description -dpv-legal:SK :: Terms must have a description -dpv-legal:TG :: Terms must have a description -dpv-legal:ChannelIslands :: Terms must have a description -dpv-legal:VC :: Terms must have a description -dpv-legal:VN :: Terms must have a description -dpv-legal:US-DE :: Terms must have a description -dpv-legal:AT :: Terms must have a description -dpv-legal:US-NC :: Terms must have a description -dpv-legal:CG :: Terms must have a description -dpv-legal:VU :: Terms must have a description -dpv-legal:US-ME :: Terms must have a description -dpv-legal:GW :: Terms must have a description -dpv-legal:DE-NW :: Terms must have a description -dpv-legal:US-IL :: Terms must have a description -dpv-legal:WesternAfrica :: Terms must have a description -dpv-legal:DE-BW :: Terms must have a description -dpv-legal:SC :: Terms must have a description +dpv-legal:US-MT :: Terms must have a description +dpv-legal:DK :: Terms must have a description +dpv-legal:SO :: Terms must have a description +dpv-legal:CM :: Terms must have a description +dpv-legal:QA :: Terms must have a description +dpv-legal:BA :: Terms must have a description +dpv-legal:IE :: Terms must have a description +dpv-legal:US-VT :: Terms must have a description +dpv-legal:NF :: Terms must have a description +dpv-legal:BW :: Terms must have a description +dpv-legal:US-AR :: Terms must have a description validating authorities.ttl with constraints in ./shacl_shapes/shapes.ttl 43 errors found -dpv-legal:DPA-DE-SL :: Terms must have a description -dpv-legal:DPA-DE-NI :: Terms must have a description -dpv-legal:DPA-DE-RP :: Terms must have a description -dpv-legal:DPA-LT :: Terms must have a description -dpv-legal:DPA-DE-SH :: Terms must have a description dpv-legal:DPA-EE :: Terms must have a description -dpv-legal:DPA-PL :: Terms must have a description -dpv-legal:DPA-SE :: Terms must have a description -dpv-legal:DPA-DE-TH :: Terms must have a description -dpv-legal:DPA-AT :: Terms must have a description -dpv-legal:DPA-DE-MV :: Terms must have a description +dpv-legal:DPA-GB :: Terms must have a description +dpv-legal:DPA-DE-HE :: Terms must have a description +dpv-legal:DPA-DE-SN :: Terms must have a description +dpv-legal:DPA-LU :: Terms must have a description +dpv-legal:DPA-DE-ST :: Terms must have a description dpv-legal:DPA-DE :: Terms must have a description +dpv-legal:DPA-AT :: Terms must have a description +dpv-legal:DPA-GR :: Terms must have a description +dpv-legal:DPA-FI :: Terms must have a description +dpv-legal:DPA-BE :: Terms must have a description +dpv-legal:DPA-DK :: Terms must have a description dpv-legal:DPA-HR :: Terms must have a description +dpv-legal:DPA-RO :: Terms must have a description +dpv-legal:DPA-DE-BY-public :: Terms must have a description +dpv-legal:DPA-ES :: Terms must have a description +dpv-legal:DPA-SE :: Terms must have a description +dpv-legal:DPA-DE-SL :: Terms must have a description +dpv-legal:DPA-HU :: Terms must have a description +dpv-legal:DPA-DE-HB :: Terms must have a description +dpv-legal:DPA-DE-BE :: Terms must have a description +dpv-legal:DPA-LV :: Terms must have a description +dpv-legal:DPA-DE-MV :: Terms must have a description dpv-legal:DPA-PT :: Terms must have a description -dpv-legal:DPA-DE-SN :: Terms must have a description -dpv-legal:DPA-FR :: Terms must have a description +dpv-legal:DPA-DE-SH :: Terms must have a description dpv-legal:DPA-DE-BY-non-public :: Terms must have a description -dpv-legal:DPA-CZ :: Terms must have a description -dpv-legal:DPA-LV :: Terms must have a description -dpv-legal:DPA-ES :: Terms must have a description -dpv-legal:DPA-NL :: Terms must have a description +dpv-legal:DPA-PL :: Terms must have a description +dpv-legal:DPA-BG :: Terms must have a description +dpv-legal:DPA-DE-NW :: Terms must have a description +dpv-legal:DPA-SK :: Terms must have a description dpv-legal:DPA-SI :: Terms must have a description -dpv-legal:DPA-DE-HH :: Terms must have a description -dpv-legal:DPA-BE :: Terms must have a description -dpv-legal:DPA-DE-BE :: Terms must have a description -dpv-legal:DPA-FI :: Terms must have a description -dpv-legal:DPA-HU :: Terms must have a description dpv-legal:DPA-MT :: Terms must have a description -dpv-legal:DPA-RO :: Terms must have a description -dpv-legal:DPA-GR :: Terms must have a description -dpv-legal:DPA-DE-NW :: Terms must have a description -dpv-legal:DPA-DE-HE :: Terms must have a description -dpv-legal:DPA-BG :: Terms must have a description -dpv-legal:DPA-DE-HB :: Terms must have a description dpv-legal:DPA-DE-BB :: Terms must have a description -dpv-legal:DPA-IE :: Terms must have a description -dpv-legal:DPA-DE-BY-public :: Terms must have a description -dpv-legal:DPA-LU :: Terms must have a description -dpv-legal:DPA-SK :: Terms must have a description -dpv-legal:DPA-DK :: Terms must have a description -dpv-legal:DPA-GB :: Terms must have a description +dpv-legal:DPA-CZ :: Terms must have a description +dpv-legal:DPA-DE-HH :: Terms must have a description +dpv-legal:DPA-DE-TH :: Terms must have a description +dpv-legal:DPA-DE-RP :: Terms must have a description +dpv-legal:DPA-LT :: Terms must have a description +dpv-legal:DPA-NL :: Terms must have a description dpv-legal:DPA-IT :: Terms must have a description -dpv-legal:DPA-DE-ST :: Terms must have a description +dpv-legal:DPA-FR :: Terms must have a description +dpv-legal:DPA-DE-NI :: Terms must have a description +dpv-legal:DPA-IE :: Terms must have a description ../dpv-tech validating dpv-tech.ttl with constraints in ./shacl_shapes/shapes.ttl 0 errors found diff --git a/documentation-generator/ontology_metadata/dpv-gdpr.ttl b/documentation-generator/ontology_metadata/dpv-gdpr.ttl index 4b383f75d..ba1be47c9 100644 --- a/documentation-generator/ontology_metadata/dpv-gdpr.ttl +++ b/documentation-generator/ontology_metadata/dpv-gdpr.ttl @@ -26,7 +26,7 @@ "Rob Brennan", "Simon Steyskal"; dct:created "2019-06-18"^^xsd:date ; - dct:modified "2022-09-10"^^xsd:date ; + dct:modified "2022-10-06"^^xsd:date ; dct:creator "Axel Polleres", "Harshvardhan J. Pandit" ; dct:description "The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation."@en ; @@ -35,4 +35,4 @@ vann:preferredNamespacePrefix "dpv-gdpr" ; vann:preferredNamespaceUri "https://w3id.org/dpv/dpv-gdpr#"^^xsd:string ; dct:license ; - owl:versionInfo "0.8.1"^^xsd:string . \ No newline at end of file + owl:versionInfo "0.8.2"^^xsd:string . \ No newline at end of file diff --git a/documentation-generator/ontology_metadata/dpv-legal.ttl b/documentation-generator/ontology_metadata/dpv-legal.ttl index 5b14de4f5..1e1b30aa1 100644 --- a/documentation-generator/ontology_metadata/dpv-legal.ttl +++ b/documentation-generator/ontology_metadata/dpv-legal.ttl @@ -9,7 +9,7 @@ dct:contributor "Harshvardhan J. Pandit", "Julian Flake"; dct:created "2022-04-02"^^xsd:date ; - dct:modified "2022-09-10"^^xsd:date ; + dct:modified "2022-10-06"^^xsd:date ; dct:creator "Harshvardhan J. Pandit" ; dct:description "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities."@en ; dct:source ; @@ -17,4 +17,4 @@ vann:preferredNamespacePrefix "dpv-legal" ; vann:preferredNamespaceUri "https://w3id.org/dpv/dpv-legal#"^^xsd:string ; dct:license ; - owl:versionInfo "0.8.1"^^xsd:string . + owl:versionInfo "0.8.2"^^xsd:string . diff --git a/documentation-generator/ontology_metadata/dpv-owl-gdpr.ttl b/documentation-generator/ontology_metadata/dpv-owl-gdpr.ttl index 8012050c2..01e60469f 100644 --- a/documentation-generator/ontology_metadata/dpv-owl-gdpr.ttl +++ b/documentation-generator/ontology_metadata/dpv-owl-gdpr.ttl @@ -26,7 +26,7 @@ "Rob Brennan", "Simon Steyskal"; dct:created "2019-06-18"^^xsd:date ; - dct:modified "2022-09-10"^^xsd:date ; + dct:modified "2022-10-06"^^xsd:date ; dct:creator "Axel Polleres", "Harshvardhan J. Pandit" ; dct:description "The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation."@en ; @@ -35,4 +35,4 @@ vann:preferredNamespacePrefix "dpvo-gdpr" ; vann:preferredNamespaceUri "https://w3id.org/dpv-owl/dpv-gdpr#"^^xsd:string ; dct:license ; - owl:versionInfo "0.8.1"^^xsd:string . \ No newline at end of file + owl:versionInfo "0.8.2"^^xsd:string . \ No newline at end of file diff --git a/documentation-generator/ontology_metadata/dpv-owl-legal.ttl b/documentation-generator/ontology_metadata/dpv-owl-legal.ttl index cb2c1a4ba..f51b5a90a 100644 --- a/documentation-generator/ontology_metadata/dpv-owl-legal.ttl +++ b/documentation-generator/ontology_metadata/dpv-owl-legal.ttl @@ -9,7 +9,7 @@ dct:contributor "Harshvardhan J. Pandit", "Julian Flake"; dct:created "2022-04-02"^^xsd:date ; - dct:modified "2022-09-10"^^xsd:date ; + dct:modified "2022-10-06"^^xsd:date ; dct:creator "Harshvardhan J. Pandit" ; dct:description "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities."@en ; dct:source ; @@ -17,4 +17,4 @@ vann:preferredNamespacePrefix "dpvo-legal" ; vann:preferredNamespaceUri "https://w3id.org/dpv/dpv-owl/dpv-legal#"^^xsd:string ; dct:license ; - owl:versionInfo "0.8.1"^^xsd:string . \ No newline at end of file + owl:versionInfo "0.8.2"^^xsd:string . \ No newline at end of file diff --git a/documentation-generator/ontology_metadata/dpv-owl-pd.ttl b/documentation-generator/ontology_metadata/dpv-owl-pd.ttl index 2aaab75c3..bd1ee8f6b 100644 --- a/documentation-generator/ontology_metadata/dpv-owl-pd.ttl +++ b/documentation-generator/ontology_metadata/dpv-owl-pd.ttl @@ -26,7 +26,7 @@ "Rob Brennan", "Simon Steyskal"; dct:created "2022-04-02"^^xsd:date ; - dct:modified "2022-09-10"^^xsd:date ; + dct:modified "2022-10-06"^^xsd:date ; dct:creator "Axel Polleres", "Harshvardhan J. Pandit" ; dct:description "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories."@en ; @@ -35,4 +35,4 @@ vann:preferredNamespacePrefix "dpvo-pd" ; vann:preferredNamespaceUri "https://w3id.org/dpv-owl/dpv-pd#"^^xsd:string ; dct:license ; - owl:versionInfo "0.8.1"^^xsd:string . \ No newline at end of file + owl:versionInfo "0.8.2"^^xsd:string . \ No newline at end of file diff --git a/documentation-generator/ontology_metadata/dpv-owl-rights-eu.ttl b/documentation-generator/ontology_metadata/dpv-owl-rights-eu.ttl index c5c46b93c..81c9a9936 100644 --- a/documentation-generator/ontology_metadata/dpv-owl-rights-eu.ttl +++ b/documentation-generator/ontology_metadata/dpv-owl-rights-eu.ttl @@ -8,7 +8,7 @@ dct:abstract "A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV-OWL"@en ; dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-08-15"^^xsd:date ; - dct:modified "2022-09-10"^^xsd:date ; + dct:modified "2022-10-06"^^xsd:date ; dct:creator "Harshvardhan J. Pandit" ; dct:description "A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV-OWL"@en ; dct:source ; @@ -16,4 +16,4 @@ vann:preferredNamespacePrefix "dpvo-rights-eu" ; vann:preferredNamespaceUri "https://w3id.org/dpv/dpv-owl/rights/eu#"^^xsd:string ; dct:license ; - owl:versionInfo "0.8.1"^^xsd:string . + owl:versionInfo "0.8.2"^^xsd:string . diff --git a/documentation-generator/ontology_metadata/dpv-owl-risk.ttl b/documentation-generator/ontology_metadata/dpv-owl-risk.ttl index afb4d1db1..c0b4ac153 100644 --- a/documentation-generator/ontology_metadata/dpv-owl-risk.ttl +++ b/documentation-generator/ontology_metadata/dpv-owl-risk.ttl @@ -13,7 +13,7 @@ "Julian Flake", "Paul Ryan"; dct:created "2022-08-14"^^xsd:date ; - dct:modified "2022-09-10"^^xsd:date ; + dct:modified "2022-10-06"^^xsd:date ; dct:creator "Harshvardhan J. Pandit" ; dct:description "The Risk extension to Data Privacy Vocabulary provides terms (classes and properties) related to risk management, assessment, and consequences."@en ; dct:source ; @@ -21,4 +21,4 @@ vann:preferredNamespacePrefix "dpvs-risk" ; vann:preferredNamespaceUri "https://w3id.org/dpv/dpv-owl/risk#"^^xsd:string ; dct:license ; - owl:versionInfo "0.8.1"^^xsd:string . \ No newline at end of file + owl:versionInfo "0.8.2"^^xsd:string . \ No newline at end of file diff --git a/documentation-generator/ontology_metadata/dpv-owl-tech.ttl b/documentation-generator/ontology_metadata/dpv-owl-tech.ttl index b7a0783a9..78ba4b45c 100644 --- a/documentation-generator/ontology_metadata/dpv-owl-tech.ttl +++ b/documentation-generator/ontology_metadata/dpv-owl-tech.ttl @@ -9,7 +9,7 @@ dct:contributor "Harshvardhan J. Pandit", "Paul Ryan", "Georg P Krog", "Julian Flake"; dct:created "2022-06-15"^^xsd:date ; - dct:modified "2022-09-10"^^xsd:date ; + dct:modified "2022-10-06"^^xsd:date ; dct:creator "Harshvardhan J. Pandit" ; dct:description "DPVO-TECH is an extension to the Data Privacy Vocabulary (OWL) that provides additional terms related to Technologies."@en ; dct:source ; @@ -17,4 +17,4 @@ vann:preferredNamespacePrefix "dpvo-tech" ; vann:preferredNamespaceUri "https://w3id.org/dpv/dpv-owl/dpv-tech#"^^xsd:string ; dct:license ; - owl:versionInfo "0.8.1"^^xsd:string . + owl:versionInfo "0.8.2"^^xsd:string . diff --git a/documentation-generator/ontology_metadata/dpv-owl.ttl b/documentation-generator/ontology_metadata/dpv-owl.ttl index 9d1d08af2..a5b18c158 100644 --- a/documentation-generator/ontology_metadata/dpv-owl.ttl +++ b/documentation-generator/ontology_metadata/dpv-owl.ttl @@ -29,7 +29,7 @@ "Rob Brennan", "Simon Steyskal"; dct:created "2019-06-18"^^xsd:date ; - dct:modified "2022-09-10"^^xsd:date ; + dct:modified "2022-10-06"^^xsd:date ; dct:creator "Axel Polleres", "Harshvardhan J. Pandit" ; dct:description "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures."@en ; @@ -38,4 +38,4 @@ vann:preferredNamespacePrefix "dpvo" ; vann:preferredNamespaceUri "https://w3id.org/dpv/dpv-owl#"^^xsd:string ; dct:license ; - owl:versionInfo "0.8.1"^^xsd:string . \ No newline at end of file + owl:versionInfo "0.8.2"^^xsd:string . \ No newline at end of file diff --git a/documentation-generator/ontology_metadata/dpv-pd.ttl b/documentation-generator/ontology_metadata/dpv-pd.ttl index 58bee6859..c7cd0d398 100644 --- a/documentation-generator/ontology_metadata/dpv-pd.ttl +++ b/documentation-generator/ontology_metadata/dpv-pd.ttl @@ -26,7 +26,7 @@ "Rob Brennan", "Simon Steyskal"; dct:created "2022-04-02"^^xsd:date ; - dct:modified "2022-09-10"^^xsd:date ; + dct:modified "2022-10-06"^^xsd:date ; dct:creator "Axel Polleres", "Harshvardhan J. Pandit" ; dct:description "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories."@en ; @@ -35,4 +35,4 @@ vann:preferredNamespacePrefix "dpv-pd" ; vann:preferredNamespaceUri "https://w3id.org/dpv/dpv-pd#"^^xsd:string ; dct:license ; - owl:versionInfo "0.8.1"^^xsd:string . \ No newline at end of file + owl:versionInfo "0.8.2"^^xsd:string . \ No newline at end of file diff --git a/documentation-generator/ontology_metadata/dpv-skos-gdpr.ttl b/documentation-generator/ontology_metadata/dpv-skos-gdpr.ttl index 8a3ae6fc6..1b2e38b9b 100644 --- a/documentation-generator/ontology_metadata/dpv-skos-gdpr.ttl +++ b/documentation-generator/ontology_metadata/dpv-skos-gdpr.ttl @@ -26,7 +26,7 @@ "Rob Brennan", "Simon Steyskal"; dct:created "2019-06-18"^^xsd:date ; - dct:modified "2022-09-10"^^xsd:date ; + dct:modified "2022-10-06"^^xsd:date ; dct:creator "Axel Polleres", "Harshvardhan J. Pandit" ; dct:description "The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation."@en ; @@ -35,4 +35,4 @@ vann:preferredNamespacePrefix "dpvs-gdpr" ; vann:preferredNamespaceUri "https://w3id.org/dpv-skos/dpv-gdpr#"^^xsd:string ; dct:license ; - owl:versionInfo "0.8.1"^^xsd:string . \ No newline at end of file + owl:versionInfo "0.8.2"^^xsd:string . \ No newline at end of file diff --git a/documentation-generator/ontology_metadata/dpv-skos-legal.ttl b/documentation-generator/ontology_metadata/dpv-skos-legal.ttl index c2fe3dfe2..35d5aac54 100644 --- a/documentation-generator/ontology_metadata/dpv-skos-legal.ttl +++ b/documentation-generator/ontology_metadata/dpv-skos-legal.ttl @@ -9,7 +9,7 @@ dct:contributor "Harshvardhan J. Pandit", "Julian Flake"; dct:created "2022-04-02"^^xsd:date ; - dct:modified "2022-09-10"^^xsd:date ; + dct:modified "2022-10-06"^^xsd:date ; dct:creator "Harshvardhan J. Pandit" ; dct:description "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities."@en ; dct:source ; @@ -17,4 +17,4 @@ vann:preferredNamespacePrefix "dpvs-legal" ; vann:preferredNamespaceUri "https://w3id.org/dpv/dpv-skos/dpv-legal#"^^xsd:string ; dct:license ; - owl:versionInfo "0.8.1"^^xsd:string . \ No newline at end of file + owl:versionInfo "0.8.2"^^xsd:string . \ No newline at end of file diff --git a/documentation-generator/ontology_metadata/dpv-skos-pd.ttl b/documentation-generator/ontology_metadata/dpv-skos-pd.ttl index 2e6a2c8e6..a0a1101ba 100644 --- a/documentation-generator/ontology_metadata/dpv-skos-pd.ttl +++ b/documentation-generator/ontology_metadata/dpv-skos-pd.ttl @@ -26,7 +26,7 @@ "Rob Brennan", "Simon Steyskal"; dct:created "2022-04-02"^^xsd:date ; - dct:modified "2022-09-10"^^xsd:date ; + dct:modified "2022-10-06"^^xsd:date ; dct:creator "Axel Polleres", "Harshvardhan J. Pandit" ; dct:description "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories."@en ; @@ -35,4 +35,4 @@ vann:preferredNamespacePrefix "dpvs-pd" ; vann:preferredNamespaceUri "https://w3id.org/dpv-skos/dpv-pd#"^^xsd:string ; dct:license ; - owl:versionInfo "0.8.1"^^xsd:string . \ No newline at end of file + owl:versionInfo "0.8.2"^^xsd:string . \ No newline at end of file diff --git a/documentation-generator/ontology_metadata/dpv-skos-rights-eu.ttl b/documentation-generator/ontology_metadata/dpv-skos-rights-eu.ttl index 76a5d8b38..3874f9aab 100644 --- a/documentation-generator/ontology_metadata/dpv-skos-rights-eu.ttl +++ b/documentation-generator/ontology_metadata/dpv-skos-rights-eu.ttl @@ -8,7 +8,7 @@ dct:abstract "A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV-SKOS"@en ; dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-08-15"^^xsd:date ; - dct:modified "2022-09-10"^^xsd:date ; + dct:modified "2022-10-06"^^xsd:date ; dct:creator "Harshvardhan J. Pandit" ; dct:description "A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV-SKOS"@en ; dct:source ; @@ -16,4 +16,4 @@ vann:preferredNamespacePrefix "dpvs-rights-eu" ; vann:preferredNamespaceUri "https://w3id.org/dpv/dpv-skos/rights/eu#"^^xsd:string ; dct:license ; - owl:versionInfo "0.8.1"^^xsd:string . + owl:versionInfo "0.8.2"^^xsd:string . diff --git a/documentation-generator/ontology_metadata/dpv-skos-risk.ttl b/documentation-generator/ontology_metadata/dpv-skos-risk.ttl index 791795e5a..93e41ea4a 100644 --- a/documentation-generator/ontology_metadata/dpv-skos-risk.ttl +++ b/documentation-generator/ontology_metadata/dpv-skos-risk.ttl @@ -13,7 +13,7 @@ "Julian Flake", "Paul Ryan"; dct:created "2022-08-14"^^xsd:date ; - dct:modified "2022-09-10"^^xsd:date ; + dct:modified "2022-10-06"^^xsd:date ; dct:creator "Harshvardhan J. Pandit" ; dct:description "The Risk extension to Data Privacy Vocabulary provides terms (classes and properties) related to risk management, assessment, and consequences."@en ; dct:source ; @@ -21,4 +21,4 @@ vann:preferredNamespacePrefix "dpvs-risk" ; vann:preferredNamespaceUri "https://w3id.org/dpv/dpv-skos/risk#"^^xsd:string ; dct:license ; - owl:versionInfo "0.8.1"^^xsd:string . \ No newline at end of file + owl:versionInfo "0.8.2"^^xsd:string . \ No newline at end of file diff --git a/documentation-generator/ontology_metadata/dpv-skos-tech.ttl b/documentation-generator/ontology_metadata/dpv-skos-tech.ttl index ca1c3c144..f7a4142ab 100644 --- a/documentation-generator/ontology_metadata/dpv-skos-tech.ttl +++ b/documentation-generator/ontology_metadata/dpv-skos-tech.ttl @@ -9,7 +9,7 @@ dct:contributor "Harshvardhan J. Pandit", "Paul Ryan", "Georg P Krog", "Julian Flake"; dct:created "2022-06-15"^^xsd:date ; - dct:modified "2022-09-10"^^xsd:date ; + dct:modified "2022-10-06"^^xsd:date ; dct:creator "Harshvardhan J. Pandit" ; dct:description "DPVS-TECH is an extension to the Data Privacy Vocabulary (RDFS+SKOS) that provides additional terms related to Technologies."@en ; dct:source ; @@ -17,4 +17,4 @@ vann:preferredNamespacePrefix "dpvs-tech" ; vann:preferredNamespaceUri "https://w3id.org/dpv/dpv-skos/dpv-tech#"^^xsd:string ; dct:license ; - owl:versionInfo "0.8.1"^^xsd:string . + owl:versionInfo "0.8.2"^^xsd:string . diff --git a/documentation-generator/ontology_metadata/dpv-skos.ttl b/documentation-generator/ontology_metadata/dpv-skos.ttl index e2f51d3ae..bbf53c0f6 100644 --- a/documentation-generator/ontology_metadata/dpv-skos.ttl +++ b/documentation-generator/ontology_metadata/dpv-skos.ttl @@ -27,7 +27,7 @@ "Rob Brennan", "Simon Steyskal"; dct:created "2019-06-18"^^xsd:date ; - dct:modified "2022-09-10"^^xsd:date ; + dct:modified "2022-10-06"^^xsd:date ; dct:creator "Axel Polleres", "Harshvardhan J. Pandit" ; dct:description "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures."@en ; @@ -36,4 +36,4 @@ vann:preferredNamespacePrefix "dpvs" ; vann:preferredNamespaceUri "https://w3id.org/dpv/dpv-skos#"^^xsd:string ; dct:license ; - owl:versionInfo "0.8.1"^^xsd:string . \ No newline at end of file + owl:versionInfo "0.8.2"^^xsd:string . \ No newline at end of file diff --git a/documentation-generator/ontology_metadata/dpv-tech.ttl b/documentation-generator/ontology_metadata/dpv-tech.ttl index d33be2392..1c8cf83bc 100644 --- a/documentation-generator/ontology_metadata/dpv-tech.ttl +++ b/documentation-generator/ontology_metadata/dpv-tech.ttl @@ -9,7 +9,7 @@ dct:contributor "Harshvardhan J. Pandit", "Paul Ryan", "Georg P Krog", "Julian Flake"; dct:created "2022-06-15"^^xsd:date ; - dct:modified "2022-09-10"^^xsd:date ; + dct:modified "2022-10-06"^^xsd:date ; dct:creator "Harshvardhan J. Pandit" ; dct:description "DPV-TECH is an extension to the Data Privacy Vocabulary that provides additional terms related to Technologies."@en ; dct:source ; @@ -17,4 +17,4 @@ vann:preferredNamespacePrefix "dpv-tech" ; vann:preferredNamespaceUri "https://w3id.org/dpv/dpv-tech#"^^xsd:string ; dct:license ; - owl:versionInfo "0.8.1"^^xsd:string . + owl:versionInfo "0.8.2"^^xsd:string . diff --git a/documentation-generator/ontology_metadata/dpv.ttl b/documentation-generator/ontology_metadata/dpv.ttl index 247b35d73..224f1d893 100644 --- a/documentation-generator/ontology_metadata/dpv.ttl +++ b/documentation-generator/ontology_metadata/dpv.ttl @@ -29,7 +29,7 @@ "Rob Brennan", "Simon Steyskal"; dct:created "2019-06-18"^^xsd:date ; - dct:modified "2022-09-10"^^xsd:date ; + dct:modified "2022-10-06"^^xsd:date ; dct:creator "Axel Polleres", "Harshvardhan J. Pandit" ; dct:description "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures."@en ; @@ -38,4 +38,4 @@ vann:preferredNamespacePrefix "dpv" ; vann:preferredNamespaceUri "https://w3id.org/dpv#"^^xsd:string ; dct:license ; - owl:versionInfo "0.8.1"^^xsd:string . \ No newline at end of file + owl:versionInfo "0.8.2"^^xsd:string . \ No newline at end of file diff --git a/documentation-generator/ontology_metadata/rights-eu.ttl b/documentation-generator/ontology_metadata/rights-eu.ttl index 3e8c58509..12edf7f7e 100644 --- a/documentation-generator/ontology_metadata/rights-eu.ttl +++ b/documentation-generator/ontology_metadata/rights-eu.ttl @@ -8,7 +8,7 @@ dct:abstract "A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV"@en ; dct:contributor "Harshvardhan J. Pandit" ; dct:created "2022-08-15"^^xsd:date ; - dct:modified "2022-09-10"^^xsd:date ; + dct:modified "2022-10-06"^^xsd:date ; dct:creator "Harshvardhan J. Pandit" ; dct:description "A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV"@en ; dct:source ; @@ -16,4 +16,4 @@ vann:preferredNamespacePrefix "rights-eu" ; vann:preferredNamespaceUri "https://w3id.org/dpv/rights/eu#"^^xsd:string ; dct:license ; - owl:versionInfo "0.8.1"^^xsd:string . + owl:versionInfo "0.8.2"^^xsd:string . diff --git a/documentation-generator/ontology_metadata/risk.ttl b/documentation-generator/ontology_metadata/risk.ttl index cd6878b74..c29e7e1d7 100644 --- a/documentation-generator/ontology_metadata/risk.ttl +++ b/documentation-generator/ontology_metadata/risk.ttl @@ -13,7 +13,7 @@ "Julian Flake", "Paul Ryan"; dct:created "2022-08-14"^^xsd:date ; - dct:modified "2022-09-10"^^xsd:date ; + dct:modified "2022-10-06"^^xsd:date ; dct:creator "Harshvardhan J. Pandit" ; dct:description "The Risk extension to Data Privacy Vocabulary provides terms (classes and properties) related to risk management, assessment, and consequences."@en ; dct:source ; @@ -21,4 +21,4 @@ vann:preferredNamespacePrefix "risk" ; vann:preferredNamespaceUri "https://w3id.org/dpv/risk#"^^xsd:string ; dct:license ; - owl:versionInfo "0.8.1"^^xsd:string . \ No newline at end of file + owl:versionInfo "0.8.2"^^xsd:string . \ No newline at end of file diff --git a/documentation-generator/vocab_csv/ConsentStatus.csv b/documentation-generator/vocab_csv/ConsentStatus.csv index 443c32bb0..3b84d45d6 100644 --- a/documentation-generator/vocab_csv/ConsentStatus.csv +++ b/documentation-generator/vocab_csv/ConsentStatus.csv @@ -8,7 +8,7 @@ "ConsentRefused","Consent Refused","The state where consent has been refused","dpv:ConsentStatusInvalidForProcessing","a","","","","An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked","(GConsent,https://w3id.org/GConsent)","2022-06-22","","accepted","Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake","https://www.w3.org/2022/06/22-dpvcg-minutes.html","","","","","","","","","","","","","" "ConsentGiven","Consent Given","The state where consent has been given","dpv:ConsentStatusValidForProcessing","a","","","","An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data","(GConsent,https://w3id.org/GConsent)","2022-06-22","","accepted","Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake","https://www.w3.org/2022/06/22-dpvcg-minutes.html","","","","","","","","","","","","","" "ConsentExpired","Consent Expired","The state where the temporal or contextual validity of consent has 'expired'","dpv:ConsentStatusInvalidForProcessing","a","","","","An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data","(GConsent,https://w3id.org/GConsent)","2022-06-22","","accepted","Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake","https://www.w3.org/2022/06/22-dpvcg-minutes.html","","","","","","","","","","","","","" -"ConsentInvalidated","Consent Invalidated","The state where consent has been deemed to be invalidate","dpv:ConsentStatusInvalidForProcessing","a","","","","An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing ","(GConsent,https://w3id.org/GConsent)","2022-06-22","","accepted","Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake","https://www.w3.org/2022/06/22-dpvcg-minutes.html","","","","","","","","","","","","","" +"ConsentInvalidated","Consent Invalidated","The state where consent has been deemed to be invalid","dpv:ConsentStatusInvalidForProcessing","a","","","","An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing ","(GConsent,https://w3id.org/GConsent)","2022-06-22","","accepted","Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake","https://www.w3.org/2022/06/22-dpvcg-minutes.html","","","","","","","","","","","","","" "ConsentRevoked","Consent Revoked","The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state","dpv:ConsentStatusInvalidForProcessing","a","","","","An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists","(GConsent,https://w3id.org/GConsent)","2022-06-22","","accepted","Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake","https://www.w3.org/2022/06/22-dpvcg-minutes.html","","","","","","","","","","","","","" "ConsentWithdrawn","Consent Withdrawn","The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state","dpv:ConsentStatusInvalidForProcessing","a","","","","This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject","(GConsent,https://w3id.org/GConsent)","2022-06-22","","accepted","Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake","https://www.w3.org/2022/06/22-dpvcg-minutes.html","","","","","","","","","","","","","" "RenewedConsentGiven","Renewed Consent Given","The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent","dpv:ConsentStatusValidForProcessing","a","","","","An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting","(GConsent,https://w3id.org/GConsent)","2022-06-22","","accepted","Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake","https://www.w3.org/2022/06/22-dpvcg-minutes.html","","","","","","","","","","","","","" \ No newline at end of file diff --git a/documentation-generator/vocab_csv/Context.csv b/documentation-generator/vocab_csv/Context.csv index 24b1712f7..d1639c954 100644 --- a/documentation-generator/vocab_csv/Context.csv +++ b/documentation-generator/vocab_csv/Context.csv @@ -10,14 +10,14 @@ "Technology","Technology","The technology, technological implementation, or any techniques, skills, methods, and processes used or applied","dpv:Concept","a","","","","Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device","","2022-01-26","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/01/26-dpvcg-minutes.html","","","","","","","","","","","","","","","" "Scope","Scope","Indication of the extent or range or boundaries associated with(in) a context","dpv:Context","sc","","","","","","2022-06-15","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","","","" "Frequency","Frequency","The frequency or information about periods and repetitions in terms of recurrence.","dpv:Context","sc","","","","","","2022-02-16","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/03/23-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"ContinousFrequency","Continous Frequency","Frequency where occurences are continous","dpv:Frequency","a","","","","","","2022-06-15","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"OftenFrequency","Often Frequency","Frequency where occurences are often or frequent, but not continous","dpv:Frequency","a","","","","","","2022-06-15","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"SporadicFrequency","SporadicFrequency","Frequency where occurences are sporadic or infrequent or sparse","dpv:Frequency","a","","","","","","2022-06-15","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"SingularFrequency","SingularFrequency","Frequency where occurences are singular i.e. they take place only once","dpv:Frequency","a","","","","","","2022-06-15","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"ContinousFrequency","Continous Frequency","Frequency where occurences are continous","dpv:Frequency","sc","","","","","","2022-06-15","2020-10-05","modified","Harshvardhan J. Pandit","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"OftenFrequency","Often Frequency","Frequency where occurences are often or frequent, but not continous","dpv:Frequency","sc","","","","","","2022-06-15","2020-10-05","modified","Harshvardhan J. Pandit","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"SporadicFrequency","SporadicFrequency","Frequency where occurences are sporadic or infrequent or sparse","dpv:Frequency","sc","","","","","","2022-06-15","2020-10-05","modified","Harshvardhan J. Pandit","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"SingularFrequency","SingularFrequency","Frequency where occurences are singular i.e. they take place only once","dpv:Frequency","sc","","","","","","2022-06-15","2020-10-05","modified","Harshvardhan J. Pandit","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","","","" "Duration","Duration","The duration or temporal limitation","dpv:Context","sc","","","","","","2022-02-09","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/03/23-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"EndlessDuration","EndlessDuration","Duration that is open ended or without an end","dpv:Duration","a","","","","","","2022-06-15","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"TemporalDuration","TemporalDuration","Duration that has a fixed temporal duration e.g. 6 months","dpv:Duration","a","","","","","","2022-06-15","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"UntilEventDuration","UntilEventDuration","Duration that takes place until a specific event occurs e.g. Account Closure","dpv:Duration","a","","","","","","2022-06-15","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"UntilTimeDuration","UntilTimeDuration","Duration that has a fixed end date e.g. 2022-12-31","dpv:Duration","a","","","","","","2022-06-15","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"FixedOccurencesDuration","FixedOccurencesDuration","Duration that takes place a fixed number of times e.g. 3 times","dpv:Duration","a","","","","","","2022-06-15","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"EndlessDuration","EndlessDuration","Duration that is open ended or without an end","dpv:Duration","a","","","","","","2022-06-15","2020-10-05","modified","Harshvardhan J. Pandit","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"TemporalDuration","TemporalDuration","Duration that has a fixed temporal duration e.g. 6 months","dpv:Duration","sc","","","","","","2022-06-15","2020-10-05","modified","Harshvardhan J. Pandit","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"UntilEventDuration","UntilEventDuration","Duration that takes place until a specific event occurs e.g. Account Closure","dpv:Duration","sc","","","","","","2022-06-15","2020-10-05","modified","Harshvardhan J. Pandit","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"UntilTimeDuration","UntilTimeDuration","Duration that has a fixed end date e.g. 2022-12-31","dpv:Duration","sc","","","","","","2022-06-15","2020-10-05","modified","Harshvardhan J. Pandit","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"FixedOccurencesDuration","FixedOccurencesDuration","Duration that takes place a fixed number of times e.g. 3 times","dpv:Duration","sc","","","","","","2022-06-15","2020-10-05","modified","Harshvardhan J. Pandit","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","","","" "Justification","Justification","A form of documentation providing reaosns, explanations, or justifications","dpv:Context","sc","","","","","","2022-06-15","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","","","" \ No newline at end of file diff --git a/documentation-generator/vocab_csv/Entities_Organisation.csv b/documentation-generator/vocab_csv/Entities_Organisation.csv index f6ef9ba5d..0e82a5bac 100644 --- a/documentation-generator/vocab_csv/Entities_Organisation.csv +++ b/documentation-generator/vocab_csv/Entities_Organisation.csv @@ -1,10 +1,10 @@ "Term ReligiousAssociations","Label ","Description DISCUSS TBD","ParentTerm ","ParentType ","Value ","RelatedTerms ","Relation ","Comment ","Source ","Created ","Modified ","Status proposed","Contributors ","Resolution ","","","","","","","","","","","","","" "Organisation","Organisation","A general term reflecting a company or a business or a group acting as a unit","dpv:LegalEntity","sc","","","","","","2022-02-02","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/02/02-dpvcg-minutes.html","","","","","","","","","","","","","" -"IndustryConsortium","IndustryConsortium","A consortium established and comprising on industry organisations","dpv:Organisation","a","","","","","(ADMS controlled vocabulary,http://purl.org/adms)","2022-02-02","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/02/02-dpvcg-minutes.html","","","","","","","","","","","","","" -"GovernmentalOrganisation","GovernmentalOrganisation","An organisation managed or part of government","dpv:Organisation","a","","","","","","2022-02-02","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/02/02-dpvcg-minutes.html","","","","","","","","","","","","","" -"NonGovernmentalOrganisation","NonGovernmentalOrganisation","An organisation not part of or independent from the government","dpv:Organisation","a","","","","","(ADMS controlled vocabulary,http://purl.org/adms)","2022-02-02","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/02/02-dpvcg-minutes.html","","","","","","","","","","","","","" -"ForProfitOrganisation","ForProfitOrganisation","An organisation that aims to achieve profit as its primary goal","dpv:Organisation","a","","","","","","2022-02-02","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/02/02-dpvcg-minutes.html","","","","","","","","","","","","","" -"NonProfitOrganisation","NonProfitOrganisation","An organisation that does not aim to achieve profit as its primary goal","dpv:Organisation","a","","","","","(ADMS controlled vocabulary,http://purl.org/adms)","2022-02-02","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/02/02-dpvcg-minutes.html","","","","","","","","","","","","","" -"AcademicScientificOrganisation","AcademicScientificOrganisation","Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies","dpv:Organisation","a","","","","","(ADMS controlled vocabulary,http://purl.org/adms)","2022-02-02","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/02/02-dpvcg-minutes.html","","","","","","","","","","","","","" -"InternationalOrganisation","International Organisation","An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries","dpv:Organisation","a","","","","","(GDPR Art.4-26,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj)","2022-03-23","","accepted","Julian Flake, Georg P. Krog","https://www.w3.org/2022/03/23-dpvcg-minutes.html","","","","","","","","","","","","","" +"IndustryConsortium","IndustryConsortium","A consortium established and comprising on industry organisations","dpv:Organisation","sc","","","","","(ADMS controlled vocabulary,http://purl.org/adms)","2022-02-02","2020-10-05","modified","Harshvardhan J. Pandit","https://www.w3.org/2022/02/02-dpvcg-minutes.html","","","","","","","","","","","","","" +"GovernmentalOrganisation","GovernmentalOrganisation","An organisation managed or part of government","dpv:Organisation","sc","","","","","","2022-02-02","2020-10-05","modified","Harshvardhan J. Pandit","https://www.w3.org/2022/02/02-dpvcg-minutes.html","","","","","","","","","","","","","" +"NonGovernmentalOrganisation","NonGovernmentalOrganisation","An organisation not part of or independent from the government","dpv:Organisation","sc","","","","","(ADMS controlled vocabulary,http://purl.org/adms)","2022-02-02","2020-10-05","modified","Harshvardhan J. Pandit","https://www.w3.org/2022/02/02-dpvcg-minutes.html","","","","","","","","","","","","","" +"ForProfitOrganisation","ForProfitOrganisation","An organisation that aims to achieve profit as its primary goal","dpv:Organisation","sc","","","","","","2022-02-02","2020-10-05","modified","Harshvardhan J. Pandit","https://www.w3.org/2022/02/02-dpvcg-minutes.html","","","","","","","","","","","","","" +"NonProfitOrganisation","NonProfitOrganisation","An organisation that does not aim to achieve profit as its primary goal","dpv:Organisation","sc","","","","","(ADMS controlled vocabulary,http://purl.org/adms)","2022-02-02","2020-10-05","modified","Harshvardhan J. Pandit","https://www.w3.org/2022/02/02-dpvcg-minutes.html","","","","","","","","","","","","","" +"AcademicScientificOrganisation","AcademicScientificOrganisation","Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies","dpv:Organisation","sc","","","","","(ADMS controlled vocabulary,http://purl.org/adms)","2022-02-02","2020-10-05","modified","Harshvardhan J. Pandit","https://www.w3.org/2022/02/02-dpvcg-minutes.html","","","","","","","","","","","","","" +"InternationalOrganisation","International Organisation","An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries","dpv:Organisation","sc","","","","","(GDPR Art.4-26,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj)","2022-03-23","2020-10-05","modified","Julian Flake, Georg P. Krog","https://www.w3.org/2022/03/23-dpvcg-minutes.html","","","","","","","","","","","","","" "OrganisationalUnit","Organisational Unit","Entity within an organisation that does not constitute as a separate legal entity","dpv:Entity","sc","","","","","","2022-03-23","","accepted","Harshvardhan J. Pandit, Paul Ryan","https://www.w3.org/2022/03/23-dpvcg-minutes.html","","","","","","","","","","","","","" \ No newline at end of file diff --git a/documentation-generator/vocab_csv/Jurisdiction.csv b/documentation-generator/vocab_csv/Jurisdiction.csv index fbb4606cc..36634153f 100644 --- a/documentation-generator/vocab_csv/Jurisdiction.csv +++ b/documentation-generator/vocab_csv/Jurisdiction.csv @@ -7,16 +7,19 @@ "Law","Law","A law is a set of rules created by government or authorities","dpv:Concept","sc","","","","","","2022-01-19","","accepted","Harshvardhan J. Pandit","https://www.w3.org/community/dpvcg/wiki/MinutesOfMeeting_20220119","","","","","","","","","","","","","" "ThirdCountry","Third Country","Represents a country outside applicable or compatible jurisdiction as outlined in law","dpv:Country","sc","","","","","","2022-02-09","","accepted","Harshvardhan J. Pandit","https://www.w3.org/community/dpvcg/wiki/MinutesOfMeeting_20220119","","","","","","","","","","","","","" "LocationFixture","Location Fixture","The fixture of location refers to whether the location is fixed ","dpv:Concept","sc","","","","","","2022-06-15","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","" -"FixedLocation","Fixed Location","Location that is fixed i.e. known to occur at a specific place","dpv:LocationFixture","a","","","","","","2022-06-15","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","" -"FixedSingularLocation","Fixed Singular Location","Location that is fixed at a specific place e.g. a city","dpv:FixedLocation","a","","","","","","2022-06-15","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","" -"FixedMultipleLocations","Fixed Multiple Locations","Location that is fixed with multiple places e.g. multiple cities","dpv:FixedLocation","a","","","","","","2022-06-15","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","" -"VariableLocation","Variable Location","Location that is known but is variable e.g. somewhere within a given area","dpv:LocationFixture","a","","","","","","2022-06-15","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","" -"FederatedLocations","Federated Locations","Location that is federated across multiple separate areas with designation of a primary or central location","dpv:LocationFixture","a","","","","","","2022-06-15","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","" -"DecentralisedLocations","Decentralised Locations","Location that is spread across multiple separate areas with no distinction between their importance","dpv:LocationFixture","a","","","","","","2022-06-15","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","" -"RandomLocation","Random Location","Location that is random or unknown","dpv:LocationFixture","a","","","","","","2022-06-15","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","" -"LocationLocality","Location Locality","Locality refers to whether the specified location is local within some context, e.g. for the user","dpv:Concept","sc","","","","","","2022-06-15","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","" -"LocalLocation","Local Location","Location is local","dpv:LocationLocality","a","","","","","","2022-06-15","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","" -"RemoteLocation","Remote Location","Location is remote i.e. not local","dpv:LocationLocality","a","","","","","","2022-06-15","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","" -"WithinDevice","Within Device","Location is local and entirely within a device or environment","dpv:LocalLocation","a","","","","","","2022-06-15","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","" -"CloudLocation","Cloud Location","Location that is in the 'cloud' i.e. a logical location operated over the internet","dpv:RemoteLocation","a","","","","","","2022-06-15","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","" -"City","City","","","","","","","","","","","proposed","","","","","","","","","","","","","","","" \ No newline at end of file +"FixedLocation","Fixed Location","Location that is fixed i.e. known to occur at a specific place","dpv:LocationFixture","sc","","","","","","2022-06-15","2020-10-05","modified","Harshvardhan J. Pandit","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","" +"FixedSingularLocation","Fixed Singular Location","Location that is fixed at a specific place e.g. a city","dpv:FixedLocation","sc","","","","","","2022-06-15","2020-10-05","modified","Harshvardhan J. Pandit","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","" +"FixedMultipleLocations","Fixed Multiple Locations","Location that is fixed with multiple places e.g. multiple cities","dpv:FixedLocation","sc","","","","","","2022-06-15","2020-10-05","modified","Harshvardhan J. Pandit","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","" +"VariableLocation","Variable Location","Location that is known but is variable e.g. somewhere within a given area","dpv:LocationFixture","sc","","","","","","2022-06-15","2020-10-05","modified","Harshvardhan J. Pandit","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","" +"FederatedLocations","Federated Locations","Location that is federated across multiple separate areas with designation of a primary or central location","dpv:LocationFixture","sc","","","","","","2022-06-15","2020-10-05","modified","Harshvardhan J. Pandit","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","" +"DecentralisedLocations","Decentralised Locations","Location that is spread across multiple separate areas with no distinction between their importance","dpv:LocationFixture","sc","","","","","","2022-06-15","2020-10-05","modified","Harshvardhan J. Pandit","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","" +"RandomLocation","Random Location","Location that is random or unknown","dpv:LocationFixture","a","","","","","","2022-06-15","2020-10-05","modified","Harshvardhan J. Pandit","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","" +"LocationLocality","Location Locality","Locality refers to whether the specified location is local within some context, e.g. for the user","dpv:Location","sc","","","","","","2022-06-15","2022-10-04","modified","Harshvardhan J. Pandit","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","" +"LocalLocation","Local Location","Location is local","dpv:LocationLocality","sc","","","","","","2022-06-15","2020-10-05","modified","Harshvardhan J. Pandit","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","" +"RemoteLocation","Remote Location","Location is remote i.e. not local","dpv:LocationLocality","sc","","","","","","2022-06-15","2020-10-05","modified","Harshvardhan J. Pandit","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","" +"WithinDevice","Within Device","Location is local and entirely within a device, such as a smartphone","dpv:LocalLocation","sc","","","","","","2022-06-15","2020-10-05","modified","Harshvardhan J. Pandit","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","" +"WithinPhysicalEnvironment","Within Physical Environment","Location is local and entirely within a physical environment, such as a room","dpv:LocalLocation","sc","","","","","","2020-10-06","","accepted","Harshvardhan J. Pandit","","","","","","","","","","","","","","" +"WithinVirtualEnvironment","Within Virtual Environment","Location is local and entirely within a virtual environment, such as a shared network directory","dpv:LocalLocation","sc","","","","","","2020-10-06","","accepted","Harshvardhan J. Pandit","","","","","","","","","","","","","","" +"CloudLocation","Cloud Location","Location that is in the 'cloud' i.e. a logical location operated over the internet","dpv:RemoteLocation","sc","","","","","","2022-06-15","2020-10-05","modified","Harshvardhan J. Pandit","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","" +"City","City","","","","","","","","","","","proposed","","","","","","","","","","","","","","","" +"PubliclyAccessibleLocation","Publicly Accessible Location","Location that is or can be accessed by the public","dpv:LocalLocation","a","","","","","","2022-10-04","","proposed","Georg P Krog","","","","","","","","","","","","","","" \ No newline at end of file diff --git a/documentation-generator/vocab_csv/LegalBasis.csv b/documentation-generator/vocab_csv/LegalBasis.csv index c5d02f871..5b459bc40 100644 --- a/documentation-generator/vocab_csv/LegalBasis.csv +++ b/documentation-generator/vocab_csv/LegalBasis.csv @@ -9,6 +9,7 @@ "LegitimateInterest","Legitimate Interest","Legitimate Interests of a Party as justification for specified processing","dpv:LegalBasis","sc","","","","","","2021-05-19","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2021/05/19-dpvcg-minutes.html","","","","","","","","","","","","","" "LegitimateInterestOfController","Legitimate Interest of Controller","Legitimate Interests of a Data Controller in conducting specified processing","dpv:LegitimateInterest","sc","","","","","","2021-05-19","","accepted","Georg P Krog, Harshvardhan J. Pandit, Paul Ryan","https://www.w3.org/2021/05/19-dpvcg-minutes.html","","","","","","","","","","","","","" "LegitimateInterestOfThirdParty","Legitimate Interest of Third Party","Legitimate Interests of a Third Party in conducting specified processing","dpv:LegitimateInterest","sc","","","","","","2021-05-19","","accepted","Georg P Krog, Harshvardhan J. Pandit, Paul Ryan","https://www.w3.org/2021/05/19-dpvcg-minutes.html","","","","","","","","","","","","","" +"LegitimateInterestOfDataSubject","Legitimate Interest of Data Subject","Legitimate Interests of the Data Subject in conducting specified processing","dpv:LegitimateInterest","sc","","","","","","2022-10-04","","proposed","Georg P Krog","","","","","","","","","","","","","","" "OfficialAuthorityOfController","Official Authority of Controller","Processing necessary or authorised through the official authority granted to or vested in the Data Controller","dpv:LegalBasis","sc","","","","","","2021-05-05","","accepted","Georg P Krog, Harshvardhan J. Pandit, Paul Ryan","https://www.w3.org/2021/05/05-dpvcg-minutes.html","","","","","","","","","","","","","" "PublicInterest","Public Interest","Processing is necessary or beneficial for interest of the public or society at large","dpv:LegalBasis","sc","","","","","","2021-04-21","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2021/04/21-dpvcg-minutes.html","","","","","","","","","","","","","" "VitalInterest","Vital Interest","Processing is necessary or required to protect vital interests of a data subject or other natural person","dpv:LegalBasis","sc","","","","","","2021-04-21","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2021/04/21-dpvcg-minutes.html","","","","","","","","","","","","","" diff --git a/documentation-generator/vocab_csv/Namespaces_Other.csv b/documentation-generator/vocab_csv/Namespaces_Other.csv index 5df7570e8..6ec8d6492 100644 --- a/documentation-generator/vocab_csv/Namespaces_Other.csv +++ b/documentation-generator/vocab_csv/Namespaces_Other.csv @@ -17,4 +17,5 @@ "prov","http://www.w3.org/ns/prov#","W3C Provenance Vocabulary","","","","","","","","","","","","","","","","","","","" "time","http://www.w3.org/2006/time#","W3C Time Ontology","","","","","","","","","","","","","","","","","","","" "sw","http://www.w3.org/2003/06/sw-vocab-status/ns#","Semantic Web Vocab","","","","","","","","","","","","","","","","","","","" -"xsd","http://www.w3.org/2001/XMLSchema#","XML Schema","","","","","","","","","","","","","","","","","","","" \ No newline at end of file +"xsd","http://www.w3.org/2001/XMLSchema#","XML Schema","","","","","","","","","","","","","","","","","","","" +"vann","http://purl.org/vocab/vann/","VANN: A vocabulary for annotating vocabulary descriptions","","","","","","","","","","","","","","","","","","","" \ No newline at end of file diff --git a/documentation-generator/vocab_csv/PersonalData.csv b/documentation-generator/vocab_csv/PersonalData.csv index a66499a9d..43bcf9875 100644 --- a/documentation-generator/vocab_csv/PersonalData.csv +++ b/documentation-generator/vocab_csv/PersonalData.csv @@ -1,6 +1,6 @@ "Term","Label","Description","ParentTerm","ParentType","Value","RelatedTerms","Relation","Comment","Source","Created","Modified","Status","Contributors","Resolution","","","","","","","","","","","","","" "AnonymisedData","Anonymised Data","Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data","dpv:NonPersonalData","sc","","","","It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudoAnonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudoAnonymisedData) should be used instead of AnonymisedData.","","2022-01-19","","accepted","Piero Bonatti","https://www.w3.org/community/dpvcg/wiki/MinutesOfMeeting_20220119","","","","","","","","","","","","","" -"AnonymisedDataWithinContext","Anonymised Data within a Context","Pseudo-anonymised data that can be considered as being fully anonymised within a Context","dpv:PseudoAnonymisedData","sc","","","","To distinguish between pseudo-anonymised data that can be effectively treated as anonymised data (e.g. in processing) within a context (e.g. an organisation), the concept AnonymisedDataWithinContext should be used instead of AnonymisedData. Transfer of this data outside of the context should consider that it is not anonymised, but is pseudo-anonymised data.","","","","proposed","Harshvardhan J. Pandit","","","","","","","","","","","","","","" +"ContextuallyAnonymisedData","Contextually Anonymised Data","Data that can be considered as being fully anonymised within a Context","dpv:PseudoAnonymisedData","sc","","","","To distinguish between pseudo-anonymised data that can be effectively treated as anonymised data (e.g. in processing) within a context (e.g. an organisation), the concept ContextuallyAnonymisedData should be used instead of AnonymisedData. Transfer of this data outside of the context should consider that it is not anonymised, but is pseudo-anonymised data.","","","","proposed","Harshvardhan J. Pandit","","","","","","","","","","","","","","" "CollectedPersonalData","Collected Personal Data","Personal Data that has been collected from another source such as the Data Subject","dpv:PersonalData","sc","","","","To indicate the source of data, use the DataSource concept with the hasDataSource relation","","2022-03-30","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/03/30-dpvcg-minutes.html","","","","","","","","","","","","","" "Data","Data","A broad concept representing 'data' or 'information'","dpv:Concept","a","","","","","","2022-01-19","","accepted","Harshvardhan J. Pandit","https://www.w3.org/community/dpvcg/wiki/MinutesOfMeeting_20220119","","","","","","","","","","","","","" "DerivedPersonalData","Derived Personal Data","Personal Data that is obtained or derived from other data","dpv:PersonalData","sc","","svd:Derived","","Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used.","(DPVCG, https://www.w3.org/community/dpvcg/)","2019-05-07","2022-01-19","accepted","Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra","https://www.w3.org/community/dpvcg/wiki/MinutesOfMeeting_20220119","","","","","","","","","","","","","" diff --git a/documentation-generator/vocab_csv/ProcessingContext.csv b/documentation-generator/vocab_csv/ProcessingContext.csv index 90e6088b1..08bca8dea 100644 --- a/documentation-generator/vocab_csv/ProcessingContext.csv +++ b/documentation-generator/vocab_csv/ProcessingContext.csv @@ -5,12 +5,14 @@ "AutomatedDecisionMaking","Automated Decision Making","Processing that involves automated decision making","dpv:DecisionMaking,dpv:AutomationOfProcessing","sc","","","","Automated decision making can be defined as ā€œthe ability to make decisions by technological means without human involvement.ā€ (ā€œGuidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)ā€, 2018, p. 8)","(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)","2020-11-04","2022-09-07","modified","Harshvardhan J. Pandit, Piero Bonatti","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","","","" "AutomatedProcessingWithHumanInput","Automated Processing with Human Input","Processing that is automated and involves inputs by Humans","dpv:AutomationOfProcessing,dpv:HumanInvolvementForInput","a","","","","For example, an algorithm that takes inputs from humans and performs operations based on them","","2022-06-15","2022-09-07","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","","","" "AutomatedProcessingWithHumanOversight","Automated Processing with Human Oversight","Processing that is automated and involves oversight by Humans","dpv:AutomationOfProcessing,dpv:HumanInvolvementForOversight","a","","","","For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place","","2022-06-15","2022-09-07","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"AutomatedProcessingWithHumanVerification","Automated Processing with Human Verification","Processing that is automated and involves verification of outputs by Humans","dpv:AutomationOfProcessing,dpv:HumanInvolvementForVerification","a","","","","For example, a human verifying outputs of an algorithm for correctness or impact to individuals","","2022-06-15","2022-09-07","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"AutomatedProcessingWithHumanReview","Automated Processing with Human Review","Processing that is automated and involves review by Humans","dpv:AutomationOfProcessing,dpv:HumanInvolvementForVerification","a","","","","For example, a human verifying outputs of an algorithm for correctness or impact to individuals","","2022-06-15","2020-10-05","modified","Harshvardhan J. Pandit","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","","","" "AutomationOfProcessing","Automation of Processing","Contextual information about the degree of automation and human involvement associated with Processing","dpv:ProcessingContext","sc","","","","It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans.","","2022-06-15","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","","","" "CompletelyManualProcessing","Completely Manual Processing","Processing that is completely un-automated or fully manual","dpv:AutomationOfProcessing","a","","","","For example, a human performing some processing operation","","2022-06-15","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","","","" "DataPublishedByDataSubject","Data published by Data Subject","Data is published by the data subject","dpv:DataSource","a","","","","This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible.","","2022-08-24","","accepted","Julian Flake","","","","","","","","","","","","","","","","" "DataSource","Data Source","The source or origin of data","dpv:ProcessingContext","sc","","","","Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from.","","2020-11-04","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","","","" "EvaluationScoring","Evaluation and Scoring","Processing that involves evaluation and scoring of individuals","dpv:ProcessingContext","sc","","","","","(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)","2020-11-04","","accepted","Harshvardhan J. Pandit, Piero Bonatti","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","","","" +"EvaluationOfIndividuals","Evaluation of Individuals","Processing that involves evaluation of individuals","dpv:ProcessingContext","sc","","","","","(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)","2020-10-05","","proposed","Harshvardhan J. Pandit","","","","","","","","","","","","","","","","" +"ScoringOfIndividuals","Scoring of Individuals","Processing that involves scoring of individuals","dpv:ProcessingContext","sc","","","","","(GDPR Art.4-2,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj)","2020-10-05","","proposed","Harshvardhan J. Pandit","","","","","","","","","","","","","","","","" "FullyAutomatedProcessing","Fully Automated Processing","Processing that is fully automated","dpv:AutomationOfProcessing","a","","","","","","2022-06-15","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","","","" "HumanInvolvement","Human Involvement","The involvement of humans in specified context","dpv:AutomationOfProcessing","sc","","","","Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities.","","2022-01-26","2022-06-15","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","","","" "HumanInvolvementForInput","Human Involvement for Input","Human involvement for the purposes of providing inputs","dpv:HumanInvolvement","a","","","","","","2022-09-07","","accepted","Harshvardhan J. Pandit","","","","","","","","","","","","","","","","" diff --git a/documentation-generator/vocab_csv/Purpose.csv b/documentation-generator/vocab_csv/Purpose.csv index ee484f3d3..5f07acd81 100644 --- a/documentation-generator/vocab_csv/Purpose.csv +++ b/documentation-generator/vocab_csv/Purpose.csv @@ -66,7 +66,7 @@ Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit","https://www.w3.o "ServicePersonalization","Service Personalization","Personalise services or product or activities","dpv:ServiceProvision,dpv:Personalisation","sc","","","","Subclass of ServiceProvision since personalisation is usually considered part of providing services","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" "ServiceProvision","Service Provision","Provide service or product or activities","dpv:Purpose","sc","","","","","","2019-04-05","","accepted","Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","","","" "ServiceRecordManagement","Service Order Management","Manage invoicing, orders, and records in relation to services","dpv:ServiceProvision","sc","","","","","","2021-09-08","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/2021/09/08-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"ServiceUsageAnalytics","Analytics","Conduct analysis and reporting related to usage of services or products","dpv:ServiceProvision","sc","","","","Was ""UsageAnalytics"", prefixed with Service to better reflect scope","","2020-11-04","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","","","" +"ServiceUsageAnalytics","Service Usage Analytics","Conduct analysis and reporting related to usage of services or products","dpv:ServiceProvision","sc","","","","Was ""UsageAnalytics"", prefixed with Service to better reflect scope","","2020-11-04","2022-10-05","modified","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","","","" "SocialMediaMarketing","Social Media","Conduct marketing through social media","dpv:Marketing","sc","","","","","","2020-11-04","","accepted","Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves","https://www.w3.org/community/dpvcg/wiki/Workshop20201104","","","","","","","","","","","","","","","" "TagManagement","Tag Management","Activate or deactivate the technologies (tags, scripts etc) used on this service.","","sc","","","","A technology used by websites to more easily activate, deactivate and manage 3rd party technologies, and, more recently, the data that they collect.","","2020-11-04","","proposed","Georg P Krog","","","","","","","","","","","","","","","","" "TargetedAdvertising","Targeted Advertising","Create and provide pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals","dpv:PersonalisedAdvertising","sc","","","","","","2022-03-30","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/03/30-dpvcg-minutes.html","","","","","","","","","","","","","","","" diff --git a/documentation-generator/vocab_csv/RiskConsequences.csv b/documentation-generator/vocab_csv/RiskConsequences.csv index 1193a891e..2745cfa70 100644 --- a/documentation-generator/vocab_csv/RiskConsequences.csv +++ b/documentation-generator/vocab_csv/RiskConsequences.csv @@ -148,4 +148,7 @@ "ViolationRegulatoryObligations","Violation of Regulatory Obligations","","dpv:Damage","sc","","","","","(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","","","" "ViolationStatutoryObligations","Violation of Statutory Obligations","","dpv:Damage","sc","","","","","(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","","","" "VulnerabilityCreated","Vulnerability Created","","dpv:Detriment","sc","","","","","(ISO/IEC 27005:2018,https://www.iso.org/standard/75281.html)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","","","" -"VulnerabilityExploited","Vulnerability Exploited","","dpv:Detriment","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","","","" \ No newline at end of file +"VulnerabilityExploited","Vulnerability Exploited","","dpv:Detriment","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","","","" +"LegalComplianceViolation","","","","","","","","","","","","","","","","","","","","","","","","","","","","","" +"LossRecords","","","","","","","","","","","","","","","","","","","","","","","","","","","","","" +"UnintendedDataModification","","","","","","","","","","","","","","","","","","","","","","","","","","","","","" \ No newline at end of file diff --git a/documentation-generator/vocab_csv/RiskManagement.csv b/documentation-generator/vocab_csv/RiskManagement.csv index fef8e61fa..b8aa6a4a9 100644 --- a/documentation-generator/vocab_csv/RiskManagement.csv +++ b/documentation-generator/vocab_csv/RiskManagement.csv @@ -13,4 +13,27 @@ "RiskPerception","Risk Perception","A view or perspective on risk based on beliefs, knowledge, values, needs, or other criteria","","","","","","","","","","","","","","","","","","","","","","","","","","","" "RiskCriteria","Risk Criteria","Terms of reference against which the significance of risk is evaluated","","","","","","","","","","","","","","","","","","","","","","","","","","","" "Risk Source","Risk Source","An element which alone or in combination has the potential to give rise to risk","","","","","","","","","","","","","","","","","","","","","","","","","","","" -"RiskThreat","Risk Threat","","","","","","","","","","","","","","","","","","","","","","","","","","","","" \ No newline at end of file +"RiskThreat","Risk Threat","","","","","","","","","","","","","","","","","","","","","","","","","","","","" +"RiskOwner","","","","","","","","","","","","","","","","","","","","","","","","","","","","","" +"ISO 27001","","","","","","","","","","","","","","","","","","","","","","","","","","","","","" +"InformationSecurityPolicy","org measure","Management functions","","","","","","","","","","","","","","","","","","","","","","","","","","","" +"ResonsibilityAllocation","org measure","Review","org measure","","","","","","","","","","","","","","","","","","","","","","","","","","" +"SegregatedDuties","org measure","Plan","","","","","","","","","","","","","","","","","","","","","","","","","","","" +"ProjectManagementIntegration","org measure","Monitor","","","","","","","","","","","","","","","","","","","","","","","","","","","" +"DevicePolicy","org measure","","","","","","","","","","","","","","","","","","","","","","","","","","","","" +"TeleworkingPolicy","org measure","","","","","","","","","","","","","","","","","","","","","","","","","","","","" +"DisciplinaryProcess","org measure","","","","","","","","","","","","","","","","","","","","","","","","","","","","" +"EmployeeTerminationPolicy","org measure","","","","","","","","","","","","","","","","","","","","","","","","","","","","" +"VendorTerminationPolicy","org measure","","","","","","","","","","","","","","","","","","","","","","","","","","","","" +"AssetInventory","org measure","","","","","","","","","","","","","","","","","","","","","","","","","","","","" +"AssetUsagePolicy","org measure","","","","","","","","","","","","","","","","","","","","","","","","","","","","" +"InformationClassificationProcedures","org measure","","","","","","","","","","","","","","","","","","","","","","","","","","","","" +"AssetHandingProcedures","org measure","","","","","","","","","","","","","","","","","","","","","","","","","","","","" +"AccessControlPolicy","org measure","","","","","","","","","","","","","","","","","","","","","","","","","","","","" +"InformationAccessRestriction","tech","","","","","","","","","","","","","","","","","","","","","","","","","","","","" +"PhysicalMeasure","tech/org measure subclass","","","","","","","","","","","","","","","","","","","","","","","","","","","","" +"PhysicalAccessRestriction","","","","","","","","","","","","","","","","","","","","","","","","","","","","","" +"PhysicalEnvironmentalProtection","","","","","","","","","","","","","","","","","","","","","","","","","","","","","" +"PhysicalEquipmentProtection","","","","","","","","","","","","","","","","","","","","","","","","","","","","","" +"PhysicalEquipmentMaintainence","","","","","","","","","","","","","","","","","","","","","","","","","","","","","" +"PhysicalEquipmentSecureDisposal","","","","","","","","","","","","","","","","","","","","","","","","","","","","","" \ No newline at end of file diff --git a/documentation-generator/vocab_csv/TechnicalMeasure.csv b/documentation-generator/vocab_csv/TechnicalMeasure.csv index 4905c6196..d4af47585 100644 --- a/documentation-generator/vocab_csv/TechnicalMeasure.csv +++ b/documentation-generator/vocab_csv/TechnicalMeasure.csv @@ -1,7 +1,7 @@ "Term","Label","Description","ParentTerm","ParentType","Value","RelatedTerms","Relation","Comment","Source","Created","Modified","Status","Contributors","Resolution","","","","","","","","","","","","","" "AccessControlMethod","Access Control Method","Methods which restrict access to a place or resource","dpv:TechnicalMeasure","sc","","","","","","2019-04-05","","accepted","Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","" "ActivityMonitoring","Activity Monitoring","Monitoring of activities including assessing whether they have been successfully initiated and completed","dpv:TechnicalMeasure","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" -"Anonymisation","Anonymisation","Process by which some personal identifiers are removed or identifiability is reduced","dpv:TechnicalMeasure","sc","","","","","(GDPR Art.4-5,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj)","2019-04-05","","accepted","Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","" +"Anonymisation","Anonymisation","Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party","dpv:DataAnonymisationTechnique","sc","","","","","(GDPR Art.4-5,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj)","2019-04-05","2022-10-01","modified","Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","" "AsymmetricCryptography","Asymmetric Cryptography","Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys","dpv:CryptographicMethods","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" "AsymmetricEncryption","Asymmetric Encryption","Use of asymmetric cryptography to encrypt data","dpv:Encryption","sc","","","","","(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" "Authentication-ABC","Authentication using ABC","Use of Attribute Based Credentials (ABC) to perform and manage authentication","dpv:CryptographicAuthentication","sc","","","","","(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" @@ -9,27 +9,28 @@ "AuthenticationProtocols","Authentication Protocols","Protocols involving validation of identity i.e. authentication of a person or information","dpv:TechnicalMeasure","sc","","","","","","2019-04-05","","accepted","Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","" "AuthorisationProtocols","Authorisation Protocols","Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges","dpv:TechnicalMeasure","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" "BiometricAuthentication","Biometric Authentication","Use of biometric data for authentication","dpv:AuthenticationProtocols","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" -"CompleteAnonymisation","Complete Anonymisation","Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party","dpv:Anonymisation","sc","","","","","","2022-02-09","","accepted","Harshvardhan J. Pandit","","","","","","","","","","","","","","" +"CompleteAnonymisation","Complete Anonymisation","Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party","dpv:Anonymisation","sc","","","","","","2022-02-09","","deprecated","Harshvardhan J. Pandit","","","","","","","","","","","","","","" "CryptographicAuthentication","Cryptographic Authentication","Use of crytography for authentication","dpv:CryptographicMethods,dpv:AuthenticationProtocols","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" "CryptographicKeyManagement","Cryptographic Key Management","Management of crytographic keys, including their generation, storage, assessment, and safekeeping","dpv:CryptographicMethods","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" "CryptographicMethods","Cryptographic Methods","Use of cryptographic methods to perform tasks","dpv:TechnicalMeasure","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" -"DataAnonymisationTechnique","Data Anonymisation Technique","Use of anonymisation techniques that reduce the identifiability in data","dpv:Anonymisation","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" +"DataAnonymisationTechnique","Data Anonymisation Technique","Use of anonymisation techniques that reduce the identifiability in data","dpv:DataSanitisationTechnique","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" "DataBackupProtocols","Data Backup Protocols","Protocols or plans for backing up of data","dpv:TechnicalMeasure","sc","","","","","","2022-06-15","","accepted","Georg P Krog","https://www.w3.org/2022/06/15-dpvcg-minutes.html","","","","","","","","","","","","","" +"DataRedaction","Data Redaction","Removal of sensitive information from a data or document","dpv:DataSanitisationTechnique","sc","","","","","","2020-10-01","","accepted","Harshvardhan J. Pandit","","","","","","","","","","","","","","" "DataSanitisationTechnique","Data Sanitisation Technique","Cleaning or any removal or re-organisation of elements in data based on selective criteria","dpv:TechnicalMeasure","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" -"DeIdentification","De-Identification","Removal of identity or information to reduce identifiability","dpv:Anonymisation","sc","","","","","","2019-04-05","","accepted","Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","" -"DeterministicPseudonymisation","Deterministic Pseudonymisation","Pseudoanonymisation achieved through a deterministic function","dpv:Anonymisation","sc","","","","","(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" +"Deidentification","De-Identification","Removal of identity or information to reduce identifiability","dpv:DataAnonymisationTechnique","sc","","","","","","2019-04-05","","accepted","Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","" +"DeterministicPseudonymisation","Deterministic Pseudonymisation","Pseudoanonymisation achieved through a deterministic function","dpv:Pseudoanonymisation","sc","","","","","(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" "DifferentialPrivacy","Differential Privacy","Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements","dpv:CryptographicMethods","sc","","","","","(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" "DigitalRightsManagement","Digital Rights Management","Management of access, use, and other operations associated with digital content","dpv:TechnicalMeasure","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" "DigitalSignatures","Digital Signatures","Expression and authentication of identity through digital information containing cryptographic signatures","dpv:CryptographicMethods","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" "DistributedSystemSecurity","Distributed System Security","Security implementations provided using or over a distributed system","dpv:SecurityMethod","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" -"DocumentRandomisedPseudonymisation","Document Randomised Pseudonymisation","Use of randomised pseudoanonymisation where the same elements are assigned different values in the same document or database","dpv:Anonymisation","sc","","","","","(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" +"DocumentRandomisedPseudonymisation","Document Randomised Pseudonymisation","Use of randomised pseudoanonymisation where the same elements are assigned different values in the same document or database","dpv:Pseudoanonymisation","sc","","","","","(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" "DocumentSecurity","Document Security","Security measures enacted over documents to protect against tampering or restrict access","dpv:SecurityMethod","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" "Encryption","Encryption","Technical measures consisting of encryption","dpv:TechnicalMeasure","sc","","","","","","2019-04-05","","accepted","Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","" "EncryptionInRest","Encryption in Rest","Encryption of data when being stored (persistent encryption)","dpv:Encryption","sc","","","","","","2019-04-05","","accepted","Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","" "EncryptionInTransfer","Encryption in Transfer","Encryption of data in transit e.g. when being transferred from one location to another, including sharing","dpv:Encryption","sc","","","","","","2019-04-05","","accepted","Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","" "EndToEndEncryption","End-to-End Encryption (E2EE)","Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party","dpv:Encryption","sc","","","","","(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" "FileSystemSecurity","File System Security","Security implemented over a file system","dpv:SecurityMethod","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" -"FullyRandomisedPseudonymisation","Fully Randomised Pseudonymisation","Use of randomised pseudoanonymisation where the same elements are assigned different values each time they occur","dpv:Anonymisation","sc","","","","","(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" +"FullyRandomisedPseudonymisation","Fully Randomised Pseudonymisation","Use of randomised pseudoanonymisation where the same elements are assigned different values each time they occur","dpv:Pseudoanonymisation","sc","","","","","(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" "HardwareSecurityProtocols","Hardware Security Protocols","Security protocols implemented at or within hardware","dpv:SecurityMethod","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" "HashFunctions","Hash Functions","Use of hash functions to map information or to retrieve a prior categorisation","dpv:CryptographicMethods","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" "HashMessageAuthenticationCode","Hash-based Message Authentication Code (HMAC)","Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key","dpv:CryptographicAuthentication","sc","","","","","(ENISA 5G Cybersecurity Standards,https://www.enisa.europa.eu/publications/5g-cybersecurity-standards)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" @@ -38,7 +39,7 @@ "IntrusionDetectionSystem","Intrusion Detection System","Use of measures to detect intrusions and other unauthorised attempts to gain access to a system","dpv:SecurityMethod","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" "MessageAuthenticationCodes","Message Authentication Codes (MAC)","Use of cryptographic methods to authenticate messages","dpv:CryptographicAuthentication","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" "MobilePlatformSecurity","Mobile Platform Security","Security implemented over a mobile platform","dpv:SecurityMethod","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" -"MonotonicCounterPseudoanonymisation","Monotonic Counter Pseudoanonymisation","A simple pseudoanonymisation method where identifiers are substituted by a number chosen by a monotonic counter","dpv:Anonymisation","sc","","","","","(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" +"MonotonicCounterPseudoanonymisation","Monotonic Counter Pseudoanonymisation","A simple pseudoanonymisation method where identifiers are substituted by a number chosen by a monotonic counter","dpv:Pseudoanonymisation","sc","","","","","(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" "MultiFactorAuthentication","Multi-Factor Authentication (MFA)","An authentication system that uses two or more methods to authenticate","dpv:AuthenticationProtocols","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" "NetworkProxyRouting","Network Proxy Routing","Use of network routing using proxy","dpv:SecurityMethod","sc","","","","","(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" "NetworkSecurityProtocols","Network Security Protocols","Security implemented at or over networks protocols","dpv:SecurityMethod","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" @@ -49,9 +50,9 @@ "PostQuantumCryptography","Post-Quantum Cryptography","Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer","dpv:CrytographicMethods","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" "PrivacyPreservingProtocol","Privacy Preserving Protocol","Use of protocols designed with the intention of provided additional guarentees regarding privacy","dpv:CrytographicMethods","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" "PrivateInformationRetrieval","Private Information Retrieval","Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved","dpv:CrytographicMethods","sc","","","","","(ENISA Data Protection Engineering,https://www.enisa.europa.eu/publications/data-protection-engineering)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" -"PseudoAnonymisation","Pseudo-Anonymisation","PseudoAnonmyization or 'pseudonymisationā€™ means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;","dpv:Anonymisation","sc","","","","","(GDPR Art.4-5,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj)","2019-04-05","","accepted","Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","" +"Pseudonymisation","Pseudonymisation","Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;","dpv:DataAnonymisationTechnique","sc","","","","","(GDPR Art.4-5,https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj)","2019-04-05","","accepted","Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar","https://www.w3.org/2019/04/05-dpvcg-minutes.html","","","","","","","","","","","","","" "QuantumCryptography","Quantum Cryptography","Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks","dpv:CrytographicMethods","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" -"RNGPseudoanonymisation","RNG Pseudoanonymisation","A pseudoanonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)","dpv:Anonymisation","sc","","","","","(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" +"RNGPseudoanonymisation","RNG Pseudoanonymisation","A pseudoanonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)","dpv:PseudoAnonymisation","sc","","","","","(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" "SecretSharingSchemes","Secret Sharing Schemes","Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals","dpv:CrytographicMethods","sc","","","","","(ENISA Data Pseudonymisation: Advanced Techniques and Use Cases,https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" "SecureMultiPartyComputation","Secure Multi-Party Computation","Use of cryptographic methods for entities to jointly compute functions without revealing inputs","dpv:CrytographicMethods","sc","","","","","(ENISA Reference Incident Classification Taxonomy 2018,https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/)","2022-08-17","","accepted","Harshvardhan J. Pandit","https://www.w3.org/2022/08/17-dpvcg-minutes.html","","","","","","","","","","","","","" "SecurityMethod","Security Method","Methods that relate to creating and providing security","dpv:TechnicalMeasure","sc","","","","","","2022-08-24","","accepted","Harshvardhan J. Pandit","","","","","","","","","","","","","","" diff --git a/documentation-generator/vocab_csv/dpv_terms_discussion.xlsx b/documentation-generator/vocab_csv/dpv_terms_discussion.xlsx index 7859de337..29a3fdf31 100644 Binary files a/documentation-generator/vocab_csv/dpv_terms_discussion.xlsx and b/documentation-generator/vocab_csv/dpv_terms_discussion.xlsx differ diff --git a/dpv-gdpr/changelog.html b/dpv-gdpr/changelog.html index 956d032f8..5c3868f81 100644 --- a/dpv-gdpr/changelog.html +++ b/dpv-gdpr/changelog.html @@ -13,6 +13,10 @@

Changelog - DPV-GDPR

https://w3id.org/dpv/dpv-gdpr +
+

[v0.8.2] -

+

No changes

+

[v0.8.1] -

Release Candidate While this is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.
diff --git a/dpv-gdpr/dpv-gdpr.html b/dpv-gdpr/dpv-gdpr.html index 7be4ead45..36b9fb47e 100644 --- a/dpv-gdpr/dpv-gdpr.html +++ b/dpv-gdpr/dpv-gdpr.html @@ -9,8 +9,8 @@ var respecConfig = { shortName: "dpv-gdpr", title: "DPV-GDPR: GDPR Extension for DPV", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/dpv-gdpr", @@ -377,7 +377,7 @@

The namespace for terms in DPV-GDPR is https://www.w3id.org/dpv/dpv-gdpr#
The suggested prefix for the namespace is dpv-gdpr
The DPV-GDPR vocabulary and its documentation is available on GitHub.

-
+

Call for Comments/Feedbacks for DPV v1.0 release

Please provide your comments by 15-OCT-2022 via GitHub or public-dpvcg@w3.org (mailing list).

While v0.8.1 is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.

diff --git a/dpv-gdpr/dpv-gdpr.jsonld b/dpv-gdpr/dpv-gdpr.jsonld index ba93896c9..6d7a84df0 100644 --- a/dpv-gdpr/dpv-gdpr.jsonld +++ b/dpv-gdpr/dpv-gdpr.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A16", + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-b", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -13,77 +13,7 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg Krog" - }, - { - "@value": "Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_16/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DataSubjectRight" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Right to rectification" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "A16 Right to Rectification" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#DataSubjectRight" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-c", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Eva Schlehahn" - }, - { - "@value": "Bud Bruegger" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/modified": [ @@ -94,7 +24,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -110,69 +40,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalObligation" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "compliance with a legal obligation" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Art 6(1-c) legal obligation" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#LegalObligation" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status reflecting the status of risk associated with a DPIA" + "@value": "The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subjectĀ“s request." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -180,240 +57,92 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesNoRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesHighRisk" - }, + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesLowRisk" + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Risk Status" + "@value": "Art 49(1-b) performance of contract" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv#Contract" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr", + "@id": "https://w3id.org/dpv/dpv-gdpr#DpiaConcepts", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/abstract": [ - { - "@language": "en", - "@value": "The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation." - } + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Rob Brennan" - }, - { - "@value": "Bert Bos" - }, - { - "@value": "Eva Schlehahn" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Rigo Wenning" - }, - { - "@value": "Javier D. FernĆ”ndez" - }, - { - "@value": "Fajar J. Ekaputra" - }, + "http://www.w3.org/2004/02/skos/core#member": [ { - "@value": "Mark Lizar" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcedure" }, { - "@value": "Simon Steyskal" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" }, { - "@value": "Ramisa Gachpaz Hamed" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" }, { - "@value": "Beatriz Esteves" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcome" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARequired" }, { - "@value": "Piero Bonatti" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANotRequired" }, { - "@value": "Elmar Kiesling" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesLowRisk" }, { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeDPAConsultation" }, { - "@value": "Bud Bruegger" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesHighRisk" }, { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesNoRisk" }, { - "@value": "David Hickey" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeRisksMitigated" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation." - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-10" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.w3.org/community/dpvcg/" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@language": "en", - "@value": "DPV-GDPR: GDPR Extension for DPV" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv-gdpr" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv/dpv-gdpr#" - } - ], - "http://www.w3.org/2002/07/owl#versionInfo": [ - { - "@value": "0.8.1" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-e", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Eva Schlehahn" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeHighResidualRisk" }, { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_e/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LegalBasis" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "data manifestly made public by the data subject" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityAssessment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Art 9(2-e) data made public" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#LegalBasis" + "@value": "Dpia Concepts" } ] }, { - "@id": "https://w3id.org/dpv#LegalBasis", + "@id": "https://w3id.org/dpv#VitalInterestOfNatualPerson", "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-f" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-e" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-h" + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-f" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-j", + "@id": "https://w3id.org/dpv/dpv-gdpr#A19", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -421,26 +150,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Beatriz Esteves" }, { - "@value": "Eva Schlehahn" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg Krog" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_j/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_19/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -456,13 +182,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicInterest" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law" + "@value": "Right to be notified in case of rectification or erasure of personal data or restriction of processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -473,25 +199,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-j) public interest, scientific research, statistical purpose" + "@value": "A19 Right to Rectification" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PublicInterest" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#AdHocContractualClauses", + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-official-authority", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -501,7 +227,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -517,16 +243,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" }, { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contractual Clauses not drafted by the EU Commission, e.g. by the Controller" + "@value": "official authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -537,20 +263,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "AdHoc Contractual Clauses" + "@value": "Art 6(1-e) official authority" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#CodesOfConductForDataTransfers", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityAssessment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -558,7 +284,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -566,11 +292,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-gdpr#" @@ -584,13 +305,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv#DPIA" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Codes of Conduct that outline sufficient safeguards for carrying out data transfers" + "@value": "Process that determines whether a DPIA is necessary" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -601,17 +322,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Codes of Conduct for Data Transfers" + "@value": "DPIA Necessity Assessment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv#DPIA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-e", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesNoRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -619,23 +340,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_e/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -651,13 +361,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for the establishment, exercise or defence of legal claims." + "@value": "DPIA identifying no risk is present" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -665,26 +375,20 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-e) legal claims" + "@value": "DPIA Indicates No Risk" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e", + "@id": "https://w3id.org/dpv/dpv-gdpr#A14", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -692,26 +396,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Eva Schlehahn" + "@value": "Georg Krog" }, { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Beatriz Esteves" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_14/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -727,16 +428,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicInterest" - }, - { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "public interest or official authority" + "@value": "information to be provided where personal data is collected from other sources" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -744,55 +442,33 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-official-authority" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-public-interest" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-e) public interest or official authority" + "@value": "A14 Right to be Informed" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" - }, - { - "@id": "https://w3id.org/dpv#PublicInterest" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-d", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcome", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_d/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -808,16 +484,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv#PublicInterest" + "@id": "https://w3id.org/dpv#DPIA" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for important reasons of public interest." + "@value": "Process representing determining outcome of a DPIA" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -825,37 +498,28 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-d) public interest" + "@value": "DPIA Outcome" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv#PublicInterest" + "@id": "https://w3id.org/dpv#DPIA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeDPAConsultation", + "@id": "https://w3id.org/dpv/dpv-gdpr#CertificationMechanismsForDataTransfers", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ @@ -863,6 +527,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-gdpr#" @@ -876,37 +545,101 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { - "@language": "en", - "@value": "DPIA outcome status indicating a DPA consultation is required" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@language": "en", + "@value": "Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Certification Mechanisms for Data Transfers" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#Legal_Basis_Data_TransferConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-c" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-f" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-f" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-e" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-a" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-d" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-g" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-c" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-a" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-2" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-e" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-a" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-b" + }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#" + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-d" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "DPIA Outcome DPA Consultation" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" + "@value": "Legal_Basis_Data_Transfer Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-b", + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-a", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -927,7 +660,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -942,9 +675,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Contract" - }, { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } @@ -952,7 +682,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subjectĀ“s request." + "@value": "A legally binding and enforceable instrument between public authorities or bodies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -963,26 +693,37 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-b) performance of contract" + "@value": "Art 46(2-a) legal instrument" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DPIA", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityAssessment" }, { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcedure" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcome" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-explicit-consent", + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-b", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -990,32 +731,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" - }, - { - "@value": "Rigo Wenning" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Eva Schlehahn" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1026,21 +758,21 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1a" + "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules" }, { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "consent (explicit) of the data subject" + "@value": "Binding corporate rules" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1051,92 +783,26 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\"" + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-a) explicit consent" + "@value": "Art 46(2-b) Binding Corporate Rules (BCR)" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1a" - } - ] - }, - { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-official-authority" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DpiaConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesNoRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeHighResidualRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcome" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANotRequired" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityAssessment" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesLowRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARequired" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcedure" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeRisksMitigated" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeDPAConsultation" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesHighRisk" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Dpia Concepts" + "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a", + "@id": "https://w3id.org/dpv/dpv-gdpr#A18", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -1144,17 +810,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg Krog" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_18/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1170,13 +842,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ExpressedConsent" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "consent of the data subject" + "@value": "Right to restriction of processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1184,128 +856,139 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art.6(1-a) consent" + "@value": "A18 Right to Restrict Processing" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ExpressedConsent" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ] }, { - "@id": "https://w3id.org/dpv#VitalInterestOfNatualPerson", + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1a", "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-f" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-explicit-consent" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-non-explicit-consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#DataSubjectRight", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@value": "Eva Schlehahn" + "@id": "https://w3id.org/dpv/dpv-gdpr#A7-3" }, { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#A19" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#A22" + }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#A20" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#A15" + }, { - "@id": "https://w3id.org/dpv#VitalInterest" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#A21" + }, { - "@language": "en", - "@value": "protection of the vital interests" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#A14" + }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#A18" + }, { - "@language": "en", - "@value": "Art 6(1-d) protect vital interests" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#A13" + }, { - "@id": "https://w3id.org/dpv#VitalInterest" + "@id": "https://w3id.org/dpv/dpv-gdpr#A77" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A17" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A16" } ] }, { - "@id": "https://w3id.org/dpv#ExpressedConsent", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#Legal_BasisConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-explicit-consent" }, { "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-non-explicit-consent" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-official-authority" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-public-interest" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-c" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Legal_Basis Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityAssessment", + "@id": "https://w3id.org/dpv/dpv-gdpr#A77", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg Krog" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_77/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1321,13 +1004,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DPIA" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Process that determines whether a DPIA is necessary" + "@value": "Right to lodge a complaint with a supervisory authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1338,98 +1021,57 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Necessity Assessment" + "@value": "A77 Right to Complaint" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DPIA" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission", + "@id": "https://w3id.org/dpv/dpv-gdpr#Data_TransfersConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" - } + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority" }, { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv/dpv-gdpr#CodesOfConductForDataTransfers" }, { - "@value": "David Hickey" + "@id": "https://w3id.org/dpv/dpv-gdpr#CertificationMechanismsForDataTransfers" }, { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" + }, { "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules" + }, { - "@language": "en", - "@value": "Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2)" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#AdHocContractualClauses" + }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission" + }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-c" + "@id": "https://w3id.org/dpv/dpv-gdpr#SupplementaryMeasure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "SCCs adopted by Commission" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + "@value": "Data_Transfers Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeDPAConsultation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -1458,13 +1100,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status reflecting whether a DPIA is necessary" + "@value": "DPIA outcome status indicating a DPA consultation is required" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1472,55 +1114,44 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARequired" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANotRequired" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Necessity Status" + "@value": "DPIA Outcome DPA Consultation" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-i", + "@id": "https://w3id.org/dpv/dpv-gdpr#A15", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Beatriz Esteves" }, { - "@value": "Eva Schlehahn" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Georg Krog" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_i/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_15/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1536,13 +1167,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicInterest" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "public interest in public health" + "@value": "Right of access" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1553,17 +1184,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-i) public interest in public health" + "@value": "A15 Right of Access" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PublicInterest" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANotRequired", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesLowRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -1592,13 +1223,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Condition where a DPIA is not required" + "@value": "DPIA identifying low risk levels" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1609,31 +1240,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Not Required" + "@value": "DPIA Indicates Low Risk" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" - } - ] - }, - { - "@id": "https://w3id.org/dpv#VitalInterest", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-c" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-e", + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-d", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1654,7 +1274,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1671,12 +1291,15 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individualsĀ“ rights" + "@value": "The transfer is necessary for important reasons of public interest." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1687,26 +1310,29 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-e) code of conduct" + "@value": "Art 49(1-d) public interest" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv#PublicInterest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcome", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1732,13 +1358,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DPIA" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Process representing determining outcome of a DPIA" + "@value": "Status reflecting the status of risk associated with a DPIA" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1746,20 +1372,31 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesNoRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesHighRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesLowRisk" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome" + "@value": "DPIA Risk Status" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DPIA" + "@id": "https://w3id.org/dpv#AuditStatus" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-g", + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-d", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -1783,7 +1420,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_g/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1800,12 +1437,15 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case." + "@value": "Standard data protection clauses adopted by a Supervisory Authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1816,23 +1456,26 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-g) public register" + "@value": "Art 46(2-d) Standard Contractual Clauses (SCC) by DPA" } ], "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority" + }, { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-official-authority", + "@id": "https://w3id.org/dpv/dpv-gdpr#A7-3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1840,17 +1483,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg Krog" + }, + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_7/par_3/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1866,16 +1515,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" - }, - { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "official authority" + "@value": "Right to withdraw consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1886,23 +1532,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-e) official authority" + "@value": "A7-3 Right to Withdraw Consent" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" - }, - { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesHighRisk", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARequired", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1928,13 +1571,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA identifying high risk levels" + "@value": "Condition where a DPIA is required" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1945,17 +1588,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Indicates High Risk" + "@value": "DPIA Required" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-public-interest", + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1963,12 +1606,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Eva Schlehahn" + }, + { + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ @@ -1989,16 +1641,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicInterest" + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" + "@id": "https://w3id.org/dpv#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "public interest" + "@value": "public interest or official authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2006,10 +1658,18 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-official-authority" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-public-interest" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-e) public interest" + "@value": "Art 6(1-e) public interest or official authority" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -2017,12 +1677,12 @@ "@id": "https://w3id.org/dpv#PublicInterest" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority", + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-c", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2030,26 +1690,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, { "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Paul Ryan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2065,16 +1722,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2)" + "@value": "The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2082,31 +1739,32 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-d" + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SCCs adopted by Supervisory Authority" + "@value": "Art 49(1-c) conclusion of contract" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" + "@id": "https://w3id.org/dpv#Contract" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-c", + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-g", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2127,7 +1785,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_g/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2142,9 +1800,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission" - }, { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } @@ -2152,7 +1807,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by the Commission" + "@value": "The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2163,26 +1818,23 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-c) Standard Contractual Clauses (SCC) by EC" + "@value": "Art 49(1-g) public register" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A14", + "@id": "https://w3id.org/dpv/dpv-gdpr#A20", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2195,18 +1847,18 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" + "@value": "Beatriz Esteves" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Georg Krog" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_14/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_20/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2228,7 +1880,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "information to be provided where personal data is collected from other sources" + "@value": "Right to data portability" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2239,7 +1891,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A14 Right to be Informed" + "@value": "A20 Right to Data Portability" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -2249,7 +1901,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A22", + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -2257,7 +1909,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ @@ -2265,15 +1917,102 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg Krog" + "@value": "David Hickey" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://edpb.europa.eu/sites/default/files/consultation/edpb_recommendations_202001_supplementarymeasurestransferstools_en.pdf" }, { - "@value": "Beatriz Esteves" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/pnt_c/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A legal instrument or tool intended to assist or justify data transfers" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#CodesOfConductForDataTransfers" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#CertificationMechanismsForDataTransfers" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#AdHocContractualClauses" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#SupplementaryMeasure" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Transfer Tool" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-public-interest", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-24" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_22/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2289,13 +2028,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv#PublicInterest" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right not to be subject to a decision based solely on automated processing including profiling" + "@value": "public interest" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2306,33 +2048,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A22 Right to object to automated decision making" + "@value": "Art 6(1-e) public interest" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv#PublicInterest" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b", + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-a", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" - }, - { - "@value": "Eva Schlehahn" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/modified": [ @@ -2343,7 +2085,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2359,13 +2101,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "performance of a contract" + "@value": "Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2373,47 +2115,59 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-b) contract" + "@value": "Art 46(3-a) contractual clauses" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-a", + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-explicit-consent", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Rigo Wenning" + }, { "@value": "Eva Schlehahn" }, { "@value": "Bud Bruegger" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2424,18 +2178,21 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1a" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "explicit consent with special categories of data" + "@value": "consent (explicit) of the data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2443,60 +2200,46 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\"" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-a) explicit consent" + "@value": "Art 6(1-a) explicit consent" } ], "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1a" + }, { "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#Data_TransfersConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#CertificationMechanismsForDataTransfers" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#SupplementaryMeasure" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#AdHocContractualClauses" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#CodesOfConductForDataTransfers" - }, + "@id": "https://w3id.org/dpv#LegalBasis", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission" + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-f" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-h" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority" + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-e" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Data_Transfers Concepts" + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-b" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesLowRisk", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcedure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -2525,13 +2268,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" + "@id": "https://w3id.org/dpv#DPIA" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA identifying low risk levels" + "@value": "Process representing carrying out a DPIA" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2542,30 +2285,58 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Indicates Low Risk" + "@value": "DPIA Procedure" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#DPIA" + } + ] + }, + { + "@id": "https://w3id.org/dpv#AuditStatus", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" + }, { "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeRisksMitigated", + "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "David Hickey" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_20/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2581,13 +2352,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA outcome status indicated (all) risks have been mitigated" + "@value": "Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2595,23 +2366,28 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-b" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome Risks Mitigated" + "@value": "Binding Corporate Rules (BCR)" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-b", + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-2", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2632,7 +2408,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2649,12 +2425,80 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights" + "@value": "The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data." + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Art 49(2) legitimate interests" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#LegitimateInterest" + }, + { + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#AuditStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status reflecting the outcomes of a DPIA" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2662,50 +2506,58 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeDPAConsultation" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeRisksMitigated" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeHighResidualRisk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(3-b) administrative arrangements" + "@value": "DPIA Outcome Status" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#AuditStatus" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#SupplementaryMeasure", + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-i", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Eva Schlehahn" }, { - "@value": "David Hickey" - }, + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Georg P Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_i/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2721,16 +2573,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements" + "@value": "public interest in public health" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2741,38 +2590,44 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Supplementary Measure" + "@value": "Art 9(2-i) public interest in public health" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#PublicInterest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#CertificationMechanismsForDataTransfers", + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Eva Schlehahn" + }, + { + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2788,13 +2643,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers" + "@value": "performance of a contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2805,63 +2660,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification Mechanisms for Data Transfers" + "@value": "Art 6(1-b) contract" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#Legal_Basis_SpecialConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-a" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-f" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-g" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-c" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-j" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-d" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-e" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-i" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-h" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Legal_Basis_Special Concepts" + "@id": "https://w3id.org/dpv#Contract" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-c", + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-e", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2882,7 +2694,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2897,9 +2709,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Contract" - }, { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } @@ -2907,7 +2716,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person." + "@value": "The transfer is necessary for the establishment, exercise or defence of legal claims." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2924,20 +2733,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-c) conclusion of contract" + "@value": "Art 49(1-e) legal claims" } ], "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Contract" - }, { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeHighResidualRisk", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeRisksMitigated", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -2972,7 +2778,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA outcome status indicating high residual risk" + "@value": "DPIA outcome status indicated (all) risks have been mitigated" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2983,7 +2789,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome High Residual Risk" + "@value": "DPIA Outcome Risks Mitigated" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2993,10 +2799,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-g", + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-c", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -3006,10 +2812,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Eva Schlehahn" }, { - "@value": "Eva Schlehahn" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/modified": [ @@ -3020,7 +2826,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_g/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3036,13 +2842,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicInterest" + "@id": "https://w3id.org/dpv#VitalInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "substantial public interest, on the basis of Union or Member State law" + "@value": "protection of the vital interests" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3053,17 +2859,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-g) public interest" + "@value": "Art 9(2-c) protect vital interest" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PublicInterest" + "@id": "https://w3id.org/dpv#VitalInterest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-f", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesHighRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -3071,23 +2877,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_f/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3103,16 +2898,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VitalInterestOfNatualPerson" - }, - { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent." + "@value": "DPIA identifying high risk levels" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3120,42 +2912,44 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-f) protect vital interests" + "@value": "DPIA Indicates High Risk" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#VitalInterestOfNatualPerson" - }, + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesNoRisk", + "@id": "https://w3id.org/dpv/dpv-gdpr#A22", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg Krog" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_22/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3171,13 +2965,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA identifying no risk is present" + "@value": "Right not to be subject to a decision based solely on automated processing including profiling" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3188,25 +2982,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Indicates No Risk" + "@value": "A22 Right to object to automated decision making" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" - } - ] - }, - { - "@id": "https://w3id.org/dpv#LegalObligation", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-c" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A77", + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-a", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3214,23 +3000,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" + "@value": "Eva Schlehahn" }, { - "@value": "Beatriz Esteves" - }, + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_77/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3246,13 +3035,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to lodge a complaint with a supervisory authority" + "@value": "explicit consent with special categories of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3263,31 +3052,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A77 Right to Complaint" + "@value": "Art 9(2-a) explicit consent" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" } ] }, { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent", + "@id": "https://w3id.org/dpv#LegalObligation", "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-explicit-consent" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-a" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-a" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-c" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A18", + "@id": "https://w3id.org/dpv/dpv-gdpr#", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#AdHocContractualClauses", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3295,23 +3084,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg Krog" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_18/oj" + "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3327,13 +3110,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv#Contract" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to restriction of processing" + "@value": "Contractual Clauses not drafted by the EU Commission, e.g. by the Controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3344,84 +3130,204 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A18 Right to Restrict Processing" + "@value": "AdHoc Contractual Clauses" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv#Contract" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A17", + "@id": "https://w3id.org/dpv/dpv-gdpr", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/abstract": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@language": "en", + "@value": "The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation." } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "Georg Krog" + "@value": "Eva Schlehahn" }, { - "@value": "Beatriz Esteves" + "@value": "Paul Ryan" + }, + { + "@value": "Rigo Wenning" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Piero Bonatti" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Bud Bruegger" + }, + { + "@value": "Javier D. FernĆ”ndez" + }, + { + "@value": "Bert Bos" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Fajar J. Ekaputra" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Ramisa Gachpaz Hamed" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_17/oj" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-18" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#" + "@value": "Axel Polleres" + }, + { + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation." } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "Right to erasure ('Right to be forgotten')" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-06" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#" + "@id": "https://www.w3.org/community/dpvcg/" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "A17 Right to Erasure" + "@value": "DPV-GDPR: GDPR Extension for DPV" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@value": "dpv-gdpr" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "0.8.2" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-b", + "@id": "https://w3id.org/dpv#DataTransferLegalBasis", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-d" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-g" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-c" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-f" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-f" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-e" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-2" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-d" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-c" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-a" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-e" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-a" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-a" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-b" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANotRequired", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -3429,20 +3335,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" - }, - { - "@value": "Eva Schlehahn" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_b/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3458,13 +3356,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "employment and social security and social protection law" + "@value": "Condition where a DPIA is not required" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3475,38 +3373,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-b) employment, social security, social protection law" + "@value": "DPIA Not Required" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-h", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeHighResidualRisk", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Eva Schlehahn" - }, + "http://purl.org/dc/terms/created": [ { - "@value": "Bud Bruegger" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_h/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3522,13 +3412,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3" + "@value": "DPIA outcome status indicating high residual risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3539,50 +3429,44 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-h) health & medicine" + "@value": "DPIA Outcome High Residual Risk" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-non-explicit-consent", + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-d", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-10" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" - }, - { - "@value": "Rigo Wenning" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Eva Schlehahn" }, { - "@value": "Eva Schlehahn" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3593,21 +3477,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1a" - }, - { - "@id": "https://w3id.org/dpv#ExpressedConsent" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "consent (non-explicit or regular) of the data subject" + "@value": "legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects;" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3615,29 +3496,31 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\". This is the legal basis that requires consent but not at the level of being 'explicit'." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art.6(1-a) regular consent" + "@value": "Art 9(2-d) legitimate activities" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ExpressedConsent" + "@id": "https://w3id.org/dpv#LegitimateInterest" + } + ] + }, + { + "@id": "https://w3id.org/dpv#VitalInterest", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1a" + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-c" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARequired", + "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -3645,12 +3528,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_45/par_3/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3666,13 +3560,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Condition where a DPIA is required" + "@value": "Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3680,61 +3574,75 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has Adequacy Decision." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Required" + "@value": "Art 45(3) adequacy decision" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectRight", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#RightsConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A15" + }, { "@id": "https://w3id.org/dpv/dpv-gdpr#A21" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A13" + "@id": "https://w3id.org/dpv/dpv-gdpr#A14" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A17" + "@id": "https://w3id.org/dpv/dpv-gdpr#A18" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A77" + "@id": "https://w3id.org/dpv/dpv-gdpr#A13" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A22" + "@id": "https://w3id.org/dpv/dpv-gdpr#A77" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A14" + "@id": "https://w3id.org/dpv/dpv-gdpr#A17" }, { "@id": "https://w3id.org/dpv/dpv-gdpr#A16" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A19" + "@id": "https://w3id.org/dpv/dpv-gdpr#A7-3" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A20" + "@id": "https://w3id.org/dpv/dpv-gdpr#A19" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A7-3" + "@id": "https://w3id.org/dpv/dpv-gdpr#A22" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A15" - }, + "@id": "https://w3id.org/dpv/dpv-gdpr#A20" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A18" + "@value": "Rights Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses", + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-e", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -3742,26 +3650,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "David Hickey" - }, { "@value": "Georg P Krog" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/dec_impl/2021/914/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3777,16 +3682,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries" + "@value": "An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individualsĀ“ rights" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3794,26 +3696,21 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission" - }, + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority" + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Standard Contractual Clauses (SCC)" + "@value": "Art 46(2-e) code of conduct" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Contract" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ] }, @@ -3897,31 +3794,112 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A21", + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ExpressedConsent" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "consent of the data subject" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Art.6(1-a) consent" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#ExpressedConsent" + } + ] + }, + { + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#SupplementaryMeasure" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "David Hickey" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg Krog" + "@value": "Georg P Krog" }, { - "@value": "Beatriz Esteves" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_21/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3937,13 +3915,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to object to processing of personal data" + "@value": "Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3951,23 +3932,31 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-d" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A21 Right to object" + "@value": "SCCs adopted by Supervisory Authority" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" } ] }, { "@id": "https://w3id.org/dpv/dpv-gdpr#A13", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -3980,10 +3969,10 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Georg Krog" }, { - "@value": "Georg Krog" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/source": [ @@ -4031,108 +4020,141 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#RightsConcepts", + "@id": "https://w3id.org/dpv/dpv-gdpr#Legal_Basis_SpecialConcepts", "@type": [ "http://www.w3.org/2004/02/skos/core#Collection" ], "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A21" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A13" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A17" + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-c" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A77" + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-b" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A22" + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-i" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A14" + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-a" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A16" + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-g" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A19" + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-f" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A20" + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-e" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A7-3" + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-h" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A15" + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-d" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A18" + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-j" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Rights Concepts" + "@value": "Legal_Basis_Special Concepts" } ] }, { - "@id": "https://w3id.org/dpv#DPIA", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcome" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityAssessment" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcedure" + "@id": "https://w3id.org/dpv/dpv-gdpr#" } - ] - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterest", + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#AuditStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Status reflecting whether a DPIA is necessary" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARequired" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-d" - }, + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANotRequired" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-2" + "@language": "en", + "@value": "DPIA Necessity Status" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#AuditStatus" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A19", + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-g", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Bud Bruegger" }, { - "@value": "Georg Krog" - }, + "@value": "Eva Schlehahn" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_19/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_g/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4148,13 +4170,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to be notified in case of rectification or erasure of personal data or restriction of processing" + "@value": "substantial public interest, on the basis of Union or Member State law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4165,17 +4187,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A19 Right to Rectification" + "@value": "Art 9(2-g) public interest" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv#PublicInterest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcedure", + "@id": "https://w3id.org/dpv/dpv-gdpr#CodesOfConductForDataTransfers", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -4183,7 +4205,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ @@ -4191,6 +4213,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-gdpr#" @@ -4204,13 +4231,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DPIA" + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Process representing carrying out a DPIA" + "@value": "Codes of Conduct that outline sufficient safeguards for carrying out data transfers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4221,76 +4248,121 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Procedure" + "@value": "Codes of Conduct for Data Transfers" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DPIA" + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" } ] }, { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis", + "@id": "https://w3id.org/dpv#Contract", "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-g" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-2" + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-c" }, { "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-b" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-e" + "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-a" - }, + "@id": "https://w3id.org/dpv/dpv-gdpr#AdHocContractualClauses" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A17", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-d" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-e" + "@value": "Georg Krog" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-b" + "@value": "Beatriz Esteves" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-f" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-a" - }, + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_17/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-d" - }, + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-c" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataSubjectRight" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Right to erasure ('Right to be forgotten')" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" - }, + "@language": "en", + "@value": "A17 Right to Erasure" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-b" - }, + "@id": "https://w3id.org/dpv#DataSubjectRight" + } + ] + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterest", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-f" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-a" + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-d" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-c" + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-2" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-2", + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-b", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -4311,7 +4383,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_2/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4328,15 +4400,12 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data." + "@value": "Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4347,50 +4416,47 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(2) legitimate interests" + "@value": "Art 46(3-b) administrative arrangements" } ], "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#LegitimateInterest" - }, { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-a", + "@id": "https://w3id.org/dpv/dpv-gdpr#SupplementaryMeasure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "David Hickey" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_a/oj" + "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4406,13 +4472,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legally binding and enforceable instrument between public authorities or bodies" + "@value": "Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4420,26 +4489,23 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-a) legal instrument" + "@value": "Supplementary Measure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-d", + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-non-explicit-consent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -4447,23 +4513,32 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-10" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Eva Schlehahn" + }, + { + "@value": "Rigo Wenning" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4474,21 +4549,21 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority" + "@id": "https://w3id.org/dpv#ExpressedConsent" }, { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1a" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by a Supervisory Authority" + "@value": "consent (non-explicit or regular) of the data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4499,98 +4574,90 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority" + "@value": "Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\". This is the legal basis that requires consent but not at the level of being 'explicit'." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-d) Standard Contractual Clauses (SCC) by DPA" + "@value": "Art.6(1-a) regular consent" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority" - }, - { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - } - ] - }, - { - "@id": "https://w3id.org/dpv#PublicInterest", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-public-interest" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-g" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-j" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-i" + "@id": "https://w3id.org/dpv#ExpressedConsent" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-d" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1a" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#Legal_BasisConcepts", + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-f", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-official-authority" + "@value": "Bud Bruegger" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b" - }, + "@value": "Eva Schlehahn" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-public-interest" - }, + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_f/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f" - }, + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-explicit-consent" - }, + "@id": "https://w3id.org/dpv#LegalBasis" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-non-explicit-consent" - }, + "@language": "en", + "@value": "establishment, exercise or defence of legal claims / courts acting in their judicial capacity" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-c" + "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Legal_Basis Concepts" + "@language": "en", + "@value": "Art 9(2-f) judicial process" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A15", + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-c", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -4598,23 +4665,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Eva Schlehahn" }, { - "@value": "Georg Krog" - }, + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_15/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4630,13 +4700,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv#LegalObligation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right of access" + "@value": "compliance with a legal obligation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4647,17 +4717,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A15 Right of Access" + "@value": "Art 6(1-c) legal obligation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv#LegalObligation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules", + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-f", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -4665,26 +4735,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "David Hickey" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_20/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4700,13 +4767,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises." + "@value": "An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4714,25 +4781,26 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-b" + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Binding Corporate Rules (BCR)" + "@value": "Art 46(2-f) certification" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-f", + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-c", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -4756,7 +4824,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_f/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4771,6 +4839,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission" + }, { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } @@ -4778,7 +4849,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights" + "@value": "Standard data protection clauses adopted by the Commission" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4795,17 +4866,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-f) certification" + "@value": "Art 46(2-c) Standard Contractual Clauses (SCC) by EC" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-c", + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -4832,7 +4906,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4865,7 +4939,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-c) protect vital interest" + "@value": "Art 6(1-d) protect vital interests" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -4875,7 +4949,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-a", + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-f", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -4899,7 +4973,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4914,6 +4988,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#VitalInterestOfNatualPerson" + }, { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" } @@ -4921,7 +4998,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation." + "@value": "The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4932,26 +5009,43 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(3-a) contractual clauses" + "@value": "Art 49(1-f) protect vital interests" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv#VitalInterestOfNatualPerson" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-explicit-consent" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-a" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-a" } ] }, { "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -5018,7 +5112,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool", + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-h", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -5026,23 +5120,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "David Hickey" + "@value": "Eva Schlehahn" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://edpb.europa.eu/sites/default/files/consultation/edpb_recommendations_202001_supplementarymeasurestransferstools_en.pdf" - }, - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_h/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5058,13 +5149,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legal instrument or tool intended to assist or justify data transfers" + "@value": "preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5072,70 +5163,41 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#CertificationMechanismsForDataTransfers" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#SupplementaryMeasure" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#AdHocContractualClauses" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#CodesOfConductForDataTransfers" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Tool" + "@value": "Art 9(2-h) health & medicine" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A20", + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-e", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" + "@value": "Eva Schlehahn" }, { - "@value": "Georg Krog" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_20/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5151,13 +5213,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to data portability" + "@value": "data manifestly made public by the data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5168,37 +5230,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A20 Right to Data Portability" + "@value": "Art 9(2-e) data made public" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Contract", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-c" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#AdHocContractualClauses" + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A7-3", + "@id": "https://w3id.org/dpv/dpv-gdpr#A16", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -5211,18 +5253,18 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg Krog" }, { "@value": "Beatriz Esteves" }, { - "@value": "Georg Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_7/par_3/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_16/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5232,121 +5274,43 @@ ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DataSubjectRight" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Right to withdraw consent" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "A7-3 Right to Withdraw Consent" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#DataSubjectRight" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#Legal_Basis_Data_TransferConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-c" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-g" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-2" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-e" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-a" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-a" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-e" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-f" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-a" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-d" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-d" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-f" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-c" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "Legal_Basis_Data_Transfer Concepts" + "@language": "en", + "@value": "Right to rectification" } - ] - }, - { - "@id": "https://w3id.org/dpv#AuditStatus", - "http://www.w3.org/2004/02/skos/core#narrower": [ + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" - }, + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" - }, + "@language": "en", + "@value": "A16 Right to Rectification" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-d", + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-j", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -5356,10 +5320,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Eva Schlehahn" }, { - "@value": "Eva Schlehahn" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/modified": [ @@ -5370,7 +5334,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_j/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5386,13 +5350,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects;" + "@value": "public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5403,41 +5367,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-d) legitimate activities" + "@value": "Art 9(2-j) public interest, scientific research, statistical purpose" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1a", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-explicit-consent" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-non-explicit-consent" + "@id": "https://w3id.org/dpv#PublicInterest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus", + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-b", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Eva Schlehahn" + }, + { + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5453,13 +5414,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status reflecting the outcomes of a DPIA" + "@value": "employment and social security and social protection law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5467,31 +5428,20 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeDPAConsultation" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeHighResidualRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeRisksMitigated" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome Status" + "@value": "Art 9(2-b) employment, social security, social protection law" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3", + "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -5499,23 +5449,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_45/par_3/oj" + "@id": "https://eur-lex.europa.eu/eli/dec_impl/2021/914/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5531,13 +5484,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#Contract" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary." + "@value": "Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5545,26 +5501,65 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has Adequacy Decision." + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 45(3) adequacy decision" + "@value": "Standard Contractual Clauses (SCC)" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#Contract" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-b", + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-official-authority" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" + } + ] + }, + { + "@id": "https://w3id.org/dpv#PublicInterest", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-public-interest" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-j" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-i" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-g" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-d" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A21", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -5577,18 +5572,18 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Beatriz Esteves" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg Krog" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_21/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5604,16 +5599,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules" - }, - { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Binding corporate rules" + "@value": "Right to object to processing of personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5621,40 +5613,31 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-b) Binding Corporate Rules (BCR)" + "@value": "A21 Right to object" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ] }, { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv#ExpressedConsent", "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#SupplementaryMeasure" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-non-explicit-consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-f", + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5662,20 +5645,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Paul Ryan" }, { - "@value": "Eva Schlehahn" + "@value": "David Hickey" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_f/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5691,13 +5680,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "establishment, exercise or defence of legal claims / courts acting in their judicial capacity" + "@value": "Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5705,15 +5697,23 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-c" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-f) judicial process" + "@value": "SCCs adopted by Commission" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" } ] } diff --git a/dpv-gdpr/dpv-gdpr.n3 b/dpv-gdpr/dpv-gdpr.n3 index 511b94143..61dbde32f 100644 --- a/dpv-gdpr/dpv-gdpr.n3 +++ b/dpv-gdpr/dpv-gdpr.n3 @@ -34,12 +34,12 @@ "Harshvardhan J. Pandit" ; dct:description "The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation."@en ; dct:license ; - dct:modified "2022-09-10"^^xsd:date ; + dct:modified "2022-10-06"^^xsd:date ; dct:source ; dct:title "DPV-GDPR: GDPR Extension for DPV"@en ; vann:preferredNamespacePrefix "dpv-gdpr" ; vann:preferredNamespaceUri "https://w3id.org/dpv/dpv-gdpr#"^^xsd:string ; - owl:versionInfo "0.8.1"^^xsd:string . + owl:versionInfo "0.8.2"^^xsd:string . dpv-gdpr:Data_TransfersConcepts a skos:Collection ; skos:member dpv-gdpr:AdHocContractualClauses, diff --git a/dpv-gdpr/dpv-gdpr.rdf b/dpv-gdpr/dpv-gdpr.rdf index cb46c2815..959474714 100644 --- a/dpv-gdpr/dpv-gdpr.rdf +++ b/dpv-gdpr/dpv-gdpr.rdf @@ -9,1401 +9,1401 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - - - - - - - Data_Transfers Concepts - - - + - 2020-11-04 + 2022-08-24 + + + + accepted + + + Art 6(1-e) official authority + + - Harshvardhan J. Pandit - Georg Krog - Beatriz Esteves - A16 Right to Rectification - - - accepted - - Right to rectification - - - - - - - - - - - - - - - - - - - - - - Legal_Basis_Data_Transfer Concepts + official authority - Art 46(2-a) legal instrument - - - A legally binding and enforceable instrument between public authorities or bodies + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + + + + accepted + 2021-09-08 Georg P Krog + + A legally binding and enforceable instrument between public authorities or bodies + Art 46(2-a) legal instrument + 2020-11-04 - accepted + + + - - - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + 2022-06-22 + + Status reflecting the status of risk associated with a DPIA + + + + accepted + DPIA Risk Status + + Harshvardhan J. Pandit + - + - - - Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights 2021-09-08 - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. + + Georg P Krog - - accepted - Art 46(3-b) administrative arrangements - 2020-11-04 + + + 2020-11-04 + The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent. + Art 49(1-f) protect vital interests + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + accepted + - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Data_Transfers Concepts + + + - - - - - David Hickey - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan + protection of the vital interests - - - - SCCs adopted by Supervisory Authority + Art 9(2-c) protect vital interest accepted - 2021-09-22 - Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2) + + 2021-09-08 + 2019-04-05 + + + + Eva Schlehahn + Bud Bruegger + - + - - + + + + - - - The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards. - - 2020-11-04 - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - Art 49(1-a) explicit consent - Georg P Krog - 2022-06-22 + Harshvardhan J. Pandit + Eva Schlehahn + Rigo Wenning + Bud Bruegger + Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)". This is the legal basis that requires consent but not at the level of being 'explicit'. + 2019-04-10 + Art.6(1-a) regular consent + 2022-09-07 changed + consent (non-explicit or regular) of the data subject + - - Rob Brennan - Bert Bos - Eva Schlehahn - Axel Polleres - Rigo Wenning - Javier D. FernĆ”ndez - Fajar J. Ekaputra - Mark Lizar - Simon Steyskal - Ramisa Gachpaz Hamed - Beatriz Esteves - Julian Flake - Harshvardhan J. Pandit - Piero Bonatti - Elmar Kiesling - Paul Ryan - Bud Bruegger - Georg P Krog - David Hickey - 2022-09-10 - - 2019-06-18 - - https://w3id.org/dpv/dpv-gdpr# - Axel Polleres - Harshvardhan J. Pandit - - DPV-GDPR: GDPR Extension for DPV - dpv-gdpr - 0.8.1 - The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation. - The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation. - - + + - Art 49(1-d) public interest - - + 2019-04-05 + Eva Schlehahn + Bud Bruegger + + accepted + + Art 9(2-i) public interest in public health 2021-09-08 - + public interest in public health + + + + + Transfer from EU to a third country. Third country has Adequacy Decision. + 2020-11-04 - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - Georg P Krog - The transfer is necessary for important reasons of public interest. + + - + Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary. accepted + Art 45(3) adequacy decision + 2021-09-08 + + Georg P Krog - + - DPIA Risk Status - - - - accepted + - Harshvardhan J. Pandit - + consent of the data subject + accepted + 2022-09-07 + Art.6(1-a) consent + + + Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a. - - Status reflecting the status of risk associated with a DPIA - 2022-06-22 + Harshvardhan J. Pandit - + - - - - - DPIA Outcome Status - 2022-06-22 + + - - Status reflecting the outcomes of a DPIA - + A15 Right of Access + + Beatriz Esteves Harshvardhan J. Pandit + Georg Krog + Right of access + + 2020-11-04 accepted - - + - Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises. Georg P Krog Paul Ryan - Harshvardhan J. Pandit David Hickey - - 2021-09-22 + Harshvardhan J. Pandit + + + Standard Contractual Clauses (SCC) accepted - - - Binding Corporate Rules (BCR) + 2021-09-22 + + Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries + - - - - - - - + + - accepted - DPIA identifying high risk levels - Harshvardhan J. Pandit - DPIA Indicates High Risk - 2022-06-22 - + - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority - + - Standard data protection clauses adopted by a Supervisory Authority - - - 2021-09-08 + - Art 46(2-d) Standard Contractual Clauses (SCC) by DPA - accepted - Georg P Krog 2020-11-04 - - - - - DPIA Outcome DPA Consultation - Harshvardhan J. Pandit - - - DPIA outcome status indicating a DPA consultation is required - 2022-06-22 - - - + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + + + Art 46(2-c) Standard Contractual Clauses (SCC) by EC + Standard data protection clauses adopted by the Commission accepted + 2021-09-08 + Georg P Krog - + + + + + + + + + - + Data Transfer Tool + Harshvardhan J. Pandit David Hickey - Georg P Krog - + + - - - - accepted - 2021-09-22 - Supplementary Measure - - Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements - - - - - - - accepted - Art 46(2-e) code of conduct - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - - An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individualsĀ“ rights - - 2021-09-08 - Georg P Krog - 2020-11-04 - + + + 2021-09-22 + accepted + A legal instrument or tool intended to assist or justify data transfers - + - - A15 Right of Access + Harshvardhan J. Pandit Georg Krog Beatriz Esteves + - - accepted - Right of access - 2020-11-04 + information to be provided where personal data is directly collected from data subject + + + A13 Right to be Informed - - - - - - - Art 46(2-c) Standard Contractual Clauses (SCC) by EC - - - - Georg P Krog - Standard data protection clauses adopted by the Commission - 2021-09-08 - - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - accepted - 2020-11-04 + + Eva Schlehahn + Paul Ryan + Rigo Wenning + Julian Flake + David Hickey + Rob Brennan + Simon Steyskal + Piero Bonatti + Harshvardhan J. Pandit + Bud Bruegger + Javier D. FernĆ”ndez + Bert Bos + Beatriz Esteves + Elmar Kiesling + Georg P Krog + Fajar J. Ekaputra + Mark Lizar + Axel Polleres + Ramisa Gachpaz Hamed + Axel Polleres + Harshvardhan J. Pandit + + https://w3id.org/dpv/dpv-gdpr# + DPV-GDPR: GDPR Extension for DPV + 2019-06-18 + dpv-gdpr + The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation. + + 0.8.2 + The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation. + + 2022-10-06 - + + Rights Concepts + + + + + + + + + + + + + + + - - Eva Schlehahn - Bud Bruegger - data manifestly made public by the data subject - Art 9(2-e) data made public - 2019-04-05 - + Art 9(2-j) public interest, scientific research, statistical purpose + + + + + public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law accepted - - + 2019-04-05 + Eva Schlehahn + Bud Bruegger + 2021-09-08 - + + + + + + + + - 2020-11-04 - Georg Krog + Binding Corporate Rules (BCR) + + + Georg P Krog + David Hickey Harshvardhan J. Pandit - Beatriz Esteves + Paul Ryan + - - + Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises. + 2021-09-22 accepted - A14 Right to be Informed - - information to be provided where personal data is collected from other sources - + - - DPIA Outcome Risks Mitigated - accepted + + Harshvardhan J. Pandit - - DPIA outcome status indicated (all) risks have been mitigated - + DPIA Outcome Status 2022-06-22 - - - - - - - - - - - - - - - - - Rights Concepts - - - - - - - - - - - - - - - - - - - + + + + + + Status reflecting the outcomes of a DPIA + accepted - + - + Process representing determining outcome of a DPIA + - Bud Bruegger - Rigo Wenning + DPIA Outcome + Harshvardhan J. Pandit - Eva Schlehahn - consent (explicit) of the data subject - - - Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)" - - - changed 2022-06-22 - - 2022-09-07 - Art 6(1-a) explicit consent + accepted + - + - - - Bud Bruegger - Eva Schlehahn - accepted - - 2019-04-05 - 2021-09-08 - performance of a contract - Art 6(1-b) contract + + + accepted + DPIA Necessity Status + 2022-06-22 + Harshvardhan J. Pandit + + + Status reflecting whether a DPIA is necessary - - - + + + + + - - - - - - + + + + Dpia Concepts - - - - - - + - - - - Harshvardhan J. Pandit - DPIA identifying low risk levels + + accepted + Condition where a DPIA is not required + Harshvardhan J. Pandit + 2022-06-22 - DPIA Indicates Low Risk + DPIA Not Required - + - 2021-09-08 - Eva Schlehahn - Bud Bruegger - - - 2019-04-05 + Right to erasure ('Right to be forgotten') accepted - + A17 Right to Erasure + Georg Krog + Beatriz Esteves + Harshvardhan J. Pandit + + 2020-11-04 + + - Art 6(1-f) legitimate interest - legitimate interests - + accepted - Harshvardhan J. Pandit - + 2019-04-05 + + Eva Schlehahn + Bud Bruegger + + - Condition where a DPIA is not required - 2022-06-22 - - - DPIA Not Required + + 2021-09-08 + legitimate interests + Art 6(1-f) legitimate interest - + + + + + + + + + + + + + + + + + + + + + Legal_Basis Concepts + + - Art.6(1-a) consent - + Right not to be subject to a decision based solely on automated processing including profiling + Beatriz Esteves Harshvardhan J. Pandit - - 2022-09-07 - accepted - consent of the data subject + Georg Krog - - Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a. + accepted + + 2020-11-04 + + A22 Right to object to automated decision making + - + - - accepted - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - 2020-11-04 - - - - - - + 2021-09-08 - Binding corporate rules + Art 49(1-e) legal claims Georg P Krog - Art 46(2-b) Binding Corporate Rules (BCR) + + + The transfer is necessary for the establishment, exercise or defence of legal claims. + 2020-11-04 + + + accepted + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - + - Harshvardhan J. Pandit - Georg Krog - Beatriz Esteves + + 2020-11-04 + Georg Krog + Beatriz Esteves + Harshvardhan J. Pandit + Right to withdraw consent - - A19 Right to Rectification + A7-3 Right to Withdraw Consent accepted - 2020-11-04 - Right to be notified in case of rectification or erasure of personal data or restriction of processing - + - - - - - accepted - + + 2019-04-05 + Eva Schlehahn + Bud Bruegger + 2021-09-08 + + performance of a contract + Art 6(1-b) contract - 2021-09-22 - Contractual Clauses not drafted by the EU Commission, e.g. by the Controller - - Harshvardhan J. Pandit - AdHoc Contractual Clauses - - - - - - - - - - - - - - - - - - - - - - - - - - - A legal instrument or tool intended to assist or justify data transfers - David Hickey - Harshvardhan J. Pandit - - - - Data Transfer Tool - - accepted - 2021-09-22 + - - + - Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2) - Harshvardhan J. Pandit - Paul Ryan + 2021-09-22 + Supplementary Measure + accepted + Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements + + David Hickey + Harshvardhan J. Pandit Georg P Krog - accepted - - 2021-09-22 - + - SCCs adopted by Commission - - - - - - - - Art 6(1-e) public interest or official authority - 2021-09-08 - Eva Schlehahn - Bud Bruegger + + - - - public interest or official authority - 2019-04-05 - - - - - - - accepted - - + + Process that determines whether a DPIA is necessary accepted - Georg Krog - Beatriz Esteves - Harshvardhan J. Pandit - 2020-11-04 - A17 Right to Erasure + + - - - - Right to erasure ('Right to be forgotten') + Harshvardhan J. Pandit + 2022-06-22 + DPIA Necessity Assessment - + - Harshvardhan J. Pandit + Right to be notified in case of rectification or erasure of personal data or restriction of processing + + + + Beatriz Esteves + Harshvardhan J. Pandit Georg Krog + accepted - - Right to data portability - - + A19 Right to Rectification 2020-11-04 - A20 Right to Data Portability - - - + - 2019-04-05 - Art 6(1-c) legal obligation - - - - compliance with a legal obligation - accepted - - Eva Schlehahn Bud Bruegger - - 2021-09-08 - - - - - Art 49(2) legitimate interests - 2021-09-08 - - - - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply. - + accepted - Georg P Krog - 2020-11-04 + legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects; + 2021-09-08 - - The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data. + + + + Art 9(2-d) legitimate activities + 2019-04-05 - + - + + Bud Bruegger + Eva Schlehahn + - accepted + Art 9(2-f) judicial process - - Art 9(2-a) explicit consent - - 2021-09-08 - Eva Schlehahn - Bud Bruegger + accepted + 2019-04-05 - explicit consent with special categories of data + establishment, exercise or defence of legal claims / courts acting in their judicial capacity - - - - - + Beatriz Esteves Harshvardhan J. Pandit Georg Krog - Beatriz Esteves - accepted - - Right to restriction of processing + A18 Right to Restrict Processing + + + 2020-11-04 + + accepted + Right to restriction of processing + - + - 2019-04-05 + substantial public interest, on the basis of Union or Member State law + Bud Bruegger + Eva Schlehahn + - - Art 9(2-c) protect vital interest - accepted - + + 2019-04-05 + Art 9(2-g) public interest 2021-09-08 - protection of the vital interests - Eva Schlehahn - Bud Bruegger + - + + + accepted - + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + - - - - Art 9(2-j) public interest, scientific research, statistical purpose - public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law - Bud Bruegger - Eva Schlehahn - - 2019-04-05 + 2021-09-08 + Georg P Krog + + + + 2020-11-04 + The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person. + Art 49(1-c) conclusion of contract - + - Art 46(2-f) certification + AdHoc Contractual Clauses + + accepted + + + 2021-09-22 + + + + Contractual Clauses not drafted by the EU Commission, e.g. by the Controller + + + Harshvardhan J. Pandit + + + + 2021-09-08 + + + + + Art 49(1-g) public register + Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist. + accepted + The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case. Georg P Krog + 2020-11-04 - + + + + - accepted - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + + Standard data protection clauses adopted by a Supervisory Authority + + + + Georg P Krog + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority 2021-09-08 - An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights + Art 46(2-d) Standard Contractual Clauses (SCC) by DPA + 2020-11-04 - + - accepted + 2019-04-05 - - - preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3 - - Art 9(2-h) health & medicine - + accepted + + Eva Schlehahn Bud Bruegger - 2019-04-05 + public interest or official authority + 2021-09-08 + + + + + Art 6(1-e) public interest or official authority + + - + - - - - - - 2022-08-24 - Art 6(1-e) public interest + + + Beatriz Esteves Harshvardhan J. Pandit + Georg Krog + + - - accepted - public interest + 2020-11-04 + A21 Right to object + + Right to object to processing of personal data - + - - - public interest in public health - Bud Bruegger - Eva Schlehahn - accepted - 2019-04-05 - - 2021-09-08 + - Art 9(2-i) public interest in public health - + accepted + Art 9(2-b) employment, social security, social protection law + Eva Schlehahn + Bud Bruegger + 2019-04-05 + employment and social security and social protection law + + + - + - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - - - Georg P Krog 2021-09-08 + Binding corporate rules + + + Art 46(2-b) Binding Corporate Rules (BCR) + - accepted - - 2020-11-04 - - The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subjectĀ“s request. - - Art 49(1-b) performance of contract + + + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + + Georg P Krog + accepted - + + + + + + + - - - - - - + - Harshvardhan J. Pandit + DPIA Required + + Harshvardhan J. Pandit + accepted 2022-06-22 - - Process that determines whether a DPIA is necessary + + + Condition where a DPIA is required + + + + data manifestly made public by the data subject + + + + Eva Schlehahn + Bud Bruegger + + 2019-04-05 + Art 9(2-e) data made public + - accepted - DPIA Necessity Assessment - + - - - 2021-09-08 + preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3 + + accepted - - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + 2019-04-05 + Eva Schlehahn + Bud Bruegger + Art 9(2-h) health & medicine + + + + + + Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights + accepted + + + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. + Art 46(3-b) administrative arrangements Georg P Krog + + 2020-11-04 - Art 49(1-c) conclusion of contract + 2021-09-08 + - - - The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person. - + - - DPIA Outcome High Residual Risk - - - accepted - Harshvardhan J. Pandit - DPIA outcome status indicating high residual risk - 2022-06-22 - - - - - - - - - - - - - - Legal_Basis Concepts - - - - Bud Bruegger - Eva Schlehahn + + accepted 2021-09-08 - - - - 2019-04-05 - substantial public interest, on the basis of Union or Member State law - - + The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subjectĀ“s request. + Georg P Krog + + - Art 9(2-g) public interest + Art 49(1-b) performance of contract + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + + 2020-11-04 - + - - Bud Bruegger - Eva Schlehahn - + + Harshvardhan J. Pandit - Art 9(2-f) judicial process - - 2019-04-05 + 2022-06-22 accepted - - establishment, exercise or defence of legal claims / courts acting in their judicial capacity + DPIA Indicates High Risk + + + DPIA identifying high risk levels - + - + - Harshvardhan J. Pandit - - DPIA Indicates No Risk - DPIA identifying no risk is present + 2022-06-22 + + DPIA Indicates Low Risk + DPIA identifying low risk levels accepted - - + + + + + + + + + + + + + + + + + + + Legal_Basis_Data_Transfer Concepts + - + - The transfer is necessary for the establishment, exercise or defence of legal claims. - - - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - - 2021-09-08 - - + The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data. + Art 49(2) legitimate interests + accepted + + + + + 2021-09-08 Georg P Krog + + 2020-11-04 - Art 49(1-e) legal claims + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply. - - - - - - - - - - - - - Legal_Basis_Special Concepts + + + + - - - + + + + Paul Ryan + David Hickey + Harshvardhan J. Pandit + Georg P Krog + + + + + 2021-09-22 + SCCs adopted by Commission + Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2) + + + + accepted + - + 2020-11-04 - - - - Harshvardhan J. Pandit - Beatriz Esteves - Georg Krog + + information to be provided where personal data is collected from other sources - Right to withdraw consent - A7-3 Right to Withdraw Consent - accepted + Georg Krog + Beatriz Esteves + Harshvardhan J. Pandit + + + A14 Right to be Informed + - + - + + - information to be provided where personal data is directly collected from data subject - - + + 2022-06-22 - + The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards. + + changed + Art 49(1-a) explicit consent + + + Georg P Krog + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. 2020-11-04 - Harshvardhan J. Pandit - Beatriz Esteves - Georg Krog - accepted - A13 Right to be Informed - + + Legal_Basis_Special Concepts + + + + + + + + + + + + + + - Georg Krog Beatriz Esteves Harshvardhan J. Pandit - - Right to lodge a complaint with a supervisory authority - A77 Right to Complaint - - 2020-11-04 + Georg Krog + - + A20 Right to Data Portability + 2020-11-04 + + Right to data portability accepted - - - - - - - - Georg P Krog - 2021-09-08 - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. - - - accepted - 2020-11-04 + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. + Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation. + + + 2021-09-08 + Georg P Krog - Art 46(3-a) contractual clauses - Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation. + 2020-11-04 + Art 46(3-a) contractual clauses + - + + - - Transfer from EU to a third country. Third country has Adequacy Decision. - Art 45(3) adequacy decision + + + + + David Hickey + Harshvardhan J. Pandit Georg P Krog + Paul Ryan + - + + SCCs adopted by Supervisory Authority + 2021-09-22 accepted - Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary. - 2020-11-04 - - - 2021-09-08 + Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2) - + - - - Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)". This is the legal basis that requires consent but not at the level of being 'explicit'. - changed - - - consent (non-explicit or regular) of the data subject - 2019-04-10 - - - Bud Bruegger + + changed + + Rigo Wenning - Harshvardhan J. Pandit Eva Schlehahn - 2022-09-07 - Art.6(1-a) regular consent + Bud Bruegger + Harshvardhan J. Pandit + Art 6(1-a) explicit consent + + + 2022-06-22 + consent (explicit) of the data subject + + 2022-09-07 + Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)" - + - - - - 2021-09-22 - Paul Ryan - David Hickey - Georg P Krog - Harshvardhan J. Pandit - + + + Art 6(1-e) public interest + + + + public interest + 2022-08-24 accepted - - - - - Standard Contractual Clauses (SCC) - Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries + + Harshvardhan J. Pandit - + + Georg Krog + Beatriz Esteves Harshvardhan J. Pandit + + + + accepted - 2022-06-22 - - + Right to rectification + + A16 Right to Rectification + 2020-11-04 + + + accepted + + + + DPIA outcome status indicating high residual risk + DPIA Outcome High Residual Risk - Condition where a DPIA is required - DPIA Required + Harshvardhan J. Pandit + 2022-06-22 + - + + + + + - 2019-04-05 - legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects; accepted + + - + Beatriz Esteves + Harshvardhan J. Pandit + Georg Krog - - Bud Bruegger - Eva Schlehahn - - Art 9(2-d) legitimate activities - 2021-09-08 + A77 Right to Complaint + + 2020-11-04 + Right to lodge a complaint with a supervisory authority - + - 2021-09-08 - protection of the vital interests - Eva Schlehahn - Bud Bruegger - 2019-04-05 + + - - Art 6(1-d) protect vital interests - - - + 2022-06-22 + DPIA outcome status indicated (all) risks have been mitigated + accepted + DPIA Outcome Risks Mitigated + Harshvardhan J. Pandit - - - - + - The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent. - - - 2021-09-08 + - Georg P Krog 2020-11-04 - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - Art 49(1-f) protect vital interests - - + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + + An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individualsĀ“ rights + + accepted + Art 46(2-e) code of conduct + 2021-09-08 + Georg P Krog - accepted - - + - - - - - - Harshvardhan J. Pandit - official authority - Art 6(1-e) official authority - 2022-08-24 - accepted + Certification Mechanisms for Data Transfers + Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers + + 2021-09-22 + + + + Harshvardhan J. Pandit - + - - - Right to object to processing of personal data - - A21 Right to object - Harshvardhan J. Pandit - Georg Krog - Beatriz Esteves - + + + + Art 46(2-f) certification accepted + Georg P Krog + 2020-11-04 - + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + 2021-09-08 + + An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights - + - - Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist. + Process representing carrying out a DPIA - 2021-09-08 + Harshvardhan J. Pandit - The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case. - Georg P Krog - 2020-11-04 - - Art 49(1-g) public register - + 2022-06-22 + DPIA Procedure accepted + + - + + 2022-06-22 + Harshvardhan J. Pandit - Georg Krog - Beatriz Esteves + DPIA identifying no risk is present accepted - Right not to be subject to a decision based solely on automated processing including profiling - - - - - A22 Right to object to automated decision making - 2020-11-04 + DPIA Indicates No Risk + + - + - 2021-09-22 - - Codes of Conduct that outline sufficient safeguards for carrying out data transfers - - Codes of Conduct for Data Transfers - - - Harshvardhan J. Pandit + Eva Schlehahn + Bud Bruegger + Art 9(2-a) explicit consent + 2019-04-05 + accepted + + + explicit consent with special categories of data + 2021-09-08 + - + - Process representing determining outcome of a DPIA - + Codes of Conduct for Data Transfers - + + Harshvardhan J. Pandit - DPIA Outcome - accepted - 2022-06-22 + + Codes of Conduct that outline sufficient safeguards for carrying out data transfers + + 2021-09-22 - + + + + + + - - - - Harshvardhan J. Pandit - accepted - DPIA Necessity Status - Status reflecting whether a DPIA is necessary 2022-06-22 - + + accepted + DPIA outcome status indicating a DPA consultation is required + Harshvardhan J. Pandit + DPIA Outcome DPA Consultation + - - - + + - + + Art 49(1-d) public interest + + accepted - Process representing carrying out a DPIA - Harshvardhan J. Pandit - - - 2022-06-22 + + 2021-09-08 + The transfer is necessary for important reasons of public interest. + Georg P Krog + + - - DPIA Procedure + 2020-11-04 + + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - + + + + + + + + - Bud Bruegger - Eva Schlehahn + + + + Art 6(1-d) protect vital interests + protection of the vital interests accepted - - employment and social security and social protection law - - Art 9(2-b) employment, social security, social protection law - - + 2019-04-05 + Eva Schlehahn + Bud Bruegger + 2021-09-08 - - - - - + + + + + + + + + + + + + - - - - + + + + - + - Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers + - - - - Harshvardhan J. Pandit - Certification Mechanisms for Data Transfers - + + 2019-04-05 + Eva Schlehahn + Bud Bruegger accepted - 2021-09-22 + Art 6(1-c) legal obligation + + 2021-09-08 + + compliance with a legal obligation - - - - + + + - - - - - - - + + + - - - - + + diff --git a/dpv-gdpr/dpv-gdpr.ttl b/dpv-gdpr/dpv-gdpr.ttl index 511b94143..61dbde32f 100644 --- a/dpv-gdpr/dpv-gdpr.ttl +++ b/dpv-gdpr/dpv-gdpr.ttl @@ -34,12 +34,12 @@ "Harshvardhan J. Pandit" ; dct:description "The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation."@en ; dct:license ; - dct:modified "2022-09-10"^^xsd:date ; + dct:modified "2022-10-06"^^xsd:date ; dct:source ; dct:title "DPV-GDPR: GDPR Extension for DPV"@en ; vann:preferredNamespacePrefix "dpv-gdpr" ; vann:preferredNamespaceUri "https://w3id.org/dpv/dpv-gdpr#"^^xsd:string ; - owl:versionInfo "0.8.1"^^xsd:string . + owl:versionInfo "0.8.2"^^xsd:string . dpv-gdpr:Data_TransfersConcepts a skos:Collection ; skos:member dpv-gdpr:AdHocContractualClauses, diff --git a/dpv-gdpr/index.html b/dpv-gdpr/index.html index 7be4ead45..36b9fb47e 100644 --- a/dpv-gdpr/index.html +++ b/dpv-gdpr/index.html @@ -9,8 +9,8 @@ var respecConfig = { shortName: "dpv-gdpr", title: "DPV-GDPR: GDPR Extension for DPV", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/dpv-gdpr", @@ -377,7 +377,7 @@

The namespace for terms in DPV-GDPR is https://www.w3id.org/dpv/dpv-gdpr#
The suggested prefix for the namespace is dpv-gdpr
The DPV-GDPR vocabulary and its documentation is available on GitHub.

-
+

Call for Comments/Feedbacks for DPV v1.0 release

Please provide your comments by 15-OCT-2022 via GitHub or public-dpvcg@w3.org (mailing list).

While v0.8.1 is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.

diff --git a/dpv-gdpr/modules/data_transfers.jsonld b/dpv-gdpr/modules/data_transfers.jsonld index 8200b7993..5675f6c3e 100644 --- a/dpv-gdpr/modules/data_transfers.jsonld +++ b/dpv-gdpr/modules/data_transfers.jsonld @@ -1,6 +1,17 @@ [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission", + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#SupplementaryMeasure" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#CertificationMechanismsForDataTransfers", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12,22 +23,13 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" + "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44,34 +46,28 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2)" + "@value": "Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SCCs adopted by Commission" + "@value": "Certification Mechanisms for Data Transfers" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#SupplementaryMeasure", + "@id": "https://w3id.org/dpv/dpv-gdpr#AdHocContractualClauses", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -83,12 +79,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -114,19 +104,19 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" }, { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements" + "@value": "Contractual Clauses not drafted by the EU Commission, e.g. by the Controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Supplementary Measure" + "@value": "AdHoc Contractual Clauses" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -134,12 +124,23 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" }, { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#Contract" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules", + "@id": "https://w3id.org/dpv#Contract", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#AdHocContractualClauses" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -166,7 +167,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_20/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -183,28 +184,34 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises." + "@value": "Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Binding Corporate Rules (BCR)" + "@value": "SCCs adopted by Supervisory Authority" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#CertificationMechanismsForDataTransfers", + "@id": "https://w3id.org/dpv/dpv-gdpr#SupplementaryMeasure", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -216,6 +223,12 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "David Hickey" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -239,28 +252,34 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers" + "@value": "Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification Mechanisms for Data Transfers" + "@value": "Supplementary Measure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#AdHocContractualClauses", + "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -272,13 +291,22 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "David Hickey" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_20/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -295,34 +323,28 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contractual Clauses not drafted by the EU Commission, e.g. by the Controller" + "@value": "Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "AdHoc Contractual Clauses" + "@value": "Binding Corporate Rules (BCR)" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv#Contract" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#CodesOfConductForDataTransfers", + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -334,13 +356,19 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "David Hickey" + }, { "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/pnt_c/oj" + }, + { + "@id": "https://edpb.europa.eu/sites/default/files/consultation/edpb_recommendations_202001_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -356,44 +384,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Codes of Conduct that outline sufficient safeguards for carrying out data transfers" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Codes of Conduct for Data Transfers" + "@value": "A legal instrument or tool intended to assist or justify data transfers" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Contract", "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#AdHocContractualClauses" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#Data_TransfersConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ { "@id": "https://w3id.org/dpv/dpv-gdpr#AdHocContractualClauses" }, @@ -406,9 +406,6 @@ { "@id": "https://w3id.org/dpv/dpv-gdpr#CodesOfConductForDataTransfers" }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" - }, { "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission" }, @@ -424,12 +421,18 @@ ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Data_Transfers Concepts" + "@language": "en", + "@value": "Data Transfer Tool" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses", + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -456,7 +459,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/dec_impl/2021/914/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -472,43 +475,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority" + "@value": "Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Standard Contractual Clauses (SCC)" + "@value": "SCCs adopted by Commission" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool", + "@id": "https://w3id.org/dpv/dpv-gdpr#CodesOfConductForDataTransfers", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -520,19 +515,13 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, { "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/pnt_c/oj" - }, - { - "@id": "https://edpb.europa.eu/sites/default/files/consultation/edpb_recommendations_202001_supplementarymeasurestransferstools_en.pdf" + "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -548,55 +537,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legal instrument or tool intended to assist or justify data transfers" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#AdHocContractualClauses" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#CertificationMechanismsForDataTransfers" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#CodesOfConductForDataTransfers" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#SupplementaryMeasure" + "@value": "Codes of Conduct that outline sufficient safeguards for carrying out data transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Tool" + "@value": "Codes of Conduct for Data Transfers" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority", + "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -623,7 +586,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/dec_impl/2021/914/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -639,42 +602,79 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv#Contract" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2)" + "@value": "Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SCCs adopted by Supervisory Authority" + "@value": "Standard Contractual Clauses (SCC)" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv#Contract" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" + "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" } ] }, { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#Data_TransfersConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#AdHocContractualClauses" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#CertificationMechanismsForDataTransfers" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#CodesOfConductForDataTransfers" + }, { "@id": "https://w3id.org/dpv/dpv-gdpr#DataTransferTool" }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#StandardContractualClauses" + }, { "@id": "https://w3id.org/dpv/dpv-gdpr#SupplementaryMeasure" } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Data_Transfers Concepts" + } ] } ] \ No newline at end of file diff --git a/dpv-gdpr/modules/data_transfers.rdf b/dpv-gdpr/modules/data_transfers.rdf index 44813bb39..337a9011c 100644 --- a/dpv-gdpr/modules/data_transfers.rdf +++ b/dpv-gdpr/modules/data_transfers.rdf @@ -7,40 +7,42 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + + + + + + + + + - - - - - SCCs adopted by Commission - Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2) - + + + Data Transfer Tool + A legal instrument or tool intended to assist or justify data transfers + + 2021-09-22 accepted David Hickey - Paul Ryan - Georg P Krog Harshvardhan J. Pandit - - - + - - + - Standard Contractual Clauses (SCC) - Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries - + + Supplementary Measure + Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements + 2021-09-22 accepted David Hickey - Paul Ryan Georg P Krog Harshvardhan J. Pandit @@ -58,46 +60,50 @@ - + - + - - Supplementary Measure - Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements - + + SCCs adopted by Commission + Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2) + 2021-09-22 accepted David Hickey + Paul Ryan Georg P Krog Harshvardhan J. Pandit - + + - Certification Mechanisms for Data Transfers - Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers - + + SCCs adopted by Supervisory Authority + Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2) + 2021-09-22 accepted + David Hickey + Paul Ryan + Georg P Krog Harshvardhan J. Pandit - + - - - SCCs adopted by Supervisory Authority - Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2) - + Binding Corporate Rules (BCR) + Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises. + 2021-09-22 accepted David Hickey @@ -106,37 +112,35 @@ Harshvardhan J. Pandit - - - - - - - - + + + + - - - Data Transfer Tool - A legal instrument or tool intended to assist or justify data transfers - - + + + Certification Mechanisms for Data Transfers + Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers + 2021-09-22 accepted - David Hickey Harshvardhan J. Pandit - + + + + + - Binding Corporate Rules (BCR) - Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises. - + Standard Contractual Clauses (SCC) + Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries + 2021-09-22 accepted David Hickey @@ -177,8 +181,4 @@ - - - - diff --git a/dpv-gdpr/modules/dpia.jsonld b/dpv-gdpr/modules/dpia.jsonld index 274ee212b..e5d7aa4ff 100644 --- a/dpv-gdpr/modules/dpia.jsonld +++ b/dpv-gdpr/modules/dpia.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeDPAConsultation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -29,54 +29,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status reflecting the outcomes of a DPIA" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeDPAConsultation" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeRisksMitigated" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeHighResidualRisk" + "@value": "DPIA outcome status indicating a DPA consultation is required" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome Status" + "@value": "DPIA Outcome DPA Consultation" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" } ] }, { - "@id": "https://w3id.org/dpv#AuditStatus", + "@id": "https://w3id.org/dpv#DPIA", "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityAssessment" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcedure" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcome" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARequired", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -105,37 +94,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status reflecting whether a DPIA is necessary" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARequired" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANotRequired" + "@value": "Condition where a DPIA is required" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Necessity Status" + "@value": "DPIA Required" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesLowRisk", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcedure", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -164,24 +145,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" + "@id": "https://w3id.org/dpv#DPIA" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA identifying low risk levels" + "@value": "Process representing carrying out a DPIA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Indicates Low Risk" + "@value": "DPIA Procedure" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" + "@id": "https://w3id.org/dpv#DPIA" } ] }, @@ -241,7 +222,21 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesHighRisk", + "@id": "https://w3id.org/dpv#AuditStatus", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeRisksMitigated", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -270,29 +265,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA identifying high risk levels" + "@value": "DPIA outcome status indicated (all) risks have been mitigated" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Indicates High Risk" + "@value": "DPIA Outcome Risks Mitigated" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeHighResidualRisk", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesHighRisk", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -321,43 +316,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA outcome status indicating high residual risk" + "@value": "DPIA identifying high risk levels" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome High Residual Risk" + "@value": "DPIA Indicates High Risk" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" - } - ] - }, - { - "@id": "https://w3id.org/dpv#DPIA", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityAssessment" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcedure" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcome" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAProcedure", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityAssessment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -392,13 +373,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Process representing carrying out a DPIA" + "@value": "Process that determines whether a DPIA is necessary" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Procedure" + "@value": "DPIA Necessity Assessment" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -408,7 +389,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARequired", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -437,29 +418,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Condition where a DPIA is required" + "@value": "Status reflecting whether a DPIA is necessary" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARequired" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANotRequired" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Required" + "@value": "DPIA Necessity Status" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" + "@id": "https://w3id.org/dpv#AuditStatus" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANotRequired", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesNoRisk", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -488,29 +477,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Condition where a DPIA is not required" + "@value": "DPIA identifying no risk is present" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Not Required" + "@value": "DPIA Indicates No Risk" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcome", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -539,29 +528,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DPIA" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Process representing determining outcome of a DPIA" + "@value": "Status reflecting the outcomes of a DPIA" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeDPAConsultation" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeRisksMitigated" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeHighResidualRisk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome" + "@value": "DPIA Outcome Status" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DPIA" + "@id": "https://w3id.org/dpv#AuditStatus" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeRisksMitigated", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesLowRisk", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -590,29 +590,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA outcome status indicated (all) risks have been mitigated" + "@value": "DPIA identifying low risk levels" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome Risks Mitigated" + "@value": "DPIA Indicates Low Risk" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeStatus" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityAssessment", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcome", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -647,13 +647,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Process that determines whether a DPIA is necessary" + "@value": "Process representing determining outcome of a DPIA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Necessity Assessment" + "@value": "DPIA Outcome" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -663,7 +663,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANotRequired", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -692,40 +692,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status reflecting the status of risk associated with a DPIA" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesHighRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesLowRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesNoRisk" + "@value": "Condition where a DPIA is not required" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Risk Status" + "@value": "DPIA Not Required" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIANecessityStatus" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesNoRisk", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -754,29 +743,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA identifying no risk is present" + "@value": "Status reflecting the status of risk associated with a DPIA" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesHighRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesLowRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAIndicatesNoRisk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Indicates No Risk" + "@value": "DPIA Risk Status" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIARiskStatus" + "@id": "https://w3id.org/dpv#AuditStatus" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeDPAConsultation", + "@id": "https://w3id.org/dpv/dpv-gdpr#DPIAOutcomeHighResidualRisk", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -811,13 +811,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA outcome status indicating a DPA consultation is required" + "@value": "DPIA outcome status indicating high residual risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome DPA Consultation" + "@value": "DPIA Outcome High Residual Risk" } ], "https://w3id.org/dpv#isInstanceOf": [ diff --git a/dpv-gdpr/modules/dpia.rdf b/dpv-gdpr/modules/dpia.rdf index 0b7e1d08b..481128144 100644 --- a/dpv-gdpr/modules/dpia.rdf +++ b/dpv-gdpr/modules/dpia.rdf @@ -7,44 +7,20 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - DPIA Outcome - Process representing determining outcome of a DPIA - 2022-06-22 - accepted - Harshvardhan J. Pandit - - - + - DPIA Outcome Status - Status reflecting the outcomes of a DPIA - 2022-06-22 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - DPIA Outcome DPA Consultation - DPIA outcome status indicating a DPA consultation is required + DPIA Risk Status + Status reflecting the status of risk associated with a DPIA 2022-06-22 accepted Harshvardhan J. Pandit + + + @@ -64,52 +40,49 @@ - + - DPIA Procedure - Process representing carrying out a DPIA + DPIA Necessity Assessment + Process that determines whether a DPIA is necessary 2022-06-22 accepted Harshvardhan J. Pandit - + - - - DPIA Risk Status - Status reflecting the status of risk associated with a DPIA + + + DPIA Outcome High Residual Risk + DPIA outcome status indicating high residual risk 2022-06-22 accepted Harshvardhan J. Pandit - - - - + - - - DPIA Necessity Assessment - Process that determines whether a DPIA is necessary + + + DPIA Outcome DPA Consultation + DPIA outcome status indicating a DPA consultation is required 2022-06-22 accepted Harshvardhan J. Pandit - + - - - DPIA Required - Condition where a DPIA is required + + + DPIA Outcome Risks Mitigated + DPIA outcome status indicated (all) risks have been mitigated 2022-06-22 accepted Harshvardhan J. Pandit @@ -127,63 +100,78 @@ Harshvardhan J. Pandit - + - - - DPIA Indicates Low Risk - DPIA identifying low risk levels + + + DPIA Required + Condition where a DPIA is required 2022-06-22 accepted Harshvardhan J. Pandit - + + + + + + DPIA Procedure + Process representing carrying out a DPIA + 2022-06-22 + accepted + Harshvardhan J. Pandit + + + - DPIA Necessity Status - Status reflecting whether a DPIA is necessary + DPIA Outcome Status + Status reflecting the outcomes of a DPIA 2022-06-22 accepted Harshvardhan J. Pandit - - + + + - + - - - DPIA Indicates High Risk - DPIA identifying high risk levels + + + DPIA Outcome + Process representing determining outcome of a DPIA 2022-06-22 accepted Harshvardhan J. Pandit - + - - - DPIA Outcome Risks Mitigated - DPIA outcome status indicated (all) risks have been mitigated + + + DPIA Necessity Status + Status reflecting whether a DPIA is necessary 2022-06-22 accepted Harshvardhan J. Pandit + + - + - - - DPIA Outcome High Residual Risk - DPIA outcome status indicating high residual risk + + + DPIA Indicates High Risk + DPIA identifying high risk levels 2022-06-22 accepted Harshvardhan J. Pandit @@ -201,14 +189,26 @@ Harshvardhan J. Pandit - - - - + + + + + + DPIA Indicates Low Risk + DPIA identifying low risk levels + 2022-06-22 + accepted + Harshvardhan J. Pandit + + + + + + diff --git a/dpv-gdpr/modules/legal_basis.jsonld b/dpv-gdpr/modules/legal_basis.jsonld index be4cec2e3..3448f1963 100644 --- a/dpv-gdpr/modules/legal_basis.jsonld +++ b/dpv-gdpr/modules/legal_basis.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-official-authority", + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8,12 +8,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Eva Schlehahn" + }, + { + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ @@ -34,7 +43,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" + "@id": "https://w3id.org/dpv#PublicInterest" }, { "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" @@ -43,18 +52,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "official authority" + "@value": "public interest or official authority" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-public-interest" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-official-authority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-e) official authority" + "@value": "Art 6(1-e) public interest or official authority" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" + "@id": "https://w3id.org/dpv#PublicInterest" }, { "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" @@ -62,7 +79,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f", + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-non-explicit-consent", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -70,7 +87,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-04-10" } ], "http://purl.org/dc/terms/creator": [ @@ -79,17 +96,23 @@ }, { "@value": "Bud Bruegger" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rigo Wenning" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -100,34 +123,46 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1a" + }, + { + "@id": "https://w3id.org/dpv#ExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "legitimate interests" + "@value": "consent (non-explicit or regular) of the data subject" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\". This is the legal basis that requires consent but not at the level of being 'explicit'." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-f) legitimate interest" + "@value": "Art.6(1-a) regular consent" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1a" + }, + { + "@id": "https://w3id.org/dpv#ExpressedConsent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-public-interest", + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-c", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -135,17 +170,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Eva Schlehahn" + }, + { + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -161,43 +205,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" - }, - { - "@id": "https://w3id.org/dpv#PublicInterest" + "@id": "https://w3id.org/dpv#LegalObligation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "public interest" + "@value": "compliance with a legal obligation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-e) public interest" + "@value": "Art 6(1-c) legal obligation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" - }, - { - "@id": "https://w3id.org/dpv#PublicInterest" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-explicit-consent" + "@id": "https://w3id.org/dpv#LegalObligation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-c", + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-official-authority", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -205,26 +235,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Eva Schlehahn" - }, - { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -240,29 +261,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalObligation" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" + }, + { + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "compliance with a legal obligation" + "@value": "official authority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-c) legal obligation" + "@value": "Art 6(1-e) official authority" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalObligation" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" + }, + { + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-non-explicit-consent", + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -270,7 +297,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-10" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -279,23 +306,17 @@ }, { "@value": "Bud Bruegger" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rigo Wenning" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -306,54 +327,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1a" - }, - { - "@id": "https://w3id.org/dpv#ExpressedConsent" + "@id": "https://w3id.org/dpv#VitalInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "consent (non-explicit or regular) of the data subject" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\". This is the legal basis that requires consent but not at the level of being 'explicit'." + "@value": "protection of the vital interests" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art.6(1-a) regular consent" + "@value": "Art 6(1-d) protect vital interests" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1a" - }, - { - "@id": "https://w3id.org/dpv#ExpressedConsent" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Contract", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b" + "@id": "https://w3id.org/dpv#VitalInterest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b", + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-public-interest", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -361,26 +362,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Eva Schlehahn" - }, - { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -396,29 +388,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" + }, + { + "@id": "https://w3id.org/dpv#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "performance of a contract" + "@value": "public interest" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-b) contract" + "@value": "Art 6(1-e) public interest" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" + }, + { + "@id": "https://w3id.org/dpv#PublicInterest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e", + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-explicit-consent" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -445,7 +451,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -461,38 +467,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicInterest" - }, - { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "public interest or official authority" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-public-interest" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-official-authority" + "@value": "legitimate interests" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-e) public interest or official authority" + "@value": "Art 6(1-f) legitimate interest" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PublicInterest" - }, + "@id": "https://w3id.org/dpv#LegitimateInterest" + } + ] + }, + { + "@id": "https://w3id.org/dpv#VitalInterest", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d" } ] }, @@ -580,88 +580,80 @@ ] }, { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController", + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1a", "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-non-explicit-consent" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-official-authority" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-explicit-consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a", + "@id": "https://w3id.org/dpv/dpv-gdpr#Legal_BasisConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-non-explicit-consent" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-explicit-consent" + }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-c" + }, { - "@id": "https://w3id.org/dpv#ExpressedConsent" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d" + }, { - "@language": "en", - "@value": "consent of the data subject" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" + }, { - "@language": "en", - "@value": "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a." + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-public-interest" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-official-authority" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Art.6(1-a) consent" + "@value": "Legal_Basis Concepts" } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + ] + }, + { + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#ExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-official-authority" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterest", + "@id": "https://w3id.org/dpv#Contract", "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d", + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -688,7 +680,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -704,116 +696,124 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VitalInterest" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "protection of the vital interests" + "@value": "performance of a contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-d) protect vital interests" + "@value": "Art 6(1-b) contract" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#VitalInterest" + "@id": "https://w3id.org/dpv#Contract" } ] }, { - "@id": "https://w3id.org/dpv#ExpressedConsent", + "@id": "https://w3id.org/dpv#PublicInterest", "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-non-explicit-consent" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-public-interest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1a", + "@id": "https://w3id.org/dpv#LegalObligation", "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-non-explicit-consent" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-explicit-consent" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-c" } ] }, { - "@id": "https://w3id.org/dpv#VitalInterest", + "@id": "https://w3id.org/dpv#ExpressedConsent", "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-non-explicit-consent" } ] }, { - "@id": "https://w3id.org/dpv#PublicInterest", + "@id": "https://w3id.org/dpv#LegitimateInterest", "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-public-interest" + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#Legal_BasisConcepts", + "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-non-explicit-consent" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-a-explicit-consent" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-b" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-c" - }, + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-d" - }, + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-public-interest" - }, + "@id": "https://w3id.org/dpv#ExpressedConsent" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-e-official-authority" - }, + "@language": "en", + "@value": "consent of the data subject" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-f" + "@language": "en", + "@value": "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Legal_Basis Concepts" + "@language": "en", + "@value": "Art.6(1-a) consent" } - ] - }, - { - "@id": "https://w3id.org/dpv#LegalObligation", - "http://www.w3.org/2004/02/skos/core#narrower": [ + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A6-1-c" + "@id": "https://w3id.org/dpv#ExpressedConsent" } ] } diff --git a/dpv-gdpr/modules/legal_basis.rdf b/dpv-gdpr/modules/legal_basis.rdf index 5eb7f6a15..f64179814 100644 --- a/dpv-gdpr/modules/legal_basis.rdf +++ b/dpv-gdpr/modules/legal_basis.rdf @@ -7,34 +7,19 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - Art 6(1-f) legitimate interest - legitimate interests - - 2019-04-05 - 2021-09-08 - accepted - Eva Schlehahn - Bud Bruegger - - - + - - - Art 6(1-c) legal obligation - compliance with a legal obligation - - 2019-04-05 - 2021-09-08 + + + + + Art 6(1-e) official authority + official authority + + 2022-08-24 accepted - Eva Schlehahn - Bud Bruegger + Harshvardhan J. Pandit @@ -57,10 +42,6 @@ Rigo Wenning - - - - @@ -76,6 +57,47 @@ Harshvardhan J. Pandit + + + + + + Art 6(1-f) legitimate interest + legitimate interests + + 2019-04-05 + 2021-09-08 + accepted + Eva Schlehahn + Bud Bruegger + + + + + + + + + + + + + + + + + Art 6(1-e) public interest or official authority + public interest or official authority + + 2019-04-05 + 2021-09-08 + accepted + Eva Schlehahn + Bud Bruegger + + + + @@ -96,22 +118,33 @@ Rigo Wenning - - + + + Legal_Basis Concepts + + + + + + + + + + - + - - - - - Art 6(1-e) official authority - official authority - - 2022-08-24 + + + Art 6(1-c) legal obligation + compliance with a legal obligation + + 2019-04-05 + 2021-09-08 accepted - Harshvardhan J. Pandit + Eva Schlehahn + Bud Bruegger @@ -143,8 +176,9 @@ Harshvardhan J. Pandit - - + + + @@ -161,58 +195,24 @@ Bud Bruegger - - - Legal_Basis Concepts - - - - - - - - - - - - - - - - - - - Art 6(1-e) public interest or official authority - public interest or official authority - - 2019-04-05 - 2021-09-08 - accepted - Eva Schlehahn - Bud Bruegger - - - - - - + + + - - - - - - - - + + + + + + diff --git a/dpv-gdpr/modules/legal_basis_data_transfer.jsonld b/dpv-gdpr/modules/legal_basis_data_transfer.jsonld index 36f6a9d31..5839b1afa 100644 --- a/dpv-gdpr/modules/legal_basis_data_transfer.jsonld +++ b/dpv-gdpr/modules/legal_basis_data_transfer.jsonld @@ -1,14 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-b" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-f", + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-b", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -32,7 +24,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_f/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -49,34 +41,40 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights" + "@value": "The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subjectĀ“s request." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-f) certification" + "@value": "Art 49(1-b) performance of contract" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv#Contract" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-a", + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-b", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -100,7 +98,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -122,7 +120,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation." + "@value": "Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights" } ], "http://www.w3.org/2004/02/skos/core#note": [ @@ -134,7 +132,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(3-a) contractual clauses" + "@value": "Art 46(3-b) administrative arrangements" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -144,23 +142,7 @@ ] }, { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-a" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-d" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-c", + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-c", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -184,7 +166,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -203,25 +185,25 @@ "@id": "https://w3id.org/dpv#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by the Commission" + "@value": "The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-c) Standard Contractual Clauses (SCC) by EC" + "@value": "Art 49(1-c) conclusion of contract" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -229,23 +211,68 @@ "@id": "https://w3id.org/dpv#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission" + "@id": "https://w3id.org/dpv#Contract" } ] }, { - "@id": "https://w3id.org/dpv#Contract", + "@id": "https://w3id.org/dpv#DataTransferLegalBasis", "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-a" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-c" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-d" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-e" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-f" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-a" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-a" + }, { "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-b" }, { "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-c" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-d" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-e" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-f" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-g" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-2" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-e", + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-g", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -269,7 +296,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_g/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -291,19 +318,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for the establishment, exercise or defence of legal claims." + "@value": "The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-e) legal claims" + "@value": "Art 49(1-g) public register" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -313,7 +340,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-d", + "@id": "https://w3id.org/dpv#VitalInterestOfNatualPerson", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-f" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-f", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -337,7 +372,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -354,40 +389,34 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for important reasons of public interest." + "@value": "An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-d) public interest" + "@value": "Art 46(2-f) certification" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv#PublicInterest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-a", + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-c", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -406,12 +435,12 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -422,7 +451,7 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ @@ -430,25 +459,25 @@ "@id": "https://w3id.org/dpv#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards." + "@value": "Standard data protection clauses adopted by the Commission" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-a) explicit consent" + "@value": "Art 46(2-c) Standard Contractual Clauses (SCC) by EC" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -456,7 +485,7 @@ "@id": "https://w3id.org/dpv#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission" } ] }, @@ -525,7 +554,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-b", + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-a", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -549,7 +578,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -566,112 +595,34 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subjectĀ“s request." + "@value": "A legally binding and enforceable instrument between public authorities or bodies" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-b) performance of contract" + "@value": "Art 46(2-a) legal instrument" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv#Contract" - } - ] - }, - { - "@id": "https://w3id.org/dpv#VitalInterestOfNatualPerson", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-f" - } - ] - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterest", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-2" - } - ] - }, - { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-a" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-c" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-d" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-e" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-f" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-a" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-a" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-c" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-d" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-e" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-f" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-g" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-2" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-2", + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-f", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -695,7 +646,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_2/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -714,25 +665,25 @@ "@id": "https://w3id.org/dpv#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#VitalInterestOfNatualPerson" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data." + "@value": "The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(2) legitimate interests" + "@value": "Art 49(1-f) protect vital interests" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -740,12 +691,20 @@ "@id": "https://w3id.org/dpv#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#VitalInterestOfNatualPerson" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-a", + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-a" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-b", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -769,7 +728,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -786,12 +745,15 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legally binding and enforceable instrument between public authorities or bodies" + "@value": "Binding corporate rules" } ], "http://www.w3.org/2004/02/skos/core#note": [ @@ -803,17 +765,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-a) legal instrument" + "@value": "Art 46(2-b) Binding Corporate Rules (BCR)" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-b", + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-3-a", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -837,7 +802,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -859,7 +824,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights" + "@value": "Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation." } ], "http://www.w3.org/2004/02/skos/core#note": [ @@ -871,7 +836,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(3-b) administrative arrangements" + "@value": "Art 46(3-a) contractual clauses" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -881,15 +846,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-c" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-d", + "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -913,7 +870,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_45/par_3/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -930,40 +887,34 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by a Supervisory Authority" + "@value": "Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority" + "@value": "Transfer from EU to a third country. Third country has Adequacy Decision." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-d) Standard Contractual Clauses (SCC) by DPA" + "@value": "Art 45(3) adequacy decision" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3", + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-e", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -987,7 +938,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_45/par_3/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1009,19 +960,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary." + "@value": "An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individualsĀ“ rights" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has Adequacy Decision." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 45(3) adequacy decision" + "@value": "Art 46(2-e) code of conduct" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1031,7 +982,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-c", + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-a", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1050,12 +1001,12 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1066,7 +1017,7 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ @@ -1074,13 +1025,13 @@ "@id": "https://w3id.org/dpv#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person." + "@value": "The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards." } ], "http://www.w3.org/2004/02/skos/core#note": [ @@ -1092,7 +1043,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-c) conclusion of contract" + "@value": "Art 49(1-a) explicit consent" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1100,12 +1051,28 @@ "@id": "https://w3id.org/dpv#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-e", + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-d" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-b" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1129,7 +1096,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1146,42 +1113,51 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individualsĀ“ rights" + "@value": "The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-e) code of conduct" + "@value": "Art 49(2) legitimate interests" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterest" } ] }, { - "@id": "https://w3id.org/dpv#PublicInterest", + "@id": "https://w3id.org/dpv#Contract", "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-d" + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-c" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-g", + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-e", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1205,7 +1181,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_g/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1227,19 +1203,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case." + "@value": "The transfer is necessary for the establishment, exercise or defence of legal claims." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-g) public register" + "@value": "Art 49(1-e) legal claims" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1249,7 +1225,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-f", + "@id": "https://w3id.org/dpv#PublicInterest", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-d" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-1-d", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1273,7 +1257,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_f/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1292,13 +1276,13 @@ "@id": "https://w3id.org/dpv#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv#VitalInterestOfNatualPerson" + "@id": "https://w3id.org/dpv#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent." + "@value": "The transfer is necessary for important reasons of public interest." } ], "http://www.w3.org/2004/02/skos/core#note": [ @@ -1310,7 +1294,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-f) protect vital interests" + "@value": "Art 49(1-d) public interest" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1318,12 +1302,28 @@ "@id": "https://w3id.org/dpv#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv#VitalInterestOfNatualPerson" + "@id": "https://w3id.org/dpv#PublicInterest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-b", + "@id": "https://w3id.org/dpv#LegitimateInterest", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A49-2" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCByCommission", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-c" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A46-2-d", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1347,7 +1347,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1366,25 +1366,25 @@ "@id": "https://w3id.org/dpv#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules" + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Binding corporate rules" + "@value": "Standard data protection clauses adopted by a Supervisory Authority" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-b) Binding Corporate Rules (BCR)" + "@value": "Art 46(2-d) Standard Contractual Clauses (SCC) by DPA" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1392,7 +1392,7 @@ "@id": "https://w3id.org/dpv#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#BindingCorporateRules" + "@id": "https://w3id.org/dpv/dpv-gdpr#SCCBySupervisoryAuthority" } ] } diff --git a/dpv-gdpr/modules/legal_basis_data_transfer.rdf b/dpv-gdpr/modules/legal_basis_data_transfer.rdf index f8f2c383f..f19e86f61 100644 --- a/dpv-gdpr/modules/legal_basis_data_transfer.rdf +++ b/dpv-gdpr/modules/legal_basis_data_transfer.rdf @@ -7,42 +7,6 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - Art 45(3) adequacy decision - Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary. - Transfer from EU to a third country. Third country has Adequacy Decision. - - 2020-11-04 - 2021-09-08 - accepted - Georg P Krog - - - - - Legal_Basis_Data_Transfer Concepts - - - - - - - - - - - - - - - - - - @@ -58,72 +22,74 @@ Georg P Krog - + + - Art 46(3-b) administrative arrangements - Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. - + + Art 49(1-f) protect vital interests + The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + 2020-11-04 2021-09-08 accepted Georg P Krog - + - + - - Art 49(2) legitimate interests - The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply. - + + Art 46(2-d) Standard Contractual Clauses (SCC) by DPA + Standard data protection clauses adopted by a Supervisory Authority + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority + 2020-11-04 2021-09-08 accepted Georg P Krog - - - - - - - - Art 49(1-a) explicit consent - The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - - 2020-11-04 - 2022-06-22 - changed - Georg P Krog - - - + - - - Art 49(1-d) public interest - The transfer is necessary for important reasons of public interest. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - + Art 46(2-f) certification + An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + 2020-11-04 2021-09-08 accepted Georg P Krog + + + + + + + + + + + + + + + + + + + @@ -156,150 +122,173 @@ Georg P Krog - - - - - - - - - - - - - - - - - - - - + - + - - Art 46(2-c) Standard Contractual Clauses (SCC) by EC - Standard data protection clauses adopted by the Commission - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - + + Art 49(1-d) public interest + The transfer is necessary for important reasons of public interest. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + 2020-11-04 2021-09-08 accepted Georg P Krog - + - - - Art 46(2-d) Standard Contractual Clauses (SCC) by DPA - Standard data protection clauses adopted by a Supervisory Authority - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority - + Art 45(3) adequacy decision + Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary. + Transfer from EU to a third country. Third country has Adequacy Decision. + 2020-11-04 2021-09-08 accepted Georg P Krog - + - - - Art 49(1-c) conclusion of contract - The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person. + Art 49(1-e) legal claims + The transfer is necessary for the establishment, exercise or defence of legal claims. Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - + 2020-11-04 2021-09-08 accepted Georg P Krog - + + + + + + - Art 46(2-f) certification - An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - + + Art 49(2) legitimate interests + The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply. + 2020-11-04 2021-09-08 accepted Georg P Krog - - - - + + - Art 49(1-g) public register - The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case. - Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist. - + + Art 46(2-c) Standard Contractual Clauses (SCC) by EC + Standard data protection clauses adopted by the Commission + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + 2020-11-04 2021-09-08 accepted Georg P Krog - + + + Legal_Basis_Data_Transfer Concepts + + + + + + + + + + + + + + + + + + + + + + + - Art 46(3-a) contractual clauses - Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. - + + Art 49(1-a) explicit consent + The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + + 2020-11-04 + 2022-06-22 + changed + Georg P Krog + + + + + + + + Art 49(1-g) public register + The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case. + Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist. + 2020-11-04 2021-09-08 accepted Georg P Krog - + - + - - Art 49(1-f) protect vital interests - The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent. + + Art 49(1-c) conclusion of contract + The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person. Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - + 2020-11-04 2021-09-08 accepted Georg P Krog - + - Art 49(1-e) legal claims - The transfer is necessary for the establishment, exercise or defence of legal claims. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - + Art 46(3-b) administrative arrangements + Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. + 2020-11-04 2021-09-08 accepted @@ -323,26 +312,37 @@ Georg P Krog - - + + + + + + + + + Art 46(3-a) contractual clauses + Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. + + 2020-11-04 + 2021-09-08 + accepted + Georg P Krog + - - + + - - - + + - - - diff --git a/dpv-gdpr/modules/legal_basis_special.jsonld b/dpv-gdpr/modules/legal_basis_special.jsonld index c7b81d1af..1b00c53c1 100644 --- a/dpv-gdpr/modules/legal_basis_special.jsonld +++ b/dpv-gdpr/modules/legal_basis_special.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-b", + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-i", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19,9 +19,15 @@ "@value": "Bud Bruegger" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_i/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37,29 +43,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "employment and social security and social protection law" + "@value": "public interest in public health" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-b) employment, social security, social protection law" + "@value": "Art 9(2-i) public interest in public health" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#PublicInterest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-e", + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-j", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -78,9 +84,15 @@ "@value": "Bud Bruegger" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_j/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -96,105 +108,94 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "data manifestly made public by the data subject" + "@value": "public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-e) data made public" + "@value": "Art 9(2-j) public interest, scientific research, statistical purpose" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#PublicInterest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-h", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-a" } - ], - "http://purl.org/dc/terms/creator": [ + ] + }, + { + "@id": "https://w3id.org/dpv#PublicInterest", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@value": "Eva Schlehahn" + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-g" }, { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_h/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LegalBasis" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Art 9(2-h) health & medicine" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-i" + }, { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-j" } ] }, { - "@id": "https://w3id.org/dpv#LegalBasis", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/dpv-gdpr#Legal_Basis_SpecialConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-a" + }, { "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-b" }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-c" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-d" + }, { "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-e" }, { "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-f" }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-g" + }, { "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-h" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-i" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-j" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Legal_Basis_Special Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-i", + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-d", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -221,7 +222,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_i/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -237,29 +238,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicInterest" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "public interest in public health" + "@value": "legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects;" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-i) public interest in public health" + "@value": "Art 9(2-d) legitimate activities" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PublicInterest" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-d", + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-c", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -286,7 +287,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -302,29 +303,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#VitalInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects;" + "@value": "protection of the vital interests" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-d) legitimate activities" + "@value": "Art 9(2-c) protect vital interest" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#VitalInterest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-c", + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-h", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -343,15 +344,9 @@ "@value": "Bud Bruegger" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_h/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -367,29 +362,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VitalInterest" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "protection of the vital interests" + "@value": "preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-c) protect vital interest" + "@value": "Art 9(2-h) health & medicine" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#VitalInterest" + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-j", + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-b", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -408,15 +403,9 @@ "@value": "Bud Bruegger" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_j/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -432,91 +421,91 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PublicInterest" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law" + "@value": "employment and social security and social protection law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-j) public interest, scientific research, statistical purpose" + "@value": "Art 9(2-b) employment, social security, social protection law" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PublicInterest" + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#Legal_Basis_SpecialConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-a" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-b" - }, + "@id": "https://w3id.org/dpv#VitalInterest", + "http://www.w3.org/2004/02/skos/core#narrower": [ { "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-c" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-d" - }, + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-f", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-e" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-f" + "@value": "Eva Schlehahn" }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-g" - }, + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-h" - }, + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_f/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-i" - }, + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-j" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "Legal_Basis_Special Concepts" + "@id": "https://w3id.org/dpv#LegalBasis" } - ] - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterest", - "http://www.w3.org/2004/02/skos/core#narrower": [ + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-d" + "@language": "en", + "@value": "establishment, exercise or defence of legal claims / courts acting in their judicial capacity" } - ] - }, - { - "@id": "https://w3id.org/dpv#VitalInterest", - "http://www.w3.org/2004/02/skos/core#narrower": [ + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-c" + "@language": "en", + "@value": "Art 9(2-f) judicial process" } - ] - }, - { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent", - "http://www.w3.org/2004/02/skos/core#narrower": [ + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-a" + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, @@ -586,16 +575,10 @@ ] }, { - "@id": "https://w3id.org/dpv#PublicInterest", + "@id": "https://w3id.org/dpv#LegitimateInterest", "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-g" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-i" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-j" + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-d" } ] }, @@ -665,7 +648,24 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-f", + "@id": "https://w3id.org/dpv#LegalBasis", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-e" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-f" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-h" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A9-2-e", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -686,7 +686,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_f/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -708,13 +708,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "establishment, exercise or defence of legal claims / courts acting in their judicial capacity" + "@value": "data manifestly made public by the data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-f) judicial process" + "@value": "Art 9(2-e) data made public" } ], "https://w3id.org/dpv#isSubTypeOf": [ diff --git a/dpv-gdpr/modules/legal_basis_special.rdf b/dpv-gdpr/modules/legal_basis_special.rdf index 506b3d62e..11467f4bf 100644 --- a/dpv-gdpr/modules/legal_basis_special.rdf +++ b/dpv-gdpr/modules/legal_basis_special.rdf @@ -7,14 +7,14 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - - Art 9(2-d) legitimate activities - legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects; - + + + Art 9(2-i) public interest in public health + public interest in public health + 2019-04-05 2021-09-08 accepted @@ -22,6 +22,20 @@ Bud Bruegger + + + Legal_Basis_Special Concepts + + + + + + + + + + + @@ -36,6 +50,20 @@ Bud Bruegger + + + + + + Art 9(2-b) employment, social security, social protection law + employment and social security and social protection law + + 2019-04-05 + accepted + Eva Schlehahn + Bud Bruegger + + @@ -51,14 +79,14 @@ Bud Bruegger - + - - - Art 9(2-i) public interest in public health - public interest in public health - + + + Art 9(2-d) legitimate activities + legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects; + 2019-04-05 2021-09-08 accepted @@ -66,15 +94,16 @@ Bud Bruegger - + - - - Art 9(2-b) employment, social security, social protection law - employment and social security and social protection law - + + + Art 9(2-j) public interest, scientific research, statistical purpose + public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law + 2019-04-05 + 2021-09-08 accepted Eva Schlehahn Bud Bruegger @@ -94,14 +123,14 @@ Bud Bruegger - + - Art 9(2-j) public interest, scientific research, statistical purpose - public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law - + Art 9(2-g) public interest + substantial public interest, on the basis of Union or Member State law + 2019-04-05 2021-09-08 accepted @@ -109,20 +138,6 @@ Bud Bruegger - - - - - - Art 9(2-f) judicial process - establishment, exercise or defence of legal claims / courts acting in their judicial capacity - - 2019-04-05 - accepted - Eva Schlehahn - Bud Bruegger - - @@ -138,39 +153,11 @@ Bud Bruegger - - - Legal_Basis_Special Concepts - - - - - - - - - - - - - - - - - Art 9(2-g) public interest - substantial public interest, on the basis of Union or Member State law - - 2019-04-05 - 2021-09-08 - accepted - Eva Schlehahn - Bud Bruegger - + + - - - - + + @@ -178,13 +165,26 @@ - - + + + + + + + + + + + Art 9(2-f) judicial process + establishment, exercise or defence of legal claims / courts acting in their judicial capacity + + 2019-04-05 + accepted + Eva Schlehahn + Bud Bruegger + - - - diff --git a/dpv-gdpr/modules/rights.jsonld b/dpv-gdpr/modules/rights.jsonld index 4ef78d030..520d3e48a 100644 --- a/dpv-gdpr/modules/rights.jsonld +++ b/dpv-gdpr/modules/rights.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A20", + "@id": "https://w3id.org/dpv/dpv-gdpr#A7-3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24,7 +24,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_20/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_7/par_3/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46,13 +46,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to data portability" + "@value": "Right to withdraw consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A20 Right to Data Portability" + "@value": "A7-3 Right to Withdraw Consent" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -62,11 +62,8 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#RightsConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ + "@id": "https://w3id.org/dpv#DataSubjectRight", + "http://www.w3.org/2004/02/skos/core#narrower": [ { "@id": "https://w3id.org/dpv/dpv-gdpr#A13" }, @@ -103,15 +100,10 @@ { "@id": "https://w3id.org/dpv/dpv-gdpr#A77" } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Rights Concepts" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A13", + "@id": "https://w3id.org/dpv/dpv-gdpr#A21", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -135,7 +127,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_13/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_21/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -157,13 +149,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "information to be provided where personal data is directly collected from data subject" + "@value": "Right to object to processing of personal data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A13 Right to be Informed" + "@value": "A21 Right to object" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -173,7 +165,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A15", + "@id": "https://w3id.org/dpv/dpv-gdpr#A13", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -197,7 +189,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_15/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_13/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -219,13 +211,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right of access" + "@value": "information to be provided where personal data is directly collected from data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A15 Right of Access" + "@value": "A13 Right to be Informed" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -235,7 +227,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A22", + "@id": "https://w3id.org/dpv/dpv-gdpr#A20", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -259,7 +251,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_22/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_20/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -281,13 +273,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right not to be subject to a decision based solely on automated processing including profiling" + "@value": "Right to data portability" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A22 Right to object to automated decision making" + "@value": "A20 Right to Data Portability" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -297,7 +289,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A16", + "@id": "https://w3id.org/dpv/dpv-gdpr#A19", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -321,7 +313,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_16/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_19/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -343,13 +335,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to rectification" + "@value": "Right to be notified in case of rectification or erasure of personal data or restriction of processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A16 Right to Rectification" + "@value": "A19 Right to Rectification" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -359,7 +351,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A19", + "@id": "https://w3id.org/dpv/dpv-gdpr#A22", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -383,7 +375,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_19/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_22/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -405,13 +397,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to be notified in case of rectification or erasure of personal data or restriction of processing" + "@value": "Right not to be subject to a decision based solely on automated processing including profiling" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A19 Right to Rectification" + "@value": "A22 Right to object to automated decision making" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -421,7 +413,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A7-3", + "@id": "https://w3id.org/dpv/dpv-gdpr#A18", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -445,7 +437,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_7/par_3/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_18/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -467,13 +459,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to withdraw consent" + "@value": "Right to restriction of processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A7-3 Right to Withdraw Consent" + "@value": "A18 Right to Restrict Processing" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -483,7 +475,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A77", + "@id": "https://w3id.org/dpv/dpv-gdpr#A14", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -507,7 +499,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_77/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_14/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -529,13 +521,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to lodge a complaint with a supervisory authority" + "@value": "information to be provided where personal data is collected from other sources" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A77 Right to Complaint" + "@value": "A14 Right to be Informed" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -545,48 +537,7 @@ ] }, { - "@id": "https://w3id.org/dpv#DataSubjectRight", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A13" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A14" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A15" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A16" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A17" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A18" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A19" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A20" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A21" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A22" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A7-3" - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A77" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A18", + "@id": "https://w3id.org/dpv/dpv-gdpr#A15", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -610,7 +561,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_18/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_15/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -632,13 +583,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to restriction of processing" + "@value": "Right of access" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A18 Right to Restrict Processing" + "@value": "A15 Right of Access" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -648,7 +599,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A21", + "@id": "https://w3id.org/dpv/dpv-gdpr#A17", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -672,7 +623,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_21/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_17/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -694,13 +645,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to object to processing of personal data" + "@value": "Right to erasure ('Right to be forgotten')" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A21 Right to object" + "@value": "A17 Right to Erasure" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -710,7 +661,56 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A17", + "@id": "https://w3id.org/dpv/dpv-gdpr#RightsConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A13" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A14" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A15" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A16" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A17" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A18" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A19" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A20" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A21" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A22" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A7-3" + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A77" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Rights Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-gdpr#A77", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -734,7 +734,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_17/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_77/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -756,13 +756,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to erasure ('Right to be forgotten')" + "@value": "Right to lodge a complaint with a supervisory authority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A17 Right to Erasure" + "@value": "A77 Right to Complaint" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -772,7 +772,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#A14", + "@id": "https://w3id.org/dpv/dpv-gdpr#A16", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -796,7 +796,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_14/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_16/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -818,13 +818,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "information to be provided where personal data is collected from other sources" + "@value": "Right to rectification" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A14 Right to be Informed" + "@value": "A16 Right to Rectification" } ], "https://w3id.org/dpv#isSubTypeOf": [ diff --git a/dpv-gdpr/modules/rights.rdf b/dpv-gdpr/modules/rights.rdf index 395e24a70..b65af986d 100644 --- a/dpv-gdpr/modules/rights.rdf +++ b/dpv-gdpr/modules/rights.rdf @@ -7,14 +7,14 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - A16 Right to Rectification - Right to rectification - + A14 Right to be Informed + information to be provided where personal data is collected from other sources + 2020-11-04 accepted Beatriz Esteves @@ -22,14 +22,14 @@ Harshvardhan J. Pandit - + - A18 Right to Restrict Processing - Right to restriction of processing - + A16 Right to Rectification + Right to rectification + 2020-11-04 accepted Beatriz Esteves @@ -37,14 +37,14 @@ Harshvardhan J. Pandit - + - A17 Right to Erasure - Right to erasure ('Right to be forgotten') - + A77 Right to Complaint + Right to lodge a complaint with a supervisory authority + 2020-11-04 accepted Beatriz Esteves @@ -52,14 +52,14 @@ Harshvardhan J. Pandit - + - A21 Right to object - Right to object to processing of personal data - + A22 Right to object to automated decision making + Right not to be subject to a decision based solely on automated processing including profiling + 2020-11-04 accepted Beatriz Esteves @@ -67,30 +67,28 @@ Harshvardhan J. Pandit - - - Rights Concepts - - - - - - - - - - - - + + + + + + + + + + + + + - + - A19 Right to Rectification - Right to be notified in case of rectification or erasure of personal data or restriction of processing - + A18 Right to Restrict Processing + Right to restriction of processing + 2020-11-04 accepted Beatriz Esteves @@ -98,14 +96,14 @@ Harshvardhan J. Pandit - + - A14 Right to be Informed - information to be provided where personal data is collected from other sources - + A19 Right to Rectification + Right to be notified in case of rectification or erasure of personal data or restriction of processing + 2020-11-04 accepted Beatriz Esteves @@ -113,14 +111,14 @@ Harshvardhan J. Pandit - + - A20 Right to Data Portability - Right to data portability - + A15 Right of Access + Right of access + 2020-11-04 accepted Beatriz Esteves @@ -128,14 +126,14 @@ Harshvardhan J. Pandit - + - A22 Right to object to automated decision making - Right not to be subject to a decision based solely on automated processing including profiling - + A13 Right to be Informed + information to be provided where personal data is directly collected from data subject + 2020-11-04 accepted Beatriz Esteves @@ -143,28 +141,14 @@ Harshvardhan J. Pandit - - - - - - - - - - - - - - - + - A15 Right of Access - Right of access - + A20 Right to Data Portability + Right to data portability + 2020-11-04 accepted Beatriz Esteves @@ -172,14 +156,14 @@ Harshvardhan J. Pandit - + - A13 Right to be Informed - information to be provided where personal data is directly collected from data subject - + A17 Right to Erasure + Right to erasure ('Right to be forgotten') + 2020-11-04 accepted Beatriz Esteves @@ -187,14 +171,14 @@ Harshvardhan J. Pandit - + - A7-3 Right to Withdraw Consent - Right to withdraw consent - + A21 Right to object + Right to object to processing of personal data + 2020-11-04 accepted Beatriz Esteves @@ -202,14 +186,30 @@ Harshvardhan J. Pandit - + + + Rights Concepts + + + + + + + + + + + + + + - A77 Right to Complaint - Right to lodge a complaint with a supervisory authority - + A7-3 Right to Withdraw Consent + Right to withdraw consent + 2020-11-04 accepted Beatriz Esteves diff --git a/dpv-legal/changelog.html b/dpv-legal/changelog.html index 303a1e921..4fab66b96 100644 --- a/dpv-legal/changelog.html +++ b/dpv-legal/changelog.html @@ -13,6 +13,10 @@

Changelog - DPV-LEGAL

https://w3id.org/dpv/dpv-legal +
+

[v0.8.2] -

+

No changes

+

[v0.8.1] -

Release Candidate While this is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.
diff --git a/dpv-legal/dpv-legal.html b/dpv-legal/dpv-legal.html index c30d61968..4de66a80f 100644 --- a/dpv-legal/dpv-legal.html +++ b/dpv-legal/dpv-legal.html @@ -9,8 +9,8 @@ var respecConfig = { shortName: "dpv-legal", title: "DPV-LEGAL: Extension providing Jurisdictions, Laws, and Authorities for DPV", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/dpv-legal", @@ -302,7 +302,7 @@

The namespace for terms in DPV-LEGAL is https://www.w3id.org/dpv/dpv-legal#
The suggested prefix for the namespace is dpv-legal
The DPV-LEGAL vocabulary and its documentation is available on GitHub.

-
+

Call for Comments/Feedbacks for DPV v1.0 release

Please provide your comments by 15-OCT-2022 via GitHub or public-dpvcg@w3.org (mailing list).

While v0.8.1 is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.

diff --git a/dpv-legal/dpv-legal.jsonld b/dpv-legal/dpv-legal.jsonld index 7bb56aa04..b9505d599 100644 --- a/dpv-legal/dpv-legal.jsonld +++ b/dpv-legal/dpv-legal.jsonld @@ -1,9 +1,9 @@ [ { - "@id": "https://w3id.org/dpv/dpv-legal#VN", + "@id": "https://w3id.org/dpv/dpv-legal#US-AS", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -29,57 +29,31 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Viet Nam" + "@value": "American Samoa" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "VN" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "VNM" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "704" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "704" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CL", + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -105,60 +79,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Chile" + "@value": "Hamburg" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH-HmbDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "CL" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "CHL" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "152" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "152" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CD", + "@id": "https://w3id.org/dpv/dpv-legal#IR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -187,19 +145,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Democratic Republic of the Congo" + "@value": "Iran (Islamic Republic of)" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -209,41 +164,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CD" + "@value": "IR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "COD" + "@value": "IRN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "180" + "@value": "364" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "180" + "@value": "364" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SK", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-AR", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -256,6 +208,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N0cf501d115f24578bf4736da64cf8372" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -267,84 +224,94 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - }, + "@language": "en", + "@value": "EU Adequacy Decision for Argentina" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#AR" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@language": "en", - "@value": "Slovakia" + "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" } + ] + }, + { + "@id": "_:N0cf501d115f24578bf4736da64cf8372", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv#hasAuthority": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SK" + "@id": "_:N8ef3a06dfc4e4dadbd6563d94d55bc61" } - ], - "https://w3id.org/dpv#hasLaw": [ + ] + }, + { + "@id": "_:N8ef3a06dfc4e4dadbd6563d94d55bc61", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2003-07-05" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TW", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#Country" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "SK" + "@id": "https://w3id.org/dpv/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "SVK" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "703" + "@language": "en", + "@value": "Taiwan (Province of China)" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "703" + "@id": "https://w3id.org/dpv#Country" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope", + "@id": "https://w3id.org/dpv/dpv-legal#US-UT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -373,45 +340,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#UA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RU" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EasternEurope" + "@value": "Utah" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -421,12 +356,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-MP", + "@id": "https://w3id.org/dpv/dpv-legal#LR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -455,31 +390,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Northern Mariana Islands" + "@value": "Liberia" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "LR" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "LBR" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "430" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "430" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SB", + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -505,57 +472,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Solomon Islands" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#BM" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#GL" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#PM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#CA" + }, { - "@value": "SB" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "SLB" + "@language": "en", + "@value": "NorthernAmerica" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "90" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "90" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SC", + "@id": "https://w3id.org/dpv/dpv-legal#SL", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -584,16 +542,16 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Seychelles" + "@value": "Sierra Leone" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -602,42 +560,42 @@ } ], "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, { "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SC" + "@value": "SL" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SYC" + "@value": "SLE" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "690" + "@value": "694" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "690" + "@value": "694" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Sark", + "@id": "https://w3id.org/dpv/dpv-legal#US-MS", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -663,19 +621,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sark" + "@value": "Mississippi" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -685,18 +637,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#UK-DPA-2018", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -704,17 +650,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ + "@value": "Julian Flake" + }, { - "@id": "_:Naf1a98289754422f8039db0a64328214" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -729,55 +673,45 @@ } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "de", + "@value": "Der Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern" + }, { "@language": "en", - "@value": "Data Protection Act (DPA)" + "@value": "The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.legislation.gov.uk/ukpga/2018/12/contents" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB" + "@value": "https://www.datenschutz-mv.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv#Law" - } - ] - }, - { - "@id": "_:Naf1a98289754422f8039db0a64328214", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + }, { - "@id": "_:N13d2212f9d774450a15a431dae05122c" + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV-DSG" } - ] - }, - { - "@id": "_:N13d2212f9d774450a15a431dae05122c", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-23" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PY", + "@id": "https://w3id.org/dpv/dpv-legal#MD", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -806,19 +740,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Paraguay" + "@value": "Republic of Moldova" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -828,38 +759,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PY" + "@value": "MD" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PRY" + "@value": "MDA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "600" + "@value": "498" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "600" + "@value": "498" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EG", + "@id": "https://w3id.org/dpv/dpv-legal#US-NJ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -888,56 +816,136 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Egypt" + "@value": "New Jersey" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#US" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "EG" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "EGY" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "818" + "@id": "https://w3id.org/dpv/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "818" - } + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#JE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AX" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Sark" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FI" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "NorthernEurope" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MT", + "@id": "https://w3id.org/dpv/dpv-legal#iso_numeric", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -951,6 +959,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/iso-3166-country-codes.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -964,44 +977,77 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, + "@language": "en", + "@value": "The ISO-Numeric code for a given region" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - }, + "@language": "en", + "@value": "ISO-numeric" + } + ], + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, + "@id": "https://w3id.org/dpv#Location" + } + ], + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, + "@id": "http://www.w3.org/2001/XMLSchema#string" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KZ", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Malta" + "@value": "accepted" } ], - "https://w3id.org/dpv#hasAuthority": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-MT" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], - "https://w3id.org/dpv#hasLaw": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@language": "en", + "@value": "Kazakhstan" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1011,38 +1057,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MT" + "@value": "KZ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MLT" + "@value": "KAZ" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "470" + "@value": "398" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "470" + "@value": "398" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia", + "@id": "https://w3id.org/dpv/dpv-legal#CC", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1068,45 +1114,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KG" - }, + "@language": "en", + "@value": "Cocos (Keeling) Islands" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#UZ" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TJ" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TM" - }, + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KZ" + "@value": "CC" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "CentralAsia" + "@value": "CCK" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "166" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@value": "166" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-BG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -1120,14 +1175,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Nad26d58373f640d6829c8d87910c49da" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1144,156 +1191,247 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Federal Data Protection Act (BDSG)" - }, - { - "@language": "de", - "@value": "Bundesdatenschutzgesetz (BDSG)" + "@value": "Commission for Personal Data Protection" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.gesetze-im-internet.de/bdsg_2018/" + "@value": "https://www.cpdp.bg/" } ], - "https://w3id.org/dpv#hasAuthority": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH" - }, + "@id": "https://w3id.org/dpv/dpv-legal#BG" + } + ], + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN" - }, + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-MT", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE" - }, + "@language": "en", + "@value": "Montana" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public" - }, + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ET", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" - }, + "@language": "en", + "@value": "Ethiopia" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BW" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" - }, + "@value": "ET" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - }, + "@value": "ETH" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" - }, + "@value": "231" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" - }, + "@value": "231" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-GG", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" - }, + "@id": "_:Ne6231708c45743e68ea0f5f8c66744d9" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" - }, + "@language": "en", + "@value": "EU Adequacy Decision for Guernsey" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" + "@id": "https://w3id.org/dpv/dpv-legal#GG" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Law" + "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" } ] }, { - "@id": "_:Nad26d58373f640d6829c8d87910c49da", + "@id": "_:Ne6231708c45743e68ea0f5f8c66744d9", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N51178a07e4c34852b784498786bfa56c" + "@id": "_:N6ea2204fe6fa49e9831d7ae9942a1603" } ] }, { - "@id": "_:N51178a07e4c34852b784498786bfa56c", + "@id": "_:N6ea2204fe6fa49e9831d7ae9942a1603", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-20" + "@value": "2003-11-21" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SE", + "@id": "https://w3id.org/dpv/dpv-legal#US-WV", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1317,39 +1455,33 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Swedish Authority for Privacy Protection" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.imy.se/" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SE" + "@language": "en", + "@value": "West Virginia" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia", + "@id": "https://w3id.org/dpv/dpv-legal#US-ND", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1373,190 +1505,83 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PK" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NP" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#JP" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#OM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ID" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#YE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#QA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KP" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#JO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#VN" - }, + "@language": "en", + "@value": "North Dakota" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KG" - }, + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IR" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-DC", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BH" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AE" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PH" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#UZ" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TL" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asia" + "@value": "District of Columbia" } ], "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv#Region" } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LT", + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP-LDSG", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1567,6 +1592,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1580,87 +1608,93 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" + "@language": "de", + "@value": "Landesdatenschutzgesetz (LDSG)" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@language": "en", + "@value": "State Data Protection Act (LDSG)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Lithuania" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18" } ], "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LT" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Law" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-WY", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "LT" + "@id": "https://w3id.org/dpv/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "LTU" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "440" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "440" + "@language": "en", + "@value": "Wyoming" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PL", + "@id": "https://w3id.org/dpv/dpv-legal#MQ", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1686,44 +1720,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Poland" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-PL" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "Martinique" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1733,38 +1742,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PL" + "@value": "MQ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "POL" + "@value": "MTQ" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "616" + "@value": "474" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "616" + "@value": "474" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-NY", + "@id": "https://w3id.org/dpv/dpv-legal#US-MD", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1796,7 +1808,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New York" + "@value": "Maryland" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1811,7 +1823,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IT", + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -1840,82 +1852,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Italy" + "@value": "Hesse" } ], "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-IT" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE" } ], "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "IT" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + }, { - "@value": "ITA" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE-HDISG" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "380" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "380" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-RI", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1927,6 +1901,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -1942,25 +1919,38 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@language": "en", + "@value": "Bavarian Data Protection Act (BayDSG)" + }, + { + "@language": "de", + "@value": "Bayerisches Datenschutzgesetz (BayDSG)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Rhode Island" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Law" } ] }, @@ -1997,10 +1987,10 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ @@ -2019,10 +2009,10 @@ "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ @@ -2047,10 +2037,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ZA", + "@id": "https://w3id.org/dpv/dpv-legal#PH", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2076,19 +2066,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Africa" + "@value": "Philippines" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2098,38 +2085,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "ZA" + "@value": "PH" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ZAF" + "@value": "PHL" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "710" + "@value": "608" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "710" + "@value": "608" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#UY", + "@id": "https://w3id.org/dpv/dpv-legal#SC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -2158,19 +2142,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uruguay" + "@value": "Seychelles" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2180,41 +2164,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "UY" + "@value": "SC" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "URY" + "@value": "SYC" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "858" + "@value": "690" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "858" + "@value": "690" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IO", + "@id": "https://w3id.org/dpv/dpv-legal#TZ", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2243,16 +2227,16 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "British Indian Ocean Territory" + "@value": "United Republic of Tanzania" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2265,38 +2249,38 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "IO" + "@value": "TZ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "IOT" + "@value": "TZA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "86" + "@value": "834" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "86" + "@value": "834" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GP", + "@id": "https://w3id.org/dpv/dpv-legal#TG", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2322,19 +2306,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guadeloupe" + "@value": "Togo" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2344,41 +2328,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GP" + "@value": "TG" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GLP" + "@value": "TGO" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "312" + "@value": "768" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "312" + "@value": "768" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MN", + "@id": "https://w3id.org/dpv/dpv-legal#IS", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2404,16 +2388,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mongolia" + "@value": "Iceland" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2423,35 +2407,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MN" + "@value": "IS" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MNG" + "@value": "ISL" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "496" + "@value": "352" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "496" + "@value": "352" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#KW", + "@id": "https://w3id.org/dpv/dpv-legal#NU", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -2480,16 +2464,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kuwait" + "@value": "Niue" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2499,38 +2483,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "KW" + "@value": "NU" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "KWT" + "@value": "NIU" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "414" + "@value": "570" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "414" + "@value": "570" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BD", + "@id": "https://w3id.org/dpv/dpv-legal#ZA", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2556,16 +2540,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bangladesh" + "@value": "South Africa" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2575,88 +2562,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BD" + "@value": "ZA" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BGD" + "@value": "ZAF" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "50" + "@value": "710" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "50" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-WV", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "West Virginia" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "710" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GN", + "@id": "https://w3id.org/dpv/dpv-legal#SX", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2682,19 +2622,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guinea" + "@value": "Sint Maarten (Dutch part)" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2704,41 +2644,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GN" + "@value": "SX" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GIN" + "@value": "SXM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "324" + "@value": "534" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "324" + "@value": "534" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DZ", + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH-HmbDSG", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2749,6 +2689,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2762,59 +2705,43 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Algeria" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@language": "de", + "@value": "Hamburgisches Datenschutzgesetz (HmbDSG)" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@language": "en", + "@value": "Hamburg Data Protection Act (HmbDSG)" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "DZ" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@value": "DZA" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "12" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "12" + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SG", + "@id": "https://w3id.org/dpv/dpv-legal#NR", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2840,16 +2767,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singapore" + "@value": "Nauru" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2859,35 +2786,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SG" + "@value": "NR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SGP" + "@value": "NRU" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "702" + "@value": "520" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "702" + "@value": "520" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BM", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-AD", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2903,6 +2830,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N7e64760ec9b04a098b28c06401499013" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -2914,56 +2846,54 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bermuda" + "@value": "EU Adequacy Decision for Andorra" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv#Country" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625?" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "BM" + "@id": "https://w3id.org/dpv/dpv-legal#AD" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "BMU" + "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" } + ] + }, + { + "@id": "_:N7e64760ec9b04a098b28c06401499013", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "60" + "@id": "_:N6dec0830420c41a199ad8fed5b952306" } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:N6dec0830420c41a199ad8fed5b952306", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "60" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2010-10-21" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#JM", + "@id": "https://w3id.org/dpv/dpv-legal#AS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -2992,19 +2922,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Jamaica" + "@value": "American Samoa" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3014,41 +2941,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "JM" + "@value": "AS" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "JAM" + "@value": "ASM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "388" + "@value": "16" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "388" + "@value": "16" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IN", + "@id": "https://w3id.org/dpv/dpv-legal#KM", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -3074,16 +2998,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "India" + "@value": "Comoros" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3093,38 +3020,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "IN" + "@value": "KM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "IND" + "@value": "COM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "356" + "@value": "174" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "356" + "@value": "174" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TK", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -3133,6 +3063,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -3148,59 +3081,49 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@language": "en", + "@value": "State representative for data protection in Saxony-Anhalt" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@language": "de", + "@value": "Landesbeauftragter fĆ¼r den Datenschutz Sachsen-Anhalt" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Tokelau" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://datenschutz.sachsen-anhalt.de/" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#DE-LSA-DSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "TK" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "TKL" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, { - "@value": "772" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "772" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-CH", + "@id": "https://w3id.org/dpv/dpv-legal#un_m49", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -3213,9 +3136,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/source": [ { - "@id": "_:N9331f605b0294ddc976685c4bc36c16f" + "@id": "https://unstats.un.org/unsd/methodology/m49" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3229,57 +3152,44 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "EU Adequacy Decision for Switzerland" + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518" + "@language": "en", + "@value": "The UN-M49 code for a given region" } ], - "https://w3id.org/dpv#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#CH" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@language": "en", + "@value": "UN-M49" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" + "@id": "https://w3id.org/dpv#Location" } - ] - }, - { - "@id": "_:N9331f605b0294ddc976685c4bc36c16f", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "_:N18154dc8a33d45718488e94c9a3caee1" + "@id": "http://www.w3.org/2001/XMLSchema#string" } - ] - }, - { - "@id": "_:N18154dc8a33d45718488e94c9a3caee1", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2000-08-25" + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#WF", + "@id": "https://w3id.org/dpv/dpv-legal#LC", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -3305,16 +3215,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wallis and Futuna Islands" + "@value": "Saint Lucia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3324,35 +3237,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "WF" + "@value": "LC" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "WLF" + "@value": "LCA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "876" + "@value": "662" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "876" + "@value": "662" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-NZ", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-JE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -3370,7 +3286,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N0e95f18a663548ceb9a0427d599aee73" + "@id": "_:Nc54b86e4a15549adadf40e79b490c49b" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3387,21 +3303,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for New Zealand" + "@value": "EU Adequacy Decision for Jersey" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NZ" + "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#JE" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3411,27 +3327,27 @@ ] }, { - "@id": "_:N0e95f18a663548ceb9a0427d599aee73", + "@id": "_:Nc54b86e4a15549adadf40e79b490c49b", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nc4af36aa689240c79ef38f4974abf402" + "@id": "_:N5963cb31ae964d5abe45e34596d14260" } ] }, { - "@id": "_:Nc4af36aa689240c79ef38f4974abf402", + "@id": "_:N5963cb31ae964d5abe45e34596d14260", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2012-12-20" + "@value": "2008-05-26" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#KI", + "@id": "https://w3id.org/dpv/dpv-legal#VC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -3460,16 +3376,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kiribati" + "@value": "Saint Vincent and the Grenadines" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3479,35 +3398,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "KI" + "@value": "VC" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "KIR" + "@value": "VCT" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "296" + "@value": "670" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "296" + "@value": "670" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AG", + "@id": "https://w3id.org/dpv/dpv-legal#US-GA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -3536,63 +3458,87 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Antigua and Barbuda" + "@value": "Georgia" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-FR", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "AG" + "@id": "https://w3id.org/dpv/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "ATG" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "28" + "@language": "en", + "@value": "National Commission on Informatics and Liberty (CNIL)" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "28" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.cnil.fr/" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#FR" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GF", + "@id": "https://w3id.org/dpv/dpv-legal#OM", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -3618,19 +3564,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "French Guiana" + "@value": "Oman" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3640,38 +3583,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GF" + "@value": "OM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GUF" + "@value": "OMN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "254" + "@value": "512" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "254" + "@value": "512" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa", + "@id": "https://w3id.org/dpv/dpv-legal#WF", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -3698,208 +3638,292 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MW" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CI" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NG" - }, + "@language": "en", + "@value": "Wallis and Futuna Islands" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GN" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AO" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SZ" - }, + "@value": "WF" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GQ" - }, + "@value": "WLF" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TZ" - }, + "@value": "876" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ZW" + "@value": "876" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nd09de464983b416388755c0f2237d32b" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#HU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EG" + "@id": "https://w3id.org/dpv/dpv-legal#FI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ST" + "@id": "https://w3id.org/dpv/dpv-legal#IE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ML" + "@id": "https://w3id.org/dpv/dpv-legal#RO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#ES" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GA" + "@id": "https://w3id.org/dpv/dpv-legal#EE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CM" + "@id": "https://w3id.org/dpv/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ET" + "@id": "https://w3id.org/dpv/dpv-legal#DK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NE" + "@id": "https://w3id.org/dpv/dpv-legal#SI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SO" + "@id": "https://w3id.org/dpv/dpv-legal#LU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CV" + "@id": "https://w3id.org/dpv/dpv-legal#SE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BJ" + "@id": "https://w3id.org/dpv/dpv-legal#NL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#UG" + "@id": "https://w3id.org/dpv/dpv-legal#AT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MZ" + "@id": "https://w3id.org/dpv/dpv-legal#LV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#RW" + "@id": "https://w3id.org/dpv/dpv-legal#LT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GH" + "@id": "https://w3id.org/dpv/dpv-legal#GR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LR" + "@id": "https://w3id.org/dpv/dpv-legal#DE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ZM" + "@id": "https://w3id.org/dpv/dpv-legal#PL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CG" + "@id": "https://w3id.org/dpv/dpv-legal#PT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KM" + "@id": "https://w3id.org/dpv/dpv-legal#SK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#RE" + "@id": "https://w3id.org/dpv/dpv-legal#IT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TD" + "@id": "https://w3id.org/dpv/dpv-legal#CZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BF" + "@id": "https://w3id.org/dpv/dpv-legal#MT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SL" + "@id": "https://w3id.org/dpv/dpv-legal#BG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GW" + "@id": "https://w3id.org/dpv/dpv-legal#HR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MR" + "@id": "https://w3id.org/dpv/dpv-legal#BE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BW" + "@id": "https://w3id.org/dpv/dpv-legal#FR" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "European Union (EU-27)" + } + ], + "https://w3id.org/dpv#hasCountry": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#HR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DJ" + "@id": "https://w3id.org/dpv/dpv-legal#BE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SC" + "@id": "https://w3id.org/dpv/dpv-legal#FR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EH" + "@id": "https://w3id.org/dpv/dpv-legal#HU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TG" + "@id": "https://w3id.org/dpv/dpv-legal#FI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CD" + "@id": "https://w3id.org/dpv/dpv-legal#IE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NA" + "@id": "https://w3id.org/dpv/dpv-legal#RO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SD" + "@id": "https://w3id.org/dpv/dpv-legal#ES" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MU" + "@id": "https://w3id.org/dpv/dpv-legal#EE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MA" + "@id": "https://w3id.org/dpv/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SS" + "@id": "https://w3id.org/dpv/dpv-legal#DK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LY" + "@id": "https://w3id.org/dpv/dpv-legal#LU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LS" + "@id": "https://w3id.org/dpv/dpv-legal#SE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GM" + "@id": "https://w3id.org/dpv/dpv-legal#NL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ER" + "@id": "https://w3id.org/dpv/dpv-legal#AT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#YT" + "@id": "https://w3id.org/dpv/dpv-legal#LV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SN" + "@id": "https://w3id.org/dpv/dpv-legal#LT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DZ" + "@id": "https://w3id.org/dpv/dpv-legal#GR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ZA" + "@id": "https://w3id.org/dpv/dpv-legal#DE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TF" + "@id": "https://w3id.org/dpv/dpv-legal#PL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TN" + "@id": "https://w3id.org/dpv/dpv-legal#PT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IO" + "@id": "https://w3id.org/dpv/dpv-legal#SK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BI" + "@id": "https://w3id.org/dpv/dpv-legal#IT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SH" + "@id": "https://w3id.org/dpv/dpv-legal#CZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CF" + "@id": "https://w3id.org/dpv/dpv-legal#MT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MG" + "@id": "https://w3id.org/dpv/dpv-legal#BG" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@language": "en", - "@value": "Africa" + "@id": "https://w3id.org/dpv#SupraNationalUnion" } + ] + }, + { + "@id": "_:Nd09de464983b416388755c0f2237d32b", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "_:N8832064e93e641c9b38bf011d971c821" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BH", + "@id": "_:N8832064e93e641c9b38bf011d971c821", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-02-01" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -3911,6 +3935,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -3926,59 +3953,49 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@language": "de", + "@value": "Der Hamburgische Beauftragte fĆ¼r Datenschutz und Informationsfreiheit" }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bahrain" + "@value": "The Hamburg Commissioner for Data Protection and Freedom of Information" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv#Country" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-hamburg.de/" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv#hasLaw": [ { - "@value": "BH" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH-HmbDSG" + }, { - "@value": "BHR" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, { - "@value": "48" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "48" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GA", + "@id": "https://w3id.org/dpv/dpv-legal#BO", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -4004,19 +4021,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Gabon" + "@value": "Bolivia (Plurinational State of)" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4026,38 +4043,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GA" + "@value": "BO" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GAB" + "@value": "BOL" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "266" + "@value": "68" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "266" + "@value": "68" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MA", + "@id": "https://w3id.org/dpv/dpv-legal#JM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4086,16 +4103,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Morocco" + "@value": "Jamaica" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4105,35 +4125,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MA" + "@value": "JM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MAR" + "@value": "JAM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "504" + "@value": "388" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "504" + "@value": "388" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-KY", + "@id": "https://w3id.org/dpv/dpv-legal#EC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -4162,81 +4185,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kentucky" + "@value": "Ecuador" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-AK", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], - "http://purl.org/dc/terms/creator": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "EC" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#" + "@value": "ECU" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Alaska" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "218" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "218" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-BG", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DK", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -4263,18 +4268,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Commission for Personal Data Protection" + "@value": "Danish Data Protection Agency" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cpdp.bg/" + "@value": "http://www.datatilsynet.dk/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BG" + "@id": "https://w3id.org/dpv/dpv-legal#DK" } ], "https://w3id.org/dpv#hasLaw": [ @@ -4289,7 +4294,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#UG", + "@id": "https://w3id.org/dpv/dpv-legal#NE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -4318,19 +4323,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uganda" + "@value": "Niger" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4343,35 +4348,35 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "UG" + "@value": "NE" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "UGA" + "@value": "NER" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "800" + "@value": "562" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "800" + "@value": "562" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BW-LDSG", + "@id": "https://w3id.org/dpv/dpv-legal#MA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -4385,9 +4390,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4401,35 +4403,56 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State Data Protection Act (LDSG) (BW)" + "@value": "Morocco" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@language": "de", - "@value": "Landesdatenschutzgesetz (LDSG) (BW)" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf" + "@value": "MA" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BW" + "@value": "MAR" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Law" + "@value": "504" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "504" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AD", + "@id": "https://w3id.org/dpv/dpv-legal#US-IN", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -4458,57 +4481,31 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Andorra" + "@value": "Indiana" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "AD" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "AND" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "20" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "20" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ML", + "@id": "https://w3id.org/dpv/dpv-legal#ST", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -4534,19 +4531,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mali" + "@value": "Sao Tome and Principe" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4556,41 +4553,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "ML" + "@value": "ST" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MLI" + "@value": "STP" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "466" + "@value": "678" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "466" + "@value": "678" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NG", + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -4616,60 +4613,114 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#VG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#JM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#GP" + }, { - "@language": "en", - "@value": "Nigeria" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#GD" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#CU" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#AI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#BS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#AW" + }, { - "@value": "NG" + "@id": "https://w3id.org/dpv/dpv-legal#MS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SX" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BL" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "NGA" + "@language": "en", + "@value": "Caribbean" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "566" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "566" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-GG", + "@id": "https://w3id.org/dpv/dpv-legal#KE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -4685,11 +4736,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Na19eddf3f9f3415cbdf9584b578b6522" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -4701,54 +4747,62 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Guernsey" + "@value": "Kenya" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GG" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" + "@value": "KE" } - ] - }, - { - "@id": "_:Na19eddf3f9f3415cbdf9584b578b6522", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "_:Na5050dd69d98405dbb5f4ab111698e76" + "@value": "KEN" } - ] - }, - { - "@id": "_:Na5050dd69d98405dbb5f4ab111698e76", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2003-11-21" + "@value": "404" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "404" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CI", + "@id": "https://w3id.org/dpv/dpv-legal#BQ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -4777,19 +4831,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CĆ“te dā€™Ivoire" + "@value": "Bonaire, Sint Eustatius and Saba" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4799,38 +4853,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CI" + "@value": "BQ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CIV" + "@value": "BES" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "384" + "@value": "535" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "384" + "@value": "535" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-CA", + "@id": "https://w3id.org/dpv/dpv-legal#AM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -4846,11 +4900,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N41f50fe6a6fc4d27bbfdfa775c472040" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -4862,54 +4911,56 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Canada (commercial organisations)" + "@value": "Armenia" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CA" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" + "@value": "AM" } - ] - }, - { - "@id": "_:N41f50fe6a6fc4d27bbfdfa775c472040", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "_:N85d3a31a75774f43b84132ce90728c94" + "@value": "ARM" } - ] - }, - { - "@id": "_:N85d3a31a75774f43b84132ce90728c94", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2002-01-04" + "@value": "51" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "51" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LU", + "@id": "https://w3id.org/dpv/dpv-legal#AL", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -4936,36 +4987,56 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Commission for Data Protection" + "@value": "Albania" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://cnpd.public.lu" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "AL" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@value": "ALB" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "8" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "8" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-PR", + "@id": "https://w3id.org/dpv/dpv-legal#BM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4994,96 +5065,156 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Puerto Rico" + "@value": "Bermuda" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-ST", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "BM" } ], - "http://purl.org/dc/terms/creator": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "BMU" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#" + "@value": "60" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "accepted" + "@value": "60" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EUEEAConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, { - "@language": "en", - "@value": "Saxony-Anhalt" - } - ], - "https://w3id.org/dpv#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST" + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LawConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" ], - "https://w3id.org/dpv#hasLaw": [ + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#UK-GDPR" + }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN-SƤchsDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV-DSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BbgDSG" + }, { "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BW-LDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH-HmbDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW-DSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE-HDISG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CPRA" + }, { "@id": "https://w3id.org/dpv/dpv-legal#DE-LSA-DSG" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + }, { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI-NDSG" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP-LDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB-BremDSGVOAG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL-SDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH-ThĆ¼rDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UK-DPA-2018" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BlnDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH-LDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CCPA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#un_m49", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -5097,11 +5228,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://unstats.un.org/unsd/methodology/m49" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -5113,44 +5239,42 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The UN-M49 code for a given region" + "@value": "The Federal Commissioner for Data Protection and Freedom of Information" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "UN-M49" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.bfdi.bund.de/" } ], - "https://w3id.org/dpv#hasDomain": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "http://www.w3.org/2001/XMLSchema#string" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PK", + "@id": "https://w3id.org/dpv/dpv-legal#AE", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -5176,16 +5300,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pakistan" + "@value": "United Arab Emirates" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -5198,32 +5322,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PK" + "@value": "AE" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PAK" + "@value": "ARE" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "586" + "@value": "784" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "586" + "@value": "784" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB-BremDSGVOAG", + "@id": "https://w3id.org/dpv/dpv-legal#CV", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5237,9 +5361,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5253,40 +5374,62 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "de", - "@value": "Bremisches AusfĆ¼hrungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG)" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG)" + "@value": "Cabo Verde" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasAuthority": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" + "@value": "CV" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv#Law" + "@value": "CPV" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "132" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "132" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SI", + "@id": "https://w3id.org/dpv/dpv-legal#YT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -5313,39 +5456,65 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Commissioner of the Republic of Slovenia" + "@value": "Mayotte" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.ip-rs.si/" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "YT" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@value": "MYT" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "175" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "175" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU27", + "@id": "https://w3id.org/dpv/dpv-legal#AT", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -5358,11 +5527,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N6691eb004c1f4dca89e520a0318f1121" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -5376,212 +5540,85 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PL" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FI" + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#HR" + "@id": "https://w3id.org/dpv/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-legal#EU28" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Union (EU-27)" + "@value": "Austria" } ], - "https://w3id.org/dpv#hasCountry": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BG" - }, + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DPA-AT" + } + ], + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ES" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AT" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DK" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IT" + "@value": "AT" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv#SupraNationalUnion" + "@value": "AUT" } - ] - }, - { - "@id": "_:N6691eb004c1f4dca89e520a0318f1121", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "_:N9d569163460e49f191fc40813ef96677" + "@value": "40" } - ] - }, - { - "@id": "_:N9d569163460e49f191fc40813ef96677", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-02-01" + "@value": "40" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MK", + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -5607,54 +5644,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North Macedonia" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" + "@value": "Rhineland-Palatinate" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP-LDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "MK" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, { - "@value": "MKD" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "807" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "807" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BbgDSG", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-IE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5666,9 +5688,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -5685,39 +5704,35 @@ } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "de", - "@value": "Brandenburgisches Datenschutzgesetz (BbgDSG)" - }, { "@language": "en", - "@value": "Brandenburg Data Protection Act (BbgDSG)" + "@value": "Data Protection Commission (DPC)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf" + "@value": "http://www.dataprotection.ie" } ], - "https://w3id.org/dpv#hasAuthority": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB" + "@id": "https://w3id.org/dpv/dpv-legal#IE" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Law" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BS", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5730,87 +5745,8 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Bahamas" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@value": "Julian Flake" }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "BS" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "BHS" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "44" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "44" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-NL", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" } @@ -5829,23 +5765,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dutch Data Protection Authority" + "@value": "Thuringia state commissioner for data protection and freedom of information" + }, + { + "@language": "de", + "@value": "ThĆ¼ringer Landesbeauftragter fĆ¼r den Datenschutz und die Informationsfreiheit" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://autoriteitpersoonsgegevens.nl" + "@value": "https://www.tlfdi.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" } ], "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH-ThĆ¼rDSG" + }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -5855,10 +5801,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-MA", + "@id": "https://w3id.org/dpv/dpv-legal#US-VT", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -5890,7 +5836,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Massachusetts" + "@value": "Vermont" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -5905,7 +5851,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IR", + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -5934,54 +5880,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Iran (Islamic Republic of)" + "@value": "Thuringia" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH-ThĆ¼rDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "IR" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + }, { - "@value": "IRN" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "364" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "364" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-EE", + "@id": "https://w3id.org/dpv/dpv-legal#US-MA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -6008,36 +5944,30 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Estonian Data Protection Inspectorate" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.aki.ee/" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EE" + "@language": "en", + "@value": "Massachusetts" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AF", + "@id": "https://w3id.org/dpv/dpv-legal#GW", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -6066,16 +5996,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Afghanistan" + "@value": "Guinea-Bissau" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -6085,35 +6018,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AF" + "@value": "GW" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "AFG" + "@value": "GNB" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "4" + "@value": "624" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "4" + "@value": "624" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MS", + "@id": "https://w3id.org/dpv/dpv-legal#BL", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -6142,19 +6078,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Montserrat" + "@value": "Saint BarthĆ©lemy" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -6163,42 +6099,42 @@ } ], "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, { "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MS" + "@value": "BL" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MSR" + "@value": "BLM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "500" + "@value": "652" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "500" + "@value": "652" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#KN", + "@id": "https://w3id.org/dpv/dpv-legal#SR", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -6224,19 +6160,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Kitts and Nevis" + "@value": "Suriname" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -6249,7 +6185,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" @@ -6257,27 +6193,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "KN" + "@value": "SR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "KNA" + "@value": "SUR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "659" + "@value": "740" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "659" + "@value": "740" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-HU", + "@id": "https://w3id.org/dpv/dpv-legal#MU", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -6304,39 +6240,65 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hungarian National Authority for Data Protection and Freedom of Information" + "@value": "Mauritius" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.naih.hu/" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "MU" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@value": "MUS" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "480" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "480" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL", + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -6368,12 +6330,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saarland" + "@value": "Saxony" } ], "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN" } ], "https://w3id.org/dpv#hasLaw": [ @@ -6384,7 +6346,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL-SDSG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN-SƤchsDSG" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -6399,7 +6361,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-NM", + "@id": "https://w3id.org/dpv/dpv-legal#HU", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -6428,69 +6390,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + }, { - "@language": "en", - "@value": "New Mexico" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#VC", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "accepted" + "@value": "Hungary" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-HU" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasLaw": [ { - "@language": "en", - "@value": "Saint Vincent and the Grenadines" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -6500,38 +6437,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "VC" + "@value": "HU" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "VCT" + "@value": "HUN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "670" + "@value": "348" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "670" + "@value": "348" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CU", + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6561,59 +6495,53 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#HN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#SV" + }, { - "@language": "en", - "@value": "Cuba" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#CR" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#MX" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#BZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#GT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#NI" + }, { - "@value": "CU" + "@id": "https://w3id.org/dpv/dpv-legal#PA" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "CUB" + "@language": "en", + "@value": "CentralAmerica" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "192" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "192" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MC", + "@id": "https://w3id.org/dpv/dpv-legal#MK", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -6642,16 +6570,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monaco" + "@value": "North Macedonia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -6661,7 +6589,7 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { "@id": "https://w3id.org/dpv/dpv-legal#Europe" @@ -6669,27 +6597,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MC" + "@value": "MK" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MCO" + "@value": "MKD" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "492" + "@value": "807" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "492" + "@value": "807" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DO", + "@id": "https://w3id.org/dpv/dpv-legal#PL", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -6718,110 +6646,82 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Dominican Republic" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, { - "@value": "DO" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, { - "@value": "DOM" + "@id": "https://w3id.org/dpv/dpv-legal#EU" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "214" + "@language": "en", + "@value": "Poland" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@value": "214" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-PL" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-WY", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv#hasLaw": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], - "http://purl.org/dc/terms/creator": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Country" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "PL" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "Wyoming" + "@value": "POL" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "616" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "616" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TC", + "@id": "https://w3id.org/dpv/dpv-legal#NG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6850,19 +6750,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Turks and Caicos Islands" + "@value": "Nigeria" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -6872,41 +6772,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TC" + "@value": "NG" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "TCA" + "@value": "NGA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "796" + "@value": "566" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "796" + "@value": "566" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-VA", + "@id": "https://w3id.org/dpv/dpv-legal#SZ", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -6932,81 +6832,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Virginia" + "@value": "Eswatini" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-KS", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "SZ" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "Kansas" + "@value": "SWZ" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "748" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "748" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica", + "@id": "https://w3id.org/dpv/dpv-legal#BR", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -7032,73 +6914,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#BV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AR" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GY" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GS" - }, + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BO" - }, + "@language": "en", + "@value": "Brazil" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#VE" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#UY" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PE" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EC" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SR" + "@value": "BR" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "SouthAmerica" + "@value": "BRA" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "76" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@value": "76" } ] }, @@ -7138,22 +7002,22 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#EU28" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ @@ -7179,10 +7043,10 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ @@ -7207,7 +7071,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SJ", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-PL", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -7234,59 +7098,39 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Svalbard and Jan Mayen Islands" + "@value": "Personal Data Protection Office" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "SJ" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://uodo.gov.pl/" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "SJM" + "@id": "https://w3id.org/dpv/dpv-legal#PL" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#hasLaw": [ { - "@value": "744" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "744" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean", + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE-HDISG", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -7295,6 +7139,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -7310,119 +7157,43 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#HT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#VC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#VI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#VG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#JM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SX" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GP" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DO" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GD" + "@language": "en", + "@value": "Hessian Data Protection and Freedom of Information Act (HDSIG)" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BS" - }, + "@language": "de", + "@value": "Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PR" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@language": "en", - "@value": "Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LS", + "@id": "https://w3id.org/dpv/dpv-legal#US-AZ", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -7448,63 +7219,81 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lesotho" + "@value": "Arizona" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-RI", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "LS" + "@id": "https://w3id.org/dpv/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "LSO" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "426" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "426" + "@language": "en", + "@value": "Rhode Island" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#RE", + "@id": "https://w3id.org/dpv/dpv-legal#GR", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -7530,19 +7319,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RĆ©union" + "@value": "Greece" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-GR" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -7552,38 +7366,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "RE" + "@value": "GR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "REU" + "@value": "GRC" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "638" + "@value": "300" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "638" + "@value": "300" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#KH", + "@id": "https://w3id.org/dpv/dpv-legal#DE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -7612,16 +7423,97 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cambodia" + "@value": "Germany" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -7631,38 +7523,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "KH" + "@value": "DE" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "KHM" + "@value": "DEU" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "116" + "@value": "276" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "116" + "@value": "276" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-UY", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-HR", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -7675,11 +7567,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N8b0a84dc384146e48f029fbe1ceae434" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -7694,54 +7581,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Uruguay" + "@value": "Croatian Personal Data Protection Agency" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484" + "@value": "http://www.azop.hr/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#UY" + "@id": "https://w3id.org/dpv/dpv-legal#HR" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } - ] - }, - { - "@id": "_:N8b0a84dc384146e48f029fbe1ceae434", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N0d00db9554864b9ea58f0e39ccb0e82e" - } - ] - }, - { - "@id": "_:N0d00db9554864b9ea58f0e39ccb0e82e", - "http://www.w3.org/2006/time#inXSDDate": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2012-08-22" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TZ", + "@id": "https://w3id.org/dpv/dpv-legal#MG", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -7770,16 +7639,16 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United Republic of Tanzania" + "@value": "Madagascar" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -7792,35 +7661,35 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TZ" + "@value": "MG" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "TZA" + "@value": "MDG" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "834" + "@value": "450" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "834" + "@value": "450" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB", + "@id": "https://w3id.org/dpv/dpv-legal#GM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -7834,9 +7703,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7850,46 +7716,62 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "The state representative for data protection and the right to inspect files in Brandenburg" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@language": "de", - "@value": "Die Landesbeauftragte fĆ¼r den Datenschutz und fĆ¼r das Recht auf Akteneinsicht Brandenburg" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.brandenburg.de/" + "@language": "en", + "@value": "Gambia" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BbgDSG" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@value": "GM" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "GMB" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "270" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "270" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SR", + "@id": "https://w3id.org/dpv/dpv-legal#SS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7918,19 +7800,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Suriname" + "@value": "South Sudan" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -7940,594 +7822,1105 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SR" + "@value": "SS" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SUR" + "@value": "SSD" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "740" + "@value": "728" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "740" + "@value": "728" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MP", + "@id": "https://w3id.org/dpv/dpv-legal#LocationConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#GF" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#HU" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#RU" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#CX" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#AI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" + }, { - "@language": "en", - "@value": "Northern Mariana Islands" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#IR" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#SB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-UT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-UM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-VT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#JP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#OM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-AL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-MA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-VI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-AZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ML" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ZM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#YT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-AK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-TN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-KY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-CO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-NE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Sark" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-FL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ET" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-ID" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-NV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-MO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-MN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-NJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CW" + }, { "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SX" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ID" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MX" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-KS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-AS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-IL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-WV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-NM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-WI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#JO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-DC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-PA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-OK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-VA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-NY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-WY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-WA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#YE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ME" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VN" + }, { "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + }, { - "@value": "MP" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#VA" + }, { - "@value": "MNP" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#LC" + }, { - "@value": "580" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-LA" + }, { - "@value": "580" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AQ", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#GT" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#KP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-RI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-ND" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-GU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-OH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-MI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-SD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-PR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-MP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TG" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#TH" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#NR" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#PK" + }, { - "@language": "en", - "@value": "Antarctica" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#NO" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#MM" + }, { - "@value": "AQ" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" + }, { - "@value": "ATA" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" + }, { - "@value": "10" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#WS" + }, { - "@value": "10" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-ME", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#LU" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#AQ" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-CT" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#BA" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#VG" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, { - "@language": "en", - "@value": "Maine" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#QA" + }, { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#JM" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#iso_numeric", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#AT" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#SG" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-legal#GP" + }, { - "@id": "https://www.iso.org/iso-3166-country-codes.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-TX" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#BD" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#LI" + }, { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-legal#CI" + }, { - "@language": "en", - "@value": "The ISO-Numeric code for a given region" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#SC" + }, { - "@language": "en", - "@value": "ISO-numeric" - } - ], - "https://w3id.org/dpv#hasDomain": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" + }, { - "@id": "https://w3id.org/dpv#Location" - } - ], - "https://w3id.org/dpv#hasRange": [ + "@id": "https://w3id.org/dpv/dpv-legal#MP" + }, { - "@id": "http://www.w3.org/2001/XMLSchema#string" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-ME" + }, { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WS", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#ER" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#BY" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#SN" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#GD" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#AX" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-MS" + }, { - "@language": "en", - "@value": "Samoa" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#ZA" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#HM" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#MG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#KH" + }, { - "@value": "WS" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-OR" + }, { - "@value": "WSM" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#IL" + }, { - "@value": "882" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-AR" + }, { - "@value": "882" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EH", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#CV" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#CU" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#SR" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#KI" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#BW" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#AE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP" + }, { - "@language": "en", - "@value": "Western Sahara" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#ZW" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#BF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#EE" + }, { - "@value": "EH" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#SI" + }, { - "@value": "ESH" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + }, { - "@value": "732" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-IA" + }, { - "@value": "732" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PF", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#TJ" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#CL" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-NC" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#US-GA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#NL" + }, { - "@language": "en", - "@value": "French Polynesia" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-MD" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#IQ" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#US-NH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#MA" + }, { - "@value": "PF" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-CA" + }, { - "@value": "PYF" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#UA" + }, { - "@value": "258" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-IN" + }, { - "@value": "258" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IS", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#AO" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#LB" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#KR" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#AR" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-SC" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#PA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#FM" + }, { - "@language": "en", - "@value": "Iceland" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#JE" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#IT" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#BM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#HK" + }, { - "@value": "IS" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#FR" + }, { - "@value": "ISL" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#MS" + }, { - "@value": "352" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#SY" + }, { - "@value": "352" + "@id": "https://w3id.org/dpv/dpv-legal#US-HI" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-FL", + "@id": "https://w3id.org/dpv/dpv-legal#PE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8556,31 +8949,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Florida" + "@value": "Peru" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "PE" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "PER" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "604" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "604" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BI", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-BE", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -8604,65 +9029,39 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Burundi" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@value": "Belgian Data Protection Authority" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "BI" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.dataprotectionauthority.be/" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "BDI" + "@id": "https://w3id.org/dpv/dpv-legal#BE" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#hasLaw": [ { - "@value": "108" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "108" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NP", + "@id": "https://w3id.org/dpv/dpv-legal#FJ", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -8688,16 +9087,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nepal" + "@value": "Fiji" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -8707,38 +9106,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "NP" + "@value": "FJ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "NPL" + "@value": "FJI" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "524" + "@value": "242" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "524" + "@value": "242" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-MO", + "@id": "https://w3id.org/dpv/dpv-legal#US-AK", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -8770,7 +9169,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Missouri" + "@value": "Alaska" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -8785,7 +9184,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica", + "@id": "https://w3id.org/dpv/dpv-legal#IE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -8814,201 +9213,82 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#MG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ZW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ML" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ET" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#UG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ZM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GM" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CD" + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SN" + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NA" + "@id": "https://w3id.org/dpv/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ZA" + "@id": "https://w3id.org/dpv/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SH" + "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CF" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ER" - }, + "@language": "en", + "@value": "Ireland" + } + ], + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#YT" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DPA-IE" + } + ], + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NG" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TF" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IO" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SZ" - }, + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BI" + "@value": "IE" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "SubSaharanAfrica" + "@value": "IRL" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "372" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@value": "372" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE-HDISG", + "@id": "https://w3id.org/dpv/dpv-legal#US-CA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -9020,9 +9300,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -9038,43 +9315,41 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Hessian Data Protection and Freedom of Information Act (HDSIG)" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "de", - "@value": "Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG)" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen" + "@language": "en", + "@value": "California" } ], - "https://w3id.org/dpv#hasAuthority": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE" + "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CCPA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CPRA" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Law" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MY", + "@id": "https://w3id.org/dpv/dpv-legal#GB", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -9100,16 +9375,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malaysia" + "@value": "United Kingdom of Great Britain and Northern Ireland" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#UK-DPA-2018" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UK-GDPR" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -9119,175 +9413,120 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MY" + "@value": "GB" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MYS" + "@value": "GBR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "458" + "@value": "826" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "458" + "@value": "826" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AuthoritiesConcepts", + "@id": "https://w3id.org/dpv/dpv-legal#TT", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-BE" - }, + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-HU" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-IE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SI" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-HR" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-AT" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-BG" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-IT" - }, + "@language": "en", + "@value": "Trinidad and Tobago" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-EE" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW" - }, + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-FR" - }, + "@value": "TT" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI" - }, + "@value": "TTO" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DK" - }, + "@value": "780" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE" + "@value": "780" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GG", + "@id": "https://w3id.org/dpv/dpv-legal#CU", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -9313,19 +9552,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guernsey" + "@value": "Cuba" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -9335,41 +9574,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GG" + "@value": "CU" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GGY" + "@value": "CUB" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "831" + "@value": "192" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "831" + "@value": "192" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#YT", + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL-SDSG", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -9380,6 +9619,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9393,65 +9635,93 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@language": "en", + "@value": "Saarland Data Protection Act" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, + "@language": "de", + "@value": "SaarlƤndisches Datenschutzgesetz" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@language": "en", - "@value": "Mayotte" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Law" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-ID", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "YT" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "MYT" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "175" + "@language": "en", + "@value": "Idaho" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "175" + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AW", + "@id": "https://w3id.org/dpv/dpv-legal#IN", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -9477,19 +9747,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Aruba" + "@value": "India" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -9499,38 +9766,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AW" + "@value": "IN" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ABW" + "@value": "IND" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "533" + "@value": "356" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "533" + "@value": "356" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-DE", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BB", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -9559,13 +9823,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delaware" + "@value": "Brandenburg" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BbgDSG" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -9575,12 +9855,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-JE", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -9593,12 +9873,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ + "@value": "Julian Flake" + }, { - "@id": "_:Neded68303c2341a5b8037147d3463f48" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9613,56 +9891,111 @@ } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "de", + "@value": "Die Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen" + }, { "@language": "en", - "@value": "EU Adequacy Decision for Jersey" + "@value": "The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393" + "@value": "https://www.datenschutz.bremen.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#JE" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB-BremDSGVOAG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "_:Neded68303c2341a5b8037147d3463f48", + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB-BremDSGVOAG", "@type": [ - "http://www.w3.org/2006/time#ProperInterval" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:Nef5e35103fb54f80910a39329195ea5a" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } - ] - }, - { - "@id": "_:Nef5e35103fb54f80910a39329195ea5a", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "http://purl.org/dc/terms/creator": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2008-05-26" + "@value": "Julian Flake" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "de", + "@value": "Bremisches AusfĆ¼hrungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG)" + }, + { + "@language": "en", + "@value": "Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LC", + "@id": "https://w3id.org/dpv/dpv-legal#PS", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -9688,19 +10021,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Lucia" + "@value": "State of Palestine" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -9710,38 +10040,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "LC" + "@value": "PS" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "LCA" + "@value": "PSE" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "662" + "@value": "275" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "662" + "@value": "275" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NZ", + "@id": "https://w3id.org/dpv/dpv-legal#TL", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -9770,16 +10097,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Zealand" + "@value": "Timor-Leste" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -9789,35 +10116,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "NZ" + "@value": "TL" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "NZL" + "@value": "TLS" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "554" + "@value": "626" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "554" + "@value": "626" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-OH", + "@id": "https://w3id.org/dpv/dpv-legal#NZ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -9846,31 +10173,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ohio" + "@value": "New Zealand" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "NZ" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "NZL" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "554" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "554" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#RS", + "@id": "https://w3id.org/dpv/dpv-legal#SK", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -9896,16 +10249,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Serbia" + "@value": "Slovakia" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SK" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -9915,38 +10296,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "RS" + "@value": "SK" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SRB" + "@value": "SVK" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "688" + "@value": "703" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "688" + "@value": "703" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH", + "@id": "https://w3id.org/dpv/dpv-legal#VU", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -9972,47 +10353,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Schleswig-Holstein" + "@value": "Vanuatu" } ], - "https://w3id.org/dpv#hasAuthority": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH-LDSG" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@value": "VU" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "VUT" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "548" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@value": "548" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP", + "@id": "https://w3id.org/dpv/dpv-legal#ML", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -10038,39 +10429,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rhineland-Palatinate" + "@value": "Mali" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP-LDSG" + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "ML" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@value": "MLI" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "466" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "466" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GE", + "@id": "https://w3id.org/dpv/dpv-legal#Oceania", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -10097,59 +10509,124 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#MP" + }, { - "@language": "en", - "@value": "Georgia" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#HM" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#KI" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#WS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#CX" + }, { - "@value": "GE" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#CK" + }, { - "@value": "GEO" + "@id": "https://w3id.org/dpv/dpv-legal#NZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "268" + "@language": "en", + "@value": "Oceania" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "268" + "@id": "https://w3id.org/dpv#Region" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia", + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -10180,25 +10657,28 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SB" + "@id": "https://w3id.org/dpv/dpv-legal#CC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NC" + "@id": "https://w3id.org/dpv/dpv-legal#HM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#VU" + "@id": "https://w3id.org/dpv/dpv-legal#CX" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FJ" + "@id": "https://w3id.org/dpv/dpv-legal#NZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PG" + "@id": "https://w3id.org/dpv/dpv-legal#NF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AU" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Melanesia" + "@value": "AustraliaandNewZealand" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -10213,10 +10693,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA", + "@id": "https://w3id.org/dpv/dpv-legal#US-MI", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -10248,15 +10728,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "California" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CPRA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CCPA" + "@value": "Michigan" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -10271,7 +10743,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TV", + "@id": "https://w3id.org/dpv/dpv-legal#SH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10300,16 +10772,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tuvalu" + "@value": "Saint Helena" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -10319,35 +10794,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TV" + "@value": "SH" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "TUV" + "@value": "SHN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "798" + "@value": "654" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "798" + "@value": "654" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE", + "@id": "https://w3id.org/dpv/dpv-legal#ME", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -10361,9 +10839,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10377,49 +10852,59 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "de", - "@value": "Berliner Beauftragte fĆ¼r Datenschutz und Informationsfreiheit" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@language": "en", - "@value": "Berlin Commissioner for Data Protection and Freedom of Information" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-berlin.de/" + "@language": "en", + "@value": "Montenegro" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BlnDSG" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@value": "ME" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@value": "MNE" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "499" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "499" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean", + "@id": "https://w3id.org/dpv/dpv-legal#DO", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -10445,195 +10930,136 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#UY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SX" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MX" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GP" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CW" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#VC" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PY" - }, + "@language": "en", + "@value": "Dominican Republic" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#FK" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BR" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#VI" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AW" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MS" - }, + "@value": "DO" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BB" - }, + "@value": "DOM" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BQ" - }, + "@value": "214" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TT" - }, + "@value": "214" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#JO", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AR" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GY" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HN" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#VG" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GS" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KN" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BO" - }, + "@language": "en", + "@value": "Jordan" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#JM" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AG" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#VE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MF" + "@value": "JO" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "LatinAmericaandtheCaribbean" + "@value": "JOR" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "400" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@value": "400" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CK", + "@id": "https://w3id.org/dpv/dpv-legal#BA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -10662,16 +11088,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cook Islands" + "@value": "Bosnia and Herzegovina" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -10681,35 +11107,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CK" + "@value": "BA" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "COK" + "@value": "BIH" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "184" + "@value": "70" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "184" + "@value": "70" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia", + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10738,45 +11164,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#TK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PN" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TO" - }, + "@language": "en", + "@value": "Saarland" + } + ], + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PF" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL" + } + ], + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TV" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CK" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NU" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL-SDSG" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -10786,15 +11196,15 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-OR", + "@id": "https://w3id.org/dpv/dpv-legal#US-SC", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -10826,7 +11236,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Oregon" + "@value": "South Carolina" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -10841,7 +11251,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PR", + "@id": "https://w3id.org/dpv/dpv-legal#CL", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -10873,16 +11283,16 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Puerto Rico" + "@value": "Chile" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -10895,35 +11305,35 @@ "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PR" + "@value": "CL" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PRI" + "@value": "CHL" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "630" + "@value": "152" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "630" + "@value": "152" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-ES", + "@id": "https://w3id.org/dpv/dpv-legal#KP", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -10950,36 +11360,56 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spanish Data Protection Agency (AEPD)" + "@value": "Democratic People's Republic of Korea" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.aepd.es/" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "KP" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@value": "PRK" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "408" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "408" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NU", + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW-DSG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10991,6 +11421,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -11006,59 +11439,43 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Niue" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@language": "de", + "@value": "Datenschutzgesetz Nordrhein-Westfalen (DSG NRW)" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@language": "en", + "@value": "North Rhine-Westphalia Data Protection Act (DSG NRW)" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "NU" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@value": "NIU" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "570" + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "570" + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IM", + "@id": "https://w3id.org/dpv/dpv-legal#FR", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -11084,16 +11501,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Isle of Man" + "@value": "France" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-FR" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -11103,35 +11548,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "IM" + "@value": "FR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "IMN" + "@value": "FRA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "833" + "@value": "250" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "833" + "@value": "250" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-FO", + "@id": "https://w3id.org/dpv/dpv-legal#SB", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -11147,11 +11592,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N226c29ecf99d424a826893e762e32eb9" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -11163,74 +11603,59 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Faroe Islands" + "@value": "Solomon Islands" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#FO" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" + "@value": "SB" } - ] - }, - { - "@id": "_:N226c29ecf99d424a826893e762e32eb9", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "_:N4c8af24b92f245c0b937aec653e83b75" + "@value": "SLB" } - ] - }, - { - "@id": "_:N4c8af24b92f245c0b937aec653e83b75", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2010-03-09" + "@value": "90" } - ] - }, - { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#iso_alpha2" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#iso_numeric" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#un_m49" - }, + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#iso_alpha3" + "@value": "90" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#RU", + "@id": "https://w3id.org/dpv/dpv-legal#AD", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -11256,16 +11681,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Russian Federation" + "@value": "Andorra" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -11275,35 +11700,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "RU" + "@value": "AD" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "RUS" + "@value": "AND" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "643" + "@value": "20" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "643" + "@value": "20" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AM", + "@id": "https://w3id.org/dpv/dpv-legal#MN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11332,16 +11757,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Armenia" + "@value": "Mongolia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -11354,32 +11779,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AM" + "@value": "MN" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ARM" + "@value": "MNG" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "51" + "@value": "496" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "51" + "@value": "496" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CW", + "@id": "https://w3id.org/dpv/dpv-legal#US-PA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11408,19 +11833,66 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@language": "en", + "@value": "Pennsylvania" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PN", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CuraƧao" + "@value": "Pitcairn" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -11430,38 +11902,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CW" + "@value": "PN" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CUW" + "@value": "PCN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "531" + "@value": "612" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "531" + "@value": "612" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-NV", + "@id": "https://w3id.org/dpv/dpv-legal#RO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -11490,31 +11959,85 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nevada" + "@value": "Romania" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-RO" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "RO" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "ROU" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "642" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "642" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SM", + "@id": "https://w3id.org/dpv/dpv-legal#PW", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -11540,16 +12063,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "San Marino" + "@value": "Palau" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -11559,35 +12082,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SM" + "@value": "PW" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SMR" + "@value": "PLW" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "674" + "@value": "585" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "674" + "@value": "585" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica", + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11616,39 +12139,36 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MX" + "@id": "https://w3id.org/dpv/dpv-legal#EG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CR" + "@id": "https://w3id.org/dpv/dpv-legal#LY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GT" + "@id": "https://w3id.org/dpv/dpv-legal#SD" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PA" + "@id": "https://w3id.org/dpv/dpv-legal#EH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BZ" + "@id": "https://w3id.org/dpv/dpv-legal#DZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NI" + "@id": "https://w3id.org/dpv/dpv-legal#TN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#HN" + "@id": "https://w3id.org/dpv/dpv-legal#MA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CentralAmerica" + "@value": "NorthernAfrica" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -11658,15 +12178,15 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#UZ", + "@id": "https://w3id.org/dpv/dpv-legal#FM", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -11692,16 +12212,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uzbekistan" + "@value": "Micronesia (Federated States of)" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -11711,38 +12231,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "UZ" + "@value": "FM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "UZB" + "@value": "FSM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "860" + "@value": "583" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "860" + "@value": "583" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP", + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -11766,51 +12286,59 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "de", - "@value": "Der Landesbeauftragte fĆ¼r den Datenschutz und die Informationsfreiheit Rheinland-Pfalz" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "The state commissioner for data protection and freedom of information in Rhineland-Palatinate" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.rlp.de/" - } - ], - "https://w3id.org/dpv#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-legal#ST" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-legal#TD" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" - } - ], - "https://w3id.org/dpv#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-legal#CG" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#CD" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP-LDSG" + "@id": "https://w3id.org/dpv/dpv-legal#CM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-legal#GA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AO" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "MiddleAfrica" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia", + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11839,36 +12367,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MN" + "@id": "https://w3id.org/dpv/dpv-legal#FM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#HK" + "@id": "https://w3id.org/dpv/dpv-legal#UM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#JP" + "@id": "https://w3id.org/dpv/dpv-legal#PW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MO" + "@id": "https://w3id.org/dpv/dpv-legal#MH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KP" + "@id": "https://w3id.org/dpv/dpv-legal#MP" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KR" + "@id": "https://w3id.org/dpv/dpv-legal#GU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CN" + "@id": "https://w3id.org/dpv/dpv-legal#NR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KI" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EasternAsia" + "@value": "Micronesia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -11878,12 +12409,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AL", + "@id": "https://w3id.org/dpv/dpv-legal#TC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -11912,16 +12443,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Albania" + "@value": "Turks and Caicos Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -11931,38 +12465,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AL" + "@value": "TC" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ALB" + "@value": "TCA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "8" + "@value": "796" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "8" + "@value": "796" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#VI", + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -11988,195 +12525,198 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#HT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#KN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#CW" + }, { - "@language": "en", - "@value": "United States Virgin Islands" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#MQ" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#SX" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#MF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MX" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TC" }, { "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#KY" + }, { - "@value": "VI" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#EC" + }, { - "@value": "VIR" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#BZ" + }, { - "@value": "850" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#VC" + }, { - "@value": "850" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-PT", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#LC" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#GT" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#NI" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#BL" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#VG" + }, { - "@language": "en", - "@value": "ComissĆ£o Nacional de ProtecĆ§Ć£o de Dados" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-legal#JM" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cnpd.pt" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-legal#GP" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#PT" - } - ], - "https://w3id.org/dpv#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-legal#GD" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#CU" + }, { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ID", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#SR" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#CL" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#AR" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#PA" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#MS" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#GF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#AI" + }, { - "@language": "en", - "@value": "Indonesia" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#BS" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#BR" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#UY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#BO" + }, { - "@value": "ID" + "@id": "https://w3id.org/dpv/dpv-legal#HN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PY" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "IDN" + "@language": "en", + "@value": "LatinAmericaandtheCaribbean" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "360" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "360" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BR", + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -12202,60 +12742,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#WS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#CK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#WF" + }, { - "@language": "en", - "@value": "Brazil" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#AS" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#PN" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#PF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#TK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#NU" + }, { - "@value": "BR" + "@id": "https://w3id.org/dpv/dpv-legal#TO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TV" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "BRA" + "@language": "en", + "@value": "Polynesia" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "76" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "76" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CN", + "@id": "https://w3id.org/dpv/dpv-legal#ES", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -12284,16 +12824,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "China" + "@value": "Spain" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-ES" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -12303,38 +12871,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CN" + "@value": "ES" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CHN" + "@value": "ESP" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "156" + "@value": "724" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "156" + "@value": "724" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AR", + "@id": "https://w3id.org/dpv/dpv-legal#SY", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -12360,19 +12928,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Argentina" + "@value": "Syrian Arab Republic" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -12382,38 +12947,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AR" + "@value": "SY" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ARG" + "@value": "SYR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "32" + "@value": "760" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "32" + "@value": "760" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BY", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12425,6 +12987,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -12440,56 +13005,46 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@language": "en", + "@value": "The Saxon data protection officer" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@language": "de", + "@value": "Die SƤchsische Datenschutzbeauftragte" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Belarus" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.saechsdsb.de/" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN-SƤchsDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "BY" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "BLR" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, { - "@value": "112" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "112" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PA", + "@id": "https://w3id.org/dpv/dpv-legal#MC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -12518,19 +13073,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Panama" + "@value": "Monaco" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -12540,41 +13092,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PA" + "@value": "MC" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PAN" + "@value": "MCO" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "591" + "@value": "492" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "591" + "@value": "492" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-SC", + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -12600,13 +13149,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#TM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KG" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Carolina" + "@value": "CentralAsia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -12616,15 +13182,15 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US", + "@id": "https://w3id.org/dpv/dpv-legal#MX", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -12653,186 +13219,16 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US-MS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-AZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-MN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-NE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-WV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-NC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-MD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-AL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-VI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-SD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-VA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-KY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-PA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-IA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-NJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-MP" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-GA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-WA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-NH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-TX" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-WI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-OK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-CT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-AS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-PR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-NV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-MI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-OR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-VT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-TN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-UT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-ME" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-MA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-HI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-NY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-IN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-NM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-LA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-ID" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-OH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-WY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-MO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-ND" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-AK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-UM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-GU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-CO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-IL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-FL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-KS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-SC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-DC" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-RI" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United States of America" + "@value": "Mexico" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -12842,38 +13238,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "US" + "@value": "MX" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "USA" + "@value": "MEX" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "840" + "@value": "484" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "840" + "@value": "484" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GD", + "@id": "https://w3id.org/dpv/dpv-legal#SA", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -12899,19 +13298,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Grenada" + "@value": "Saudi Arabia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -12921,38 +13317,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GD" + "@value": "SA" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GRD" + "@value": "SAU" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "308" + "@value": "682" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "308" + "@value": "682" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DK", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SK", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12982,18 +13375,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Danish Data Protection Agency" + "@value": "Office for Personal Data Protection of the Slovak Republic" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.datatilsynet.dk/" + "@value": "http://www.dataprotection.gov.sk/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DK" + "@id": "https://w3id.org/dpv/dpv-legal#SK" } ], "https://w3id.org/dpv#hasLaw": [ @@ -13008,10 +13401,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MG", + "@id": "https://w3id.org/dpv/dpv-legal#US-LA", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -13037,63 +13430,31 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Madagascar" + "@value": "Louisiana" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "MG" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "MDG" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "450" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "450" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#UA", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-JP", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -13106,6 +13467,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N1e222e30333541b3a8b56e1eeb610fa8" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -13117,56 +13483,54 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ukraine" + "@value": "EU Adequacy Decision for Japan" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv#Country" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://data.europa.eu/eli/dec_impl/2019/419/oj" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "UA" + "@id": "https://w3id.org/dpv/dpv-legal#JP" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "UKR" + "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" } + ] + }, + { + "@id": "_:N1e222e30333541b3a8b56e1eeb610fa8", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "804" + "@id": "_:Nbd5d1db37fa84701b0e879ec9a63e895" } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:Nbd5d1db37fa84701b0e879ec9a63e895", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "804" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-01-23" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH", + "@id": "https://w3id.org/dpv/dpv-legal#US-HI", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -13195,29 +13559,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thuringia" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH-ThĆ¼rDSG" + "@value": "Hawaii" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -13227,15 +13575,15 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CA", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-FO", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -13248,6 +13596,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nb93a5ce83e334facbdca95fd16e37d9a" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -13259,56 +13612,54 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Canada" + "@value": "EU Adequacy Decision for Faroe Islands" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv#Country" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#FO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "CA" + "@id": "https://w3id.org/dpv/dpv-legal#EU" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "CAN" + "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" } + ] + }, + { + "@id": "_:Nb93a5ce83e334facbdca95fd16e37d9a", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "124" + "@id": "_:N6a1220a6cf014eb995e3de1b12f9e0d8" } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:N6a1220a6cf014eb995e3de1b12f9e0d8", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "124" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2010-03-09" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#HR", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-GB", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13324,6 +13675,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nce697a082e044d79aedacf83eb6bd965" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -13335,84 +13691,54 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Croatia" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-HR" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "EU Adequacy Decision for United Kingdom" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv#Country" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#GB" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "HR" + "@id": "https://w3id.org/dpv/dpv-legal#EU" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "HRV" + "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" } + ] + }, + { + "@id": "_:Nce697a082e044d79aedacf83eb6bd965", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "191" + "@id": "_:Nca51202e8aa94487b223b79aaffac4b6" } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:Nca51202e8aa94487b223b79aaffac4b6", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "191" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-06-28" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#RO", + "@id": "https://w3id.org/dpv/dpv-legal#US-CT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13441,85 +13767,31 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Romania" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-RO" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "Connecticut" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "RO" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "ROU" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "642" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "642" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV", + "@id": "https://w3id.org/dpv/dpv-legal#US-KS", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -13530,9 +13802,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13546,46 +13815,30 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "de", - "@value": "Der Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern" - }, - { - "@language": "en", - "@value": "The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-mv.de/" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" + "@language": "en", + "@value": "Kansas" } ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV-DSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - }, + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-PL", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LU", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13615,18 +13868,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data Protection Office" + "@value": "National Commission for Data Protection" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://uodo.gov.pl/" + "@value": "https://cnpd.public.lu" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PL" + "@id": "https://w3id.org/dpv/dpv-legal#LU" } ], "https://w3id.org/dpv#hasLaw": [ @@ -13641,10 +13894,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA", + "@id": "https://w3id.org/dpv/dpv-legal#BN", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -13668,195 +13921,59 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CY" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Economic Area (EEA)" + "@value": "Brunei Darussalam" } ], - "https://w3id.org/dpv#hasCountry": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PT" - }, + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EE" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AT" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#HU" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SI" - }, + "@value": "BN" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - }, + "@value": "BRN" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IE" + "@value": "96" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv#SupraNationalUnion" + "@value": "96" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#KG", + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -13882,54 +13999,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kyrgyzstan" + "@value": "Lower-Saxony" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI-NDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "KG" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + }, { - "@value": "KGZ" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "417" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "417" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH", + "@id": "https://w3id.org/dpv/dpv-legal#US-SD", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -13941,9 +14048,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -13959,46 +14063,30 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Independent State Center for Data Protection Schleswig-Holstein" - }, - { - "@language": "de", - "@value": "UnabhƤngiges Landeszentrum fĆ¼r Datenschutz Schleswig-Holstein" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutzzentrum.de/" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" + "@language": "en", + "@value": "South Dakota" } ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - }, + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH-LDSG" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia", + "@id": "https://w3id.org/dpv/dpv-legal#US-TX", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -14027,48 +14115,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#MM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ID" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#VN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LA" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SoutheasternAsia" + "@value": "Texas" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -14078,12 +14131,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ME", + "@id": "https://w3id.org/dpv/dpv-legal#CR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -14112,16 +14165,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Montenegro" + "@value": "Costa Rica" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -14131,38 +14187,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "ME" + "@value": "CR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MNE" + "@value": "CRI" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "499" + "@value": "188" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "499" + "@value": "188" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-FI", + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -14186,36 +14245,46 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Office of the Data Protection Ombudsman" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://tietosuoja.fi/" + "@language": "en", + "@value": "Mecklenburg-Western-Pomerania" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#FI" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV" } ], "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV-DSG" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SY", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-NZ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -14231,6 +14300,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N2a601ff56b024655ab1c2fca6677901b" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -14242,59 +14316,57 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Syrian Arab Republic" + "@value": "EU Adequacy Decision for New Zealand" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv#Country" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#NZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "SY" + "@id": "https://w3id.org/dpv/dpv-legal#EU" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "SYR" + "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" } + ] + }, + { + "@id": "_:N2a601ff56b024655ab1c2fca6677901b", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "760" + "@id": "_:N931cedeebed74725b3e7987f4dbb97c0" } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:N931cedeebed74725b3e7987f4dbb97c0", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "760" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2012-12-20" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-IM", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -14307,6 +14379,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nf8587e5b3da34e53a500980f7ee5a426" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -14318,195 +14395,133 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SK" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MT" - }, + "@language": "en", + "@value": "EU Adequacy Decision for Isle of Man" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BE" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PL" + "@id": "https://w3id.org/dpv/dpv-legal#IM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EU" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#FI" - }, + "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" + } + ] + }, + { + "@id": "_:Nf8587e5b3da34e53a500980f7ee5a426", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LV" - }, + "@id": "_:N07e0699a23a146f89394080c8f145184" + } + ] + }, + { + "@id": "_:N07e0699a23a146f89394080c8f145184", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2004-04-30" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PM", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HR" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GR" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#RO" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LT" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BG" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Union (EU)" + "@value": "Saint Pierre and Miquelon" } ], - "https://w3id.org/dpv#hasCountry": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DK" - }, + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HU" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MT" - }, + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - }, + "@value": "PM" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IE" - }, + "@value": "SPM" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CY" + "@value": "666" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv#SupraNationalUnion" + "@value": "666" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-ND", + "@id": "https://w3id.org/dpv/dpv-legal#US-MP", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -14538,7 +14553,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North Dakota" + "@value": "Northern Mariana Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -14553,10 +14568,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#KM", + "@id": "https://w3id.org/dpv/dpv-legal#DE-ST", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -14582,60 +14597,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Comoros" + "@value": "Saxony-Anhalt" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "KM" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "COM" + "@id": "https://w3id.org/dpv/dpv-legal#DE-LSA-DSG" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "174" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "174" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SZ", + "@id": "https://w3id.org/dpv/dpv-legal#GE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -14664,19 +14663,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Eswatini" + "@value": "Georgia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -14686,38 +14682,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SZ" + "@value": "GE" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SWZ" + "@value": "GEO" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "748" + "@value": "268" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "748" + "@value": "268" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL", + "@id": "https://w3id.org/dpv/dpv-legal#AO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -14729,9 +14722,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -14747,46 +14737,62 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@language": "de", - "@value": "UnabhƤngiges Datenschutzzentrum Saarland - Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.saarland.de/" + "@language": "en", + "@value": "Angola" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL-SDSG" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@value": "AO" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "AGO" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "24" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "24" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AU", + "@id": "https://w3id.org/dpv/dpv-legal#US-AR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14815,49 +14821,23 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Australia" + "@value": "Arkansas" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "AU" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "AUS" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "36" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "36" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, @@ -14875,10 +14855,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" }, { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14893,13 +14873,13 @@ } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "de", - "@value": "Berliner Datenschutzgesetz (BlnDSG)" - }, { "@language": "en", "@value": "Berlin Data Protection Act (BlnDSG)" + }, + { + "@language": "de", + "@value": "Berliner Datenschutzgesetz (BlnDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ @@ -14925,10 +14905,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CCPA", + "@id": "https://w3id.org/dpv/dpv-legal#BJ", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -14941,11 +14921,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N5aea4331c1324d8693790063f3437e4e" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -14957,54 +14932,65 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "California Consumer Privacy Act (CCPA)" + "@value": "Benin" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv#Law" + "@value": "BJ" } - ] - }, - { - "@id": "_:N5aea4331c1324d8693790063f3437e4e", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "_:N33d82f58291b48349cf30ee8106a5ca1" + "@value": "BEN" } - ] - }, - { - "@id": "_:N33d82f58291b48349cf30ee8106a5ca1", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-01" + "@value": "204" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "204" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-WA", + "@id": "https://w3id.org/dpv/dpv-legal#DJ", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -15030,28 +15016,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Washington" + "@value": "Djibouti" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "DJ" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "DJI" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "262" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "262" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CX", + "@id": "https://w3id.org/dpv/dpv-legal#TM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -15080,16 +15098,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Christmas Island" + "@value": "Turkmenistan" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -15099,38 +15117,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CX" + "@value": "TM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CXR" + "@value": "TKM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "162" + "@value": "795" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "162" + "@value": "795" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-SD", + "@id": "https://w3id.org/dpv/dpv-legal#AX", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -15156,28 +15174,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Dakota" + "@value": "ƅland Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "AX" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "ALA" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "248" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "248" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-FR", + "@id": "https://w3id.org/dpv/dpv-legal#KR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -15204,39 +15248,59 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Commission on Informatics and Liberty (CNIL)" + "@value": "Republic of Korea" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cnil.fr/" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#FR" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "KR" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@value": "KOR" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "410" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "410" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LI", + "@id": "https://w3id.org/dpv/dpv-legal#CK", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -15262,16 +15326,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Liechtenstein" + "@value": "Cook Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -15281,38 +15345,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "LI" + "@value": "CK" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "LIE" + "@value": "COK" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "438" + "@value": "184" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "438" + "@value": "184" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EE", + "@id": "https://w3id.org/dpv/dpv-legal#US-PR", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -15338,82 +15402,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Estonia" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-EE" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "Puerto Rico" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "EE" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "EST" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "233" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "233" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-AR", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-UY", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -15431,7 +15441,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nfea7725c659a4565bf9e7346a622676d" + "@id": "_:N776999a1c4584bf7b68688a1718ad470" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15448,21 +15458,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Argentina" + "@value": "EU Adequacy Decision for Uruguay" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#UY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AR" + "@id": "https://w3id.org/dpv/dpv-legal#EU" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -15472,27 +15482,109 @@ ] }, { - "@id": "_:Nfea7725c659a4565bf9e7346a622676d", + "@id": "_:N776999a1c4584bf7b68688a1718ad470", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N5cfb866e6b964c4a8d008b98239326be" + "@id": "_:N6b1aa3fc60f242438d151090ba4de238" } ] }, { - "@id": "_:N5cfb866e6b964c4a8d008b98239326be", + "@id": "_:N6b1aa3fc60f242438d151090ba4de238", "http://www.w3.org/2006/time#inXSDDate": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2003-07-05" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2012-08-22" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MS", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Montserrat" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "MS" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "MSR" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "500" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "500" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG", + "@id": "https://w3id.org/dpv/dpv-legal#MY", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -15504,9 +15596,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -15522,43 +15611,56 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Bavarian Data Protection Act (BayDSG)" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@language": "de", - "@value": "Bayerisches Datenschutzgesetz (BayDSG)" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf" + "@language": "en", + "@value": "Malaysia" } ], - "https://w3id.org/dpv#hasAuthority": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public" + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" + "@value": "MY" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv#Law" + "@value": "MYS" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "458" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "458" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15570,6 +15672,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -15585,50 +15690,49 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@language": "en", + "@value": "The Bavarian State Commissioner for Data Protection" + }, + { + "@language": "de", + "@value": "Der Bayerische Landesbeauftragte fĆ¼r den Datenschutz" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PM" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-bayern.de/" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GL" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" + } + ], + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CA" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BM" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-FI", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -15652,47 +15756,36 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@language": "en", + "@value": "Office of the Data Protection Ombudsman" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#LS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ZA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BW" - }, + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NA" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://tietosuoja.fi/" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@language": "en", - "@value": "SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#FI" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-MS", + "@id": "https://w3id.org/dpv/dpv-legal#US-OR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15727,7 +15820,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mississippi" + "@value": "Oregon" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -15742,10 +15835,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CG", + "@id": "https://w3id.org/dpv/dpv-legal#NA", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -15774,7 +15867,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" }, { "@id": "https://w3id.org/dpv/dpv-legal#Africa" @@ -15783,7 +15876,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Congo" + "@value": "Namibia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -15793,38 +15886,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CG" + "@value": "NA" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "COG" + "@value": "NAM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "178" + "@value": "516" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "178" + "@value": "516" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-HI", + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -15853,113 +15946,87 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Hawaii" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#JO" + }, { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#BH" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BZ", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#YE" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#KW" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#AM" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#SA" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#GE" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#QA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#IL" + }, { - "@language": "en", - "@value": "Belize" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#AE" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#IQ" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#OM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#LB" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#CY" + }, { - "@value": "BZ" + "@id": "https://w3id.org/dpv/dpv-legal#AZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TR" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "BLZ" + "@language": "en", + "@value": "WesternAsia" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "84" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "84" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN-SƤchsDSG", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BW", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -15970,9 +16037,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15986,43 +16050,44 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SƤchsDSG)" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "de", - "@value": "Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (SƤchsisches Datenschutzgesetz ā€“ SƤchsDSG)" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf" + "@language": "en", + "@value": "Baden-WĆ¼rttemberg" } ], - "https://w3id.org/dpv#hasAuthority": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BW-LDSG" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Law" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-CZ", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-HU", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -16049,18 +16114,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Office for Personal Data Protection" + "@value": "Hungarian National Authority for Data Protection and Freedom of Information" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.uoou.cz/" + "@value": "http://www.naih.hu/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" + "@id": "https://w3id.org/dpv/dpv-legal#HU" } ], "https://w3id.org/dpv#hasLaw": [ @@ -16075,10 +16140,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GM", + "@id": "https://w3id.org/dpv/dpv-legal#PK", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -16104,19 +16169,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Gambia" + "@value": "Pakistan" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -16126,138 +16188,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GM" + "@value": "PK" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GMB" + "@value": "PAK" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "270" + "@value": "586" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "270" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AdequacyConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-GG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-GB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-CH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-IM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-CA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-NZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-AD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-JP" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-UY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-JE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-IL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-FO" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-GU", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Guam" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "586" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PE", + "@id": "https://w3id.org/dpv/dpv-legal#GT", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -16283,19 +16245,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Peru" + "@value": "Guatemala" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -16305,41 +16267,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PE" + "@value": "GT" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PER" + "@value": "GTM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "604" + "@value": "320" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "604" + "@value": "320" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#KR", + "@id": "https://w3id.org/dpv/dpv-legal#NI", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -16365,16 +16327,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Republic of Korea" + "@value": "Nicaragua" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -16384,35 +16349,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "KR" + "@value": "NI" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "KOR" + "@value": "NIC" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "410" + "@value": "558" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "410" + "@value": "558" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MU", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16426,6 +16394,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16439,65 +16410,49 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@language": "en", + "@value": "The State Commissioner for Data Protection Lower Saxony" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@language": "de", + "@value": "Die Landesbeauftragte fĆ¼r den Datenschutz Niedersachsen" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Mauritius" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.lfd.niedersachsen.de/" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI-NDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "MU" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "MUS" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "480" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "480" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AS", + "@id": "https://w3id.org/dpv/dpv-legal#AW", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -16523,16 +16478,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "American Samoa" + "@value": "Aruba" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -16542,35 +16500,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AS" + "@value": "AW" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ASM" + "@value": "ABW" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "16" + "@value": "533" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "16" + "@value": "533" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30", + "@id": "https://w3id.org/dpv/dpv-legal#LT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -16586,11 +16547,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Na7de2be3680c4bb0a6ebeb7b852769c9" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -16604,262 +16560,85 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BE" + "@id": "https://w3id.org/dpv/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PL" + "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-legal#EU28" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FI" + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-legal#HR" + "@id": "https://w3id.org/dpv/dpv-legal#EEA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Economic Area (EEA-30)" - } - ], - "https://w3id.org/dpv#hasCountry": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MT" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#SupraNationalUnion" + "@value": "Lithuania" } - ] - }, - { - "@id": "_:Na7de2be3680c4bb0a6ebeb7b852769c9", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N61618c1c34544643bb01b3255fbf140b" - } - ] - }, - { - "@id": "_:N61618c1c34544643bb01b3255fbf140b", - "http://www.w3.org/2006/time#inXSDDate": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-02-01" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LT" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-NJ", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv#hasLaw": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], - "http://purl.org/dc/terms/creator": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Country" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "LT" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "New Jersey" + "@value": "LTU" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "440" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "440" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LR", + "@id": "https://w3id.org/dpv/dpv-legal#BD", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -16885,19 +16664,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Liberia" + "@value": "Bangladesh" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -16907,1108 +16683,1646 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "LR" + "@value": "BD" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "LBR" + "@value": "BGD" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "430" + "@value": "50" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "430" + "@value": "50" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LocationConcepts", + "@id": "https://w3id.org/dpv/dpv-legal#EE", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-NY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-UM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-IN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CU" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MQ" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GE" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CF" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-GU" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MN" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CH" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MG" + "@id": "https://w3id.org/dpv/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-OH" + "@id": "https://w3id.org/dpv/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" + "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#EU28" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BW" + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MW" - }, + "@language": "en", + "@value": "Estonia" + } + ], + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-MO" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DPA-EE" + } + ], + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-FL" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HK" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MY" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "EE" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-KS" - }, + "@value": "EST" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-SC" - }, + "@value": "233" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#JP" - }, + "@value": "233" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BbgDSG", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CI" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IS" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IL" - }, + "@value": "Julian Flake" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-DC" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MO" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GY" + "@language": "de", + "@value": "Brandenburgisches Datenschutzgesetz (BbgDSG)" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NG" - }, + "@language": "en", + "@value": "Brandenburg Data Protection Act (BbgDSG)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf" + } + ], + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HR" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PF" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GN" - }, + "@id": "https://w3id.org/dpv#Law" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HN", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AO" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LT" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KE" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LI" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SZ" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NO" - }, + "@language": "en", + "@value": "Honduras" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#RU" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BL" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#VC" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CA" - }, + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CK" - }, + "@value": "HN" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" - }, + "@value": "HND" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-MS" - }, + "@value": "340" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PY" - }, + "@value": "340" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-IT", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KH" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#FJ" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#FK" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, + "@language": "en", + "@value": "Data Protection Commission" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BR" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.garanteprivacy.it/" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-CO" - }, + "@id": "https://w3id.org/dpv/dpv-legal#IT" + } + ], + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DK" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#VI" - }, + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AW" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MS" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GQ" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-AZ" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-MN" + "@id": "https://w3id.org/dpv/dpv-legal#PT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PS" + "@id": "https://w3id.org/dpv/dpv-legal#AT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TZ" + "@id": "https://w3id.org/dpv/dpv-legal#MT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BB" + "@id": "https://w3id.org/dpv/dpv-legal#BG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LB" + "@id": "https://w3id.org/dpv/dpv-legal#EU28" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BQ" + "@id": "https://w3id.org/dpv/dpv-legal#LT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-IL" + "@id": "https://w3id.org/dpv/dpv-legal#BE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TT" + "@id": "https://w3id.org/dpv/dpv-legal#FR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AG" + "@id": "https://w3id.org/dpv/dpv-legal#DE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SJ" + "@id": "https://w3id.org/dpv/dpv-legal#PL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AR" + "@id": "https://w3id.org/dpv/dpv-legal#IE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AZ" + "@id": "https://w3id.org/dpv/dpv-legal#IT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ZW" + "@id": "https://w3id.org/dpv/dpv-legal#CZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#OM" + "@id": "https://w3id.org/dpv/dpv-legal#ES" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EG" + "@id": "https://w3id.org/dpv/dpv-legal#HR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NU" + "@id": "https://w3id.org/dpv/dpv-legal#HU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AX" + "@id": "https://w3id.org/dpv/dpv-legal#SE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-NE" + "@id": "https://w3id.org/dpv/dpv-legal#FI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-WV" + "@id": "https://w3id.org/dpv/dpv-legal#RO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-RI" + "@id": "https://w3id.org/dpv/dpv-legal#EE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ST" + "@id": "https://w3id.org/dpv/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ID" + "@id": "https://w3id.org/dpv/dpv-legal#DK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-legal#SI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#HN" + "@id": "https://w3id.org/dpv/dpv-legal#LU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#VG" + "@id": "https://w3id.org/dpv/dpv-legal#GR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-MD" + "@id": "https://w3id.org/dpv/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ML" - }, + "@id": "https://w3id.org/dpv/dpv-legal#NL" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, + "@language": "en", + "@value": "European Union (EU)" + } + ], + "https://w3id.org/dpv#hasCountry": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AL" + "@id": "https://w3id.org/dpv/dpv-legal#LU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GS" + "@id": "https://w3id.org/dpv/dpv-legal#GR" }, { "@id": "https://w3id.org/dpv/dpv-legal#NL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#YE" + "@id": "https://w3id.org/dpv/dpv-legal#PT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BG" + "@id": "https://w3id.org/dpv/dpv-legal#AT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GA" + "@id": "https://w3id.org/dpv/dpv-legal#LV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" + "@id": "https://w3id.org/dpv/dpv-legal#MT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IN" + "@id": "https://w3id.org/dpv/dpv-legal#BG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CM" + "@id": "https://w3id.org/dpv/dpv-legal#LT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ME" + "@id": "https://w3id.org/dpv/dpv-legal#BE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-AL" + "@id": "https://w3id.org/dpv/dpv-legal#DE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KN" + "@id": "https://w3id.org/dpv/dpv-legal#PL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" + "@id": "https://w3id.org/dpv/dpv-legal#SK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ET" + "@id": "https://w3id.org/dpv/dpv-legal#IE" }, { "@id": "https://w3id.org/dpv/dpv-legal#IT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-VI" + "@id": "https://w3id.org/dpv/dpv-legal#CZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#ES" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SO" + "@id": "https://w3id.org/dpv/dpv-legal#HR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" + "@id": "https://w3id.org/dpv/dpv-legal#FR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-SD" + "@id": "https://w3id.org/dpv/dpv-legal#HU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CV" + "@id": "https://w3id.org/dpv/dpv-legal#SE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-DE" + "@id": "https://w3id.org/dpv/dpv-legal#FI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-legal#RO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PG" + "@id": "https://w3id.org/dpv/dpv-legal#EE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WF" + "@id": "https://w3id.org/dpv/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AF" + "@id": "https://w3id.org/dpv/dpv-legal#DK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AM" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SI" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - }, + "@id": "https://w3id.org/dpv#SupraNationalUnion" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LV", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-VA" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-KY" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#RO" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Sark" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BJ" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BO" + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-legal#UG" + "@id": "https://w3id.org/dpv/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CC" + "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#JM" + "@id": "https://w3id.org/dpv/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#QA" + "@id": "https://w3id.org/dpv/dpv-legal#EU28" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MZ" - }, + "@language": "en", + "@value": "Latvia" + } + ], + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#UM" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LV" + } + ], + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#RW" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-NJ" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GH" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AD" - }, + "@value": "LV" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-NC" - }, + "@value": "LVA" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TK" - }, + "@value": "428" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NR" - }, + "@value": "428" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BN" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-MP" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LK" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-WA" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KP" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SK" + "@language": "de", + "@value": "UnabhƤngiges Landeszentrum fĆ¼r Datenschutz Schleswig-Holstein" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LR" - }, + "@language": "en", + "@value": "Independent State Center for Data Protection Schleswig-Holstein" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SE" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutzzentrum.de/" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KR" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" + } + ], + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH-LDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-NH" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ZM" - }, + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UY", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#VE" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#RS" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EH" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-WI" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CG" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MF" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-AR" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KM" - }, + "@language": "en", + "@value": "Uruguay" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#UY" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PE" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#RE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TD" - }, + "@value": "UY" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HM" - }, + "@value": "URY" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LC" - }, + "@value": "858" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DM" - }, + "@value": "858" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AF", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HU" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CN" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BF" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SL" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GW" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SX" - }, + "@language": "en", + "@value": "Afghanistan" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CY" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KY" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EC" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AS" - }, + "@value": "AF" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WS" - }, + "@value": "AFG" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SV" - }, + "@value": "4" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NZ" - }, + "@value": "4" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PF", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MR" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#JO" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-PA" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-IA" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MC" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SR" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BW" - }, + "@language": "en", + "@value": "French Polynesia" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PW" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#FI" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-CT" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TH" - }, + "@value": "PF" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KW" - }, + "@value": "PYF" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-GA" - }, + "@value": "258" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MD" - }, + "@value": "258" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CCPA", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MX" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TW" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DJ" - }, + "@id": "_:N78d0f7e127bd4d048e2257b601a12832" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BV" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, + "@language": "en", + "@value": "California Consumer Privacy Act (CCPA)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GP" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SC" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US-CA" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, + "@id": "https://w3id.org/dpv#Law" + } + ] + }, + { + "@id": "_:N78d0f7e127bd4d048e2257b601a12832", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TC" - }, + "@id": "_:Nb832e75f25f24ba29be70ee326bff92d" + } + ] + }, + { + "@id": "_:Nb832e75f25f24ba29be70ee326bff92d", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GG" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-01-01" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CD", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TR" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-TX" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CL" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-NV" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CW" - }, + "@language": "en", + "@value": "Democratic Republic of the Congo" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-MI" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-OK" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#VN" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KG" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IR" - }, + "@value": "CD" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ES" - }, + "@value": "COD" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, + "@value": "180" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-OR" - }, + "@value": "180" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SB" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GF" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BY" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TG" - }, + "@id": "_:Ne8729794852b491c8e6a012e1e558ee1" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GD" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BH" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#FR" + "@language": "de", + "@value": "Bundesdatenschutzgesetz (BDSG)" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MT" - }, + "@language": "en", + "@value": "Federal Data Protection Act (BDSG)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BE" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.gesetze-im-internet.de/bdsg_2018/" + } + ], + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AE" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AI" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GT" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CD" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NC" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PH" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PA" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public" }, { - "@id": "https://w3id.org/dpv/dpv-legal#UZ" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-UT" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TL" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NF" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NA" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-ME" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SD" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PK" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-AS" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" }, { "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TJ" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CR" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BD" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-PR" + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DO" + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MU" + "@id": "https://w3id.org/dpv/dpv-legal#DE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AQ" + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KI" + "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BZ" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MA" + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PN" + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BS" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-HI" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" - }, + "@id": "https://w3id.org/dpv#Law" + } + ] + }, + { + "@id": "_:Ne8729794852b491c8e6a012e1e558ee1", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PR" - }, + "@id": "_:Nd2cc0b69be334b2fadf0a029d8ca205c" + } + ] + }, + { + "@id": "_:Nd2cc0b69be334b2fadf0a029d8ca205c", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-11-20" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CPRA", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SS" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#JE" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AT" - }, + "@id": "_:N4bd2a7699997462781402480456fd387" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LU" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GU" - }, + "@language": "en", + "@value": "California Privacy Rights Act (CPRA)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CX" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-NM" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US-CA" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" - }, + "@id": "https://w3id.org/dpv#Law" + } + ] + }, + { + "@id": "_:N4bd2a7699997462781402480456fd387", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IE" - }, + "@id": "_:N4ac5d3ea3f56479692f2c4f1d9779e55" + } + ] + }, + { + "@id": "_:N4ac5d3ea3f56479692f2c4f1d9779e55", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-01-01" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SI", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SG" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-LA" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-ID" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#UA" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LY" - }, + "@language": "en", + "@value": "Information Commissioner of the Republic of Slovenia" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#VA" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.ip-rs.si/" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-VT" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SI" + } + ], + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TM" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SA" - }, + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BW-LDSG", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MP" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TO" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FM" - }, + "@value": "Julian Flake" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LS" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GM" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-MT" + "@language": "en", + "@value": "State Data Protection Act (LDSG) (BW)" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PT" - }, + "@language": "de", + "@value": "Landesdatenschutzgesetz (LDSG) (BW)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NP" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-WY" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DE-BW" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ER" - }, + "@id": "https://w3id.org/dpv#Law" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TV", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IQ" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#YT" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MH" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SY" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SN" - }, + "@language": "en", + "@value": "Tuvalu" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-TN" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GI" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" }, { "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-ND" - }, + "@value": "TV" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LA" - }, + "@value": "TUV" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DZ" - }, + "@value": "798" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NI" - }, + "@value": "798" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RU", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MK" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ZA" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-MA" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#VU" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-AK" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IM" - }, + "@language": "en", + "@value": "Russian Federation" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TV" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TF" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" - }, + "@value": "RU" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" - }, + "@value": "RUS" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TN" - }, + "@value": "643" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@value": "643" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR", + "@id": "https://w3id.org/dpv/dpv-legal#CZ", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -18021,11 +18335,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N6054febf0f804f4481bd3d156d53f13c" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -18037,308 +18346,380 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "General Data Protection Regulation (GDPR)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/reg/2016/679/oj" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DK" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-IE" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SI" + "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-HR" + "@id": "https://w3id.org/dpv/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-IT" + "@id": "https://w3id.org/dpv/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-NL" + "@id": "https://w3id.org/dpv/dpv-legal#EU28" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH" + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-EE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW" - }, + "@language": "en", + "@value": "Czechia" + } + ], + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DPA-CZ" + } + ], + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-FR" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-RO" - }, + "@value": "CZ" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LT" - }, + "@value": "CZE" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-GR" - }, + "@value": "203" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV" - }, + "@value": "203" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TD", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-CZ" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-ES" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SE" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LV" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-FI" - }, + "@language": "en", + "@value": "Chad" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-BE" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-MT" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public" - }, + "@value": "TD" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-HU" - }, + "@value": "TCD" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-PT" + "@value": "148" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BW" - }, + "@value": "148" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TF", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MT" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HR" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GR" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#RO" - }, + "@language": "en", + "@value": "French Southern Territories" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SI" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LT" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NL" - }, + "@value": "TF" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CY" - }, + "@value": "ATF" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" - }, + "@value": "260" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BG" - }, + "@value": "260" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AdequacyConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-AR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-IL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-GB" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-NZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-AD" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PT" + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-UY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-CH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-JP" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-CA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FR" + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-JE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-GG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-FO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-IM" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#JE", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BE" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PL" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AT" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DK" - }, + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HU" - }, + "@language": "en", + "@value": "Jersey" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#FI" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP" + "@value": "JE" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv#Law" + "@value": "JEY" } - ] - }, - { - "@id": "_:N6054febf0f804f4481bd3d156d53f13c", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "_:N92a084a2a597465eb51a007ee41b1116" + "@value": "832" } - ] - }, - { - "@id": "_:N92a084a2a597465eb51a007ee41b1116", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2018-05-25" + "@value": "832" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NI", + "@id": "https://w3id.org/dpv/dpv-legal#KN", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -18364,7 +18745,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { "@id": "https://w3id.org/dpv/dpv-legal#Americas" @@ -18376,7 +18757,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nicaragua" + "@value": "Saint Kitts and Nevis" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -18386,38 +18767,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "NI" + "@value": "KN" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "NIC" + "@value": "KNA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "558" + "@value": "659" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "558" + "@value": "659" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-IM", + "@id": "https://w3id.org/dpv/dpv-legal#LB", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -18433,11 +18814,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N1294d092f77c4523a69428d952b3b673" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -18449,54 +18825,56 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Isle of Man" + "@value": "Lebanon" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IM" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "LB" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" + "@value": "LBN" } - ] - }, - { - "@id": "_:N1294d092f77c4523a69428d952b3b673", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "_:Nd125adae492742c3af3a0c03c370029a" + "@value": "422" } - ] - }, - { - "@id": "_:Nd125adae492742c3af3a0c03c370029a", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2004-04-30" + "@value": "422" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE", + "@id": "https://w3id.org/dpv/dpv-legal#IO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -18523,42 +18901,65 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Federal Commissioner for Data Protection and Freedom of Information" + "@value": "British Indian Ocean Territory" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.bfdi.bund.de/" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, + "@value": "IO" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "IOT" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@value": "86" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "86" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GU", + "@id": "https://w3id.org/dpv/dpv-legal#AU", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -18587,13 +18988,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guam" + "@value": "Australia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -18606,32 +19007,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GU" + "@value": "AU" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GUM" + "@value": "AUS" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "316" + "@value": "36" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "316" + "@value": "36" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE", + "@id": "https://w3id.org/dpv/dpv-legal#MV", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -18660,47 +19061,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hesse" + "@value": "Maldives" } ], - "https://w3id.org/dpv#hasAuthority": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE-HDISG" + "@value": "MV" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "MDV" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@value": "462" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "462" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#FO", + "@id": "https://w3id.org/dpv/dpv-legal#UM", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -18726,16 +19137,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Faroe Islands" + "@value": "United States Minor Outlying Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -18745,35 +19156,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "FO" + "@value": "UM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "FRO" + "@value": "UMI" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "234" + "@value": "581" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "234" + "@value": "581" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NO", + "@id": "https://w3id.org/dpv/dpv-legal#CM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -18802,16 +19213,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Norway" + "@value": "Cameroon" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -18821,35 +19235,175 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "NO" + "@value": "CM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "NOR" + "@value": "CMR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "578" + "@value": "120" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "578" + "@value": "120" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-LSA-DSG", + "@id": "https://w3id.org/dpv/dpv-legal#AuthoritiesConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-AT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -18863,9 +19417,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18882,40 +19433,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA)" - }, - { - "@language": "de", - "@value": "Gesetz zum Schutz personenbezogener Daten der BĆ¼rger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA)" + "@value": "Austrian Data Protection Authority" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf" + "@value": "https://dsb.gv.at" } ], - "https://w3id.org/dpv#hasAuthority": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST" + "@id": "https://w3id.org/dpv/dpv-legal#AT" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Law" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IQ", + "@id": "https://w3id.org/dpv/dpv-legal#SD", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -18941,16 +19488,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Iraq" + "@value": "Sudan" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -18960,35 +19507,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "IQ" + "@value": "SD" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "IRQ" + "@value": "SDN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "368" + "@value": "729" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "368" + "@value": "729" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BV", + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -19017,60 +19564,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#CH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#MC" + }, { - "@language": "en", - "@value": "Bouvet Island" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#LU" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#LI" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#AT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#FR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#NL" + }, { - "@value": "BV" + "@id": "https://w3id.org/dpv/dpv-legal#BE" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "BVT" + "@language": "en", + "@value": "WesternEurope" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "74" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "74" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GH", + "@id": "https://w3id.org/dpv/dpv-legal#MR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -19099,19 +19643,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ghana" + "@value": "Mauritania" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -19121,10 +19665,10 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { "@id": "https://w3id.org/dpv/dpv-legal#Africa" @@ -19132,101 +19676,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GH" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "GHA" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "288" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "288" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LawConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BW-LDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL-SDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH-HmbDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW-DSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE-HDISG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CPRA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB-BremDSGVOAG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI-NDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BlnDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH-LDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH-ThĆ¼rDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-LSA-DSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CCPA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#UK-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN-SƤchsDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BbgDSG" - }, + "@value": "MR" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#UK-DPA-2018" - }, + "@value": "MRT" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV-DSG" - }, + "@value": "478" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP-LDSG" + "@value": "478" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands", + "@id": "https://w3id.org/dpv/dpv-legal#AQ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -19253,41 +19723,40 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@language": "en", + "@value": "Antarctica" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#JE" - }, + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Sark" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GG" + "@value": "AQ" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "ChannelIslands" + "@value": "ATA" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "10" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@value": "10" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-GA", + "@id": "https://w3id.org/dpv/dpv-legal#US-UM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -19322,7 +19791,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Georgia" + "@value": "United States Minor Outlying Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -19337,7 +19806,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-AL", + "@id": "https://w3id.org/dpv/dpv-legal#AZ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19366,31 +19835,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Alabama" + "@value": "Azerbaijan" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "AZ" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "AZE" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "31" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "31" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH", + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -19416,29 +19911,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Hamburg" - } - ], - "https://w3id.org/dpv#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-legal#FJ" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH" - } - ], - "https://w3id.org/dpv#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-legal#NC" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#VU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH-HmbDSG" + "@id": "https://w3id.org/dpv/dpv-legal#PG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-legal#SB" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Melanesia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -19448,20 +19944,20 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-LA", + "@id": "https://w3id.org/dpv/dpv-legal#UK-GDPR", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ @@ -19469,6 +19965,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Ncd9e9fd0b2c14d5298f1cef3f6273fde" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -19480,33 +19981,59 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@language": "en", + "@value": "General Data Protection Regulation (GDPR)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Louisiana" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.legislation.gov.uk/eur/2016/679/contents" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#GB" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Law" } + ] + }, + { + "@id": "_:Ncd9e9fd0b2c14d5298f1cef3f6273fde", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "_:N789e2b7a75d04d5182aa4882a9a486b8" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#QA", + "@id": "_:N789e2b7a75d04d5182aa4882a9a486b8", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-02-28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DM", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -19532,16 +20059,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Qatar" + "@value": "Dominica" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -19551,38 +20081,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "QA" + "@value": "DM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "QAT" + "@value": "DMA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "634" + "@value": "212" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "634" + "@value": "212" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-VI", + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -19608,13 +20141,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "U.S. Virgin Islands" + "@value": "Schleswig-Holstein" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH-LDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -19624,12 +20173,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL-SDSG", + "@id": "https://w3id.org/dpv/dpv-legal#VE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -19643,9 +20192,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19659,43 +20205,65 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "de", - "@value": "SaarlƤndisches Datenschutzgesetz" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saarland Data Protection Act" + "@value": "Venezuela (Bolivarian Republic of)" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasAuthority": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" + "@value": "VE" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv#Law" + "@value": "VEN" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "862" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "862" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GI", + "@id": "https://w3id.org/dpv/dpv-legal#LK", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -19721,16 +20289,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Gibraltar" + "@value": "Sri Lanka" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -19740,38 +20308,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GI" + "@value": "LK" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GIB" + "@value": "LKA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "292" + "@value": "144" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "292" + "@value": "144" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP-LDSG", + "@id": "https://w3id.org/dpv/dpv-legal#DE-LSA-DSG", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -19781,10 +20349,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" }, { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19801,27 +20369,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "de", - "@value": "Landesdatenschutzgesetz (LDSG)" + "@value": "Gesetz zum Schutz personenbezogener Daten der BĆ¼rger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA)" }, { "@language": "en", - "@value": "State Data Protection Act (LDSG)" + "@value": "Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18" + "@value": "https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf" } ], "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP" + "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -19831,84 +20399,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal", - "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/abstract": [ - { - "@language": "en", - "@value": "DPV-LEGAL is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities." - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-02" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities." - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-10" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.w3.org/community/dpvcg/" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@language": "en", - "@value": "DPV-LEGAL: Extension providing Jurisdictions, Laws, and Authorities for DPV" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpv-legal" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2002/07/owl#versionInfo": [ - { - "@value": "0.8.1" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FR", + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -19934,82 +20428,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "France" + "@value": "North-Rhine Westphalia" } ], "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-FR" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW" } ], "https://w3id.org/dpv#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "FR" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, { - "@value": "FRA" + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW-DSG" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "250" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "250" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SV", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-IL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20025,6 +20481,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N4932b85d0b11454b8c06cb3fc030ebe2" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -20036,65 +20497,57 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "El Salvador" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@value": "EU Adequacy Decision for Israel" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "SV" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "SLV" + "@id": "https://w3id.org/dpv/dpv-legal#IL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "222" + "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" } + ] + }, + { + "@id": "_:N4932b85d0b11454b8c06cb3fc030ebe2", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "222" + "@id": "_:N6a3d7ba1d75e4397afc6b43d83867894" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PN", + "@id": "_:N6a3d7ba1d75e4397afc6b43d83867894", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2011-02-01" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LA", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -20120,16 +20573,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pitcairn" + "@value": "Lao People's Democratic Republic" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -20139,38 +20592,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PN" + "@value": "LA" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PCN" + "@value": "LAO" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "612" + "@value": "418" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "612" + "@value": "418" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MM", + "@id": "https://w3id.org/dpv/dpv-legal#BH", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -20196,7 +20649,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { "@id": "https://w3id.org/dpv/dpv-legal#Asia" @@ -20205,7 +20658,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Myanmar" + "@value": "Bahrain" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -20215,35 +20668,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MM" + "@value": "BH" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MMR" + "@value": "BHR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "104" + "@value": "48" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "104" + "@value": "48" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TF", + "@id": "https://w3id.org/dpv/dpv-legal#RW", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -20271,20 +20724,20 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, { "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "French Southern Territories" + "@value": "Rwanda" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -20297,38 +20750,38 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TF" + "@value": "RW" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ATF" + "@value": "RWA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "260" + "@value": "646" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "260" + "@value": "646" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MX", + "@id": "https://w3id.org/dpv/dpv-legal#GP", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -20354,19 +20807,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mexico" + "@value": "Guadeloupe" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -20376,7 +20829,7 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { "@id": "https://w3id.org/dpv/dpv-legal#Americas" @@ -20387,27 +20840,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MX" + "@value": "GP" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MEX" + "@value": "GLP" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "484" + "@value": "312" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "484" + "@value": "312" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CM", + "@id": "https://w3id.org/dpv/dpv-legal#PG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -20436,19 +20889,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cameroon" + "@value": "Papua New Guinea" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -20458,38 +20908,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CM" + "@value": "PG" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CMR" + "@value": "PNG" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "120" + "@value": "598" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "120" + "@value": "598" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MO", + "@id": "https://w3id.org/dpv/dpv-legal#VG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -20518,16 +20965,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "China, Macao Special Administrative Region" + "@value": "British Virgin Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -20537,38 +20987,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MO" + "@value": "VG" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MAC" + "@value": "VGB" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "446" + "@value": "92" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "446" + "@value": "92" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -20594,42 +21047,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#CG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CD" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CF" - }, + "@language": "en", + "@value": "Bavaria" + } + ], + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ST" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AO" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public" + } + ], + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GA" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CM" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GQ" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -20639,12 +21082,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DM", + "@id": "https://w3id.org/dpv/dpv-legal#YE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -20673,19 +21116,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dominica" + "@value": "Yemen" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -20695,38 +21135,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "DM" + "@value": "YE" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "DMA" + "@value": "YEM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "212" + "@value": "887" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "212" + "@value": "887" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-TN", + "@id": "https://w3id.org/dpv/dpv-legal#EEA31", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -20742,6 +21179,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Ne58419d3da22471cb380312b3eb18a45" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -20755,144 +21197,229 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#EEA" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Tennessee" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#GR" + }, { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#NL" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#PT" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#AT" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#IT" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#CZ" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FR" + }, { "@id": "https://w3id.org/dpv/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SI" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North-Rhine Westphalia" + "@value": "European Economic Area (EEA-31)" } ], - "https://w3id.org/dpv#hasAuthority": [ + "https://w3id.org/dpv#hasCountry": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW" - } - ], - "https://w3id.org/dpv#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-legal#RO" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-legal#EE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW-DSG" + "@id": "https://w3id.org/dpv/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#DK" + }, { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FR" + }, { "@id": "https://w3id.org/dpv/dpv-legal#DE" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-NE", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#PL" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#SK" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" + "@id": "https://w3id.org/dpv/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LV" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv#SupraNationalUnion" } + ] + }, + { + "@id": "_:Ne58419d3da22471cb380312b3eb18a45", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "_:N6d46d78871e44709b3175a4cd9b1a30e" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2006/time#hasEnd": [ { - "@language": "en", - "@value": "Nebraska" + "@id": "_:Nc563703ba1b1458a948c7496b284a692" } - ], - "https://w3id.org/dpv#isInstanceOf": [ + ] + }, + { + "@id": "_:Nc563703ba1b1458a948c7496b284a692", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv#Region" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-01-31" } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + ] + }, + { + "@id": "_:N6d46d78871e44709b3175a4cd9b1a30e", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2014-04-12" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BF", + "@id": "https://w3id.org/dpv/dpv-legal#PR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -20921,19 +21448,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Burkina Faso" + "@value": "Puerto Rico" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -20943,38 +21470,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BF" + "@value": "PR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BFA" + "@value": "PRI" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "854" + "@value": "630" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "854" + "@value": "630" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia", + "@id": "https://w3id.org/dpv/dpv-legal#SG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21001,94 +21528,18 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#UM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MP" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MH" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Micronesia" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TM", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Turkmenistan" + "@value": "Singapore" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -21101,35 +21552,35 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TM" + "@value": "SG" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "TKM" + "@value": "SGP" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "795" + "@value": "702" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "795" + "@value": "702" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-RO", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-MT", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -21156,18 +21607,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Supervisory Authority for Personal Data Processing" + "@value": "Office of the Information and Data Protection Commissioner" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dataprotection.ro/" + "@value": "https://idpc.org.mt" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-legal#MT" } ], "https://w3id.org/dpv#hasLaw": [ @@ -21182,10 +21633,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ES", + "@id": "https://w3id.org/dpv/dpv-legal#US-MN", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -21211,85 +21662,31 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spain" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-ES" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "Minnesota" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "ES" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "ESP" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "724" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "724" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI-NDSG", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -21299,10 +21696,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21318,41 +21715,47 @@ ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "de", - "@value": "NiedersƤchsisches Datenschutzgesetz (NDSG)" + "@language": "en", + "@value": "Bavarian State Office for Data Protection Supervision" }, { - "@language": "en", - "@value": "Lower Saxony Data Protection Act (NDSG)" + "@language": "de", + "@value": "Bayerisches Landesamt fĆ¼r Datenschutzaufsicht" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf" + "@value": "https://www.lda.bayern.de/" } ], - "https://w3id.org/dpv#hasAuthority": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Law" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SO", + "@id": "https://w3id.org/dpv/dpv-legal#US-NH", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -21378,60 +21781,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Somalia" + "@value": "New Hampshire" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "SO" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "SOM" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "706" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "706" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-IE", + "@id": "https://w3id.org/dpv/dpv-legal#US-NM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -21458,39 +21829,33 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Data Protection Commission (DPC)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dataprotection.ie" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IE" + "@language": "en", + "@value": "New Mexico" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE", + "@id": "https://w3id.org/dpv/dpv-legal#Africa", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -21514,213 +21879,208 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#GH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#EG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-legal#RW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#SH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/dpv-legal#ZM" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" + "@id": "https://w3id.org/dpv/dpv-legal#UG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" + "@id": "https://w3id.org/dpv/dpv-legal#IO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" + "@id": "https://w3id.org/dpv/dpv-legal#LY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP" + "@id": "https://w3id.org/dpv/dpv-legal#NE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" + "@id": "https://w3id.org/dpv/dpv-legal#GN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" + "@id": "https://w3id.org/dpv/dpv-legal#ST" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" + "@id": "https://w3id.org/dpv/dpv-legal#DJ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BW" + "@id": "https://w3id.org/dpv/dpv-legal#ET" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" + "@id": "https://w3id.org/dpv/dpv-legal#NA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" + "@id": "https://w3id.org/dpv/dpv-legal#KE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" + "@id": "https://w3id.org/dpv/dpv-legal#SD" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" + "@id": "https://w3id.org/dpv/dpv-legal#GM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" + "@id": "https://w3id.org/dpv/dpv-legal#ML" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" + "@id": "https://w3id.org/dpv/dpv-legal#TZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" + "@id": "https://w3id.org/dpv/dpv-legal#YT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#SO" + }, { - "@language": "en", - "@value": "Germany" - } - ], - "https://w3id.org/dpv#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-legal#SS" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE" - } - ], - "https://w3id.org/dpv#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-legal#MR" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#TD" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#RE" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#CG" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#EH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#MW" + }, { - "@value": "DE" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#DZ" + }, { - "@value": "DEU" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#MZ" + }, { - "@value": "276" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#SZ" + }, { - "@value": "276" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HK", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#TF" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#BI" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#GW" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#NG" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#KM" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#CD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ER" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ZA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ZW" + }, { - "@language": "en", - "@value": "China, Hong Kong Special Administrative Region" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#BF" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#SL" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#MA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#AO" + }, { - "@value": "HK" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#SC" + }, { - "@value": "HKG" + "@id": "https://w3id.org/dpv/dpv-legal#CF" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "344" + "@language": "en", + "@value": "Africa" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "344" + "@id": "https://w3id.org/dpv#Region" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -21728,15 +22088,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21753,33 +22110,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The State Commissioner for Data Protection Lower Saxony" - }, - { - "@language": "de", - "@value": "Die Landesbeauftragte fĆ¼r den Datenschutz Niedersachsen" + "@value": "Information Commissioner's Office" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lfd.niedersachsen.de/" + "@value": "https://ico.org.uk/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" + "@id": "https://w3id.org/dpv/dpv-legal#GB" } ], "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI-NDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-legal#UK-DPA-2018" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#UK-GDPR" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -21789,7 +22139,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TT", + "@id": "https://w3id.org/dpv/dpv-legal#TN", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -21818,19 +22168,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trinidad and Tobago" + "@value": "Tunisia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -21840,38 +22187,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TT" + "@value": "TN" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "TTO" + "@value": "TUN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "780" + "@value": "788" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "780" + "@value": "788" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AZ", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21883,6 +22227,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -21898,59 +22245,49 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@language": "de", + "@value": "UnabhƤngiges Datenschutzzentrum Saarland - Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit" }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Azerbaijan" + "@value": "Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv#Country" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz.saarland.de/" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - }, + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv#hasLaw": [ { - "@value": "AZ" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL-SDSG" + }, { - "@value": "AZE" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, { - "@value": "31" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "31" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SS", + "@id": "https://w3id.org/dpv/dpv-legal#US-NC", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -21976,60 +22313,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Sudan" + "@value": "North Carolina" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "SS" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "SSD" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "728" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "728" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TN", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22041,6 +22346,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -22056,59 +22364,49 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@language": "en", + "@value": "Berlin Commissioner for Data Protection and Freedom of Information" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@language": "de", + "@value": "Berliner Beauftragte fĆ¼r Datenschutz und Informationsfreiheit" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Tunisia" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-berlin.de/" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "TN" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "TUN" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BlnDSG" + }, { - "@value": "788" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "788" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-GB", + "@id": "https://w3id.org/dpv/dpv-legal#iso_alpha2", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -22121,9 +22419,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/source": [ { - "@id": "_:Nbe47d6a8013b40a9a5f2503946bc1eb2" + "@id": "https://www.iso.org/iso-3166-country-codes.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22137,139 +22435,44 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "EU Adequacy Decision for United Kingdom" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#GB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" - } - ] - }, - { - "@id": "_:Nbe47d6a8013b40a9a5f2503946bc1eb2", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:Neec74be6ce514a9eaf2d2a25aa0c1800" - } - ] - }, - { - "@id": "_:Neec74be6ce514a9eaf2d2a25aa0c1800", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-06-28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SN", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#" + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@value": "The ISO-Alpha2 code for a given region" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Senegal" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "SN" + "@value": "ISO-alpha2" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#hasDomain": [ { - "@value": "SEN" + "@id": "https://w3id.org/dpv#Location" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#hasRange": [ { - "@value": "686" + "@id": "http://www.w3.org/2001/XMLSchema#string" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "686" + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-HR", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-CH", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -22282,6 +22485,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N2879218ac225447eb22a069c6f697390" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -22296,112 +22504,54 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Croatian Personal Data Protection Agency" + "@value": "EU Adequacy Decision for Switzerland" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.azop.hr/" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HR" - } - ], - "https://w3id.org/dpv#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-legal#CH" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#EU" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MD", + "@id": "_:N2879218ac225447eb22a069c6f697390", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Republic of Moldova" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "MD" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "MDA" - } + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "498" + "@id": "_:N4d2bdb1529e74c53a6c796c8ec08d52a" } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:N4d2bdb1529e74c53a6c796c8ec08d52a", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "498" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2000-08-25" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST", + "@id": "https://w3id.org/dpv/dpv-legal#GD", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -22412,9 +22562,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22428,89 +22575,65 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "State representative for data protection in Saxony-Anhalt" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@language": "de", - "@value": "Landesbeauftragter fĆ¼r den Datenschutz Sachsen-Anhalt" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://datenschutz.sachsen-anhalt.de/" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-LSA-DSG" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@language": "en", + "@value": "Grenada" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@id": "https://w3id.org/dpv#Country" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TW", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#" + "@value": "GD" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "accepted" + "@value": "GRD" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "Taiwan (Province of China)" + "@value": "308" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv#Country" + "@value": "308" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-ID", + "@id": "https://w3id.org/dpv/dpv-legal#EG", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -22536,31 +22659,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Idaho" + "@value": "Egypt" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "EG" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "EGY" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "818" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "818" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SH", + "@id": "https://w3id.org/dpv/dpv-legal#MF", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -22586,19 +22735,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Helena" + "@value": "Saint Martin (French Part)" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -22608,41 +22757,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SH" + "@value": "MF" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SHN" + "@value": "MAF" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "654" + "@value": "663" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "654" + "@value": "663" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania", + "@id": "https://w3id.org/dpv/dpv-legal#US", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -22666,357 +22815,191 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AS" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WS" - }, + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PW" + "@id": "https://w3id.org/dpv/dpv-legal#US-ND" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NC" + "@id": "https://w3id.org/dpv/dpv-legal#US-OK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NF" + "@id": "https://w3id.org/dpv/dpv-legal#US-WY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KI" + "@id": "https://w3id.org/dpv/dpv-legal#US-MS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PN" + "@id": "https://w3id.org/dpv/dpv-legal#US-AR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#US-GU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AU" + "@id": "https://w3id.org/dpv/dpv-legal#US-MT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GU" + "@id": "https://w3id.org/dpv/dpv-legal#US-OH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CX" + "@id": "https://w3id.org/dpv/dpv-legal#US-MI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#US-SD" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MP" + "@id": "https://w3id.org/dpv/dpv-legal#US-PR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TO" + "@id": "https://w3id.org/dpv/dpv-legal#US-DE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FM" + "@id": "https://w3id.org/dpv/dpv-legal#US-MP" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MH" + "@id": "https://w3id.org/dpv/dpv-legal#US-NC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#US-MD" }, { - "@id": "https://w3id.org/dpv/dpv-legal#VU" + "@id": "https://w3id.org/dpv/dpv-legal#US-NH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TV" + "@id": "https://w3id.org/dpv/dpv-legal#US-IN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#US-CT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FJ" + "@id": "https://w3id.org/dpv/dpv-legal#US-SC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PF" + "@id": "https://w3id.org/dpv/dpv-legal#US-TX" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CK" + "@id": "https://w3id.org/dpv/dpv-legal#US-ME" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NU" + "@id": "https://w3id.org/dpv/dpv-legal#US-OR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TK" + "@id": "https://w3id.org/dpv/dpv-legal#US-UT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PG" + "@id": "https://w3id.org/dpv/dpv-legal#US-IA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WF" + "@id": "https://w3id.org/dpv/dpv-legal#US-GA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CC" + "@id": "https://w3id.org/dpv/dpv-legal#US-CA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NZ" + "@id": "https://w3id.org/dpv/dpv-legal#US-HI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#UM" + "@id": "https://w3id.org/dpv/dpv-legal#US-AZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NR" + "@id": "https://w3id.org/dpv/dpv-legal#US-UM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SB" + "@id": "https://w3id.org/dpv/dpv-legal#US-VT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#HM" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Oceania" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Region" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-AS", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "American Samoa" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#iso_alpha3", - "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/iso-3166-country-codes.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "The ISO-Alpha3 code for a given region" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-AK" + }, { - "@language": "en", - "@value": "ISO-alpha3" - } - ], - "https://w3id.org/dpv#hasDomain": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-NE" + }, { - "@id": "https://w3id.org/dpv#Location" - } - ], - "https://w3id.org/dpv#hasRange": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-ID" + }, { - "@id": "http://www.w3.org/2001/XMLSchema#string" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-AL" + }, { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#JE", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-MA" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-VI" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-MO" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-TN" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-AS" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#US-KY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US-IL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-CO" + }, { - "@language": "en", - "@value": "Jersey" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-FL" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-NM" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#US-NV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#US-DC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-MN" + }, { - "@value": "JE" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-PA" + }, { - "@value": "JEY" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-NJ" + }, { - "@value": "832" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-VA" + }, { - "@value": "832" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PM", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-NY" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-KS" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-WA" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-WV" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-WI" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#US-LA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#US-RI" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Pierre and Miquelon" + "@value": "United States of America" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -23026,38 +23009,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PM" + "@value": "US" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SPM" + "@value": "USA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "666" + "@value": "840" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "666" + "@value": "840" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TH", + "@id": "https://w3id.org/dpv/dpv-legal#CH", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -23083,16 +23066,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thailand" + "@value": "Switzerland" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -23102,35 +23085,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TH" + "@value": "CH" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "THA" + "@value": "CHE" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "764" + "@value": "756" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "764" + "@value": "756" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SX", + "@id": "https://w3id.org/dpv/dpv-legal#FO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -23159,19 +23142,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sint Maarten (Dutch part)" + "@value": "Faroe Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -23181,38 +23161,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SX" + "@value": "FO" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SXM" + "@value": "FRO" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "534" + "@value": "234" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "534" + "@value": "234" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#JO", + "@id": "https://w3id.org/dpv/dpv-legal#SJ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -23241,16 +23218,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Jordan" + "@value": "Svalbard and Jan Mayen Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -23260,38 +23237,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "JO" + "@value": "SJ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "JOR" + "@value": "SJM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "400" + "@value": "744" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "400" + "@value": "744" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-CO", + "@id": "https://w3id.org/dpv/dpv-legal#DZ", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -23317,23 +23294,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Colorado" + "@value": "Algeria" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "DZ" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "DZA" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "12" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "12" } ] }, @@ -23370,10 +23373,10 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ @@ -23389,13 +23392,13 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ @@ -23420,10 +23423,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI", + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN-SƤchsDSG", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -23432,6 +23435,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -23447,46 +23453,40 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lower-Saxony" + "@value": "Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SƤchsDSG)" + }, + { + "@language": "de", + "@value": "Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (SƤchsisches Datenschutzgesetz ā€“ SƤchsDSG)" } ], - "https://w3id.org/dpv#hasAuthority": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf" } ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI-NDSG" - }, + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MQ", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-RO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23513,65 +23513,39 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Martinique" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@value": "National Supervisory Authority for Personal Data Processing" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "MQ" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.dataprotection.ro/" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "MTQ" + "@id": "https://w3id.org/dpv/dpv-legal#RO" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#hasLaw": [ { - "@value": "474" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "474" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#FM", + "@id": "https://w3id.org/dpv/dpv-legal#ZW", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -23597,16 +23571,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Micronesia (Federated States of)" + "@value": "Zimbabwe" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -23616,38 +23593,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "FM" + "@value": "ZW" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "FSM" + "@value": "ZWE" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "583" + "@value": "716" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "583" + "@value": "716" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NR", + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -23673,57 +23653,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nauru" + "@value": "Bremen" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB-BremDSGVOAG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "NR" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + }, { - "@value": "NRU" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "520" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "520" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-UM", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -23732,6 +23702,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -23747,38 +23720,54 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@language": "en", + "@value": "State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia" + }, + { + "@language": "de", + "@value": "Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit Nordrhein-Westfalen" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "United States Minor Outlying Islands" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.ldi.nrw.de/" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW-DSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-IN", + "@id": "https://w3id.org/dpv/dpv-legal#UK-DPA-2018", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ @@ -23786,6 +23775,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N6e20ba2df1dd4ef3b851caea5640f0a9" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -23797,33 +23791,59 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@language": "en", + "@value": "Data Protection Act (DPA)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Indiana" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.legislation.gov.uk/ukpga/2018/12/contents" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#GB" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Law" } + ] + }, + { + "@id": "_:N6e20ba2df1dd4ef3b851caea5640f0a9", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "_:N8538950657224d9d880bb645421cf886" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TO", + "@id": "_:N8538950657224d9d880bb645421cf886", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-05-23" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BF", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -23849,16 +23869,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tonga" + "@value": "Burkina Faso" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -23868,35 +23891,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TO" + "@value": "BF" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "TON" + "@value": "BFA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "776" + "@value": "854" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "776" + "@value": "854" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-AD", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23909,12 +23935,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ + "@value": "Julian Flake" + }, { - "@id": "_:N12bdcc7cedad4ff3881432369369f676" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23929,56 +23953,48 @@ } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "de", + "@value": "Der Hessische Beauftragte fĆ¼r Datenschutz und Informationsfreiheit" + }, { "@language": "en", - "@value": "EU Adequacy Decision for Andorra" + "@value": "The Hessian Commissioner for Data Protection and Freedom of Information" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625?" + "@value": "https://www.datenschutz.hessen.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" - } - ] - }, - { - "@id": "_:N12bdcc7cedad4ff3881432369369f676", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE-HDISG" + }, { - "@id": "_:Ne585fa5af7794c09a0759c52d15ae96c" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } - ] - }, - { - "@id": "_:Ne585fa5af7794c09a0759c52d15ae96c", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2010-10-21" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH-ThĆ¼rDSG", + "@id": "https://w3id.org/dpv/dpv-legal#LI", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -23989,9 +24005,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24005,40 +24018,56 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thuringian Data Protection Act (ThĆ¼rDSG)" + "@value": "Liechtenstein" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@language": "de", - "@value": "ThĆ¼ringer Datenschutzgesetz (ThĆ¼rDSG)" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen" + "@value": "LI" } ], - "https://w3id.org/dpv#hasAuthority": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH" + "@value": "LIE" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" + "@value": "438" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv#Law" + "@value": "438" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#HU", + "@id": "https://w3id.org/dpv/dpv-legal#CI", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -24067,85 +24096,113 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, + "@language": "en", + "@value": "CĆ“te dā€™Ivoire" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@language": "en", - "@value": "Hungary" + "@value": "CI" } ], - "https://w3id.org/dpv#hasAuthority": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-HU" + "@value": "CIV" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "384" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv#Country" + "@value": "384" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-IA", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "HU" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "HUN" + "@language": "en", + "@value": "Iowa" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "348" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "348" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-IL", + "@id": "https://w3id.org/dpv/dpv-legal#BS", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -24171,28 +24228,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Illinois" + "@value": "Bahamas" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "BS" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "BHS" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "44" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "44" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LV", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-ES", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -24222,18 +24311,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data State Inspectorate" + "@value": "Spanish Data Protection Agency (AEPD)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dvi.gov.lv/" + "@value": "https://www.aepd.es/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-legal#ES" } ], "https://w3id.org/dpv#hasLaw": [ @@ -24248,10 +24337,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-MI", + "@id": "https://w3id.org/dpv/dpv-legal#SN", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -24277,28 +24366,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Michigan" + "@value": "Senegal" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "SN" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "SEN" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "686" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "686" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-WI", + "@id": "https://w3id.org/dpv/dpv-legal#KW", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -24327,28 +24448,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wisconsin" + "@value": "Kuwait" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "KW" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "KWT" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "414" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "414" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe", + "@id": "https://w3id.org/dpv/dpv-legal#BY", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -24375,190 +24522,56 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AX" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ME" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RU" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Sark" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#VA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#JE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#UA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - }, + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PT" - }, + "@language": "en", + "@value": "Belarus" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PL" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LI" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NO" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SM" - }, + "@value": "BY" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GB" + "@value": "BLR" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "Europe" + "@value": "112" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "112" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-DC", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-CZ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24585,25 +24598,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@language": "en", + "@value": "Office for Personal Data Protection" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "District of Columbia" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.uoou.cz/" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv/dpv-legal#CZ" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, @@ -24639,13 +24658,13 @@ } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG)" - }, { "@language": "de", "@value": "Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG)" + }, + { + "@language": "en", + "@value": "Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ @@ -24671,7 +24690,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BL", + "@id": "https://w3id.org/dpv/dpv-legal#VI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24712,7 +24731,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint BarthĆ©lemy" + "@value": "United States Virgin Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -24725,88 +24744,38 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BL" + "@value": "VI" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BLM" + "@value": "VIR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "652" + "@value": "850" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "652" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-TX", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Texas" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "850" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BQ", + "@id": "https://w3id.org/dpv/dpv-legal#ID", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -24832,19 +24801,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bonaire, Sint Eustatius and Saba" + "@value": "Indonesia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -24854,38 +24820,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BQ" + "@value": "ID" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BES" + "@value": "IDN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "535" + "@value": "360" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "535" + "@value": "360" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-IL", + "@id": "https://w3id.org/dpv/dpv-legal#PT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -24901,73 +24864,98 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, { - "@id": "_:N487b99a46d9043d0acf29b0872653732" + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#" + "@language": "en", + "@value": "Portugal" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-PT" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasLaw": [ { - "@language": "en", - "@value": "EU Adequacy Decision for Israel" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IL" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" + "@value": "PT" } - ] - }, - { - "@id": "_:N487b99a46d9043d0acf29b0872653732", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "_:N0ef009818dfb4187a47d6c061022b3f3" + "@value": "PRT" } - ] - }, - { - "@id": "_:N0ef009818dfb4187a47d6c061022b3f3", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2011-02-01" + "@value": "620" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "620" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GS", + "@id": "https://w3id.org/dpv/dpv-legal#BB", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -24996,7 +24984,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" @@ -25005,7 +24993,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Georgia and the South Sandwich Islands" + "@value": "Barbados" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -25015,41 +25003,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GS" + "@value": "BB" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SGS" + "@value": "BRB" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "239" + "@value": "52" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "239" + "@value": "52" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-AZ", + "@id": "https://w3id.org/dpv/dpv-legal#RS", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -25075,28 +25063,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Arizona" + "@value": "Serbia" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "RS" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "SRB" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "688" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "688" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AE", + "@id": "https://w3id.org/dpv/dpv-legal#UA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25125,16 +25139,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United Arab Emirates" + "@value": "Ukraine" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -25144,35 +25158,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AE" + "@value": "UA" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ARE" + "@value": "UKR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "784" + "@value": "804" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "784" + "@value": "804" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CO", + "@id": "https://w3id.org/dpv/dpv-legal#PA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -25204,7 +25218,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" }, { "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" @@ -25213,7 +25227,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Colombia" + "@value": "Panama" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -25223,38 +25237,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CO" + "@value": "PA" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "COL" + "@value": "PAN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "170" + "@value": "591" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "170" + "@value": "591" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BB", + "@id": "https://w3id.org/dpv/dpv-legal#GF", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -25283,10 +25297,10 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { "@id": "https://w3id.org/dpv/dpv-legal#Americas" @@ -25295,7 +25309,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Barbados" + "@value": "French Guiana" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -25305,38 +25319,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BB" + "@value": "GF" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BRB" + "@value": "GUF" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "52" + "@value": "254" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "52" + "@value": "254" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV", + "@id": "https://w3id.org/dpv/dpv-legal#US-VA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -25365,29 +25379,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mecklenburg-Western-Pomerania" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV-DSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@value": "Virginia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -25397,15 +25395,15 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB", + "@id": "https://w3id.org/dpv/dpv-legal#IL", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -25431,100 +25429,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bremen" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB-BremDSGVOAG" + "@value": "Israel" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-BE", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + }, { - "@language": "en", - "@value": "Belgian Data Protection Authority" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.dataprotectionauthority.be/" + "@value": "IL" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BE" + "@value": "ISR" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "376" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@value": "376" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ET", + "@id": "https://w3id.org/dpv/dpv-legal#VN", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -25553,19 +25505,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ethiopia" + "@value": "Viet Nam" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -25575,33 +25524,30 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "ET" + "@value": "VN" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ETH" + "@value": "VNM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "231" + "@value": "704" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "231" + "@value": "704" } ] }, @@ -25640,37 +25586,40 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-legal#IT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-legal#RS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SI" }, { "@id": "https://w3id.org/dpv/dpv-legal#MT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-legal#HR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#VA" + "@id": "https://w3id.org/dpv/dpv-legal#GR" }, { "@id": "https://w3id.org/dpv/dpv-legal#PT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GI" + "@id": "https://w3id.org/dpv/dpv-legal#SM" }, { "@id": "https://w3id.org/dpv/dpv-legal#MK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BA" + "@id": "https://w3id.org/dpv/dpv-legal#AD" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SM" + "@id": "https://w3id.org/dpv/dpv-legal#ES" }, { - "@id": "https://w3id.org/dpv/dpv-legal#HR" + "@id": "https://w3id.org/dpv/dpv-legal#GI" }, { "@id": "https://w3id.org/dpv/dpv-legal#AL" @@ -25679,13 +25628,10 @@ "@id": "https://w3id.org/dpv/dpv-legal#ME" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RS" + "@id": "https://w3id.org/dpv/dpv-legal#VA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AD" + "@id": "https://w3id.org/dpv/dpv-legal#BA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ @@ -25706,155 +25652,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Bavarian State Office for Data Protection Supervision" - }, - { - "@language": "de", - "@value": "Bayerisches Landesamt fĆ¼r Datenschutzaufsicht" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.bayern.de/" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#UM", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "United States Minor Outlying Islands" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "UM" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "UMI" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "581" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "581" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GQ", + "@id": "https://w3id.org/dpv/dpv-legal#GG", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -25880,19 +25681,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Equatorial Guinea" + "@value": "Guernsey" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -25902,41 +25703,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GQ" + "@value": "GG" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GNQ" + "@value": "GGY" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "226" + "@value": "831" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "226" + "@value": "831" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#iso_alpha2", + "@id": "https://w3id.org/dpv/dpv-legal#US-KY", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -25949,11 +25750,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/iso-3166-country-codes.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -25967,39 +25763,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "The ISO-Alpha2 code for a given region" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISO-alpha2" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Location" + "@value": "Kentucky" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "http://www.w3.org/2001/XMLSchema#string" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-IT", + "@id": "https://w3id.org/dpv/dpv-legal#ZM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -26026,36 +25811,62 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Commission" + "@value": "Zambia" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.garanteprivacy.it/" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "ZM" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@value": "ZMB" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "894" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "894" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope", + "@id": "https://w3id.org/dpv/dpv-legal#Europe", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -26082,23 +25893,66 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], "http://www.w3.org/2004/02/skos/core#narrower": [ { "@id": "https://w3id.org/dpv/dpv-legal#IS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-legal#GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MD" }, { "@id": "https://w3id.org/dpv/dpv-legal#NO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DK" + "@id": "https://w3id.org/dpv/dpv-legal#BA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ME" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#JE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BY" }, { "@id": "https://w3id.org/dpv/dpv-legal#AX" @@ -26107,64 +25961,125 @@ "@id": "https://w3id.org/dpv/dpv-legal#EE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CZ" }, { "@id": "https://w3id.org/dpv/dpv-legal#Sark" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { "@id": "https://w3id.org/dpv/dpv-legal#FI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GG" + "@id": "https://w3id.org/dpv/dpv-legal#LV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-legal#SM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#JE" + "@id": "https://w3id.org/dpv/dpv-legal#SJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ES" }, { "@id": "https://w3id.org/dpv/dpv-legal#IM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#GI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FO" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SJ" + "@id": "https://w3id.org/dpv/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SK" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NorthernEurope" + "@value": "Europe" } ], "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv#Region" } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SA", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SE", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -26188,59 +26103,39 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saudi Arabia" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@value": "Swedish Authority for Privacy Protection" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "SA" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.imy.se/" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "SAU" + "@id": "https://w3id.org/dpv/dpv-legal#SE" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#hasLaw": [ { - "@value": "682" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "682" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PT", + "@id": "https://w3id.org/dpv/dpv-legal#SI", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -26266,13 +26161,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#EU28" }, { "@id": "https://w3id.org/dpv/dpv-legal#EEA30" @@ -26281,24 +26176,24 @@ "@id": "https://w3id.org/dpv/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-legal#EU" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Portugal" + "@value": "Slovenia" } ], "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-PT" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SI" } ], "https://w3id.org/dpv#hasLaw": [ @@ -26321,27 +26216,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PT" + "@value": "SI" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PRT" + "@value": "SVN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "620" + "@value": "705" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "620" + "@value": "705" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LB", + "@id": "https://w3id.org/dpv/dpv-legal#BT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -26370,7 +26265,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" }, { "@id": "https://w3id.org/dpv/dpv-legal#Asia" @@ -26379,7 +26274,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lebanon" + "@value": "Bhutan" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -26392,32 +26287,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "LB" + "@value": "BT" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "LBN" + "@value": "BTN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "422" + "@value": "64" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "422" + "@value": "64" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AX", + "@id": "https://w3id.org/dpv/dpv-legal#HM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26446,16 +26341,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ƅland Islands" + "@value": "Heard Island and McDonald Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -26465,38 +26360,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AX" + "@value": "HM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ALA" + "@value": "HMD" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "248" + "@value": "334" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "248" + "@value": "334" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH", + "@id": "https://w3id.org/dpv/dpv-legal#HT", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -26507,9 +26402,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26523,118 +26415,65 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "de", - "@value": "ThĆ¼ringer Landesbeauftragter fĆ¼r den Datenschutz und die Informationsfreiheit" - }, - { - "@language": "en", - "@value": "Thuringia state commissioner for data protection and freedom of information" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.tlfdi.de/" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" - } - ], - "https://w3id.org/dpv#hasLaw": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH-ThĆ¼rDSG" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "accepted" + "@value": "Haiti" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv#Country" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Bavaria" - } - ], - "https://w3id.org/dpv#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG" - }, + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - }, + "@value": "HT" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@value": "HTI" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "332" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@value": "332" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PG", + "@id": "https://w3id.org/dpv/dpv-legal#AR", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -26660,16 +26499,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Papua New Guinea" + "@value": "Argentina" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -26679,35 +26521,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PG" + "@value": "AR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PNG" + "@value": "ARG" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "598" + "@value": "32" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "598" + "@value": "32" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-VT", + "@id": "https://w3id.org/dpv/dpv-legal#CX", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -26736,31 +26581,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vermont" + "@value": "Christmas Island" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "CX" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "CXR" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "162" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "162" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CH", + "@id": "https://w3id.org/dpv/dpv-legal#CY", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -26786,16 +26657,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Switzerland" + "@value": "Cyprus" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -26805,35 +26699,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CH" + "@value": "CY" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CHE" + "@value": "CYP" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "756" + "@value": "196" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "756" + "@value": "196" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#OM", + "@id": "https://w3id.org/dpv/dpv-legal#BG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26862,16 +26756,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Oman" + "@value": "Bulgaria" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-BG" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -26881,38 +26803,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "OM" + "@value": "BG" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "OMN" + "@value": "BGR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "512" + "@value": "100" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "512" + "@value": "100" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TJ", + "@id": "https://w3id.org/dpv/dpv-legal#PY", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -26938,16 +26860,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tajikistan" + "@value": "Paraguay" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -26957,38 +26882,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TJ" + "@value": "PY" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "TJK" + "@value": "PRY" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "762" + "@value": "600" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "762" + "@value": "600" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#VE", + "@id": "https://w3id.org/dpv/dpv-legal#NC", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -27014,19 +26942,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Venezuela (Bolivarian Republic of)" + "@value": "New Caledonia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -27036,38 +26961,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "VE" + "@value": "NC" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "VEN" + "@value": "NCL" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "862" + "@value": "540" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "862" + "@value": "540" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#FK", + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -27096,60 +27018,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Sark" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#GG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#JE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Falkland Islands (Malvinas)" + "@value": "ChannelIslands" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "FK" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "FLK" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "238" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "238" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU28", + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -27167,7 +27068,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Ndb016cf3e2bb43f69522440ff0056564" + "@id": "_:Ne649e2c86cd84d8a8b33a285e61cd3d8" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27181,234 +27082,308 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@language": "en", + "@value": "General Data Protection Regulation (GDPR)" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LT" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://data.europa.eu/eli/reg/2016/679/oj" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-FI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BG" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-AT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PT" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-ES" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-HU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AT" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DK" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-HR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-FR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-PL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-CZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CY" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FR" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-EE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BE" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-IT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PL" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-IE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-BE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FI" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST" }, { - "@id": "https://w3id.org/dpv/dpv-legal#HR" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-BG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SI" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#DPA-PT" + }, { - "@language": "en", - "@value": "European Union (EU-28)" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH" } ], - "https://w3id.org/dpv#hasCountry": [ + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + }, { "@id": "https://w3id.org/dpv/dpv-legal#PL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FI" + "@id": "https://w3id.org/dpv/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-legal#DK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#HR" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-legal#SK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-legal#SI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IT" }, { "@id": "https://w3id.org/dpv/dpv-legal#CZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BG" + "@id": "https://w3id.org/dpv/dpv-legal#GR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PT" + "@id": "https://w3id.org/dpv/dpv-legal#ES" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PT" }, { "@id": "https://w3id.org/dpv/dpv-legal#AT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#LV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-legal#MT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CY" + "@id": "https://w3id.org/dpv/dpv-legal#BG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DK" + "@id": "https://w3id.org/dpv/dpv-legal#HU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-legal#SE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FR" + "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-legal#FI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-legal#LT" }, { "@id": "https://w3id.org/dpv/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EE" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#SupraNationalUnion" + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "_:Ndb016cf3e2bb43f69522440ff0056564", + "@id": "_:Ne649e2c86cd84d8a8b33a285e61cd3d8", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N2aa6dac96cf348b48cac1c3beb29309b" - } - ], - "http://www.w3.org/2006/time#hasEnd": [ - { - "@id": "_:Ne2e203d139fd4bfe80c7efabe5df9023" - } - ] - }, - { - "@id": "_:N2aa6dac96cf348b48cac1c3beb29309b", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2013-07-01" + "@id": "_:Nbf770587b9ab4d7ba01fc7f8c505c478" } ] }, { - "@id": "_:Ne2e203d139fd4bfe80c7efabe5df9023", + "@id": "_:Nbf770587b9ab4d7ba01fc7f8c505c478", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-31" + "@value": "2018-05-25" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DJ", + "@id": "https://w3id.org/dpv/dpv-legal#GL", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -27434,19 +27409,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Djibouti" + "@value": "Greenland" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -27456,38 +27428,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "DJ" + "@value": "GL" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "DJI" + "@value": "GRL" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "262" + "@value": "304" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "262" + "@value": "304" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB", + "@id": "https://w3id.org/dpv/dpv-legal#KG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -27495,7 +27464,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -27514,42 +27483,59 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Commissioner's Office" + "@value": "Kyrgyzstan" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ico.org.uk/" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#UK-GDPR" - }, + "@value": "KG" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#UK-DPA-2018" + "@value": "KGZ" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@value": "417" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "417" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TR", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -27575,54 +27561,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Turkey" + "@value": "Berlin" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "TR" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BlnDSG" + }, { - "@value": "TUR" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "792" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "792" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-NL", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -27649,62 +27625,39 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@language": "en", + "@value": "Dutch Data Protection Authority" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#IN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NP" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MV" - }, + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BT" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://autoriteitpersoonsgegevens.nl" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@language": "en", - "@value": "SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NL" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#FJ", + "@id": "https://w3id.org/dpv/dpv-legal#BZ", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -27730,16 +27683,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fiji" + "@value": "Belize" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -27749,38 +27705,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "FJ" + "@value": "BZ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "FJI" + "@value": "BLZ" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "242" + "@value": "84" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "242" + "@value": "84" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BG", + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV-DSG", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -27789,6 +27748,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -27804,87 +27766,43 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bulgaria" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-BG" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@value": "Act to adapt the State Data Protection Act and other data protection regulations in the area of ā€‹ā€‹responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@language": "de", + "@value": "Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im ZustƤndigkeitsbereich des Ministeriums fĆ¼r Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "BG" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@value": "BGR" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "100" + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "100" + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand", + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -27910,33 +27828,45 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CC" + "@id": "https://w3id.org/dpv/dpv-legal#CZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#HM" + "@id": "https://w3id.org/dpv/dpv-legal#RO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NZ" + "@id": "https://w3id.org/dpv/dpv-legal#MD" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NF" + "@id": "https://w3id.org/dpv/dpv-legal#SK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CX" + "@id": "https://w3id.org/dpv/dpv-legal#PL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AU" + "@id": "https://w3id.org/dpv/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RU" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "AustraliaandNewZealand" + "@value": "EasternEurope" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -27946,15 +27876,15 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas", + "@id": "https://w3id.org/dpv/dpv-legal#EEA", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -27980,200 +27910,345 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GY" + "@id": "https://w3id.org/dpv/dpv-legal#DE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#HN" + "@id": "https://w3id.org/dpv/dpv-legal#PL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GS" + "@id": "https://w3id.org/dpv/dpv-legal#HU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BL" + "@id": "https://w3id.org/dpv/dpv-legal#SK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#VC" + "@id": "https://w3id.org/dpv/dpv-legal#IE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PY" + "@id": "https://w3id.org/dpv/dpv-legal#RO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FK" + "@id": "https://w3id.org/dpv/dpv-legal#ES" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BR" + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-legal#VI" + "@id": "https://w3id.org/dpv/dpv-legal#DK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BB" + "@id": "https://w3id.org/dpv/dpv-legal#LU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BQ" + "@id": "https://w3id.org/dpv/dpv-legal#SE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AG" + "@id": "https://w3id.org/dpv/dpv-legal#FI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AR" + "@id": "https://w3id.org/dpv/dpv-legal#NL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#VG" + "@id": "https://w3id.org/dpv/dpv-legal#LV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KN" + "@id": "https://w3id.org/dpv/dpv-legal#EE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BO" + "@id": "https://w3id.org/dpv/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#JM" + "@id": "https://w3id.org/dpv/dpv-legal#SI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SX" + "@id": "https://w3id.org/dpv/dpv-legal#GR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KY" + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EC" + "@id": "https://w3id.org/dpv/dpv-legal#PT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#AT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BV" + "@id": "https://w3id.org/dpv/dpv-legal#IT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GP" + "@id": "https://w3id.org/dpv/dpv-legal#CZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TC" + "@id": "https://w3id.org/dpv/dpv-legal#MT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#VE" + "@id": "https://w3id.org/dpv/dpv-legal#BG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MF" + "@id": "https://w3id.org/dpv/dpv-legal#HR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CW" + "@id": "https://w3id.org/dpv/dpv-legal#LT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#UY" + "@id": "https://w3id.org/dpv/dpv-legal#BE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#FR" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GF" + "@language": "en", + "@value": "European Economic Area (EEA)" + } + ], + "https://w3id.org/dpv#hasCountry": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#HR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LC" + "@id": "https://w3id.org/dpv/dpv-legal#LT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DM" + "@id": "https://w3id.org/dpv/dpv-legal#BE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AI" + "@id": "https://w3id.org/dpv/dpv-legal#FR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SV" + "@id": "https://w3id.org/dpv/dpv-legal#DE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SR" + "@id": "https://w3id.org/dpv/dpv-legal#PL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MX" + "@id": "https://w3id.org/dpv/dpv-legal#HU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CR" + "@id": "https://w3id.org/dpv/dpv-legal#SK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DO" + "@id": "https://w3id.org/dpv/dpv-legal#IE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CL" + "@id": "https://w3id.org/dpv/dpv-legal#RO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GD" + "@id": "https://w3id.org/dpv/dpv-legal#ES" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GT" + "@id": "https://w3id.org/dpv/dpv-legal#DK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PA" + "@id": "https://w3id.org/dpv/dpv-legal#LU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BZ" + "@id": "https://w3id.org/dpv/dpv-legal#FI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BS" + "@id": "https://w3id.org/dpv/dpv-legal#NL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PR" + "@id": "https://w3id.org/dpv/dpv-legal#LV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PM" + "@id": "https://w3id.org/dpv/dpv-legal#EE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NI" + "@id": "https://w3id.org/dpv/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#HT" + "@id": "https://w3id.org/dpv/dpv-legal#GR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GL" + "@id": "https://w3id.org/dpv/dpv-legal#PT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CO" + "@id": "https://w3id.org/dpv/dpv-legal#AT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CA" + "@id": "https://w3id.org/dpv/dpv-legal#IT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BM" + "@id": "https://w3id.org/dpv/dpv-legal#CZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CU" + "@id": "https://w3id.org/dpv/dpv-legal#MT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MQ" + "@id": "https://w3id.org/dpv/dpv-legal#BG" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#SupraNationalUnion" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#JP", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AW" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Japan" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MS" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "JP" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "JPN" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "392" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "392" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CA", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TT" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Americas" + "@value": "Canada" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "CA" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "CAN" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "124" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "124" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#HT", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "@id": "https://w3id.org/dpv/dpv-legal#GQ", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -28199,19 +28274,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Haiti" + "@value": "Equatorial Guinea" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -28221,38 +28296,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "HT" + "@value": "GQ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "HTI" + "@value": "GNQ" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "332" + "@value": "226" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "332" + "@value": "226" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TD", + "@id": "https://w3id.org/dpv/dpv-legal#FK", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -28281,19 +28356,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Chad" + "@value": "Falkland Islands (Malvinas)" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -28303,41 +28378,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TD" + "@value": "FK" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "TCD" + "@value": "FLK" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "148" + "@value": "238" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "148" + "@value": "238" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BJ", + "@id": "https://w3id.org/dpv/dpv-legal#AG", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -28363,19 +28438,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Benin" + "@value": "Antigua and Barbuda" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -28385,38 +28460,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BJ" + "@value": "AG" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BEN" + "@value": "ATG" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "204" + "@value": "28" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "204" + "@value": "28" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-IA", + "@id": "https://w3id.org/dpv/dpv-legal#US-DE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -28451,7 +28526,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Iowa" + "@value": "Delaware" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -28466,10 +28541,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TG", + "@id": "https://w3id.org/dpv/dpv-legal#CW", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -28495,19 +28570,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Togo" + "@value": "CuraƧao" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -28517,38 +28592,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TG" + "@value": "CW" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "TGO" + "@value": "CUW" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "768" + "@value": "531" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "768" + "@value": "531" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MF", + "@id": "https://w3id.org/dpv/dpv-legal#SV", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -28583,13 +28658,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Martin (French Part)" + "@value": "El Salvador" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -28599,38 +28674,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MF" + "@value": "SV" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MAF" + "@value": "SLV" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "663" + "@value": "222" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "663" + "@value": "222" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BN", + "@id": "https://w3id.org/dpv/dpv-legal#CO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -28659,16 +28734,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brunei Darussalam" + "@value": "Colombia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -28678,38 +28756,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BN" + "@value": "CO" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BRN" + "@value": "COL" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "96" + "@value": "170" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "96" + "@value": "170" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PW", + "@id": "https://w3id.org/dpv/dpv-legal#US-WI", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -28735,54 +28816,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Palau" + "@value": "Wisconsin" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "PW" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "PLW" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "585" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "585" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-MT", + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -28809,36 +28864,98 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Office of the Information and Data Protection Commissioner" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://idpc.org.mt" + "@id": "https://w3id.org/dpv/dpv-legal#RW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ZM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ET" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#YT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ER" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ZW" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MT" + "@language": "en", + "@value": "EasternAfrica" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE", + "@id": "https://w3id.org/dpv/dpv-legal#GS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -28850,9 +28967,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -28868,102 +28982,62 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "de", - "@value": "Der Hessische Beauftragte fĆ¼r Datenschutz und Informationsfreiheit" - }, - { - "@language": "en", - "@value": "The Hessian Commissioner for Data Protection and Freedom of Information" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.hessen.de/" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" - } - ], - "https://w3id.org/dpv#hasLaw": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE-HDISG" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-GR", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@language": "en", + "@value": "South Georgia and the South Sandwich Islands" } ], - "http://purl.org/dc/terms/creator": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Country" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, { - "@language": "en", - "@value": "Hellenic Data Protection Authority" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://dpa.gr" + "@value": "GS" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GR" + "@value": "SGS" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "239" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@value": "239" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PS", + "@id": "https://w3id.org/dpv/dpv-legal#DK", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -28992,16 +29066,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State of Palestine" + "@value": "Denmark" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DK" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -29011,30 +29113,30 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PS" + "@value": "DK" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PSE" + "@value": "DNK" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "275" + "@value": "208" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "275" + "@value": "208" } ] }, @@ -29074,16 +29176,16 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#EU28" }, { "@id": "https://w3id.org/dpv/dpv-legal#EEA30" @@ -29143,7 +29245,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NC", + "@id": "https://w3id.org/dpv/dpv-legal#TO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -29172,16 +29274,95 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Tonga" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "TO" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "TON" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "776" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "776" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GH", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Caledonia" + "@value": "Ghana" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -29191,30 +29372,33 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "NC" + "@value": "GH" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "NCL" + "@value": "GHA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "540" + "@value": "288" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "540" + "@value": "288" } ] }, @@ -29253,52 +29437,52 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GN" + "@id": "https://w3id.org/dpv/dpv-legal#SN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ML" + "@id": "https://w3id.org/dpv/dpv-legal#SL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NE" + "@id": "https://w3id.org/dpv/dpv-legal#BJ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BJ" + "@id": "https://w3id.org/dpv/dpv-legal#TG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GH" + "@id": "https://w3id.org/dpv/dpv-legal#CI" }, { "@id": "https://w3id.org/dpv/dpv-legal#CV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SL" + "@id": "https://w3id.org/dpv/dpv-legal#BF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MR" + "@id": "https://w3id.org/dpv/dpv-legal#SH" }, { "@id": "https://w3id.org/dpv/dpv-legal#LR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BF" + "@id": "https://w3id.org/dpv/dpv-legal#GH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GW" + "@id": "https://w3id.org/dpv/dpv-legal#GM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TG" + "@id": "https://w3id.org/dpv/dpv-legal#ML" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GM" + "@id": "https://w3id.org/dpv/dpv-legal#NE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SN" + "@id": "https://w3id.org/dpv/dpv-legal#GN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SH" + "@id": "https://w3id.org/dpv/dpv-legal#MR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GW" }, { "@id": "https://w3id.org/dpv/dpv-legal#NG" @@ -29322,10 +29506,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TL", + "@id": "https://w3id.org/dpv/dpv-legal#MM", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -29360,7 +29544,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Timor-Leste" + "@value": "Myanmar" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -29378,30 +29562,30 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TL" + "@value": "MM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "TLS" + "@value": "MMR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "626" + "@value": "104" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "626" + "@value": "104" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB", + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -29410,9 +29594,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -29428,49 +29609,68 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "de", - "@value": "Die Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.bremen.de/" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-legal#BN" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" - } - ], - "https://w3id.org/dpv#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-legal#ID" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-legal#LA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#VN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB-BremDSGVOAG" + "@id": "https://w3id.org/dpv/dpv-legal#SG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TL" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "SoutheasternAsia" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LV", + "@id": "https://w3id.org/dpv/dpv-legal#UG", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -29496,44 +29696,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Latvia" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LV" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "Uganda" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -29543,38 +29718,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "LV" + "@value": "UG" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "LVA" + "@value": "UGA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "428" + "@value": "800" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "428" + "@value": "800" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#HN", + "@id": "https://w3id.org/dpv/dpv-legal#US-IL", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -29600,63 +29778,31 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Honduras" + "@value": "Illinois" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "HN" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "HND" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "340" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "340" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BA", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -29665,6 +29811,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -29680,56 +29829,46 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@language": "de", + "@value": "Die Landesbeauftragte fĆ¼r den Datenschutz und fĆ¼r das Recht auf Akteneinsicht Brandenburg" }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bosnia and Herzegovina" + "@value": "The state representative for data protection and the right to inspect files in Brandenburg" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv#Country" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.lda.brandenburg.de/" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv#hasLaw": [ { - "@value": "BA" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BbgDSG" + }, { - "@value": "BIH" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, { - "@value": "70" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "70" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AO", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-GR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -29756,62 +29895,36 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Angola" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@value": "Hellenic Data Protection Authority" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "AO" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://dpa.gr" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "AGO" + "@id": "https://w3id.org/dpv/dpv-legal#GR" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#hasLaw": [ { - "@value": "24" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "24" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH-HmbDSG", + "@id": "https://w3id.org/dpv/dpv-legal#US-NY", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -29825,9 +29938,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29841,40 +29951,30 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "de", - "@value": "Hamburgisches Datenschutzgesetz (HmbDSG)" - }, - { - "@language": "en", - "@value": "Hamburg Data Protection Act (HmbDSG)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv#hasAuthority": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH" + "@language": "en", + "@value": "New York" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Law" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-UT", + "@id": "https://w3id.org/dpv/dpv-legal#TJ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -29903,31 +30003,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Utah" + "@value": "Tajikistan" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "TJ" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "TJK" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "762" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "762" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MW", + "@id": "https://w3id.org/dpv/dpv-legal#MO", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -29953,19 +30079,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malawi" + "@value": "China, Macao Special Administrative Region" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -29975,41 +30098,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MW" + "@value": "MO" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MWI" + "@value": "MAC" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "454" + "@value": "446" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "454" + "@value": "446" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-NH", + "@id": "https://w3id.org/dpv/dpv-legal#iso_alpha3", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { @@ -30022,6 +30142,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/iso-3166-country-codes.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -30035,28 +30160,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "The ISO-Alpha3 code for a given region" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Hampshire" + "@value": "ISO-alpha3" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Location" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "http://www.w3.org/2001/XMLSchema#string" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-MT", + "@id": "https://w3id.org/dpv/dpv-legal#HK", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -30085,31 +30221,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Montana" + "@value": "China, Hong Kong Special Administrative Region" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "HK" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "HKG" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "344" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "344" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IL", + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -30135,54 +30297,78 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Israel" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#BR" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#UY" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#BO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#VE" + }, { - "@value": "IL" + "@id": "https://w3id.org/dpv/dpv-legal#FK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GF" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "ISR" + "@language": "en", + "@value": "SouthAmerica" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "376" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "376" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BT", + "@id": "https://w3id.org/dpv/dpv-legal#US-VI", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -30211,57 +30397,31 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bhutan" + "@value": "U.S. Virgin Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "BT" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "BTN" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "64" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "64" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#VG", + "@id": "https://w3id.org/dpv/dpv-legal#QA", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -30287,19 +30447,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "British Virgin Islands" + "@value": "Qatar" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -30309,38 +30466,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "VG" + "@value": "QA" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "VGB" + "@value": "QAT" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "92" + "@value": "634" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "92" + "@value": "634" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CC", + "@id": "https://w3id.org/dpv/dpv-legal#TR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -30369,16 +30523,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cocos (Keeling) Islands" + "@value": "Turkey" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -30388,35 +30542,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CC" + "@value": "TR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CCK" + "@value": "TUR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "166" + "@value": "792" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "166" + "@value": "792" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-MN", + "@id": "https://w3id.org/dpv/dpv-legal#RE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -30445,28 +30599,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Minnesota" + "@value": "RĆ©union" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "RE" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "REU" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "638" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "638" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#VU", + "@id": "https://w3id.org/dpv/dpv-legal#SM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -30495,16 +30681,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vanuatu" + "@value": "San Marino" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -30514,38 +30700,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "VU" + "@value": "SM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "VUT" + "@value": "SMR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "548" + "@value": "674" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "548" + "@value": "674" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ST", + "@id": "https://w3id.org/dpv/dpv-legal#LY", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -30571,19 +30757,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sao Tome and Principe" + "@value": "Libya" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -30593,41 +30776,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "ST" + "@value": "LY" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "STP" + "@value": "LBY" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "678" + "@value": "434" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "678" + "@value": "434" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CV", + "@id": "https://w3id.org/dpv/dpv-legal#AI", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -30653,19 +30833,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cabo Verde" + "@value": "Anguilla" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -30675,38 +30855,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CV" + "@value": "AI" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CPV" + "@value": "AIA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "132" + "@value": "660" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "132" + "@value": "660" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GT", + "@id": "https://w3id.org/dpv/dpv-legal#US-NE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -30735,63 +30915,81 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guatemala" + "@value": "Nebraska" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-ME", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "GT" + "@id": "https://w3id.org/dpv/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "GTM" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "320" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "320" + "@language": "en", + "@value": "Maine" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31", + "@id": "https://w3id.org/dpv/dpv-legal#Asia", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -30804,11 +31002,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Nd804a3617ffd4877911015a1e0b96cbe" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -30820,234 +31013,190 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - } - ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-legal#BD" }, { - "@id": "https://w3id.org/dpv/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-legal#SY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-legal#KH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-legal#IL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#AE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-legal#CN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CY" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AT" + "@id": "https://w3id.org/dpv/dpv-legal#TJ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-legal#IQ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DK" + "@id": "https://w3id.org/dpv/dpv-legal#UZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-legal#LB" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FR" + "@id": "https://w3id.org/dpv/dpv-legal#HK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-legal#IR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-legal#PH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BE" + "@id": "https://w3id.org/dpv/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PL" + "@id": "https://w3id.org/dpv/dpv-legal#MO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-legal#AZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FI" + "@id": "https://w3id.org/dpv/dpv-legal#JP" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-legal#OM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#HR" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-legal#TR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-legal#KG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-legal#PS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" + "@id": "https://w3id.org/dpv/dpv-legal#TL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BG" + "@id": "https://w3id.org/dpv/dpv-legal#BH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PT" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "European Economic Area (EEA-31)" - } - ], - "https://w3id.org/dpv#hasCountry": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-legal#BN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-legal#MN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FR" + "@id": "https://w3id.org/dpv/dpv-legal#BT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-legal#ID" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-legal#IN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-legal#MV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BE" + "@id": "https://w3id.org/dpv/dpv-legal#NP" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" + "@id": "https://w3id.org/dpv/dpv-legal#JO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-legal#KW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PT" + "@id": "https://w3id.org/dpv/dpv-legal#KZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FI" + "@id": "https://w3id.org/dpv/dpv-legal#LA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#HR" + "@id": "https://w3id.org/dpv/dpv-legal#SA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-legal#TM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-legal#AF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-legal#YE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-legal#VN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-legal#KP" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BG" + "@id": "https://w3id.org/dpv/dpv-legal#MY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-legal#GE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AT" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DK" + "@id": "https://w3id.org/dpv/dpv-legal#AM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-legal#LK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-legal#TH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PL" + "@id": "https://w3id.org/dpv/dpv-legal#PK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#MM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-legal#KR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-legal#QA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CY" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#SupraNationalUnion" + "@id": "https://w3id.org/dpv/dpv-legal#SG" } - ] - }, - { - "@id": "_:Nd804a3617ffd4877911015a1e0b96cbe", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "_:N229a47e89e8f4545a07cbca902e7a5b9" + "@language": "en", + "@value": "Asia" } ], - "http://www.w3.org/2006/time#hasEnd": [ - { - "@id": "_:N1d82757d4b174e5e8ae9f7e68449626b" - } - ] - }, - { - "@id": "_:N229a47e89e8f4545a07cbca902e7a5b9", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2014-04-12" - } - ] - }, - { - "@id": "_:N1d82757d4b174e5e8ae9f7e68449626b", - "http://www.w3.org/2006/time#inXSDDate": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-31" + "@id": "https://w3id.org/dpv#Region" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SD", + "@id": "https://w3id.org/dpv/dpv-legal#LU", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -31073,16 +31222,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sudan" + "@value": "Luxembourg" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LU" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -31092,38 +31269,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SD" + "@value": "LU" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SDN" + "@value": "LUX" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "729" + "@value": "442" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "729" + "@value": "442" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BO", + "@id": "https://w3id.org/dpv/dpv-legal#EU28", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -31136,6 +31313,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N3b1ddae364ae4c88be573af8fbd1d00f" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -31149,142 +31331,229 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EU" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#BE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#FR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE" + }, { - "@language": "en", - "@value": "Bolivia (Plurinational State of)" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#PL" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#HU" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#IE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#RO" + }, { - "@value": "BO" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#ES" + }, { - "@value": "BOL" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#GB" + }, { - "@value": "68" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#DK" + }, { - "@value": "68" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GW", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#LU" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#SE" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#FI" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#NL" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#LV" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#EE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LT" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guinea-Bissau" + "@value": "European Union (EU-28)" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasCountry": [ { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#IT" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#CZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#AT" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "GW" + "@id": "https://w3id.org/dpv#SupraNationalUnion" } + ] + }, + { + "@id": "_:N3b1ddae364ae4c88be573af8fbd1d00f", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "GNB" + "@id": "_:N56d387a67c4b4f848dfe03eab079a050" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasEnd": [ { - "@value": "624" + "@id": "_:N701aea8ecb1148cea68d8adb411ee446" } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:N701aea8ecb1148cea68d8adb411ee446", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "624" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-01-31" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SK", + "@id": "_:N56d387a67c4b4f848dfe03eab079a050", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2013-07-01" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -31314,18 +31583,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Office for Personal Data Protection of the Slovak Republic" + "@value": "State Data Protection Inspectorate" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dataprotection.gov.sk/" + "@value": "https://ada.lt" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-legal#LT" } ], "https://w3id.org/dpv#hasLaw": [ @@ -31340,10 +31609,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH", + "@id": "https://w3id.org/dpv/dpv-legal#EEA30", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -31354,9 +31623,11 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/temporal": [ { - "@value": "Julian Flake" + "@id": "_:N1db39f44c8d64617a2b73aa954a253e8" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31370,122 +31641,214 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "de", - "@value": "Der Hamburgische Beauftragte fĆ¼r Datenschutz und Informationsfreiheit" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "The Hamburg Commissioner for Data Protection and Freedom of Information" + "@id": "https://w3id.org/dpv/dpv-legal#EEA" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-hamburg.de/" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-legal#SE" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" - } - ], - "https://w3id.org/dpv#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-legal#FI" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH-HmbDSG" + "@id": "https://w3id.org/dpv/dpv-legal#NL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#LV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#CY" + }, { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#LT" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#GR" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#PL" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" + "@id": "https://w3id.org/dpv/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LU" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "accepted" + "@value": "European Economic Area (EEA-30)" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv#hasCountry": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/dpv-legal#DK" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DZ" + "@id": "https://w3id.org/dpv/dpv-legal#LU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MA" + "@id": "https://w3id.org/dpv/dpv-legal#SE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LY" + "@id": "https://w3id.org/dpv/dpv-legal#FI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TN" + "@id": "https://w3id.org/dpv/dpv-legal#NL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EG" + "@id": "https://w3id.org/dpv/dpv-legal#LV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EH" + "@id": "https://w3id.org/dpv/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SD" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#SI" + }, { - "@language": "en", - "@value": "NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EE" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#SupraNationalUnion" } + ] + }, + { + "@id": "_:N1db39f44c8d64617a2b73aa954a253e8", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "_:N6813df2735824c6080aa772d76bcaa1e" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NA", + "@id": "_:N6813df2735824c6080aa772d76bcaa1e", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-02-01" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -31511,233 +31874,201 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#CI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#ER" + }, { - "@language": "en", - "@value": "Namibia" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#SN" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#MG" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#BW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SH" }, { "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + }, { - "@value": "NA" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#ST" + }, { - "@value": "NAM" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#DJ" + }, { - "@value": "516" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#LR" + }, { - "@value": "516" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#GH" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#NA" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-legal#KE" }, { - "@value": "Julian Flake" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#GM" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#ML" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#TZ" + }, { - "@language": "en", - "@value": "The Saxon data protection officer" + "@id": "https://w3id.org/dpv/dpv-legal#ZM" }, { - "@language": "de", - "@value": "Die SƤchsische Datenschutzbeauftragte" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-legal#UG" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.saechsdsb.de/" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" - } - ], - "https://w3id.org/dpv#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-legal#YT" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#IO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-legal#SS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN-SƤchsDSG" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#NE" + }, { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AT", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#GN" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#TD" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#ET" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#RE" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#SZ" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#TF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#SO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ZA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-legal#MU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#ZW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-legal#GA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#SL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#BJ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#TG" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Austria" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-AT" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "SubSaharanAfrica" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "AT" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "AUT" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "40" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "40" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#HM", + "@id": "https://w3id.org/dpv/dpv-legal#NO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -31766,16 +32097,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Heard Island and McDonald Islands" + "@value": "Norway" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -31785,35 +32116,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "HM" + "@value": "NO" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "HMD" + "@value": "NOR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "334" + "@value": "578" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "334" + "@value": "578" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LT", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -31843,21 +32174,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State Data Protection Inspectorate" + "@value": "The state commissioner for data protection and freedom of information in Rhineland-Palatinate" + }, + { + "@language": "de", + "@value": "Der Landesbeauftragte fĆ¼r den Datenschutz und die Informationsfreiheit Rheinland-Pfalz" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ada.lt" + "@value": "https://www.datenschutz.rlp.de/" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" } ], "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP-LDSG" + }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } @@ -31869,7 +32215,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#KP", + "@id": "https://w3id.org/dpv/dpv-legal#TK", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -31898,16 +32244,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Democratic People's Republic of Korea" + "@value": "Tokelau" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -31917,35 +32263,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "KP" + "@value": "TK" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PRK" + "@value": "TKL" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "408" + "@value": "772" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "408" + "@value": "772" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SL", + "@id": "https://w3id.org/dpv/dpv-legal#BV", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -31974,19 +32320,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sierra Leone" + "@value": "Bouvet Island" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -31996,41 +32342,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SL" + "@value": "BV" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SLE" + "@value": "BVT" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "694" + "@value": "74" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "694" + "@value": "74" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AI", + "@id": "https://w3id.org/dpv/dpv-legal#US-FL", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -32056,60 +32402,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anguilla" + "@value": "Florida" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "AI" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "AIA" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "660" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "660" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#KE", + "@id": "https://w3id.org/dpv/dpv-legal#MZ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -32150,7 +32464,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kenya" + "@value": "Mozambique" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -32159,171 +32473,39 @@ } ], "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, { "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "KE" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "KEN" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "404" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "404" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-AT", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Austrian Data Protection Authority" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://dsb.gv.at" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#AT" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LA", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Lao People's Democratic Republic" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "LA" + "@value": "MZ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "LAO" + "@value": "MOZ" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "418" + "@value": "508" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "418" + "@value": "508" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LK", + "@id": "https://w3id.org/dpv/dpv-legal#VA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -32352,16 +32534,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sri Lanka" + "@value": "Holy See" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -32371,144 +32553,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "LK" + "@value": "VA" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "LKA" + "@value": "VAT" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "144" + "@value": "336" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "144" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#YE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#QA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#JO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#OM" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "WesternAsia" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@value": "336" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LU", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LV", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -32518,101 +32594,53 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Luxembourg" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LU" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv#hasLaw": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#Country" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@language": "en", + "@value": "Data State Inspectorate" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "LU" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.dvi.gov.lv/" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "LUX" + "@id": "https://w3id.org/dpv/dpv-legal#LV" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#hasLaw": [ { - "@value": "442" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "442" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-MD", + "@id": "https://w3id.org/dpv/dpv-legal#US-OK", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -32644,7 +32672,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maryland" + "@value": "Oklahoma" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -32659,10 +32687,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BE", + "@id": "https://w3id.org/dpv/dpv-legal#ER", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -32688,44 +32716,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Belgium" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-BE" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "Eritrea" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -32735,38 +32738,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BE" + "@value": "ER" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BEL" + "@value": "ERI" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "56" + "@value": "232" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "56" + "@value": "232" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW-DSG", + "@id": "https://w3id.org/dpv/dpv-legal#MP", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -32777,9 +32783,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32793,43 +32796,59 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North Rhine-Westphalia Data Protection Act (DSG NRW)" + "@value": "Northern Mariana Islands" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@language": "de", - "@value": "Datenschutzgesetz Nordrhein-Westfalen (DSG NRW)" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275" + "@value": "MP" } ], - "https://w3id.org/dpv#hasAuthority": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW" + "@value": "MNP" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" + "@value": "580" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv#Law" + "@value": "580" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GB", + "@id": "https://w3id.org/dpv/dpv-legal#KI", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -32855,35 +32874,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United Kingdom of Great Britain and Northern Ireland" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#UK-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#UK-DPA-2018" + "@value": "Kiribati" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -32893,38 +32893,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GB" + "@value": "KI" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GBR" + "@value": "KIR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "826" + "@value": "296" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "826" + "@value": "296" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NE", + "@id": "https://w3id.org/dpv/dpv-legal#CG", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -32950,19 +32950,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Niger" + "@value": "Congo" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -32971,39 +32971,39 @@ } ], "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - }, { "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "NE" + "@value": "CG" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "NER" + "@value": "COG" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "562" + "@value": "178" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "562" + "@value": "178" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-AR", + "@id": "https://w3id.org/dpv/dpv-legal#GN", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -33032,31 +33032,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Arkansas" + "@value": "Guinea" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "GN" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "GIN" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "324" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "324" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#KZ", + "@id": "https://w3id.org/dpv/dpv-legal#EH", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -33082,16 +33114,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kazakhstan" + "@value": "Western Sahara" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -33101,38 +33133,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "KZ" + "@value": "EH" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "KAZ" + "@value": "ESH" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "398" + "@value": "732" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "398" + "@value": "732" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GY", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-EE", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -33156,62 +33188,36 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guyana" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@value": "Estonian Data Protection Inspectorate" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "GY" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.aki.ee/" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "GUY" + "@id": "https://w3id.org/dpv/dpv-legal#EE" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#hasLaw": [ { - "@value": "328" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "328" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CPRA", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-CA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -33229,7 +33235,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N8d4f947313e0465eb9e1294a845f1639" + "@id": "_:Nba734b67e5a84502a764c60da9758571" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33246,48 +33252,51 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "California Privacy Rights Act (CPRA)" + "@value": "EU Adequacy Decision for Canada (commercial organisations)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" + "@value": "https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA" + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CA" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Law" + "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" } ] }, { - "@id": "_:N8d4f947313e0465eb9e1294a845f1639", + "@id": "_:Nba734b67e5a84502a764c60da9758571", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N34bcb7959832482b82306628e266087d" + "@id": "_:N993d6c0f8364484184883093c1c01b7e" } ] }, { - "@id": "_:N34bcb7959832482b82306628e266087d", + "@id": "_:N993d6c0f8364484184883093c1c01b7e", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-01-01" + "@value": "2002-01-04" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ER", + "@id": "https://w3id.org/dpv/dpv-legal#US-CO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -33316,11 +33325,61 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Colorado" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LS", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + }, { "@id": "https://w3id.org/dpv/dpv-legal#Africa" } @@ -33328,7 +33387,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Eritrea" + "@value": "Lesotho" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -33338,38 +33397,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "ER" + "@value": "LS" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ERI" + "@value": "LSO" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "232" + "@value": "426" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "232" + "@value": "426" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MV", + "@id": "https://w3id.org/dpv/dpv-legal#Americas", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -33396,163 +33455,202 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SX" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MX" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AG" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#GY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#TC" + }, { - "@language": "en", - "@value": "Maldives" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#PM" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#KY" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#EC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#CA" + }, { - "@value": "MV" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#US" + }, { - "@value": "MDV" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#BZ" + }, { - "@value": "462" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#VC" + }, { - "@value": "462" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IE", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#LC" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#GT" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#NI" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#BL" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#VG" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#JM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#GP" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#GD" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-legal#CU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#SR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#CL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-legal#AR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#PA" + }, { - "@language": "en", - "@value": "Ireland" - } - ], - "https://w3id.org/dpv#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-legal#BM" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-IE" - } - ], - "https://w3id.org/dpv#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-legal#GF" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#AI" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#BS" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#BO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#HN" + }, { - "@value": "IE" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#VE" + }, { - "@value": "IRL" + "@id": "https://w3id.org/dpv/dpv-legal#SV" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "372" + "@language": "en", + "@value": "Americas" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "372" + "@id": "https://w3id.org/dpv#Region" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CY", + "@id": "https://w3id.org/dpv/dpv-legal#GY", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -33578,39 +33676,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cyprus" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "Guyana" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -33620,35 +33698,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CY" + "@value": "GY" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CYP" + "@value": "GUY" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "196" + "@value": "328" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "196" + "@value": "328" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SI", + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI-NDSG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -33660,6 +33741,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -33675,87 +33759,43 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Slovenia" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SI" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@value": "Lower Saxony Data Protection Act (NDSG)" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@language": "de", + "@value": "NiedersƤchsisches Datenschutzgesetz (NDSG)" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "SI" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@value": "SVN" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@value": "705" + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "705" + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#YE", + "@id": "https://w3id.org/dpv/dpv-legal#Sark", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -33781,54 +33821,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Yemen" + "@value": "Sark" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "YE" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "YEM" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "887" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, { - "@value": "887" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MR", + "@id": "https://w3id.org/dpv/dpv-legal#BI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -33860,16 +33886,16 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mauritania" + "@value": "Burundi" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -33879,46 +33905,46 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MR" + "@value": "BI" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MRT" + "@value": "BDI" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "478" + "@value": "108" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "478" + "@value": "108" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#UK-GDPR", + "@id": "https://w3id.org/dpv/dpv-legal#US-AL", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -33926,11 +33952,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Nf99658d2daf64270affb83997dbb5c0e" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -33942,56 +33963,30 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "General Data Protection Regulation (GDPR)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.legislation.gov.uk/eur/2016/679/contents" - } - ], - "https://w3id.org/dpv#hasAuthority": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GB" + "@language": "en", + "@value": "Alabama" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Law" + "@id": "https://w3id.org/dpv#Region" } - ] - }, - { - "@id": "_:Nf99658d2daf64270affb83997dbb5c0e", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:Nf1e7382c426a4e009170c8c473675049" - } - ] - }, - { - "@id": "_:Nf1e7382c426a4e009170c8c473675049", - "http://www.w3.org/2006/time#inXSDDate": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-02-28" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NF", + "@id": "https://w3id.org/dpv/dpv-legal#KH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -34020,16 +34015,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Norfolk Island" + "@value": "Cambodia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -34039,101 +34034,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "NF" + "@value": "KH" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "NFK" + "@value": "KHM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "574" + "@value": "116" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "574" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Saxony" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN-SƤchsDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@value": "116" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GL", + "@id": "https://w3id.org/dpv/dpv-legal#CF", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -34162,16 +34091,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Greenland" + "@value": "Central African Republic" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -34181,38 +34113,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GL" + "@value": "CF" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GRL" + "@value": "CAF" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "304" + "@value": "140" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "304" + "@value": "140" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BB", + "@id": "https://w3id.org/dpv/dpv-legal#MH", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -34238,47 +34173,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brandenburg" + "@value": "Marshall Islands" } ], - "https://w3id.org/dpv#hasAuthority": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BbgDSG" + "@value": "MH" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "MHL" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@value": "584" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "584" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope", + "@id": "https://w3id.org/dpv/dpv-legal#US-MO", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -34304,42 +34249,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#MC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WesternEurope" + "@value": "Missouri" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -34349,12 +34265,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CR", + "@id": "https://w3id.org/dpv/dpv-legal#GA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -34383,19 +34299,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Costa Rica" + "@value": "Gabon" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -34405,41 +34321,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CR" + "@value": "GA" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CRI" + "@value": "GAB" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "188" + "@value": "266" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "188" + "@value": "266" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-PA", + "@id": "https://w3id.org/dpv/dpv-legal#WS", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -34465,28 +34381,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pennsylvania" + "@value": "Samoa" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "WS" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "WSM" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "882" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "882" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public", + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH-ThĆ¼rDSG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -34499,10 +34441,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" }, { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34519,46 +34461,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Bavarian State Commissioner for Data Protection" + "@value": "Thuringian Data Protection Act (ThĆ¼rDSG)" }, { "@language": "de", - "@value": "Der Bayerische Landesbeauftragte fĆ¼r den Datenschutz" + "@value": "ThĆ¼ringer Datenschutzgesetz (ThĆ¼rDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-bayern.de/" + "@value": "https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH" } ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - }, + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CZ", + "@id": "https://w3id.org/dpv/dpv-legal#BE", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -34584,39 +34520,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#EU28" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#EU27" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Czechia" + "@value": "Belgium" } ], "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-CZ" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-BE" } ], "https://w3id.org/dpv#hasLaw": [ @@ -34631,38 +34567,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CZ" + "@value": "BE" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CZE" + "@value": "BEL" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "203" + "@value": "56" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "203" + "@value": "56" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#JP", + "@id": "https://w3id.org/dpv/dpv-legal#CN", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -34688,16 +34624,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Japan" + "@value": "China" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -34715,30 +34651,30 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "JP" + "@value": "CN" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "JPN" + "@value": "CHN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "392" + "@value": "156" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "392" + "@value": "156" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#VA", + "@id": "https://w3id.org/dpv/dpv-legal#US-OH", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -34764,54 +34700,78 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Holy See" + "@value": "Ohio" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-GU", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "VA" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "VAT" + "@id": "https://w3id.org/dpv/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "336" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "336" + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Guam" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica", + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -34845,76 +34805,75 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ER" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ZW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ET" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#UG" + "@id": "https://w3id.org/dpv/dpv-legal#NA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MZ" + "@id": "https://w3id.org/dpv/dpv-legal#SZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#RW" + "@id": "https://w3id.org/dpv/dpv-legal#LS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KM" + "@id": "https://w3id.org/dpv/dpv-legal#ZA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#RE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#BW" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DJ" - }, + "@language": "en", + "@value": "SouthernAfrica" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SC" - }, + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ZM" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-NV", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MU" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SS" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#YT" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TF" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BI" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EasternAfrica" + "@value": "Nevada" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -34924,12 +34883,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MZ", + "@id": "https://w3id.org/dpv/dpv-legal#GI", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -34958,19 +34917,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mozambique" + "@value": "Gibraltar" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -34980,41 +34936,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MZ" + "@value": "GI" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MOZ" + "@value": "GIB" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "508" + "@value": "292" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "508" + "@value": "292" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GR", + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -35040,13 +34993,89 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#PK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AF" }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LK" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "SouthernAsia" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HR", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { "@id": "https://w3id.org/dpv/dpv-legal#EEA" @@ -35055,24 +35084,27 @@ "@id": "https://w3id.org/dpv/dpv-legal#EU28" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-legal#EU" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Greece" + "@value": "Croatia" } ], "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-GR" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-HR" } ], "https://w3id.org/dpv#hasLaw": [ @@ -35087,64 +35119,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GR" + "@value": "HR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GRC" + "@value": "HRV" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "300" + "@value": "191" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "300" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EUEEAConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@value": "191" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ZW", + "@id": "https://w3id.org/dpv/dpv-legal#TH", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -35170,19 +35176,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Zimbabwe" + "@value": "Thailand" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -35192,41 +35195,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "ZW" + "@value": "TH" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ZWE" + "@value": "THA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "716" + "@value": "764" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "716" + "@value": "764" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-NC", + "@id": "https://w3id.org/dpv/dpv-legal#SE", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -35252,31 +35252,85 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North Carolina" + "@value": "Sweden" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SE" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "SE" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "SWE" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "752" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "752" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MH", + "@id": "https://w3id.org/dpv/dpv-legal#NP", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -35302,16 +35356,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marshall Islands" + "@value": "Nepal" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -35321,38 +35375,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MH" + "@value": "NP" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MHL" + "@value": "NPL" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "584" + "@value": "524" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "584" + "@value": "524" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV-DSG", + "@id": "https://w3id.org/dpv/dpv-legal#NF", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -35363,9 +35417,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35379,43 +35430,59 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Act to adapt the State Data Protection Act and other data protection regulations in the area of ā€‹ā€‹responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680" + "@value": "Norfolk Island" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" }, { - "@language": "de", - "@value": "Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im ZustƤndigkeitsbereich des Ministeriums fĆ¼r Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf" + "@value": "NF" } ], - "https://w3id.org/dpv#hasAuthority": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV" + "@value": "NFK" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" + "@value": "574" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv#Law" + "@value": "574" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE", + "@id": "https://w3id.org/dpv/dpv-legal#GU", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -35441,47 +35508,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Berlin" + "@value": "Guam" } ], - "https://w3id.org/dpv#hasAuthority": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE" + "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BlnDSG" + "@value": "GU" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "GUM" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@value": "316" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "316" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-JP", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-PT", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -35494,11 +35571,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N3f523fb67d6744b9a52579c66772440d" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -35513,51 +35585,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Japan" + "@value": "ComissĆ£o Nacional de ProtecĆ§Ć£o de Dados" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/dec_impl/2019/419/oj" + "@value": "https://www.cnpd.pt" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#JP" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#PT" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#A45-3" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } - ] - }, - { - "@id": "_:N3f523fb67d6744b9a52579c66772440d", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:Nff1269ff13dc4f9f99370fef0cf512f0" - } - ] - }, - { - "@id": "_:Nff1269ff13dc4f9f99370fef0cf512f0", - "http://www.w3.org/2006/time#inXSDDate": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-01-23" + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BW", + "@id": "https://w3id.org/dpv/dpv-legal#MW", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -35586,42 +35640,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Baden-WĆ¼rttemberg" + "@value": "Malawi" } ], - "https://w3id.org/dpv#hasLaw": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BW-LDSG" + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "MW" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@value": "MWI" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "454" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "454" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DK", + "@id": "https://w3id.org/dpv/dpv-legal#MT", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -35647,7 +35722,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { "@id": "https://w3id.org/dpv/dpv-legal#Europe" @@ -35656,30 +35731,30 @@ "@id": "https://w3id.org/dpv/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-legal#EU28" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#EEA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Denmark" + "@value": "Malta" } ], "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DK" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-MT" } ], "https://w3id.org/dpv#hasLaw": [ @@ -35694,46 +35769,45 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "DK" + "@value": "MT" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "DNK" + "@value": "MLT" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "208" + "@value": "470" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "208" + "@value": "470" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW", + "@id": "https://w3id.org/dpv/dpv-legal", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/abstract": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@language": "en", + "@value": "DPV-LEGAL is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities." } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" }, @@ -35741,60 +35815,66 @@ "@value": "Julian Flake" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-02" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "accepted" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "de", - "@value": "Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit Nordrhein-Westfalen" - }, + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia" + "@value": "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities." } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://purl.org/dc/terms/license": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.ldi.nrw.de/" + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-06" } ], - "https://w3id.org/dpv#hasLaw": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - }, + "@id": "https://www.w3.org/community/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, + "@language": "en", + "@value": "DPV-LEGAL: Extension providing Jurisdictions, Laws, and Authorities for DPV" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW-DSG" + "@value": "dpv-legal" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@value": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "0.8.2" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SE", + "@id": "https://w3id.org/dpv/dpv-legal#US-TN", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -35820,85 +35900,31 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sweden" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SE" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "Tennessee" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "SE" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "SWE" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "752" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "752" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-OK", + "@id": "https://w3id.org/dpv/dpv-legal#IT", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -35924,66 +35950,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + }, { - "@language": "en", - "@value": "Oklahoma" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LY", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "accepted" + "@value": "Italy" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" - }, + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-IT" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasLaw": [ { - "@language": "en", - "@value": "Libya" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -35993,38 +35997,55 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "LY" + "@value": "IT" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "LBY" + "@value": "ITA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "434" + "@value": "380" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "434" + "@value": "380" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#RW", + "@id": "http://www.w3.org/2004/02/skos/core#altLabel", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#iso_alpha2" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#iso_alpha3" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#iso_numeric" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#un_m49" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IM", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -36050,19 +36071,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rwanda" + "@value": "Isle of Man" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -36072,41 +36090,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "RW" + "@value": "IM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "RWA" + "@value": "IMN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "646" + "@value": "833" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "646" + "@value": "833" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CF", + "@id": "https://w3id.org/dpv/dpv-legal#SO", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -36132,19 +36147,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Central African Republic" + "@value": "Somalia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -36154,41 +36169,41 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CF" + "@value": "SO" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CAF" + "@value": "SOM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "140" + "@value": "706" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "140" + "@value": "706" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PH", + "@id": "https://w3id.org/dpv/dpv-legal#UZ", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -36214,16 +36229,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Philippines" + "@value": "Uzbekistan" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -36233,7 +36248,7 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" }, { "@id": "https://w3id.org/dpv/dpv-legal#Asia" @@ -36241,30 +36256,30 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PH" + "@value": "UZ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PHL" + "@value": "UZB" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "608" + "@value": "860" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "608" + "@value": "860" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EC", + "@id": "https://w3id.org/dpv/dpv-legal#IQ", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -36290,19 +36305,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ecuador" + "@value": "Iraq" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -36312,41 +36324,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "EC" + "@value": "IQ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ECU" + "@value": "IRQ" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "218" + "@value": "368" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "218" + "@value": "368" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-CT", + "@id": "https://w3id.org/dpv/dpv-legal#US-WA", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -36378,7 +36387,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Connecticut" + "@value": "Washington" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -36393,10 +36402,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ZM", + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -36422,55 +36431,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Zambia" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#KP" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#CN" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#KR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#HK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#MO" + }, { - "@value": "ZM" + "@id": "https://w3id.org/dpv/dpv-legal#JP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MN" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "ZMB" + "@language": "en", + "@value": "EasternAsia" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "894" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "894" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ] } diff --git a/dpv-legal/dpv-legal.n3 b/dpv-legal/dpv-legal.n3 index 5dd19c0dc..836bbf4c7 100644 --- a/dpv-legal/dpv-legal.n3 +++ b/dpv-legal/dpv-legal.n3 @@ -19,12 +19,12 @@ dct:creator "Harshvardhan J. Pandit" ; dct:description "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities."@en ; dct:license ; - dct:modified "2022-09-10"^^xsd:date ; + dct:modified "2022-10-06"^^xsd:date ; dct:source ; dct:title "DPV-LEGAL: Extension providing Jurisdictions, Laws, and Authorities for DPV"@en ; vann:preferredNamespacePrefix "dpv-legal" ; vann:preferredNamespaceUri "https://w3id.org/dpv/dpv-legal#"^^xsd:string ; - owl:versionInfo "0.8.1"^^xsd:string . + owl:versionInfo "0.8.2"^^xsd:string . dpv-legal:AdequacyConcepts a skos:Collection ; skos:member dpv-legal:Adequacy-EU-AD, diff --git a/dpv-legal/dpv-legal.rdf b/dpv-legal/dpv-legal.rdf index 32abeeedb..daccfe507 100644 --- a/dpv-legal/dpv-legal.rdf +++ b/dpv-legal/dpv-legal.rdf @@ -12,9267 +12,9267 @@ xmlns:time="http://www.w3.org/2006/time#" xmlns:vann="http://purl.org/vocab/vann/" > - + - MQ + accepted + + + + + + + + + 2022-03-30 + Romania + 642 + RO + + ROU + 642 + Harshvardhan J. Pandit + + + + + + + GI + accepted + 2022-03-30 - 474 - - + + 292 + + + 292 + + + Gibraltar + Harshvardhan J. Pandit + GIB + + + + + + + + + + + + + + + + + + + + + Harshvardhan J. Pandit + SouthAmerica + + + + accepted + + 2022-03-30 + + + - - + + Harshvardhan J. Pandit - 474 + + + + accepted 2022-03-30 - Martinique + + + GRL + 304 + 304 + Greenland + GL + + + + + https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 + + Harshvardhan J. Pandit - MTQ + California Privacy Rights Act (CPRA) + accepted + + + 2022-03-30 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - TJK - Tajikistan - - - - TJ - Harshvardhan J. Pandit - 2022-03-30 - 762 - - - - 762 - accepted - - - - COD - 180 + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - 2022-03-30 + Harshvardhan J. Pandit - Democratic Republic of the Congo - CD - - - - - 180 - - - accepted - - - - - 2022-03-30 - Kansas - Harshvardhan J. Pandit + SubSaharanAfrica - - - - accepted - - - LatinAmericaandtheCaribbean - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - accepted - Harshvardhan J. Pandit - + 2022-03-30 - - - - accepted - Panama - - - - PAN - - - - - - PA - 591 - 2022-03-30 - Harshvardhan J. Pandit - 591 - - - - + + + - - - - - + + + + + + + + + + + + + + + + + + + + + - + + + + + + + + + + + - - - SoutheasternAsia - 2022-03-30 - Harshvardhan J. Pandit - - - accepted - - - - - - - - SX - - - - - - 2022-03-30 - Sint Maarten (Dutch part) - Harshvardhan J. Pandit - 534 - SXM - - 534 - accepted - - - + + + + + + + + + + + + + + + + + + Harshvardhan J. Pandit - - 682 - SAU - - SA - - - accepted - - - - Saudi Arabia - 2022-03-30 - 682 - - - accepted - - - UN-M49 - - 2022-03-30 - The UN-M49 code for a given region - Harshvardhan J. Pandit - - + Asia - - - - MX 2022-03-30 - - - - - - - accepted - 484 - 484 - - - MEX - - Mexico - Harshvardhan J. Pandit - - RO - ROU - Romania - Harshvardhan J. Pandit - 642 - - - - - - - - - - - - 642 + - accepted - - 2022-03-30 + - + + + 2022-03-30 + Harshvardhan J. Pandit + Julian Flake + + Bavarian State Office for Data Protection Supervision + Bayerisches Landesamt fĆ¼r Datenschutzaufsicht + https://www.lda.bayern.de/ + + accepted - - MZ - - - + + - 508 - Harshvardhan J. Pandit - 2022-03-30 - - - - 508 - Mozambique - MOZ + + + https://ico.org.uk/ + 2022-07-20 + Information Commissioner's Office + Harshvardhan J. Pandit + accepted - - - - https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 + + - California Consumer Privacy Act (CCPA) + Saarland Harshvardhan J. Pandit - 2022-03-30 - - accepted - - - - + accepted - - - + 2022-03-30 - American Samoa - Harshvardhan J. Pandit - - + + + + - - Bavarian Data Protection Act (BayDSG) - Bayerisches Datenschutzgesetz (BayDSG) + + Bosnia and Herzegovina + + - accepted - Julian Flake - Harshvardhan J. Pandit - - - https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf - - 2022-03-30 - - - - - - - - - - - - - + + Harshvardhan J. Pandit + BA + 70 - EE - EST - 233 - accepted - - - Harshvardhan J. Pandit - 233 2022-03-30 - Estonia - - - - - - - - - 458 + BIH + 70 accepted - - 458 - MYS - Harshvardhan J. Pandit - 2022-03-30 - - - Malaysia - MY - - - - - Mauritania - MR - accepted - - + + Mali + + + 466 + + + MLI - - MRT - 478 - 478 - - 2022-03-30 + + 466 Harshvardhan J. Pandit + + ML + accepted + 2022-03-30 - + + accepted + + Harshvardhan J. Pandit - Julian Flake - Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG) - Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG) - - accepted - + + - 2022-03-30 - https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true - + Northern Mariana Islands - - + + + - - - - - - - - - - - + - - - - - - - + + + + + + + + + - - - - - - - - - - + + + + + + + + + 2022-03-30 - - - - - + - - + - + + + + + + + + + + + + + + + + - - - + - - 2022-03-30 + + European Economic Area (EEA-31) - European Economic Area (EEA) - Harshvardhan J. Pandit - accepted - - - - 2022-03-30 - Harshvardhan J. Pandit - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821 - EU Adequacy Decision for Guernsey - - - - + + accepted - - - - - Harshvardhan J. Pandit - - - - accepted - - 2022-03-30 - Virginia - - - + + 332 + + + + HTI Harshvardhan J. Pandit - - Bremen - - accepted - 2022-03-30 - - - - - - - 850 - 850 - VIR - + + Haiti - United States Virgin Islands + + 2022-03-30 + 332 accepted - VI + HT + + - - - - - Harshvardhan J. Pandit + + 2022-03-30 + accepted + Rhineland-Palatinate + + + Harshvardhan J. Pandit + + + - - - - + + 688 + 688 + + + + + + Harshvardhan J. Pandit - Cuba + - 192 - - - CU + SRB accepted - 192 - CUB - - - - 2022-03-30 + Serbia + RS - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - General Data Protection Regulation (GDPR) - Harshvardhan J. Pandit - http://data.europa.eu/eli/reg/2016/679/oj - 2022-03-30 - - accepted - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Harshvardhan J. Pandit - - - 208 - 208 - DNK - - - - - - - - - - accepted - - - Denmark - DK - - 2022-03-30 - - - - - HMD - - - Harshvardhan J. Pandit - 2022-03-30 - - - - - - HM - accepted - 334 - - Heard Island and McDonald Islands - 334 - - - - - - - - - - - - - WesternEurope - - - accepted - - - 2022-03-30 - Harshvardhan J. Pandit - - - - Harshvardhan J. Pandit - EU Adequacy Decision for Switzerland - - - - accepted - 2022-03-30 - - - - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518 - - - Bavarian State Office for Data Protection Supervision - Bayerisches Landesamt fĆ¼r Datenschutzaufsicht - - 2022-03-30 - - - - accepted + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - https://www.lda.bayern.de/ - Harshvardhan J. Pandit - Julian Flake - - - - - - - - LR - 430 - - - - 430 - - - accepted - LBR - Liberia - - 2022-03-30 - Harshvardhan J. Pandit - - - - - - - - - - - 170 2022-03-30 - Harshvardhan J. Pandit - COL - - Colombia accepted - - CO - 170 + + Harshvardhan J. Pandit + Americas - - - - - - Lebanon + - LBN - - - Harshvardhan J. Pandit 2022-03-30 - LB - 422 - - 422 - accepted - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + 212 accepted - Oceania - + + + + DMA + DM + + + + 212 - 2022-03-30 + Harshvardhan J. Pandit + Dominica - - BG - 2022-03-30 - 100 - - - - - - 100 - - - - - - - - - accepted - BGR + - Bulgaria - Harshvardhan J. Pandit - - - - - - - Harshvardhan J. Pandit - - 729 + + DZA + + + Algeria - SDN - SD - - - accepted - Sudan - + DZ + 12 + 12 2022-03-30 - 729 - - - 688 - - - - SRB - - - + accepted - Serbia - RS - - 2022-03-30 Harshvardhan J. Pandit - 688 - - accepted - - - - BVT - 2022-03-30 - - - + - 74 - Harshvardhan J. Pandit - BV - Bouvet Island - - 74 - - - + accepted - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Caribbean - - Harshvardhan J. Pandit - 2022-03-30 + EU Adequacy Decision for Japan - + + + + 2022-03-30 + http://data.europa.eu/eli/dec_impl/2019/419/oj + Harshvardhan J. Pandit - - 428 + + accepted + 300 + + + 300 Harshvardhan J. Pandit - - LV - + + + + GR + Greece + - - - - + + - - 428 + + + GRC + 2022-03-30 + + + + + 100 - accepted + + + - LVA + + + + + + + + + Bulgaria 2022-03-30 - Latvia + accepted + BG + 100 + BGR + Harshvardhan J. Pandit - + - - https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275 - - Harshvardhan J. Pandit - Julian Flake - - + + WesternAsia + + + + + + + + + + + + + + + + + + accepted 2022-03-30 - - North Rhine-Westphalia Data Protection Act (DSG NRW) - Datenschutzgesetz Nordrhein-Westfalen (DSG NRW) - - - - - - - + + + + Harshvardhan J. Pandit - SLV - El Salvador - SV - - - - 222 - - - accepted - - 222 - 2022-03-30 + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - 2022-03-30 - - + - - - - - - - - - - - - - - + + - - - - - - - - + + + + + - - - Harshvardhan J. Pandit + EasternEurope + 2022-03-30 + + accepted - - accepted - European Union (EU-27) - - + Harshvardhan J. Pandit - - - - - - - - - - MLT + + - - - accepted - MT - 470 + + + Philippines + PHL + accepted + + 2022-03-30 - Malta - 470 - - + 608 + + + PH + 608 + Harshvardhan J. Pandit - - - - - - - - - - - - - + + + + + TO + + accepted - - MiddleAfrica - + 2022-03-30 + TON + + 776 Harshvardhan J. Pandit - 2022-03-30 + 776 + Tonga + - + Harshvardhan J. Pandit - - - accepted - - - South Carolina - 2022-03-30 - - - - - - - - - - - - - - - - - - - - - - - - - accepted - - - SouthernEurope + 804 + + 804 2022-03-30 - Harshvardhan J. Pandit + + accepted + UA + UKR + Ukraine + + - + Harshvardhan J. Pandit - - - 316 - 316 - Guam + + + + + + - - - accepted - GU - GUM + accepted + BS 2022-03-30 - - + BHS + 44 + + + 44 + Bahamas - - - - + accepted - ChannelIslands + + 2022-03-30 + Harshvardhan J. Pandit + + + https://tietosuoja.fi/ + + Office of the Data Protection Ombudsman + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + 2022-03-30 - + http://data.europa.eu/eli/reg/2016/679/oj + + + + accepted + General Data Protection Regulation (GDPR) + + Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + accepted + Oklahoma + + - + Harshvardhan J. Pandit + 2022-03-30 - - - - - - 72 - - - - BWA - Harshvardhan J. Pandit + + 840 + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + United States of America 2022-03-30 + + + USA - Botswana - BW - 72 - - accepted - - - 442 - - 2022-03-30 - LU + + Harshvardhan J. Pandit - - - - - - - - - LUX - - - - - accepted - Luxembourg - 442 - - - - - LY + US - - - LBY - 2022-03-30 - Harshvardhan J. Pandit - - - - - - Libya - 434 - 434 + 840 accepted - - https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen - Hessian Data Protection and Freedom of Information Act (HDSIG) - Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG) - 2022-03-30 - + + https://www.datenschutz.saarland.de/ + + + + + + UnabhƤngiges Datenschutzzentrum Saarland - Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit + Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information Julian Flake Harshvardhan J. Pandit accepted - - - - - - - EasternEurope 2022-03-30 - - - - - - - - - - - - - - - accepted - Harshvardhan J. Pandit - - + - 2022-03-30 - - - Fiji - FJI - 242 Harshvardhan J. Pandit - - - FJ - - 242 - accepted - - + 2022-03-30 - BN - - - Harshvardhan J. Pandit - 96 - 96 - - - - Brunei Darussalam - BRN + accepted - - - - - - - - - - - - - - - - - - - - - + http://www.aki.ee/ + Estonian Data Protection Inspectorate - - SouthAmerica - - - accepted - - - Harshvardhan J. Pandit - 2022-03-30 + - - - - - - - + + - - - + + - + + + - - + + + + - - - + + + + + + + + - - - - - - + - - - + + + - - - - - - - - + + - + + - - - - + + + + + + + - + + + + + 2022-03-30 + Harshvardhan J. Pandit + + + accepted + European Union (EU-27) + + + + + + 2022-03-30 + RW + accepted + + + + + + + Rwanda + 646 - - accepted - Harshvardhan J. Pandit - 2022-03-30 + RWA + 646 - European Economic Area (EEA-31) - - - - 2022-03-30 - Tokelau - Harshvardhan J. Pandit - TKL - + + + + + Mecklenburg-Western-Pomerania + Harshvardhan J. Pandit - TK accepted - 772 - 772 - - - + + 2022-03-30 + + + + - - Harshvardhan J. Pandit - Julian Flake - + + 2022-03-30 + + + - ThĆ¼ringer Landesbeauftragter fĆ¼r den Datenschutz und die Informationsfreiheit - Thuringia state commissioner for data protection and freedom of information + + + + Sark + + Harshvardhan J. Pandit - - - + accepted + + + 204 + + + + + Benin + 2022-03-30 - - https://www.tlfdi.de/ + 204 + BJ + + + + + accepted + BEN + Harshvardhan J. Pandit - + - - - accepted - - - - 678 2022-03-30 - 678 + STP + Sao Tome and Principe + 678 + + + + + ST Harshvardhan J. Pandit - Sao Tome and Principe - STP + 678 + - - - - - 703 + - - - + + - - 703 + + + 203 + + Harshvardhan J. Pandit + + + CZE + CZ + Czechia + + + accepted + 203 + 2022-03-30 + + + + + TF + + + + + + + + accepted + 2022-03-30 - SK + + 260 + ATF + Harshvardhan J. Pandit + 260 + French Southern Territories + + + + Harshvardhan J. Pandit + + + + + + + + + + accepted - Slovakia + 2022-03-30 + + + + WesternEurope + + + + + + + Niue + 570 + accepted 2022-03-30 + + + NIU + NU + + Harshvardhan J. Pandit - SVK - - + 570 + - + + Puerto Rico + PRI + + + + + PR + accepted + 2022-03-30 + + + + 630 + 630 + + Harshvardhan J. Pandit - + + + accepted 2022-03-30 - - Dutch Data Protection Authority - - https://autoriteitpersoonsgegevens.nl + + + + + Harshvardhan J. Pandit + 732 + ESH + EH + + + Western Sahara + 732 + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + accepted - - + Europe + - Georgia Harshvardhan J. Pandit - - - accepted - 2022-03-30 - - - - - - - - - + + + + + HND + HN accepted - SOM - - SO + + + + 340 2022-03-30 + + + Honduras Harshvardhan J. Pandit - 706 - 706 - Somalia + + 340 - - - + + + + 666 - 2022-03-30 - Wisconsin + Harshvardhan J. Pandit - - + + 666 + + accepted + SPM + Saint Pierre and Miquelon + 2022-03-30 + PM - - Harshvardhan J. Pandit - SMR - + + accepted + Data Protection Commission (DPC) + - - - accepted - - - SM - - San Marino + http://www.dataprotection.ie 2022-03-30 - 674 - 674 + + + + Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - European Union (EU) - 2022-03-30 - + + accepted + + 2022-03-30 + + + Baden-WĆ¼rttemberg Harshvardhan J. Pandit - + + + + + + Landesdatenschutzgesetz (LDSG) State Data Protection Act (LDSG) + 2022-03-30 Harshvardhan J. Pandit Julian Flake - accepted - 2022-03-30 - https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18 - - + accepted - - + - - 2022-03-30 - - - Harshvardhan J. Pandit - + + - 136 - 136 - - KY - CYM - accepted - Cayman Islands - - - 156 + 660 - - - - Harshvardhan J. Pandit - 2022-03-30 - China - 156 - accepted - CHN - CN - - - 2019-01-23 - - - - - AIA - 2022-03-30 - Harshvardhan J. Pandit Anguilla - 660 - - - - 660 accepted - AI - - - + 2022-03-30 + 660 - + + 2022-03-30 - + accepted + + + + + + + + Harshvardhan J. Pandit - - - - Baden-WĆ¼rttemberg - accepted - + + + 724 + ESP + Spain + 724 + ES + - + - + + 598 + Papua New Guinea Harshvardhan J. Pandit - 2022-03-30 + + + 598 + - accepted - Louisiana - - + PG + + + 2022-03-30 + PNG - - - - - - - - - - - - - - - - - - - - - - - + + + + + + 2022-03-30 accepted + Bangladesh + BD Harshvardhan J. Pandit - 2022-03-30 - - EasternAfrica - + 50 + BGD - + 50 + - - - - + + + National Commission for Data Protection accepted - Harshvardhan J. Pandit - https://www.garanteprivacy.it/ - + + 2022-03-30 + Harshvardhan J. Pandit - Data Protection Commission + https://cnpd.public.lu + - + + + + + GQ - - - - 52 - - - - BRB + 226 + accepted + Equatorial Guinea + 2022-03-30 - Barbados + + + Harshvardhan J. Pandit - 2022-03-30 - 52 + GNQ + 226 - BB - accepted - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + Harshvardhan J. Pandit - Europe - 2022-03-30 + + - + THA + + + + 764 + Thailand + TH + 2022-03-30 accepted + 764 + + - - - WS + + + Harshvardhan J. Pandit + + + + + + + + + + NorthernAfrica + accepted - WSM - - - - Harshvardhan J. Pandit - Samoa 2022-03-30 - - - 882 - 882 - - - - + + + Berlin + + accepted + 2022-03-30 + + + Harshvardhan J. Pandit + + + + + + + - - - - Benin - 204 + + + + + + + + 474 + Harshvardhan J. Pandit + Martinique + MTQ + + 474 + + MQ accepted - BJ + 2022-03-30 + + - BEN + accepted 2022-03-30 + TR + + + Turkey + 792 Harshvardhan J. Pandit - 204 + + + + + TUR + 792 - - 826 - GB + + + + + 92 + VG + + + + + + 92 + VGB + accepted 2022-03-30 - - + + + British Virgin Islands Harshvardhan J. Pandit - - - - - 826 - United Kingdom of Great Britain and Northern Ireland + + + + + - - accepted - GBR - - - - + + 2022-03-30 + + + + + ChannelIslands + Harshvardhan J. Pandit - + + + EU Adequacy Decision for Andorra + - - - 2022-03-30 - https://idpc.org.mt - - + + Harshvardhan J. Pandit - Office of the Information and Data Protection Commissioner + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625? + 2022-03-30 + accepted - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + European Economic Area (EEA-30) + + + accepted - - - Colorado + Harshvardhan J. Pandit 2022-03-30 - - - - - - - - SouthernAfrica - - - - - - - + accepted 2022-03-30 - Harshvardhan J. Pandit + + + + Wyoming - + Harshvardhan J. Pandit + - - - CYP - Cyprus - + + - - 196 + + - - - - - - - - - - - 196 accepted - CY 2022-03-30 - Harshvardhan J. Pandit - - - - - - - accepted - - - - - 148 + PK + Pakistan Harshvardhan J. Pandit - 2022-03-30 - 148 - Chad + PAK + 586 + 586 - TD - TCD - - - Information Commissioner of the Republic of Slovenia - 2022-03-30 - - - https://www.ip-rs.si/ + Harshvardhan J. Pandit - - + + + + Oregon + 2022-03-30 accepted + + - + + + + + + + + 728 + Harshvardhan J. Pandit + + + SS + accepted + 2022-03-30 + SSD + South Sudan + 728 + + + 807 + + MK + MKD accepted - Suriname - 740 - - - 2022-03-30 - - - - SR + + + North Macedonia + + + 807 + + Harshvardhan J. Pandit - SUR - - 740 - - Harshvardhan J. Pandit + + + + - 364 + PA + 591 + 591 + + + + Harshvardhan J. Pandit - IRN - - - - - Iran (Islamic Republic of) - accepted - IR - 364 - 2022-03-30 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + Panama + PAN 2022-03-30 - European Union (EU-28) - - accepted - - - Harshvardhan J. Pandit - - - 2022-03-30 - - Connecticut + - + accepted + 2022-03-30 - + - accepted + + Vermont Harshvardhan J. Pandit + - - - - + + + + Harshvardhan J. Pandit + 674 - - - - 270 - 270 + + + San Marino + SMR + + SM - GMB - Harshvardhan J. Pandit - GM 2022-03-30 - Gambia - + 674 accepted - - - - Harshvardhan J. Pandit - https://ico.org.uk/ + + 430 + accepted + 2022-03-30 + + + - accepted - + 430 + LBR + + + + Harshvardhan J. Pandit - - Information Commissioner's Office - 2022-07-20 + LR + + Liberia - - 2022-03-30 - - - - - - - - - - - - - - - - - - + + South Carolina - - - WesternAsia + 2022-03-30 accepted - - + + + + Harshvardhan J. Pandit - - + accepted - + 2022-03-30 + + + + + + CentralAsia + + + Harshvardhan J. Pandit - - Azerbaijan - 31 + + + + + + + accepted + 454 + 454 + + + + MW + + + MWI + Harshvardhan J. Pandit + + Malawi - AZE 2022-03-30 + + + + + 136 + + + + + + + Cayman Islands Harshvardhan J. Pandit - AZ - 31 - - + KY + + accepted + 136 + CYM 2022-03-30 - Harshvardhan J. Pandit - Julian Flake - - https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf + + - accepted - - State Data Protection Act (LDSG) (BW) - Landesdatenschutzgesetz (LDSG) (BW) + + + + Harshvardhan J. Pandit + SYC + + + + 690 + + Seychelles + accepted + SC + 2022-03-30 + 690 - - Harshvardhan J. Pandit - + + 162 - 2022-03-30 - Vanuatu - - 548 - 548 - + + CXR + + Harshvardhan J. Pandit + + + + 2022-03-30 + 162 accepted - VUT - - - VU + CX + Christmas Island - + Harshvardhan J. Pandit - https://www.legislation.gov.uk/ukpga/2018/12/contents - + + + 2022-03-30 + EU Adequacy Decision for Argentina + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490 accepted - - - - 2022-07-20 - Data Protection Act (DPA) - + + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + Estonia - 2022-03-30 - SubSaharanAfrica + + Harshvardhan J. Pandit + EST + - + EE + 233 + 233 accepted - - + 2022-03-30 + + - + + + + + GP + + + - + Harshvardhan J. Pandit + GLP + 312 + + Guadeloupe + 312 + accepted 2022-03-30 - EC + + + KI + accepted + + + + Harshvardhan J. Pandit - - - - 218 - Ecuador - 218 + KIR + 296 + Kiribati - accepted - ECU + + 296 + 2022-03-30 - - - - - - + + - BLZ + + + Harshvardhan J. Pandit + South Dakota + + 2022-03-30 accepted - + + + + + + + + 239 + - - 84 - Belize - BZ + + 2022-03-30 - 84 - Harshvardhan J. Pandit - - - - + + + + accepted + GS + South Georgia and the South Sandwich Islands + SGS - 2022-03-30 Harshvardhan J. Pandit - - Montana + 239 + + + Harshvardhan J. Pandit + + + + + + PRY + Paraguay + + + + + 600 + 2022-03-30 accepted + PY + 600 - - - - - - - - - - - + + + + + + + - - - + - - - - - - + + + + + + + + + + + + + + + + + + + + + + + - + + + - - - - + + - - + + - - - - + - - - - - - - - European Economic Area (EEA-30) - 2022-03-30 - - - - accepted - - Harshvardhan J. Pandit - - - 50 - Harshvardhan J. Pandit - BGD - 50 - - - - - - accepted - - - - BD - 2022-03-30 - Bangladesh - - - 2022-03-30 - - - YEM - Harshvardhan J. Pandit - 887 - Yemen - - - + - YE - accepted - - 887 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - accepted - - Angola - - AGO + European Union (EU-28) Harshvardhan J. Pandit + accepted 2022-03-30 - - AO - 24 - 24 + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + Harshvardhan J. Pandit + accepted 2022-03-30 - Harshvardhan J. Pandit - - Asia - + SouthernEurope + - + + https://www.cnpd.pt - - - - - - + ComissĆ£o Nacional de ProtecĆ§Ć£o de Dados + + accepted - IOT - 86 - accepted - 86 - - British Indian Ocean Territory - IO 2022-03-30 Harshvardhan J. Pandit + + - + + accepted + + + + Harshvardhan J. Pandit + + + 2022-03-30 + North Carolina + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Harshvardhan J. Pandit + + Caribbean + accepted + 2022-03-30 + + + + + + PLW + Palau + 585 + accepted + + + 585 + 2022-03-30 + PW - + + Harshvardhan J. Pandit + + + + + + 583 accepted - + FM 2022-03-30 + + + + + FSM + + Harshvardhan J. Pandit - New Jersey - + 583 + + + Micronesia (Federated States of) - + + 535 + BQ Harshvardhan J. Pandit - https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 + + + + BES + + + + + Bonaire, Sint Eustatius and Saba + 2022-03-30 - - + + + accepted + 535 + + - + + + accepted + 398 + KAZ + 2022-03-30 + KZ + Kazakhstan + + + 398 - California Privacy Rights Act (CPRA) + Harshvardhan J. Pandit - - 2010-10-21 + + + - - 752 - - SWE + + + + + + + + + + + + + + + + + + + 2022-03-30 + accepted + + + - 752 Harshvardhan J. Pandit - - - Sweden - - - - - - - - + + NorthernEurope + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + European Economic Area (EEA) + accepted - SE - - - - - - - - - DZ - accepted - 12 - - - - Algeria - DZA - 2022-03-30 - Harshvardhan J. Pandit - - 12 - - - TCA - TC - accepted - 796 - - 796 - - - Harshvardhan J. Pandit 2022-03-30 - - - - Turks and Caicos Islands - - - BR - BRA - + accepted - - - Brazil - 76 - 76 - - - - - - - + + + + + + + + + + + + + + + + + DE 2022-03-30 - Harshvardhan J. Pandit - - - accepted + DEU - + + + + + + - - 756 - Switzerland - 756 - - - 2022-03-30 + Harshvardhan J. Pandit - CH + + + 276 - CHE + Germany + + 276 + + + - - AustraliaandNewZealand + + BW + + + Harshvardhan J. Pandit - 2022-03-30 - - - - - - - - - + + + - - - accepted - - - - - - JEY - JE + + 72 + BWA + 2022-03-30 + 72 accepted - + Botswana + + + - Jersey - Harshvardhan J. Pandit + + accepted 2022-03-30 - - 832 - - 832 - - - ES - - - accepted - Spain - - - - - - - - - - + + ISL + + Harshvardhan J. Pandit - 724 - 2022-03-30 - 724 - - ESP - - + 352 + Iceland + IS + 352 - - https://www.datenschutz.rlp.de/ - - - - Der Landesbeauftragte fĆ¼r den Datenschutz und die Informationsfreiheit Rheinland-Pfalz - The state commissioner for data protection and freedom of information in Rhineland-Palatinate + + accepted + + + 144 + LK - accepted - + + Harshvardhan J. Pandit - - + LKA + + Sri Lanka 2022-03-30 + 144 - - - - - - - - - - + + + - - - - - - - - - - - - - - + + - - - - - - - - - + + + + + + - - - - + + - - - - - - - + + - + + + + + + + + - + + - - - - + + + + + + + + + + + + + + + + - Africa - 2022-03-30 - - + + + + + + + + + Harshvardhan J. Pandit - accepted + 2022-03-30 + + + + Africa - + Harshvardhan J. Pandit - + Alaska + accepted 2022-03-30 - Data State Inspectorate - - accepted - http://www.dvi.gov.lv/ - + + + - - 2022-03-30 - 620 - Harshvardhan J. Pandit - - 620 - - - - - - - - - - - PRT + + Harshvardhan J. Pandit + + + + + + + + + + + MiddleAfrica + + 2022-03-30 + accepted - PT - - Portugal - - + - - - 104 - 104 - - + - accepted + Russian Federation + + 643 - Myanmar - MMR - MM + accepted 2022-03-30 + + + RU + + Harshvardhan J. Pandit - - + 643 + RUS - - 2022-03-30 - Harshvardhan J. Pandit - Julian Flake - - - - - - - - - - - - - - - - - + + accepted + 860 - https://www.gesetze-im-internet.de/bdsg_2018/ - Federal Data Protection Act (BDSG) - Bundesdatenschutzgesetz (BDSG) - - - - accepted - - - - - - - - - - - - - - - - - - - - - Pakistan - - + - - accepted - - - - PAK + UZ + Uzbekistan + 860 + + Harshvardhan J. Pandit + + 2022-03-30 - 586 - PK - 586 + UZB - - Syrian Arab Republic + + accepted + 2022-03-30 + + - - - - SY + Iran (Islamic Republic of) + IR + Harshvardhan J. Pandit + IRN - - 760 - accepted - 760 - SYR + + 364 + - Harshvardhan J. Pandit - 2022-03-30 + 364 - - 2022-03-30 - - Harshvardhan J. Pandit + accepted - - - + 894 + ZM + 2022-03-30 + + + + + + - EU Adequacy Decision for Isle of Man - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411 + Harshvardhan J. Pandit + ZMB + Zambia - - - MSR - - - + 894 + + + + + - 500 - MS - - - + YT + + + Harshvardhan J. Pandit - 2022-03-30 - 500 - Montserrat + MYT + Mayotte + 175 - accepted - - - https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002 + 2022-03-30 - Harshvardhan J. Pandit - - - accepted - - EU Adequacy Decision for Canada (commercial organisations) - - - + 175 - - Antarctica + + + + Harshvardhan J. Pandit + AD - ATA - accepted + 20 + Andorra + - 10 + 20 + AND + accepted + + 2022-03-30 - AQ - Harshvardhan J. Pandit - 10 - + 2022-03-30 + New Mexico + - New Mexico - Harshvardhan J. Pandit + Harshvardhan J. Pandit accepted - - 2022-03-30 - - - - PF + + accepted + GU 2022-03-30 + + + + + 316 + - + GUM Harshvardhan J. Pandit + Guam - French Polynesia + + 316 + + - 258 - - PYF + + Harshvardhan J. Pandit + + 2022-03-30 accepted - 258 + + + Tennessee - + + 2022-03-30 + + + + + + + + + + + + + + + + + + + + Harshvardhan J. Pandit - - - - - - NER + WesternAfrica accepted - - - NE - - Niger - 562 - 562 - 2022-03-30 + - - - + + 682 + + Harshvardhan J. Pandit - 2022-03-30 - - + + + Saudi Arabia - - - TV - accepted - 798 - TUV - 798 - Tuvalu + SAU + + + SA + 2022-03-30 + accepted + 682 - - GD - Grenada - - + + + + + + + + - 308 accepted - - - + TG 2022-03-30 - - - + + + 768 + Togo Harshvardhan J. Pandit - GRD - 308 - + 768 + TGO - - Der Hamburgische Beauftragte fĆ¼r Datenschutz und Informationsfreiheit - The Hamburg Commissioner for Data Protection and Freedom of Information - - - - + + + + + + 480 + + + + accepted + 2022-03-30 + Mauritius - accepted - https://www.datenschutz-hamburg.de/ + 480 + MU Harshvardhan J. Pandit - Julian Flake - - 2022-03-30 + MUS - - - + - - Harshvardhan J. Pandit + + + - - 214 - DO + + AW + 533 + Aruba + Harshvardhan J. Pandit + ABW + - 214 - DOM accepted - Dominican Republic - 2022-03-30 + 533 - + + 2022-03-30 - - - 2022-03-30 + accepted Harshvardhan J. Pandit - - + + + + Minnesota - Montenegro - 499 - accepted - MNE - - 499 - ME - - 2022-03-30 - POL - 616 + Harshvardhan J. Pandit - - - PL - 616 + + 470 + accepted + 2022-03-30 + Malta + MT + MLT + 470 + - - + + - - - - accepted - Poland - - - - - - - - - MK - 807 - 2022-03-30 + + + + + Northern Mariana Islands + + + + Harshvardhan J. Pandit - MKD - 807 + 580 - North Macedonia + + MNP + 580 accepted + MP + 2022-03-30 + + - - GRL - accepted - - - 304 - 304 + + + + BTN + + + 2022-03-30 + 64 - - - 2022-03-30 + BT + accepted + 64 + Bhutan Harshvardhan J. Pandit - GL - Greenland - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - 2022-03-30 - Americas - - + Harshvardhan J. Pandit + GH + + + + + + + 288 + GHA + + + + 288 - + 2022-03-30 + Ghana accepted - - Cocos (Keeling) Islands - - - - 166 - 166 - 2022-03-30 - - + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411 Harshvardhan J. Pandit - - - CC - CCK - accepted - - - - - - - - - - - - - - - - - - - - + + EU Adequacy Decision for Isle of Man + + + + + + 2022-03-30 + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + 2022-03-30 + + + accepted + Harshvardhan J. Pandit + Oceania - WesternAfrica - - - - accepted - - - - - - - - - accepted + + United States Virgin Islands + VI + Harshvardhan J. Pandit + 850 - MDG - MG + + + + + + + 2022-03-30 - Madagascar - Harshvardhan J. Pandit - 450 - 450 + VIR + accepted + 850 - + + accepted 2022-03-30 + MH + + + + + MHL + 584 Harshvardhan J. Pandit - Lower-Saxony - - + Marshall Islands + 584 - + + + + Sweden accepted - - + 752 + + + + + + + + + + + + + SWE + SE + Harshvardhan J. Pandit + + 752 + + 2022-03-30 - + - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + The Federal Commissioner for Data Protection and Freedom of Information + accepted - accepted - Brandenburg - 2022-03-30 - - - Harshvardhan J. Pandit - + - - - - - Palau - - + Harshvardhan J. Pandit - - 2022-03-30 - 585 - - - - accepted - 585 - - PW - PLW + http://www.bfdi.bund.de/ + - + - Belgium + AUS + AU + 36 + accepted 2022-03-30 - 56 - - + + + + + Australia Harshvardhan J. Pandit - - - - - - - - - BEL + 36 + + + + + + + + + + + + + Micronesia + Harshvardhan J. Pandit + + + 2022-03-30 accepted - BE - 56 - - + + - - - + - Maldives + New Hampshire + 2022-03-30 accepted - + - - - - 462 + + Harshvardhan J. Pandit + + + + Harshvardhan J. Pandit + + 2022-03-30 - MV - MDV - 462 + + + + + + + Saint Martin (French Part) + accepted + MF + 663 + MAF + + + 663 - - ƅland Islands + + + + + NIC + + + + 558 + + + 558 Harshvardhan J. Pandit - AX - - - - - 248 - 248 - - - accepted + Nicaragua + NI - ALA + accepted 2022-03-30 - - MA - - + + accepted 2022-03-30 - MAR - Harshvardhan J. Pandit - - - 504 - 504 - + + + + + + + + 652 + Saint BarthĆ©lemy + Harshvardhan J. Pandit - accepted - Morocco + BL + BLM + 652 - - + + Harshvardhan J. Pandit + + - + + + + HKG + 344 + HK + 2022-03-30 + 344 + China, Hong Kong Special Administrative Region + accepted + + + + + + + + + GEO + GE + + 268 accepted - - 2022-03-30 - Oklahoma + + + Georgia + 268 Harshvardhan J. Pandit - + + The state commissioner for data protection and freedom of information in Rhineland-Palatinate + Der Landesbeauftragte fĆ¼r den Datenschutz und die Informationsfreiheit Rheinland-Pfalz + + - ComissĆ£o Nacional de ProtecĆ§Ć£o de Dados - accepted + Harshvardhan J. Pandit - + https://www.datenschutz.rlp.de/ 2022-03-30 - https://www.cnpd.pt - - + + + + accepted - - 496 - - + - - - MNG - 496 - - + + + + + + accepted - - Harshvardhan J. Pandit + Melanesia 2022-03-30 - MN - Mongolia - - - - accepted - - + - 2022-03-30 + Harshvardhan J. Pandit - Arkansas - - + + + + + + + + + + + - 540 - 540 - + - NCL - - New Caledonia - 2022-03-30 - - Harshvardhan J. Pandit + Polynesia accepted - NC + 2022-03-30 + - - + + 68 - accepted - + + + + + Bolivia (Plurinational State of) Harshvardhan J. Pandit - - National Supervisory Authority for Personal Data Processing - http://www.dataprotection.ro/ + 68 + BOL + + + + BO + + accepted 2022-03-30 - - + + HUN + 348 + + + + + + + + 2022-03-30 - - - - accepted - Harshvardhan J. Pandit - Julian Flake - - Berliner Beauftragte fĆ¼r Datenschutz und Informationsfreiheit - Berlin Commissioner for Data Protection and Freedom of Information - https://www.datenschutz-berlin.de/ - - - - + + + Hungary + Harshvardhan J. Pandit - - - - - 612 - PCN - - - accepted - 612 + 348 - Pitcairn - Harshvardhan J. Pandit - PN - 2022-03-30 + HU + accepted + + - - 2022-03-30 - - - + - + + + - CAN + + + Harshvardhan J. Pandit - 124 - Canada + 662 + LCA + LC accepted - CA - 124 + 2022-03-30 + Saint Lucia + 662 - - + + + + - + 694 + + SL + 2022-03-30 + SLE accepted - + Sierra Leone - 466 - MLI - - 466 - Mali + Harshvardhan J. Pandit - 2022-03-30 - ML - + 694 - - + + accepted 2022-03-30 + Cyprus - HU + CYP Harshvardhan J. Pandit - Hungary - - - - HUN - - - + + + + - - 348 - accepted - 348 + 196 + CY + + + + + 196 - - - + + 2022-03-30 + Massachusetts + + + + Harshvardhan J. Pandit - + accepted - Indiana - Harshvardhan J. Pandit + + + + + + + + Lao People's Democratic Republic + 418 2022-03-30 - + accepted + 418 + LA + + + LAO + Harshvardhan J. Pandit - - LSO - - - - - - - 426 + + + + + The Saxon data protection officer + Die SƤchsische Datenschutzbeauftragte + + https://www.saechsdsb.de/ + Julian Flake + Harshvardhan J. Pandit + + accepted + - accepted - - LS - 426 - Harshvardhan J. Pandit 2022-03-30 - - Lesotho - - Maine - + + + + accepted - - + 2022-03-30 Harshvardhan J. Pandit - 2022-03-30 - - - - - - + 48 + 48 + BH + Bahrain + BHR + + - 232 + + + 2000-08-25 + + + + + + + + + + + - 232 - 2022-03-30 - ER + + Harshvardhan J. Pandit - ERI - - - - Eritrea + SouthernAsia + accepted + 2022-03-30 - + - accepted - Puerto Rico - - - - 2022-03-30 Harshvardhan J. Pandit + + + 2022-03-30 + accepted + + Pennsylvania - - Ukraine + - - - - + http://dpa.gr accepted - UA - - 804 2022-03-30 Harshvardhan J. Pandit - 804 - UKR + + + + Hellenic Data Protection Authority - - - - - - - - + + + + Iowa + + + Harshvardhan J. Pandit + + 2022-03-30 + accepted + + + TKL + TK + + + 772 + + accepted - 226 - Equatorial Guinea - 226 + Tokelau 2022-03-30 - GNQ + 772 + + Harshvardhan J. Pandit - GQ - - - - Nevada - + + + 2022-03-30 + Harshvardhan J. Pandit + + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821 + + + accepted + + EU Adequacy Decision for Guernsey + + + + + https://www.ip-rs.si/ + + accepted + + 2022-03-30 Harshvardhan J. Pandit - - - accepted + + Information Commissioner of the Republic of Slovenia - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + LatinAmericaandtheCaribbean 2022-03-30 + accepted - Harshvardhan J. Pandit - Northern Mariana Islands + Harshvardhan J. Pandit + + - - accepted - - - - - Harshvardhan J. Pandit - BO - BOL - 68 + - - - 68 - accepted + Guyana - + 328 + GUY + accepted + GY + + + - Bolivia (Plurinational State of) + 2022-03-30 - - - 144 - - 144 - 2022-03-30 - LKA - Sri Lanka + 328 Harshvardhan J. Pandit - - - - LK - - - accepted - - - - - - - - - - - - - - - - - - - + - 2022-03-30 + + + 705 Harshvardhan J. Pandit - - + 705 + Slovenia + + 2022-03-30 accepted - NorthernEurope + SI + + + + + + + + SVN + + - - + + accepted - - - 2022-07-20 - https://www.legislation.gov.uk/eur/2016/679/contents + 2022-03-30 Harshvardhan J. Pandit - - General Data Protection Regulation (GDPR) - - - - - - South Sudan - - - + + + + https://uodo.gov.pl/ + + Personal Data Protection Office + + + Spanish Data Protection Agency (AEPD) + + - - - - 728 - 728 + accepted - - SS + Harshvardhan J. Pandit - SSD + 2022-03-30 - + https://www.aepd.es/ - + + accepted + 2022-03-30 + CCK + CC + + + 166 - 376 Harshvardhan J. Pandit - ISR - Israel - - - IL - - - 376 + 166 + + - accepted - 2022-03-30 + Cocos (Keeling) Islands - - - - + + + - + + Harshvardhan J. Pandit + 438 + LI + + + 438 + + + LIE + Liechtenstein accepted - - Maryland 2022-03-30 - Harshvardhan J. Pandit - - 2022-03-30 - https://www.cnil.fr/ - - National Commission on Informatics and Liberty (CNIL) - + + + + + Sint Maarten (Dutch part) - accepted - Harshvardhan J. Pandit - + + + + 534 + + + SX + SXM + 534 + accepted + 2022-03-30 - - TKM + + + + + ZAF + accepted + 710 2022-03-30 - Turkmenistan + 710 + ZA + + + + South Africa Harshvardhan J. Pandit - - - - - TM - accepted - 795 - 795 - - Comoros - + + 654 - + + + Harshvardhan J. Pandit - - - - 2022-03-30 - 174 - Harshvardhan J. Pandit - KM - 174 - COM + + + accepted - - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490 + Saint Helena 2022-03-30 - - accepted - - - - - - - EU Adequacy Decision for Argentina - Harshvardhan J. Pandit + 654 + SH + SHN - - - - - + Harshvardhan J. Pandit - + TUV - 2022-03-30 - - - - 858 - 858 - Uruguay + + 798 + 798 - URY + + + + 2022-03-30 + + accepted - UY + Tuvalu + TV - - + + accepted - - + - 320 - 320 - - accepted - GTM + + + PE + PER - GT - + 604 Harshvardhan J. Pandit - Guatemala + + + Peru + 604 2022-03-30 - - https://www.imy.se/ - - Swedish Authority for Privacy Protection + + Julian Flake + Harshvardhan J. Pandit + accepted + https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf + - - Harshvardhan J. Pandit - - 2022-03-30 + Bavarian Data Protection Act (BayDSG) + Bayerisches Datenschutzgesetz (BayDSG) + + + - - CM - Cameroon - 2022-03-30 + + 659 + + + + KN + 659 + KNA + + + + Saint Kitts and Nevis Harshvardhan J. Pandit - - - - 120 - - - - accepted - 120 - CMR - - - - Harshvardhan J. Pandit - - - - - The ISO-Alpha2 code for a given region - - accepted - - ISO-alpha2 - - 2022-03-30 - - - - accepted - 2022-03-30 - Mississippi - Harshvardhan J. Pandit - - - - - - Independent State Center for Data Protection Schleswig-Holstein - UnabhƤngiges Landeszentrum fĆ¼r Datenschutz Schleswig-Holstein + Julian Flake Harshvardhan J. Pandit - - - - - accepted + Bremisches AusfĆ¼hrungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG) + Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG) + https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d + + + 2022-03-30 - https://www.datenschutzzentrum.de/ - - 2022-03-30 + accepted + + - - + + - BMU + + + + + Harshvardhan J. Pandit + UN-M49 + The UN-M49 code for a given region accepted - BM - 60 - 60 - - - - Bermuda - - 2022-03-30 - Harshvardhan J. Pandit + - - - + + - - - - accepted - VN - Viet Nam + accepted 2022-03-30 - VNM + 4 + + + AF + + Harshvardhan J. Pandit - 704 + Afghanistan + AFG - 704 + 4 - - + + accepted + 2022-03-30 + Alabama + + + - + Harshvardhan J. Pandit - 2022-03-30 - - - accepted - Berlin - - - - - + + 108 + + + Harshvardhan J. Pandit - AUT - 2022-03-30 - Austria - - - + + + + + Burundi + BDI + - - - - - - - - - 40 - 40 - AT + 2022-03-30 accepted - + 108 + BI + + + + - + + Harshvardhan J. Pandit + Julian Flake + The State Commissioner for Data Protection Lower Saxony + Die Landesbeauftragte fĆ¼r den Datenschutz Niedersachsen + + accepted + + + 2022-03-30 + + https://www.lfd.niedersachsen.de/ - + + 440 + accepted + 2022-03-30 + - + + + - - - - - - - CZE - Czechia - - 203 - 203 - 2022-03-30 + + + Harshvardhan J. Pandit - CZ + LTU + 440 - accepted + Lithuania + LT + - + - - BH - 48 - - - - 48 + + Julian Flake Harshvardhan J. Pandit + https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf + accepted + + + + Gesetz zum Schutz personenbezogener Daten der BĆ¼rger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA) + Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA) + 2022-03-30 - Bahrain - - - BHR - accepted - - + - - 332 + + Harshvardhan J. Pandit + 858 - - - accepted + - + - HTI - - + accepted + 858 + - Haiti - Harshvardhan J. Pandit + UY + Uruguay 2022-03-30 - 332 - HT - - + + URY + + + + 2022-03-30 - - + accepted - 2022-03-30 - Illinois + + Harshvardhan J. Pandit - + Wisconsin - - Dominica - - - + - + + + + + + + + + Harshvardhan J. Pandit - 2022-03-30 - - - - DMA - 212 - 212 + accepted - DM + 2022-03-30 + CentralAmerica + - - - RW - Rwanda - - - - + + + + + + + - - accepted - - RWA - 646 - 646 - Harshvardhan J. Pandit 2022-03-30 - - - - + + + + + + 706 + Somalia + SO Harshvardhan J. Pandit - + SOM + 706 - - - Saarland - accepted - 2022-03-30 - - - - + - - IQ - + + Harshvardhan J. Pandit - Iraq - - - accepted - - IRQ - 368 - 368 + + SG + + + 702 + + SGP - Harshvardhan J. Pandit 2022-03-30 + 702 + accepted + Singapore - - + + + + - - - Germany - - - - - - - - - - - - - - - - - accepted - + 428 + Latvia - DE - - Harshvardhan J. Pandit - 276 - 2022-03-30 - + + - 276 - DEU + LVA + Harshvardhan J. Pandit + + 428 + LV + accepted + 2022-03-30 - - + - - - + + Harshvardhan J. Pandit + JM + + + + 388 + + + + - - + JAM + 388 accepted - AE - ARE 2022-03-30 - 784 - Harshvardhan J. Pandit - United Arab Emirates - - 784 + Jamaica - - Zambia - - - - - - - - - ZM - 894 + accepted - 894 - - Harshvardhan J. Pandit 2022-03-30 - - ZMB - - + - - New York - - accepted - + Harshvardhan J. Pandit - 2022-03-30 + + California + + - - - - 384 - 384 - CIV - 2022-03-30 - CĆ“te dā€™Ivoire - Harshvardhan J. Pandit - + + + + + Harshvardhan J. Pandit + CĆ“te dā€™Ivoire + CIV - CI + + 2022-03-30 + 384 accepted + CI - - + + Harshvardhan J. Pandit + + + 191 + accepted + HRV + 2022-03-30 + + + + + + + + + 191 + HR + + + Croatia + + + + + Montana + Harshvardhan J. Pandit + + accepted - Der Hessische Beauftragte fĆ¼r Datenschutz und Informationsfreiheit - The Hessian Commissioner for Data Protection and Freedom of Information - https://www.datenschutz.hessen.de/ - 2022-03-30 - - Julian Flake - Harshvardhan J. Pandit - - - + + + + - - - AR - 32 - - - + + 140 + 2022-03-30 + + + + CAF - 32 - - - - 2022-03-30 - Argentina + + + + Harshvardhan J. Pandit + Central African Republic + + + CF + 140 + accepted + + + + + + + + + + + + + + + + + + + + + + + + + + + Harshvardhan J. Pandit + - ARG + 2022-03-30 + EasternAfrica + accepted - - - - accepted - JOR - JO - + 2022-03-30 - - - 400 + accepted + + + + + + + + AustraliaandNewZealand + - Jordan Harshvardhan J. Pandit - 400 + - - 800 + + + + + + 2022-03-30 - Uganda - 2022-03-30 Harshvardhan J. Pandit - - + accepted + California Consumer Privacy Act (CCPA) + https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 + + + + + + + - 800 + + + Harshvardhan J. Pandit + 800 + UG - - - + + 800 + Uganda accepted - UG + 2022-03-30 UGA - - - 2011-02-01 + + + - - - 2022-03-30 - IRL - + - IE - Ireland - - + + Harshvardhan J. Pandit - 372 - + Guam + + 2022-03-30 + accepted + + + + + + + + - - - - - 372 - accepted - - - - + 40 - 732 - - - - Western Sahara - EH - ESH - 2022-03-30 - - + AUT + + Harshvardhan J. Pandit - accepted - 732 - - - - - Cambodia - KHM - Harshvardhan J. Pandit - - 2022-03-30 - - 116 - 116 - - + Austria accepted - KH - - - 2000-08-25 + AT + 40 + + - - Alaska - - - + + + + accepted - - Harshvardhan J. Pandit 2022-03-30 - + + + + British Indian Ocean Territory + + + IO + Harshvardhan J. Pandit + 86 + IOT + + 86 - - - - + - accepted - The Bavarian State Commissioner for Data Protection - Der Bayerische Landesbeauftragte fĆ¼r den Datenschutz + PT Harshvardhan J. Pandit - Julian Flake - - + + + 620 - https://www.datenschutz-bayern.de/ + + accepted + PRT + + + + + + + + 2022-03-30 + 620 + Portugal + + - - - + + 876 + + + + + + WLF + Harshvardhan J. Pandit + - - - - - - - - NorthernAfrica + Wallis and Futuna Islands + WF + 876 accepted - 2022-03-30 - Harshvardhan J. Pandit - - - Harshvardhan J. Pandit + + 2022-03-30 + accepted + Bremen + + + + + Harshvardhan J. Pandit - Texas - + + + + + + + Julian Flake + Harshvardhan J. Pandit accepted - + Hessian Data Protection and Freedom of Information Act (HDSIG) + Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG) + 2022-03-30 + + + https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen + - + - https://dsb.gv.at - + + + + + 2022-03-30 - accepted - + + + Harshvardhan J. Pandit - - Austrian Data Protection Authority + SouthernAfrica + - - OM + - 512 - accepted - Oman - 512 - - - - - Harshvardhan J. Pandit - OMN + ARE 2022-03-30 + accepted + 784 + + + United Arab Emirates + 784 + Harshvardhan J. Pandit + AE + + - - 246 - 246 + Harshvardhan J. Pandit - 2022-03-30 - - - - FIN - - - - - - - - - Finland + accepted - - FI - - + 2022-03-30 + + Mississippi + + - - - - - + + Harshvardhan J. Pandit + Arkansas + + accepted - - 764 - THA 2022-03-30 - Harshvardhan J. Pandit - 764 - TH - - Thailand - - + - - EasternAsia - accepted - - + + + 2022-03-30 + 562 + + + + + + + 562 - - - - - - - + Harshvardhan J. Pandit - 2022-03-30 - - - - - - - - FSM + + Niger + NER accepted - Micronesia (Federated States of) + NE + + + Harshvardhan J. Pandit + 748 - 583 - FM - 583 + 748 + + + + SWZ + + + + 2022-03-30 - Harshvardhan J. Pandit + accepted + Eswatini + SZ - - - Julian Flake - Harshvardhan J. Pandit - - - - https://www.datenschutz.saarland.de/ + + + + + + + + Harshvardhan J. Pandit + + + NorthernAmerica + accepted - - Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information - UnabhƤngiges Datenschutzzentrum Saarland - Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit - 2022-03-30 - - - - + + 882 + + + + + WS + accepted + 882 + 2022-03-30 + + - 2022-03-30 - JM - - - + WSM Harshvardhan J. Pandit - 388 - - Jamaica - 388 - accepted - JAM - + Samoa - - Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SƤchsDSG) - Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (SƤchsisches Datenschutzgesetz ā€“ SƤchsDSG) - + + Washington + - + + Harshvardhan J. Pandit - Julian Flake - 2022-03-30 - https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf - + + 2022-03-30 accepted - - - - - + + + + KG + Harshvardhan J. Pandit + - 175 - - - - - - 175 + Kyrgyzstan + + accepted - MYT - 2022-03-30 - Mayotte - Harshvardhan J. Pandit - YT + KGZ + 417 + + + 417 - - Harshvardhan J. Pandit + + TJK + 2022-03-30 - - - - - accepted - - Missouri - - - - - accepted - - 2022-03-30 - Rhode Island + 762 + + + TJ + + Harshvardhan J. Pandit + Tajikistan + 762 - - - - - 558 - - Nicaragua - - - accepted + + + + 512 - NIC - 558 - - - - NI + + 512 2022-03-30 - Harshvardhan J. Pandit - - - 266 + OMN accepted - - - - GAB - Gabon - - 2022-03-30 + OM + + Harshvardhan J. Pandit - GA - - - - - 266 + Oman - + - - - SGP - accepted + Harshvardhan J. Pandit + Norfolk Island + + + + 574 + NFK + 2022-03-30 + accepted + NF + + + 574 + + + accepted + 2022-03-30 + Hamburg + + + + Harshvardhan J. Pandit - Singapore - - - SG - 702 - 702 + + + + - - Harshvardhan J. Pandit + + + + - PS - 2022-03-30 - State of Palestine + + + + Mauritania + Harshvardhan J. Pandit + 478 + MRT + MR - - - 275 - 275 - - - PSE - accepted - - - 584 - - - + 478 accepted - 584 - Marshall Islands - - MH - - 2022-03-30 - Harshvardhan J. Pandit - MHL - - - - + + + + Harshvardhan J. Pandit - - - Christmas Island - CX - - + 2022-03-30 + North-Rhine Westphalia accepted - CXR + + + + + + + + + + + + 716 - 162 - 162 2022-03-30 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + 716 + + + + accepted + ZWE - - - - + ZW + Harshvardhan J. Pandit + Zimbabwe + + + + + + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518 + 2022-03-30 Harshvardhan J. Pandit - US - 840 - United States of America + accepted - 840 + EU Adequacy Decision for Switzerland + + + + + + + + + + + + + + + + + + + + + + + + + + + + + accepted - USA - 2022-03-30 - - - - - - PRY + + + + 624 + GNB + + + Guinea-Bissau + + + Harshvardhan J. Pandit - 600 + 624 + GW - - - 600 - accepted - Paraguay - - - - PY - 2022-03-30 - - Harshvardhan J. Pandit + + + + United States Minor Outlying Islands + 581 + accepted 2022-03-30 + + UM + 581 + - - - - - - - - - - - - Micronesia + + Harshvardhan J. Pandit + UMI + + + BRN + + accepted + 2022-03-30 + Brunei Darussalam + BN + 96 + + + Harshvardhan J. Pandit + 96 + + + + - - - - - - - + + + + Harshvardhan J. Pandit + AS + ASM + + American Samoa + 16 + + + accepted 2022-03-30 - 108 + 16 + + + MM + + + 2022-03-30 + MMR + + + 104 Harshvardhan J. Pandit - BDI - BI - Burundi - 108 + + + 104 + Myanmar + accepted - - Harshvardhan J. Pandit + + ITA + + Italy + accepted 2022-03-30 - Central African Republic - 140 - CAF - - - + + + + + + + + + + + + + IT + 380 + Harshvardhan J. Pandit - - - + 380 + + + + + Harshvardhan J. Pandit + Bermuda + 60 + + + + + + 2022-03-30 accepted - 140 - CF + BMU + BM + 60 - - - - Northern Mariana Islands - - - - 580 + accepted - - 580 - - - MP + + + + + + + + 2022-03-30 - MNP + Slovakia + 703 + + + SVK + 703 + + + SK Harshvardhan J. Pandit - - - - EU Adequacy Decision for Jersey - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393 + + + + + + FRO + 2022-03-30 + + + accepted + 234 + + + 234 + FO - 2022-03-30 - Harshvardhan J. Pandit - - - accepted + Faroe Islands + + - + + Colorado + + + + Harshvardhan J. Pandit + + - LCA - Saint Lucia accepted - - - LC - - 662 - 662 - - - - - - 2022-03-30 - Harshvardhan J. Pandit - - - - - - 2022-03-30 - 20 + + Harshvardhan J. Pandit - 20 - Andorra - AND - - AD + + Maryland + 2022-03-30 accepted + - - accepted - IT - ITA - - + + 442 + - 380 - - - + LU + accepted + 2022-03-30 - + + - - - 2022-03-30 - 380 + + + + + Luxembourg Harshvardhan J. Pandit - Italy + 442 + LUX + - + - - NiedersƤchsisches Datenschutzgesetz (NDSG) - Lower Saxony Data Protection Act (NDSG) + + + + https://www.datenschutz.hessen.de/ + + + + Der Hessische Beauftragte fĆ¼r Datenschutz und Informationsfreiheit + The Hessian Commissioner for Data Protection and Freedom of Information + Julian Flake + Harshvardhan J. Pandit + accepted + + + 2022-03-30 + + + + + + + + + + COK + accepted + 184 2022-03-30 + Cook Islands + CK - accepted - - Julian Flake + 184 Harshvardhan J. Pandit - - https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf - - - + + TLS + + + Timor-Leste Harshvardhan J. Pandit - 2022-03-30 - - - - - - - + + 626 + + TL + + + 626 accepted - - - CentralAsia + 2022-03-30 - - - - + - 2022-03-30 - 748 + Harshvardhan J. Pandit - SZ + Indiana - SWZ + accepted - + 2022-03-30 + + + - - Eswatini + + + - 748 - - - - + + + + Mozambique accepted - - - - - 112 - 112 - - Belarus 2022-03-30 - BLR - Harshvardhan J. Pandit - BY - - - - - - - - - - - - SI - + MOZ + MZ + 508 + 508 Harshvardhan J. Pandit - 2022-03-30 - 705 - 705 - - + + + The Bavarian State Commissioner for Data Protection + Der Bayerische Landesbeauftragte fĆ¼r den Datenschutz + + Julian Flake + Harshvardhan J. Pandit + + + - Slovenia + 2022-03-30 accepted - SVN - - + + + https://www.datenschutz-bayern.de/ + - - 2022-03-30 - - + accepted - + 2022-03-30 + + + + + + + + 862 + Harshvardhan J. Pandit + 862 + + VEN + VE + + Venezuela (Bolivarian Republic of) + + + accepted + 2022-03-30 + + + + 214 + + + - - North Carolina + + DOM Harshvardhan J. Pandit + Dominican Republic + DO + + + 214 - + - EU Adequacy Decision for United Kingdom - - - - 2022-03-30 - + + + 414 + KWT Harshvardhan J. Pandit - https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en + + + + KW + Kuwait + 2022-03-30 accepted + 414 - - - - 4 - AFG - + - 2022-03-30 - Harshvardhan J. Pandit - AF - + + 356 + Harshvardhan J. Pandit + IND + + - Afghanistan + + 2022-03-30 + 356 accepted - 4 + India + IN - - - 404 - + + + + KHM - Kenya - 2022-03-30 - 404 - KE + Harshvardhan J. Pandit - - - - - - - KEN + 116 + + KH + 116 + + accepted + Cambodia + 2022-03-30 - - ZAF + + Harshvardhan J. Pandit - ZA - - - - - - - - South Africa - accepted - 710 - + + + 2022-03-30 - 710 + accepted + Delaware - accepted - 238 - - - + FLK - + 238 + + + + Falkland Islands (Malvinas) + 238 + accepted + 2022-03-30 - 2022-03-30 - Harshvardhan J. Pandit - 238 - FK + Harshvardhan J. Pandit - + + + Belgian Data Protection Authority + + https://www.dataprotectionauthority.be/ + accepted - - - accepted - GIB - - - - 292 - 292 - GI Harshvardhan J. Pandit - Gibraltar + 2022-03-30 - - - - 2003-07-05 + - - Harshvardhan J. Pandit - - Guam - - + + accepted + 2022-03-30 + Michigan + + + + Harshvardhan J. Pandit + + + + + + + + + + TUN accepted - 2022-03-30 + 788 + TN + + + Harshvardhan J. Pandit + 788 + Tunisia - - - MU + + 2019-02-28 + + + + + - - - accepted + 2022-03-30 + KE + Kenya + + Harshvardhan J. Pandit + 404 + + KEN + + 404 + + + accepted + 2022-03-30 + + Harshvardhan J. Pandit + ATA + + 10 + AQ - 480 - 480 - MUS + Antarctica + 10 + + + + + + accepted + + + Office for Personal Data Protection Harshvardhan J. Pandit - Mauritius 2022-03-30 + https://www.uoou.cz/ + - + + + + + + NP + Harshvardhan J. Pandit + + + + + Nepal + 524 + accepted + 2022-03-30 + 524 + NPL + + + CuraƧao - + - 188 - 2022-03-30 - - - - CR Harshvardhan J. Pandit - 188 + CW + + + + 531 + - CRI - Costa Rica + 531 + CUW accepted - + 2022-03-30 - - - - - + - CPV - accepted - - - + + + IRQ + Harshvardhan J. Pandit + Iraq + + IQ + + - 132 - Cabo Verde - 132 - CV 2022-03-30 - Harshvardhan J. Pandit + accepted + 368 + 368 - - Harshvardhan J. Pandit - West Virginia - + + Harshvardhan J. Pandit + Nebraska + accepted - 2022-03-30 + - - 643 + + Berlin Commissioner for Data Protection and Freedom of Information + Berliner Beauftragte fĆ¼r Datenschutz und Informationsfreiheit + + + + 2022-03-30 + + + + https://www.datenschutz-berlin.de/ + Julian Flake Harshvardhan J. Pandit + + + accepted + + 2022-03-30 - RUS - 643 + Chile + CHL + Harshvardhan J. Pandit + + + + + + - - - - - RU - accepted - Russian Federation + 152 + 152 + CL + accepted - - - + - 2022-03-30 - The ISO-Alpha3 code for a given region + Harshvardhan J. Pandit - ISO-alpha3 - + + + - - accepted - + 2022-03-30 + New Jersey - - - 654 - - - - SHN - - - - - - + + Montserrat accepted - 654 - SH + MSR + + + 2022-03-30 - Saint Helena + 500 + + + + + Harshvardhan J. Pandit - - - TR + 500 + + MS + + + - - - - + + Harshvardhan J. Pandit + Maine + + 2022-03-30 accepted - TUR - 792 - 792 + + + + + 254 + French Guiana - Turkey + accepted 2022-03-30 + + + + + + + + + 254 + GF Harshvardhan J. Pandit + GUF - - + - - accepted + + + + + 120 Harshvardhan J. Pandit - 2022-03-30 - 440 - - - Lithuania - LTU - - - - - - - - + CMR - 440 - LT - - - - - accepted - - - - + CM + + 120 + - - - - Harshvardhan J. Pandit + accepted 2022-03-30 - 690 - Seychelles - SC - 690 - SYC - + Cameroon - - - - - Harshvardhan J. Pandit - GH - 288 - - - - + - Ghana + + Harshvardhan J. Pandit + + - GHA - 288 + Kentucky accepted - 2022-03-30 + - - https://cnpd.public.lu - - 2022-03-30 - National Commission for Data Protection + - - - Harshvardhan J. Pandit + + + + + Madagascar + + + + 450 + 2022-03-30 + MDG accepted + 450 + MG + Harshvardhan J. Pandit - - - Arizona - + + + accepted + General Data Protection Regulation (GDPR) - - accepted - - 2022-03-30 + https://www.legislation.gov.uk/eur/2016/679/contents + + Harshvardhan J. Pandit + + 2022-07-20 + - + + + + Harshvardhan J. Pandit + Office for Personal Data Protection of the Slovak Republic + accepted - - accepted - - Harshvardhan J. Pandit - + + http://www.dataprotection.gov.sk/ + 2022-03-30 + + + + 2022-03-30 + Harshvardhan J. Pandit + Julian Flake + + - United States Minor Outlying Islands + Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG) + Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG) + https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true + + accepted + - 854 - - - - 2022-03-30 - 854 - - - Harshvardhan J. Pandit + + BFA - Burkina Faso - - accepted + Harshvardhan J. Pandit + + + BF + + Burkina Faso + 854 + 2022-03-30 + accepted + 854 - - - - - AW + + + + 795 + Turkmenistan + TKM + accepted + 795 + 2022-03-30 + + + + + TM Harshvardhan J. Pandit + - ABW - 533 + + + + + Harshvardhan J. Pandit - Aruba - accepted - - - + FI + FIN + 246 + 2022-03-30 - 533 + Finland + accepted + + + + + + + + + 246 + + - - 438 - Liechtenstein + + + + ALB + accepted + 2022-03-30 + - + AL + 8 + + + + + Albania + Harshvardhan J. Pandit + 8 + + + + - - accepted - LI + Harshvardhan J. Pandit + 2022-03-30 - - - 438 - LIE + Connecticut + accepted + + + Hamburgisches Datenschutzgesetz (HmbDSG) + Hamburg Data Protection Act (HmbDSG) + + 2022-03-30 + Harshvardhan J. Pandit + Julian Flake + + + accepted + https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + European Union (EU) - - accepted - - Tennessee - 2022-03-30 - + Harshvardhan J. Pandit - - - + 2022-03-30 - - - + + Danish Data Protection Agency + + http://www.datatilsynet.dk/ + + accepted - 2022-03-30 - Michigan - Harshvardhan J. Pandit + - - - accepted - - - - IMN - Isle of Man - 833 - 833 + 2022-03-30 - IM Harshvardhan J. Pandit - - - - - - - - accepted - - Malawi - + + 372 + + - 2022-03-30 - MWI - Harshvardhan J. Pandit - 454 - 454 - - - - - - - - accepted - MW - - - Harshvardhan J. Pandit - + 372 + IRL - - + + IE + Ireland accepted - Bavaria 2022-03-30 - - + + + + + + + + - - - + - - PRK - - - 2022-03-30 - - - Harshvardhan J. Pandit - Democratic People's Republic of Korea - 408 - KP - accepted - 408 + Democratic People's Republic of Korea - - + 408 + + + accepted + 408 2022-03-30 - + KP + + Harshvardhan J. Pandit - - - - accepted - Thuringia - - - - - - 663 - - - - - - MF - - - - + 2022-03-30 - Harshvardhan J. Pandit - MAF - + 24 + + + accepted - Saint Martin (French Part) - 663 - - + AO - 578 - 2022-03-30 - Norway + + + Harshvardhan J. Pandit - NO - - + 24 + Angola - - + AGO - accepted - 578 - NOR - - - MO + + + + + + + + 832 + Jersey - China, Macao Special Administrative Region - 446 - - - 446 - 2022-03-30 - - + JE + 832 Harshvardhan J. Pandit + - MAC accepted + 2022-03-30 + JEY - - ATG - - - - + - 2022-03-30 + + + Harshvardhan J. Pandit - AG - - - - Antigua and Barbuda + Eritrea + ERI + + + + + 232 accepted - 28 - 28 + ER + 232 + 2022-03-30 - - Harshvardhan J. Pandit - Julian Flake + - https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf - + + + + + Harshvardhan J. Pandit + Monaco + accepted 2022-03-30 - Hamburgisches Datenschutzgesetz (HmbDSG) - Hamburg Data Protection Act (HmbDSG) - - + 492 + MC + MCO + 492 - - + - - - - - 524 - 524 - - Harshvardhan J. Pandit - Nepal - 2022-03-30 + + - NP - NPL + Julian Flake + Harshvardhan J. Pandit accepted + https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen + Thuringian Data Protection Act (ThĆ¼rDSG) + ThĆ¼ringer Datenschutzgesetz (ThĆ¼rDSG) + + 2022-03-30 + - - - - - - - - - - - - - - - - - - + + 2022-03-30 + Armenia + AM - 2022-03-30 - Utah + 51 Harshvardhan J. Pandit + ARM + + - - + 51 + + + accepted - - - 2022-03-30 + + 32 + + + Harshvardhan J. Pandit - - - SJM + Argentina + ARG + + + + AR + + 32 accepted - - - Svalbard and Jan Mayen Islands - 744 - 744 - SJ + 2022-03-30 - - - + - accepted - 659 + + + + MAR + MA + Harshvardhan J. Pandit + + + + 504 - - - + 504 2022-03-30 - Saint Kitts and Nevis - - - - 659 - Harshvardhan J. Pandit - KN - KNA + Morocco + accepted - + Harshvardhan J. Pandit + 308 + + + + + + - - + Grenada + + 308 + 2022-03-30 + GD - + + GRD accepted - Idaho - - 2022-03-30 - - - Alabama + + + - + + EU Adequacy Decision for Faroe Islands + https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146 + + + Harshvardhan J. Pandit accepted - 2022-03-30 - Harshvardhan J. Pandit - - - - - Tonga - accepted - TO + + + + + + + + + TD + TCD + accepted 2022-03-30 - - + 148 + + + 148 + Chad Harshvardhan J. Pandit - - - 776 - - TON - 776 - + + + + https://autoriteitpersoonsgegevens.nl + Dutch Data Protection Authority - - - 634 - - - - - accepted - - QAT - QA 2022-03-30 - Qatar Harshvardhan J. Pandit - 634 - - - Harshvardhan J. Pandit - - https://ada.lt - 2022-03-30 - State Data Protection Inspectorate - - - accepted + - - - - - Albania - Harshvardhan J. Pandit - - + + 2004-04-30 + + 2022-03-30 + 178 + + + + CG - ALB - - AL - 8 - 8 accepted + + + + Harshvardhan J. Pandit + COG + Congo + + + 178 - - - DPV-LEGAL is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities. - Harshvardhan J. Pandit - Julian Flake - 2022-04-02 - 2022-09-10 - Harshvardhan J. Pandit - DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities. - - DPV-LEGAL: Extension providing Jurisdictions, Laws, and Authorities for DPV - dpv-legal - https://w3id.org/dpv/dpv-legal# - - 0.8.1 - - + + + + + + + + + + + + + + + + + + + Julian Flake + Harshvardhan J. Pandit accepted + + - - Harshvardhan J. Pandit - - https://uodo.gov.pl/ - Personal Data Protection Office + Bundesdatenschutzgesetz (BDSG) + Federal Data Protection Act (BDSG) + https://www.gesetze-im-internet.de/bdsg_2018/ 2022-03-30 - + + + + + + + + + + + + + + + + + - - 352 - 352 - Iceland - - - - + + + + + + + - IS - accepted - - - ISL + Comoros 2022-03-30 + 174 + + + accepted + COM + KM + 174 Harshvardhan J. Pandit - - - - - - - - - HN - 340 - accepted - 340 + + - HND - + 2022-03-30 - Honduras + + Office of the Information and Data Protection Commissioner + accepted + Harshvardhan J. Pandit + https://idpc.org.mt - - - - - Nigeria + - - NG - accepted + + + REU + + - - NGA - - Harshvardhan J. Pandit - 566 + 638 + RĆ©union + accepted 2022-03-30 - 566 + RE + + + 638 + Harshvardhan J. Pandit - + accepted + 2022-03-30 + - 2022-03-30 + Idaho Harshvardhan J. Pandit - - North Dakota - - AM + + accepted 2022-03-30 + + + + + + + + + DK + + + + + 208 Harshvardhan J. Pandit - ARM - 51 - - + DNK + Denmark + 208 + + + + + accepted - + 2022-03-30 + + 887 + YEM + 887 + Yemen - 51 - - Armenia - - - - - Harshvardhan J. Pandit - - - 2022-03-30 - - - - PRI - 630 - accepted + YE + + - 630 - Puerto Rico - PR - + + + + + 2022-03-30 - - - 2022-03-30 - Harshvardhan J. Pandit - Netherlands - - - - - - - - + https://www.datenschutz.bremen.de/ + Die Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen + The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen + + - 528 - 528 - + Julian Flake + Harshvardhan J. Pandit accepted - NLD - NL - - - - Peru + + CV - 604 - 604 + + + + + 132 + + + + + Cabo Verde + 132 + 2022-03-30 + CPV accepted - PE + Harshvardhan J. Pandit + + + + + + GMB + - - - - PER + GM + + + + accepted 2022-03-30 - - - + Gambia + + + 270 Harshvardhan J. Pandit - + 270 - - - - + + + NCL accepted - 831 - + 2022-03-30 + + - - GGY + + NC Harshvardhan J. Pandit - 2022-03-30 - GG - - - - 831 - Guernsey + New Caledonia + + + 540 + 540 - - - - accepted - NorthernAmerica - - - - - - 2022-03-30 + + - Harshvardhan J. Pandit + + 320 + + + GTM + + + Harshvardhan J. Pandit - - - + Guatemala 2022-03-30 + accepted + GT + 320 + + + + + + + + + + + + CU + + + + CUB + + + + 192 Harshvardhan J. Pandit - - - KI - 296 - KIR - - - Kiribati - 296 + Cuba + + 192 + 2022-03-30 accepted - - Saint BarthĆ©lemy + - - - BLM - accepted - - - - BL - - - + 833 + Isle of Man + 833 2022-03-30 + + + accepted + + + + Harshvardhan J. Pandit - 652 - 652 + IMN + IM - - 581 - 581 + + accepted 2022-03-30 - UM - - - Harshvardhan J. Pandit - - - UMI - + 826 + + + + + + + United Kingdom of Great Britain and Northern Ireland - United States Minor Outlying Islands + + Harshvardhan J. Pandit + GBR - accepted + GB + 826 + + + - - - - + + 2022-03-30 Harshvardhan J. Pandit - Julian Flake - + - https://www.lfd.niedersachsen.de/ + accepted + + http://www.dvi.gov.lv/ + Data State Inspectorate - 2022-03-30 - - The State Commissioner for Data Protection Lower Saxony - Die Landesbeauftragte fĆ¼r den Datenschutz Niedersachsen - - + + + + 704 - - - accepted - - North-Rhine Westphalia + VNM + + + + 704 2022-03-30 - + accepted + + + VN + Viet Nam Harshvardhan J. Pandit - + + + - - - - - - + + + State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia + Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit Nordrhein-Westfalen + accepted Julian Flake Harshvardhan J. Pandit - - - - https://www.datenschutz.bremen.de/ - - 2022-03-30 - The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen - Die Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen - accepted - - - - - - - - - 624 - - - GNB - GW - 624 - Guinea-Bissau - + https://www.ldi.nrw.de/ + 2022-03-30 - Harshvardhan J. Pandit - - accepted + - - - New Zealand - 2022-03-30 - Harshvardhan J. Pandit + - - - NZL - - + + + Harshvardhan J. Pandit + - 554 + Rhode Island accepted - 554 - NZ + 2022-03-30 - - - FR + accepted 2022-03-30 + FR FRA - 250 - 250 - - - Harshvardhan J. Pandit - - France - - + + - + - accepted + + + + + 250 + France + Harshvardhan J. Pandit + + 250 - + + + + + + + accepted + 2022-03-30 + Lebanon + LB + 422 + + 422 + LBN + Harshvardhan J. Pandit + + - The Saxon data protection officer - Die SƤchsische Datenschutzbeauftragte - + + U.S. Virgin Islands + + + Harshvardhan J. Pandit - Julian Flake - - + 2022-03-30 - - - - https://www.saechsdsb.de/ + accepted - - 666 - + + - 666 - accepted - - - - Saint Pierre and Miquelon - SPM + + + + Brandenburg Harshvardhan J. Pandit - - - 2022-03-30 - PM + 2022-03-30 + accepted + + + + - - + + + + - accepted - South Georgia and the South Sandwich Islands - GS - - 239 + - + - - - + + 84 + Belize + 84 2022-03-30 - 239 - Harshvardhan J. Pandit - SGS - - - - - - - Nebraska + BZ accepted - - + BLZ Harshvardhan J. Pandit - 2022-03-30 - + + + + + BR + + + - - + 2022-03-30 - + + 76 accepted - + 76 Harshvardhan J. Pandit - 2022-03-30 - California - - + BRA + + Brazil - + + + + https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002 + 2022-03-30 Harshvardhan J. Pandit + EU Adequacy Decision for Canada (commercial organisations) + - 2022-03-30 - - - - - - - - - - - - - accepted - SouthernAsia + + - - - - 184 - 184 - COK + + + + + + + + - CK - - + accepted + LSO + Lesotho 2022-03-30 - - + 426 + LS + + Harshvardhan J. Pandit - Cook Islands - - accepted + 426 - - + + + + + + + 616 + accepted + + + + + + + + 2022-03-30 + 616 + Poland Harshvardhan J. Pandit - French Southern Territories + + + PL + POL - - - - - - - ATF - accepted - TF - 260 - 260 + + + - - Congo + + accepted + + + + + + + TT 2022-03-30 + 780 + TTO + Trinidad and Tobago + 780 Harshvardhan J. Pandit - COG - - - - 178 - 178 - - - - accepted - CG - - 324 - - - - Guinea - - - - + + + - GN - accepted + MNG + + + 2022-03-30 - 324 - GIN + Mongolia + accepted + MN + 496 Harshvardhan J. Pandit + 496 - - - Harshvardhan J. Pandit - Julian Flake - - https://www.ldi.nrw.de/ + + + NOR + accepted 2022-03-30 - - - + + + 578 - accepted - Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit Nordrhein-Westfalen - State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia + NO + + + Harshvardhan J. Pandit + 578 + Norway - - accepted - EG + + + + 360 + 360 + + + - - - EGY - - + ID + accepted + 2022-03-30 - Egypt + IDN + Indonesia + Harshvardhan J. Pandit + + + 2022-03-30 - 818 + + Harshvardhan J. Pandit - 818 + Julian Flake + Saarland Data Protection Act + SaarlƤndisches Datenschutzgesetz + https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen + + accepted + - - 788 - - - - Tunisia + + Julian Flake + Harshvardhan J. Pandit + + + + accepted - - - TUN - TN - 788 - + Thuringia state commissioner for data protection and freedom of information + ThĆ¼ringer Landesbeauftragter fĆ¼r den Datenschutz und die Informationsfreiheit 2022-03-30 - Harshvardhan J. Pandit - - + + https://www.tlfdi.de/ - - - District of Columbia + + + + + + Djibouti + + + - accepted - - 2022-03-30 + 262 + DJ + DJI Harshvardhan J. Pandit - - - + 262 + accepted - New Hampshire - - - - 2022-03-30 - Harshvardhan J. Pandit - - - http://www.naih.hu/ + + + + Harshvardhan J. Pandit - accepted - Hungarian National Authority for Data Protection and Freedom of Information - - - - 2022-03-30 - - - - - 570 - - accepted + 484 + + + - 570 - - - Niue - NU + 484 + 2022-03-30 - - - Harshvardhan J. Pandit - NIU + MEX + accepted + MX + Mexico - - Washington + + + + - 2022-03-30 + + + Harshvardhan J. Pandit - + BB + 52 - - + + 52 + 2022-03-30 accepted + Barbados + BRB - + + accepted + - 152 - accepted - Chile - - - - - 152 - Harshvardhan J. Pandit - 2022-03-30 - - - - CL - CHL - - - - - 2022-03-30 - Bhutan - - - 64 Harshvardhan J. Pandit - BTN - 64 + + + https://www.imy.se/ + Swedish Authority for Privacy Protection - BT - - - accepted - - + - 2022-03-30 - ID + + Harshvardhan J. Pandit - - + - IDN accepted - Indonesia - 360 - 360 - + 2022-03-30 + North Dakota + + + Harshvardhan J. Pandit + + + + 446 + + + + 446 + MAC + 2022-03-30 + China, Macao Special Administrative Region + accepted + MO - + + + + 90 + SLB + 2022-03-30 + Solomon Islands + 90 + accepted + + + + + SB + + Harshvardhan J. Pandit + + + Der Hamburgische Beauftragte fĆ¼r Datenschutz und Informationsfreiheit + The Hamburg Commissioner for Data Protection and Freedom of Information + + + + https://www.datenschutz-hamburg.de/ + Julian Flake - Act to adapt the State Data Protection Act and other data protection regulations in the area of ā€‹ā€‹responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680 - Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im ZustƤndigkeitsbereich des Ministeriums fĆ¼r Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680 - https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf - + Harshvardhan J. Pandit 2022-03-30 + accepted - - - - accepted - - - VE - - Venezuela (Bolivarian Republic of) - - + + - 862 + + 796 + + + Turks and Caicos Islands - + + TC Harshvardhan J. Pandit - VEN - 2022-03-30 - 862 - - 2022-03-30 + TCA + accepted + 796 + + + + + Harshvardhan J. Pandit - - + Democratic Republic of the Congo + + COD + + 180 + CD - - - + + + accepted + 180 + 2022-03-30 + + + Julian Flake + Harshvardhan J. Pandit - 686 - 686 + + + + 2022-03-30 + Die Landesbeauftragte fĆ¼r den Datenschutz und fĆ¼r das Recht auf Akteneinsicht Brandenburg + The state representative for data protection and the right to inspect files in Brandenburg + + + accepted - SN - Senegal - SEN + https://www.lda.brandenburg.de/ + - + - - + + 2022-03-30 + ME accepted - BA - 70 - 70 - - + + Montenegro + + + 499 - BIH - - Bosnia and Herzegovina - 2022-03-30 + Harshvardhan J. Pandit + 499 + MNE - - - + + Julian Flake Harshvardhan J. Pandit + + + + + + State representative for data protection in Saxony-Anhalt + Landesbeauftragter fĆ¼r den Datenschutz Sachsen-Anhalt 2022-03-30 - - + + + + accepted + https://datenschutz.sachsen-anhalt.de/ + + + LBY + + + 434 - Sierra Leone - 694 - 694 - + + LY + Harshvardhan J. Pandit + 434 - + - accepted - SLE - SL + 2022-03-30 + accepted + Libya - - 670 - - - VCT - - - - 670 - VC - - - + + + MV + + + + + accepted 2022-03-30 - Saint Vincent and the Grenadines + 462 + + + 462 + MDV Harshvardhan J. Pandit - - accepted + Maldives - - - + accepted - 520 - NRU - - - - Nauru 2022-03-30 - - + + + Hawaii + + + Harshvardhan J. Pandit + + + + + CHE + + + + + + + 756 + CH + 756 Harshvardhan J. Pandit - 520 - NR + Switzerland + + accepted + 2022-03-30 - - https://www.datenschutz-mv.de/ - - - - Der Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern - The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania + + + + + + + + + + + + + 2022-03-30 + SoutheasternAsia accepted - + + + Harshvardhan J. Pandit - Julian Flake - - 2022-03-30 - + - - 2022-03-30 - Julian Flake - Harshvardhan J. Pandit - + + - - Brandenburgisches Datenschutzgesetz (BbgDSG) - Brandenburg Data Protection Act (BbgDSG) - + + + Harshvardhan J. Pandit + - https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf + United States Minor Outlying Islands accepted - + 2022-03-30 - - + + - - - + + PF accepted + 258 + 2022-03-30 + French Polynesia + 258 + PYF - AS - - American Samoa - 16 - 16 - 2022-03-30 - ASM - Harshvardhan J. Pandit - - - 268 - - - - 268 - GEO - Georgia Harshvardhan J. Pandit - 2022-03-30 - - - GE - accepted - - - - accepted + + - - - - EU Adequacy Decision for Israel Harshvardhan J. Pandit - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061 - 2022-03-30 - - - Harshvardhan J. Pandit - - - - - - - - - - - - + https://www.cpdp.bg/ accepted - CentralAmerica - + + 2022-03-30 - + + Commission for Personal Data Protection - - + - https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d - Bremisches AusfĆ¼hrungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG) - Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG) - + + 324 + Guinea + + + Harshvardhan J. Pandit - Julian Flake - 2022-03-30 - + + + + 324 + GIN + + GN + 2022-03-30 accepted - - - 398 - 398 - KAZ + + SN - - - - - accepted - KZ - + 686 + + + Harshvardhan J. Pandit - 2022-03-30 + + + + Senegal + - Kazakhstan + 2022-03-30 + SEN + accepted + 686 - - - + accepted - 598 - Papua New Guinea - PNG - PG - - 598 - - + 275 + PSE 2022-03-30 + + Harshvardhan J. Pandit - - + PS + + + 275 + + State of Palestine + + - + + Der Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern + The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania + https://www.datenschutz-mv.de/ + Julian Flake + Harshvardhan J. Pandit + + + + + 2022-03-30 + + accepted + + + + + Harshvardhan J. Pandit + 2022-03-30 + accepted + + + + + National Supervisory Authority for Personal Data Processing + http://www.dataprotection.ro/ + + + BY Harshvardhan J. Pandit + 112 - + 112 + accepted - - Minnesota - - - - 2020-01-01 + 2022-03-30 + Belarus + + + + + BLR + + - + + accepted + 2022-03-30 + 744 + + + Svalbard and Jan Mayen Islands + SJM + 744 + SJ - 2022-03-30 + + Harshvardhan J. Pandit - - Delaware - - accepted - - - - 2003-11-21 + - - + + Harshvardhan J. Pandit - GLP - accepted - Guadeloupe + + + Republic of Moldova + MD - 312 - - - - GP - - - - 2022-03-30 - Harshvardhan J. Pandit - 312 - - - ZW - 716 - - - - - - - - - Zimbabwe + 498 accepted - - ZWE 2022-03-30 - Harshvardhan J. Pandit - 716 + + + 498 + MDA - - GR - + + + + + + Belgium + Harshvardhan J. Pandit + + - - - + + - Greece - 300 - Harshvardhan J. Pandit - - - - 300 - - - GRC - accepted + + BE + 56 2022-03-30 + 56 + accepted + BEL - + - + + + + + UnabhƤngiges Landeszentrum fĆ¼r Datenschutz Schleswig-Holstein + Independent State Center for Data Protection Schleswig-Holstein - 2022-03-30 + + Julian Flake + Harshvardhan J. Pandit + accepted + https://www.datenschutzzentrum.de/ + - The Federal Commissioner for Data Protection and Freedom of Information - - - - accepted - Harshvardhan J. Pandit - - http://www.bfdi.bund.de/ + 2022-03-30 - + + + + - accepted + 516 + + + + - - - - CuraƧao - Harshvardhan J. Pandit - - - + 516 + NA + NAM + accepted 2022-03-30 - CW - 531 - CUW - - 531 + Namibia + Harshvardhan J. Pandit - - 2022-03-30 + + JPN + + + Japan Harshvardhan J. Pandit + 392 + - - Vermont - accepted - - - - - - - - - + + + JP + 392 + 2022-03-30 - + + GGY Harshvardhan J. Pandit - + 831 + GG + Guernsey + 831 + 2022-03-30 - - https://www.cpdp.bg/ - Commission for Personal Data Protection - + + + accepted + + + - - - - - - 2022-03-30 - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625? - Harshvardhan J. Pandit - - EU Adequacy Decision for Andorra - - accepted - + + + - - IN - - - - 356 + accepted - + 410 + 410 + - - India - 356 - IND - + Harshvardhan J. Pandit + KOR + Republic of Korea + + + + + KR 2022-03-30 - - + + 2022-03-30 - - http://www.dataprotection.gov.sk/ - - Harshvardhan J. Pandit + West Virginia + accepted + + + + Harshvardhan J. Pandit + + + + + + + Harshvardhan J. Pandit + ISO-alpha3 accepted - Office for Personal Data Protection of the Slovak Republic + + The ISO-Alpha3 code for a given region + 2022-03-30 + + - + + 2022-03-30 + accepted + Canada - - - TT + + 124 + 124 - - - - Trinidad and Tobago - - 2022-03-30 - TTO + CA Harshvardhan J. Pandit - 780 - 780 + + + CAN - accepted - - - - + + - KWT - 2022-03-30 - 414 - Kuwait + + + Harshvardhan J. Pandit - 414 - - - - accepted - KW - - - 392 - JP - - + Costa Rica + CR + + + - accepted - - - - - 392 - JPN + 188 + CRI + accepted + 188 2022-03-30 - Japan - Harshvardhan J. Pandit - - + + accepted 2022-03-30 - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484 - - - accepted - EU Adequacy Decision for Uruguay - + + Harshvardhan J. Pandit + + Puerto Rico - - 2022-03-30 + + Syrian Arab Republic Harshvardhan J. Pandit - Massachusetts - - - - accepted - - - - - - - - - - - - - - + + + SYR - + + + + 760 + SY accepted - Polynesia - - 2022-03-30 - Harshvardhan J. Pandit - + 760 - - - - - - - - + + + + + + + + + + FJI + + + 2022-03-30 + FJ + accepted + + + 242 + Fiji + + 242 Harshvardhan J. Pandit - Melanesia - 2022-03-30 - - - - - 2020-02-01 - - - - - - - 608 - 608 + + 670 - - - - - PH + + + + + 2022-03-30 + 670 accepted - + + + - - PHL + + VCT Harshvardhan J. Pandit - Philippines - 2022-03-30 + Saint Vincent and the Grenadines + VC - + + + + + + + + + + + + + + + + + + + + ƅland Islands + 248 Harshvardhan J. Pandit + 248 + + + 2022-03-30 + ALA + + - - https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146 - 2022-03-30 - EU Adequacy Decision for Faroe Islands - - - - + AX accepted - - + + + + + + Harshvardhan J. Pandit + + Missouri accepted + 2022-03-30 + + + NGA - Hamburg - 2022-03-30 - - + + + Harshvardhan J. Pandit - - - - + + + + + 566 + + NG + accepted + 2022-03-30 + 566 + Nigeria - - VG - - + + Harshvardhan J. Pandit + + 2022-07-20 + https://www.legislation.gov.uk/ukpga/2018/12/contents + + + + Data Protection Act (DPA) accepted - - + + + + - - VGB - - + + + 222 + 2022-03-30 + + + - 92 + + El Salvador + SV Harshvardhan J. Pandit - 92 - 2022-03-30 - British Virgin Islands + + 222 + + SLV + accepted - - - - - + accepted - Republic of Korea - 2022-03-30 - 410 - - - KR + + + Texas + + + Harshvardhan J. Pandit - KOR - 410 - - - + accepted - + + 2022-03-30 - Australia - + + + Harshvardhan J. Pandit - AUS - - - 2022-03-30 - 36 - 36 - AU + Saxony-Anhalt + + + + - - - + accepted - BQ - 535 - - - - - - - 2022-03-30 - BES + + + + 231 + + + + ETH + + Harshvardhan J. Pandit + 231 + Ethiopia - Bonaire, Sint Eustatius and Saba - 535 + + ET - - - BHS - - - Bahamas + + + VAT accepted - BS - 44 - - - + VA + + 2022-03-30 - - - - 44 + 336 + + + Holy See + + + 336 Harshvardhan J. Pandit - - + + + 2022-03-30 + Lower-Saxony + accepted - Hawaii - 2022-03-30 - Harshvardhan J. Pandit + + Harshvardhan J. Pandit - - accepted + + + + - - - - + accepted - Uzbekistan - - - - - UZB - - UZ - 860 - 860 + 2022-03-30 - Harshvardhan J. Pandit - - - + Thuringia - 2022-03-30 + + Harshvardhan J. Pandit - Ohio + + + + + + accepted - + + + - - - 2020-02-01 - - - + + Harshvardhan J. Pandit + District of Columbia - - - The ISO-Numeric code for a given region - - ISO-numeric + 2022-03-30 + + accepted - - + Bavaria + 2022-03-30 - + + + + Harshvardhan J. Pandit + + + + + + - - - - - - - - - - http://data.europa.eu/eli/dec_impl/2019/419/oj + + Harshvardhan J. Pandit + Julian Flake + - + State Data Protection Act (LDSG) (BW) + Landesdatenschutzgesetz (LDSG) (BW) + accepted - + + https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf 2022-03-30 - - Harshvardhan J. Pandit - EU Adequacy Decision for Japan - - - Harshvardhan J. Pandit - Saxony-Anhalt + 2022-03-30 - + accepted + Vanuatu + + + + + Harshvardhan J. Pandit + 548 + VUT - - accepted - - - - + + VU + 548 - - - Harshvardhan J. Pandit + accepted Julian Flake - https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf - Berliner Datenschutzgesetz (BlnDSG) + Harshvardhan J. Pandit Berlin Data Protection Act (BlnDSG) + Berliner Datenschutzgesetz (BlnDSG) + https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf + + + 2022-03-30 - accepted - 2022-03-30 - + accepted - + 634 + + Qatar + + Harshvardhan J. Pandit - - http://dpa.gr - + QA + QAT + + + 634 + 2022-03-30 - Hellenic Data Protection Authority - - - Harshvardhan J. Pandit - + + https://www.cnil.fr/ + + + National Commission on Informatics and Liberty (CNIL) + accepted - Spanish Data Protection Agency (AEPD) + - accepted - https://www.aepd.es/ - + Harshvardhan J. Pandit 2022-03-30 - - - - - + + + https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en - - - - - RE - 2022-03-30 - Harshvardhan J. Pandit - RĆ©union - 638 - 638 - REU + + + + Harshvardhan J. Pandit + 2022-03-30 + EU Adequacy Decision for United Kingdom accepted - - + - accepted - Office for Personal Data Protection - https://www.uoou.cz/ - - + + + + Jordan + Harshvardhan J. Pandit + + + 400 + + JOR + accepted 2022-03-30 - - Harshvardhan J. Pandit + 400 + JO - + Harshvardhan J. Pandit - Julian Flake - - https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf + + + + + + + 2022-03-30 + 156 + accepted - Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA) - Gesetz zum Schutz personenbezogener Daten der BĆ¼rger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA) + CN + 156 + China + CHN + + accepted 2022-03-30 - + + Hesse + + + + + Harshvardhan J. Pandit - + + + + - - Oregon - + + accepted + + - + + EU Adequacy Decision for Israel + 2022-03-30 + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061 + Harshvardhan J. Pandit + + + Kansas + 2022-03-30 accepted + + + + Harshvardhan J. Pandit - 2022-03-30 + - - - Schleswig-Holstein + + 2019-11-20 + + + 31 - accepted - - + Azerbaijan + + + AZ Harshvardhan J. Pandit - 2022-03-30 + 31 + + - - - - + + accepted + 2022-03-30 + AZE - + + NRU + + + + + + + NR + Harshvardhan J. Pandit + 520 + + + 520 + accepted 2022-03-30 - + Nauru + + + 2021-06-28 + + + State Data Protection Inspectorate accepted - Croatian Personal Data Protection Agency + 2022-03-30 Harshvardhan J. Pandit - http://www.azop.hr/ - - + + https://ada.lt + + - - 2022-03-30 + + accepted + 729 - + SD + + Harshvardhan J. Pandit - + SDN + + - Mecklenburg-Western-Pomerania - - accepted - - - - - - - - - accepted + Sudan - - - Republic of Moldova - Harshvardhan J. Pandit - MD 2022-03-30 - - - MDA - - 498 - 498 + 729 - - Harshvardhan J. Pandit - - - - - + + accepted - U.S. Virgin Islands - + ISO-alpha2 + 2022-03-30 + The ISO-Alpha2 code for a given region + + + + + + + Harshvardhan J. Pandit - + + MYS Harshvardhan J. Pandit - + + + 458 + + + + 458 + + Malaysia + 2022-03-30 + accepted + MY + + + - ET - 231 + TZ + - - ETH + accepted - - Ethiopia 2022-03-30 - 231 - - - Wallis and Futuna Islands - - + TZA + 834 - WLF - - - - 2022-03-30 + 834 Harshvardhan J. Pandit - WF - 876 - 876 - - accepted + United Republic of Tanzania - + + Julian Flake Harshvardhan J. Pandit + + 2022-03-30 - - 2022-03-30 - - - - accepted - Hesse - - - - - - - Harshvardhan J. Pandit + - - - + https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf + Lower Saxony Data Protection Act (NDSG) + NiedersƤchsisches Datenschutzgesetz (NDSG) accepted - - - Iowa - 2022-03-30 + - - - The state representative for data protection and the right to inspect files in Brandenburg - Die Landesbeauftragte fĆ¼r den Datenschutz und fĆ¼r das Recht auf Akteneinsicht Brandenburg - Harshvardhan J. Pandit - Julian Flake + + PN + + accepted - - - + + + Harshvardhan J. Pandit + 612 - https://www.lda.brandenburg.de/ - + + 612 + Pitcairn + PCN 2022-03-30 - + + EU Adequacy Decision for Uruguay + + + + + - Harshvardhan J. Pandit 2022-03-30 - Sark - - - - - - - - + Harshvardhan J. Pandit accepted + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484 - - Florida - - + + + + + + + + + 740 + 2022-03-30 + Suriname accepted - + SR + 740 - - 2022-03-30 + + SUR Harshvardhan J. Pandit - + + EU Adequacy Decision for Jersey + + 2022-03-30 - 418 - 418 - Harshvardhan J. Pandit - - - - - - + + + accepted - LA - Lao People's Democratic Republic - LAO - - - - 2004-04-30 + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393 + Harshvardhan J. Pandit - - + - - FRO - Faroe Islands - 2022-03-30 + + GA + 266 + Gabon + + + Harshvardhan J. Pandit - 234 - FO - - + + + - 234 - - + + GAB + 2022-03-30 accepted + 266 - + + + + + + + + + - Harshvardhan J. Pandit - 2022-03-30 + accepted + New York + + + Harshvardhan J. Pandit - - - accepted - Wyoming - - 2022-03-30 - - - - - - + + + - TG - + Brandenburgisches Datenschutzgesetz (BbgDSG) + Brandenburg Data Protection Act (BbgDSG) + https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf - Togo - 768 - 768 - accepted - TGO - + Harshvardhan J. Pandit + Julian Flake + 2022-03-30 + + accepted + - + - Danish Data Protection Agency - 2022-03-30 - accepted - http://www.datatilsynet.dk/ - + 2022-03-30 - + + Illinois + + Harshvardhan J. Pandit - + - + - United Republic of Tanzania - - - - - - + 2022-03-30 accepted - + Utah + + - - 2022-03-30 - 834 + + Harshvardhan J. Pandit - TZ - TZA - 834 - + + + + 528 + NL Harshvardhan J. Pandit - 328 - GUY + + + + + + + + + Netherlands + + - - - accepted - - - + 528 - 328 - - - - GY - Guyana + NLD 2022-03-30 + accepted + + - + + Harshvardhan J. Pandit + - - - - 516 - - - - NAM - 516 + 2022-03-30 + Schleswig-Holstein + accepted + + + + + + + + + + + + Datenschutzgesetz Nordrhein-Westfalen (DSG NRW) + North Rhine-Westphalia Data Protection Act (DSG NRW) - accepted - Namibia - NA + https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275 + Julian Flake Harshvardhan J. Pandit 2022-03-30 + + + - + + 2022-03-30 + + + + + + accepted + 170 + + + + Colombia + 170 + COL + CO Harshvardhan J. Pandit - French Guiana + + + + 2020-01-31 + + + 2022-03-30 accepted - + EG - GF - 254 - - - + + + + 818 + Harshvardhan J. Pandit + 818 + + + EGY + + Egypt + + 2022-03-30 - GUF - 254 + + + - - - - - + accepted - Solomon Islands - 90 - 90 - - SLB - SB + 218 + + + EC + 218 Harshvardhan J. Pandit - 2022-03-30 - - - - + ECU + + Ecuador - - - - Rhineland-Palatinate - + + 2022-03-30 + Saxony + accepted + + + Harshvardhan J. Pandit - - accepted - + + - - - - - - - - - State representative for data protection in Saxony-Anhalt - Landesbeauftragter fĆ¼r den Datenschutz Sachsen-Anhalt + accepted + - https://datenschutz.sachsen-anhalt.de/ + http://www.naih.hu/ + + Hungarian National Authority for Data Protection and Freedom of Information + + 2022-03-30 + Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + Virginia + + Harshvardhan J. Pandit - Julian Flake - - + accepted 2022-03-30 - - - - accepted - Taiwan (Province of China) + - Harshvardhan J. Pandit 2022-03-30 - - - - + + + + 28 accepted - + AG + 28 + + + - - Pennsylvania - + + Antigua and Barbuda Harshvardhan J. Pandit - 2022-03-30 + ATG - - 2022-03-30 - Harshvardhan J. Pandit - - - - - - VA - - - 336 - accepted - Holy See - 336 - - VAT + + + - + + Florida + accepted + 2022-03-30 - - - accepted - Estonian Data Protection Inspectorate - http://www.aki.ee/ + Harshvardhan J. Pandit - - + + - + + Harshvardhan J. Pandit + + + accepted 2022-03-30 + + Georgia + + + Harshvardhan J. Pandit accepted + 2022-03-30 + + + + Arizona - Kentucky - - - Thuringian Data Protection Act (ThĆ¼rDSG) - ThĆ¼ringer Datenschutzgesetz (ThĆ¼rDSG) - - - - 2022-03-30 + + + + + Harshvardhan J. Pandit - Julian Flake - - https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen - accepted - - - + American Samoa accepted - - - + 2022-03-30 - https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065 - - - EU Adequacy Decision for New Zealand - 2022-03-30 - Harshvardhan J. Pandit + + + - - - + + 2010-10-21 + + - Harshvardhan J. Pandit - Timor-Leste - TL 2022-03-30 - - 626 - TLS - - - 626 - - + + + + + accepted - - + 74 + + + + BVT + BV + 74 Harshvardhan J. Pandit - DJ - - - - Djibouti - 262 + Bouvet Island - - - - 262 + + - accepted + Harshvardhan J. Pandit + - DJI 2022-03-30 + accepted + Taiwan (Province of China) - + + - - MC - - Harshvardhan J. Pandit - - - 2022-03-30 - Monaco - - - 492 - 492 + + The ISO-Numeric code for a given region + + + + ISO-numeric + Harshvardhan J. Pandit accepted - MCO - - - 2014-04-12 - - - - + + 2022-03-30 - - + + ISR + + + 2022-03-30 accepted + IL + 376 Harshvardhan J. Pandit - Data Protection Commission (DPC) - + + + 376 + Israel - http://www.dataprotection.ie - 2022-03-30 - + - + + + DPV-LEGAL is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities. + Harshvardhan J. Pandit + Julian Flake + 2022-04-02 + 2022-10-06 + Harshvardhan J. Pandit + DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities. + + DPV-LEGAL: Extension providing Jurisdictions, Laws, and Authorities for DPV + dpv-legal + https://w3id.org/dpv/dpv-legal# + + 0.8.2 + + + Julian Flake + Harshvardhan J. Pandit + Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SƤchsDSG) + Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (SƤchsisches Datenschutzgesetz ā€“ SƤchsDSG) + - - - - - - - - - - HR - 191 - - + + 2022-03-30 - 191 + https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf + accepted + + + + + + + Harshvardhan J. Pandit + + Ohio - HRV - Croatia accepted - - - - - - - - - - - + 2022-03-30 - - HKG + + https://dsb.gv.at + + Austrian Data Protection Authority - - China, Hong Kong Special Administrative Region - - + Harshvardhan J. Pandit 2022-03-30 - - + + + + accepted + + Harshvardhan J. Pandit - 344 - 344 - HK + accepted + 2022-03-30 + + + + + Nevada - + + + - accepted - Norfolk Island - 574 - 574 - - NF + HM - Harshvardhan J. Pandit - 2022-03-30 - - - NFK - - - 2020-01-31 - - - - - - - - + 334 + + accepted + 2022-03-30 + 334 + Harshvardhan J. Pandit + Heard Island and McDonald Islands + HMD - - SaarlƤndisches Datenschutzgesetz - Saarland Data Protection Act + Harshvardhan J. Pandit - Julian Flake + + accepted 2022-03-30 + Louisiana - - - https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen - - accepted - - - - - - - - 2002-01-04 + + + - - - + + Act to adapt the State Data Protection Act and other data protection regulations in the area of ā€‹ā€‹responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680 + Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im ZustƤndigkeitsbereich des Ministeriums fĆ¼r Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680 + https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf + Julian Flake Harshvardhan J. Pandit - - - Office of the Data Protection Ombudsman 2022-03-30 + - - https://tietosuoja.fi/ + + + accepted + - + + + + + + + + 2022-03-30 - Harshvardhan J. Pandit - - - - - - - - 417 - KGZ accepted - 417 - KG - - Kyrgyzstan - - - + EasternAsia + - accepted - Saxony + + Harshvardhan J. Pandit - 2022-03-30 - - - - - - - + - - - + + 2012-12-20 - + - - - - 2021-06-28 + - + + EU Adequacy Decision for New Zealand + + Harshvardhan J. Pandit + + 2022-03-30 - - Belgian Data Protection Authority - - - https://www.dataprotectionauthority.be/ + https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065 + accepted - Harshvardhan J. Pandit - - + + - + - - South Dakota - - + 2022-03-30 + Harshvardhan J. Pandit + + + accepted - + + https://www.garanteprivacy.it/ + Data Protection Commission + + + + + Harshvardhan J. Pandit + + 2022-03-30 + accepted + 554 + + + 554 + NZ + NZL + + + New Zealand + + + + accepted + + + http://www.azop.hr/ Harshvardhan J. Pandit + + 2022-03-30 + + + Croatian Personal Data Protection Agency + + + 2008-05-26 - - - + + - - 2013-07-01 + + 2003-07-05 - - - + + 2010-03-09 - - - + + 2002-01-04 - - 2019-11-20 + + 2014-04-12 - + - + - - - + + 2018-05-25 - - 2022-05-23 + + 2020-01-01 - - - + + 2012-08-22 - - 2023-01-01 + + 2020-01-31 - - + + - - 2018-05-25 + + 2023-01-01 - - 2020-01-31 + + 2020-02-01 - + + - - - 2008-05-26 - - - 2012-12-20 + + 2003-11-21 - - 2019-02-28 + + + - - + + + + + 2011-02-01 - + + - - - 2012-08-22 + + 2019-01-23 - - 2010-03-09 + + 2013-07-01 + + + 2022-05-23 + + + 2020-02-01 diff --git a/dpv-legal/dpv-legal.ttl b/dpv-legal/dpv-legal.ttl index 5dd19c0dc..836bbf4c7 100644 --- a/dpv-legal/dpv-legal.ttl +++ b/dpv-legal/dpv-legal.ttl @@ -19,12 +19,12 @@ dct:creator "Harshvardhan J. Pandit" ; dct:description "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities."@en ; dct:license ; - dct:modified "2022-09-10"^^xsd:date ; + dct:modified "2022-10-06"^^xsd:date ; dct:source ; dct:title "DPV-LEGAL: Extension providing Jurisdictions, Laws, and Authorities for DPV"@en ; vann:preferredNamespacePrefix "dpv-legal" ; vann:preferredNamespaceUri "https://w3id.org/dpv/dpv-legal#"^^xsd:string ; - owl:versionInfo "0.8.1"^^xsd:string . + owl:versionInfo "0.8.2"^^xsd:string . dpv-legal:AdequacyConcepts a skos:Collection ; skos:member dpv-legal:Adequacy-EU-AD, diff --git a/dpv-legal/index.html b/dpv-legal/index.html index c30d61968..4de66a80f 100644 --- a/dpv-legal/index.html +++ b/dpv-legal/index.html @@ -9,8 +9,8 @@ var respecConfig = { shortName: "dpv-legal", title: "DPV-LEGAL: Extension providing Jurisdictions, Laws, and Authorities for DPV", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/dpv-legal", @@ -302,7 +302,7 @@

The namespace for terms in DPV-LEGAL is https://www.w3id.org/dpv/dpv-legal#
The suggested prefix for the namespace is dpv-legal
The DPV-LEGAL vocabulary and its documentation is available on GitHub.

-
+

Call for Comments/Feedbacks for DPV v1.0 release

Please provide your comments by 15-OCT-2022 via GitHub or public-dpvcg@w3.org (mailing list).

While v0.8.1 is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.

diff --git a/dpv-legal/modules/authorities.jsonld b/dpv-legal/modules/authorities.jsonld index bb3f51725..79e1b18d7 100644 --- a/dpv-legal/modules/authorities.jsonld +++ b/dpv-legal/modules/authorities.jsonld @@ -1,22 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-LSA-DSG", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SK", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SK" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-IT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24,7 +8,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -46,26 +30,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Commissioner's Office" + "@value": "Data Protection Commission" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ico.org.uk/" + "@value": "https://www.garanteprivacy.it/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-legal#IT" } ], "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#UK-DPA-2018" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#UK-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -75,43 +56,85 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BG", + "@id": "https://w3id.org/dpv/dpv-legal#LV", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-BG" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LV" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#UK-DPA-2018", - "https://w3id.org/dpv#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH", - "https://w3id.org/dpv#hasAuthority": [ + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH" + "@value": "Julian Flake" + }, + { + "@value": "Harshvardhan J. Pandit" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE-HDISG", - "https://w3id.org/dpv#hasAuthority": [ + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE" + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Independent State Center for Data Protection Schleswig-Holstein" + }, + { + "@language": "de", + "@value": "UnabhƤngiges Landeszentrum fĆ¼r Datenschutz Schleswig-Holstein" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutzzentrum.de/" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH-LDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AuthoritiesConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR", + "https://w3id.org/dpv#hasAuthority": [ { "@id": "https://w3id.org/dpv/dpv-legal#DPA-AT" }, @@ -237,41 +260,86 @@ }, { "@id": "https://w3id.org/dpv/dpv-legal#DPA-SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL-SDSG", - "https://w3id.org/dpv#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-legal#DPA-BE", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Belgian Data Protection Authority" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.dataprotectionauthority.be/" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#BE" + } + ], + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MT", + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-MT" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP-LDSG", + "@id": "https://w3id.org/dpv/dpv-legal#IE", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-IE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#FR", + "@id": "https://w3id.org/dpv/dpv-legal#GB", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-FR" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB" } ] }, @@ -332,7 +400,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-MT", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-NL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -362,18 +430,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Office of the Information and Data Protection Commissioner" + "@value": "Dutch Data Protection Authority" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://idpc.org.mt" + "@value": "https://autoriteitpersoonsgegevens.nl" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-legal#NL" } ], "https://w3id.org/dpv#hasLaw": [ @@ -388,7 +456,23 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-GR", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV-DSG", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -418,18 +502,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hellenic Data Protection Authority" + "@value": "Information Commissioner of the Republic of Slovenia" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://dpa.gr" + "@value": "https://www.ip-rs.si/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-legal#SI" } ], "https://w3id.org/dpv#hasLaw": [ @@ -444,7 +528,23 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE", + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL-SDSG", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BB", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -477,22 +577,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Hessian Commissioner for Data Protection and Freedom of Information" + "@value": "The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen" }, { "@language": "de", - "@value": "Der Hessische Beauftragte fĆ¼r Datenschutz und Informationsfreiheit" + "@value": "Die Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.hessen.de/" + "@value": "https://www.datenschutz.bremen.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" } ], "https://w3id.org/dpv#hasLaw": [ @@ -500,7 +600,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE-HDISG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB-BremDSGVOAG" }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -513,7 +613,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SE", + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB-BremDSGVOAG", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -525,6 +633,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -543,21 +654,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Swedish Authority for Privacy Protection" + "@value": "The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania" + }, + { + "@language": "de", + "@value": "Der Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.imy.se/" + "@value": "https://www.datenschutz-mv.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" } ], "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV-DSG" + }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } @@ -569,31 +690,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LT", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LT" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FI", + "@id": "https://w3id.org/dpv/dpv-legal#CZ", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-FI" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-CZ" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-BG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -623,24 +728,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Federal Commissioner for Data Protection and Freedom of Information" + "@value": "Commission for Personal Data Protection" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.bfdi.bund.de/" + "@value": "https://www.cpdp.bg/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#BG" } ], "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } @@ -652,31 +754,203 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PL", + "@id": "https://w3id.org/dpv/dpv-legal#SK", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-PL" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SK" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IT", + "@id": "https://w3id.org/dpv/dpv-legal#DK", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-IT" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DK" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH", + "@id": "https://w3id.org/dpv/dpv-legal#FI", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-FI" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP-LDSG", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG", "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AuthoritiesConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" + }, { "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-RO", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-AT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -706,18 +980,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Supervisory Authority for Personal Data Processing" + "@value": "Austrian Data Protection Authority" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dataprotection.ro/" + "@value": "https://dsb.gv.at" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-legal#AT" } ], "https://w3id.org/dpv#hasLaw": [ @@ -732,15 +1006,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ES", + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW-DSG", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-ES" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -773,22 +1047,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen" + "@value": "The state representative for data protection and the right to inspect files in Brandenburg" }, { "@language": "de", - "@value": "Die Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen" + "@value": "Die Landesbeauftragte fĆ¼r den Datenschutz und fĆ¼r das Recht auf Akteneinsicht Brandenburg" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.bremen.de/" + "@value": "https://www.lda.brandenburg.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" } ], "https://w3id.org/dpv#hasLaw": [ @@ -796,7 +1070,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB-BremDSGVOAG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BbgDSG" }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -809,7 +1083,23 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE", + "@id": "https://w3id.org/dpv/dpv-legal#FR", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-FR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH-HmbDSG", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-GR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -821,9 +1111,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -842,31 +1129,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Berlin Commissioner for Data Protection and Freedom of Information" - }, - { - "@language": "de", - "@value": "Berliner Beauftragte fĆ¼r Datenschutz und Informationsfreiheit" + "@value": "Hellenic Data Protection Authority" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-berlin.de/" + "@value": "http://dpa.gr" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" + "@id": "https://w3id.org/dpv/dpv-legal#GR" } ], "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BlnDSG" - }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } @@ -878,15 +1155,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LV", + "@id": "https://w3id.org/dpv/dpv-legal#UK-GDPR", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LV" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-ES", + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-LSA-DSG", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -898,6 +1191,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -916,21 +1212,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spanish Data Protection Agency (AEPD)" + "@value": "State representative for data protection in Saxony-Anhalt" + }, + { + "@language": "de", + "@value": "Landesbeauftragter fĆ¼r den Datenschutz Sachsen-Anhalt" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.aepd.es/" + "@value": "https://datenschutz.sachsen-anhalt.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" } ], "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-LSA-DSG" + }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } @@ -942,15 +1248,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI-NDSG", + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-IE", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RO", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-RO" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-FR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -980,18 +1305,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Commission (DPC)" + "@value": "National Commission on Informatics and Liberty (CNIL)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dataprotection.ie" + "@value": "https://www.cnil.fr/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-legal#FR" } ], "https://w3id.org/dpv#hasLaw": [ @@ -1006,23 +1331,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH-HmbDSG", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-MT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1034,9 +1343,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -1055,31 +1361,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The State Commissioner for Data Protection Lower Saxony" - }, - { - "@language": "de", - "@value": "Die Landesbeauftragte fĆ¼r den Datenschutz Niedersachsen" + "@value": "Office of the Information and Data Protection Commissioner" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lfd.niedersachsen.de/" + "@value": "https://idpc.org.mt" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" + "@id": "https://w3id.org/dpv/dpv-legal#MT" } ], "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI-NDSG" - }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } @@ -1091,7 +1387,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-HR", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1103,6 +1399,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -1121,21 +1420,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Croatian Personal Data Protection Agency" + "@value": "The Hamburg Commissioner for Data Protection and Freedom of Information" + }, + { + "@language": "de", + "@value": "Der Hamburgische Beauftragte fĆ¼r Datenschutz und Informationsfreiheit" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.azop.hr/" + "@value": "https://www.datenschutz-hamburg.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HR" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" } ], "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH-HmbDSG" + }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } @@ -1147,7 +1456,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP", + "@id": "https://w3id.org/dpv/dpv-legal#ES", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-ES" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1159,6 +1476,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -1177,27 +1497,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The state commissioner for data protection and freedom of information in Rhineland-Palatinate" + "@value": "Bavarian State Office for Data Protection Supervision" }, { "@language": "de", - "@value": "Der Landesbeauftragte fĆ¼r den Datenschutz und die Informationsfreiheit Rheinland-Pfalz" + "@value": "Bayerisches Landesamt fĆ¼r Datenschutzaufsicht" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.rlp.de/" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" + "@value": "https://www.lda.bayern.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" } ], "https://w3id.org/dpv#hasLaw": [ @@ -1205,7 +1520,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP-LDSG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG" }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -1218,7 +1533,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1251,22 +1566,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State representative for data protection in Saxony-Anhalt" + "@value": "The Saxon data protection officer" }, { "@language": "de", - "@value": "Landesbeauftragter fĆ¼r den Datenschutz Sachsen-Anhalt" + "@value": "Die SƤchsische Datenschutzbeauftragte" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://datenschutz.sachsen-anhalt.de/" + "@value": "https://www.saechsdsb.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" } ], "https://w3id.org/dpv#hasLaw": [ @@ -1274,7 +1589,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-LSA-DSG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN-SƤchsDSG" }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -1287,7 +1602,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-PT", + "@id": "https://w3id.org/dpv/dpv-legal#LU", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LU" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1317,18 +1640,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ComissĆ£o Nacional de ProtecĆ§Ć£o de Dados" + "@value": "State Data Protection Inspectorate" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cnpd.pt" + "@value": "https://ada.lt" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PT" + "@id": "https://w3id.org/dpv/dpv-legal#LT" } ], "https://w3id.org/dpv#hasLaw": [ @@ -1343,7 +1666,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-BG", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DK", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1373,18 +1696,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Commission for Personal Data Protection" + "@value": "Danish Data Protection Agency" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cpdp.bg/" + "@value": "http://www.datatilsynet.dk/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BG" + "@id": "https://w3id.org/dpv/dpv-legal#DK" } ], "https://w3id.org/dpv#hasLaw": [ @@ -1455,7 +1778,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1467,9 +1790,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -1488,22 +1808,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Hamburg Commissioner for Data Protection and Freedom of Information" + "@value": "The state commissioner for data protection and freedom of information in Rhineland-Palatinate" }, { "@language": "de", - "@value": "Der Hamburgische Beauftragte fĆ¼r Datenschutz und Informationsfreiheit" + "@value": "Der Landesbeauftragte fĆ¼r den Datenschutz und die Informationsfreiheit Rheinland-Pfalz" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-hamburg.de/" + "@value": "https://www.datenschutz.rlp.de/" + } + ], + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" } ], "https://w3id.org/dpv#hasLaw": [ @@ -1511,7 +1836,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH-HmbDSG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP-LDSG" }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -1524,7 +1849,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DK", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1532,7 +1857,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ @@ -1554,23 +1879,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Danish Data Protection Agency" + "@value": "Information Commissioner's Office" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.datatilsynet.dk/" + "@value": "https://ico.org.uk/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DK" + "@id": "https://w3id.org/dpv/dpv-legal#GB" } ], "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#UK-DPA-2018" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UK-GDPR" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1580,7 +1908,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1613,22 +1941,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Saxon data protection officer" + "@value": "Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information" }, { "@language": "de", - "@value": "Die SƤchsische Datenschutzbeauftragte" + "@value": "UnabhƤngiges Datenschutzzentrum Saarland - Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.saechsdsb.de/" + "@value": "https://www.datenschutz.saarland.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" } ], "https://w3id.org/dpv#hasLaw": [ @@ -1636,7 +1964,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN-SƤchsDSG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL-SDSG" }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -1649,23 +1977,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AT", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-AT" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LT", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1677,6 +1989,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -1695,21 +2010,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State Data Protection Inspectorate" + "@value": "Berlin Commissioner for Data Protection and Freedom of Information" + }, + { + "@language": "de", + "@value": "Berliner Beauftragte fĆ¼r Datenschutz und Informationsfreiheit" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ada.lt" + "@value": "https://www.datenschutz-berlin.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" } ], "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BlnDSG" + }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } @@ -1721,15 +2046,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#HR", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-HR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-AT", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LV", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1759,18 +2076,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Austrian Data Protection Authority" + "@value": "Data State Inspectorate" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://dsb.gv.at" + "@value": "http://www.dvi.gov.lv/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AT" + "@id": "https://w3id.org/dpv/dpv-legal#LV" } ], "https://w3id.org/dpv#hasLaw": [ @@ -1785,15 +2102,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#RO", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-RO" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1805,9 +2114,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -1826,31 +2132,24 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania" - }, - { - "@language": "de", - "@value": "Der Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern" + "@value": "The Federal Commissioner for Data Protection and Freedom of Information" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-mv.de/" + "@value": "http://www.bfdi.bund.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "https://w3id.org/dpv#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV-DSG" - }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } @@ -1862,7 +2161,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-PL", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-EE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1892,18 +2191,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data Protection Office" + "@value": "Estonian Data Protection Inspectorate" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://uodo.gov.pl/" + "@value": "http://www.aki.ee/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PL" + "@id": "https://w3id.org/dpv/dpv-legal#EE" } ], "https://w3id.org/dpv#hasLaw": [ @@ -1918,7 +2217,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-LU", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1930,9 +2229,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -1951,31 +2247,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Independent State Center for Data Protection Schleswig-Holstein" - }, - { - "@language": "de", - "@value": "UnabhƤngiges Landeszentrum fĆ¼r Datenschutz Schleswig-Holstein" + "@value": "National Commission for Data Protection" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutzzentrum.de/" + "@value": "https://cnpd.public.lu" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" + "@id": "https://w3id.org/dpv/dpv-legal#LU" } ], "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH-LDSG" - }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } @@ -1987,7 +2273,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-FI", + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AT", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-AT" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-IE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2017,18 +2327,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Office of the Data Protection Ombudsman" + "@value": "Data Protection Commission (DPC)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://tietosuoja.fi/" + "@value": "http://www.dataprotection.ie" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#FI" + "@id": "https://w3id.org/dpv/dpv-legal#IE" } ], "https://w3id.org/dpv#hasLaw": [ @@ -2043,7 +2353,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LU", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2055,6 +2365,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -2073,21 +2386,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Commission for Data Protection" + "@value": "Thuringia state commissioner for data protection and freedom of information" + }, + { + "@language": "de", + "@value": "ThĆ¼ringer Landesbeauftragter fĆ¼r den Datenschutz und die Informationsfreiheit" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://cnpd.public.lu" + "@value": "https://www.tlfdi.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" } ], "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH-ThĆ¼rDSG" + }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } @@ -2099,7 +2422,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI", + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI-NDSG", "https://w3id.org/dpv#hasAuthority": [ { "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI" @@ -2107,47 +2430,23 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LU", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LU" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BE", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-BE" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW-DSG", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GB", + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB-BremDSGVOAG", + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN-SƤchsDSG", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SI", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-RO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2177,18 +2476,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Commissioner of the Republic of Slovenia" + "@value": "National Supervisory Authority for Personal Data Processing" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.ip-rs.si/" + "@value": "http://www.dataprotection.ro/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-legal#RO" } ], "https://w3id.org/dpv#hasLaw": [ @@ -2203,31 +2502,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IE", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-IE" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BbgDSG", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SI", + "@id": "https://w3id.org/dpv/dpv-legal#DE-ST", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SI" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-NL", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2239,6 +2522,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -2257,21 +2543,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dutch Data Protection Authority" + "@value": "State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia" + }, + { + "@language": "de", + "@value": "Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit Nordrhein-Westfalen" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://autoriteitpersoonsgegevens.nl" + "@value": "https://www.ldi.nrw.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" } ], "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW-DSG" + }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } @@ -2283,7 +2579,23 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL", + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UK-DPA-2018", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2316,22 +2628,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information" + "@value": "The Hessian Commissioner for Data Protection and Freedom of Information" }, { "@language": "de", - "@value": "UnabhƤngiges Datenschutzzentrum Saarland - Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit" + "@value": "Der Hessische Beauftragte fĆ¼r Datenschutz und Informationsfreiheit" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.saarland.de/" + "@value": "https://www.datenschutz.hessen.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" } ], "https://w3id.org/dpv#hasLaw": [ @@ -2339,7 +2651,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL-SDSG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE-HDISG" }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -2351,6 +2663,14 @@ } ] }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BlnDSG", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE" + } + ] + }, { "@id": "https://w3id.org/dpv/dpv-legal#DE-TH-ThĆ¼rDSG", "https://w3id.org/dpv#hasAuthority": [ @@ -2360,18 +2680,18 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#UK-GDPR", + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-GB" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BlnDSG", + "@id": "https://w3id.org/dpv/dpv-legal#BE", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-BE" } ] }, @@ -2384,7 +2704,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LV", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-ES", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2414,18 +2734,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data State Inspectorate" + "@value": "Spanish Data Protection Agency (AEPD)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dvi.gov.lv/" + "@value": "https://www.aepd.es/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-legal#ES" } ], "https://w3id.org/dpv#hasLaw": [ @@ -2440,7 +2760,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-FR", + "@id": "https://w3id.org/dpv/dpv-legal#PL", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-PL" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-CZ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2470,18 +2798,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Commission on Informatics and Liberty (CNIL)" + "@value": "Office for Personal Data Protection" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cnil.fr/" + "@value": "https://www.uoou.cz/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#FR" + "@id": "https://w3id.org/dpv/dpv-legal#CZ" } ], "https://w3id.org/dpv#hasLaw": [ @@ -2496,15 +2824,47 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EE", + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH-LDSG", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-EE" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-EE", + "@id": "https://w3id.org/dpv/dpv-legal#HR", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-HR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SE", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PT", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-PT" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NL", + "https://w3id.org/dpv#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-NL" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DPA-PL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2534,18 +2894,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Estonian Data Protection Inspectorate" + "@value": "Personal Data Protection Office" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.aki.ee/" + "@value": "https://uodo.gov.pl/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-legal#PL" } ], "https://w3id.org/dpv#hasLaw": [ @@ -2560,26 +2920,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BB", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH-LDSG", + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE-HDISG", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE" } ] }, @@ -2653,26 +2997,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CZ", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-CZ" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-HU", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-FI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2702,18 +3027,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hungarian National Authority for Data Protection and Freedom of Information" + "@value": "Office of the Data Protection Ombudsman" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.naih.hu/" + "@value": "https://tietosuoja.fi/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-legal#FI" } ], "https://w3id.org/dpv#hasLaw": [ @@ -2728,23 +3053,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GR", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-GR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-BE", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-PT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2774,18 +3083,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Belgian Data Protection Authority" + "@value": "ComissĆ£o Nacional de ProtecĆ§Ć£o de Dados" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.dataprotectionauthority.be/" + "@value": "https://www.cnpd.pt" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BE" + "@id": "https://w3id.org/dpv/dpv-legal#PT" } ], "https://w3id.org/dpv#hasLaw": [ @@ -2800,23 +3109,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-HU", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2828,9 +3121,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -2849,31 +3139,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bavarian State Office for Data Protection Supervision" - }, - { - "@language": "de", - "@value": "Bayerisches Landesamt fĆ¼r Datenschutzaufsicht" + "@value": "Hungarian National Authority for Data Protection and Freedom of Information" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.bayern.de/" + "@value": "http://www.naih.hu/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" + "@id": "https://w3id.org/dpv/dpv-legal#HU" } ], "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG" - }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } @@ -2885,95 +3165,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN-SƤchsDSG", + "@id": "https://w3id.org/dpv/dpv-legal#MT", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-MT" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-CZ", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#IT", + "https://w3id.org/dpv#hasAuthority": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-IT" } - ], - "http://purl.org/dc/terms/creator": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GR", + "https://w3id.org/dpv#hasAuthority": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Office for Personal Data Protection" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.uoou.cz/" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV-DSG", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NL", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-NL" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-GR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE", + "@id": "https://w3id.org/dpv/dpv-legal#DE", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-IT", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2985,6 +3209,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -3003,21 +3230,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Commission" + "@value": "The State Commissioner for Data Protection Lower Saxony" + }, + { + "@language": "de", + "@value": "Die Landesbeauftragte fĆ¼r den Datenschutz Niedersachsen" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.garanteprivacy.it/" + "@value": "https://www.lfd.niedersachsen.de/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" } ], "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI-NDSG" + }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } @@ -3029,7 +3266,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-HR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3041,9 +3278,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -3062,31 +3296,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia" - }, - { - "@language": "de", - "@value": "Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit Nordrhein-Westfalen" + "@value": "Croatian Personal Data Protection Agency" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.ldi.nrw.de/" + "@value": "http://www.azop.hr/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" + "@id": "https://w3id.org/dpv/dpv-legal#HR" } ], "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW-DSG" - }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } @@ -3098,42 +3322,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DK", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DK" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SE", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SE" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PT", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-PT" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY", - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH", + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3145,9 +3334,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -3166,31 +3352,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thuringia state commissioner for data protection and freedom of information" - }, - { - "@language": "de", - "@value": "ThĆ¼ringer Landesbeauftragter fĆ¼r den Datenschutz und die Informationsfreiheit" + "@value": "Swedish Authority for Privacy Protection" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.tlfdi.de/" + "@value": "https://www.imy.se/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" + "@id": "https://w3id.org/dpv/dpv-legal#SE" } ], "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH-ThĆ¼rDSG" - }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } @@ -3202,218 +3378,42 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR", + "@id": "https://w3id.org/dpv/dpv-legal#LT", "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-non-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BY-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-MV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-NW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-RP" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-TH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-IT" - }, { "@id": "https://w3id.org/dpv/dpv-legal#DPA-LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-SK" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "The state representative for data protection and the right to inspect files in Brandenburg" - }, - { - "@language": "de", - "@value": "Die Landesbeauftragte fĆ¼r den Datenschutz und fĆ¼r das Recht auf Akteneinsicht Brandenburg" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.brandenburg.de/" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" - } - ], - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BbgDSG" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BbgDSG", + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-BB" } - ], - "https://w3id.org/dpv#isInstanceOf": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EE", + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-EE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE", + "@id": "https://w3id.org/dpv/dpv-legal#SI", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-HE" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-SI" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-ST", + "@id": "https://w3id.org/dpv/dpv-legal#BG", "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DPA-DE-ST" + "@id": "https://w3id.org/dpv/dpv-legal#DPA-BG" } ] } diff --git a/dpv-legal/modules/authorities.rdf b/dpv-legal/modules/authorities.rdf index f24961e9c..bc4f5f29a 100644 --- a/dpv-legal/modules/authorities.rdf +++ b/dpv-legal/modules/authorities.rdf @@ -8,96 +8,6 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - Office of the Data Protection Ombudsman - - - https://tietosuoja.fi/ - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - National Commission on Informatics and Liberty (CNIL) - - - https://www.cnil.fr/ - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Hellenic Data Protection Authority - - - http://dpa.gr - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - The state representative for data protection and the right to inspect files in Brandenburg - Die Landesbeauftragte fĆ¼r den Datenschutz und fĆ¼r das Recht auf Akteneinsicht Brandenburg - - - - - https://www.lda.brandenburg.de/ - 2022-03-30 - accepted - Julian Flake - Harshvardhan J. Pandit - - - - - - - The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania - Der Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern - - - - - https://www.datenschutz-mv.de/ - 2022-03-30 - accepted - Julian Flake - Harshvardhan J. Pandit - - - - - - - The state commissioner for data protection and freedom of information in Rhineland-Palatinate - Der Landesbeauftragte fĆ¼r den Datenschutz und die Informationsfreiheit Rheinland-Pfalz - - - - - - https://www.datenschutz.rlp.de/ - 2022-03-30 - accepted - Harshvardhan J. Pandit - @@ -142,82 +52,92 @@ - + - The State Commissioner for Data Protection Lower Saxony - Die Landesbeauftragte fĆ¼r den Datenschutz Niedersachsen - - - + State Data Protection Inspectorate + - https://www.lfd.niedersachsen.de/ + https://ada.lt 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit - - - - - - The Saxon data protection officer - Die SƤchsische Datenschutzbeauftragte - - - - - https://www.saechsdsb.de/ - 2022-03-30 - accepted - Julian Flake - Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - - - - Hungarian National Authority for Data Protection and Freedom of Information - - - http://www.naih.hu/ - 2022-03-30 - accepted - Harshvardhan J. Pandit + + - + - The Federal Commissioner for Data Protection and Freedom of Information - - + Hellenic Data Protection Authority + - http://www.bfdi.bund.de/ + http://dpa.gr 2022-03-30 accepted Harshvardhan J. Pandit - + - Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information - UnabhƤngiges Datenschutzzentrum Saarland - Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit - - - + National Commission on Informatics and Liberty (CNIL) + - https://www.datenschutz.saarland.de/ + https://www.cnil.fr/ 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit @@ -239,353 +159,288 @@ - - - - + - Information Commissioner of the Republic of Slovenia - + Dutch Data Protection Authority + - https://www.ip-rs.si/ + https://autoriteitpersoonsgegevens.nl 2022-03-30 accepted Harshvardhan J. Pandit - + - Independent State Center for Data Protection Schleswig-Holstein - UnabhƤngiges Landeszentrum fĆ¼r Datenschutz Schleswig-Holstein - - - + Office of the Information and Data Protection Commissioner + - https://www.datenschutzzentrum.de/ + https://idpc.org.mt 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit - + - Office of the Information and Data Protection Commissioner - + Danish Data Protection Agency + - https://idpc.org.mt + http://www.datatilsynet.dk/ 2022-03-30 accepted Harshvardhan J. Pandit - - - - + - Estonian Data Protection Inspectorate - + Bavarian State Office for Data Protection Supervision + Bayerisches Landesamt fĆ¼r Datenschutzaufsicht + + + - http://www.aki.ee/ + https://www.lda.bayern.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - + - State Data Protection Inspectorate - + Personal Data Protection Office + - https://ada.lt + https://uodo.gov.pl/ 2022-03-30 accepted Harshvardhan J. Pandit - + - The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen - Die Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen - + Independent State Center for Data Protection Schleswig-Holstein + UnabhƤngiges Landeszentrum fĆ¼r Datenschutz Schleswig-Holstein + - + - https://www.datenschutz.bremen.de/ + https://www.datenschutzzentrum.de/ 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - - - - - - - - + - National Supervisory Authority for Personal Data Processing - + Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information + UnabhƤngiges Datenschutzzentrum Saarland - Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit + + + - http://www.dataprotection.ro/ + https://www.datenschutz.saarland.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - + - Swedish Authority for Privacy Protection - + Data Protection Commission + - https://www.imy.se/ + https://www.garanteprivacy.it/ 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - + - The Hessian Commissioner for Data Protection and Freedom of Information - Der Hessische Beauftragte fĆ¼r Datenschutz und Informationsfreiheit - + The State Commissioner for Data Protection Lower Saxony + Die Landesbeauftragte fĆ¼r den Datenschutz Niedersachsen + - + - https://www.datenschutz.hessen.de/ + https://www.lfd.niedersachsen.de/ 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia - Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit Nordrhein-Westfalen - + The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen + Die Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen + - + - https://www.ldi.nrw.de/ + https://www.datenschutz.bremen.de/ 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + - Bavarian State Office for Data Protection Supervision - Bayerisches Landesamt fĆ¼r Datenschutzaufsicht - - - - - https://www.lda.bayern.de/ - 2022-03-30 + Information Commissioner's Office + + + + https://ico.org.uk/ + 2022-07-20 accepted - Julian Flake Harshvardhan J. Pandit - + + + + - Data Protection Commission (DPC) - + Estonian Data Protection Inspectorate + - http://www.dataprotection.ie + http://www.aki.ee/ 2022-03-30 accepted Harshvardhan J. Pandit - - - - + - Personal Data Protection Office - + Berlin Commissioner for Data Protection and Freedom of Information + Berliner Beauftragte fĆ¼r Datenschutz und Informationsfreiheit + + + - https://uodo.gov.pl/ + https://www.datenschutz-berlin.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - + - Office for Personal Data Protection - + The Saxon data protection officer + Die SƤchsische Datenschutzbeauftragte + + + - https://www.uoou.cz/ + https://www.saechsdsb.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - + - Danish Data Protection Agency - + Office of the Data Protection Ombudsman + - http://www.datatilsynet.dk/ + https://tietosuoja.fi/ 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + - Data Protection Commission - + Data State Inspectorate + - https://www.garanteprivacy.it/ + http://www.dvi.gov.lv/ 2022-03-30 accepted Harshvardhan J. Pandit - - - - + - Office for Personal Data Protection of the Slovak Republic - + Croatian Personal Data Protection Agency + - http://www.dataprotection.gov.sk/ + http://www.azop.hr/ 2022-03-30 accepted Harshvardhan J. Pandit - + - Berlin Commissioner for Data Protection and Freedom of Information - Berliner Beauftragte fĆ¼r Datenschutz und Informationsfreiheit - - - + Belgian Data Protection Authority + - https://www.datenschutz-berlin.de/ + https://www.dataprotectionauthority.be/ 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit - + - Information Commissioner's Office - - - - https://ico.org.uk/ - 2022-07-20 + Data Protection Commission (DPC) + + + http://www.dataprotection.ie + 2022-03-30 accepted Harshvardhan J. Pandit @@ -606,115 +461,151 @@ Julian Flake Harshvardhan J. Pandit - + - Austrian Data Protection Authority - + Hungarian National Authority for Data Protection and Freedom of Information + - https://dsb.gv.at + http://www.naih.hu/ 2022-03-30 accepted Harshvardhan J. Pandit - - + + - + - Thuringia state commissioner for data protection and freedom of information - ThĆ¼ringer Landesbeauftragter fĆ¼r den Datenschutz und die Informationsfreiheit - - - + Information Commissioner of the Republic of Slovenia + - https://www.tlfdi.de/ + https://www.ip-rs.si/ 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit - + - Croatian Personal Data Protection Agency - + State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia + Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit Nordrhein-Westfalen + + + - http://www.azop.hr/ + https://www.ldi.nrw.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - - - - - + + + + + + The state commissioner for data protection and freedom of information in Rhineland-Palatinate + Der Landesbeauftragte fĆ¼r den Datenschutz und die Informationsfreiheit Rheinland-Pfalz + + + + + + https://www.datenschutz.rlp.de/ + 2022-03-30 + accepted + Harshvardhan J. Pandit - - + + + + + + The state representative for data protection and the right to inspect files in Brandenburg + Die Landesbeauftragte fĆ¼r den Datenschutz und fĆ¼r das Recht auf Akteneinsicht Brandenburg + + + + + https://www.lda.brandenburg.de/ + 2022-03-30 + accepted + Julian Flake + Harshvardhan J. Pandit - + - Dutch Data Protection Authority - + National Supervisory Authority for Personal Data Processing + - https://autoriteitpersoonsgegevens.nl + http://www.dataprotection.ro/ 2022-03-30 accepted Harshvardhan J. Pandit - + + + + - National Commission for Data Protection - + Office for Personal Data Protection + - https://cnpd.public.lu + https://www.uoou.cz/ 2022-03-30 accepted Harshvardhan J. Pandit - + - Data State Inspectorate - + The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania + Der Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern + + + - http://www.dvi.gov.lv/ + https://www.datenschutz-mv.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - + - Commission for Personal Data Protection - + Thuringia state commissioner for data protection and freedom of information + ThĆ¼ringer Landesbeauftragter fĆ¼r den Datenschutz und die Informationsfreiheit + + + - https://www.cpdp.bg/ + https://www.tlfdi.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - - + + @@ -733,43 +624,87 @@ Julian Flake Harshvardhan J. Pandit - + - Belgian Data Protection Authority - + Swedish Authority for Privacy Protection + - https://www.dataprotectionauthority.be/ + https://www.imy.se/ 2022-03-30 accepted Harshvardhan J. Pandit - - + + + + + + National Commission for Data Protection + + + https://cnpd.public.lu + 2022-03-30 + accepted + Harshvardhan J. Pandit - - + + + + + + State representative for data protection in Saxony-Anhalt + Landesbeauftragter fĆ¼r den Datenschutz Sachsen-Anhalt + + + + + https://datenschutz.sachsen-anhalt.de/ + 2022-03-30 + accepted + Julian Flake + Harshvardhan J. Pandit - - + + - + + + + + + + + + + + + + - Spanish Data Protection Agency (AEPD) - + The Hessian Commissioner for Data Protection and Freedom of Information + Der Hessische Beauftragte fĆ¼r Datenschutz und Informationsfreiheit + + + - https://www.aepd.es/ + https://www.datenschutz.hessen.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - - + + + + + + @@ -784,138 +719,203 @@ accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + - State representative for data protection in Saxony-Anhalt - Landesbeauftragter fĆ¼r den Datenschutz Sachsen-Anhalt - + The Federal Commissioner for Data Protection and Freedom of Information + - - https://datenschutz.sachsen-anhalt.de/ + http://www.bfdi.bund.de/ 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit + + + + + + + + + + + + - + - - + + + + + + Commission for Personal Data Protection + + + https://www.cpdp.bg/ + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + - - - - - - - + - - - - - + + + + + + Spanish Data Protection Agency (AEPD) + + + https://www.aepd.es/ + 2022-03-30 + accepted + Harshvardhan J. Pandit - - + + + + + + Austrian Data Protection Authority + + + https://dsb.gv.at + 2022-03-30 + accepted + Harshvardhan J. Pandit - - + + - - + + - - + + + + + + Office for Personal Data Protection of the Slovak Republic + + + http://www.dataprotection.gov.sk/ + 2022-03-30 + accepted + Harshvardhan J. Pandit - - - - - + + - - + + - - + + - - + + + + + + + + - - + + - - + + - - + + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + + + + + + + - - - - - + + - - + + - - + + - - + + + + + diff --git a/dpv-legal/modules/eu_adequacy.jsonld b/dpv-legal/modules/eu_adequacy.jsonld index 971289ab6..70ba492da 100644 --- a/dpv-legal/modules/eu_adequacy.jsonld +++ b/dpv-legal/modules/eu_adequacy.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-AR", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-UY", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18,7 +18,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nfea7725c659a4565bf9e7346a622676d" + "@id": "_:N776999a1c4584bf7b68688a1718ad470" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35,13 +35,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Argentina" + "@value": "EU Adequacy Decision for Uruguay" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -49,7 +49,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AR" + "@id": "https://w3id.org/dpv/dpv-legal#UY" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -59,27 +59,27 @@ ] }, { - "@id": "_:Nfea7725c659a4565bf9e7346a622676d", + "@id": "_:N776999a1c4584bf7b68688a1718ad470", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N5cfb866e6b964c4a8d008b98239326be" + "@id": "_:N6b1aa3fc60f242438d151090ba4de238" } ] }, { - "@id": "_:N5cfb866e6b964c4a8d008b98239326be", + "@id": "_:N6b1aa3fc60f242438d151090ba4de238", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2003-07-05" + "@value": "2012-08-22" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-IL", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-AR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -97,7 +97,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N487b99a46d9043d0acf29b0872653732" + "@id": "_:N0cf501d115f24578bf4736da64cf8372" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -114,13 +114,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Israel" + "@value": "EU Adequacy Decision for Argentina" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -128,7 +128,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IL" + "@id": "https://w3id.org/dpv/dpv-legal#AR" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -138,27 +138,27 @@ ] }, { - "@id": "_:N487b99a46d9043d0acf29b0872653732", + "@id": "_:N0cf501d115f24578bf4736da64cf8372", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N0ef009818dfb4187a47d6c061022b3f3" + "@id": "_:N8ef3a06dfc4e4dadbd6563d94d55bc61" } ] }, { - "@id": "_:N0ef009818dfb4187a47d6c061022b3f3", + "@id": "_:N8ef3a06dfc4e4dadbd6563d94d55bc61", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2011-02-01" + "@value": "2003-07-05" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-GG", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-AD", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -176,7 +176,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Na19eddf3f9f3415cbdf9584b578b6522" + "@id": "_:N7e64760ec9b04a098b28c06401499013" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -193,13 +193,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Guernsey" + "@value": "EU Adequacy Decision for Andorra" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625?" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -207,7 +207,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GG" + "@id": "https://w3id.org/dpv/dpv-legal#AD" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -217,27 +217,27 @@ ] }, { - "@id": "_:Na19eddf3f9f3415cbdf9584b578b6522", + "@id": "_:N7e64760ec9b04a098b28c06401499013", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Na5050dd69d98405dbb5f4ab111698e76" + "@id": "_:N6dec0830420c41a199ad8fed5b952306" } ] }, { - "@id": "_:Na5050dd69d98405dbb5f4ab111698e76", + "@id": "_:N6dec0830420c41a199ad8fed5b952306", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2003-11-21" + "@value": "2010-10-21" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-CA", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-JP", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -255,7 +255,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N41f50fe6a6fc4d27bbfdfa775c472040" + "@id": "_:N1e222e30333541b3a8b56e1eeb610fa8" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -272,13 +272,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Canada (commercial organisations)" + "@value": "EU Adequacy Decision for Japan" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002" + "@value": "http://data.europa.eu/eli/dec_impl/2019/419/oj" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -286,7 +286,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CA" + "@id": "https://w3id.org/dpv/dpv-legal#JP" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -296,27 +296,27 @@ ] }, { - "@id": "_:N41f50fe6a6fc4d27bbfdfa775c472040", + "@id": "_:N1e222e30333541b3a8b56e1eeb610fa8", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N85d3a31a75774f43b84132ce90728c94" + "@id": "_:Nbd5d1db37fa84701b0e879ec9a63e895" } ] }, { - "@id": "_:N85d3a31a75774f43b84132ce90728c94", + "@id": "_:Nbd5d1db37fa84701b0e879ec9a63e895", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2002-01-04" + "@value": "2019-01-23" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-FO", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-CH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -334,7 +334,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N226c29ecf99d424a826893e762e32eb9" + "@id": "_:N2879218ac225447eb22a069c6f697390" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -351,13 +351,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Faroe Islands" + "@value": "EU Adequacy Decision for Switzerland" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -365,7 +365,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FO" + "@id": "https://w3id.org/dpv/dpv-legal#CH" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -375,27 +375,27 @@ ] }, { - "@id": "_:N226c29ecf99d424a826893e762e32eb9", + "@id": "_:N2879218ac225447eb22a069c6f697390", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N4c8af24b92f245c0b937aec653e83b75" + "@id": "_:N4d2bdb1529e74c53a6c796c8ec08d52a" } ] }, { - "@id": "_:N4c8af24b92f245c0b937aec653e83b75", + "@id": "_:N4d2bdb1529e74c53a6c796c8ec08d52a", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2010-03-09" + "@value": "2000-08-25" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-CH", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-GB", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -413,7 +413,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N9331f605b0294ddc976685c4bc36c16f" + "@id": "_:Nce697a082e044d79aedacf83eb6bd965" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -430,13 +430,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Switzerland" + "@value": "EU Adequacy Decision for United Kingdom" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518" + "@value": "https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -444,7 +444,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CH" + "@id": "https://w3id.org/dpv/dpv-legal#GB" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -454,27 +454,27 @@ ] }, { - "@id": "_:N9331f605b0294ddc976685c4bc36c16f", + "@id": "_:Nce697a082e044d79aedacf83eb6bd965", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N18154dc8a33d45718488e94c9a3caee1" + "@id": "_:Nca51202e8aa94487b223b79aaffac4b6" } ] }, { - "@id": "_:N18154dc8a33d45718488e94c9a3caee1", + "@id": "_:Nca51202e8aa94487b223b79aaffac4b6", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2000-08-25" + "@value": "2021-06-28" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-NZ", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-FO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -492,7 +492,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N0e95f18a663548ceb9a0427d599aee73" + "@id": "_:Nb93a5ce83e334facbdca95fd16e37d9a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -509,13 +509,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for New Zealand" + "@value": "EU Adequacy Decision for Faroe Islands" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065" + "@value": "https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -523,7 +523,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NZ" + "@id": "https://w3id.org/dpv/dpv-legal#FO" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -533,74 +533,27 @@ ] }, { - "@id": "_:N0e95f18a663548ceb9a0427d599aee73", + "@id": "_:Nb93a5ce83e334facbdca95fd16e37d9a", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nc4af36aa689240c79ef38f4974abf402" + "@id": "_:N6a1220a6cf014eb995e3de1b12f9e0d8" } ] }, { - "@id": "_:Nc4af36aa689240c79ef38f4974abf402", + "@id": "_:N6a1220a6cf014eb995e3de1b12f9e0d8", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2012-12-20" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AdequacyConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-AD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-CA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-CH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-FO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-GB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-GG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-IL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-IM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-JE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-JP" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-NZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-UY" + "@value": "2010-03-09" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-GB", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-IL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -618,7 +571,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nbe47d6a8013b40a9a5f2503946bc1eb2" + "@id": "_:N4932b85d0b11454b8c06cb3fc030ebe2" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -635,13 +588,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for United Kingdom" + "@value": "EU Adequacy Decision for Israel" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -649,7 +602,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-legal#IL" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -659,27 +612,27 @@ ] }, { - "@id": "_:Nbe47d6a8013b40a9a5f2503946bc1eb2", + "@id": "_:N4932b85d0b11454b8c06cb3fc030ebe2", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Neec74be6ce514a9eaf2d2a25aa0c1800" + "@id": "_:N6a3d7ba1d75e4397afc6b43d83867894" } ] }, { - "@id": "_:Neec74be6ce514a9eaf2d2a25aa0c1800", + "@id": "_:N6a3d7ba1d75e4397afc6b43d83867894", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-06-28" + "@value": "2011-02-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-JP", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-JE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -697,7 +650,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N3f523fb67d6744b9a52579c66772440d" + "@id": "_:Nc54b86e4a15549adadf40e79b490c49b" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -714,13 +667,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Japan" + "@value": "EU Adequacy Decision for Jersey" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/dec_impl/2019/419/oj" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -728,7 +681,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#JP" + "@id": "https://w3id.org/dpv/dpv-legal#JE" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -738,27 +691,27 @@ ] }, { - "@id": "_:N3f523fb67d6744b9a52579c66772440d", + "@id": "_:Nc54b86e4a15549adadf40e79b490c49b", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nff1269ff13dc4f9f99370fef0cf512f0" + "@id": "_:N5963cb31ae964d5abe45e34596d14260" } ] }, { - "@id": "_:Nff1269ff13dc4f9f99370fef0cf512f0", + "@id": "_:N5963cb31ae964d5abe45e34596d14260", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-01-23" + "@value": "2008-05-26" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-JE", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-CA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -776,7 +729,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Neded68303c2341a5b8037147d3463f48" + "@id": "_:Nba734b67e5a84502a764c60da9758571" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -793,13 +746,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Jersey" + "@value": "EU Adequacy Decision for Canada (commercial organisations)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393" + "@value": "https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -807,7 +760,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#JE" + "@id": "https://w3id.org/dpv/dpv-legal#CA" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -817,27 +770,74 @@ ] }, { - "@id": "_:Neded68303c2341a5b8037147d3463f48", + "@id": "_:Nba734b67e5a84502a764c60da9758571", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nef5e35103fb54f80910a39329195ea5a" + "@id": "_:N993d6c0f8364484184883093c1c01b7e" } ] }, { - "@id": "_:Nef5e35103fb54f80910a39329195ea5a", + "@id": "_:N993d6c0f8364484184883093c1c01b7e", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2008-05-26" + "@value": "2002-01-04" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-UY", + "@id": "https://w3id.org/dpv/dpv-legal#AdequacyConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-AD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-AR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-CA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-CH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-FO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-GG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-IL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-IM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-JE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-JP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-NZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-UY" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-NZ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -855,7 +855,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N8b0a84dc384146e48f029fbe1ceae434" + "@id": "_:N2a601ff56b024655ab1c2fca6677901b" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -872,13 +872,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Uruguay" + "@value": "EU Adequacy Decision for New Zealand" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484" + "@value": "https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -886,7 +886,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#UY" + "@id": "https://w3id.org/dpv/dpv-legal#NZ" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -896,27 +896,27 @@ ] }, { - "@id": "_:N8b0a84dc384146e48f029fbe1ceae434", + "@id": "_:N2a601ff56b024655ab1c2fca6677901b", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N0d00db9554864b9ea58f0e39ccb0e82e" + "@id": "_:N931cedeebed74725b3e7987f4dbb97c0" } ] }, { - "@id": "_:N0d00db9554864b9ea58f0e39ccb0e82e", + "@id": "_:N931cedeebed74725b3e7987f4dbb97c0", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2012-08-22" + "@value": "2012-12-20" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-AD", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-IM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -934,7 +934,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N12bdcc7cedad4ff3881432369369f676" + "@id": "_:Nf8587e5b3da34e53a500980f7ee5a426" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -951,13 +951,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Andorra" + "@value": "EU Adequacy Decision for Isle of Man" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625?" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -965,7 +965,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AD" + "@id": "https://w3id.org/dpv/dpv-legal#IM" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -975,27 +975,27 @@ ] }, { - "@id": "_:N12bdcc7cedad4ff3881432369369f676", + "@id": "_:Nf8587e5b3da34e53a500980f7ee5a426", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Ne585fa5af7794c09a0759c52d15ae96c" + "@id": "_:N07e0699a23a146f89394080c8f145184" } ] }, { - "@id": "_:Ne585fa5af7794c09a0759c52d15ae96c", + "@id": "_:N07e0699a23a146f89394080c8f145184", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2010-10-21" + "@value": "2004-04-30" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-IM", + "@id": "https://w3id.org/dpv/dpv-legal#Adequacy-EU-GG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1013,7 +1013,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N1294d092f77c4523a69428d952b3b673" + "@id": "_:Ne6231708c45743e68ea0f5f8c66744d9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1030,13 +1030,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Isle of Man" + "@value": "EU Adequacy Decision for Guernsey" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -1044,7 +1044,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IM" + "@id": "https://w3id.org/dpv/dpv-legal#GG" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1054,22 +1054,22 @@ ] }, { - "@id": "_:N1294d092f77c4523a69428d952b3b673", + "@id": "_:Ne6231708c45743e68ea0f5f8c66744d9", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nd125adae492742c3af3a0c03c370029a" + "@id": "_:N6ea2204fe6fa49e9831d7ae9942a1603" } ] }, { - "@id": "_:Nd125adae492742c3af3a0c03c370029a", + "@id": "_:N6ea2204fe6fa49e9831d7ae9942a1603", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2004-04-30" + "@value": "2003-11-21" } ] } diff --git a/dpv-legal/modules/eu_adequacy.rdf b/dpv-legal/modules/eu_adequacy.rdf index bd8a98392..b95e7cba8 100644 --- a/dpv-legal/modules/eu_adequacy.rdf +++ b/dpv-legal/modules/eu_adequacy.rdf @@ -9,59 +9,20 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:time="http://www.w3.org/2006/time#" > - - - - - - EU Adequacy Decision for Andorra - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625? - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - EU Adequacy Decision for Uruguay - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - + - EU Adequacy Decision for Switzerland - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518 + EU Adequacy Decision for Jersey + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - - 2012-08-22 - @@ -71,35 +32,42 @@ https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411 - + 2022-03-30 accepted Harshvardhan J. Pandit - + + 2021-06-28 + + + + + + - EU Adequacy Decision for Jersey - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393 + EU Adequacy Decision for Guernsey + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - + - EU Adequacy Decision for Japan - http://data.europa.eu/eli/dec_impl/2019/419/oj + EU Adequacy Decision for Andorra + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625? - - + + 2022-03-30 accepted Harshvardhan J. Pandit @@ -120,35 +88,33 @@ - + - EU Adequacy Decision for Faroe Islands - https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146 + EU Adequacy Decision for Switzerland + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - + + + + + + EU Adequacy Decision for Canada (commercial organisations) + https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit @@ -159,43 +125,61 @@ https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en - + 2022-03-30 accepted Harshvardhan J. Pandit - + - EU Adequacy Decision for Israel - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061 + EU Adequacy Decision for Uruguay + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484 - - + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + EU Adequacy Decision for Japan + http://data.europa.eu/eli/dec_impl/2019/419/oj + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - + - + - + + + + + - EU Adequacy Decision for Argentina - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490 + EU Adequacy Decision for Faroe Islands + https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146 - - + + 2022-03-30 accepted Harshvardhan J. Pandit @@ -209,93 +193,109 @@ https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065 - + 2022-03-30 accepted Harshvardhan J. Pandit - - 2003-11-21 - - + - EU Adequacy Decision for Canada (commercial organisations) - https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002 + EU Adequacy Decision for Argentina + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + 2003-11-21 + + + + + + + + + + + 2010-10-21 + + + 2012-08-22 + + + + + + + + + + 2008-05-26 - + - EU Adequacy Decision for Guernsey - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821 + EU Adequacy Decision for Israel + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - - - + + 2012-12-20 - - 2021-06-28 + + 2019-01-23 - - 2010-10-21 + + 2002-01-04 - + - + - - 2010-03-09 + + + - + + 2000-08-25 + + - + - + 2004-04-30 - - - + + 2010-03-09 - + 2003-07-05 - + 2011-02-01 - - 2019-01-23 - - - - - - - 2000-08-25 - - - 2002-01-04 - - - 2012-12-20 - diff --git a/dpv-legal/modules/eu_eea.jsonld b/dpv-legal/modules/eu_eea.jsonld index 76f29033f..30f7edf77 100644 --- a/dpv-legal/modules/eu_eea.jsonld +++ b/dpv-legal/modules/eu_eea.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-legal#EE", + "@id": "https://w3id.org/dpv/dpv-legal#HU", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" @@ -23,7 +23,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU28", + "@id": "https://w3id.org/dpv/dpv-legal#EU", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -39,11 +39,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Ndb016cf3e2bb43f69522440ff0056564" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -55,18 +50,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - } - ], "http://www.w3.org/2004/02/skos/core#narrower": [ { "@id": "https://w3id.org/dpv/dpv-legal#DE" }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GB" - }, { "@id": "https://w3id.org/dpv/dpv-legal#CY" }, @@ -144,21 +131,24 @@ }, { "@id": "https://w3id.org/dpv/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Union (EU-28)" + "@value": "European Union (EU)" } ], "https://w3id.org/dpv#hasCountry": [ { "@id": "https://w3id.org/dpv/dpv-legal#DE" }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GB" - }, { "@id": "https://w3id.org/dpv/dpv-legal#CY" }, @@ -244,63 +234,6 @@ } ] }, - { - "@id": "_:Ndb016cf3e2bb43f69522440ff0056564", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N2aa6dac96cf348b48cac1c3beb29309b" - } - ], - "http://www.w3.org/2006/time#hasEnd": [ - { - "@id": "_:Ne2e203d139fd4bfe80c7efabe5df9023" - } - ] - }, - { - "@id": "_:N2aa6dac96cf348b48cac1c3beb29309b", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2013-07-01" - } - ] - }, - { - "@id": "_:Ne2e203d139fd4bfe80c7efabe5df9023", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-31" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ES", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - } - ] - }, { "@id": "https://w3id.org/dpv/dpv-legal#LV", "http://www.w3.org/2004/02/skos/core#broader": [ @@ -325,218 +258,133 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AT", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EEA30", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SK", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, + "@id": "_:N1db39f44c8d64617a2b73aa954a253e8" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" + "@language": "en", + "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CZ", + ], "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BG", - "http://www.w3.org/2004/02/skos/core#broader": [ + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#DE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-legal#AT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#BE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#BG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#DK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#EE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-legal#ES" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#FI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#FR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HR", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#GR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#HR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-legal#HU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#IE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#IT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RO", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#LT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#LU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-legal#LV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#MT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#NL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GR", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#PL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#PT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-legal#RO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#SE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#SI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#SK" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" + "@id": "https://w3id.org/dpv/dpv-legal#CZ" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "accepted" + "@value": "European Economic Area (EEA-30)" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "https://w3id.org/dpv#hasCountry": [ { "@id": "https://w3id.org/dpv/dpv-legal#DE" }, @@ -617,111 +465,185 @@ }, { "@id": "https://w3id.org/dpv/dpv-legal#CZ" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#SupraNationalUnion" + } + ] + }, + { + "@id": "_:N1db39f44c8d64617a2b73aa954a253e8", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:N6813df2735824c6080aa772d76bcaa1e" + } + ] + }, + { + "@id": "_:N6813df2735824c6080aa772d76bcaa1e", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-02-01" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PL", + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" }, { "@id": "https://w3id.org/dpv/dpv-legal#EEA30" }, { "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + }, { - "@language": "en", - "@value": "European Economic Area (EEA)" - } - ], - "https://w3id.org/dpv#hasCountry": [ + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CY" + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FR", + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AT" + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BE" + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BG" + "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DK" + "@id": "https://w3id.org/dpv/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IE", + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FI" + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FR" + "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-legal#HR" + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HR", + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GB", + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SE", + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PL" + "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PT" + "@id": "https://w3id.org/dpv/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PT", + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, { - "@id": "https://w3id.org/dpv#SupraNationalUnion" + "@id": "https://w3id.org/dpv/dpv-legal#EU28" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LU", + "@id": "https://w3id.org/dpv/dpv-legal#CY", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" @@ -744,11 +666,8 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EUEEAConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ + "@id": "https://w3id.org/dpv/dpv-legal#NL", + "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" }, @@ -770,7 +689,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU", + "@id": "https://w3id.org/dpv/dpv-legal#EEA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -880,16 +799,16 @@ "@id": "https://w3id.org/dpv/dpv-legal#CZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Union (EU)" + "@value": "European Economic Area (EEA)" } ], "https://w3id.org/dpv#hasCountry": [ @@ -982,8 +901,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BE", - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#EUEEAConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" }, @@ -1005,7 +927,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MT", + "@id": "https://w3id.org/dpv/dpv-legal#CZ", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" @@ -1028,7 +950,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NL", + "@id": "https://w3id.org/dpv/dpv-legal#MT", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" @@ -1051,18 +973,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GB", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FR", + "@id": "https://w3id.org/dpv/dpv-legal#IT", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" @@ -1085,7 +996,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DK", + "@id": "https://w3id.org/dpv/dpv-legal#GR", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" @@ -1108,7 +1019,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SE", + "@id": "https://w3id.org/dpv/dpv-legal#AT", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" @@ -1131,7 +1042,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PT", + "@id": "https://w3id.org/dpv/dpv-legal#DE", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" @@ -1154,7 +1065,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30", + "@id": "https://w3id.org/dpv/dpv-legal#EEA31", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1172,7 +1083,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Na7de2be3680c4bb0a6ebeb7b852769c9" + "@id": "_:Ne58419d3da22471cb380312b3eb18a45" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1195,6 +1106,9 @@ { "@id": "https://w3id.org/dpv/dpv-legal#DE" }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GB" + }, { "@id": "https://w3id.org/dpv/dpv-legal#CY" }, @@ -1277,13 +1191,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Economic Area (EEA-30)" + "@value": "European Economic Area (EEA-31)" } ], "https://w3id.org/dpv#hasCountry": [ { "@id": "https://w3id.org/dpv/dpv-legal#DE" }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GB" + }, { "@id": "https://w3id.org/dpv/dpv-legal#CY" }, @@ -1370,22 +1287,82 @@ ] }, { - "@id": "_:Na7de2be3680c4bb0a6ebeb7b852769c9", + "@id": "_:Ne58419d3da22471cb380312b3eb18a45", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N61618c1c34544643bb01b3255fbf140b" + "@id": "_:N6d46d78871e44709b3175a4cd9b1a30e" + } + ], + "http://www.w3.org/2006/time#hasEnd": [ + { + "@id": "_:Nc563703ba1b1458a948c7496b284a692" } ] }, { - "@id": "_:N61618c1c34544643bb01b3255fbf140b", + "@id": "_:N6d46d78871e44709b3175a4cd9b1a30e", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-02-01" + "@value": "2014-04-12" + } + ] + }, + { + "@id": "_:Nc563703ba1b1458a948c7496b284a692", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-01-31" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RO", + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SK", + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" } ] }, @@ -1408,7 +1385,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N6691eb004c1f4dca89e520a0318f1121" + "@id": "_:Nd09de464983b416388755c0f2237d32b" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1606,18 +1583,18 @@ ] }, { - "@id": "_:N6691eb004c1f4dca89e520a0318f1121", + "@id": "_:Nd09de464983b416388755c0f2237d32b", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N9d569163460e49f191fc40813ef96677" + "@id": "_:N8832064e93e641c9b38bf011d971c821" } ] }, { - "@id": "_:N9d569163460e49f191fc40813ef96677", + "@id": "_:N8832064e93e641c9b38bf011d971c821", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -1626,7 +1603,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IE", + "@id": "https://w3id.org/dpv/dpv-legal#LT", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" @@ -1649,7 +1626,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CY", + "@id": "https://w3id.org/dpv/dpv-legal#EE", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" @@ -1695,7 +1672,53 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LT", + "@id": "https://w3id.org/dpv/dpv-legal#BE", + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DK", + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ES", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" @@ -1741,7 +1764,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31", + "@id": "https://w3id.org/dpv/dpv-legal#LU", + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU28", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1759,7 +1805,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nd804a3617ffd4877911015a1e0b96cbe" + "@id": "_:N3b1ddae364ae4c88be573af8fbd1d00f" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1775,7 +1821,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#EU" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ @@ -1867,7 +1913,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Economic Area (EEA-31)" + "@value": "European Union (EU-28)" } ], "https://w3id.org/dpv#hasCountry": [ @@ -1963,32 +2009,32 @@ ] }, { - "@id": "_:Nd804a3617ffd4877911015a1e0b96cbe", + "@id": "_:N3b1ddae364ae4c88be573af8fbd1d00f", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N229a47e89e8f4545a07cbca902e7a5b9" + "@id": "_:N56d387a67c4b4f848dfe03eab079a050" } ], "http://www.w3.org/2006/time#hasEnd": [ { - "@id": "_:N1d82757d4b174e5e8ae9f7e68449626b" + "@id": "_:N701aea8ecb1148cea68d8adb411ee446" } ] }, { - "@id": "_:N229a47e89e8f4545a07cbca902e7a5b9", + "@id": "_:N56d387a67c4b4f848dfe03eab079a050", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2014-04-12" + "@value": "2013-07-01" } ] }, { - "@id": "_:N1d82757d4b174e5e8ae9f7e68449626b", + "@id": "_:N701aea8ecb1148cea68d8adb411ee446", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -1997,53 +2043,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PL", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HU", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IT", + "@id": "https://w3id.org/dpv/dpv-legal#BG", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#EEA" diff --git a/dpv-legal/modules/eu_eea.rdf b/dpv-legal/modules/eu_eea.rdf index 8b838db13..e31fe1641 100644 --- a/dpv-legal/modules/eu_eea.rdf +++ b/dpv-legal/modules/eu_eea.rdf @@ -16,20 +16,13 @@ - - - - - - - - - + - European Union (EU) + European Economic Area (EEA-30) + @@ -84,19 +77,17 @@ - - + 2022-03-30 accepted Harshvardhan J. Pandit - + - European Union (EU-27) - + European Union (EU) @@ -151,18 +142,35 @@ - + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + - European Union (EU-28) - + European Economic Area (EEA-31) + @@ -219,20 +227,12 @@ - + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - + @@ -240,14 +240,15 @@ - + - European Economic Area (EEA-30) - + European Union (EU-28) + + @@ -275,6 +276,7 @@ + @@ -301,56 +303,11 @@ - + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -359,12 +316,13 @@ - + - European Economic Area (EEA) + European Union (EU-27) + @@ -419,13 +377,12 @@ - - + 2022-03-30 accepted Harshvardhan J. Pandit - + @@ -433,15 +390,61 @@ - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - European Economic Area (EEA-31) - + European Economic Area (EEA) - @@ -469,7 +472,6 @@ - @@ -496,20 +498,22 @@ - + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - + + + + + + + + - + @@ -517,7 +521,7 @@ - + @@ -525,7 +529,7 @@ - + @@ -533,7 +537,7 @@ - + @@ -541,7 +545,7 @@ - + @@ -549,11 +553,15 @@ - + + 2020-02-01 + + - + + - + @@ -561,7 +569,7 @@ - + @@ -569,15 +577,12 @@ - - - - - - - + + + + - + @@ -585,12 +590,7 @@ - - - - - - + @@ -598,7 +598,7 @@ - + @@ -606,7 +606,7 @@ - + @@ -614,7 +614,7 @@ - + @@ -622,7 +622,7 @@ - + @@ -630,10 +630,7 @@ - - 2020-02-01 - - + @@ -645,7 +642,7 @@ - + @@ -653,24 +650,27 @@ - - 2014-04-12 - - - 2020-01-31 + + + - + - - + - - 2013-07-01 + + 2014-04-12 - + 2020-01-31 - + + 2020-01-31 + + 2020-02-01 + + 2013-07-01 + diff --git a/dpv-legal/modules/laws.jsonld b/dpv-legal/modules/laws.jsonld index 78c7a955f..4828d471b 100644 --- a/dpv-legal/modules/laws.jsonld +++ b/dpv-legal/modules/laws.jsonld @@ -1,6 +1,14 @@ [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-LSA-DSG", + "@id": "https://w3id.org/dpv/dpv-legal#LV", + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12,13 +20,15 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Ne649e2c86cd84d8a8b33a285e61cd3d8" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -33,122 +43,188 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA)" - }, - { - "@language": "de", - "@value": "Gesetz zum Schutz personenbezogener Daten der BĆ¼rger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA)" + "@value": "General Data Protection Regulation (GDPR)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf" + "@value": "http://data.europa.eu/eli/reg/2016/679/oj" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE" + }, { - "@id": "https://w3id.org/dpv#Law" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SK", - "https://w3id.org/dpv#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-legal#CY" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LawConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ + "@id": "https://w3id.org/dpv/dpv-legal#AT" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-legal#BE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BbgDSG" + "@id": "https://w3id.org/dpv/dpv-legal#BG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BlnDSG" + "@id": "https://w3id.org/dpv/dpv-legal#DK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BW-LDSG" + "@id": "https://w3id.org/dpv/dpv-legal#EE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG" + "@id": "https://w3id.org/dpv/dpv-legal#ES" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB-BremDSGVOAG" + "@id": "https://w3id.org/dpv/dpv-legal#FI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE-HDISG" + "@id": "https://w3id.org/dpv/dpv-legal#FR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH-HmbDSG" + "@id": "https://w3id.org/dpv/dpv-legal#GR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-LSA-DSG" + "@id": "https://w3id.org/dpv/dpv-legal#HR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV-DSG" + "@id": "https://w3id.org/dpv/dpv-legal#HU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI-NDSG" + "@id": "https://w3id.org/dpv/dpv-legal#IE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW-DSG" + "@id": "https://w3id.org/dpv/dpv-legal#IT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP-LDSG" + "@id": "https://w3id.org/dpv/dpv-legal#LT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH-LDSG" + "@id": "https://w3id.org/dpv/dpv-legal#LU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL-SDSG" + "@id": "https://w3id.org/dpv/dpv-legal#LV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN-SƤchsDSG" + "@id": "https://w3id.org/dpv/dpv-legal#MT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH-ThĆ¼rDSG" + "@id": "https://w3id.org/dpv/dpv-legal#NL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#PL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CCPA" + "@id": "https://w3id.org/dpv/dpv-legal#PT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CPRA" + "@id": "https://w3id.org/dpv/dpv-legal#RO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#UK-DPA-2018" + "@id": "https://w3id.org/dpv/dpv-legal#SE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#UK-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BG", + "@id": "_:Ne649e2c86cd84d8a8b33a285e61cd3d8", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:Nbf770587b9ab4d7ba01fc7f8c505c478" + } + ] + }, + { + "@id": "_:Nbf770587b9ab4d7ba01fc7f8c505c478", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2018-05-25" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH", "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH-HmbDSG" + }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#UK-DPA-2018", + "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CCPA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -156,7 +232,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -166,7 +242,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Naf1a98289754422f8039db0a64328214" + "@id": "_:N78d0f7e127bd4d048e2257b601a12832" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -183,18 +259,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Act (DPA)" + "@value": "California Consumer Privacy Act (CCPA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.legislation.gov.uk/ukpga/2018/12/contents" + "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-legal#US-CA" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -204,27 +280,49 @@ ] }, { - "@id": "_:Naf1a98289754422f8039db0a64328214", + "@id": "_:N78d0f7e127bd4d048e2257b601a12832", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N13d2212f9d774450a15a431dae05122c" + "@id": "_:Nb832e75f25f24ba29be70ee326bff92d" } ] }, { - "@id": "_:N13d2212f9d774450a15a431dae05122c", + "@id": "_:Nb832e75f25f24ba29be70ee326bff92d", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-23" + "@value": "2020-01-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE-HDISG", + "@id": "https://w3id.org/dpv/dpv-legal#GB", + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#UK-DPA-2018" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UK-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-CA", + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CCPA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CPRA" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -243,6 +341,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Ne8729794852b491c8e6a012e1e558ee1" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -257,64 +360,128 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hessian Data Protection and Freedom of Information Act (HDSIG)" + "@value": "Federal Data Protection Act (BDSG)" }, { "@language": "de", - "@value": "Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG)" + "@value": "Bundesdatenschutzgesetz (BDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen" + "@value": "https://www.gesetze-im-internet.de/bdsg_2018/" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE" + }, { - "@id": "https://w3id.org/dpv#Law" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH", - "https://w3id.org/dpv#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-BW" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH-HmbDSG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL-SDSG", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Law" + } + ] + }, + { + "@id": "_:Ne8729794852b491c8e6a012e1e558ee1", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:Nd2cc0b69be334b2fadf0a029d8ca205c" + } + ] + }, + { + "@id": "_:Nd2cc0b69be334b2fadf0a029d8ca205c", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-11-20" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IE", + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CPRA", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N4bd2a7699997462781402480456fd387" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -329,22 +496,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saarland Data Protection Act" - }, - { - "@language": "de", - "@value": "SaarlƤndisches Datenschutzgesetz" + "@value": "California Privacy Rights Act (CPRA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen" + "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" + "@id": "https://w3id.org/dpv/dpv-legal#US-CA" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -354,15 +517,41 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MT", + "@id": "_:N4bd2a7699997462781402480456fd387", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:N4ac5d3ea3f56479692f2c4f1d9779e55" + } + ] + }, + { + "@id": "_:N4ac5d3ea3f56479692f2c4f1d9779e55", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-01-01" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE", "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BlnDSG" + }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP-LDSG", + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV-DSG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -395,22 +584,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State Data Protection Act (LDSG)" + "@value": "Act to adapt the State Data Protection Act and other data protection regulations in the area of ā€‹ā€‹responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680" }, { "@language": "de", - "@value": "Landesdatenschutzgesetz (LDSG)" + "@value": "Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im ZustƤndigkeitsbereich des Ministeriums fĆ¼r Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18" + "@value": "https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP" + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -420,15 +609,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#FR", - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BW-LDSG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -447,11 +628,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Nad26d58373f640d6829c8d87910c49da" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -466,70 +642,80 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Federal Data Protection Act (BDSG)" + "@value": "State Data Protection Act (LDSG) (BW)" }, { "@language": "de", - "@value": "Bundesdatenschutzgesetz (BDSG)" + "@value": "Landesdatenschutzgesetz (LDSG) (BW)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.gesetze-im-internet.de/bdsg_2018/" + "@value": "https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - }, { "@id": "https://w3id.org/dpv/dpv-legal#DE-BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" - }, + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" - }, + "@id": "https://w3id.org/dpv#Law" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL-SDSG", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" + "@language": "en", + "@value": "Saarland Data Protection Act" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" - }, + "@language": "de", + "@value": "SaarlƤndisches Datenschutzgesetz" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -539,112 +725,95 @@ ] }, { - "@id": "_:Nad26d58373f640d6829c8d87910c49da", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-BB", + "https://w3id.org/dpv#hasLaw": [ { - "@id": "_:N51178a07e4c34852b784498786bfa56c" - } - ] - }, - { - "@id": "_:N51178a07e4c34852b784498786bfa56c", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-20" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LT", - "https://w3id.org/dpv#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BbgDSG" + }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW", - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB-BremDSGVOAG", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW-DSG" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@value": "Harshvardhan J. Pandit" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FI", - "https://w3id.org/dpv#hasLaw": [ + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PL", - "https://w3id.org/dpv#hasLaw": [ + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@language": "en", + "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IT", - "https://w3id.org/dpv#hasLaw": [ + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@language": "en", + "@value": "Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG)" + }, + { + "@language": "de", + "@value": "Bremisches AusfĆ¼hrungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG)" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH", - "https://w3id.org/dpv#hasLaw": [ + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH-LDSG" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP", + "@id": "https://w3id.org/dpv/dpv-legal#CZ", "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP-LDSG" - }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA", + "@id": "https://w3id.org/dpv/dpv-legal#SK", "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CCPA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CPRA" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ES", + "@id": "https://w3id.org/dpv/dpv-legal#DK", "https://w3id.org/dpv#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -652,7 +821,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LV", + "@id": "https://w3id.org/dpv/dpv-legal#FI", "https://w3id.org/dpv#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -660,7 +829,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI-NDSG", + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP-LDSG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -693,22 +862,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lower Saxony Data Protection Act (NDSG)" + "@value": "State Data Protection Act (LDSG)" }, { "@language": "de", - "@value": "NiedersƤchsisches Datenschutzgesetz (NDSG)" + "@value": "Landesdatenschutzgesetz (LDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf" + "@value": "https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -718,18 +887,35 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE", + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL", "https://w3id.org/dpv#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL-SDSG" + }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH-HmbDSG", + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE", + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE-HDISG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -762,22 +948,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hamburg Data Protection Act (HmbDSG)" + "@value": "Bavarian Data Protection Act (BayDSG)" }, { "@language": "de", - "@value": "Hamburgisches Datenschutzgesetz (HmbDSG)" + "@value": "Bayerisches Datenschutzgesetz (BayDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf" + "@value": "https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -787,7 +973,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BW-LDSG", + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW-DSG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -820,22 +1006,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State Data Protection Act (LDSG) (BW)" + "@value": "North Rhine-Westphalia Data Protection Act (DSG NRW)" }, { "@language": "de", - "@value": "Landesdatenschutzgesetz (LDSG) (BW)" + "@value": "Datenschutzgesetz Nordrhein-Westfalen (DSG NRW)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf" + "@value": "https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BW" + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -845,67 +1031,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AT", - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH", - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH-ThĆ¼rDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HR", - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RO", - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI", - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI-NDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LU", - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BE", + "@id": "https://w3id.org/dpv/dpv-legal#FR", "https://w3id.org/dpv#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -913,7 +1039,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW-DSG", + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH-HmbDSG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -946,22 +1072,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North Rhine-Westphalia Data Protection Act (DSG NRW)" + "@value": "Hamburg Data Protection Act (HmbDSG)" }, { "@language": "de", - "@value": "Datenschutzgesetz Nordrhein-Westfalen (DSG NRW)" + "@value": "Hamburgisches Datenschutzgesetz (HmbDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275" + "@value": "https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -971,18 +1097,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GB", - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#UK-DPA-2018" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#UK-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB-BremDSGVOAG", + "@id": "https://w3id.org/dpv/dpv-legal#UK-GDPR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -990,17 +1105,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Ncd9e9fd0b2c14d5298f1cef3f6273fde" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" @@ -1015,22 +1132,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG)" - }, - { - "@language": "de", - "@value": "Bremisches AusfĆ¼hrungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG)" + "@value": "General Data Protection Regulation (GDPR)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d" + "@value": "https://www.legislation.gov.uk/eur/2016/679/contents" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" + "@id": "https://w3id.org/dpv/dpv-legal#GB" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1040,25 +1153,57 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CPRA", + "@id": "_:Ncd9e9fd0b2c14d5298f1cef3f6273fde", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2006/time#ProperInterval" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "_:N789e2b7a75d04d5182aa4882a9a486b8" } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + ] + }, + { + "@id": "_:N789e2b7a75d04d5182aa4882a9a486b8", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-02-28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH", + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH-LDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-LSA-DSG", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "_:N8d4f947313e0465eb9e1294a845f1639" + "@value": "Julian Flake" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1075,18 +1220,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "California Privacy Rights Act (CPRA)" + "@value": "Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA)" + }, + { + "@language": "de", + "@value": "Gesetz zum Schutz personenbezogener Daten der BĆ¼rger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" + "@value": "https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA" + "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1096,27 +1245,147 @@ ] }, { - "@id": "_:N8d4f947313e0465eb9e1294a845f1639", + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW", + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW-DSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY", + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RO", + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ES", + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LU", + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LawConcepts", "@type": [ - "http://www.w3.org/2006/time#ProperInterval" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BbgDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BlnDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BW-LDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB-BremDSGVOAG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE-HDISG" + }, { - "@id": "_:N34bcb7959832482b82306628e266087d" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH-HmbDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-LSA-DSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV-DSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI-NDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW-DSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP-LDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH-LDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL-SDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN-SƤchsDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH-ThĆ¼rDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CCPA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CPRA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UK-DPA-2018" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UK-GDPR" } ] }, { - "@id": "_:N34bcb7959832482b82306628e266087d", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI", + "https://w3id.org/dpv#hasLaw": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-01-01" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI-NDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IE", + "@id": "https://w3id.org/dpv/dpv-legal#AT", "https://w3id.org/dpv#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -1124,7 +1393,21 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BbgDSG", + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV", + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV-DSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI-NDSG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1157,22 +1440,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brandenburg Data Protection Act (BbgDSG)" + "@value": "Lower Saxony Data Protection Act (NDSG)" }, { "@language": "de", - "@value": "Brandenburgisches Datenschutzgesetz (BbgDSG)" + "@value": "NiedersƤchsisches Datenschutzgesetz (NDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf" + "@value": "https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1182,23 +1465,35 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CY", + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP", "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP-LDSG" + }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SI", + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH", "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH-ThĆ¼rDSG" + }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH-ThĆ¼rDSG", + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN-SƤchsDSG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1231,22 +1526,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thuringian Data Protection Act (ThĆ¼rDSG)" + "@value": "Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SƤchsDSG)" }, { "@language": "de", - "@value": "ThĆ¼ringer Datenschutzgesetz (ThĆ¼rDSG)" + "@value": "Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (SƤchsisches Datenschutzgesetz ā€“ SƤchsDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen" + "@value": "https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1256,25 +1551,53 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#UK-GDPR", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-ST", + "https://w3id.org/dpv#hasLaw": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-LSA-DSG" + }, { - "@id": "_:Nf99658d2daf64270affb83997dbb5c0e" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB", + "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB-BremDSGVOAG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UK-DPA-2018", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-20" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N6e20ba2df1dd4ef3b851caea5640f0a9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1291,13 +1614,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "General Data Protection Regulation (GDPR)" + "@value": "Data Protection Act (DPA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.legislation.gov.uk/eur/2016/679/contents" + "@value": "https://www.legislation.gov.uk/ukpga/2018/12/contents" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -1312,22 +1635,22 @@ ] }, { - "@id": "_:Nf99658d2daf64270affb83997dbb5c0e", + "@id": "_:N6e20ba2df1dd4ef3b851caea5640f0a9", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nf1e7382c426a4e009170c8c473675049" + "@id": "_:N8538950657224d9d880bb645421cf886" } ] }, { - "@id": "_:Nf1e7382c426a4e009170c8c473675049", + "@id": "_:N8538950657224d9d880bb645421cf886", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-02-28" + "@value": "2022-05-23" } ] }, @@ -1390,15 +1713,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#HU", - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA-CCPA", + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH-ThĆ¼rDSG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1411,12 +1726,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ + "@value": "Julian Flake" + }, { - "@id": "_:N5aea4331c1324d8693790063f3437e4e" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1433,18 +1746,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "California Consumer Privacy Act (CCPA)" + "@value": "Thuringian Data Protection Act (ThĆ¼rDSG)" + }, + { + "@language": "de", + "@value": "ThĆ¼ringer Datenschutzgesetz (ThĆ¼rDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" + "@value": "https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA" + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1454,27 +1771,7 @@ ] }, { - "@id": "_:N5aea4331c1324d8693790063f3437e4e", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N33d82f58291b48349cf30ee8106a5ca1" - } - ] - }, - { - "@id": "_:N33d82f58291b48349cf30ee8106a5ca1", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-01" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EE", + "@id": "https://w3id.org/dpv/dpv-legal#BE", "https://w3id.org/dpv#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -1496,14 +1793,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BB", + "@id": "https://w3id.org/dpv/dpv-legal#HU", "https://w3id.org/dpv#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BbgDSG" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PL", + "https://w3id.org/dpv#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } @@ -1568,65 +1867,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Bavarian Data Protection Act (BayDSG)" - }, - { - "@language": "de", - "@value": "Bayerisches Datenschutzgesetz (BayDSG)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Law" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CZ", + "@id": "https://w3id.org/dpv/dpv-legal#HR", "https://w3id.org/dpv#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -1634,21 +1875,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL", + "@id": "https://w3id.org/dpv/dpv-legal#SE", "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL-SDSG" - }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GR", + "@id": "https://w3id.org/dpv/dpv-legal#PT", "https://w3id.org/dpv#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -1656,93 +1891,23 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV", + "@id": "https://w3id.org/dpv/dpv-legal#CY", "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV-DSG" - }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB", + "@id": "https://w3id.org/dpv/dpv-legal#NL", "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB-BremDSGVOAG" - }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN-SƤchsDSG", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SƤchsDSG)" - }, - { - "@language": "de", - "@value": "Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (SƤchsisches Datenschutzgesetz ā€“ SƤchsDSG)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Law" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV-DSG", + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE-HDISG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1775,22 +1940,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Act to adapt the State Data Protection Act and other data protection regulations in the area of ā€‹ā€‹responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680" + "@value": "Hessian Data Protection and Freedom of Information Act (HDSIG)" }, { "@language": "de", - "@value": "Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im ZustƤndigkeitsbereich des Ministeriums fĆ¼r Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680" + "@value": "Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf" + "@value": "https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen" } ], "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1800,21 +1965,13 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NL", - "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BW", "https://w3id.org/dpv#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BlnDSG" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BW-LDSG" }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -1822,21 +1979,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BW", + "@id": "https://w3id.org/dpv/dpv-legal#MT", "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BW-LDSG" - }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DK", + "@id": "https://w3id.org/dpv/dpv-legal#IT", "https://w3id.org/dpv#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -1844,7 +1995,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SE", + "@id": "https://w3id.org/dpv/dpv-legal#GR", "https://w3id.org/dpv#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" @@ -1852,29 +2003,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PT", + "@id": "https://w3id.org/dpv/dpv-legal#DE", "https://w3id.org/dpv#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" + }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY", + "@id": "https://w3id.org/dpv/dpv-legal#LT", "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY-BayDSG" - }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE-BbgDSG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1887,12 +2035,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ + "@value": "Julian Flake" + }, { - "@id": "_:N6054febf0f804f4481bd3d156d53f13c" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1909,144 +2055,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "General Data Protection Regulation (GDPR)" + "@value": "Brandenburg Data Protection Act (BbgDSG)" + }, + { + "@language": "de", + "@value": "Brandenburgisches Datenschutzgesetz (BbgDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/reg/2016/679/oj" + "@value": "https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf" } ], "https://w3id.org/dpv#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" - }, { "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2056,48 +2080,24 @@ ] }, { - "@id": "_:N6054febf0f804f4481bd3d156d53f13c", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N92a084a2a597465eb51a007ee41b1116" - } - ] - }, - { - "@id": "_:N92a084a2a597465eb51a007ee41b1116", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-legal#EE", + "https://w3id.org/dpv#hasLaw": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2018-05-25" + "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE", + "@id": "https://w3id.org/dpv/dpv-legal#SI", "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE-HDISG" - }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-ST", + "@id": "https://w3id.org/dpv/dpv-legal#BG", "https://w3id.org/dpv#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-LSA-DSG" - }, { "@id": "https://w3id.org/dpv/dpv-legal#EU-GDPR" } diff --git a/dpv-legal/modules/laws.rdf b/dpv-legal/modules/laws.rdf index df82e7afc..043b128d4 100644 --- a/dpv-legal/modules/laws.rdf +++ b/dpv-legal/modules/laws.rdf @@ -9,33 +9,52 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:time="http://www.w3.org/2006/time#" > - + - Bavarian Data Protection Act (BayDSG) - Bayerisches Datenschutzgesetz (BayDSG) - - https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf + California Privacy Rights Act (CPRA) + + https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 + 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit - - - - - - + - Federal Data Protection Act (BDSG) - Bundesdatenschutzgesetz (BDSG) + General Data Protection Regulation (GDPR) + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -52,32 +71,26 @@ - https://www.gesetze-im-internet.de/bdsg_2018/ - + http://data.europa.eu/eli/reg/2016/679/oj + 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit - + - Thuringian Data Protection Act (ThĆ¼rDSG) - ThĆ¼ringer Datenschutzgesetz (ThĆ¼rDSG) - - https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen + Berlin Data Protection Act (BlnDSG) + Berliner Datenschutzgesetz (BlnDSG) + + https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - - - - - @@ -92,37 +105,30 @@ Julian Flake Harshvardhan J. Pandit - - - - - - + - Act to adapt the State Data Protection Act and other data protection regulations in the area of ā€‹ā€‹responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680 - Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im ZustƤndigkeitsbereich des Ministeriums fĆ¼r Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680 - - https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf + California Consumer Privacy Act (CCPA) + + https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 + 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit - + - Saarland Data Protection Act - SaarlƤndisches Datenschutzgesetz - - https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen - 2022-03-30 + Data Protection Act (DPA) + + https://www.legislation.gov.uk/ukpga/2018/12/contents + + 2022-07-20 accepted - Julian Flake Harshvardhan J. Pandit @@ -139,15 +145,15 @@ Julian Flake Harshvardhan J. Pandit - + - Brandenburg Data Protection Act (BbgDSG) - Brandenburgisches Datenschutzgesetz (BbgDSG) - - https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf + Hamburg Data Protection Act (HmbDSG) + Hamburgisches Datenschutzgesetz (HmbDSG) + + https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf 2022-03-30 accepted Julian Flake @@ -161,323 +167,243 @@ General Data Protection Regulation (GDPR) https://www.legislation.gov.uk/eur/2016/679/contents - + 2022-07-20 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - + - Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA) - Gesetz zum Schutz personenbezogener Daten der BĆ¼rger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA) - - https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf + North Rhine-Westphalia Data Protection Act (DSG NRW) + Datenschutzgesetz Nordrhein-Westfalen (DSG NRW) + + https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - California Consumer Privacy Act (CCPA) - - https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 - + Brandenburg Data Protection Act (BbgDSG) + Brandenburgisches Datenschutzgesetz (BbgDSG) + + https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - - + + + - + - California Privacy Rights Act (CPRA) - - https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 - + State Data Protection Act (LDSG) (BW) + Landesdatenschutzgesetz (LDSG) (BW) + + https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - + - Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG) - Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG) - - https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true + Saarland Data Protection Act + SaarlƤndisches Datenschutzgesetz + + https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + - General Data Protection Regulation (GDPR) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + Thuringian Data Protection Act (ThĆ¼rDSG) + ThĆ¼ringer Datenschutzgesetz (ThĆ¼rDSG) - http://data.europa.eu/eli/reg/2016/679/oj - + https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - + + + + + + - Hamburg Data Protection Act (HmbDSG) - Hamburgisches Datenschutzgesetz (HmbDSG) - - https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf + Lower Saxony Data Protection Act (NDSG) + NiedersƤchsisches Datenschutzgesetz (NDSG) + + https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + + + + - Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SƤchsDSG) - Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (SƤchsisches Datenschutzgesetz ā€“ SƤchsDSG) + Federal Data Protection Act (BDSG) + Bundesdatenschutzgesetz (BDSG) + + + + + + + + + + + + + - https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf + + + + https://www.gesetze-im-internet.de/bdsg_2018/ + 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - - - - - 2022-05-23 - - + - Data Protection Act (DPA) - - https://www.legislation.gov.uk/ukpga/2018/12/contents - - 2022-07-20 + Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG) + Bremisches AusfĆ¼hrungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG) + + https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d + 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - - - - + - Berlin Data Protection Act (BlnDSG) - Berliner Datenschutzgesetz (BlnDSG) - - https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf + Bavarian Data Protection Act (BayDSG) + Bayerisches Datenschutzgesetz (BayDSG) + + https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - - - - - + - Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG) - Bremisches AusfĆ¼hrungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG) - - https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d + Act to adapt the State Data Protection Act and other data protection regulations in the area of ā€‹ā€‹responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680 + Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im ZustƤndigkeitsbereich des Ministeriums fĆ¼r Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680 + + https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - - - - - - + - North Rhine-Westphalia Data Protection Act (DSG NRW) - Datenschutzgesetz Nordrhein-Westfalen (DSG NRW) - - https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275 + Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SƤchsDSG) + Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (SƤchsisches Datenschutzgesetz ā€“ SƤchsDSG) + + https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - - - - + - - - - - 2018-05-25 - - - - - + - + + + - - - - - + + + - - - + + 2022-05-23 - - - + + + + + + + + + + + + + + + + + + + + + + + + - + - + - - + @@ -485,127 +411,201 @@ - - - - - - - 2023-01-01 - - - - - + - + - State Data Protection Act (LDSG) (BW) - Landesdatenschutzgesetz (LDSG) (BW) - - https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf + Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG) + Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG) + + https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - - + + + + + + Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA) + Gesetz zum Schutz personenbezogener Daten der BĆ¼rger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA) + + https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf + 2022-03-30 + accepted + Julian Flake + Harshvardhan J. Pandit - + + + - + + + - + - + - + + + + + 2018-05-25 + - + + + - - - - - - Lower Saxony Data Protection Act (NDSG) - NiedersƤchsisches Datenschutzgesetz (NDSG) - - https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf - 2022-03-30 - accepted - Julian Flake - Harshvardhan J. Pandit - - + + + - - 2020-01-01 + + + - + - + - + - + - + - + - + - + + 2019-11-20 + + - - - + + + + + - + - + 2019-02-28 - - 2019-11-20 + + - + + + + + + + + + + + + + 2023-01-01 + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + 2020-01-01 + + + + + + + diff --git a/dpv-legal/modules/locations.jsonld b/dpv-legal/modules/locations.jsonld index 738039919..c4bf9b8a6 100644 --- a/dpv-legal/modules/locations.jsonld +++ b/dpv-legal/modules/locations.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-legal#VN", + "@id": "https://w3id.org/dpv/dpv-legal#US-AS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -29,54 +29,78 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Viet Nam" + "@value": "American Samoa" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "VN" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "VNM" + "@id": "https://w3id.org/dpv/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "704" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "704" + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Hamburg" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CL", + "@id": "https://w3id.org/dpv/dpv-legal#IR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -105,19 +129,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Chile" + "@value": "Iran (Islamic Republic of)" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -127,38 +148,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CL" + "@value": "IR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CHL" + "@value": "IRN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "152" + "@value": "364" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "152" + "@value": "364" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CD", + "@id": "https://w3id.org/dpv/dpv-legal#TW", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -185,62 +203,70 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Democratic Republic of the Congo" + "@value": "Taiwan (Province of China)" } ], "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv#Country" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-UT", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "CD" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "COD" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "180" + "@language": "en", + "@value": "Utah" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "180" + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SK", + "@id": "https://w3id.org/dpv/dpv-legal#LR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -269,16 +295,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Slovakia" + "@value": "Liberia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -288,35 +317,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SK" + "@value": "LR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SVK" + "@value": "LBR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "703" + "@value": "430" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "703" + "@value": "430" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope", + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -345,45 +377,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MD" + "@id": "https://w3id.org/dpv/dpv-legal#BM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-legal#CA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#RU" + "@id": "https://w3id.org/dpv/dpv-legal#GL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-legal#PM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#UA" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EasternEurope" + "@value": "NorthernAmerica" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -393,12 +410,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-MP", + "@id": "https://w3id.org/dpv/dpv-legal#SL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -427,28 +444,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Northern Mariana Islands" + "@value": "Sierra Leone" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "SL" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "SLE" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "694" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "694" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SB", + "@id": "https://w3id.org/dpv/dpv-legal#US-MS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -477,54 +526,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Solomon Islands" + "@value": "Mississippi" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "SB" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "SLB" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "90" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "90" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SC", + "@id": "https://w3id.org/dpv/dpv-legal#MD", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -553,19 +576,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Seychelles" + "@value": "Republic of Moldova" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -575,38 +595,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SC" + "@value": "MD" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SYC" + "@value": "MDA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "690" + "@value": "498" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "690" + "@value": "498" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Sark", + "@id": "https://w3id.org/dpv/dpv-legal#US-NJ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -635,19 +652,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sark" + "@value": "New Jersey" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -657,18 +668,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PY", + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -697,60 +702,84 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#DK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#EE" + }, { - "@language": "en", - "@value": "Paraguay" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#FO" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#FI" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#GG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#IS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#IE" + }, { - "@value": "PY" + "@id": "https://w3id.org/dpv/dpv-legal#IM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#JE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Sark" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AX" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "PRY" + "@language": "en", + "@value": "NorthernEurope" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "600" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "600" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EG", + "@id": "https://w3id.org/dpv/dpv-legal#KZ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -779,16 +808,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Egypt" + "@value": "Kazakhstan" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -798,35 +827,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "EG" + "@value": "KZ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "EGY" + "@value": "KAZ" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "818" + "@value": "398" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "818" + "@value": "398" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MT", + "@id": "https://w3id.org/dpv/dpv-legal#CC", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -855,16 +884,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malta" + "@value": "Cocos (Keeling) Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -874,35 +903,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MT" + "@value": "CC" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MLT" + "@value": "CCK" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "470" + "@value": "166" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "470" + "@value": "166" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia", + "@id": "https://w3id.org/dpv/dpv-legal#US-MT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -931,30 +960,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#KZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#UZ" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CentralAsia" + "@value": "Montana" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -964,12 +976,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia", + "@id": "https://w3id.org/dpv/dpv-legal#ET", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -996,187 +1008,62 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#AF" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AM" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AZ" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BH" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BD" - }, + "@language": "en", + "@value": "Ethiopia" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BT" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BN" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KH" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KP" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ID" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#JP" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#JO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NP" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#OM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#QA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#UZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#VN" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - }, + "@value": "ET" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#YE" + "@value": "ETH" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "Asia" + "@value": "231" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "231" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LT", + "@id": "https://w3id.org/dpv/dpv-legal#US-WV", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1205,54 +1092,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lithuania" + "@value": "West Virginia" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "LT" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "LTU" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "440" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "440" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PL", + "@id": "https://w3id.org/dpv/dpv-legal#US-ND", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1281,54 +1142,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Poland" + "@value": "North Dakota" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "PL" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "POL" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "616" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "616" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-NY", + "@id": "https://w3id.org/dpv/dpv-legal#US-DC", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1363,7 +1198,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New York" + "@value": "District of Columbia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1378,7 +1213,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IT", + "@id": "https://w3id.org/dpv/dpv-legal#US-WY", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1407,54 +1242,110 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Italy" + "@value": "Wyoming" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MQ", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "IT" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Martinique" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "MQ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ITA" + "@value": "MTQ" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "380" + "@value": "474" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "380" + "@value": "474" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-RI", + "@id": "https://w3id.org/dpv/dpv-legal#US-MD", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1489,7 +1380,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rhode Island" + "@value": "Maryland" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1503,6 +1394,56 @@ } ] }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Hesse" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ] + }, { "@id": "https://w3id.org/dpv/dpv-legal#KY", "@type": [ @@ -1586,7 +1527,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ZA", + "@id": "https://w3id.org/dpv/dpv-legal#PH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1615,19 +1556,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Africa" + "@value": "Philippines" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1637,38 +1575,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "ZA" + "@value": "PH" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ZAF" + "@value": "PHL" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "710" + "@value": "608" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "710" + "@value": "608" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#UY", + "@id": "https://w3id.org/dpv/dpv-legal#SC", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1697,19 +1632,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uruguay" + "@value": "Seychelles" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1719,38 +1654,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "UY" + "@value": "SC" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "URY" + "@value": "SYC" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "858" + "@value": "690" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "858" + "@value": "690" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IO", + "@id": "https://w3id.org/dpv/dpv-legal#TZ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1791,7 +1726,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "British Indian Ocean Territory" + "@value": "United Republic of Tanzania" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1812,27 +1747,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "IO" + "@value": "TZ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "IOT" + "@value": "TZA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "86" + "@value": "834" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "86" + "@value": "834" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GP", + "@id": "https://w3id.org/dpv/dpv-legal#TG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1861,19 +1796,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guadeloupe" + "@value": "Togo" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1883,38 +1818,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GP" + "@value": "TG" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GLP" + "@value": "TGO" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "312" + "@value": "768" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "312" + "@value": "768" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MN", + "@id": "https://w3id.org/dpv/dpv-legal#IS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1943,16 +1878,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mongolia" + "@value": "Iceland" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1962,35 +1897,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MN" + "@value": "IS" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MNG" + "@value": "ISL" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "496" + "@value": "352" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "496" + "@value": "352" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#KW", + "@id": "https://w3id.org/dpv/dpv-legal#NU", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2019,16 +1954,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kuwait" + "@value": "Niue" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2038,35 +1973,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "KW" + "@value": "NU" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "KWT" + "@value": "NIU" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "414" + "@value": "570" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "414" + "@value": "570" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BD", + "@id": "https://w3id.org/dpv/dpv-legal#ZA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2095,16 +2030,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bangladesh" + "@value": "South Africa" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2114,35 +2052,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BD" + "@value": "ZA" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BGD" + "@value": "ZAF" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "50" + "@value": "710" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "50" + "@value": "710" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-WV", + "@id": "https://w3id.org/dpv/dpv-legal#SX", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2171,28 +2112,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "West Virginia" + "@value": "Sint Maarten (Dutch part)" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "SX" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "SXM" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "534" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "534" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GN", + "@id": "https://w3id.org/dpv/dpv-legal#NR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2221,19 +2194,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guinea" + "@value": "Nauru" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2243,38 +2213,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GN" + "@value": "NR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GIN" + "@value": "NRU" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "324" + "@value": "520" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "324" + "@value": "520" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DZ", + "@id": "https://w3id.org/dpv/dpv-legal#AS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2303,16 +2270,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Algeria" + "@value": "American Samoa" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2322,35 +2289,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "DZ" + "@value": "AS" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "DZA" + "@value": "ASM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "12" + "@value": "16" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "12" + "@value": "16" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SG", + "@id": "https://w3id.org/dpv/dpv-legal#KM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2379,16 +2346,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singapore" + "@value": "Comoros" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2398,35 +2368,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SG" + "@value": "KM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SGP" + "@value": "COM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "702" + "@value": "174" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "702" + "@value": "174" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#JM", + "@id": "https://w3id.org/dpv/dpv-legal#LC", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2467,7 +2440,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Jamaica" + "@value": "Saint Lucia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2488,27 +2461,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "JM" + "@value": "LC" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "JAM" + "@value": "LCA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "388" + "@value": "662" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "388" + "@value": "662" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BM", + "@id": "https://w3id.org/dpv/dpv-legal#VC", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2540,13 +2513,16 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bermuda" + "@value": "Saint Vincent and the Grenadines" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2559,32 +2535,35 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BM" + "@value": "VC" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BMU" + "@value": "VCT" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "60" + "@value": "670" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "60" + "@value": "670" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IN", + "@id": "https://w3id.org/dpv/dpv-legal#US-GA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2613,54 +2592,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "India" + "@value": "Georgia" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "IN" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "IND" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "356" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "356" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TK", + "@id": "https://w3id.org/dpv/dpv-legal#OM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2689,16 +2642,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tokelau" + "@value": "Oman" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2708,30 +2661,30 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TK" + "@value": "OM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "TKL" + "@value": "OMN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "772" + "@value": "512" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "772" + "@value": "512" } ] }, @@ -2812,7 +2765,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#KI", + "@id": "https://w3id.org/dpv/dpv-legal#BO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2841,16 +2794,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kiribati" + "@value": "Bolivia (Plurinational State of)" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2860,35 +2816,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "KI" + "@value": "BO" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "KIR" + "@value": "BOL" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "296" + "@value": "68" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "296" + "@value": "68" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AG", + "@id": "https://w3id.org/dpv/dpv-legal#JM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2929,7 +2888,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Antigua and Barbuda" + "@value": "Jamaica" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2950,27 +2909,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AG" + "@value": "JM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ATG" + "@value": "JAM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "28" + "@value": "388" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "28" + "@value": "388" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GF", + "@id": "https://w3id.org/dpv/dpv-legal#EC", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3011,7 +2970,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "French Guiana" + "@value": "Ecuador" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3032,27 +2991,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GF" + "@value": "EC" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GUF" + "@value": "ECU" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "254" + "@value": "218" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "254" + "@value": "218" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa", + "@id": "https://w3id.org/dpv/dpv-legal#MA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3079,208 +3038,56 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ER" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ET" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ML" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#YT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NE" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NG" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ZA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TG" - }, + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TN" - }, + "@language": "en", + "@value": "Morocco" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#UG" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TZ" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EH" - }, + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ZM" - }, + "@value": "MA" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ZW" + "@value": "MAR" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "Africa" + "@value": "504" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "504" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BH", + "@id": "https://w3id.org/dpv/dpv-legal#NE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3309,16 +3116,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bahrain" + "@value": "Niger" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3328,35 +3138,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BH" + "@value": "NE" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BHR" + "@value": "NER" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "48" + "@value": "562" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "48" + "@value": "562" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GA", + "@id": "https://w3id.org/dpv/dpv-legal#US-IN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3385,60 +3198,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Gabon" + "@value": "Indiana" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "GA" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "GAB" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "266" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "266" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MA", + "@id": "https://w3id.org/dpv/dpv-legal#ST", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3470,13 +3251,16 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Morocco" + "@value": "Sao Tome and Principe" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3489,32 +3273,35 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MA" + "@value": "ST" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MAR" + "@value": "STP" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "504" + "@value": "678" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "504" + "@value": "678" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-KY", + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3543,63 +3330,99 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Kentucky" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#AI" + }, { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#AG" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-AK", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#AW" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#BS" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#BB" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#BQ" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#VG" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#KY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#JM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SX" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VI" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Alaska" + "@value": "Caribbean" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3609,12 +3432,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#UG", + "@id": "https://w3id.org/dpv/dpv-legal#KE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3655,7 +3478,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uganda" + "@value": "Kenya" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3676,27 +3499,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "UG" + "@value": "KE" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "UGA" + "@value": "KEN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "800" + "@value": "404" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "800" + "@value": "404" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AD", + "@id": "https://w3id.org/dpv/dpv-legal#BQ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3725,16 +3548,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Andorra" + "@value": "Bonaire, Sint Eustatius and Saba" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3744,35 +3570,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AD" + "@value": "BQ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "AND" + "@value": "BES" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "20" + "@value": "535" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "20" + "@value": "535" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ML", + "@id": "https://w3id.org/dpv/dpv-legal#AM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3801,19 +3630,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mali" + "@value": "Armenia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3823,38 +3649,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "ML" + "@value": "AM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MLI" + "@value": "ARM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "466" + "@value": "51" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "466" + "@value": "51" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NG", + "@id": "https://w3id.org/dpv/dpv-legal#AL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3883,19 +3706,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nigeria" + "@value": "Albania" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3905,38 +3725,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "NG" + "@value": "AL" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "NGA" + "@value": "ALB" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "566" + "@value": "8" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "566" + "@value": "8" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CI", + "@id": "https://w3id.org/dpv/dpv-legal#BM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3965,19 +3782,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CĆ“te dā€™Ivoire" + "@value": "Bermuda" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3987,38 +3801,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CI" + "@value": "BM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CIV" + "@value": "BMU" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "384" + "@value": "60" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "384" + "@value": "60" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-PR", + "@id": "https://w3id.org/dpv/dpv-legal#AE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4047,28 +3858,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Puerto Rico" + "@value": "United Arab Emirates" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "AE" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "ARE" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "784" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "784" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-ST", + "@id": "https://w3id.org/dpv/dpv-legal#CV", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4097,28 +3934,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saxony-Anhalt" + "@value": "Cabo Verde" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "CV" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "CPV" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "132" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "132" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PK", + "@id": "https://w3id.org/dpv/dpv-legal#YT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4147,16 +4016,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pakistan" + "@value": "Mayotte" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4166,35 +4038,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PK" + "@value": "YT" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PAK" + "@value": "MYT" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "586" + "@value": "175" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "586" + "@value": "175" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MK", + "@id": "https://w3id.org/dpv/dpv-legal#AT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4226,13 +4101,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North Macedonia" + "@value": "Austria" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4245,32 +4120,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MK" + "@value": "AT" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MKD" + "@value": "AUT" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "807" + "@value": "40" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "807" + "@value": "40" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BS", + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4299,60 +4174,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bahamas" + "@value": "Rhineland-Palatinate" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "BS" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "BHS" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "44" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "44" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-MA", + "@id": "https://w3id.org/dpv/dpv-legal#US-VT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4387,7 +4230,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Massachusetts" + "@value": "Vermont" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4402,7 +4245,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IR", + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4431,54 +4274,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Iran (Islamic Republic of)" + "@value": "Thuringia" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "IR" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "IRN" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "364" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "364" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AF", + "@id": "https://w3id.org/dpv/dpv-legal#US-MA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4507,16 +4324,69 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Afghanistan" + "@value": "Massachusetts" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GW", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Guinea-Bissau" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4526,35 +4396,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AF" + "@value": "GW" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "AFG" + "@value": "GNB" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "4" + "@value": "624" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "4" + "@value": "624" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MS", + "@id": "https://w3id.org/dpv/dpv-legal#BL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4595,7 +4468,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Montserrat" + "@value": "Saint BarthĆ©lemy" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4616,27 +4489,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MS" + "@value": "BL" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MSR" + "@value": "BLM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "500" + "@value": "652" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "500" + "@value": "652" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#KN", + "@id": "https://w3id.org/dpv/dpv-legal#SR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4668,16 +4541,16 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Kitts and Nevis" + "@value": "Suriname" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4690,35 +4563,35 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "KN" + "@value": "SR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "KNA" + "@value": "SUR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "659" + "@value": "740" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "659" + "@value": "740" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL", + "@id": "https://w3id.org/dpv/dpv-legal#MU", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4747,28 +4620,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saarland" + "@value": "Mauritius" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "MU" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "MUS" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "480" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "480" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-NM", + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4797,13 +4702,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Mexico" + "@value": "Saxony" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4813,12 +4718,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#VC", + "@id": "https://w3id.org/dpv/dpv-legal#HU", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4847,19 +4752,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Vincent and the Grenadines" + "@value": "Hungary" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4869,38 +4771,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "VC" + "@value": "HU" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "VCT" + "@value": "HUN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "670" + "@value": "348" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "670" + "@value": "348" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CU", + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4928,61 +4827,55 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, { "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Cuba" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#BZ" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#CR" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#GT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#HN" + }, { - "@value": "CU" + "@id": "https://w3id.org/dpv/dpv-legal#MX" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PA" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "CUB" + "@language": "en", + "@value": "CentralAmerica" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "192" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "192" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MC", + "@id": "https://w3id.org/dpv/dpv-legal#MK", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5014,13 +4907,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monaco" + "@value": "North Macedonia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -5033,32 +4926,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MC" + "@value": "MK" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MCO" + "@value": "MKD" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "492" + "@value": "807" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "492" + "@value": "807" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DO", + "@id": "https://w3id.org/dpv/dpv-legal#PL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5087,19 +4980,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dominican Republic" + "@value": "Poland" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -5109,88 +4999,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "DO" + "@value": "PL" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "DOM" + "@value": "POL" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "214" + "@value": "616" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "214" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-WY", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Wyoming" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "616" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TC", + "@id": "https://w3id.org/dpv/dpv-legal#NG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5219,19 +5056,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Turks and Caicos Islands" + "@value": "Nigeria" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -5241,38 +5078,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TC" + "@value": "NG" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "TCA" + "@value": "NGA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "796" + "@value": "566" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "796" + "@value": "566" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-VA", + "@id": "https://w3id.org/dpv/dpv-legal#SZ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5301,78 +5138,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Virginia" + "@value": "Eswatini" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-KS", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "SZ" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "Kansas" + "@value": "SWZ" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "748" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "748" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica", + "@id": "https://w3id.org/dpv/dpv-legal#BR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5401,73 +5220,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FK" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GF" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GY" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PY" - }, + "@language": "en", + "@value": "Brazil" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PE" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GS" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SR" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#UY" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#VE" + "@value": "BR" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "SouthAmerica" + "@value": "BRA" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "76" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@value": "76" } ] }, @@ -5548,7 +5349,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SJ", + "@id": "https://w3id.org/dpv/dpv-legal#US-AZ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5577,54 +5378,78 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Svalbard and Jan Mayen Islands" + "@value": "Arizona" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-RI", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "SJ" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "SJM" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "744" + "@id": "https://w3id.org/dpv/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "744" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Rhode Island" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean", + "@id": "https://w3id.org/dpv/dpv-legal#GR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5653,114 +5478,180 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AI" - }, + "@language": "en", + "@value": "Greece" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AG" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AW" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BS" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BB" - }, + "@value": "GR" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BQ" - }, + "@value": "GRC" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#VG" - }, + "@value": "300" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KY" - }, + "@value": "300" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CU" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CW" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DM" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DO" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GD" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GP" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#HT" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#JM" + "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MQ" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MS" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PR" + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BL" + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KN" + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LC" + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MF" + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP" }, { - "@id": "https://w3id.org/dpv/dpv-legal#VC" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SX" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TT" + "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TC" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#VI" + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Caribbean" + "@value": "Germany" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "DE" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "DEU" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "276" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "276" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LS", + "@id": "https://w3id.org/dpv/dpv-legal#MG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5795,13 +5686,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lesotho" + "@value": "Madagascar" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -5817,32 +5708,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "LS" + "@value": "MG" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "LSO" + "@value": "MDG" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "426" + "@value": "450" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "426" + "@value": "450" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#RE", + "@id": "https://w3id.org/dpv/dpv-legal#GM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5877,13 +5768,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RĆ©union" + "@value": "Gambia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -5899,32 +5790,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "RE" + "@value": "GM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "REU" + "@value": "GMB" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "638" + "@value": "270" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "638" + "@value": "270" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#KH", + "@id": "https://w3id.org/dpv/dpv-legal#SS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5953,16 +5844,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cambodia" + "@value": "South Sudan" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -5972,1410 +5866,1105 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "KH" + "@value": "SS" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "KHM" + "@value": "SSD" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "116" + "@value": "728" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "116" + "@value": "728" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TZ", + "@id": "https://w3id.org/dpv/dpv-legal#LocationConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#AF" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-AL" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-AK" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#AL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#DZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#AS" + }, { - "@language": "en", - "@value": "United Republic of Tanzania" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-AS" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#AD" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#AO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#AI" + }, { - "@value": "TZ" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#AQ" + }, { - "@value": "TZA" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#AG" + }, { - "@value": "834" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#AR" + }, { - "@value": "834" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SR", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-AZ" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-AR" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#AM" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#AW" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#AU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#AT" + }, { - "@language": "en", - "@value": "Suriname" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#AZ" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-BW" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#BS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#BH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#BD" + }, { - "@value": "SR" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#BB" + }, { - "@value": "SUR" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" + }, { - "@value": "740" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#BY" + }, { - "@value": "740" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MP", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#BE" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#BZ" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#BJ" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#BM" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#BT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#BO" + }, { - "@language": "en", - "@value": "Northern Mariana Islands" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#BQ" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#BA" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#BW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#BV" + }, { - "@value": "MP" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" + }, { - "@value": "MNP" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#BR" + }, { - "@value": "580" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" + }, { - "@value": "580" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AQ", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#IO" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#VG" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#BN" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#BG" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#BF" + }, { - "@language": "en", - "@value": "Antarctica" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#BI" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#CV" + }, { - "@value": "AQ" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-CA" + }, { - "@value": "ATA" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#KH" + }, { - "@value": "10" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#CM" + }, { - "@value": "10" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-ME", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#CA" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#KY" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#CF" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + }, { - "@language": "en", - "@value": "Maine" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#TD" + }, { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WS", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#CL" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#CN" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#HK" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#MO" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#CX" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#CC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#CO" + }, { - "@language": "en", - "@value": "Samoa" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-CO" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#KM" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#CG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-CT" + }, { - "@value": "WS" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#CK" + }, { - "@value": "WSM" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#CR" + }, { - "@value": "882" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-DC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ER" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ET" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-FL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-GA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-GU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" + }, { - "@value": "882" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EH", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-HI" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#HM" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#VA" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#HN" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#HU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#IS" + }, { - "@language": "en", - "@value": "Western Sahara" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-ID" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-IL" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#IN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-IN" + }, { - "@value": "EH" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#ID" + }, { - "@value": "ESH" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-IA" + }, { - "@value": "732" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#IR" + }, { - "@value": "732" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PF", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#IQ" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#IE" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#IM" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#IL" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#IT" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#JM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#JP" + }, { - "@language": "en", - "@value": "French Polynesia" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#JE" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#JO" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#US-KS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#KZ" + }, { - "@value": "PF" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-KY" + }, { - "@value": "PYF" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#KE" + }, { - "@value": "258" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#KI" + }, { - "@value": "258" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IS", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#KW" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#KG" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#LA" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#LV" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#LB" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#LS" + }, { - "@language": "en", - "@value": "Iceland" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#LR" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#LY" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#LI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#LT" + }, { - "@value": "IS" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-LA" + }, { - "@value": "ISL" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LU" + }, { - "@value": "352" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#MG" + }, { - "@value": "352" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-FL", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-ME" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#MW" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#MY" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#MV" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#ML" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#MT" + }, { - "@language": "en", - "@value": "Florida" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#MH" + }, { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#MQ" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BI", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-MD" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-MA" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#MR" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#MU" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#YT" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#MX" + }, { - "@language": "en", - "@value": "Burundi" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-MI" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#FM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-MN" + }, { - "@value": "BI" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-MS" + }, { - "@value": "BDI" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-MO" + }, { - "@value": "108" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#MC" + }, { - "@value": "108" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NP", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#MN" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-MT" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#ME" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#MS" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#MA" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#MZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#MM" + }, { - "@language": "en", - "@value": "Nepal" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#NA" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#NR" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#US-NE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#NP" + }, { - "@value": "NP" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#NL" + }, { - "@value": "NPL" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-NV" + }, { - "@value": "524" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#NC" + }, { - "@value": "524" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-MO", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-NH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-NJ" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-NM" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-NY" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#NZ" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#NI" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#NE" + }, { - "@language": "en", - "@value": "Missouri" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#NG" + }, { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#NU" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#NF" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-NC" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-ND" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#MK" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/dpv-legal#MP" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#AO" + "@id": "https://w3id.org/dpv/dpv-legal#US-MP" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BJ" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BW" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IO" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BF" + "@id": "https://w3id.org/dpv/dpv-legal#NO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BI" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CV" + "@id": "https://w3id.org/dpv/dpv-legal#US-OH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CM" + "@id": "https://w3id.org/dpv/dpv-legal#US-OK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CF" + "@id": "https://w3id.org/dpv/dpv-legal#OM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TD" + "@id": "https://w3id.org/dpv/dpv-legal#US-OR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KM" + "@id": "https://w3id.org/dpv/dpv-legal#PK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CG" + "@id": "https://w3id.org/dpv/dpv-legal#PW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CI" + "@id": "https://w3id.org/dpv/dpv-legal#PA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CD" + "@id": "https://w3id.org/dpv/dpv-legal#PG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DJ" + "@id": "https://w3id.org/dpv/dpv-legal#PY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US-PA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GQ" + "@id": "https://w3id.org/dpv/dpv-legal#PE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ER" + "@id": "https://w3id.org/dpv/dpv-legal#PH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SZ" + "@id": "https://w3id.org/dpv/dpv-legal#PN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ET" + "@id": "https://w3id.org/dpv/dpv-legal#PL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TF" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GA" + "@id": "https://w3id.org/dpv/dpv-legal#PT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GM" + "@id": "https://w3id.org/dpv/dpv-legal#PR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GH" + "@id": "https://w3id.org/dpv/dpv-legal#US-PR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GN" + "@id": "https://w3id.org/dpv/dpv-legal#QA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GW" + "@id": "https://w3id.org/dpv/dpv-legal#KR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KE" + "@id": "https://w3id.org/dpv/dpv-legal#MD" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LS" + "@id": "https://w3id.org/dpv/dpv-legal#DE-RP" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LR" + "@id": "https://w3id.org/dpv/dpv-legal#US-RI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MG" + "@id": "https://w3id.org/dpv/dpv-legal#RO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MW" + "@id": "https://w3id.org/dpv/dpv-legal#RU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ML" + "@id": "https://w3id.org/dpv/dpv-legal#RW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MR" + "@id": "https://w3id.org/dpv/dpv-legal#RE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MU" + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#YT" + "@id": "https://w3id.org/dpv/dpv-legal#BL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MZ" + "@id": "https://w3id.org/dpv/dpv-legal#KN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NA" + "@id": "https://w3id.org/dpv/dpv-legal#LC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NE" + "@id": "https://w3id.org/dpv/dpv-legal#MF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NG" + "@id": "https://w3id.org/dpv/dpv-legal#PM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#RW" + "@id": "https://w3id.org/dpv/dpv-legal#VC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#RE" + "@id": "https://w3id.org/dpv/dpv-legal#WS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SH" + "@id": "https://w3id.org/dpv/dpv-legal#SM" }, { "@id": "https://w3id.org/dpv/dpv-legal#ST" }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Sark" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" + }, { "@id": "https://w3id.org/dpv/dpv-legal#SN" }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RS" + }, { "@id": "https://w3id.org/dpv/dpv-legal#SC" }, { "@id": "https://w3id.org/dpv/dpv-legal#SL" }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SX" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SB" + }, { "@id": "https://w3id.org/dpv/dpv-legal#SO" }, { "@id": "https://w3id.org/dpv/dpv-legal#ZA" }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-SC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-SD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GS" + }, { "@id": "https://w3id.org/dpv/dpv-legal#SS" }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + }, { "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TG" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#UG" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TZ" + "@id": "https://w3id.org/dpv/dpv-legal#ES" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ZM" + "@id": "https://w3id.org/dpv/dpv-legal#PS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ZW" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, { - "@language": "en", - "@value": "SubSaharanAfrica" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#SD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SE" + }, { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#CH" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MY", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#SY" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#TW" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#TJ" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-TN" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-TX" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#TH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" + }, { - "@language": "en", - "@value": "Malaysia" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#TL" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#TG" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#TK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#TO" + }, { - "@value": "MY" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#TT" + }, { - "@value": "MYS" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#TN" + }, { - "@value": "458" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#TR" + }, { - "@value": "458" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GG", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#TM" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#TC" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#TV" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-VI" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#UG" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#UA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#AE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#GB" + }, { - "@language": "en", - "@value": "Guernsey" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#TZ" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#UM" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#US-UM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#VI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#US" + }, { - "@value": "GG" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#UY" + }, { - "@value": "GGY" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-UT" + }, { - "@value": "831" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#UZ" + }, { - "@value": "831" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#YT", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#VU" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#VE" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-VT" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#VN" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-VA" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#WF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US-WA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-WV" + }, { - "@language": "en", - "@value": "Mayotte" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#EH" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#US-WI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-WY" + }, { - "@value": "YT" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#YE" + }, { - "@value": "MYT" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#ZM" + }, { - "@value": "175" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#ZW" + }, { - "@value": "175" + "@id": "https://w3id.org/dpv/dpv-legal#AX" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AW", + "@id": "https://w3id.org/dpv/dpv-legal#PE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7407,16 +6996,16 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Aruba" + "@value": "Peru" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -7429,35 +7018,35 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AW" + "@value": "PE" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ABW" + "@value": "PER" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "533" + "@value": "604" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "533" + "@value": "604" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-DE", + "@id": "https://w3id.org/dpv/dpv-legal#FJ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7486,28 +7075,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delaware" + "@value": "Fiji" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "FJ" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "FJI" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "242" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "242" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LC", + "@id": "https://w3id.org/dpv/dpv-legal#US-AK", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7536,60 +7151,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Lucia" + "@value": "Alaska" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "LC" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "LCA" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "662" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "662" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NZ", + "@id": "https://w3id.org/dpv/dpv-legal#IE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7618,16 +7201,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Zealand" + "@value": "Ireland" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -7637,35 +7220,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "NZ" + "@value": "IE" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "NZL" + "@value": "IRL" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "554" + "@value": "372" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "554" + "@value": "372" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-OH", + "@id": "https://w3id.org/dpv/dpv-legal#US-CA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7700,7 +7283,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ohio" + "@value": "California" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -7715,7 +7298,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#RS", + "@id": "https://w3id.org/dpv/dpv-legal#TT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7744,16 +7327,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Serbia" + "@value": "Trinidad and Tobago" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -7763,35 +7349,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "RS" + "@value": "TT" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SRB" + "@value": "TTO" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "688" + "@value": "780" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "688" + "@value": "780" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH", + "@id": "https://w3id.org/dpv/dpv-legal#GB", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7820,78 +7409,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Schleswig-Holstein" + "@value": "United Kingdom of Great Britain and Northern Ireland" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@value": "GB" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "Rhineland-Palatinate" + "@value": "GBR" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "826" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@value": "826" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GE", + "@id": "https://w3id.org/dpv/dpv-legal#CU", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7920,16 +7485,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Georgia" + "@value": "Cuba" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -7939,35 +7507,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GE" + "@value": "CU" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GEO" + "@value": "CUB" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "268" + "@value": "192" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "268" + "@value": "192" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia", + "@id": "https://w3id.org/dpv/dpv-legal#US-ID", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7996,30 +7567,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#FJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#VU" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Melanesia" + "@value": "Idaho" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -8029,12 +7583,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA", + "@id": "https://w3id.org/dpv/dpv-legal#IN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8063,28 +7617,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "California" + "@value": "India" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "IN" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "IND" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "356" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "356" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-OR", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BB", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8113,13 +7693,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Oregon" + "@value": "Brandenburg" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -8129,12 +7709,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia", + "@id": "https://w3id.org/dpv/dpv-legal#PS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8163,60 +7743,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#AS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NU" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PN" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WS" - }, + "@language": "en", + "@value": "State of Palestine" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TK" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TO" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TV" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WF" + "@value": "PS" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "Polynesia" + "@value": "PSE" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "275" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@value": "275" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean", + "@id": "https://w3id.org/dpv/dpv-legal#TL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8240,200 +7814,135 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#AI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#VG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GP" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#JM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MX" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PY" - }, + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PE" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PR" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BL" - }, + "@language": "en", + "@value": "Timor-Leste" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KN" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LC" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MF" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#VC" - }, + "@value": "TL" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SX" - }, + "@value": "TLS" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GS" - }, + "@value": "626" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - }, + "@value": "626" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NZ", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SR" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TT" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TC" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#VI" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#UY" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#VE" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "LatinAmericaandtheCaribbean" + "@value": "New Zealand" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "NZ" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "NZL" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "554" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "554" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CK", + "@id": "https://w3id.org/dpv/dpv-legal#SK", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8462,16 +7971,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cook Islands" + "@value": "Slovakia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -8481,35 +7990,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CK" + "@value": "SK" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "COK" + "@value": "SVK" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "184" + "@value": "703" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "184" + "@value": "703" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TV", + "@id": "https://w3id.org/dpv/dpv-legal#VU", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8541,13 +8050,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tuvalu" + "@value": "Vanuatu" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -8560,32 +8069,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TV" + "@value": "VU" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "TUV" + "@value": "VUT" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "798" + "@value": "548" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "798" + "@value": "548" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PR", + "@id": "https://w3id.org/dpv/dpv-legal#ML", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8614,19 +8123,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Puerto Rico" + "@value": "Mali" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -8636,38 +8145,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PR" + "@value": "ML" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PRI" + "@value": "MLI" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "630" + "@value": "466" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "630" + "@value": "466" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NU", + "@id": "https://w3id.org/dpv/dpv-legal#Oceania", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8680,70 +8189,135 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#AS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CX" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NF" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#MP" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#PW" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#PG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PN" }, { "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + }, { - "@language": "en", - "@value": "Niue" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#WS" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#SB" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#TK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#TO" + }, { - "@value": "NU" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#TV" + }, { - "@value": "NIU" + "@id": "https://w3id.org/dpv/dpv-legal#UM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WF" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "570" + "@language": "en", + "@value": "Oceania" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "570" + "@id": "https://w3id.org/dpv#Region" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IM", + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8772,54 +8346,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Isle of Man" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#AU" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#CX" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#CC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#HM" + }, { - "@value": "IM" + "@id": "https://w3id.org/dpv/dpv-legal#NZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NF" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "IMN" + "@language": "en", + "@value": "AustraliaandNewZealand" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "833" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "833" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#RU", + "@id": "https://w3id.org/dpv/dpv-legal#US-MI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8848,54 +8416,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Russian Federation" + "@value": "Michigan" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "RU" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "RUS" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "643" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "643" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AM", + "@id": "https://w3id.org/dpv/dpv-legal#SH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8924,16 +8466,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Armenia" + "@value": "Saint Helena" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -8943,35 +8488,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AM" + "@value": "SH" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ARM" + "@value": "SHN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "51" + "@value": "654" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "51" + "@value": "654" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CW", + "@id": "https://w3id.org/dpv/dpv-legal#ME", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9000,19 +8548,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CuraƧao" + "@value": "Montenegro" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -9022,88 +8567,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CW" + "@value": "ME" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CUW" + "@value": "MNE" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "531" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "531" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-NV", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Nevada" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Region" + "@value": "499" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "499" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SM", + "@id": "https://w3id.org/dpv/dpv-legal#DO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9132,16 +8624,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "San Marino" + "@value": "Dominican Republic" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -9151,35 +8646,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SM" + "@value": "DO" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SMR" + "@value": "DOM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "674" + "@value": "214" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "674" + "@value": "214" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica", + "@id": "https://w3id.org/dpv/dpv-legal#JO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9208,54 +8706,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#BZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CR" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SV" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GT" - }, + "@language": "en", + "@value": "Jordan" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HN" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MX" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NI" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PA" + "@value": "JO" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "CentralAmerica" + "@value": "JOR" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "400" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@value": "400" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#UZ", + "@id": "https://w3id.org/dpv/dpv-legal#BA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9284,16 +8782,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uzbekistan" + "@value": "Bosnia and Herzegovina" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -9303,35 +8801,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "UZ" + "@value": "BA" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "UZB" + "@value": "BIH" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "860" + "@value": "70" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "860" + "@value": "70" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia", + "@id": "https://w3id.org/dpv/dpv-legal#DE-SL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9360,36 +8858,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CN" - }, + "@language": "en", + "@value": "Saarland" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HK" - }, + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MO" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-SC", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KP" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#JP" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MN" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KR" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EasternAsia" + "@value": "South Carolina" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -9399,12 +8924,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AL", + "@id": "https://w3id.org/dpv/dpv-legal#CL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9433,16 +8958,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Albania" + "@value": "Chile" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -9452,35 +8980,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AL" + "@value": "CL" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ALB" + "@value": "CHL" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "8" + "@value": "152" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "8" + "@value": "152" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#VI", + "@id": "https://w3id.org/dpv/dpv-legal#KP", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9509,19 +9040,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United States Virgin Islands" + "@value": "Democratic People's Republic of Korea" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -9531,38 +9059,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "VI" + "@value": "KP" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "VIR" + "@value": "PRK" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "850" + "@value": "408" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "850" + "@value": "408" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ID", + "@id": "https://w3id.org/dpv/dpv-legal#FR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9591,16 +9116,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indonesia" + "@value": "France" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -9610,35 +9135,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "ID" + "@value": "FR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "IDN" + "@value": "FRA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "360" + "@value": "250" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "360" + "@value": "250" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BR", + "@id": "https://w3id.org/dpv/dpv-legal#SB", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9667,19 +9192,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brazil" + "@value": "Solomon Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -9687,40 +9209,37 @@ "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BR" + "@value": "SB" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BRA" + "@value": "SLB" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "76" + "@value": "90" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "76" + "@value": "90" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CN", + "@id": "https://w3id.org/dpv/dpv-legal#AD", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9749,16 +9268,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "China" + "@value": "Andorra" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -9768,35 +9287,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CN" + "@value": "AD" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CHN" + "@value": "AND" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "156" + "@value": "20" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "156" + "@value": "20" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AR", + "@id": "https://w3id.org/dpv/dpv-legal#MN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9825,19 +9344,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Argentina" + "@value": "Mongolia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -9847,38 +9363,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AR" + "@value": "MN" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ARG" + "@value": "MNG" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "32" + "@value": "496" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "32" + "@value": "496" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BY", + "@id": "https://w3id.org/dpv/dpv-legal#US-PA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9907,54 +9420,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Belarus" + "@value": "Pennsylvania" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "BY" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "BLR" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "112" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "112" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PA", + "@id": "https://w3id.org/dpv/dpv-legal#PN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9983,19 +9470,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Panama" + "@value": "Pitcairn" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -10005,38 +9489,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PA" + "@value": "PN" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PAN" + "@value": "PCN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "591" + "@value": "612" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "591" + "@value": "612" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-SC", + "@id": "https://w3id.org/dpv/dpv-legal#RO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10065,28 +9546,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Carolina" + "@value": "Romania" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "RO" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "ROU" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "642" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "642" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US", + "@id": "https://w3id.org/dpv/dpv-legal#PW", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10115,189 +9622,165 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US-AL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-AK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-AS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-AZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-CO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-CT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-DC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-FL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-GA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-GU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-HI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-ID" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-IL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-IN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-IA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-KS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-KY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-LA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-ME" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-MD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-MA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-MI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-MN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-MS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-MO" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-MT" - }, + "@language": "en", + "@value": "Palau" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-NE" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-NV" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-NH" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-NJ" - }, + "@value": "PW" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-NM" - }, + "@value": "PLW" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-NY" - }, + "@value": "585" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-NC" - }, + "@value": "585" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-ND" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-MP" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-OH" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-OK" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-OR" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-PA" + "@id": "https://w3id.org/dpv/dpv-legal#DZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-PR" + "@id": "https://w3id.org/dpv/dpv-legal#EG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-RI" + "@id": "https://w3id.org/dpv/dpv-legal#LY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-SC" + "@id": "https://w3id.org/dpv/dpv-legal#MA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-SD" + "@id": "https://w3id.org/dpv/dpv-legal#SD" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-TN" + "@id": "https://w3id.org/dpv/dpv-legal#TN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-TX" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EH" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-VI" - }, + "@language": "en", + "@value": "NorthernAfrica" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-UM" - }, + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-UT" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FM", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-VT" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-VA" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-WA" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-WV" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-WI" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-WY" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United States of America" + "@value": "Micronesia (Federated States of)" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -10307,35 +9790,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "US" + "@value": "FM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "USA" + "@value": "FSM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "840" + "@value": "583" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "840" + "@value": "583" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GD", + "@id": "https://w3id.org/dpv/dpv-legal#TC", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10376,7 +9859,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Grenada" + "@value": "Turks and Caicos Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -10397,27 +9880,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GD" + "@value": "TC" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GRD" + "@value": "TCA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "308" + "@value": "796" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "308" + "@value": "796" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MG", + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10446,60 +9929,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#AO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#CF" + }, { - "@language": "en", - "@value": "Madagascar" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#TD" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#CG" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#CD" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#GQ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#GA" + }, { - "@value": "MG" + "@id": "https://w3id.org/dpv/dpv-legal#ST" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "MDG" + "@language": "en", + "@value": "MiddleAfrica" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "450" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "450" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#UA", + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10528,54 +10008,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#GU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#UM" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ukraine" + "@value": "Micronesia" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "UA" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "UKR" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "804" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "804" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH", + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10604,13 +10084,180 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#AI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#JM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MX" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SX" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thuringia" + "@value": "LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -10620,12 +10267,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CA", + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10654,54 +10301,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Canada" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#AS" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#CK" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#PF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#NU" + }, { - "@value": "CA" + "@id": "https://w3id.org/dpv/dpv-legal#PN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WF" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "CAN" + "@language": "en", + "@value": "Polynesia" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "124" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "124" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#HR", + "@id": "https://w3id.org/dpv/dpv-legal#ES", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10739,7 +10392,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Croatia" + "@value": "Spain" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -10757,27 +10410,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "HR" + "@value": "ES" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "HRV" + "@value": "ESP" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "191" + "@value": "724" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "191" + "@value": "724" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#RO", + "@id": "https://w3id.org/dpv/dpv-legal#SY", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10806,16 +10459,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Romania" + "@value": "Syrian Arab Republic" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -10825,35 +10478,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "RO" + "@value": "SY" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ROU" + "@value": "SYR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "642" + "@value": "760" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "642" + "@value": "760" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#KG", + "@id": "https://w3id.org/dpv/dpv-legal#MC", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10882,16 +10535,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kyrgyzstan" + "@value": "Monaco" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -10901,35 +10554,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "KG" + "@value": "MC" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "KGZ" + "@value": "MCO" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "417" + "@value": "492" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "417" + "@value": "492" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia", + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10963,43 +10616,25 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ID" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PH" + "@id": "https://w3id.org/dpv/dpv-legal#KZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SG" + "@id": "https://w3id.org/dpv/dpv-legal#KG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TH" + "@id": "https://w3id.org/dpv/dpv-legal#TJ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TL" + "@id": "https://w3id.org/dpv/dpv-legal#TM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#VN" + "@id": "https://w3id.org/dpv/dpv-legal#UZ" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SoutheasternAsia" + "@value": "CentralAsia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -11014,7 +10649,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ME", + "@id": "https://w3id.org/dpv/dpv-legal#MX", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11043,16 +10678,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Montenegro" + "@value": "Mexico" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -11062,35 +10700,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "ME" + "@value": "MX" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MNE" + "@value": "MEX" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "499" + "@value": "484" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "499" + "@value": "484" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SY", + "@id": "https://w3id.org/dpv/dpv-legal#SA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11128,7 +10769,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Syrian Arab Republic" + "@value": "Saudi Arabia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -11146,27 +10787,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SY" + "@value": "SA" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SYR" + "@value": "SAU" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "760" + "@value": "682" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "760" + "@value": "682" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-ND", + "@id": "https://w3id.org/dpv/dpv-legal#US-LA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11201,7 +10842,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North Dakota" + "@value": "Louisiana" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -11216,89 +10857,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#KM", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Comoros" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "KM" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "COM" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "174" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "174" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SZ", + "@id": "https://w3id.org/dpv/dpv-legal#US-HI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11327,60 +10886,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Eswatini" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "SZ" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "SWZ" + "@language": "en", + "@value": "Hawaii" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "748" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "748" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AU", + "@id": "https://w3id.org/dpv/dpv-legal#US-CT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11409,54 +10936,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Australia" + "@value": "Connecticut" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "AU" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "AUS" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "36" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "36" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-WA", + "@id": "https://w3id.org/dpv/dpv-legal#US-KS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11491,7 +10992,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Washington" + "@value": "Kansas" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -11506,7 +11007,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CX", + "@id": "https://w3id.org/dpv/dpv-legal#BN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11535,16 +11036,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Christmas Island" + "@value": "Brunei Darussalam" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -11554,35 +11055,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CX" + "@value": "BN" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CXR" + "@value": "BRN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "162" + "@value": "96" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "162" + "@value": "96" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-SD", + "@id": "https://w3id.org/dpv/dpv-legal#DE-NI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11611,13 +11112,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Dakota" + "@value": "Lower-Saxony" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -11627,12 +11128,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LI", + "@id": "https://w3id.org/dpv/dpv-legal#US-SD", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11661,54 +11162,78 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Liechtenstein" + "@value": "South Dakota" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-TX", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "LI" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "LIE" + "@id": "https://w3id.org/dpv/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "438" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "438" + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Texas" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EE", + "@id": "https://w3id.org/dpv/dpv-legal#CR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11737,16 +11262,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Estonia" + "@value": "Costa Rica" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -11756,35 +11284,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "EE" + "@value": "CR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "EST" + "@value": "CRI" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "233" + "@value": "188" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "233" + "@value": "188" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica", + "@id": "https://w3id.org/dpv/dpv-legal#DE-MV", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11813,30 +11344,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#BM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NorthernAmerica" + "@value": "Mecklenburg-Western-Pomerania" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -11846,12 +11360,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica", + "@id": "https://w3id.org/dpv/dpv-legal#PM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11880,95 +11394,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NA" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ZA" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SouthernAfrica" + "@value": "Saint Pierre and Miquelon" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-MS", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "PM" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "Mississippi" + "@value": "SPM" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "666" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "666" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CG", + "@id": "https://w3id.org/dpv/dpv-legal#US-MP", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11997,60 +11470,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Congo" + "@value": "Northern Mariana Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "CG" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "COG" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "178" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "178" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-HI", + "@id": "https://w3id.org/dpv/dpv-legal#DE-ST", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12079,13 +11520,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hawaii" + "@value": "Saxony-Anhalt" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -12095,12 +11536,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BZ", + "@id": "https://w3id.org/dpv/dpv-legal#GE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12129,19 +11570,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Belize" + "@value": "Georgia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -12151,38 +11589,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BZ" + "@value": "GE" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BLZ" + "@value": "GEO" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "84" + "@value": "268" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "84" + "@value": "268" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GM", + "@id": "https://w3id.org/dpv/dpv-legal#AO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12214,16 +11649,16 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Gambia" + "@value": "Angola" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -12236,35 +11671,35 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GM" + "@value": "AO" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GMB" + "@value": "AGO" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "270" + "@value": "24" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "270" + "@value": "24" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-GU", + "@id": "https://w3id.org/dpv/dpv-legal#US-AR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12299,7 +11734,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guam" + "@value": "Arkansas" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -12314,7 +11749,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PE", + "@id": "https://w3id.org/dpv/dpv-legal#BJ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12343,19 +11778,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Peru" + "@value": "Benin" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -12365,38 +11800,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PE" + "@value": "BJ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PER" + "@value": "BEN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "604" + "@value": "204" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "604" + "@value": "204" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#KR", + "@id": "https://w3id.org/dpv/dpv-legal#DJ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12425,16 +11860,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Republic of Korea" + "@value": "Djibouti" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -12444,35 +11882,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "KR" + "@value": "DJ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "KOR" + "@value": "DJI" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "410" + "@value": "262" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "410" + "@value": "262" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MU", + "@id": "https://w3id.org/dpv/dpv-legal#TM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12501,19 +11942,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mauritius" + "@value": "Turkmenistan" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -12523,38 +11961,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MU" + "@value": "TM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MUS" + "@value": "TKM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "480" + "@value": "795" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "480" + "@value": "795" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AS", + "@id": "https://w3id.org/dpv/dpv-legal#AX", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12583,16 +12018,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "American Samoa" + "@value": "ƅland Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -12602,85 +12037,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AS" + "@value": "AX" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ASM" + "@value": "ALA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "16" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "16" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-NJ", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "New Jersey" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Region" + "@value": "248" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "248" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LR", + "@id": "https://w3id.org/dpv/dpv-legal#KR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12709,19 +12094,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Liberia" + "@value": "Republic of Korea" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -12731,1105 +12113,1631 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "LR" + "@value": "KR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "LBR" + "@value": "KOR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "430" + "@value": "410" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "430" + "@value": "410" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LocationConcepts", + "@id": "https://w3id.org/dpv/dpv-legal#CK", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#AF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-AL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-AK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-AS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-AZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#VG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BI" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CV" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-CA" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KH" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CM" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CA" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KY" - }, + "@language": "en", + "@value": "Cook Islands" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CF" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TD" - }, + "@value": "CK" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" - }, + "@value": "COK" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CL" - }, + "@value": "184" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CN" - }, + "@value": "184" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-PR", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HK" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MO" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CX" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CC" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CO" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-CO" - }, + "@language": "en", + "@value": "Puerto Rico" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KM" - }, + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CG" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MS", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-CT" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CK" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CR" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HR" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CU" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CW" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CY" - }, + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" - }, + "@language": "en", + "@value": "Montserrat" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CI" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-DE" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KP" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CD" - }, + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DK" - }, + "@value": "MS" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-DC" - }, + "@value": "MSR" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DJ" - }, + "@value": "500" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DM" - }, + "@value": "500" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MY", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DO" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EC" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EG" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SV" - }, + "@language": "en", + "@value": "Malaysia" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GQ" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ER" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SZ" - }, + "@value": "MY" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ET" - }, + "@value": "MYS" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, + "@value": "458" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#FK" - }, + "@value": "458" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-OR", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#FO" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#FJ" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#FI" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-FL" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#FR" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GF" - }, + "@language": "en", + "@value": "Oregon" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PF" - }, + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TF" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NA", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GA" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GM" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-GA" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GH" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GI" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GR" - }, + "@language": "en", + "@value": "Namibia" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GL" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GD" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GP" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GU" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-GU" - }, + "@value": "NA" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GT" - }, + "@value": "NAM" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GG" - }, + "@value": "516" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GN" - }, + "@value": "516" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GW" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GY" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HT" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-HI" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#HM" + "@id": "https://w3id.org/dpv/dpv-legal#AM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" + "@id": "https://w3id.org/dpv/dpv-legal#AZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#VA" + "@id": "https://w3id.org/dpv/dpv-legal#BH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#HN" + "@id": "https://w3id.org/dpv/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-legal#GE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IS" + "@id": "https://w3id.org/dpv/dpv-legal#IQ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-ID" + "@id": "https://w3id.org/dpv/dpv-legal#IL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-IL" + "@id": "https://w3id.org/dpv/dpv-legal#JO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IN" + "@id": "https://w3id.org/dpv/dpv-legal#KW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-IN" + "@id": "https://w3id.org/dpv/dpv-legal#LB" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ID" + "@id": "https://w3id.org/dpv/dpv-legal#OM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-IA" + "@id": "https://w3id.org/dpv/dpv-legal#QA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IR" + "@id": "https://w3id.org/dpv/dpv-legal#SA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IQ" + "@id": "https://w3id.org/dpv/dpv-legal#PS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-legal#SY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IM" + "@id": "https://w3id.org/dpv/dpv-legal#TR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IL" + "@id": "https://w3id.org/dpv/dpv-legal#AE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#IT" - }, + "@id": "https://w3id.org/dpv/dpv-legal#YE" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#JM" - }, + "@language": "en", + "@value": "WesternAsia" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#JP" - }, + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#JE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE-BW", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#JO" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-KS" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KZ" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-KY" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KI" - }, + "@language": "en", + "@value": "Baden-WĆ¼rttemberg" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KW" - }, + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KG" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PK", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LA" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LV" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LB" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LS" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LR" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LY" - }, + "@language": "en", + "@value": "Pakistan" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LI" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-LA" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" - }, + "@value": "PK" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LU" - }, + "@value": "PAK" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MG" - }, + "@value": "586" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-ME" - }, + "@value": "586" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GT", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MW" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MY" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MV" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ML" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MH" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MQ" - }, + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-MD" - }, + "@language": "en", + "@value": "Guatemala" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-MA" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MR" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MU" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#YT" - }, + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" - }, + "@value": "GT" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" - }, + "@value": "GTM" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MX" - }, + "@value": "320" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-MI" - }, + "@value": "320" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NI", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#FM" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-MN" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-MS" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-MO" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MC" - }, + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Nicaragua" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MN" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-MT" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ME" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MS" - }, + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MA" - }, + "@value": "NI" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MZ" - }, + "@value": "NIC" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MM" - }, + "@value": "558" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NA" - }, + "@value": "558" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AW", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NR" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-NE" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NP" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NL" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-NV" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NC" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-NH" - }, + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-NJ" - }, + "@language": "en", + "@value": "Aruba" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-NM" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-NY" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NZ" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NI" - }, + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NE" - }, + "@value": "AW" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NG" - }, + "@value": "ABW" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NU" - }, + "@value": "533" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NF" - }, + "@value": "533" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LT", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-NC" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-ND" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MK" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MP" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-MP" - }, + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" - }, + "@language": "en", + "@value": "Lithuania" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NO" - }, + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, + "@value": "LT" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-OH" - }, + "@value": "LTU" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-OK" - }, + "@value": "440" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#OM" - }, + "@value": "440" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EE", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-OR" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PK" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PW" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PA" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PG" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PY" - }, + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-PA" - }, + "@language": "en", + "@value": "Estonia" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PE" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PH" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PN" - }, + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PL" - }, + "@value": "EE" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" - }, + "@value": "EST" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PT" - }, + "@value": "233" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PR" - }, + "@value": "233" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BD", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-PR" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#QA" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KR" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MD" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-RI" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#RO" - }, + "@language": "en", + "@value": "Bangladesh" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#RU" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#RW" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#RE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" - }, + "@value": "BD" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#BL" - }, + "@value": "BGD" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SH" - }, + "@value": "50" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#KN" - }, + "@value": "50" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HN", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LC" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MF" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PM" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#VC" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WS" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SM" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ST" - }, + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Sark" - }, + "@language": "en", + "@value": "Honduras" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SA" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" - }, + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SN" - }, + "@value": "HN" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#RS" - }, + "@value": "HND" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SC" - }, + "@value": "340" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SL" - }, + "@value": "340" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LV", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SG" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SX" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SK" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SB" - }, + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SO" - }, + "@language": "en", + "@value": "Latvia" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ZA" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-SC" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-SD" - }, + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GS" - }, + "@value": "LV" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SS" - }, + "@value": "LVA" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - }, + "@value": "428" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" - }, + "@value": "428" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UY", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ES" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LK" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PS" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SD" - }, + "@language": "en", + "@value": "Uruguay" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SR" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SJ" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CH" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SY" - }, + "@value": "UY" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TW" - }, + "@value": "URY" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TJ" - }, + "@value": "858" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-TN" - }, + "@value": "858" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AF", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-TX" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TH" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TL" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TG" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TK" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TO" - }, + "@language": "en", + "@value": "Afghanistan" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TT" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TN" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TR" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TM" - }, + "@value": "AF" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TC" - }, + "@value": "AFG" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TV" - }, + "@value": "4" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-VI" - }, + "@value": "4" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PF", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#UG" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#UA" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#GB" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TZ" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#UM" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-UM" - }, + "@language": "en", + "@value": "French Polynesia" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#VI" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#UY" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-UT" - }, + "@value": "PF" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#UZ" - }, + "@value": "PYF" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#VU" - }, + "@value": "258" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#VE" - }, + "@value": "258" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CD", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-VT" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#VN" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-VA" - }, + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WF" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US-WA" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-WV" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EH" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - }, + "@language": "en", + "@value": "Democratic Republic of the Congo" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-WI" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-WY" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#YE" - }, + "@value": "CD" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ZM" - }, + "@value": "COD" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ZW" - }, + "@value": "180" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AX" + "@value": "180" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NI", + "@id": "https://w3id.org/dpv/dpv-legal#TV", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13858,19 +13766,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nicaragua" + "@value": "Tuvalu" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -13880,38 +13785,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "NI" + "@value": "TV" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "NIC" + "@value": "TUV" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "558" + "@value": "798" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "558" + "@value": "798" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GU", + "@id": "https://w3id.org/dpv/dpv-legal#RU", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13940,16 +13842,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guam" + "@value": "Russian Federation" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -13959,35 +13861,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GU" + "@value": "RU" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GUM" + "@value": "RUS" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "316" + "@value": "643" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "316" + "@value": "643" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE", + "@id": "https://w3id.org/dpv/dpv-legal#CZ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14016,28 +13918,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hesse" + "@value": "Czechia" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "CZ" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "CZE" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "203" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "203" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#FO", + "@id": "https://w3id.org/dpv/dpv-legal#TD", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14066,16 +13994,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Faroe Islands" + "@value": "Chad" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -14085,35 +14016,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "FO" + "@value": "TD" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "FRO" + "@value": "TCD" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "234" + "@value": "148" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "234" + "@value": "148" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NO", + "@id": "https://w3id.org/dpv/dpv-legal#TF", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14142,16 +14076,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Norway" + "@value": "French Southern Territories" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -14161,35 +14098,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "NO" + "@value": "TF" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "NOR" + "@value": "ATF" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "578" + "@value": "260" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "578" + "@value": "260" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GH", + "@id": "https://w3id.org/dpv/dpv-legal#JE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14218,19 +14158,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ghana" + "@value": "Jersey" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -14240,38 +14180,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GH" + "@value": "JE" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GHA" + "@value": "JEY" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "288" + "@value": "832" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "288" + "@value": "832" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BV", + "@id": "https://w3id.org/dpv/dpv-legal#KN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14303,16 +14243,16 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bouvet Island" + "@value": "Saint Kitts and Nevis" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -14325,35 +14265,35 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BV" + "@value": "KN" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BVT" + "@value": "KNA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "74" + "@value": "659" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "74" + "@value": "659" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IQ", + "@id": "https://w3id.org/dpv/dpv-legal#LB", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14391,7 +14331,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Iraq" + "@value": "Lebanon" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -14409,27 +14349,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "IQ" + "@value": "LB" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "IRQ" + "@value": "LBN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "368" + "@value": "422" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "368" + "@value": "422" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands", + "@id": "https://w3id.org/dpv/dpv-legal#IO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14458,89 +14398,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#GG" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#JE" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Sark" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ChannelIslands" + "@value": "British Indian Ocean Territory" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-GA", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "IO" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "Georgia" + "@value": "IOT" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "86" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "86" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-AL", + "@id": "https://w3id.org/dpv/dpv-legal#AU", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14569,78 +14480,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Alabama" + "@value": "Australia" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@value": "AU" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "Hamburg" + "@value": "AUS" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "36" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@value": "36" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-LA", + "@id": "https://w3id.org/dpv/dpv-legal#MV", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14669,28 +14556,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Louisiana" + "@value": "Maldives" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "MV" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "MDV" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "462" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "462" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#QA", + "@id": "https://w3id.org/dpv/dpv-legal#CM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14719,16 +14632,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Qatar" + "@value": "Cameroon" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -14738,35 +14654,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "QA" + "@value": "CM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "QAT" + "@value": "CMR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "634" + "@value": "120" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "634" + "@value": "120" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-VI", + "@id": "https://w3id.org/dpv/dpv-legal#UM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14795,28 +14714,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "U.S. Virgin Islands" + "@value": "United States Minor Outlying Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "UM" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "UMI" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "581" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "581" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GI", + "@id": "https://w3id.org/dpv/dpv-legal#SD", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14845,16 +14790,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Gibraltar" + "@value": "Sudan" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -14864,35 +14809,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GI" + "@value": "SD" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GIB" + "@value": "SDN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "292" + "@value": "729" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "292" + "@value": "729" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TF", + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14921,60 +14866,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#AT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#BE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#FR" + }, { - "@language": "en", - "@value": "French Southern Territories" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#LI" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#LU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#MC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#NL" + }, { - "@value": "TF" + "@id": "https://w3id.org/dpv/dpv-legal#CH" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "ATF" + "@language": "en", + "@value": "WesternEurope" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "260" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "260" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#FR", + "@id": "https://w3id.org/dpv/dpv-legal#AZ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15003,16 +14945,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "France" + "@value": "Azerbaijan" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -15022,35 +14964,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "FR" + "@value": "AZ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "FRA" + "@value": "AZE" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "250" + "@value": "31" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "250" + "@value": "31" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SV", + "@id": "https://w3id.org/dpv/dpv-legal#MR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15079,19 +15021,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "El Salvador" + "@value": "Mauritania" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -15101,38 +15043,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SV" + "@value": "MR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SLV" + "@value": "MRT" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "222" + "@value": "478" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "222" + "@value": "478" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PN", + "@id": "https://w3id.org/dpv/dpv-legal#AQ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15159,18 +15101,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pitcairn" + "@value": "Antarctica" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -15178,37 +15112,29 @@ "@id": "https://w3id.org/dpv#Country" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" - } - ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PN" + "@value": "AQ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PCN" + "@value": "ATA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "612" + "@value": "10" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "612" + "@value": "10" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MM", + "@id": "https://w3id.org/dpv/dpv-legal#US-UM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15237,54 +15163,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Myanmar" + "@value": "United States Minor Outlying Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "MM" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "MMR" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "104" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "104" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MX", + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15308,65 +15208,50 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Mexico" + "@value": "accepted" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#FJ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#NC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#PG" + }, { - "@value": "MX" + "@id": "https://w3id.org/dpv/dpv-legal#SB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VU" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "MEX" + "@language": "en", + "@value": "Melanesia" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "484" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "484" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CM", + "@id": "https://w3id.org/dpv/dpv-legal#DM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15395,19 +15280,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cameroon" + "@value": "Dominica" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -15417,38 +15302,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CM" + "@value": "DM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CMR" + "@value": "DMA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "120" + "@value": "212" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "120" + "@value": "212" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MO", + "@id": "https://w3id.org/dpv/dpv-legal#DE-SH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15477,54 +15362,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "China, Macao Special Administrative Region" + "@value": "Schleswig-Holstein" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "MO" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "MAC" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "446" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "446" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica", + "@id": "https://w3id.org/dpv/dpv-legal#VE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15553,57 +15412,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#AO" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CM" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CF" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#TD" - }, + "@language": "en", + "@value": "Venezuela (Bolivarian Republic of)" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CG" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CD" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GQ" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GA" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ST" + "@value": "VE" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "MiddleAfrica" + "@value": "VEN" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "862" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@value": "862" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DM", + "@id": "https://w3id.org/dpv/dpv-legal#LK", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15632,19 +15494,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dominica" + "@value": "Sri Lanka" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -15654,38 +15513,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "DM" + "@value": "LK" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "DMA" + "@value": "LKA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "212" + "@value": "144" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "212" + "@value": "144" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-TN", + "@id": "https://w3id.org/dpv/dpv-legal#DE-NW", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15714,13 +15570,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tennessee" + "@value": "North-Rhine Westphalia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -15730,12 +15586,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW", + "@id": "https://w3id.org/dpv/dpv-legal#LA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15764,28 +15620,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North-Rhine Westphalia" + "@value": "Lao People's Democratic Republic" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "LA" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "LAO" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "418" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "418" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-NE", + "@id": "https://w3id.org/dpv/dpv-legal#BH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15814,28 +15696,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nebraska" + "@value": "Bahrain" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "BH" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "BHR" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "48" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "48" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BF", + "@id": "https://w3id.org/dpv/dpv-legal#RW", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15870,13 +15778,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Burkina Faso" + "@value": "Rwanda" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -15892,32 +15800,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BF" + "@value": "RW" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BFA" + "@value": "RWA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "854" + "@value": "646" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "854" + "@value": "646" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia", + "@id": "https://w3id.org/dpv/dpv-legal#GP", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15946,54 +15854,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#GU" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KI" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MH" - }, + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#FM" - }, + "@language": "en", + "@value": "Guadeloupe" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NR" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MP" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PW" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#UM" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@language": "en", - "@value": "Micronesia" + "@value": "GP" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "GLP" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@value": "312" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "312" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TM", + "@id": "https://w3id.org/dpv/dpv-legal#PG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16022,16 +15936,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Turkmenistan" + "@value": "Papua New Guinea" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -16041,35 +15955,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TM" + "@value": "PG" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "TKM" + "@value": "PNG" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "795" + "@value": "598" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "795" + "@value": "598" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ES", + "@id": "https://w3id.org/dpv/dpv-legal#VG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16098,16 +16012,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spain" + "@value": "British Virgin Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -16117,35 +16034,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "ES" + "@value": "VG" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ESP" + "@value": "VGB" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "724" + "@value": "92" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "724" + "@value": "92" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SO", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BY", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16174,19 +16094,66 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@language": "en", + "@value": "Bavaria" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#YE", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Somalia" + "@value": "Yemen" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -16196,38 +16163,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SO" + "@value": "YE" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SOM" + "@value": "YEM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "706" + "@value": "887" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "706" + "@value": "887" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE", + "@id": "https://w3id.org/dpv/dpv-legal#PR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16256,66 +16220,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-RP" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-ST" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SH" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-TH" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Germany" + "@value": "Puerto Rico" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -16325,35 +16242,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "DE" + "@value": "PR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "DEU" + "@value": "PRI" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "276" + "@value": "630" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "276" + "@value": "630" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#HK", + "@id": "https://w3id.org/dpv/dpv-legal#SG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16385,13 +16305,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "China, Hong Kong Special Administrative Region" + "@value": "Singapore" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -16404,32 +16324,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "HK" + "@value": "SG" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "HKG" + "@value": "SGP" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "344" + "@value": "702" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "344" + "@value": "702" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TT", + "@id": "https://w3id.org/dpv/dpv-legal#US-MN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16458,60 +16378,78 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trinidad and Tobago" + "@value": "Minnesota" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-NH", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "TT" + "@id": "https://w3id.org/dpv/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "TTO" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "780" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "780" + "@language": "en", + "@value": "New Hampshire" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AZ", + "@id": "https://w3id.org/dpv/dpv-legal#US-NM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16540,131 +16478,251 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Azerbaijan" + "@value": "New Mexico" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ER" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ET" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ML" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#YT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NG" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#RW" + }, { - "@value": "AZ" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#RE" + }, { - "@value": "AZE" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#SH" + }, { - "@value": "31" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#ST" + }, { - "@value": "31" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SS", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#SN" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#SC" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#SL" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#SO" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#ZA" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SS" }, { "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#SD" + }, { - "@language": "en", - "@value": "South Sudan" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#TG" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#TN" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#UG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#TZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#EH" + }, { - "@value": "SS" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#ZM" + }, { - "@value": "SSD" + "@id": "https://w3id.org/dpv/dpv-legal#ZW" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "728" + "@language": "en", + "@value": "Africa" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "728" + "@id": "https://w3id.org/dpv#Region" } ] }, @@ -16745,7 +16803,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MD", + "@id": "https://w3id.org/dpv/dpv-legal#US-NC", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16774,54 +16832,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Republic of Moldova" + "@value": "North Carolina" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "MD" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "MDA" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "498" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "498" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SN", + "@id": "https://w3id.org/dpv/dpv-legal#GD", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16850,19 +16882,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Senegal" + "@value": "Grenada" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -16872,38 +16904,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SN" + "@value": "GD" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SEN" + "@value": "GRD" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "686" + "@value": "308" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "686" + "@value": "308" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TW", + "@id": "https://w3id.org/dpv/dpv-legal#EG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16930,70 +16962,56 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Taiwan (Province of China)" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-ID", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@language": "en", + "@value": "Egypt" } ], - "http://purl.org/dc/terms/creator": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Country" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "EG" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "Idaho" + "@value": "EGY" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "818" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "818" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SH", + "@id": "https://w3id.org/dpv/dpv-legal#MF", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17022,19 +17040,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Helena" + "@value": "Saint Martin (French Part)" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -17044,38 +17062,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SH" + "@value": "MF" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SHN" + "@value": "MAF" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "654" + "@value": "663" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "654" + "@value": "663" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania", + "@id": "https://w3id.org/dpv/dpv-legal#US", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17102,121 +17120,305 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + } + ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AS" + "@id": "https://w3id.org/dpv/dpv-legal#US-AL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AU" + "@id": "https://w3id.org/dpv/dpv-legal#US-AK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#US-AS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CX" + "@id": "https://w3id.org/dpv/dpv-legal#US-AZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CC" + "@id": "https://w3id.org/dpv/dpv-legal#US-AR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CK" + "@id": "https://w3id.org/dpv/dpv-legal#US-CA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FJ" + "@id": "https://w3id.org/dpv/dpv-legal#US-CO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PF" + "@id": "https://w3id.org/dpv/dpv-legal#US-CT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GU" + "@id": "https://w3id.org/dpv/dpv-legal#US-DE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#HM" + "@id": "https://w3id.org/dpv/dpv-legal#US-DC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KI" + "@id": "https://w3id.org/dpv/dpv-legal#US-FL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MH" + "@id": "https://w3id.org/dpv/dpv-legal#US-GA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#US-GU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#US-HI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#FM" + "@id": "https://w3id.org/dpv/dpv-legal#US-ID" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NR" + "@id": "https://w3id.org/dpv/dpv-legal#US-IL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NC" + "@id": "https://w3id.org/dpv/dpv-legal#US-IN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NZ" + "@id": "https://w3id.org/dpv/dpv-legal#US-IA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NU" + "@id": "https://w3id.org/dpv/dpv-legal#US-KS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NF" + "@id": "https://w3id.org/dpv/dpv-legal#US-KY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MP" + "@id": "https://w3id.org/dpv/dpv-legal#US-LA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PW" + "@id": "https://w3id.org/dpv/dpv-legal#US-ME" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PG" + "@id": "https://w3id.org/dpv/dpv-legal#US-MD" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PN" + "@id": "https://w3id.org/dpv/dpv-legal#US-MA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#US-MI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WS" + "@id": "https://w3id.org/dpv/dpv-legal#US-MN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SB" + "@id": "https://w3id.org/dpv/dpv-legal#US-MS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TK" + "@id": "https://w3id.org/dpv/dpv-legal#US-MO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TO" + "@id": "https://w3id.org/dpv/dpv-legal#US-MT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TV" + "@id": "https://w3id.org/dpv/dpv-legal#US-NE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#UM" + "@id": "https://w3id.org/dpv/dpv-legal#US-NV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#VU" + "@id": "https://w3id.org/dpv/dpv-legal#US-NH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-NJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-NM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-NY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-NC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-ND" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-MP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-OH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-OK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-OR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-PA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-PR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-RI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-SC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-SD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-TN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-TX" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WF" + "@id": "https://w3id.org/dpv/dpv-legal#US-VI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-UM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-UT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-VT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-VA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-WA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-WV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-WI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-WY" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "United States of America" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "US" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "USA" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "840" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "840" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CH", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Switzerland" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "CH" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "CHE" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "Oceania" + "@value": "756" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "756" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-AS", + "@id": "https://w3id.org/dpv/dpv-legal#FO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17245,28 +17447,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "American Samoa" + "@value": "Faroe Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "FO" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "FRO" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "234" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "234" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#JE", + "@id": "https://w3id.org/dpv/dpv-legal#SJ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17299,15 +17527,12 @@ }, { "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Jersey" + "@value": "Svalbard and Jan Mayen Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -17321,34 +17546,31 @@ }, { "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "JE" + "@value": "SJ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "JEY" + "@value": "SJM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "832" + "@value": "744" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "832" + "@value": "744" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PM", + "@id": "https://w3id.org/dpv/dpv-legal#DZ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17377,16 +17599,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Pierre and Miquelon" + "@value": "Algeria" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -17396,35 +17618,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PM" + "@value": "DZ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SPM" + "@value": "DZA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "666" + "@value": "12" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "666" + "@value": "12" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TH", + "@id": "https://w3id.org/dpv/dpv-legal#BW", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17453,16 +17675,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thailand" + "@value": "Botswana" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -17472,35 +17697,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TH" + "@value": "BW" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "THA" + "@value": "BWA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "764" + "@value": "72" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "764" + "@value": "72" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SX", + "@id": "https://w3id.org/dpv/dpv-legal#ZW", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17529,19 +17757,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sint Maarten (Dutch part)" + "@value": "Zimbabwe" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -17551,38 +17779,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SX" + "@value": "ZW" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SXM" + "@value": "ZWE" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "534" + "@value": "716" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "534" + "@value": "716" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#JO", + "@id": "https://w3id.org/dpv/dpv-legal#DE-HB", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17611,16 +17839,69 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Bremen" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BF", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Jordan" + "@value": "Burkina Faso" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -17630,35 +17911,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "JO" + "@value": "BF" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "JOR" + "@value": "BFA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "400" + "@value": "854" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "400" + "@value": "854" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-CO", + "@id": "https://w3id.org/dpv/dpv-legal#LI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17687,28 +17971,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Colorado" + "@value": "Liechtenstein" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "LI" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "LIE" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "438" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "438" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BW", + "@id": "https://w3id.org/dpv/dpv-legal#CI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17743,13 +18053,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Botswana" + "@value": "CĆ“te dā€™Ivoire" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -17765,32 +18075,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BW" + "@value": "CI" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BWA" + "@value": "CIV" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "72" + "@value": "384" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "72" + "@value": "384" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-NI", + "@id": "https://w3id.org/dpv/dpv-legal#US-IA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17819,13 +18129,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lower-Saxony" + "@value": "Iowa" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -17835,12 +18145,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MQ", + "@id": "https://w3id.org/dpv/dpv-legal#BS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17881,7 +18191,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Martinique" + "@value": "Bahamas" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -17902,27 +18212,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MQ" + "@value": "BS" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MTQ" + "@value": "BHS" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "474" + "@value": "44" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "474" + "@value": "44" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#FM", + "@id": "https://w3id.org/dpv/dpv-legal#SN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17951,16 +18261,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Micronesia (Federated States of)" + "@value": "Senegal" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -17970,35 +18283,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "FM" + "@value": "SN" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "FSM" + "@value": "SEN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "583" + "@value": "686" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "583" + "@value": "686" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NR", + "@id": "https://w3id.org/dpv/dpv-legal#KW", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18027,16 +18343,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nauru" + "@value": "Kuwait" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -18046,35 +18362,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "NR" + "@value": "KW" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "NRU" + "@value": "KWT" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "520" + "@value": "414" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "520" + "@value": "414" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-UM", + "@id": "https://w3id.org/dpv/dpv-legal#BY", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18103,28 +18419,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United States Minor Outlying Islands" + "@value": "Belarus" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "BY" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "BLR" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "112" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "112" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-IN", + "@id": "https://w3id.org/dpv/dpv-legal#VI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18153,28 +18495,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indiana" + "@value": "United States Virgin Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "VI" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "VIR" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "850" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "850" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TO", + "@id": "https://w3id.org/dpv/dpv-legal#ID", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18203,16 +18577,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tonga" + "@value": "Indonesia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -18222,35 +18596,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TO" + "@value": "ID" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "TON" + "@value": "IDN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "776" + "@value": "360" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "776" + "@value": "360" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#HU", + "@id": "https://w3id.org/dpv/dpv-legal#PT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18282,13 +18656,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hungary" + "@value": "Portugal" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -18301,32 +18675,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "HU" + "@value": "PT" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "HUN" + "@value": "PRT" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "348" + "@value": "620" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "348" + "@value": "620" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-IL", + "@id": "https://w3id.org/dpv/dpv-legal#BB", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18355,28 +18729,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Illinois" + "@value": "Barbados" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "BB" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "BRB" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "52" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "52" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-MI", + "@id": "https://w3id.org/dpv/dpv-legal#RS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18389,44 +18795,70 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Serbia" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#" + "@id": "https://w3id.org/dpv#Country" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "RS" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "Michigan" + "@value": "SRB" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "688" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "688" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-WI", + "@id": "https://w3id.org/dpv/dpv-legal#UA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18455,28 +18887,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wisconsin" + "@value": "Ukraine" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "UA" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "UKR" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "804" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "804" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe", + "@id": "https://w3id.org/dpv/dpv-legal#PA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18503,190 +18961,62 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#AL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#VA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#JE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ME" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Sark" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SK" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ES" - }, + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SJ" - }, + "@language": "en", + "@value": "Panama" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SE" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CH" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#UA" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GB" - }, + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - }, + "@value": "PA" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AX" + "@value": "PAN" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "Europe" + "@value": "591" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "591" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-DC", + "@id": "https://w3id.org/dpv/dpv-legal#GF", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18715,28 +19045,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "District of Columbia" + "@value": "French Guiana" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "GF" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "GUF" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "254" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "254" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BL", + "@id": "https://w3id.org/dpv/dpv-legal#IL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18765,19 +19127,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint BarthĆ©lemy" + "@value": "Israel" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -18787,38 +19146,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BL" + "@value": "IL" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BLM" + "@value": "ISR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "652" + "@value": "376" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "652" + "@value": "376" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BQ", + "@id": "https://w3id.org/dpv/dpv-legal#US-VA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18847,19 +19203,66 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@language": "en", + "@value": "Virginia" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Region" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VN", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bonaire, Sint Eustatius and Saba" + "@value": "Viet Nam" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -18869,38 +19272,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BQ" + "@value": "VN" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BES" + "@value": "VNM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "535" + "@value": "704" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "535" + "@value": "704" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-TX", + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18929,13 +19329,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#AL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ME" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ES" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Texas" + "@value": "SouthernEurope" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -18945,12 +19395,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GS", + "@id": "https://w3id.org/dpv/dpv-legal#GG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18979,19 +19429,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Georgia and the South Sandwich Islands" + "@value": "Guernsey" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -19001,38 +19451,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GS" + "@value": "GG" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SGS" + "@value": "GGY" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "239" + "@value": "831" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "239" + "@value": "831" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-AZ", + "@id": "https://w3id.org/dpv/dpv-legal#US-KY", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19067,7 +19517,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Arizona" + "@value": "Kentucky" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -19082,7 +19532,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AE", + "@id": "https://w3id.org/dpv/dpv-legal#ZM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19111,16 +19561,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United Arab Emirates" + "@value": "Zambia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -19130,35 +19583,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AE" + "@value": "ZM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ARE" + "@value": "ZMB" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "784" + "@value": "894" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "784" + "@value": "894" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CO", + "@id": "https://w3id.org/dpv/dpv-legal#Europe", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19185,62 +19641,190 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#AL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#AD" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#AT" + }, { - "@language": "en", - "@value": "Colombia" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#BY" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#BE" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#BA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#BG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#HR" + }, { - "@value": "CO" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#CZ" + }, { - "@value": "COL" + "@id": "https://w3id.org/dpv/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#JE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ME" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Sark" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AX" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "170" + "@language": "en", + "@value": "Europe" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "170" + "@id": "https://w3id.org/dpv#Region" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BB", + "@id": "https://w3id.org/dpv/dpv-legal#SI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19269,19 +19853,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Barbados" + "@value": "Slovenia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -19291,38 +19872,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BB" + "@value": "SI" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BRB" + "@value": "SVN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "52" + "@value": "705" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "52" + "@value": "705" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-MV", + "@id": "https://w3id.org/dpv/dpv-legal#BT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19351,28 +19929,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mecklenburg-Western-Pomerania" + "@value": "Bhutan" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "BT" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "BTN" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "64" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "64" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-HB", + "@id": "https://w3id.org/dpv/dpv-legal#HM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19401,28 +20005,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bremen" + "@value": "Heard Island and McDonald Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "HM" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "HMD" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "334" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "334" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ET", + "@id": "https://w3id.org/dpv/dpv-legal#HT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19451,19 +20081,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ethiopia" + "@value": "Haiti" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -19473,38 +20103,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "ET" + "@value": "HT" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ETH" + "@value": "HTI" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "231" + "@value": "332" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "231" + "@value": "332" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope", + "@id": "https://w3id.org/dpv/dpv-legal#AR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19533,78 +20163,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#AL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#VA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ME" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MK" - }, + "@language": "en", + "@value": "Argentina" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PT" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SM" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#RS" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SI" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ES" + "@value": "AR" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "SouthernEurope" + "@value": "ARG" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "32" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@value": "32" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#UM", + "@id": "https://w3id.org/dpv/dpv-legal#CX", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19636,13 +20248,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United States Minor Outlying Islands" + "@value": "Christmas Island" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -19655,32 +20267,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "UM" + "@value": "CX" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "UMI" + "@value": "CXR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "581" + "@value": "162" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "581" + "@value": "162" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GQ", + "@id": "https://w3id.org/dpv/dpv-legal#CY", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19709,19 +20321,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Equatorial Guinea" + "@value": "Cyprus" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -19731,38 +20340,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GQ" + "@value": "CY" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GNQ" + "@value": "CYP" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "226" + "@value": "196" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "226" + "@value": "196" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope", + "@id": "https://w3id.org/dpv/dpv-legal#BG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19792,83 +20398,53 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#JE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NO" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Sark" - }, + "@language": "en", + "@value": "Bulgaria" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SJ" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GB" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AX" + "@value": "BG" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "NorthernEurope" + "@value": "BGR" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "100" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@value": "100" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SA", + "@id": "https://w3id.org/dpv/dpv-legal#PY", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19897,16 +20473,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saudi Arabia" + "@value": "Paraguay" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -19916,35 +20495,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SA" + "@value": "PY" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SAU" + "@value": "PRY" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "682" + "@value": "600" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "682" + "@value": "600" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PT", + "@id": "https://w3id.org/dpv/dpv-legal#NC", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19973,16 +20555,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Portugal" + "@value": "New Caledonia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -19992,35 +20574,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PT" + "@value": "NC" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PRT" + "@value": "NCL" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "620" + "@value": "540" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "620" + "@value": "540" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LB", + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20049,54 +20631,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Lebanon" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#GG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#JE" + }, { - "@value": "LB" + "@id": "https://w3id.org/dpv/dpv-legal#Sark" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "LBN" + "@language": "en", + "@value": "ChannelIslands" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "422" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "422" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AX", + "@id": "https://w3id.org/dpv/dpv-legal#GL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20125,16 +20692,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ƅland Islands" + "@value": "Greenland" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -20144,35 +20711,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AX" + "@value": "GL" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ALA" + "@value": "GRL" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "248" + "@value": "304" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "248" + "@value": "304" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-VT", + "@id": "https://w3id.org/dpv/dpv-legal#KG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20201,28 +20768,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vermont" + "@value": "Kyrgyzstan" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "KG" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "KGZ" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "417" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "417" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PG", + "@id": "https://w3id.org/dpv/dpv-legal#BZ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20251,16 +20844,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Papua New Guinea" + "@value": "Belize" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -20270,35 +20866,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PG" + "@value": "BZ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PNG" + "@value": "BLZ" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "598" + "@value": "84" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "598" + "@value": "84" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BY", + "@id": "https://w3id.org/dpv/dpv-legal#DE-BE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20333,7 +20932,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bavaria" + "@value": "Berlin" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -20348,7 +20947,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CH", + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20378,53 +20977,59 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Switzerland" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#BY" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#BG" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#CZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#HU" + }, { - "@value": "CH" + "@id": "https://w3id.org/dpv/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#RU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UA" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "CHE" + "@language": "en", + "@value": "EasternEurope" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "756" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "756" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#OM", + "@id": "https://w3id.org/dpv/dpv-legal#JP", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20456,13 +21061,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Oman" + "@value": "Japan" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -20475,32 +21080,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "OM" + "@value": "JP" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "OMN" + "@value": "JPN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "512" + "@value": "392" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "512" + "@value": "392" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TJ", + "@id": "https://w3id.org/dpv/dpv-legal#CA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20529,16 +21134,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tajikistan" + "@value": "Canada" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -20548,35 +21153,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TJ" + "@value": "CA" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "TJK" + "@value": "CAN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "762" + "@value": "124" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "762" + "@value": "124" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#VE", + "@id": "https://w3id.org/dpv/dpv-legal#GQ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20605,19 +21210,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Venezuela (Bolivarian Republic of)" + "@value": "Equatorial Guinea" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -20627,38 +21232,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "VE" + "@value": "GQ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "VEN" + "@value": "GNQ" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "862" + "@value": "226" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "862" + "@value": "226" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#FK", + "@id": "https://w3id.org/dpv/dpv-legal#AG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20690,16 +21295,16 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Falkland Islands (Malvinas)" + "@value": "Antigua and Barbuda" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -20712,35 +21317,35 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "FK" + "@value": "AG" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "FLK" + "@value": "ATG" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "238" + "@value": "28" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "238" + "@value": "28" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DJ", + "@id": "https://w3id.org/dpv/dpv-legal#FK", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20769,19 +21374,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Djibouti" + "@value": "Falkland Islands (Malvinas)" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -20791,38 +21396,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "DJ" + "@value": "FK" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "DJI" + "@value": "FLK" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "262" + "@value": "238" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "262" + "@value": "238" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TR", + "@id": "https://w3id.org/dpv/dpv-legal#US-DE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20851,54 +21456,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Turkey" + "@value": "Delaware" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "TR" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "TUR" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "792" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "792" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia", + "@id": "https://w3id.org/dpv/dpv-legal#SV", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20927,57 +21506,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#AF" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BD" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BT" - }, + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IN" - }, + "@language": "en", + "@value": "El Salvador" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IR" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MV" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NP" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PK" - }, + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LK" + "@value": "SV" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "SouthernAsia" + "@value": "SLV" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "222" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@value": "222" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#FJ", + "@id": "https://w3id.org/dpv/dpv-legal#CW", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21006,16 +21588,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fiji" + "@value": "CuraƧao" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -21025,35 +21610,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "FJ" + "@value": "CW" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "FJI" + "@value": "CUW" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "242" + "@value": "531" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "242" + "@value": "531" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BG", + "@id": "https://w3id.org/dpv/dpv-legal#CO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21082,16 +21670,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bulgaria" + "@value": "Colombia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -21101,35 +21692,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BG" + "@value": "CO" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BGR" + "@value": "COL" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "100" + "@value": "170" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "100" + "@value": "170" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand", + "@id": "https://w3id.org/dpv/dpv-legal#US-WI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21148,43 +21742,23 @@ "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#AU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CX" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HM" - }, + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NZ" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NF" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "AustraliaandNewZealand" + "@value": "Wisconsin" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -21194,12 +21768,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas", + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21226,281 +21800,98 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#AI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#VG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CA" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EC" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FK" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GD" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GP" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#JM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MX" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MS" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PA" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PY" + "@id": "https://w3id.org/dpv/dpv-legal#IO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PE" + "@id": "https://w3id.org/dpv/dpv-legal#BI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PR" + "@id": "https://w3id.org/dpv/dpv-legal#KM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#BL" + "@id": "https://w3id.org/dpv/dpv-legal#DJ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#KN" + "@id": "https://w3id.org/dpv/dpv-legal#ER" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LC" + "@id": "https://w3id.org/dpv/dpv-legal#ET" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MF" + "@id": "https://w3id.org/dpv/dpv-legal#TF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#PM" + "@id": "https://w3id.org/dpv/dpv-legal#KE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#VC" + "@id": "https://w3id.org/dpv/dpv-legal#MG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SX" + "@id": "https://w3id.org/dpv/dpv-legal#MW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#GS" + "@id": "https://w3id.org/dpv/dpv-legal#MU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SR" + "@id": "https://w3id.org/dpv/dpv-legal#YT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TT" + "@id": "https://w3id.org/dpv/dpv-legal#MZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TC" + "@id": "https://w3id.org/dpv/dpv-legal#RW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#VI" + "@id": "https://w3id.org/dpv/dpv-legal#RE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#SC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#UY" + "@id": "https://w3id.org/dpv/dpv-legal#SO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#VE" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Americas" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Region" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#HT", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#UG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Haiti" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#TZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#ZM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "HT" + "@id": "https://w3id.org/dpv/dpv-legal#ZW" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "HTI" + "@language": "en", + "@value": "EasternAfrica" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "332" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "332" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TD", + "@id": "https://w3id.org/dpv/dpv-legal#GS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21529,19 +21920,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Chad" + "@value": "South Georgia and the South Sandwich Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -21551,38 +21942,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TD" + "@value": "GS" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "TCD" + "@value": "SGS" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "148" + "@value": "239" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "148" + "@value": "239" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BJ", + "@id": "https://w3id.org/dpv/dpv-legal#DK", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21611,19 +22002,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Benin" + "@value": "Denmark" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -21633,88 +22021,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BJ" + "@value": "DK" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BEN" + "@value": "DNK" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "204" + "@value": "208" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "204" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-IA", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Iowa" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "208" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TG", + "@id": "https://w3id.org/dpv/dpv-legal#FI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21743,19 +22078,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Togo" + "@value": "Finland" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -21765,38 +22097,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "TG" + "@value": "FI" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "TGO" + "@value": "FIN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "768" + "@value": "246" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "768" + "@value": "246" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MF", + "@id": "https://w3id.org/dpv/dpv-legal#TO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21825,19 +22154,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Martin (French Part)" + "@value": "Tonga" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -21847,38 +22173,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MF" + "@value": "TO" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MAF" + "@value": "TON" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "663" + "@value": "776" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "663" + "@value": "776" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BN", + "@id": "https://w3id.org/dpv/dpv-legal#GH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21907,16 +22230,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brunei Darussalam" + "@value": "Ghana" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -21926,35 +22252,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BN" + "@value": "GH" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BRN" + "@value": "GHA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "96" + "@value": "288" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "96" + "@value": "288" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PW", + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21983,54 +22312,81 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Palau" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#BJ" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#BF" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#CV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#CI" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ML" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SL" + }, { - "@value": "PW" + "@id": "https://w3id.org/dpv/dpv-legal#TG" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "PLW" + "@language": "en", + "@value": "WesternAfrica" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "585" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "585" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PS", + "@id": "https://w3id.org/dpv/dpv-legal#MM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22062,13 +22418,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State of Palestine" + "@value": "Myanmar" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -22081,32 +22437,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PS" + "@value": "MM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PSE" + "@value": "MMR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "275" + "@value": "104" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "275" + "@value": "104" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#FI", + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22135,54 +22491,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Finland" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#BN" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#KH" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#ID" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#LA" + }, { - "@value": "FI" + "@id": "https://w3id.org/dpv/dpv-legal#MY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#TL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VN" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "FIN" + "@language": "en", + "@value": "SoutheasternAsia" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "246" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "246" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NC", + "@id": "https://w3id.org/dpv/dpv-legal#UG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22211,16 +22576,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Caledonia" + "@value": "Uganda" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -22230,35 +22598,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "NC" + "@value": "UG" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "NCL" + "@value": "UGA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "540" + "@value": "800" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "540" + "@value": "800" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica", + "@id": "https://w3id.org/dpv/dpv-legal#US-IL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22287,66 +22658,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#BJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CV" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ML" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MR" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TG" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WesternAfrica" + "@value": "Illinois" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -22356,12 +22674,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#TL", + "@id": "https://w3id.org/dpv/dpv-legal#US-NY", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22390,54 +22708,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Timor-Leste" + "@value": "New York" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "TL" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "TLS" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "626" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "626" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LV", + "@id": "https://w3id.org/dpv/dpv-legal#TJ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22466,16 +22758,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Latvia" + "@value": "Tajikistan" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -22485,35 +22777,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "LV" + "@value": "TJ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "LVA" + "@value": "TJK" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "428" + "@value": "762" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "428" + "@value": "762" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#HN", + "@id": "https://w3id.org/dpv/dpv-legal#MO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22542,19 +22834,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Honduras" + "@value": "China, Macao Special Administrative Region" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -22564,38 +22853,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "HN" + "@value": "MO" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "HND" + "@value": "MAC" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "340" + "@value": "446" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "340" + "@value": "446" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BA", + "@id": "https://w3id.org/dpv/dpv-legal#HK", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22624,16 +22910,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bosnia and Herzegovina" + "@value": "China, Hong Kong Special Administrative Region" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -22643,35 +22929,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BA" + "@value": "HK" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BIH" + "@value": "HKG" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "70" + "@value": "344" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "70" + "@value": "344" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AO", + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22700,60 +22986,78 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#AR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#BO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#BV" + }, { - "@language": "en", - "@value": "Angola" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#BR" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#CL" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#CO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#FK" + }, { - "@value": "AO" + "@id": "https://w3id.org/dpv/dpv-legal#GF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PE" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GS" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VE" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "AGO" + "@language": "en", + "@value": "SouthAmerica" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "24" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "24" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-UT", + "@id": "https://w3id.org/dpv/dpv-legal#US-VI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22788,7 +23092,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Utah" + "@value": "U.S. Virgin Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -22803,7 +23107,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MW", + "@id": "https://w3id.org/dpv/dpv-legal#QA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22832,19 +23136,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malawi" + "@value": "Qatar" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -22854,38 +23155,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MW" + "@value": "QA" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MWI" + "@value": "QAT" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "454" + "@value": "634" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "454" + "@value": "634" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-NH", + "@id": "https://w3id.org/dpv/dpv-legal#TR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22914,78 +23212,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Hampshire" + "@value": "Turkey" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-MT", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "TR" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "Montana" + "@value": "TUR" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "792" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "792" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IL", + "@id": "https://w3id.org/dpv/dpv-legal#RE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23014,16 +23288,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Israel" + "@value": "RĆ©union" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -23033,35 +23310,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "IL" + "@value": "RE" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ISR" + "@value": "REU" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "376" + "@value": "638" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "376" + "@value": "638" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BT", + "@id": "https://w3id.org/dpv/dpv-legal#SM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23090,16 +23370,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bhutan" + "@value": "San Marino" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -23109,35 +23389,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BT" + "@value": "SM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BTN" + "@value": "SMR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "64" + "@value": "674" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "64" + "@value": "674" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#VG", + "@id": "https://w3id.org/dpv/dpv-legal#LY", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23166,19 +23446,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "British Virgin Islands" + "@value": "Libya" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -23188,38 +23465,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "VG" + "@value": "LY" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "VGB" + "@value": "LBY" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "92" + "@value": "434" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "92" + "@value": "434" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CC", + "@id": "https://w3id.org/dpv/dpv-legal#AI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23248,16 +23522,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cocos (Keeling) Islands" + "@value": "Anguilla" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -23267,35 +23544,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CC" + "@value": "AI" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CCK" + "@value": "AIA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "166" + "@value": "660" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "166" + "@value": "660" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-MN", + "@id": "https://w3id.org/dpv/dpv-legal#US-NE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23330,7 +23610,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Minnesota" + "@value": "Nebraska" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -23345,7 +23625,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#VU", + "@id": "https://w3id.org/dpv/dpv-legal#US-ME", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23374,54 +23654,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vanuatu" + "@value": "Maine" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "VU" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "VUT" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "548" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "548" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ST", + "@id": "https://w3id.org/dpv/dpv-legal#Asia", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23448,226 +23702,187 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#AF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#AM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#AZ" + }, { - "@language": "en", - "@value": "Sao Tome and Principe" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#BH" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#BD" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#BT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#BN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#KH" + }, { - "@value": "ST" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + }, { - "@value": "STP" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#CN" + }, { - "@value": "678" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#HK" + }, { - "@value": "678" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CV", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#MO" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#CY" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#KP" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#GE" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#IN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#ID" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#IR" + }, { - "@language": "en", - "@value": "Cabo Verde" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#IQ" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#IL" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#JP" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#JO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#KZ" + }, { - "@value": "CV" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#KW" + }, { - "@value": "CPV" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#KG" + }, { - "@value": "132" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#LA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#OM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PH" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#QA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SA" + }, { - "@value": "132" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GT", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#SG" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#LK" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#PS" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#TJ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#TH" + }, { - "@language": "en", - "@value": "Guatemala" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#TL" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#TR" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#TM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#AE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#UZ" + }, { - "@value": "GT" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#VN" + }, { - "@value": "GTM" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#YE" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "320" + "@language": "en", + "@value": "Asia" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "320" + "@id": "https://w3id.org/dpv#Region" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SD", + "@id": "https://w3id.org/dpv/dpv-legal#LU", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23696,16 +23911,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sudan" + "@value": "Luxembourg" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -23715,35 +23930,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SD" + "@value": "LU" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SDN" + "@value": "LUX" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "729" + "@value": "442" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "729" + "@value": "442" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BO", + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23772,282 +23987,186 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#AO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#BJ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#BW" + }, { - "@language": "en", - "@value": "Bolivia (Plurinational State of)" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#IO" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#BF" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#BI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#CV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#CM" + }, { - "@value": "BO" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#CF" + }, { - "@value": "BOL" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#TD" + }, { - "@value": "68" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#KM" + }, { - "@value": "68" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GW", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#CG" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#CI" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#CD" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#DJ" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#GQ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#ER" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#SZ" + }, { - "@language": "en", - "@value": "Guinea-Bissau" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#ET" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#TF" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#GA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#GM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#GH" + }, { - "@value": "GW" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#GN" + }, { - "@value": "GNB" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#GW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KE" + }, { - "@value": "624" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#LS" + }, { - "@value": "624" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NA", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#LR" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#MG" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#MW" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#ML" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#MR" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#MU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#YT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, { - "@language": "en", - "@value": "Namibia" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#MZ" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#NA" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#NE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#RW" + }, { - "@value": "NA" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#RE" + }, { - "@value": "NAM" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#SH" + }, { - "@value": "516" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#ST" + }, { - "@value": "516" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#SN" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#SC" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#SL" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#SO" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#ZA" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/dpv-legal#SS" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DZ" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EG" + "@id": "https://w3id.org/dpv/dpv-legal#TG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LY" + "@id": "https://w3id.org/dpv/dpv-legal#UG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MA" + "@id": "https://w3id.org/dpv/dpv-legal#TZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SD" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TN" + "@id": "https://w3id.org/dpv/dpv-legal#ZM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EH" + "@id": "https://w3id.org/dpv/dpv-legal#ZW" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NorthernAfrica" + "@value": "SubSaharanAfrica" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -24062,7 +24181,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AT", + "@id": "https://w3id.org/dpv/dpv-legal#NO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24094,13 +24213,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Austria" + "@value": "Norway" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -24113,32 +24232,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AT" + "@value": "NO" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "AUT" + "@value": "NOR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "40" + "@value": "578" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "40" + "@value": "578" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#HM", + "@id": "https://w3id.org/dpv/dpv-legal#TK", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24170,13 +24289,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Heard Island and McDonald Islands" + "@value": "Tokelau" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -24189,32 +24308,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "HM" + "@value": "TK" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "HMD" + "@value": "TKL" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "334" + "@value": "772" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "334" + "@value": "772" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#KP", + "@id": "https://w3id.org/dpv/dpv-legal#BV", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24243,16 +24362,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Democratic People's Republic of Korea" + "@value": "Bouvet Island" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -24262,35 +24384,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "KP" + "@value": "BV" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PRK" + "@value": "BVT" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "408" + "@value": "74" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "408" + "@value": "74" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SL", + "@id": "https://w3id.org/dpv/dpv-legal#US-FL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24319,60 +24444,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sierra Leone" + "@value": "Florida" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "SL" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "SLE" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "694" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "694" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#AI", + "@id": "https://w3id.org/dpv/dpv-legal#VA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24401,19 +24494,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anguilla" + "@value": "Holy See" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -24423,38 +24513,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "AI" + "@value": "VA" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "AIA" + "@value": "VAT" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "660" + "@value": "336" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "660" + "@value": "336" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#KE", + "@id": "https://w3id.org/dpv/dpv-legal#MZ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24495,7 +24582,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kenya" + "@value": "Mozambique" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -24516,27 +24603,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "KE" + "@value": "MZ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "KEN" + "@value": "MOZ" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "404" + "@value": "508" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "404" + "@value": "508" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LA", + "@id": "https://w3id.org/dpv/dpv-legal#US-OK", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24565,54 +24652,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lao People's Democratic Republic" + "@value": "Oklahoma" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "LA" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "LAO" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "418" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "418" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LK", + "@id": "https://w3id.org/dpv/dpv-legal#ER", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24641,16 +24702,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sri Lanka" + "@value": "Eritrea" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -24660,35 +24724,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "LK" + "@value": "ER" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "LKA" + "@value": "ERI" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "144" + "@value": "232" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "144" + "@value": "232" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia", + "@id": "https://w3id.org/dpv/dpv-legal#GN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24717,84 +24784,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#AM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BH" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#GE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#IL" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#JO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LB" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#OM" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#QA" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SA" - }, + "@language": "en", + "@value": "Guinea" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#PS" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SY" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TR" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#YE" + "@value": "GN" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "WesternAsia" + "@value": "GIN" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "324" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@value": "324" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LU", + "@id": "https://w3id.org/dpv/dpv-legal#KI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24823,16 +24866,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Luxembourg" + "@value": "Kiribati" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -24842,85 +24885,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "LU" + "@value": "KI" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "LUX" + "@value": "KIR" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "442" + "@value": "296" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "442" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US-MD", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Maryland" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Region" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "296" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#BE", + "@id": "https://w3id.org/dpv/dpv-legal#MP", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24949,16 +24942,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Belgium" + "@value": "Northern Mariana Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -24968,35 +24961,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "BE" + "@value": "MP" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "BEL" + "@value": "MNP" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "56" + "@value": "580" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "56" + "@value": "580" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GB", + "@id": "https://w3id.org/dpv/dpv-legal#CG", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25025,16 +25018,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United Kingdom of Great Britain and Northern Ireland" + "@value": "Congo" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -25044,35 +25040,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GB" + "@value": "CG" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GBR" + "@value": "COG" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "826" + "@value": "178" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "826" + "@value": "178" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NE", + "@id": "https://w3id.org/dpv/dpv-legal#EH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25104,16 +25103,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Niger" + "@value": "Western Sahara" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -25126,35 +25122,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "NE" + "@value": "EH" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "NER" + "@value": "ESH" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "562" + "@value": "732" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "562" + "@value": "732" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-AR", + "@id": "https://w3id.org/dpv/dpv-legal#US-CO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25189,7 +25182,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Arkansas" + "@value": "Colorado" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -25204,7 +25197,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#KZ", + "@id": "https://w3id.org/dpv/dpv-legal#LS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25233,16 +25226,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kazakhstan" + "@value": "Lesotho" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -25252,35 +25248,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "KZ" + "@value": "LS" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "KAZ" + "@value": "LSO" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "398" + "@value": "426" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "398" + "@value": "426" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GY", + "@id": "https://w3id.org/dpv/dpv-legal#Americas", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25307,144 +25306,199 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#AI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#AG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#AR" + }, { - "@language": "en", - "@value": "Guyana" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#AW" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#BS" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#BR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VG" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CR" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CU" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CW" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DM" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#DO" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EC" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SV" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#FK" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GF" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GL" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GD" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GP" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#GY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HT" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#HN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#JM" }, { "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#MQ" + }, { - "@value": "GY" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#MX" + }, { - "@value": "GUY" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-legal#MS" + }, { - "@value": "328" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#NI" + }, { - "@value": "328" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ER", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PA" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#PE" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#PR" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#BL" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-legal#KN" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#LC" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#MF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#PM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#VC" + }, { - "@language": "en", - "@value": "Eritrea" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#SX" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#GS" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#TT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#TC" + }, { - "@value": "ER" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#VI" + }, { - "@value": "ERI" + "@id": "https://w3id.org/dpv/dpv-legal#US" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#UY" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#VE" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "232" + "@language": "en", + "@value": "Americas" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "232" + "@id": "https://w3id.org/dpv#Region" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#IE", + "@id": "https://w3id.org/dpv/dpv-legal#GY", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25473,16 +25527,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ireland" + "@value": "Guyana" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -25492,35 +25549,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "IE" + "@value": "GY" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "IRL" + "@value": "GUY" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "372" + "@value": "328" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "372" + "@value": "328" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MV", + "@id": "https://w3id.org/dpv/dpv-legal#Sark", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25549,54 +25609,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maldives" + "@value": "Sark" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "MV" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "MDV" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "462" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, { - "@value": "462" + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CY", + "@id": "https://w3id.org/dpv/dpv-legal#BI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25625,16 +25671,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cyprus" + "@value": "Burundi" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -25644,35 +25693,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CY" + "@value": "BI" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CYP" + "@value": "BDI" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "196" + "@value": "108" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "196" + "@value": "108" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SI", + "@id": "https://w3id.org/dpv/dpv-legal#KH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25701,16 +25753,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Slovenia" + "@value": "Cambodia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -25720,35 +25772,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SI" + "@value": "KH" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SVN" + "@value": "KHM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "705" + "@value": "116" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "705" + "@value": "116" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#YE", + "@id": "https://w3id.org/dpv/dpv-legal#US-AL", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25777,54 +25829,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Yemen" + "@value": "Alabama" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "YE" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "YEM" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "887" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "887" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MR", + "@id": "https://w3id.org/dpv/dpv-legal#CF", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25856,16 +25882,16 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mauritania" + "@value": "Central African Republic" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -25878,35 +25904,35 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MR" + "@value": "CF" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MRT" + "@value": "CAF" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "478" + "@value": "140" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "478" + "@value": "140" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NF", + "@id": "https://w3id.org/dpv/dpv-legal#MH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25938,13 +25964,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Norfolk Island" + "@value": "Marshall Islands" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -25957,32 +25983,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "NF" + "@value": "MH" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "NFK" + "@value": "MHL" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "574" + "@value": "584" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "574" + "@value": "584" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-SN", + "@id": "https://w3id.org/dpv/dpv-legal#US-MO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26011,13 +26037,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saxony" + "@value": "Missouri" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -26027,12 +26053,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BB", + "@id": "https://w3id.org/dpv/dpv-legal#GA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26061,28 +26087,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brandenburg" + "@value": "Gabon" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "GA" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "GAB" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "266" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "266" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GL", + "@id": "https://w3id.org/dpv/dpv-legal#WS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26111,16 +26169,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Greenland" + "@value": "Samoa" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -26130,35 +26188,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GL" + "@value": "WS" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GRL" + "@value": "WSM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "304" + "@value": "882" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "304" + "@value": "882" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope", + "@id": "https://w3id.org/dpv/dpv-legal#BE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26188,56 +26246,53 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#FR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LI" - }, + "@language": "en", + "@value": "Belgium" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LU" - }, + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MC" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NL" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CH" + "@value": "BE" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "WesternEurope" + "@value": "BEL" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "56" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@value": "56" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CR", + "@id": "https://w3id.org/dpv/dpv-legal#CN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26266,19 +26321,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Costa Rica" + "@value": "China" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -26288,38 +26340,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CR" + "@value": "CN" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CRI" + "@value": "CHN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "188" + "@value": "156" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "188" + "@value": "156" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-PA", + "@id": "https://w3id.org/dpv/dpv-legal#US-OH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26354,7 +26403,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pennsylvania" + "@value": "Ohio" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -26369,7 +26418,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CZ", + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26398,54 +26447,45 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Czechia" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#BW" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#SZ" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#LS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#NA" + }, { - "@value": "CZ" + "@id": "https://w3id.org/dpv/dpv-legal#ZA" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "CZE" + "@language": "en", + "@value": "SouthernAfrica" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "203" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "203" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#JP", + "@id": "https://w3id.org/dpv/dpv-legal#US-GU", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26474,54 +26514,78 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Japan" + "@value": "Guam" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US-NV", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "JP" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "JPN" + "@language": "en", + "@value": "Nevada" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "392" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "392" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#VA", + "@id": "https://w3id.org/dpv/dpv-legal#GI", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26559,7 +26623,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Holy See" + "@value": "Gibraltar" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -26577,27 +26641,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "VA" + "@value": "GI" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "VAT" + "@value": "GIB" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "336" + "@value": "292" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "336" + "@value": "292" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica", + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26626,81 +26690,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-legal#IO" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#BI" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KM" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ER" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ET" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#TF" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#KE" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MG" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MW" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MU" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#YT" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#RW" + "@id": "https://w3id.org/dpv/dpv-legal#AF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#RE" + "@id": "https://w3id.org/dpv/dpv-legal#BD" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SC" + "@id": "https://w3id.org/dpv/dpv-legal#BT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SO" + "@id": "https://w3id.org/dpv/dpv-legal#IN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SS" + "@id": "https://w3id.org/dpv/dpv-legal#IR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#UG" + "@id": "https://w3id.org/dpv/dpv-legal#MV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#TZ" + "@id": "https://w3id.org/dpv/dpv-legal#NP" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ZM" + "@id": "https://w3id.org/dpv/dpv-legal#PK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ZW" + "@id": "https://w3id.org/dpv/dpv-legal#LK" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EasternAfrica" + "@value": "SouthernAsia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -26710,12 +26735,12 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MZ", + "@id": "https://w3id.org/dpv/dpv-legal#HR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26744,19 +26769,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mozambique" + "@value": "Croatia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -26766,38 +26788,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "MZ" + "@value": "HR" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "MOZ" + "@value": "HRV" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "508" + "@value": "191" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "508" + "@value": "191" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#GR", + "@id": "https://w3id.org/dpv/dpv-legal#TH", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26826,16 +26845,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Greece" + "@value": "Thailand" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -26845,35 +26864,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "GR" + "@value": "TH" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "GRC" + "@value": "THA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "300" + "@value": "764" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "300" + "@value": "764" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ZW", + "@id": "https://w3id.org/dpv/dpv-legal#SE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26902,19 +26921,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Zimbabwe" + "@value": "Sweden" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -26924,38 +26940,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "ZW" + "@value": "SE" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ZWE" + "@value": "SWE" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "716" + "@value": "752" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "716" + "@value": "752" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-NC", + "@id": "https://w3id.org/dpv/dpv-legal#NP", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26984,28 +26997,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North Carolina" + "@value": "Nepal" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "NP" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "NPL" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "524" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "524" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#MH", + "@id": "https://w3id.org/dpv/dpv-legal#NF", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27037,13 +27076,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marshall Islands" + "@value": "Norfolk Island" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -27056,82 +27095,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ - { - "@value": "MH" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ - { - "@value": "MHL" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ - { - "@value": "584" - } - ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ - { - "@value": "584" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BE", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@value": "NF" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "Berlin" + "@value": "NFK" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "574" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@value": "574" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE-BW", + "@id": "https://w3id.org/dpv/dpv-legal#GU", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27160,28 +27149,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Baden-WĆ¼rttemberg" + "@value": "Guam" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Region" + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + { + "@value": "GU" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + { + "@value": "GUM" + } + ], + "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + { + "@value": "316" + } + ], + "https://w3id.org/dpv/dpv-legal#un_m49": [ + { + "@value": "316" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DK", + "@id": "https://w3id.org/dpv/dpv-legal#MW", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27210,16 +27225,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Denmark" + "@value": "Malawi" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -27229,35 +27247,38 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "DK" + "@value": "MW" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "DNK" + "@value": "MWI" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "208" + "@value": "454" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "208" + "@value": "454" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SE", + "@id": "https://w3id.org/dpv/dpv-legal#MT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27289,13 +27310,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sweden" + "@value": "Malta" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -27308,32 +27329,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "SE" + "@value": "MT" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "SWE" + "@value": "MLT" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "752" + "@value": "470" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "752" + "@value": "470" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-OK", + "@id": "https://w3id.org/dpv/dpv-legal#US-TN", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27368,7 +27389,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Oklahoma" + "@value": "Tennessee" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -27383,7 +27404,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LY", + "@id": "https://w3id.org/dpv/dpv-legal#IT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27412,16 +27433,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Libya" + "@value": "Italy" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -27431,35 +27452,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "LY" + "@value": "IT" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "LBY" + "@value": "ITA" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "434" + "@value": "380" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "434" + "@value": "380" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CF", + "@id": "https://w3id.org/dpv/dpv-legal#IM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27488,19 +27509,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Central African Republic" + "@value": "Isle of Man" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -27510,38 +27528,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "CF" + "@value": "IM" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "CAF" + "@value": "IMN" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "140" + "@value": "833" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "140" + "@value": "833" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#RW", + "@id": "https://w3id.org/dpv/dpv-legal#SO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27582,7 +27597,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rwanda" + "@value": "Somalia" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -27603,27 +27618,27 @@ ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "RW" + "@value": "SO" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "RWA" + "@value": "SOM" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "646" + "@value": "706" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "646" + "@value": "706" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#PH", + "@id": "https://w3id.org/dpv/dpv-legal#UZ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27655,13 +27670,13 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Philippines" + "@value": "Uzbekistan" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -27674,32 +27689,32 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "PH" + "@value": "UZ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "PHL" + "@value": "UZB" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "608" + "@value": "860" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "608" + "@value": "860" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EC", + "@id": "https://w3id.org/dpv/dpv-legal#IQ", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27728,19 +27743,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ecuador" + "@value": "Iraq" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -27750,38 +27762,35 @@ ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ { - "@value": "EC" + "@value": "IQ" } ], "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ { - "@value": "ECU" + "@value": "IRQ" } ], "https://w3id.org/dpv/dpv-legal#iso_numeric": [ { - "@value": "218" + "@value": "368" } ], "https://w3id.org/dpv/dpv-legal#un_m49": [ { - "@value": "218" + "@value": "368" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US-CT", + "@id": "https://w3id.org/dpv/dpv-legal#US-WA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27816,7 +27825,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Connecticut" + "@value": "Washington" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -27831,7 +27840,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#ZM", + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27860,55 +27869,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Zambia" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#CN" + }, { - "@id": "https://w3id.org/dpv#Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#HK" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#MO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#KP" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], - "https://w3id.org/dpv/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#JP" + }, { - "@value": "ZM" + "@id": "https://w3id.org/dpv/dpv-legal#MN" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#KR" } ], - "https://w3id.org/dpv/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "ZMB" + "@language": "en", + "@value": "EasternAsia" } ], - "https://w3id.org/dpv/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "894" + "@id": "https://w3id.org/dpv#Region" } ], - "https://w3id.org/dpv/dpv-legal#un_m49": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "894" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ] } diff --git a/dpv-legal/modules/locations.rdf b/dpv-legal/modules/locations.rdf index b5bf19ddb..30ad1faf8 100644 --- a/dpv-legal/modules/locations.rdf +++ b/dpv-legal/modules/locations.rdf @@ -8,6 +8,139 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + SubSaharanAfrica + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + Gibraltar + GI + GIB + 292 + 292 + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + SouthAmerica + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + Greenland + GL + GRL + 304 + 304 + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + @@ -364,713 +497,310 @@ - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + - Martinique - MQ - MTQ - 474 - 474 - - - - - - + Asia 2022-03-30 accepted Harshvardhan J. Pandit - + - Guinea-Bissau - GW - GNB - 624 - 624 + Equatorial Guinea + GQ + GNQ + 226 + 226 + - + - 2022-03-30 accepted Harshvardhan J. Pandit - + - Sierra Leone - SL - SLE - 694 - 694 - - - - - - + French Guiana + GF + GUF + 254 + 254 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - Australia - AU - AUS - 36 - 36 - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Estonia - EE - EST - 233 - 233 - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Tennessee - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Serbia - RS - SRB - 688 - 688 - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Asia - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Tajikistan - TJ - TJK - 762 - 762 - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Democratic Republic of the Congo - CD - COD - 180 - 180 - - - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Kansas - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - LatinAmericaandtheCaribbean - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Panama - PA - PAN - 591 - 591 - - - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Brandenburg - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - SoutheasternAsia - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Sint Maarten (Dutch part) - SX - SXM - 534 - 534 - - - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Italy - IT - ITA - 380 - 380 - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Saudi Arabia - SA - SAU - 682 - 682 - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - Germany - DE - DEU - 276 - 276 - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Mauritania - MR - MRT - 478 - 478 - - - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Mexico - MX - MEX - 484 - 484 - - - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Romania - RO - ROU - 642 - 642 - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Norfolk Island - NF - NFK - 574 - 574 - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Tonga - TO - TON - 776 - 776 - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Mozambique - MZ - MOZ - 508 - 508 - - - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - El Salvador - SV - SLV - 222 - 222 - - - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - American Samoa - - + United States of America + US + USA + 840 + 840 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Japan - JP - JPN - 392 - 392 - - - - + Slovenia + SI + SVN + 705 + 705 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Malaysia - MY - MYS - 458 - 458 - - - - + Niue + NU + NIU + 570 + 570 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Virginia + District of Columbia 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + Pitcairn + PN + PCN + 612 + 612 + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - Bremen + Saarland 2022-03-30 accepted Harshvardhan J. Pandit - + - Slovakia - SK - SVK - 703 - 703 + Bosnia and Herzegovina + BA + BIH + 70 + 70 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - United States Virgin Islands - VI - VIR - 850 - 850 - - - - - - + New Caledonia + NC + NCL + 540 + 540 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Cuba - CU - CUB - 192 - 192 + Saint Kitts and Nevis + KN + KNA + 659 + 659 @@ -1081,54 +811,60 @@ accepted Harshvardhan J. Pandit - + - + - Denmark - DK - DNK - 208 - 208 - - - - + Wyoming + + 2022-03-30 accepted Harshvardhan J. Pandit - + - French Guiana - GF - GUF - 254 - 254 - - - - - - + Mali + ML + MLI + 466 + 466 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + Northern Mariana Islands + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - Heard Island and McDonald Islands - HM - HMD - 334 - 334 + Australia + AU + AUS + 36 + 36 @@ -1137,135 +873,166 @@ accepted Harshvardhan J. Pandit - - - - - - - - - - + - + - WesternEurope - - + Cabo Verde + CV + CPV + 132 + 132 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - British Indian Ocean Territory - IO - IOT - 86 - 86 - - - - - - + Haiti + HT + HTI + 332 + 332 + + + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + Kyrgyzstan + KG + KGZ + 417 + 417 + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + Rhineland-Palatinate + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Guinea - GN - GIN - 324 - 324 + Algeria + DZ + DZA + 12 + 12 - - + - - + 2022-03-30 accepted Harshvardhan J. Pandit - + - CuraƧao - CW - CUW - 531 - 531 - - - - - - + Tunisia + TN + TUN + 788 + 788 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Northern Mariana Islands - - + Jersey + JE + JEY + 832 + 832 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Somalia - SO - SOM - 706 - 706 - - - - - - + Serbia + RS + SRB + 688 + 688 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Liberia - LR - LBR - 430 - 430 + RĆ©union + RE + REU + 638 + 638 - + - + 2022-03-30 accepted Harshvardhan J. Pandit @@ -1339,251 +1106,159 @@ - - - - - - Puerto Rico - PR - PRI - 630 - 630 - - - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Oregon - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Georgia - GE - GEO - 268 - 268 - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Colombia - CO - COL - 170 - 170 - - - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Nevada - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Lebanon - LB - LBN - 422 - 422 - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Oceania - 2022-03-30 - accepted - Harshvardhan J. Pandit - - + - - Bulgaria - BG - BGR - 100 - 100 + + Liechtenstein + LI + LIE + 438 + 438 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Turkey - TR - TUR - 792 - 792 - - - - + Dominica + DM + DMA + 212 + 212 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + - Sudan - SD - SDN - 729 - 729 - - - - + LatinAmericaandtheCaribbean + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Kenya - KE - KEN - 404 - 404 - - - - - - + Greece + GR + GRC + 300 + 300 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Christmas Island - CX - CXR - 162 - 162 - - - - + United States Virgin Islands + VI + VIR + 850 + 850 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Ireland - IE - IRL - 372 - 372 + Lithuania + LT + LTU + 440 + 440 @@ -1592,679 +1267,534 @@ accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + - + - Qatar - QA - QAT - 634 - 634 + WesternAsia - - 2022-03-30 accepted Harshvardhan J. Pandit - + - Bouvet Island - BV - BVT - 74 - 74 - - - - - - + Tokelau + TK + TKL + 772 + 772 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Finland - FI - FIN - 246 - 246 - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + Albania + AL + ALB + 8 + 8 + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - + - Caribbean + Bolivia (Plurinational State of) + BO + BOL + 68 + 68 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Latvia - LV - LVA - 428 - 428 + Afghanistan + AF + AFG + 4 + 4 + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + EasternEurope - - 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - United States of America - US - USA - 840 - 840 - - - - + Philippines + PH + PHL + 608 + 608 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - + - + - MiddleAfrica + Madagascar + MG + MDG + 450 + 450 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - South Carolina - - + Tonga + TO + TON + 776 + 776 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - + - + - SouthernEurope + Ukraine + UA + UKR + 804 + 804 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Belgium - BE - BEL - 56 - 56 - - - - + Bahamas + BS + BHS + 44 + 44 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - + - + - NorthernEurope + Ireland + IE + IRL + 372 + 372 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Uganda - UG - UGA - 800 - 800 + Gabon + GA + GAB + 266 + 266 + - + - 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Guam - GU - GUM - 316 - 316 - - - - + Oklahoma + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - ChannelIslands - - + Qatar + QA + QAT + 634 + 634 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - + - Botswana - BW - BWA - 72 - 72 - - - - - - + Micronesia (Federated States of) + FM + FSM + 583 + 583 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Bhutan - BT - BTN - 64 - 64 + Israel + IL + ISR + 376 + 376 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Libya - LY - LBY - 434 - 434 + South Sudan + SS + SSD + 728 + 728 - + + - + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Chile - CL - CHL - 152 - 152 - - - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - Polynesia + French Polynesia + PF + PYF + 258 + 258 + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - + - + - EasternEurope - - + United Arab Emirates + AE + ARE + 784 + 784 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Fiji - FJ - FJI - 242 - 242 - - - - + Nigeria + NG + NGA + 566 + 566 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + - Brunei Darussalam - BN - BRN - 96 - 96 - - - - + Europe 2022-03-30 accepted Harshvardhan J. Pandit - + - Benin - BJ - BEN - 204 - 204 + Kenya + KE + KEN + 404 + 404 - + - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - SouthAmerica - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Singapore - SG - SGP - 702 - 702 - - - - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Tokelau - TK - TKL - 772 - 772 - - - - + Rwanda + RW + RWA + 646 + 646 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Africa + Mecklenburg-Western-Pomerania + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - Sao Tome and Principe - ST - STP - 678 - 678 + Central African Republic + CF + CAF + 140 + 140 @@ -2275,16 +1805,16 @@ accepted Harshvardhan J. Pandit - + - Netherlands - NL - NLD - 528 - 528 + Monaco + MC + MCO + 492 + 492 @@ -2293,87 +1823,72 @@ accepted Harshvardhan J. Pandit - - - - - - Georgia - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Wisconsin - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - + - Melanesia - - + Sark + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Vermont - - + Benin + BJ + BEN + 204 + 204 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + - + - San Marino - SM - SMR - 674 - 674 - - - - + CentralAmerica + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Cabo Verde - CV - CPV - 132 - 132 + Burkina Faso + BF + BFA + 854 + 854 @@ -2384,685 +1899,727 @@ accepted Harshvardhan J. Pandit - + - + - North Carolina - - + Egypt + EG + EGY + 818 + 818 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Comoros - KM - COM - 174 - 174 + Sao Tome and Principe + ST + STP + 678 + 678 + - + - 2022-03-30 accepted Harshvardhan J. Pandit - + - Saint BarthĆ©lemy - BL - BLM - 652 - 652 + Saint Pierre and Miquelon + PM + SPM + 666 + 666 - - + - - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Cayman Islands - KY - CYM - 136 - 136 + Argentina + AR + ARG + 32 + 32 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - China - CN - CHN - 156 - 156 - - - - + ƅland Islands + AX + ALA + 248 + 248 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Israel - IL - ISR - 376 - 376 - - - - + Maine + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Arkansas - - + Lebanon + LB + LBN + 422 + 422 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Kentucky - - + Czechia + CZ + CZE + 203 + 203 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Cyprus - CY - CYP - 196 - 196 - - - - + Morocco + MA + MAR + 504 + 504 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Eswatini - SZ - SWZ - 748 - 748 + French Southern Territories + TF + ATF + 260 + 260 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + WesternEurope + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + - Anguilla - AI - AIA - 660 - 660 - - - - - - + Germany + DE + DEU + 276 + 276 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Baden-WĆ¼rttemberg - - + Switzerland + CH + CHE + 756 + 756 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Louisiana - - + Bulgaria + BG + BGR + 100 + 100 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Arizona - - + Schleswig-Holstein + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + - Saarland - - + SouthernAsia + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - + - + - CentralAmerica + Puerto Rico + PR + PRI + 630 + 630 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Cook Islands - CK - COK - 184 - 184 - - - - + Estonia + EE + EST + 233 + 233 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Kyrgyzstan - KG - KGZ - 417 - 417 - - - - + Western Sahara + EH + ESH + 732 + 732 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - + - + - EasternAfrica + Namibia + NA + NAM + 516 + 516 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Haiti - HT - HTI - 332 - 332 + Honduras + HN + HND + 340 + 340 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Aruba - AW - ABW - 533 - 533 + Peru + PE + PER + 604 + 604 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Barbados - BB - BRB - 52 - 52 - - - - - - + Baden-WĆ¼rttemberg + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Republic of Moldova - MD - MDA - 498 - 498 - - - - + Malaysia + MY + MYS + 458 + 458 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Ethiopia - ET - ETH - 231 - 231 + Togo + TG + TGO + 768 + 768 - + - + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + Anguilla + AI + AIA + 660 + 660 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - + - Europe + Democratic People's Republic of Korea + KP + PRK + 408 + 408 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + - + - Samoa - WS - WSM - 882 - 882 + Melanesia - - 2022-03-30 accepted Harshvardhan J. Pandit - + - Iceland - IS - ISL - 352 - 352 + Spain + ES + ESP + 724 + 724 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Antarctica - AQ - ATA - 10 - 10 + Finland + FI + FIN + 246 + 246 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - United Kingdom of Great Britain and Northern Ireland - GB - GBR - 826 - 826 - - - - + Papua New Guinea + PG + PNG + 598 + 598 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Kazakhstan - KZ - KAZ - 398 - 398 + Bangladesh + BD + BGD + 50 + 50 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Colorado - - + India + IN + IND + 356 + 356 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Maine - - + Iran (Islamic Republic of) + IR + IRN + 364 + 364 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - North Macedonia - MK - MKD - 807 - 807 - - - - + British Virgin Islands + VG + VGB + 92 + 92 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Brazil - BR - BRA - 76 - 76 + Aruba + AW + ABW + 533 + 533 + - + - 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Rhineland-Palatinate - - + Eritrea + ER + ERI + 232 + 232 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - + - + - SouthernAfrica - - + Heard Island and McDonald Islands + HM + HMD + 334 + 334 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Chad - TD - TCD - 148 - 148 + Angola + AO + AGO + 24 + 24 @@ -3073,102 +2630,91 @@ accepted Harshvardhan J. Pandit - - - - - - Suriname - SR - SUR - 740 - 740 - - - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - + - Algeria - DZ - DZA - 12 - 12 - - - - + Guernsey + GG + GGY + 831 + 831 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Iran (Islamic Republic of) - IR - IRN - 364 - 364 + Thailand + TH + THA + 764 + 764 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + - Connecticut - - + NorthernAfrica + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Luxembourg - LU - LUX - 442 - 442 - - - - + Nauru + NR + NRU + 520 + 520 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Jamaica - JM - JAM - 388 - 388 + Martinique + MQ + MTQ + 474 + 474 @@ -3179,177 +2725,145 @@ accepted Harshvardhan J. Pandit - + - Gambia - GM - GMB - 270 - 270 - - - - - - + Turkey + TR + TUR + 792 + 792 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - + - + - Micronesia + Guam + GU + GUM + 316 + 316 + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - + - + - WesternAsia - - + Turks and Caicos Islands + TC + TCA + 796 + 796 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Azerbaijan - AZ - AZE - 31 - 31 - - - - + Burundi + BI + BDI + 108 + 108 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Indiana - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Vanuatu - VU - VUT - 548 - 548 - - - - + ChannelIslands + + 2022-03-30 accepted Harshvardhan J. Pandit + + + - + - Ghana - GH - GHA - 288 - 288 - - - - - - + Luxembourg + LU + LUX + 442 + 442 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Namibia - NA - NAM - 516 - 516 + Liberia + LR + LBR + 430 + 430 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Hawaii - - + Africa 2022-03-30 accepted Harshvardhan J. Pandit - - + @@ -3365,7 +2879,7 @@ - + @@ -3379,17 +2893,19 @@ + - + + @@ -3400,54 +2916,74 @@ - + + + - + + + + + + + + Pakistan + PK + PAK + 586 + 586 + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - SubSaharanAfrica - - + Oregon + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Ecuador - EC - ECU - 218 - 218 - - - - - - + North Macedonia + MK + MKD + 807 + 807 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Belize - BZ - BLZ - 84 - 84 + Panama + PA + PAN + 591 + 591 @@ -3458,16 +2994,28 @@ accepted Harshvardhan J. Pandit - + + + + + + Vermont + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - Republic of Korea - KR - KOR - 410 - 410 + Mongolia + MN + MNG + 496 + 496 @@ -3476,128 +3024,222 @@ accepted Harshvardhan J. Pandit - + + + + + + San Marino + SM + SMR + 674 + 674 + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + - Montana - - + SouthernAfrica + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + Nicaragua + NI + NIC + 558 + 558 + + + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + El Salvador + SV + SLV + 222 + 222 + + + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + Bouvet Island + BV + BVT + 74 + 74 + + + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + Cambodia + KH + KHM + 116 + 116 + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - + - Central African Republic - CF - CAF - 140 - 140 - - - - - - + South Carolina + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Bangladesh - BD - BGD - 50 - 50 + CentralAsia - - 2022-03-30 accepted Harshvardhan J. Pandit + + + + + - + - Yemen - YE - YEM - 887 - 887 - - - - + Malawi + MW + MWI + 454 + 454 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Jersey - JE - JEY - 832 - 832 - - - - - - + Cayman Islands + KY + CYM + 136 + 136 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Alaska + Georgia 2022-03-30 accepted Harshvardhan J. Pandit - + - South Dakota + Arizona 2022-03-30 accepted Harshvardhan J. Pandit - + - Djibouti - DJ - DJI - 262 - 262 + Seychelles + SC + SYC + 690 + 690 @@ -3608,356 +3250,394 @@ accepted Harshvardhan J. Pandit - + - + - Liechtenstein - LI - LIE - 438 - 438 - - - - + South Dakota + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Angola - AO - AGO - 24 - 24 - - - - - - + Christmas Island + CX + CXR + 162 + 162 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - New Jersey + Delaware 2022-03-30 accepted Harshvardhan J. Pandit - + - India - IN - IND - 356 - 356 - - - - + Guadeloupe + GP + GLP + 312 + 312 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Malta - MT - MLT - 470 - 470 - - - - + Kiribati + KI + KIR + 296 + 296 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Greenland - GL - GRL - 304 - 304 - - - - + Colorado + + 2022-03-30 accepted Harshvardhan J. Pandit - + - RĆ©union - RE - REU - 638 - 638 - - - - - - + Montserrat + MS + MSR + 500 + 500 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - CentralAsia - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - + Tennessee + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - + - WesternAfrica + Mauritius + MU + MUS + 480 + 480 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Solomon Islands - SB - SLB - 90 - 90 - - - - + South Georgia and the South Sandwich Islands + GS + SGS + 239 + 239 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Sweden - SE - SWE - 752 - 752 + Paraguay + PY + PRY + 600 + 600 + + + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + SouthernEurope - - 2022-03-30 accepted Harshvardhan J. Pandit - + - Turks and Caicos Islands - TC - TCA - 796 - 796 - - - - - - + Libya + LY + LBY + 434 + 434 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Bahrain - BH - BHR - 48 - 48 - - - - + Canada + CA + CAN + 124 + 124 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Switzerland - CH - CHE - 756 - 756 + Holy See + VA + VAT + 336 + 336 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - AustraliaandNewZealand - - + Caribbean + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Spain - ES - ESP - 724 - 724 + Isle of Man + IM + IMN + 833 + 833 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + North Carolina + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - Portugal - PT - PRT - 620 - 620 - - - - + Palau + PW + PLW + 585 + 585 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Myanmar - MM - MMR - 104 - 104 - - - - + CĆ“te dā€™Ivoire + CI + CIV + 384 + 384 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Niger - NE - NER - 562 - 562 - - - - - - + Tuvalu + TV + TUV + 798 + 798 + + + + 2022-03-30 accepted Harshvardhan J. Pandit @@ -3982,128 +3662,176 @@ accepted Harshvardhan J. Pandit - + - Tuvalu - TV - TUV - 798 - 798 - - - - + Kazakhstan + KZ + KAZ + 398 + 398 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Pakistan - PK - PAK - 586 - 586 - - - - + Sint Maarten (Dutch part) + SX + SXM + 534 + 534 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Syrian Arab Republic - SY - SYR - 760 - 760 - - - - + Nebraska + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + Florida + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + NorthernEurope + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + American Samoa + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - Venezuela (Bolivarian Republic of) - VE - VEN - 862 - 862 - - - - - - + Botswana + BW + BWA + 72 + 72 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - New Caledonia - NC - NCL - 540 - 540 + Cocos (Keeling) Islands + CC + CCK + 166 + 166 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Montserrat - MS - MSR - 500 - 500 - - - - - - + Iceland + IS + ISL + 352 + 352 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Nepal - NP - NPL - 524 - 524 + Sri Lanka + LK + LKA + 144 + 144 @@ -4112,94 +3840,99 @@ accepted Harshvardhan J. Pandit - + - + - Afghanistan - AF - AFG - 4 - 4 - - - - + Alaska + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + - + - Nauru - NR - NRU - 520 - 520 - - - - + MiddleAfrica + + 2022-03-30 accepted Harshvardhan J. Pandit - + - New Mexico + Illinois 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Pennsylvania - - + Russian Federation + RU + RUS + 643 + 643 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - French Polynesia - PF - PYF - 258 - 258 - - - - + Cuba + CU + CUB + 192 + 192 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Turkmenistan - TM - TKM - 795 - 795 + Uzbekistan + UZ + UZB + 860 + 860 @@ -4208,74 +3941,76 @@ accepted Harshvardhan J. Pandit - + - Greece - GR - GRC - 300 - 300 - - - - + Guinea + GN + GIN + 324 + 324 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Grenada - GD - GRD - 308 - 308 - - - - - - + Zambia + ZM + ZMB + 894 + 894 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Dominican Republic - DO - DOM - 214 - 214 - - - - - - + Mayotte + YT + MYT + 175 + 175 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Montenegro - ME - MNE - 499 - 499 + Andorra + AD + AND + 20 + 20 @@ -4284,52 +4019,75 @@ accepted Harshvardhan J. Pandit - + - + - Poland - PL - POL - 616 - 616 - - - - + New Mexico + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + + WesternAfrica + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - Timor-Leste - TL - TLS - 626 - 626 + Iraq + IQ + IRQ + 368 + 368 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Kuwait - KW - KWT - 414 - 414 + Saudi Arabia + SA + SAU + 682 + 682 @@ -4338,114 +4096,124 @@ accepted Harshvardhan J. Pandit - + - + - Western Sahara - EH - ESH - 732 - 732 - - - - + Brandenburg + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Illinois - - + Nepal + NP + NPL + 524 + 524 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Micronesia (Federated States of) - FM - FSM - 583 - 583 - - - - + Armenia + AM + ARM + 51 + 51 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Cocos (Keeling) Islands - CC - CCK - 166 - 166 - - - - + Alabama + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Madagascar - MG - MDG - 450 - 450 - - - - - - + Georgia + GE + GEO + 268 + 268 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Lower-Saxony - - + Minnesota + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Palau - PW - PLW - 585 - 585 + Malta + MT + MLT + 470 + 470 + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + Northern Mariana Islands + MP + MNP + 580 + 580 @@ -4454,16 +4222,16 @@ accepted Harshvardhan J. Pandit - + - Maldives - MV - MDV - 462 - 462 + Bhutan + BT + BTN + 64 + 64 @@ -4472,64 +4240,99 @@ accepted Harshvardhan J. Pandit - + - ƅland Islands - AX - ALA - 248 - 248 - - - - + Ghana + GH + GHA + 288 + 288 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + - Morocco - MA - MAR - 504 - 504 - - - - + Oceania 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Oklahoma - - + Antigua and Barbuda + AG + ATG + 28 + 28 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Northern Mariana Islands - MP - MNP - 580 - 580 + Marshall Islands + MH + MHL + 584 + 584 @@ -4538,256 +4341,262 @@ accepted Harshvardhan J. Pandit - + - + - Tunisia - TN - TUN - 788 - 788 - - - - + Utah + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Mongolia - MN - MNG - 496 - 496 - - - - + Sweden + SE + SWE + 752 + 752 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Andorra - AD - AND - 20 - 20 - - - - + Mississippi + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + + + + + Micronesia + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Pitcairn - PN - PCN - 612 - 612 - - - - + New Hampshire + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Canada - CA - CAN - 124 - 124 - - - - + New Zealand + NZ + NZL + 554 + 554 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Mali - ML - MLI - 466 - 466 + Sudan + SD + SDN + 729 + 729 - - + - - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Austria - AT - AUT - 40 - 40 - - - - + Saint Martin (French Part) + MF + MAF + 663 + 663 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Gabon - GA - GAB - 266 - 266 - - - - - - + Saint BarthĆ©lemy + BL + BLM + 652 + 652 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Lesotho - LS - LSO - 426 - 426 - - - - - - + Italy + IT + ITA + 380 + 380 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Eritrea - ER - ERI - 232 - 232 - - - - - - + China, Hong Kong Special Administrative Region + HK + HKG + 344 + 344 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Togo - TG - TGO - 768 - 768 - - - - - - + Faroe Islands + FO + FRO + 234 + 234 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + - Puerto Rico - - + Polynesia + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Burundi - BI - BDI - 108 - 108 + South Africa + ZA + ZAF + 710 + 710 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Ukraine - UA - UKR - 804 - 804 + Hungary + HU + HUN + 348 + 348 @@ -4796,112 +4605,122 @@ accepted Harshvardhan J. Pandit - + - Czechia - CZ - CZE - 203 - 203 - - - - + Saint Lucia + LC + LCA + 662 + 662 + + + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + Sierra Leone + SL + SLE + 694 + 694 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Equatorial Guinea - GQ - GNQ - 226 - 226 - - - - - - + Cyprus + CY + CYP + 196 + 196 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Mayotte - YT - MYT - 175 - 175 - - - - - - + Brunei Darussalam + BN + BRN + 96 + 96 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Papua New Guinea - PG - PNG - 598 - 598 - - - - + Massachusetts + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Bolivia (Plurinational State of) - BO - BOL - 68 - 68 - - - - - - + Lao People's Democratic Republic + LA + LAO + 418 + 418 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - State of Palestine - PS - PSE - 275 - 275 + Oman + OM + OMN + 512 + 512 @@ -4910,34 +4729,34 @@ accepted Harshvardhan J. Pandit - + - Sri Lanka - LK - LKA - 144 - 144 + Azerbaijan + AZ + AZE + 31 + 31 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Jordan - JO - JOR - 400 - 400 + Bahrain + BH + BHR + 48 + 48 @@ -4946,72 +4765,136 @@ accepted Harshvardhan J. Pandit - + + + + + + Pennsylvania + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + Iowa + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - Svalbard and Jan Mayen Islands - SJ - SJM - 744 - 744 - - - - + Guyana + GY + GUY + 328 + 328 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Egypt - EG - EGY - 818 - 818 + Zimbabwe + ZW + ZWE + 716 + 716 - + + - + + 2022-03-30 accepted Harshvardhan J. Pandit - + - South Sudan - SS - SSD - 728 - 728 + Norfolk Island + NF + NFK + 574 + 574 + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + Saint Helena + SH + SHN + 654 + 654 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Guyana - GY - GUY - 328 - 328 + Latvia + LV + LVA + 428 + 428 + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + Brazil + BR + BRA + 76 + 76 @@ -5022,52 +4905,62 @@ accepted Harshvardhan J. Pandit - + + + + + + Cameroon + CM + CMR + 120 + 120 + + + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - American Samoa - AS - ASM - 16 - 16 - - - - + Taiwan (Province of China) 2022-03-30 accepted Harshvardhan J. Pandit - + - Maryland + Guam 2022-03-30 accepted Harshvardhan J. Pandit - + - Guernsey - GG - GGY - 831 - 831 - - - - - - + Tajikistan + TJ + TJK + 762 + 762 + + + + 2022-03-30 accepted Harshvardhan J. Pandit @@ -5092,92 +4985,66 @@ accepted Harshvardhan J. Pandit - + - Guatemala - GT - GTM - 320 - 320 - - - - - - + Solomon Islands + SB + SLB + 90 + 90 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Cameroon - CM - CMR - 120 - 120 - - - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - North Dakota - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Rhode Island - - + Suriname + SR + SUR + 740 + 740 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Mississippi + Wisconsin 2022-03-30 accepted Harshvardhan J. Pandit - + - Nigeria - NG - NGA - 566 - 566 + Guinea-Bissau + GW + GNB + 624 + 624 @@ -5188,34 +5055,16 @@ accepted Harshvardhan J. Pandit - - - - - - Bermuda - BM - BMU - 60 - 60 - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - + - Malawi - MW - MWI - 454 - 454 + Somalia + SO + SOM + 706 + 706 @@ -5226,16 +5075,16 @@ accepted Harshvardhan J. Pandit - + - Viet Nam - VN - VNM - 704 - 704 + Singapore + SG + SGP + 702 + 702 @@ -5244,110 +5093,192 @@ accepted Harshvardhan J. Pandit - + - + - Berlin - - + Jamaica + JM + JAM + 388 + 388 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Minnesota + California 2022-03-30 accepted Harshvardhan J. Pandit - + - Michigan + Montana 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + + + + + + + EasternAfrica + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + + + AustraliaandNewZealand + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - South Africa - ZA - ZAF - 710 - 710 + Uganda + UG + UGA + 800 + 800 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Lao People's Democratic Republic - LA - LAO - 418 - 418 - - - - + Austria + AT + AUT + 40 + 40 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Dominica - DM - DMA - 212 - 212 + Bermuda + BM + BMU + 60 + 60 - - + - - + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + Saxony-Anhalt + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + Saxony + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - Rwanda - RW - RWA - 646 - 646 + British Indian Ocean Territory + IO + IOT + 86 + 86 @@ -5358,109 +5289,100 @@ accepted Harshvardhan J. Pandit - + - Iraq - IQ - IRQ - 368 - 368 - - - - + Portugal + PT + PRT + 620 + 620 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - United Arab Emirates - AE - ARE - 784 - 784 - - - - + Wallis and Futuna Islands + WF + WLF + 876 + 876 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Kiribati - KI - KIR - 296 - 296 - - - - + Montenegro + ME + MNE + 499 + 499 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Zambia - ZM - ZMB - 894 - 894 - - - - - - + Romania + RO + ROU + 642 + 642 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - + - NorthernAfrica - - + Arkansas + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Uzbekistan - UZ - UZB - 860 - 860 + Turkmenistan + TM + TKM + 795 + 795 @@ -5469,190 +5391,231 @@ accepted Harshvardhan J. Pandit - + - + - New York - - + Vanuatu + VU + VUT + 548 + 548 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Norway - NO - NOR - 578 - 578 - - - - + Djibouti + DJ + DJI + 262 + 262 + + + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + Niger + NE + NER + 562 + 562 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - CĆ“te dā€™Ivoire - CI - CIV - 384 - 384 + Eswatini + SZ + SWZ + 748 + 748 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + - + - Argentina - AR - ARG - 32 - 32 + NorthernAmerica - - - - 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Iowa - - + Samoa + WS + WSM + 882 + 882 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Zimbabwe - ZW - ZWE - 716 - 716 - - - - - - + Washington + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Wallis and Futuna Islands - WF - WLF - 876 - 876 - - - - + Dominican Republic + DO + DOM + 214 + 214 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Massachusetts - - + Democratic Republic of the Congo + CD + COD + 180 + 180 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Cambodia - KH - KHM - 116 - 116 + China + CN + CHN + 156 + 156 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Texas - - + Mauritania + MR + MRT + 478 + 478 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Nebraska - - + North-Rhine Westphalia + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Oman - OM - OMN - 512 - 512 + State of Palestine + PS + PSE + 275 + 275 @@ -5661,65 +5624,70 @@ accepted Harshvardhan J. Pandit - + - Thailand - TH - THA - 764 - 764 - - - - + United States Minor Outlying Islands + UM + UMI + 581 + 581 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - + - + - EasternAsia - - + American Samoa + AS + ASM + 16 + 16 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Schleswig-Holstein - - + Myanmar + MM + MMR + 104 + 104 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - French Southern Territories - TF - ATF - 260 - 260 + Comoros + KM + COM + 174 + 174 @@ -5730,248 +5698,268 @@ accepted Harshvardhan J. Pandit - + + + + + + Slovakia + SK + SVK + 703 + 703 + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - Missouri + Kentucky 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Holy See - VA - VAT - 336 - 336 - - - - + Maryland + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Costa Rica - CR - CRI - 188 - 188 - - - - - - + Cook Islands + CK + COK + 184 + 184 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Nicaragua - NI - NIC - 558 - 558 - - - - - - + Timor-Leste + TL + TLS + 626 + 626 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Croatia - HR - HRV - 191 - 191 - - - - + Indiana + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Antigua and Barbuda - AG - ATG - 28 - 28 - - - - - - + Mozambique + MZ + MOZ + 508 + 508 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - United States Minor Outlying Islands + Nevada 2022-03-30 accepted Harshvardhan J. Pandit - + - Isle of Man - IM - IMN - 833 - 833 - - - - + Venezuela (Bolivarian Republic of) + VE + VEN + 862 + 862 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Marshall Islands - MH - MHL - 584 - 584 - - - - + Kuwait + KW + KWT + 414 + 414 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - United Republic of Tanzania - TZ - TZA - 834 - 834 - - - - - - + Ecuador + EC + ECU + 218 + 218 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Paraguay - PY - PRY - 600 - 600 + Belize + BZ + BLZ + 84 + 84 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + Berlin + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - Niue - NU - NIU - 570 - 570 - - - - + Saint Vincent and the Grenadines + VC + VCT + 670 + 670 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Faroe Islands - FO - FRO - 234 - 234 - - - - + Falkland Islands (Malvinas) + FK + FLK + 238 + 238 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Bahamas - BS - BHS - 44 - 44 + Trinidad and Tobago + TT + TTO + 780 + 780 @@ -5982,16 +5970,28 @@ accepted Harshvardhan J. Pandit - + + + + + + Michigan + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - Saint Lucia - LC - LCA - 662 - 662 + CuraƧao + CW + CUW + 531 + 531 @@ -6002,108 +6002,98 @@ accepted Harshvardhan J. Pandit - + - Hungary - HU - HUN - 348 - 348 - - - - + Viet Nam + VN + VNM + 704 + 704 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - British Virgin Islands - VG - VGB - 92 - 92 - - - - - - + Antarctica + AQ + ATA + 10 + 10 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Belarus - BY - BLR - 112 - 112 - - - - + Virginia + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Slovenia - SI - SVN - 705 - 705 - - - - + Republic of Korea + KR + KOR + 410 + 410 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Armenia - AM - ARM - 51 - 51 - - - - + Chad + TD + TCD + 148 + 148 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Falkland Islands (Malvinas) - FK - FLK - 238 - 238 + Chile + CL + CHL + 152 + 152 @@ -6114,116 +6104,152 @@ accepted Harshvardhan J. Pandit - + - + - Gibraltar - GI - GIB - 292 - 292 - - - - + Hamburg + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Guam + New Jersey 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + Bremen + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - Senegal - SN - SEN - 686 - 686 - - - - - - + Costa Rica + CR + CRI + 188 + 188 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Mauritius - MU - MUS - 480 - 480 - - - - - - + Mexico + MX + MEX + 484 + 484 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + Indonesia + ID + IDN + 360 + 360 + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - West Virginia + Rhode Island 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Russian Federation - RU - RUS - 643 - 643 + Connecticut + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + Netherlands + NL + NLD + 528 + 528 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Saint Martin (French Part) - MF - MAF - 663 - 663 + Grenada + GD + GRD + 308 + 308 @@ -6234,208 +6260,161 @@ accepted Harshvardhan J. Pandit - + - Saint Helena - SH - SHN - 654 - 654 + Ethiopia + ET + ETH + 231 + 231 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - France - FR - FRA - 250 - 250 - - - - + Guatemala + GT + GTM + 320 + 320 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Lithuania - LT - LTU - 440 - 440 - - - - + New York + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Philippines - PH - PHL - 608 - 608 - - - - + Ohio + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Seychelles - SC - SYC - 690 - 690 + Congo + CG + COG + 178 + 178 + - + - 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Albania - AL - ALB - 8 - 8 - - - - + Louisiana + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Burkina Faso - BF - BFA - 854 - 854 - - - - - - + Idaho + + 2022-03-30 accepted Harshvardhan J. Pandit - + - China, Hong Kong Special Administrative Region - HK - HKG - 344 - 344 + Yemen + YE + YEM + 887 + 887 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + - Thuringia - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Democratic People's Republic of Korea - KP - PRK - 408 - 408 + EasternAsia - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - Florida - - 2022-03-30 accepted Harshvardhan J. Pandit - + - China, Macao Special Administrative Region - MO - MAC - 446 - 446 + Japan + JP + JPN + 392 + 392 @@ -6444,78 +6423,72 @@ accepted Harshvardhan J. Pandit - - - - - - Peru - PE - PER - 604 - 604 - - - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - + - Indonesia - ID - IDN - 360 - 360 - - - - + Gambia + GM + GMB + 270 + 270 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - New Hampshire - - + Poland + PL + POL + 616 + 616 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Utah - - + United Kingdom of Great Britain and Northern Ireland + GB + GBR + 826 + 826 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Saint Kitts and Nevis - KN - KNA - 659 - 659 + Barbados + BB + BRB + 52 + 52 @@ -6526,454 +6499,469 @@ accepted Harshvardhan J. Pandit - + - + - Idaho - - + Maldives + MV + MDV + 462 + 462 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Alabama - - + France + FR + FRA + 250 + 250 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Wyoming + North Dakota 2022-03-30 accepted Harshvardhan J. Pandit - + - Honduras - HN - HND - 340 - 340 - - - - - - + Lesotho + LS + LSO + 426 + 426 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Ohio - - + China, Macao Special Administrative Region + MO + MAC + 446 + 446 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - + + + + + + + + + + + + - NorthernAmerica - - + SoutheasternAsia + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Saxony - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - United States Minor Outlying Islands - UM - UMI - 581 - 581 - - - - + U.S. Virgin Islands + + 2022-03-30 accepted Harshvardhan J. Pandit - + - North-Rhine Westphalia + Thuringia 2022-03-30 accepted Harshvardhan J. Pandit - + - Congo - CG - COG - 178 - 178 - - - - - - + Norway + NO + NOR + 578 + 578 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - New Zealand - NZ - NZL - 554 - 554 + Fiji + FJ + FJI + 242 + 242 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Saint Pierre and Miquelon - PM - SPM - 666 - 666 - - - - + Syrian Arab Republic + SY + SYR + 760 + 760 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - South Georgia and the South Sandwich Islands - GS - SGS - 239 - 239 - - - - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - California - - + Denmark + DK + DNK + 208 + 208 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - + - + - SouthernAsia - - + United Republic of Tanzania + TZ + TZA + 834 + 834 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Taiwan (Province of China) + Svalbard and Jan Mayen Islands + SJ + SJM + 744 + 744 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Monaco - MC - MCO - 492 - 492 + Croatia + HR + HRV + 191 + 191 - + - + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Saint Vincent and the Grenadines - VC - VCT - 670 - 670 - - - - - - + Hawaii + + 2022-03-30 accepted Harshvardhan J. Pandit - + - District of Columbia + United States Minor Outlying Islands 2022-03-30 accepted Harshvardhan J. Pandit - + - Bosnia and Herzegovina - BA - BIH - 70 - 70 - - - - + Colombia + CO + COL + 170 + 170 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Washington - - + Senegal + SN + SEN + 686 + 686 + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Bavaria - - + Belarus + BY + BLR + 112 + 112 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Mecklenburg-Western-Pomerania - - + Missouri + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Delaware - - + Republic of Moldova + MD + MDA + 498 + 498 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Sark + Belgium + BE + BEL + 56 + 56 - - + - - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Guadeloupe - GP - GLP - 312 - 312 - - - - - - + Jordan + JO + JOR + 400 + 400 + + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - + - Trinidad and Tobago - TT - TTO - 780 - 780 - - - - - - + West Virginia + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Hamburg + Texas + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + Bavaria 2022-03-30 accepted Harshvardhan J. Pandit - + - U.S. Virgin Islands + Puerto Rico 2022-03-30 accepted Harshvardhan J. Pandit - + - Saxony-Anhalt + Lower-Saxony 2022-03-30 @@ -6992,4 +6980,16 @@ accepted Harshvardhan J. Pandit + + + + + + Kansas + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + diff --git a/dpv-legal/modules/ontology.jsonld b/dpv-legal/modules/ontology.jsonld index 32d13f14c..6540fd4d4 100644 --- a/dpv-legal/modules/ontology.jsonld +++ b/dpv-legal/modules/ontology.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-legal#un_m49", + "@id": "https://w3id.org/dpv/dpv-legal#iso_numeric", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18,7 +18,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://unstats.un.org/unsd/methodology/m49" + "@id": "https://www.iso.org/iso-3166-country-codes.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40,13 +40,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The UN-M49 code for a given region" + "@value": "The ISO-Numeric code for a given region" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "UN-M49" + "@value": "ISO-numeric" } ], "https://w3id.org/dpv#hasDomain": [ @@ -66,7 +66,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#iso_alpha3", + "@id": "https://w3id.org/dpv/dpv-legal#iso_alpha2", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -106,13 +106,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The ISO-Alpha3 code for a given region" + "@value": "The ISO-Alpha2 code for a given region" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISO-alpha3" + "@value": "ISO-alpha2" } ], "https://w3id.org/dpv#hasDomain": [ @@ -132,7 +132,24 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#iso_numeric", + "@id": "http://www.w3.org/2004/02/skos/core#altLabel", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#iso_alpha2" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#iso_alpha3" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#iso_numeric" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#un_m49" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#iso_alpha3", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -172,13 +189,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The ISO-Numeric code for a given region" + "@value": "The ISO-Alpha3 code for a given region" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISO-numeric" + "@value": "ISO-alpha3" } ], "https://w3id.org/dpv#hasDomain": [ @@ -198,7 +215,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#iso_alpha2", + "@id": "https://w3id.org/dpv/dpv-legal#un_m49", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -216,7 +233,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/iso-3166-country-codes.html" + "@id": "https://unstats.un.org/unsd/methodology/m49" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -238,13 +255,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The ISO-Alpha2 code for a given region" + "@value": "The UN-M49 code for a given region" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISO-alpha2" + "@value": "UN-M49" } ], "https://w3id.org/dpv#hasDomain": [ @@ -262,22 +279,5 @@ "@id": "http://www.w3.org/2004/02/skos/core#altLabel" } ] - }, - { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#iso_alpha2" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#iso_alpha3" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#iso_numeric" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#un_m49" - } - ] } ] \ No newline at end of file diff --git a/dpv-legal/modules/ontology.rdf b/dpv-legal/modules/ontology.rdf index 3fdf82576..53539493e 100644 --- a/dpv-legal/modules/ontology.rdf +++ b/dpv-legal/modules/ontology.rdf @@ -7,61 +7,61 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - ISO-alpha3 - The ISO-Alpha3 code for a given region + ISO-numeric + The ISO-Numeric code for a given region 2022-03-30 accepted Harshvardhan J. Pandit - + - UN-M49 - The UN-M49 code for a given region - + ISO-alpha2 + The ISO-Alpha2 code for a given region + 2022-03-30 accepted Harshvardhan J. Pandit - + - ISO-alpha2 - The ISO-Alpha2 code for a given region + ISO-alpha3 + The ISO-Alpha3 code for a given region 2022-03-30 accepted Harshvardhan J. Pandit - + - ISO-numeric - The ISO-Numeric code for a given region - + UN-M49 + The UN-M49 code for a given region + 2022-03-30 accepted Harshvardhan J. Pandit diff --git a/dpv-owl/dpv-gdpr/dpv-gdpr.html b/dpv-owl/dpv-gdpr/dpv-gdpr.html index 649ae3cbf..91ba905d4 100644 --- a/dpv-owl/dpv-gdpr/dpv-gdpr.html +++ b/dpv-owl/dpv-gdpr/dpv-gdpr.html @@ -9,8 +9,8 @@ var respecConfig = { shortName: "dpvs-gdpr", title: "DPVO-GDPR: GDPR Extension for DPV-OWL", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/dpv-owl/dpv-gdpr", @@ -377,7 +377,7 @@

The namespace for terms in DPVO-GDPR is https://www.w3id.org/dpv/dpv-owl/dpv-gdpr#
The suggested prefix for the namespace is dpvs-gdpr
The DPV-GDPR vocabulary and its documentation is available on GitHub.

-
+

Call for Comments/Feedbacks for DPV v1.0 release

Please provide your comments by 15-OCT-2022 via GitHub or public-dpvcg@w3.org (mailing list).

While v0.8.1 is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.

diff --git a/dpv-owl/dpv-gdpr/dpv-gdpr.jsonld b/dpv-owl/dpv-gdpr/dpv-gdpr.jsonld index d54659553..c17e1d682 100644 --- a/dpv-owl/dpv-gdpr/dpv-gdpr.jsonld +++ b/dpv-owl/dpv-gdpr/dpv-gdpr.jsonld @@ -1,27 +1,24 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-b", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-2", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" - }, - { - "@value": "Eva Schlehahn" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "performance of a contract" + "@value": "The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data." } ], "http://purl.org/dc/terms/modified": [ @@ -32,63 +29,13 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Art 6(1-b) contract" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Contract" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A19", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg Krog" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_2/oj" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Right to be notified in case of rectification or erasure of personal data or restriction of processing" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_19/oj" + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -99,12 +46,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A19 Right to Rectification" + "@value": "Art 49(2) legitimate interests" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -115,36 +65,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A18", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SCCByCommission", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey" }, { - "@value": "Georg Krog" + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right to restriction of processing" + "@value": "Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2)" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_18/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -155,12 +108,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A18 Right to Restrict Processing" + "@value": "SCCs adopted by Commission" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#StandardContractualClauses" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -171,7 +127,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-3-b", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-f", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -189,7 +145,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights" + "@value": "An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights" } ], "http://purl.org/dc/terms/modified": [ @@ -200,13 +156,13 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -217,7 +173,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 46(3-b) administrative arrangements" + "@value": "Art 46(2-f) certification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -233,15 +189,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARequired", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-a", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANecessityStatus" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -252,7 +207,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Condition where a DPIA is required" + "@value": "consent of the data subject" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -263,7 +229,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Required" + "@value": "Art.6(1-a) consent" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#ExpressedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -274,7 +245,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A7-3", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A18", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -286,10 +257,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" + "@value": "Georg Krog" }, { - "@value": "Georg Krog" + "@value": "Beatriz Esteves" }, { "@value": "Harshvardhan J. Pandit" @@ -298,12 +269,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right to withdraw consent" + "@value": "Right to restriction of processing" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_7/par_3/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_18/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -314,7 +285,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A7-3 Right to Withdraw Consent" + "@value": "A18 Right to Restrict Processing" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -330,104 +301,154 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-3-a", + "@id": "https://w3id.org/dpv-owl/dpv-gdpr", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/abstract": [ + { + "@language": "en", + "@value": "The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation." + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier D. FernĆ”ndez" + }, + { + "@value": "Eva Schlehahn" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Bud Bruegger" + }, + { + "@value": "Bert Bos" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Rigo Wenning" + }, + { + "@value": "Fajar J. Ekaputra" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Piero Bonatti" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Ramisa Gachpaz Hamed" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "David Hickey" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation." + "@value": "The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation." + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-09-10" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_a/oj" + "@id": "https://www.w3.org/community/dpvcg/" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#" + "@value": "DPV-GDPR: GDPR Extension for DPV" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "Art 46(3-a) contractual clauses" + "@value": "dpvo-gdpr" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + "@value": "https://w3id.org/dpv-owl/dpv-gdpr#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2002/07/owl#versionInfo": [ { - "@language": "en", - "@value": "accepted" + "@value": "0.8.1" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-2", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAIndicatesNoRisk", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARiskStatus", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data." - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_2/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply." + "@value": "DPIA identifying no risk is present" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -438,15 +459,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 49(2) legitimate interests" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + "@value": "DPIA Indicates No Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -457,36 +470,36 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SupplementaryMeasure", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A19", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg Krog" }, { - "@value": "Georg P Krog" + "@value": "Beatriz Esteves" }, { - "@value": "David Hickey" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements" + "@value": "Right to be notified in case of rectification or erasure of personal data or restriction of processing" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_19/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -497,15 +510,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Supplementary Measure" + "@value": "A19 Right to Rectification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -516,25 +526,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARiskStatus", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-c", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Eva Schlehahn" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Status reflecting the status of risk associated with a DPIA" + "@value": "compliance with a legal obligation" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -545,12 +569,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Risk Status" + "@value": "Art 6(1-c) legal obligation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-owl#LegalObligation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -561,14 +585,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#CertificationMechanismsForDataTransfers", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANotRequired", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANecessityStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -579,12 +604,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + "@value": "Condition where a DPIA is not required" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -595,12 +615,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Certification Mechanisms for Data Transfers" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" + "@value": "DPIA Not Required" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -611,39 +626,36 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SupplementaryMeasure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Georg P Krog" }, { - "@value": "Eva Schlehahn" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "David Hickey" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "public interest or official authority" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" + "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -654,15 +666,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 6(1-e) public interest or official authority" + "@value": "Supplementary Measure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" }, { - "@id": "https://w3id.org/dpv/dpv-owl#OfficialAuthorityOfController" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -673,10 +685,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeRisksMitigated", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAProcedure", "@type": [ - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeStatus", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -692,7 +703,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "DPIA outcome status indicated (all) risks have been mitigated" + "@value": "Process representing carrying out a DPIA" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -703,7 +714,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Outcome Risks Mitigated" + "@value": "DPIA Procedure" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#DPIA" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -714,39 +730,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#StandardContractualClauses", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-d", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Eva Schlehahn" }, { - "@value": "Paul Ryan" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries" + "@value": "protection of the vital interests" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/dec_impl/2021/914/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -757,15 +773,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Standard Contractual Clauses (SCC)" + "@value": "Art 6(1-d) protect vital interests" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Contract" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv/dpv-owl#VitalInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -776,42 +789,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-c", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SCCBySupervisoryAuthority", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person." - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2)" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_c/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -822,56 +832,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 49(1-c) conclusion of contract" + "@value": "SCCs adopted by Supervisory Authority" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#Contract" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeHighResidualRisk", - "@type": [ - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeStatus", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "DPIA outcome status indicating high residual risk" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#StandardContractualClauses" + }, { - "@language": "en", - "@value": "DPIA Outcome High Residual Risk" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -882,33 +851,42 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-e", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-a", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Eva Schlehahn" - }, - { - "@value": "Bud Bruegger" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "data manifestly made public by the data subject" + "@value": "The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards." + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_a/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -919,23 +897,26 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-e) data made public" + "@value": "Art 49(1-a) explicit consent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#ExplicitlyExpressedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A20", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A13", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -947,24 +928,24 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg Krog" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg Krog" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right to data portability" + "@value": "information to be provided where personal data is directly collected from data subject" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_20/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_13/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -975,7 +956,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A20 Right to Data Portability" + "@value": "A13 Right to be Informed" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -991,30 +972,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#CodesOfConductForDataTransfers", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-i", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Eva Schlehahn" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Codes of Conduct that outline sufficient safeguards for carrying out data transfers" + "@value": "public interest in public health" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_i/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1025,12 +1015,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Codes of Conduct for Data Transfers" + "@value": "Art 9(2-i) public interest in public health" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1043,8 +1033,8 @@ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAIndicatesHighRisk", "@type": [ - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARiskStatus", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARiskStatus" ], "http://purl.org/dc/terms/created": [ { @@ -1082,39 +1072,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-c", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#StandardContractualClauses", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Eva Schlehahn" + "@value": "David Hickey" }, { - "@value": "Bud Bruegger" + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "protection of the vital interests" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/dec_impl/2021/914/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1125,12 +1115,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-c) protect vital interest" + "@value": "Standard Contractual Clauses (SCC)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#VitalInterest" + "@id": "https://w3id.org/dpv/dpv-owl#Contract" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1141,14 +1134,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e-official-authority", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARiskStatus", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -1159,12 +1152,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "official authority" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" + "@value": "Status reflecting the status of risk associated with a DPIA" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1175,15 +1163,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 6(1-e) official authority" + "@value": "DPIA Risk Status" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OfficialAuthorityOfController" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e" + "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1194,39 +1179,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-g", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAIndicatesLowRisk", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARiskStatus", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" - }, - { - "@value": "Eva Schlehahn" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "substantial public interest, on the basis of Union or Member State law" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_g/oj" + "@value": "DPIA identifying low risk levels" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1237,12 +1209,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-g) public interest" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" + "@value": "DPIA Indicates Low Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1253,7 +1220,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-c", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A22", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1265,30 +1232,24 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Georg Krog" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by the Commission" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Right not to be subject to a decision based solely on automated processing including profiling" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_22/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1299,15 +1260,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 46(2-c) Standard Contractual Clauses (SCC) by EC" + "@value": "A22 Right to object to automated decision making" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SCCByCommission" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1318,7 +1276,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-b", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A17", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1330,30 +1288,24 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Georg Krog" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subjectĀ“s request." - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Right to erasure ('Right to be forgotten')" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_b/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_17/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1364,15 +1316,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 49(1-b) performance of contract" + "@value": "A17 Right to Erasure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#Contract" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1383,22 +1332,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A13", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-a-explicit-consent", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" + "@value": "Bud Bruegger" }, { - "@value": "Georg Krog" + "@value": "Rigo Wenning" + }, + { + "@value": "Eva Schlehahn" }, { "@value": "Harshvardhan J. Pandit" @@ -1407,12 +1359,24 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "information to be provided where personal data is directly collected from data subject" + "@value": "consent (explicit) of the data subject" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_13/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\"" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1423,49 +1387,49 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A13 Right to be Informed" + "@value": "Art 6(1-a) explicit consent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1a" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#ExplicitlyExpressedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-h", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#AdHocContractualClauses", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" - }, - { - "@value": "Eva Schlehahn" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3" + "@value": "Contractual Clauses not drafted by the EU Commission, e.g. by the Controller" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_h/oj" + "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1476,12 +1440,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-h) health & medicine" + "@value": "AdHoc Contractual Clauses" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#Contract" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1492,51 +1459,42 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-a-non-explicit-consent", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-3-b", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-10" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Rigo Wenning" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "Eva Schlehahn" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "consent (non-explicit or regular) of the data subject" + "@value": "Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\". This is the legal basis that requires consent but not at the level of being 'explicit'." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1547,36 +1505,39 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art.6(1-a) regular consent" + "@value": "Art 46(3-b) administrative arrangements" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ExpressedConsent" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1a" + "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcome", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A15", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg Krog" + }, + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" } @@ -1584,7 +1545,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Process representing determining outcome of a DPIA" + "@value": "Right of access" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_15/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1595,12 +1561,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Outcome" + "@value": "A15 Right of Access" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DPIA" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1611,25 +1577,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-e", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-d", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Eva Schlehahn" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individualsĀ“ rights" + "@value": "legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects;" } ], "http://purl.org/dc/terms/modified": [ @@ -1640,13 +1609,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_e/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1657,12 +1620,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 46(2-e) code of conduct" + "@value": "Art 9(2-d) legitimate activities" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1673,25 +1636,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANecessityAssessment", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-g", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Bud Bruegger" + }, + { + "@value": "Eva Schlehahn" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Process that determines whether a DPIA is necessary" + "@value": "substantial public interest, on the basis of Union or Member State law" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_g/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1702,12 +1679,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Necessity Assessment" + "@value": "Art 9(2-g) public interest" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DPIA" + "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1718,25 +1695,42 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANecessityStatus", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-d", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Status reflecting whether a DPIA is necessary" + "@value": "The transfer is necessary for important reasons of public interest." + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_d/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1747,12 +1741,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Necessity Status" + "@value": "Art 49(1-d) public interest" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1763,23 +1760,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A16", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#CodesOfConductForDataTransfers", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -1787,12 +1778,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right to rectification" + "@value": "Codes of Conduct that outline sufficient safeguards for carrying out data transfers" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_16/oj" + "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1803,12 +1794,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A16 Right to Rectification" + "@value": "Codes of Conduct for Data Transfers" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1819,135 +1810,108 @@ ] }, { - "@id": "https://w3id.org/dpv-owl/dpv-gdpr", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeStatus", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/abstract": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation." + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Piero Bonatti" - }, - { - "@value": "Bert Bos" - }, - { - "@value": "Eva Schlehahn" - }, - { - "@value": "Ramisa Gachpaz Hamed" - }, - { - "@value": "Rigo Wenning" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Fajar J. Ekaputra" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Simon Steyskal" - }, + "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Javier D. FernĆ”ndez" - }, - { - "@value": "Axel Polleres" - }, + } + ], + "http://purl.org/dc/terms/description": [ { - "@value": "Bud Bruegger" - }, + "@language": "en", + "@value": "Status reflecting the outcomes of a DPIA" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Georg P Krog" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@value": "Elmar Kiesling" - }, + "@language": "en", + "@value": "DPIA Outcome Status" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "Mark Lizar" - }, + "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Beatriz Esteves" + "@language": "en", + "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A16", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-18" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg Krog" }, { - "@value": "Axel Polleres" + "@value": "Beatriz Esteves" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation." - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-10" + "@value": "Right to rectification" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_16/oj" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "DPV-GDPR: GDPR Extension for DPV" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@value": "dpvo-gdpr" + "@language": "en", + "@value": "A16 Right to Rectification" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "https://w3id.org/dpv-owl/dpv-gdpr#" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "0.8.1" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-e", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1965,7 +1929,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The transfer is necessary for the establishment, exercise or defence of legal claims." + "@value": "Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary." } ], "http://purl.org/dc/terms/modified": [ @@ -1976,13 +1940,13 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_45/par_3/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has Adequacy Decision." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1993,7 +1957,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 49(1-e) legal claims" + "@value": "Art 45(3) adequacy decision" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -2009,17 +1973,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAProcedure", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#BindingCorporateRules", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "David Hickey" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -2027,7 +2000,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Process representing carrying out a DPIA" + "@value": "Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_20/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2038,12 +2016,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Procedure" + "@value": "Binding Corporate Rules (BCR)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DPIA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2054,42 +2032,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-a", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANecessityStatus", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards." - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_a/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Status reflecting whether a DPIA is necessary" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2100,26 +2061,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 49(1-a) explicit consent" + "@value": "DPIA Necessity Status" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ExplicitlyExpressedConsent" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A77", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-f", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2131,24 +2089,30 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg Krog" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right to lodge a complaint with a supervisory authority" + "@value": "The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent." + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_77/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_f/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2159,12 +2123,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A77 Right to Complaint" + "@value": "Art 49(1-f) protect vital interests" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#VitalInterestOfNatualPerson" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2175,39 +2142,36 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-a", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A14", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Eva Schlehahn" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Bud Bruegger" + "@value": "Georg Krog" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "explicit consent with special categories of data" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "information to be provided where personal data is collected from other sources" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_14/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2218,12 +2182,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-a) explicit consent" + "@value": "A14 Right to be Informed" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ExplicitlyExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2234,42 +2198,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-b", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-f", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Eva Schlehahn" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Binding corporate rules" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "establishment, exercise or defence of legal claims / courts acting in their judicial capacity" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_b/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2280,15 +2235,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 46(2-b) Binding Corporate Rules (BCR)" + "@value": "Art 9(2-f) judicial process" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#BindingCorporateRules" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2299,39 +2251,36 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SCCBySupervisoryAuthority", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A7-3", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" }, { - "@value": "Georg P Krog" + "@value": "Georg Krog" }, { - "@value": "David Hickey" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2)" + "@value": "Right to withdraw consent" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_7/par_3/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2342,15 +2291,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SCCs adopted by Supervisory Authority" + "@value": "A7-3 Right to Withdraw Consent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#StandardContractualClauses" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2361,18 +2307,20 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAIndicatesNoRisk", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARiskStatus" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "David Hickey" + }, { "@value": "Harshvardhan J. Pandit" } @@ -2380,7 +2328,15 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "DPIA identifying no risk is present" + "@value": "A legal instrument or tool intended to assist or justify data transfers" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://edpb.europa.eu/sites/default/files/consultation/edpb_recommendations_202001_supplementarymeasurestransferstools_en.pdf" + }, + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2391,7 +2347,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Indicates No Risk" + "@value": "Data Transfer Tool" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2402,36 +2363,51 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A22", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-a-non-explicit-consent", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-10" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" + "@value": "Bud Bruegger" }, { - "@value": "Georg Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Rigo Wenning" + }, + { + "@value": "Eva Schlehahn" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right not to be subject to a decision based solely on automated processing including profiling" + "@value": "consent (non-explicit or regular) of the data subject" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_22/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\". This is the legal basis that requires consent but not at the level of being 'explicit'." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2442,44 +2418,44 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A22 Right to object to automated decision making" + "@value": "Art.6(1-a) regular consent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1a" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#ExpressedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-d", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-b", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" - }, - { - "@value": "Eva Schlehahn" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "protection of the vital interests" + "@value": "The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subjectĀ“s request." } ], "http://purl.org/dc/terms/modified": [ @@ -2490,7 +2466,13 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_b/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2501,12 +2483,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 6(1-d) protect vital interests" + "@value": "Art 49(1-b) performance of contract" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#VitalInterest" + "@id": "https://w3id.org/dpv/dpv-owl#Contract" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2517,10 +2502,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAIndicatesLowRisk", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANecessityAssessment", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARiskStatus" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -2536,7 +2520,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "DPIA identifying low risk levels" + "@value": "Process that determines whether a DPIA is necessary" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2547,7 +2531,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Indicates Low Risk" + "@value": "DPIA Necessity Assessment" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#DPIA" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2558,28 +2547,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-d", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-g", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" - }, - { - "@value": "Eva Schlehahn" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects;" + "@value": "The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case." } ], "http://purl.org/dc/terms/modified": [ @@ -2590,7 +2576,13 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_g/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2601,12 +2593,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-d) legitimate activities" + "@value": "Art 49(1-g) public register" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2617,39 +2609,42 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#BindingCorporateRules", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-3-a", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J. Pandit" - }, { "@value": "Georg P Krog" - }, - { - "@value": "David Hickey" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises." + "@value": "Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation." + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_20/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_a/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2660,12 +2655,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Binding Corporate Rules (BCR)" + "@value": "Art 46(3-a) contractual clauses" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2676,36 +2671,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A15", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-c", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" - }, - { - "@value": "Beatriz Esteves" + "@value": "Bud Bruegger" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Eva Schlehahn" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right of access" + "@value": "protection of the vital interests" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_15/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2716,12 +2714,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A15 Right of Access" + "@value": "Art 9(2-c) protect vital interest" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-owl#VitalInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2732,39 +2730,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-i", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcome", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" - }, - { - "@value": "Eva Schlehahn" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "public interest in public health" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_i/oj" + "@value": "Process representing determining outcome of a DPIA" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2775,12 +2759,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-i) public interest in public health" + "@value": "DPIA Outcome" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" + "@id": "https://w3id.org/dpv/dpv-owl#DPIA" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2841,11 +2825,67 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SCCBySupervisoryAuthority" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A21", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg Krog" }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + "@value": "Beatriz Esteves" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Right to object to processing of personal data" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_21/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "A21 Right to object" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2856,7 +2896,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-f", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-e", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2877,12 +2917,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "establishment, exercise or defence of legal claims / courts acting in their judicial capacity" + "@value": "data manifestly made public by the data subject" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_f/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2893,7 +2933,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-f) judicial process" + "@value": "Art 9(2-e) data made public" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -2909,36 +2949,36 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A77", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg Krog" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "David Hickey" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A legal instrument or tool intended to assist or justify data transfers" + "@value": "Right to lodge a complaint with a supervisory authority" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/pnt_c/oj" - }, - { - "@id": "https://edpb.europa.eu/sites/default/files/consultation/edpb_recommendations_202001_supplementarymeasurestransferstools_en.pdf" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_77/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2949,12 +2989,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Transfer Tool" + "@value": "A77 Right to Complaint" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2965,51 +3005,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-a-explicit-consent", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-f", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Eva Schlehahn" - }, - { - "@value": "Rigo Wenning" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Bud Bruegger" }, { - "@value": "Bud Bruegger" + "@value": "Eva Schlehahn" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "consent (explicit) of the data subject" + "@value": "legitimate interests" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\"" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3020,58 +3048,46 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 6(1-a) explicit consent" + "@value": "Art 6(1-f) legitimate interest" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ExplicitlyExpressedConsent" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1a" + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-f", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#CertificationMechanismsForDataTransfers", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" - }, - { - "@value": "Eva Schlehahn" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "legitimate interests" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj" + "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3082,12 +3098,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 6(1-f) legitimate interest" + "@value": "Certification Mechanisms for Data Transfers" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3098,18 +3114,23 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeDPAConsultation", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A20", "@type": [ - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeStatus", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg Krog" + }, + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" } @@ -3117,7 +3138,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "DPIA outcome status indicating a DPA consultation is required" + "@value": "Right to data portability" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_20/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3128,7 +3154,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Outcome DPA Consultation" + "@value": "A20 Right to Data Portability" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3139,10 +3170,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANotRequired", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeRisksMitigated", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANecessityStatus" + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeStatus" ], "http://purl.org/dc/terms/created": [ { @@ -3158,7 +3189,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Condition where a DPIA is not required" + "@value": "DPIA outcome status indicated (all) risks have been mitigated" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3169,7 +3200,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Not Required" + "@value": "DPIA Outcome Risks Mitigated" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3180,36 +3211,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A14", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-a", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" + "@value": "Eva Schlehahn" }, { - "@value": "Georg Krog" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "information to be provided where personal data is collected from other sources" + "@value": "explicit consent with special categories of data" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_14/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3220,12 +3254,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A14 Right to be Informed" + "@value": "Art 9(2-a) explicit consent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-owl#ExplicitlyExpressedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3236,30 +3270,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#AdHocContractualClauses", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-b", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Bud Bruegger" + }, + { + "@value": "Eva Schlehahn" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Contractual Clauses not drafted by the EU Commission, e.g. by the Controller" + "@value": "employment and social security and social protection law" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3270,15 +3307,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "AdHoc Contractual Clauses" + "@value": "Art 9(2-b) employment, social security, social protection law" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Contract" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3289,7 +3323,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-d", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-c", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3307,7 +3341,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The transfer is necessary for important reasons of public interest." + "@value": "The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person." } ], "http://purl.org/dc/terms/modified": [ @@ -3318,7 +3352,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ @@ -3335,12 +3369,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 49(1-d) public interest" + "@value": "Art 49(1-c) conclusion of contract" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" + "@id": "https://w3id.org/dpv/dpv-owl#Contract" }, { "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" @@ -3354,30 +3388,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e-public-interest", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-h", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Bud Bruegger" + }, + { + "@value": "Eva Schlehahn" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "public interest" + "@value": "preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_h/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3388,15 +3425,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 6(1-e) public interest" + "@value": "Art 9(2-h) health & medicine" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3407,28 +3441,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-j", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-e", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" - }, - { - "@value": "Eva Schlehahn" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law" + "@value": "An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individualsĀ“ rights" } ], "http://purl.org/dc/terms/modified": [ @@ -3439,7 +3470,13 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_j/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_e/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3450,12 +3487,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-j) public interest, scientific research, statistical purpose" + "@value": "Art 46(2-e) code of conduct" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" + "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3466,7 +3503,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A17", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-b", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3478,24 +3515,30 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg Krog" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right to erasure ('Right to be forgotten')" + "@value": "Binding corporate rules" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_17/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_b/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3506,12 +3549,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A17 Right to Erasure" + "@value": "Art 46(2-b) Binding Corporate Rules (BCR)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#BindingCorporateRules" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3522,33 +3568,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-b", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeHighResidualRisk", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" - }, - { - "@value": "Eva Schlehahn" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "employment and social security and social protection law" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_b/oj" + "@value": "DPIA outcome status indicating high residual risk" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3559,12 +3598,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-b) employment, social security, social protection law" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@value": "DPIA Outcome High Residual Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3575,36 +3609,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A21", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARequired", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANecessityStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right to object to processing of personal data" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_21/oj" + "@value": "Condition where a DPIA is required" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3615,12 +3639,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A21 Right to object" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" + "@value": "DPIA Required" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3631,25 +3650,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-g", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-j", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Eva Schlehahn" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case." + "@value": "public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law" } ], "http://purl.org/dc/terms/modified": [ @@ -3660,13 +3682,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_g/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist." + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_j/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3677,12 +3693,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 49(1-g) public register" + "@value": "Art 9(2-j) public interest, scientific research, statistical purpose" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3693,7 +3709,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-a", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3711,7 +3727,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary." + "@value": "A legally binding and enforceable instrument between public authorities or bodies" } ], "http://purl.org/dc/terms/modified": [ @@ -3722,13 +3738,13 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_45/par_3/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has Adequacy Decision." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3739,7 +3755,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 45(3) adequacy decision" + "@value": "Art 46(2-a) legal instrument" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -3755,7 +3771,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-f", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-e", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3773,7 +3789,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent." + "@value": "The transfer is necessary for the establishment, exercise or defence of legal claims." } ], "http://purl.org/dc/terms/modified": [ @@ -3784,7 +3800,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_f/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ @@ -3801,15 +3817,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 49(1-f) protect vital interests" + "@value": "Art 49(1-e) legal claims" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#VitalInterestOfNatualPerson" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3820,42 +3833,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-a", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e-official-authority", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A legally binding and enforceable instrument between public authorities or bodies" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "official authority" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_a/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3866,12 +3867,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 46(2-a) legal instrument" + "@value": "Art 6(1-e) official authority" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#OfficialAuthorityOfController" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3882,39 +3886,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-c", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e-public-interest", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" - }, - { - "@value": "Eva Schlehahn" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "compliance with a legal obligation" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "public interest" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3925,12 +3920,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 6(1-c) legal obligation" + "@value": "Art 6(1-e) public interest" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalObligation" + "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3941,25 +3939,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-f", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-b", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Eva Schlehahn" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights" + "@value": "performance of a contract" } ], "http://purl.org/dc/terms/modified": [ @@ -3970,13 +3971,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_f/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3987,12 +3982,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 46(2-f) certification" + "@value": "Art 6(1-b) contract" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4003,36 +3998,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-a", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Eva Schlehahn" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "consent of the data subject" + "@value": "public interest or official authority" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a." + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4043,12 +4041,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art.6(1-a) consent" + "@value": "Art 6(1-e) public interest or official authority" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-owl#OfficialAuthorityOfController" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4059,39 +4060,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SCCByCommission", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeDPAConsultation", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2)" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" + "@value": "DPIA outcome status indicating a DPA consultation is required" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4102,15 +4090,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SCCs adopted by Commission" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#StandardContractualClauses" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" + "@value": "DPIA Outcome DPA Consultation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4121,25 +4101,42 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeStatus", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-c", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Status reflecting the outcomes of a DPIA" + "@value": "Standard data protection clauses adopted by the Commission" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4150,12 +4147,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Outcome Status" + "@value": "Art 46(2-c) Standard Contractual Clauses (SCC) by EC" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SCCByCommission" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/dpv-gdpr/dpv-gdpr.n3 b/dpv-owl/dpv-gdpr/dpv-gdpr.n3 index 647cfe5ee..791b66cbf 100644 --- a/dpv-owl/dpv-gdpr/dpv-gdpr.n3 +++ b/dpv-owl/dpv-gdpr/dpv-gdpr.n3 @@ -1,10 +1,10 @@ @prefix dct: . @prefix dpvo: . @prefix dpvo-gdpr: . -@prefix ns1: . @prefix owl: . @prefix rdfs: . @prefix sw: . +@prefix vann: . @prefix xsd: . a owl:Ontology ; @@ -36,8 +36,8 @@ dct:modified "2022-09-10"^^xsd:date ; dct:source ; dct:title "DPV-GDPR: GDPR Extension for DPV"@en ; - ns1:preferredNamespacePrefix "dpvo-gdpr" ; - ns1:preferredNamespaceUri "https://w3id.org/dpv-owl/dpv-gdpr#"^^xsd:string ; + vann:preferredNamespacePrefix "dpvo-gdpr" ; + vann:preferredNamespaceUri "https://w3id.org/dpv-owl/dpv-gdpr#"^^xsd:string ; owl:versionInfo "0.8.1"^^xsd:string . dpvo-gdpr:A13 a owl:Class ; diff --git a/dpv-owl/dpv-gdpr/dpv-gdpr.owl b/dpv-owl/dpv-gdpr/dpv-gdpr.owl index c6f421fec..bd2c0d35d 100644 --- a/dpv-owl/dpv-gdpr/dpv-gdpr.owl +++ b/dpv-owl/dpv-gdpr/dpv-gdpr.owl @@ -1,9 +1,9 @@ Prefix: dct: -Prefix: ns1: Prefix: owl: Prefix: rdf: Prefix: rdfs: Prefix: sw: +Prefix: vann: Prefix: xml: Prefix: xsd: Prefix: : diff --git a/dpv-owl/dpv-gdpr/dpv-gdpr.rdf b/dpv-owl/dpv-gdpr/dpv-gdpr.rdf index 64eaff3ac..c2dc6c5e7 100644 --- a/dpv-owl/dpv-gdpr/dpv-gdpr.rdf +++ b/dpv-owl/dpv-gdpr/dpv-gdpr.rdf @@ -1,952 +1,952 @@ - + + Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary. + Georg P Krog + + 2021-09-08 + Transfer from EU to a third country. Third country has Adequacy Decision. - - - DPIA Necessity Assessment - 2022-06-22 - Process that determines whether a DPIA is necessary accepted + + 2020-11-04 + Art 45(3) adequacy decision + + + + Data Transfer Tool + + David Hickey Harshvardhan J. Pandit + + + + + 2021-09-22 + accepted + A legal instrument or tool intended to assist or justify data transfers - - Piero Bonatti - Bert Bos - Eva Schlehahn - Ramisa Gachpaz Hamed - Rigo Wenning - Rob Brennan - Fajar J. Ekaputra - David Hickey - Julian Flake - Simon Steyskal - Harshvardhan J. Pandit - Paul Ryan - Javier D. FernĆ”ndez - Axel Polleres - Bud Bruegger - Georg P Krog - Elmar Kiesling - Mark Lizar - Beatriz Esteves - Harshvardhan J. Pandit - Axel Polleres - https://w3id.org/dpv-owl/dpv-gdpr# - dpvo-gdpr - DPV-GDPR: GDPR Extension for DPV - - 0.8.1 - 2022-09-10 - - The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation. - - The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation. - 2019-06-18 + + SCCs adopted by Commission + Harshvardhan J. Pandit + David Hickey + Paul Ryan + Georg P Krog + + + + Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2) + accepted + + + 2021-09-22 + accepted + Art 9(2-g) public interest + 2019-04-05 Bud Bruegger Eva Schlehahn - + 2021-09-08 - substantial public interest, on the basis of Union or Member State law - accepted - Art 9(2-g) public interest + - 2021-09-08 + substantial public interest, on the basis of Union or Member State law - 2019-04-05 - - SCCs adopted by Supervisory Authority + + + + + 2021-09-08 accepted - Paul Ryan - Harshvardhan J. Pandit + Georg P Krog - David Hickey - Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2) - - - - 2021-09-22 + 2020-11-04 + The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person. - + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + Art 49(1-c) conclusion of contract - - - Beatriz Esteves Georg Krog Harshvardhan J. Pandit - A13 Right to be Informed - 2020-11-04 + Beatriz Esteves + + 2020-11-04 information to be provided where personal data is directly collected from data subject accepted + A13 Right to be Informed + - - - - Eva Schlehahn - Rigo Wenning + + accepted Harshvardhan J. Pandit - Bud Bruegger - Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)" - Art 6(1-a) explicit consent - 2022-09-07 - consent (explicit) of the data subject - - changed - - 2022-06-22 - - - - 2021-09-08 - Art 6(1-b) contract - accepted - - Bud Bruegger - Eva Schlehahn - performance of a contract + DPIA Outcome + - 2019-04-05 + Process representing determining outcome of a DPIA - + + 2021-09-22 - - Georg P Krog + accepted + Binding Corporate Rules (BCR) David Hickey - Harshvardhan J. Pandit Paul Ryan - Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries + Georg P Krog + Harshvardhan J. Pandit - Standard Contractual Clauses (SCC) - - accepted - + Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises. + - - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - accepted + - Georg P Krog - 2021-09-08 + + Art 49(1-d) public interest + 2021-09-08 + accepted - - Art 46(2-f) certification + Georg P Krog + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. 2020-11-04 - An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights + The transfer is necessary for important reasons of public interest. + - - A legal instrument or tool intended to assist or justify data transfers - Harshvardhan J. Pandit - David Hickey - - - - + + 2020-11-04 + Right to rectification + + + Georg Krog + Beatriz Esteves + Harshvardhan J. Pandit accepted - Data Transfer Tool - 2021-09-22 + + A16 Right to Rectification - - - - 2021-09-08 - Georg P Krog + + establishment, exercise or defence of legal claims / courts acting in their judicial capacity + accepted - Art 49(1-f) protect vital interests - - The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent. - - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - 2020-11-04 - - - Rigo Wenning - Harshvardhan J. Pandit - Bud Bruegger Eva Schlehahn - - - Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)". This is the legal basis that requires consent but not at the level of being 'explicit'. - 2019-04-10 - consent (non-explicit or regular) of the data subject - - changed + Bud Bruegger + Art 9(2-f) judicial process + 2019-04-05 - - 2022-09-07 - Art.6(1-a) regular consent + - - The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data. - - - - 2020-11-04 + - - Art 49(2) legitimate interests + 2020-11-04 2021-09-08 + Art 46(3-b) administrative arrangements Georg P Krog + Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights + + + + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. accepted - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply. - - A16 Right to Rectification - accepted - Beatriz Esteves - Georg Krog - Harshvardhan J. Pandit - - Right to rectification + + Supplementary Measure + Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements + + + + Georg P Krog + Harshvardhan J. Pandit + David Hickey + accepted + + 2021-09-22 + + - - 2020-11-04 + + + DPIA Indicates High Risk + Harshvardhan J. Pandit + DPIA identifying high risk levels + accepted + 2022-06-22 - + + Eva Schlehahn Bud Bruegger - - accepted - Art 9(2-e) data made public - - - data manifestly made public by the data subject + legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects; + Art 9(2-d) legitimate activities 2019-04-05 - - - Harshvardhan J. Pandit - AdHoc Contractual Clauses - - - Contractual Clauses not drafted by the EU Commission, e.g. by the Controller - + 2021-09-08 + - accepted - 2021-09-22 - - A18 Right to Restrict Processing - Right to restriction of processing - accepted - - - Beatriz Esteves - Harshvardhan J. Pandit - Georg Krog + + 2019-04-05 + + Art 9(2-j) public interest, scientific research, statistical purpose - 2020-11-04 - - - - Art 46(2-e) code of conduct - 2020-11-04 + accepted + Eva Schlehahn + Bud Bruegger + + public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law - 2021-09-08 - Georg P Krog - An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individualsĀ“ rights - - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - - accepted - - Right to data portability - Harshvardhan J. Pandit - Beatriz Esteves - Georg Krog + + 2021-09-08 + Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation. 2020-11-04 - - accepted - A20 Right to Data Portability + - + accepted + Art 46(3-a) contractual clauses + + Georg P Krog + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. - - DPIA Outcome DPA Consultation - + accepted - Harshvardhan J. Pandit - - DPIA outcome status indicating a DPA consultation is required - 2022-06-22 - - - Beatriz Esteves - Georg Krog + + DPIA Not Required + Condition where a DPIA is not required Harshvardhan J. Pandit - 2020-11-04 - A7-3 Right to Withdraw Consent + 2022-06-22 - accepted - - - Right to withdraw consent - - - - + + accepted + + A legally binding and enforceable instrument between public authorities or bodies + Art 46(2-a) legal instrument 2021-09-08 - Georg P Krog + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - Art 46(2-b) Binding Corporate Rules (BCR) - accepted - Binding corporate rules - - - 2020-11-04 + Georg P Krog + 2020-11-04 + - - - DPIA identifying low risk levels + + + Process representing carrying out a DPIA + DPIA Procedure Harshvardhan J. Pandit + 2022-06-22 - - - DPIA Indicates Low Risk accepted + - - + + 2021-09-08 - Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation. - Art 46(3-a) contractual clauses + + Eva Schlehahn + Bud Bruegger accepted - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. - 2020-11-04 - - + + protection of the vital interests + Art 6(1-d) protect vital interests + 2019-04-05 + + + + Art 49(1-f) protect vital interests + + accepted + 2021-09-08 Georg P Krog - - + The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent. - - - Art 9(2-i) public interest in public health - public interest in public health + 2020-11-04 + - accepted - 2019-04-05 - Bud Bruegger - Eva Schlehahn - 2021-09-08 + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - + + David Hickey + Paul Ryan + Georg P Krog + Harshvardhan J. Pandit + + + + Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries - accepted - 2021-09-08 - Art 9(2-d) legitimate activities - 2019-04-05 - legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects; + 2021-09-22 + accepted + Standard Contractual Clauses (SCC) + + + consent (explicit) of the data subject Bud Bruegger + Rigo Wenning Eva Schlehahn - - - - - Condition where a DPIA is not required - 2022-06-22 - - Harshvardhan J. Pandit + + + changed + Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)" + + 2022-06-22 - accepted - DPIA Not Required + 2022-09-07 + Art 6(1-a) explicit consent + - - Status reflecting the status of risk associated with a DPIA + - DPIA Risk Status + Harshvardhan J. Pandit + Status reflecting the outcomes of a DPIA + accepted 2022-06-22 + + DPIA Outcome Status + + + Status reflecting whether a DPIA is necessary + Harshvardhan J. Pandit + + DPIA Necessity Status accepted - Harshvardhan J. Pandit + 2022-06-22 + - - Paul Ryan + + Georg Krog + Beatriz Esteves Harshvardhan J. Pandit - Georg P Krog - David Hickey - 2021-09-22 - - Binding Corporate Rules (BCR) - accepted - Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises. + + A21 Right to object + + Right to object to processing of personal data - + 2020-11-04 + - - - 2021-09-08 - - - Art 6(1-d) protect vital interests + Bud Bruegger + Harshvardhan J. Pandit + Rigo Wenning Eva Schlehahn - protection of the vital interests + + + changed + Art.6(1-a) regular consent + consent (non-explicit or regular) of the data subject + 2019-04-10 + - 2019-04-05 - accepted + Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)". This is the legal basis that requires consent but not at the level of being 'explicit'. + + 2022-09-07 - + Harshvardhan J. Pandit - - + Georg Krog + Beatriz Esteves + + information to be provided where personal data is collected from other sources + A14 Right to be Informed + 2020-11-04 + - Art 6(1-e) official authority accepted + + + + + Georg P Krog + Harshvardhan J. Pandit + David Hickey + Paul Ryan + accepted + + + Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2) + + SCCs adopted by Supervisory Authority - - official authority - 2022-08-24 + 2021-09-22 - - + + Art 46(2-c) Standard Contractual Clauses (SCC) by EC + Georg P Krog + 2020-11-04 + Standard data protection clauses adopted by the Commission + + + + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + 2021-09-08 + accepted + + accepted - DPIA Procedure - 2022-06-22 - Process representing carrying out a DPIA Harshvardhan J. Pandit + 2022-06-22 + + + Condition where a DPIA is required + DPIA Required + - - The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person. + + Art 49(2) legitimate interests + + The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data. + + accepted + + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply. - - 2021-09-08 + Georg P Krog - accepted - - Art 49(1-c) conclusion of contract - - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. 2020-11-04 - + 2021-09-08 - - Art 6(1-f) legitimate interest - - legitimate interests - + + Art 6(1-e) public interest or official authority + public interest or official authority + + + Eva Schlehahn + Bud Bruegger + accepted + 2019-04-05 - accepted - Bud Bruegger - Eva Schlehahn 2021-09-08 - + + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority - A19 Right to Rectification - - Harshvardhan J. Pandit - Beatriz Esteves - Georg Krog + + + + Standard data protection clauses adopted by a Supervisory Authority + 2021-09-08 + Georg P Krog 2020-11-04 + Art 46(2-d) Standard Contractual Clauses (SCC) by DPA + accepted - + + + + + + + 2022-06-22 + changed + Art 49(1-a) explicit consent + Georg P Krog + 2020-11-04 - Right to be notified in case of rectification or erasure of personal data or restriction of processing + The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - - 2019-04-05 - accepted - - preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3 - Art 9(2-h) health & medicine + + + Georg P Krog + An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights - Bud Bruegger - Eva Schlehahn + 2020-11-04 + 2021-09-08 + + Art 46(2-f) certification - + accepted + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - + + Art 49(1-g) public register + + 2021-09-08 + Georg P Krog + 2020-11-04 + Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist. accepted - Art.6(1-a) consent - 2022-09-07 - Harshvardhan J. Pandit - Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a. - - - consent of the data subject + + The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case. - - - 2020-11-04 + - Beatriz Esteves - Harshvardhan J. Pandit - Georg Krog - Right to lodge a complaint with a supervisory authority - A77 Right to Complaint accepted - - + + + 2022-06-22 + DPIA outcome status indicated (all) risks have been mitigated + DPIA Outcome Risks Mitigated + Harshvardhan J. Pandit - - + + 2022-09-10 + dpvo-gdpr + 2019-06-18 + Axel Polleres + Harshvardhan J. Pandit + Javier D. FernĆ”ndez + Eva Schlehahn + Rob Brennan + Beatriz Esteves + Bud Bruegger + Bert Bos + Paul Ryan + Rigo Wenning + Fajar J. Ekaputra + Julian Flake + Piero Bonatti + Georg P Krog + Mark Lizar + Ramisa Gachpaz Hamed + Simon Steyskal + Elmar Kiesling + David Hickey + The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation. + The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation. + + DPV-GDPR: GDPR Extension for DPV + + Axel Polleres + Harshvardhan J. Pandit + + https://w3id.org/dpv-owl/dpv-gdpr# + 0.8.1 + + + 2022-08-24 + + + accepted + + - Transfer from EU to a third country. Third country has Adequacy Decision. - 2020-11-04 + public interest + Art 6(1-e) public interest + Harshvardhan J. Pandit + + - + protection of the vital interests + 2019-04-05 + Bud Bruegger + Eva Schlehahn + + Art 9(2-c) protect vital interest + 2021-09-08 - Georg P Krog - Art 45(3) adequacy decision - Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary. + accepted - - Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements - - - Supplementary Measure + Harshvardhan J. Pandit - Georg P Krog - David Hickey - - - + Contractual Clauses not drafted by the EU Commission, e.g. by the Controller + AdHoc Contractual Clauses accepted + + + + 2021-09-22 + - - 2021-09-22 - Harshvardhan J. Pandit + + 2021-09-08 + + Georg P Krog + + 2020-11-04 - Certification Mechanisms for Data Transfers + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + Art 49(1-e) legal claims + + The transfer is necessary for the establishment, exercise or defence of legal claims. accepted - - Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers - - - + 2020-11-04 + A19 Right to Rectification + + + Georg Krog Beatriz Esteves Harshvardhan J. Pandit - Georg Krog - - Right to erasure ('Right to be forgotten') - A17 Right to Erasure accepted - - + + Right to be notified in case of rectification or erasure of personal data or restriction of processing - - Harshvardhan J. Pandit - Beatriz Esteves - Georg Krog - accepted - Right to object to processing of personal data + + - 2020-11-04 - A21 Right to object - - - - - The transfer is necessary for important reasons of public interest. - Art 49(1-d) public interest - + Georg Krog + Beatriz Esteves + Harshvardhan J. Pandit + A22 Right to object to automated decision making + accepted - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - - + Right not to be subject to a decision based solely on automated processing including profiling 2020-11-04 - Georg P Krog - + + + Eva Schlehahn + Bud Bruegger accepted + + + explicit consent with special categories of data + 2019-04-05 + 2021-09-08 - - - Status reflecting the outcomes of a DPIA - - 2022-06-22 - Harshvardhan J. Pandit - DPIA Outcome Status - - accepted + Art 9(2-a) explicit consent - - public interest + accepted - - Art 6(1-e) public interest - - - 2022-08-24 - - Harshvardhan J. Pandit - - - - Art 9(2-b) employment, social security, social protection law - - employment and social security and social protection law Bud Bruegger Eva Schlehahn - - + Art 9(2-e) data made public + 2019-04-05 - accepted + + + data manifestly made public by the data subject - + + Process that determines whether a DPIA is necessary + + Harshvardhan J. Pandit + accepted 2022-06-22 - DPIA Necessity Status - Status reflecting whether a DPIA is necessary - accepted - + DPIA Necessity Assessment - Harshvardhan J. Pandit - - Art 6(1-e) public interest or official authority - 2019-04-05 - public interest or official authority - Bud Bruegger - Eva Schlehahn - + - - + accepted + Harshvardhan J. Pandit + + official authority - 2021-09-08 - - - - - - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - Art 49(1-a) explicit consent + Art 6(1-e) official authority - 2020-11-04 - 2022-06-22 - - The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards. - Georg P Krog - changed + 2022-08-24 - - - information to be provided where personal data is collected from other sources + + Georg Krog Harshvardhan J. Pandit Beatriz Esteves - Georg Krog - - 2020-11-04 - accepted - A14 Right to be Informed + Right to lodge a complaint with a supervisory authority + + 2020-11-04 + A77 Right to Complaint + accepted + - + + + Harshvardhan J. Pandit + Status reflecting the status of risk associated with a DPIA - 2020-11-04 - The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subjectĀ“s request. - Art 49(1-b) performance of contract - - - - Georg P Krog + DPIA Risk Status accepted + 2022-06-22 + + + + + 2020-11-04 + + Right to restriction of processing - 2021-09-08 - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + Georg Krog + Beatriz Esteves + Harshvardhan J. Pandit + A18 Right to Restrict Processing + accepted + - + + Right to withdraw consent + Beatriz Esteves Georg Krog Harshvardhan J. Pandit accepted - - - - Right not to be subject to a decision based solely on automated processing including profiling + A7-3 Right to Withdraw Consent + + 2020-11-04 - A22 Right to object to automated decision making - + + Harshvardhan J. Pandit + + Art.6(1-a) consent + 2022-09-07 + + Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a. - 2020-11-04 + consent of the data subject + accepted + + + + Eva Schlehahn + Bud Bruegger + + Art 9(2-i) public interest in public health + accepted + + + public interest in public health - Art 46(2-a) legal instrument - - - Georg P Krog 2021-09-08 - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - A legally binding and enforceable instrument between public authorities or bodies + 2019-04-05 + + + + + Harshvardhan J. Pandit + DPIA Outcome DPA Consultation accepted + 2022-06-22 + + DPIA outcome status indicating a DPA consultation is required - + 2020-11-04 - - + - Standard data protection clauses adopted by the Commission - - 2021-09-08 + Art 46(2-b) Binding Corporate Rules (BCR) - Georg P Krog - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - Art 46(2-c) Standard Contractual Clauses (SCC) by EC accepted + + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + Georg P Krog + + 2021-09-08 + Binding corporate rules - - 2022-06-22 + + - + accepted Harshvardhan J. Pandit - Condition where a DPIA is required - accepted - DPIA Required - - - + DPIA Indicates Low Risk + DPIA identifying low risk levels 2022-06-22 + + + Georg Krog + Beatriz Esteves Harshvardhan J. Pandit - DPIA Outcome + accepted + A20 Right to Data Portability + Right to data portability + 2020-11-04 + + - accepted - Process representing determining outcome of a DPIA - - Art 46(2-d) Standard Contractual Clauses (SCC) by DPA - Standard data protection clauses adopted by a Supervisory Authority - Georg P Krog - - + accepted - 2021-09-08 + Georg Krog + Beatriz Esteves + Harshvardhan J. Pandit + Right to erasure ('Right to be forgotten') + - - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority + 2020-11-04 + A17 Right to Erasure - - - 2019-04-05 + + + legitimate interests + 2021-09-08 Bud Bruegger Eva Schlehahn - - Art 9(2-f) judicial process accepted - establishment, exercise or defence of legal claims / courts acting in their judicial capacity + + 2019-04-05 + Art 6(1-f) legitimate interest - - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - 2020-11-04 + + + Art 6(1-c) legal obligation - - Georg P Krog - The transfer is necessary for the establishment, exercise or defence of legal claims. + + compliance with a legal obligation + Eva Schlehahn + Bud Bruegger accepted - Art 49(1-e) legal claims - + + 2019-04-05 2021-09-08 - - - 2021-09-22 - + + + accepted - - Codes of Conduct that outline sufficient safeguards for carrying out data transfers - Codes of Conduct for Data Transfers - Harshvardhan J. Pandit - - - - - - 2021-09-22 - + DPIA identifying no risk is present Harshvardhan J. Pandit - David Hickey - Georg P Krog - Paul Ryan - Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2) - SCCs adopted by Commission + 2022-06-22 + DPIA Indicates No Risk + + + An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individualsĀ“ rights - + + + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + 2021-09-08 + Art 46(2-e) code of conduct + Georg P Krog accepted + + 2020-11-04 - 2022-06-22 - Harshvardhan J. Pandit - + + 2022-06-22 DPIA Outcome High Residual Risk + Harshvardhan J. Pandit - accepted DPIA outcome status indicating high residual risk - - - - 2022-06-22 - Harshvardhan J. Pandit - DPIA Indicates No Risk accepted - DPIA identifying no risk is present - - - - - - Georg P Krog - accepted - Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist. + + Art 9(2-h) health & medicine + Bud Bruegger + Eva Schlehahn + preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3 + - 2021-09-08 - 2020-11-04 + + accepted - The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case. - Art 49(1-g) public register + 2019-04-05 + A15 Right of Access + + Georg Krog Beatriz Esteves Harshvardhan J. Pandit accepted - Right of access - - - 2020-11-04 + Right of access - A15 Right of Access + 2020-11-04 - - - - - + 2019-04-05 - compliance with a legal obligation - accepted Bud Bruegger Eva Schlehahn - Art 6(1-c) legal obligation - 2021-09-08 + + + + accepted + Art 9(2-b) employment, social security, social protection law + + employment and social security and social protection law - - Art 9(2-a) explicit consent + + Eva Schlehahn Bud Bruegger - - + + accepted + performance of a contract 2019-04-05 - 2021-09-08 - - explicit consent with special categories of data - accepted - - - - + Art 6(1-b) contract + - accepted - DPIA identifying high risk levels - 2022-06-22 - DPIA Indicates High Risk - Harshvardhan J. Pandit - - DPIA Outcome Risks Mitigated - - accepted + Harshvardhan J. Pandit - - - DPIA outcome status indicated (all) risks have been mitigated - 2022-06-22 - - - Eva Schlehahn - Bud Bruegger - - 2021-09-08 - - 2019-04-05 + Codes of Conduct that outline sufficient safeguards for carrying out data transfers + 2021-09-22 accepted - Art 9(2-c) protect vital interest - protection of the vital interests + + + Codes of Conduct for Data Transfers - - Art 46(3-b) administrative arrangements - 2020-11-04 + + + Certification Mechanisms for Data Transfers accepted + - - - 2021-09-08 - Georg P Krog - - Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. + 2021-09-22 + + Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers + Harshvardhan J. Pandit - - - 2021-09-08 - 2019-04-05 + + accepted - Art 9(2-j) public interest, scientific research, statistical purpose - Bud Bruegger - Eva Schlehahn - - - public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law + 2020-11-04 + Georg P Krog + + + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + + The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subjectĀ“s request. + 2021-09-08 + Art 49(1-b) performance of contract diff --git a/dpv-owl/dpv-gdpr/dpv-gdpr.ttl b/dpv-owl/dpv-gdpr/dpv-gdpr.ttl index 647cfe5ee..791b66cbf 100644 --- a/dpv-owl/dpv-gdpr/dpv-gdpr.ttl +++ b/dpv-owl/dpv-gdpr/dpv-gdpr.ttl @@ -1,10 +1,10 @@ @prefix dct: . @prefix dpvo: . @prefix dpvo-gdpr: . -@prefix ns1: . @prefix owl: . @prefix rdfs: . @prefix sw: . +@prefix vann: . @prefix xsd: . a owl:Ontology ; @@ -36,8 +36,8 @@ dct:modified "2022-09-10"^^xsd:date ; dct:source ; dct:title "DPV-GDPR: GDPR Extension for DPV"@en ; - ns1:preferredNamespacePrefix "dpvo-gdpr" ; - ns1:preferredNamespaceUri "https://w3id.org/dpv-owl/dpv-gdpr#"^^xsd:string ; + vann:preferredNamespacePrefix "dpvo-gdpr" ; + vann:preferredNamespaceUri "https://w3id.org/dpv-owl/dpv-gdpr#"^^xsd:string ; owl:versionInfo "0.8.1"^^xsd:string . dpvo-gdpr:A13 a owl:Class ; diff --git a/dpv-owl/dpv-gdpr/index.html b/dpv-owl/dpv-gdpr/index.html index 649ae3cbf..91ba905d4 100644 --- a/dpv-owl/dpv-gdpr/index.html +++ b/dpv-owl/dpv-gdpr/index.html @@ -9,8 +9,8 @@ var respecConfig = { shortName: "dpvs-gdpr", title: "DPVO-GDPR: GDPR Extension for DPV-OWL", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/dpv-owl/dpv-gdpr", @@ -377,7 +377,7 @@

The namespace for terms in DPVO-GDPR is https://www.w3id.org/dpv/dpv-owl/dpv-gdpr#
The suggested prefix for the namespace is dpvs-gdpr
The DPV-GDPR vocabulary and its documentation is available on GitHub.

-
+

Call for Comments/Feedbacks for DPV v1.0 release

Please provide your comments by 15-OCT-2022 via GitHub or public-dpvcg@w3.org (mailing list).

While v0.8.1 is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.

diff --git a/dpv-owl/dpv-gdpr/modules/data_transfers.jsonld b/dpv-owl/dpv-gdpr/modules/data_transfers.jsonld index 64f27e838..01556ab2e 100644 --- a/dpv-owl/dpv-gdpr/modules/data_transfers.jsonld +++ b/dpv-owl/dpv-gdpr/modules/data_transfers.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#StandardContractualClauses", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -14,6 +14,12 @@ { "@value": "David Hickey" }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -21,15 +27,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A legal instrument or tool intended to assist or justify data transfers" + "@value": "Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/pnt_c/oj" - }, - { - "@id": "https://edpb.europa.eu/sites/default/files/consultation/edpb_recommendations_202001_supplementarymeasurestransferstools_en.pdf" + "@id": "https://eur-lex.europa.eu/eli/dec_impl/2021/914/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40,12 +43,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Transfer Tool" + "@value": "Standard Contractual Clauses (SCC)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Contract" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -56,7 +62,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#CodesOfConductForDataTransfers", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SCCByCommission", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -67,6 +73,15 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "David Hickey" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -74,12 +89,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Codes of Conduct that outline sufficient safeguards for carrying out data transfers" + "@value": "Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2)" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -90,12 +105,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Codes of Conduct for Data Transfers" + "@value": "SCCs adopted by Commission" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#StandardContractualClauses" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -159,7 +177,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SCCBySupervisoryAuthority", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#CodesOfConductForDataTransfers", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -170,15 +188,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -186,12 +195,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2)" + "@value": "Codes of Conduct that outline sufficient safeguards for carrying out data transfers" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" + "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -202,15 +211,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SCCs adopted by Supervisory Authority" + "@value": "Codes of Conduct for Data Transfers" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#StandardContractualClauses" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -221,7 +227,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#CertificationMechanismsForDataTransfers", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#BindingCorporateRules", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -232,6 +238,15 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "David Hickey" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -239,12 +254,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers" + "@value": "Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_20/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -255,7 +270,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Certification Mechanisms for Data Transfers" + "@value": "Binding Corporate Rules (BCR)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -330,7 +345,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#BindingCorporateRules", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SCCBySupervisoryAuthority", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -357,12 +372,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises." + "@value": "Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2)" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_20/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -373,12 +388,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Binding Corporate Rules (BCR)" + "@value": "SCCs adopted by Supervisory Authority" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#StandardContractualClauses" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -389,7 +407,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SCCByCommission", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#CertificationMechanismsForDataTransfers", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -400,15 +418,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -416,12 +425,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2)" + "@value": "Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" + "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -432,15 +441,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SCCs adopted by Commission" + "@value": "Certification Mechanisms for Data Transfers" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#StandardContractualClauses" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -451,7 +457,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#StandardContractualClauses", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -465,12 +471,6 @@ { "@value": "David Hickey" }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -478,12 +478,15 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries" + "@value": "A legal instrument or tool intended to assist or justify data transfers" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/dec_impl/2021/914/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/pnt_c/oj" + }, + { + "@id": "https://edpb.europa.eu/sites/default/files/consultation/edpb_recommendations_202001_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -494,15 +497,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Standard Contractual Clauses (SCC)" + "@value": "Data Transfer Tool" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Contract" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/dpv-gdpr/modules/data_transfers.rdf b/dpv-owl/dpv-gdpr/modules/data_transfers.rdf index 6aaf0ec8e..d0a344738 100644 --- a/dpv-owl/dpv-gdpr/modules/data_transfers.rdf +++ b/dpv-owl/dpv-gdpr/modules/data_transfers.rdf @@ -5,42 +5,38 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - SCCs adopted by Supervisory Authority - Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2) - + + AdHoc Contractual Clauses + Contractual Clauses not drafted by the EU Commission, e.g. by the Controller + 2021-09-22 accepted - David Hickey - Paul Ryan - Georg P Krog Harshvardhan J. Pandit - + - - Supplementary Measure - Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements - + Data Transfer Tool + A legal instrument or tool intended to assist or justify data transfers + + 2021-09-22 accepted David Hickey - Georg P Krog Harshvardhan J. Pandit - + - - Standard Contractual Clauses (SCC) - Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries - + + SCCs adopted by Commission + Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2) + 2021-09-22 accepted David Hickey @@ -49,25 +45,24 @@ Harshvardhan J. Pandit - + - - AdHoc Contractual Clauses - Contractual Clauses not drafted by the EU Commission, e.g. by the Controller + Codes of Conduct for Data Transfers + Codes of Conduct that outline sufficient safeguards for carrying out data transfers 2021-09-22 accepted Harshvardhan J. Pandit - + + - - SCCs adopted by Commission - Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2) - + Standard Contractual Clauses (SCC) + Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries + 2021-09-22 accepted David Hickey @@ -76,36 +71,41 @@ Harshvardhan J. Pandit - + - - Data Transfer Tool - A legal instrument or tool intended to assist or justify data transfers - - + + Binding Corporate Rules (BCR) + Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises. + 2021-09-22 accepted David Hickey + Paul Ryan + Georg P Krog Harshvardhan J. Pandit - + - Codes of Conduct for Data Transfers - Codes of Conduct that outline sufficient safeguards for carrying out data transfers + + Supplementary Measure + Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements 2021-09-22 accepted + David Hickey + Georg P Krog Harshvardhan J. Pandit - + - Binding Corporate Rules (BCR) - Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises. - + + SCCs adopted by Supervisory Authority + Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2) + 2021-09-22 accepted David Hickey diff --git a/dpv-owl/dpv-gdpr/modules/dpia.jsonld b/dpv-owl/dpv-gdpr/modules/dpia.jsonld index b22a727a1..09bfcefeb 100644 --- a/dpv-owl/dpv-gdpr/modules/dpia.jsonld +++ b/dpv-owl/dpv-gdpr/modules/dpia.jsonld @@ -1,9 +1,8 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAIndicatesHighRisk", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARiskStatus", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARiskStatus" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -19,7 +18,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "DPIA identifying high risk levels" + "@value": "Status reflecting the status of risk associated with a DPIA" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30,7 +29,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Indicates High Risk" + "@value": "DPIA Risk Status" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41,9 +45,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcome", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeRisksMitigated", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeStatus" ], "http://purl.org/dc/terms/created": [ { @@ -59,7 +64,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Process representing determining outcome of a DPIA" + "@value": "DPIA outcome status indicated (all) risks have been mitigated" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -70,12 +75,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Outcome" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DPIA" + "@value": "DPIA Outcome Risks Mitigated" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -131,10 +131,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeDPAConsultation", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANotRequired", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeStatus" + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANecessityStatus" ], "http://purl.org/dc/terms/created": [ { @@ -150,7 +150,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "DPIA outcome status indicating a DPA consultation is required" + "@value": "Condition where a DPIA is not required" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -161,7 +161,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Outcome DPA Consultation" + "@value": "DPIA Not Required" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -172,9 +172,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANecessityStatus", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAIndicatesNoRisk", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARiskStatus" ], "http://purl.org/dc/terms/created": [ { @@ -190,7 +191,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Status reflecting whether a DPIA is necessary" + "@value": "DPIA identifying no risk is present" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -201,12 +202,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Necessity Status" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus" + "@value": "DPIA Indicates No Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -217,10 +213,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANotRequired", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeHighResidualRisk", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANecessityStatus" + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeStatus" ], "http://purl.org/dc/terms/created": [ { @@ -236,7 +232,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Condition where a DPIA is not required" + "@value": "DPIA outcome status indicating high residual risk" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -247,7 +243,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Not Required" + "@value": "DPIA Outcome High Residual Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -258,10 +254,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARequired", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcome", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANecessityStatus" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -277,7 +272,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Condition where a DPIA is required" + "@value": "Process representing determining outcome of a DPIA" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -288,7 +283,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Required" + "@value": "DPIA Outcome" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#DPIA" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -299,9 +299,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAProcedure", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAIndicatesLowRisk", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARiskStatus" ], "http://purl.org/dc/terms/created": [ { @@ -317,7 +318,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Process representing carrying out a DPIA" + "@value": "DPIA identifying low risk levels" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -328,12 +329,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Procedure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DPIA" + "@value": "DPIA Indicates Low Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -344,10 +340,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAIndicatesNoRisk", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARequired", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARiskStatus" + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANecessityStatus" ], "http://purl.org/dc/terms/created": [ { @@ -363,7 +359,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "DPIA identifying no risk is present" + "@value": "Condition where a DPIA is required" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -374,7 +370,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Indicates No Risk" + "@value": "DPIA Required" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -385,10 +381,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeRisksMitigated", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeStatus", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeStatus" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -404,7 +399,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "DPIA outcome status indicated (all) risks have been mitigated" + "@value": "Status reflecting the outcomes of a DPIA" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -415,7 +410,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Outcome Risks Mitigated" + "@value": "DPIA Outcome Status" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -426,10 +426,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAIndicatesLowRisk", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIANecessityStatus", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARiskStatus" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -445,7 +444,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "DPIA identifying low risk levels" + "@value": "Status reflecting whether a DPIA is necessary" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -456,7 +455,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Indicates Low Risk" + "@value": "DPIA Necessity Status" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -467,7 +471,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARiskStatus", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAProcedure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -485,7 +489,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Status reflecting the status of risk associated with a DPIA" + "@value": "Process representing carrying out a DPIA" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -496,12 +500,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Risk Status" + "@value": "DPIA Procedure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-owl#DPIA" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -512,9 +516,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeStatus", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeDPAConsultation", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeStatus" ], "http://purl.org/dc/terms/created": [ { @@ -530,7 +535,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Status reflecting the outcomes of a DPIA" + "@value": "DPIA outcome status indicating a DPA consultation is required" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -541,12 +546,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Outcome Status" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus" + "@value": "DPIA Outcome DPA Consultation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -557,10 +557,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeHighResidualRisk", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAIndicatesHighRisk", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIAOutcomeStatus" + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#DPIARiskStatus" ], "http://purl.org/dc/terms/created": [ { @@ -576,7 +576,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "DPIA outcome status indicating high residual risk" + "@value": "DPIA identifying high risk levels" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -587,7 +587,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPIA Outcome High Residual Risk" + "@value": "DPIA Indicates High Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/dpv-gdpr/modules/dpia.rdf b/dpv-owl/dpv-gdpr/modules/dpia.rdf index 394b6a235..2607b1f9c 100644 --- a/dpv-owl/dpv-gdpr/modules/dpia.rdf +++ b/dpv-owl/dpv-gdpr/modules/dpia.rdf @@ -5,61 +5,61 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - DPIA Necessity Assessment - Process that determines whether a DPIA is necessary + + DPIA Necessity Status + Status reflecting whether a DPIA is necessary 2022-06-22 accepted Harshvardhan J. Pandit - - - - DPIA Indicates High Risk - DPIA identifying high risk levels + + + + DPIA Risk Status + Status reflecting the status of risk associated with a DPIA 2022-06-22 accepted Harshvardhan J. Pandit - + - DPIA Indicates Low Risk - DPIA identifying low risk levels + DPIA Indicates High Risk + DPIA identifying high risk levels 2022-06-22 accepted Harshvardhan J. Pandit - + - - DPIA Outcome DPA Consultation - DPIA outcome status indicating a DPA consultation is required + + DPIA Indicates No Risk + DPIA identifying no risk is present 2022-06-22 accepted Harshvardhan J. Pandit - - - - DPIA Required - Condition where a DPIA is required + + + + DPIA Outcome + Process representing determining outcome of a DPIA 2022-06-22 accepted Harshvardhan J. Pandit - - - - DPIA Outcome Risks Mitigated - DPIA outcome status indicated (all) risks have been mitigated + + + + DPIA Necessity Assessment + Process that determines whether a DPIA is necessary 2022-06-22 accepted Harshvardhan J. Pandit @@ -75,71 +75,71 @@ Harshvardhan J. Pandit - + - DPIA Risk Status - Status reflecting the status of risk associated with a DPIA + DPIA Outcome Status + Status reflecting the outcomes of a DPIA 2022-06-22 accepted Harshvardhan J. Pandit - + - - DPIA Outcome High Residual Risk - DPIA outcome status indicating high residual risk + + DPIA Indicates Low Risk + DPIA identifying low risk levels 2022-06-22 accepted Harshvardhan J. Pandit - - - - DPIA Outcome - Process representing determining outcome of a DPIA + + + + DPIA Outcome Risks Mitigated + DPIA outcome status indicated (all) risks have been mitigated 2022-06-22 accepted Harshvardhan J. Pandit - + - - DPIA Indicates No Risk - DPIA identifying no risk is present + + DPIA Not Required + Condition where a DPIA is not required 2022-06-22 accepted Harshvardhan J. Pandit - - - - DPIA Necessity Status - Status reflecting whether a DPIA is necessary + + + + DPIA Outcome High Residual Risk + DPIA outcome status indicating high residual risk 2022-06-22 accepted Harshvardhan J. Pandit - - - - DPIA Outcome Status - Status reflecting the outcomes of a DPIA + + + + DPIA Required + Condition where a DPIA is required 2022-06-22 accepted Harshvardhan J. Pandit - + - - DPIA Not Required - Condition where a DPIA is not required + + DPIA Outcome DPA Consultation + DPIA outcome status indicating a DPA consultation is required 2022-06-22 accepted Harshvardhan J. Pandit diff --git a/dpv-owl/dpv-gdpr/modules/legal_basis.jsonld b/dpv-owl/dpv-gdpr/modules/legal_basis.jsonld index 3bcfe3959..12492f1ee 100644 --- a/dpv-owl/dpv-gdpr/modules/legal_basis.jsonld +++ b/dpv-owl/dpv-gdpr/modules/legal_basis.jsonld @@ -1,13 +1,13 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-b", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-a-non-explicit-consent", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-04-10" } ], "http://purl.org/dc/terms/creator": [ @@ -16,23 +16,35 @@ }, { "@value": "Bud Bruegger" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rigo Wenning" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "performance of a contract" + "@value": "consent (non-explicit or regular) of the data subject" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\". This is the legal basis that requires consent but not at the level of being 'explicit'." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43,30 +55,33 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 6(1-b) contract" + "@value": "Art.6(1-a) regular consent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Contract" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1a" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#ExpressedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-f", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-a-explicit-consent", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -75,23 +90,35 @@ }, { "@value": "Bud Bruegger" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rigo Wenning" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "legitimate interests" + "@value": "consent (explicit) of the data subject" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\"" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -102,56 +129,44 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 6(1-f) legitimate interest" + "@value": "Art 6(1-a) explicit consent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1a" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#ExplicitlyExpressedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-a-explicit-consent", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-a", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Eva Schlehahn" - }, - { - "@value": "Bud Bruegger" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rigo Wenning" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "consent (explicit) of the data subject" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "consent of the data subject" } ], "http://purl.org/dc/terms/source": [ @@ -162,7 +177,7 @@ "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\"" + "@value": "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -173,49 +188,55 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 6(1-a) explicit consent" + "@value": "Art.6(1-a) consent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1a" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#ExplicitlyExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-owl#ExpressedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e-public-interest", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-f", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Eva Schlehahn" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "public interest" + "@value": "legitimate interests" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -226,15 +247,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 6(1-e) public interest" + "@value": "Art 6(1-f) legitimate interest" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -245,30 +263,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e-official-authority", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-d", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Eva Schlehahn" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "official authority" + "@value": "protection of the vital interests" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -279,15 +306,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 6(1-e) official authority" + "@value": "Art 6(1-d) protect vital interests" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#OfficialAuthorityOfController" + "@id": "https://w3id.org/dpv/dpv-owl#VitalInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -298,39 +322,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-c", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e-official-authority", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Eva Schlehahn" - }, - { - "@value": "Bud Bruegger" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "compliance with a legal obligation" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "official authority" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -341,12 +356,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 6(1-c) legal obligation" + "@value": "Art 6(1-e) official authority" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalObligation" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#OfficialAuthorityOfController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -357,7 +375,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-d", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-c", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -378,7 +396,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "protection of the vital interests" + "@value": "compliance with a legal obligation" } ], "http://purl.org/dc/terms/modified": [ @@ -389,7 +407,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -400,12 +418,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 6(1-d) protect vital interests" + "@value": "Art 6(1-c) legal obligation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#VitalInterest" + "@id": "https://w3id.org/dpv/dpv-owl#LegalObligation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -416,14 +434,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-a", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e-public-interest", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -434,18 +452,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "consent of the data subject" + "@value": "public interest" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a." + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -456,12 +468,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art.6(1-a) consent" + "@value": "Art 6(1-e) public interest" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -472,7 +487,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-b", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -493,7 +508,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "public interest or official authority" + "@value": "performance of a contract" } ], "http://purl.org/dc/terms/modified": [ @@ -504,7 +519,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -515,15 +530,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 6(1-e) public interest or official authority" + "@value": "Art 6(1-b) contract" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#OfficialAuthorityOfController" + "@id": "https://w3id.org/dpv/dpv-owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -534,14 +546,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-a-non-explicit-consent", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1-e", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-10" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -550,35 +562,23 @@ }, { "@value": "Bud Bruegger" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rigo Wenning" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "consent (non-explicit or regular) of the data subject" + "@value": "public interest or official authority" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\". This is the legal basis that requires consent but not at the level of being 'explicit'." + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -589,21 +589,21 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art.6(1-a) regular consent" + "@value": "Art 6(1-e) public interest or official authority" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A6-1a" + "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" }, { - "@id": "https://w3id.org/dpv/dpv-owl#ExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-owl#OfficialAuthorityOfController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] } diff --git a/dpv-owl/dpv-gdpr/modules/legal_basis.rdf b/dpv-owl/dpv-gdpr/modules/legal_basis.rdf index 95e2966fc..378557831 100644 --- a/dpv-owl/dpv-gdpr/modules/legal_basis.rdf +++ b/dpv-owl/dpv-gdpr/modules/legal_basis.rdf @@ -5,6 +5,18 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > + + + + Art.6(1-a) consent + consent of the data subject + Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a. + + 2022-09-07 + accepted + Harshvardhan J. Pandit + + @@ -34,49 +46,6 @@ Rigo Wenning - - - - Art 6(1-f) legitimate interest - legitimate interests - - 2019-04-05 - 2021-09-08 - accepted - Eva Schlehahn - Bud Bruegger - - - - - - Art 6(1-c) legal obligation - compliance with a legal obligation - - 2019-04-05 - 2021-09-08 - accepted - Eva Schlehahn - Bud Bruegger - - - - - - - Art 6(1-a) explicit consent - consent (explicit) of the data subject - Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)" - - 2022-06-22 - 2022-09-07 - changed - Eva Schlehahn - Bud Bruegger - Harshvardhan J. Pandit - Rigo Wenning - - @@ -104,16 +73,17 @@ Bud Bruegger - + - - Art.6(1-a) consent - consent of the data subject - Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a. - - 2022-09-07 + + Art 6(1-d) protect vital interests + protection of the vital interests + + 2019-04-05 + 2021-09-08 accepted - Harshvardhan J. Pandit + Eva Schlehahn + Bud Bruegger @@ -128,12 +98,42 @@ Harshvardhan J. Pandit - + - - Art 6(1-d) protect vital interests - protection of the vital interests - + + + Art 6(1-a) explicit consent + consent (explicit) of the data subject + Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)" + + 2022-06-22 + 2022-09-07 + changed + Eva Schlehahn + Bud Bruegger + Harshvardhan J. Pandit + Rigo Wenning + + + + + + Art 6(1-f) legitimate interest + legitimate interests + + 2019-04-05 + 2021-09-08 + accepted + Eva Schlehahn + Bud Bruegger + + + + + + Art 6(1-c) legal obligation + compliance with a legal obligation + 2019-04-05 2021-09-08 accepted diff --git a/dpv-owl/dpv-gdpr/modules/legal_basis_data_transfer.jsonld b/dpv-owl/dpv-gdpr/modules/legal_basis_data_transfer.jsonld index 4c13a9b85..ac447418e 100644 --- a/dpv-owl/dpv-gdpr/modules/legal_basis_data_transfer.jsonld +++ b/dpv-owl/dpv-gdpr/modules/legal_basis_data_transfer.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-e", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-2", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -18,7 +18,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individualsĀ“ rights" + "@value": "The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data." } ], "http://purl.org/dc/terms/modified": [ @@ -29,13 +29,13 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46,12 +46,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 46(2-e) code of conduct" + "@value": "Art 49(2) legitimate interests" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -62,7 +65,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-3-b", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-c", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -80,7 +83,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights" + "@value": "The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person." } ], "http://purl.org/dc/terms/modified": [ @@ -91,13 +94,13 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -108,12 +111,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 46(3-b) administrative arrangements" + "@value": "Art 49(1-c) conclusion of contract" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -124,7 +130,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-e", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-b", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -142,7 +148,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The transfer is necessary for the establishment, exercise or defence of legal claims." + "@value": "The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subjectĀ“s request." } ], "http://purl.org/dc/terms/modified": [ @@ -153,7 +159,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ @@ -170,12 +176,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 49(1-e) legal claims" + "@value": "Art 49(1-b) performance of contract" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -186,7 +195,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-d", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-3-b", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -204,7 +213,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The transfer is necessary for important reasons of public interest." + "@value": "Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights" } ], "http://purl.org/dc/terms/modified": [ @@ -215,13 +224,13 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -232,15 +241,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 49(1-d) public interest" + "@value": "Art 46(3-b) administrative arrangements" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -251,7 +257,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-a", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-f", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -269,24 +275,24 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards." + "@value": "An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -297,26 +303,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 49(1-a) explicit consent" + "@value": "Art 46(2-f) certification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#ExplicitlyExpressedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-g", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-e", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -334,7 +337,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case." + "@value": "An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individualsĀ“ rights" } ], "http://purl.org/dc/terms/modified": [ @@ -345,13 +348,13 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_g/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -362,7 +365,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 49(1-g) public register" + "@value": "Art 46(2-e) code of conduct" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -378,7 +381,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-b", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-3-a", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -396,7 +399,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subjectĀ“s request." + "@value": "Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation." } ], "http://purl.org/dc/terms/modified": [ @@ -407,13 +410,13 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -424,15 +427,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 49(1-b) performance of contract" + "@value": "Art 46(3-a) contractual clauses" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -443,7 +443,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-g", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -461,7 +461,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary." + "@value": "The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case." } ], "http://purl.org/dc/terms/modified": [ @@ -472,13 +472,13 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_45/par_3/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_g/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has Adequacy Decision." + "@value": "Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -489,7 +489,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 45(3) adequacy decision" + "@value": "Art 49(1-g) public register" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -570,7 +570,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-a", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-d", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -588,7 +588,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A legally binding and enforceable instrument between public authorities or bodies" + "@value": "The transfer is necessary for important reasons of public interest." } ], "http://purl.org/dc/terms/modified": [ @@ -599,13 +599,13 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -616,12 +616,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 46(2-a) legal instrument" + "@value": "Art 49(1-d) public interest" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -632,7 +635,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-f", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-d", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -650,7 +653,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent." + "@value": "Standard data protection clauses adopted by a Supervisory Authority" } ], "http://purl.org/dc/terms/modified": [ @@ -661,13 +664,13 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_f/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -678,7 +681,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 49(1-f) protect vital interests" + "@value": "Art 46(2-d) Standard Contractual Clauses (SCC) by DPA" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -686,7 +689,7 @@ "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv/dpv-owl#VitalInterestOfNatualPerson" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SCCBySupervisoryAuthority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -697,7 +700,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-2", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-a", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -715,7 +718,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data." + "@value": "A legally binding and enforceable instrument between public authorities or bodies" } ], "http://purl.org/dc/terms/modified": [ @@ -726,13 +729,13 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_2/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -743,15 +746,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 49(2) legitimate interests" + "@value": "Art 46(2-a) legal instrument" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -762,7 +762,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-f", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -780,7 +780,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights" + "@value": "Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary." } ], "http://purl.org/dc/terms/modified": [ @@ -791,13 +791,13 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_f/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_45/par_3/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has Adequacy Decision." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -808,7 +808,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 46(2-f) certification" + "@value": "Art 45(3) adequacy decision" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -824,7 +824,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-3-a", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-e", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -842,7 +842,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation." + "@value": "The transfer is necessary for the establishment, exercise or defence of legal claims." } ], "http://purl.org/dc/terms/modified": [ @@ -853,13 +853,13 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -870,7 +870,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 46(3-a) contractual clauses" + "@value": "Art 49(1-e) legal claims" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -886,7 +886,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-c", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-f", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -904,7 +904,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by the Commission" + "@value": "The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent." } ], "http://purl.org/dc/terms/modified": [ @@ -915,13 +915,13 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -932,7 +932,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 46(2-c) Standard Contractual Clauses (SCC) by EC" + "@value": "Art 49(1-f) protect vital interests" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -940,7 +940,7 @@ "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SCCByCommission" + "@id": "https://w3id.org/dpv/dpv-owl#VitalInterestOfNatualPerson" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -951,7 +951,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-c", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A49-1-a", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -969,18 +969,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person." + "@value": "The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards." } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ @@ -997,7 +997,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 49(1-c) conclusion of contract" + "@value": "Art 49(1-a) explicit consent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1005,18 +1005,18 @@ "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv/dpv-owl#Contract" + "@id": "https://w3id.org/dpv/dpv-owl#ExplicitlyExpressedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-d", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A46-2-c", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1034,7 +1034,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by a Supervisory Authority" + "@value": "Standard data protection clauses adopted by the Commission" } ], "http://purl.org/dc/terms/modified": [ @@ -1045,13 +1045,13 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority" + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1062,7 +1062,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 46(2-d) Standard Contractual Clauses (SCC) by DPA" + "@value": "Art 46(2-c) Standard Contractual Clauses (SCC) by EC" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1070,7 +1070,7 @@ "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SCCBySupervisoryAuthority" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#SCCByCommission" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/dpv-gdpr/modules/legal_basis_data_transfer.rdf b/dpv-owl/dpv-gdpr/modules/legal_basis_data_transfer.rdf index b5caa5c78..e54038e27 100644 --- a/dpv-owl/dpv-gdpr/modules/legal_basis_data_transfer.rdf +++ b/dpv-owl/dpv-gdpr/modules/legal_basis_data_transfer.rdf @@ -5,94 +5,94 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - Art 46(2-a) legal instrument - A legally binding and enforceable instrument between public authorities or bodies - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - + Art 45(3) adequacy decision + Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary. + Transfer from EU to a third country. Third country has Adequacy Decision. + 2020-11-04 2021-09-08 accepted Georg P Krog - + - - Art 49(1-a) explicit consent - The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards. + + Art 49(1-f) protect vital interests + The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent. Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - + 2020-11-04 - 2022-06-22 - changed + 2021-09-08 + accepted Georg P Krog - + - Art 46(3-b) administrative arrangements - Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. - + Art 46(2-e) code of conduct + An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individualsĀ“ rights + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + 2020-11-04 2021-09-08 accepted Georg P Krog - + - Art 46(2-f) certification - An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - + Art 49(1-g) public register + The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case. + Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist. + 2020-11-04 2021-09-08 accepted Georg P Krog - + - Art 45(3) adequacy decision - Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary. - Transfer from EU to a third country. Third country has Adequacy Decision. - + Art 46(3-a) contractual clauses + Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. + 2020-11-04 2021-09-08 accepted Georg P Krog - + - - Art 49(1-f) protect vital interests - The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - + + Art 46(2-c) Standard Contractual Clauses (SCC) by EC + Standard data protection clauses adopted by the Commission + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + 2020-11-04 2021-09-08 accepted Georg P Krog - + - - Art 49(2) legitimate interests - The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply. - + + Art 49(1-c) conclusion of contract + The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + 2020-11-04 2021-09-08 accepted @@ -113,122 +113,122 @@ Georg P Krog - + - - Art 49(1-c) conclusion of contract - The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - + Art 46(3-b) administrative arrangements + Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. + 2020-11-04 2021-09-08 accepted Georg P Krog - + - Art 49(1-e) legal claims - The transfer is necessary for the establishment, exercise or defence of legal claims. + + Art 49(1-d) public interest + The transfer is necessary for important reasons of public interest. Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - + 2020-11-04 2021-09-08 accepted Georg P Krog - + - Art 46(2-e) code of conduct - An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individualsĀ“ rights - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - + + Art 46(2-d) Standard Contractual Clauses (SCC) by DPA + Standard data protection clauses adopted by a Supervisory Authority + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority + 2020-11-04 2021-09-08 accepted Georg P Krog - + - Art 49(1-g) public register - The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case. - Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist. - + + Art 49(1-a) explicit consent + The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + 2020-11-04 - 2021-09-08 - accepted + 2022-06-22 + changed Georg P Krog - + - Art 46(3-a) contractual clauses - Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. - + Art 46(2-a) legal instrument + A legally binding and enforceable instrument between public authorities or bodies + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + 2020-11-04 2021-09-08 accepted Georg P Krog - + - - Art 46(2-b) Binding Corporate Rules (BCR) - Binding corporate rules + Art 46(2-f) certification + An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - + 2020-11-04 2021-09-08 accepted Georg P Krog - + - - Art 49(1-d) public interest - The transfer is necessary for important reasons of public interest. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - + + Art 46(2-b) Binding Corporate Rules (BCR) + Binding corporate rules + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + 2020-11-04 2021-09-08 accepted Georg P Krog - + - - Art 46(2-d) Standard Contractual Clauses (SCC) by DPA - Standard data protection clauses adopted by a Supervisory Authority - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority - + Art 49(1-e) legal claims + The transfer is necessary for the establishment, exercise or defence of legal claims. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + 2020-11-04 2021-09-08 accepted Georg P Krog - + - - Art 46(2-c) Standard Contractual Clauses (SCC) by EC - Standard data protection clauses adopted by the Commission - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - + + Art 49(2) legitimate interests + The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply. + 2020-11-04 2021-09-08 accepted diff --git a/dpv-owl/dpv-gdpr/modules/legal_basis_special.jsonld b/dpv-owl/dpv-gdpr/modules/legal_basis_special.jsonld index 709dc81a0..3ab7e16c3 100644 --- a/dpv-owl/dpv-gdpr/modules/legal_basis_special.jsonld +++ b/dpv-owl/dpv-gdpr/modules/legal_basis_special.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-f", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-a", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -21,12 +21,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "establishment, exercise or defence of legal claims / courts acting in their judicial capacity" + "@value": "explicit consent with special categories of data" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_f/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37,12 +43,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-f) judicial process" + "@value": "Art 9(2-a) explicit consent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#ExplicitlyExpressedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -53,7 +59,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-e", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-b", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -74,12 +80,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "data manifestly made public by the data subject" + "@value": "employment and social security and social protection law" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -90,7 +96,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-e) data made public" + "@value": "Art 9(2-b) employment, social security, social protection law" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -106,7 +112,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-c", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-h", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -127,18 +133,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "protection of the vital interests" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_h/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -149,12 +149,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-c) protect vital interest" + "@value": "Art 9(2-h) health & medicine" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#VitalInterest" + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -165,7 +165,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-j", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-d", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -186,7 +186,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law" + "@value": "legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects;" } ], "http://purl.org/dc/terms/modified": [ @@ -197,7 +197,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_j/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -208,12 +208,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-j) public interest, scientific research, statistical purpose" + "@value": "Art 9(2-d) legitimate activities" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -224,7 +224,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-g", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-c", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -245,7 +245,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "substantial public interest, on the basis of Union or Member State law" + "@value": "protection of the vital interests" } ], "http://purl.org/dc/terms/modified": [ @@ -256,7 +256,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_g/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -267,12 +267,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-g) public interest" + "@value": "Art 9(2-c) protect vital interest" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" + "@id": "https://w3id.org/dpv/dpv-owl#VitalInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -283,7 +283,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-a", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-g", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -304,7 +304,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "explicit consent with special categories of data" + "@value": "substantial public interest, on the basis of Union or Member State law" } ], "http://purl.org/dc/terms/modified": [ @@ -315,7 +315,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_g/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -326,12 +326,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-a) explicit consent" + "@value": "Art 9(2-g) public interest" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ExplicitlyExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -342,7 +342,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-b", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-j", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -363,12 +363,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "employment and social security and social protection law" + "@value": "public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_j/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -379,12 +385,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-b) employment, social security, social protection law" + "@value": "Art 9(2-j) public interest, scientific research, statistical purpose" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -395,7 +401,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-d", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-e", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -416,18 +422,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects;" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "data manifestly made public by the data subject" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -438,12 +438,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-d) legitimate activities" + "@value": "Art 9(2-e) data made public" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -454,7 +454,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-h", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-i", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -475,12 +475,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3" + "@value": "public interest in public health" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_h/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_i/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -491,12 +497,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-h) health & medicine" + "@value": "Art 9(2-i) public interest in public health" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -507,7 +513,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-i", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A9-2-f", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -528,18 +534,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "public interest in public health" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "establishment, exercise or defence of legal claims / courts acting in their judicial capacity" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_i/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -550,12 +550,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Art 9(2-i) public interest in public health" + "@value": "Art 9(2-f) judicial process" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest" + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/dpv-gdpr/modules/legal_basis_special.rdf b/dpv-owl/dpv-gdpr/modules/legal_basis_special.rdf index b80593041..f72e3e751 100644 --- a/dpv-owl/dpv-gdpr/modules/legal_basis_special.rdf +++ b/dpv-owl/dpv-gdpr/modules/legal_basis_special.rdf @@ -5,25 +5,12 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - Art 9(2-a) explicit consent - explicit consent with special categories of data - - 2019-04-05 - 2021-09-08 - accepted - Eva Schlehahn - Bud Bruegger - - - + - Art 9(2-i) public interest in public health - public interest in public health - + Art 9(2-g) public interest + substantial public interest, on the basis of Union or Member State law + 2019-04-05 2021-09-08 accepted @@ -31,37 +18,36 @@ Bud Bruegger - + - - Art 9(2-d) legitimate activities - legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects; - + + Art 9(2-f) judicial process + establishment, exercise or defence of legal claims / courts acting in their judicial capacity + 2019-04-05 - 2021-09-08 accepted Eva Schlehahn Bud Bruegger - + - Art 9(2-b) employment, social security, social protection law - employment and social security and social protection law - + Art 9(2-e) data made public + data manifestly made public by the data subject + 2019-04-05 accepted Eva Schlehahn Bud Bruegger - + - - Art 9(2-g) public interest - substantial public interest, on the basis of Union or Member State law - + + Art 9(2-a) explicit consent + explicit consent with special categories of data + 2019-04-05 2021-09-08 accepted @@ -82,48 +68,62 @@ Bud Bruegger - + - Art 9(2-h) health & medicine - preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3 - + Art 9(2-b) employment, social security, social protection law + employment and social security and social protection law + 2019-04-05 accepted Eva Schlehahn Bud Bruegger - + - - Art 9(2-e) data made public - data manifestly made public by the data subject - + + Art 9(2-d) legitimate activities + legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects; + 2019-04-05 + 2021-09-08 accepted Eva Schlehahn Bud Bruegger - + + + + Art 9(2-j) public interest, scientific research, statistical purpose + public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law + + 2019-04-05 + 2021-09-08 + accepted + Eva Schlehahn + Bud Bruegger + + + - Art 9(2-f) judicial process - establishment, exercise or defence of legal claims / courts acting in their judicial capacity - + Art 9(2-h) health & medicine + preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3 + 2019-04-05 accepted Eva Schlehahn Bud Bruegger - + - Art 9(2-j) public interest, scientific research, statistical purpose - public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law - + Art 9(2-i) public interest in public health + public interest in public health + 2019-04-05 2021-09-08 accepted diff --git a/dpv-owl/dpv-gdpr/modules/rights.jsonld b/dpv-owl/dpv-gdpr/modules/rights.jsonld index f0fc3c7d1..e8b3f3a50 100644 --- a/dpv-owl/dpv-gdpr/modules/rights.jsonld +++ b/dpv-owl/dpv-gdpr/modules/rights.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A20", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A15", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -24,12 +24,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right to data portability" + "@value": "Right of access" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_20/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_15/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40,7 +40,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A20 Right to Data Portability" + "@value": "A15 Right of Access" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -56,7 +56,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A19", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A22", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -80,12 +80,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right to be notified in case of rectification or erasure of personal data or restriction of processing" + "@value": "Right not to be subject to a decision based solely on automated processing including profiling" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_19/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_22/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -96,7 +96,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A19 Right to Rectification" + "@value": "A22 Right to object to automated decision making" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -112,7 +112,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A16", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A18", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -136,12 +136,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right to rectification" + "@value": "Right to restriction of processing" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_16/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_18/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -152,7 +152,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A16 Right to Rectification" + "@value": "A18 Right to Restrict Processing" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -168,7 +168,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A18", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A19", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -192,12 +192,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right to restriction of processing" + "@value": "Right to be notified in case of rectification or erasure of personal data or restriction of processing" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_18/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_19/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -208,7 +208,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A18 Right to Restrict Processing" + "@value": "A19 Right to Rectification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -224,7 +224,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A77", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A21", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -248,12 +248,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right to lodge a complaint with a supervisory authority" + "@value": "Right to object to processing of personal data" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_77/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_21/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -264,7 +264,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A77 Right to Complaint" + "@value": "A21 Right to object" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -280,7 +280,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A17", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A16", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -304,12 +304,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right to erasure ('Right to be forgotten')" + "@value": "Right to rectification" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_17/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_16/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -320,7 +320,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A17 Right to Erasure" + "@value": "A16 Right to Rectification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -336,7 +336,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A21", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A13", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -360,12 +360,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right to object to processing of personal data" + "@value": "information to be provided where personal data is directly collected from data subject" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_21/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_13/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -376,7 +376,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A21 Right to object" + "@value": "A13 Right to be Informed" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -392,7 +392,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A7-3", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A77", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -416,12 +416,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right to withdraw consent" + "@value": "Right to lodge a complaint with a supervisory authority" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_7/par_3/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_77/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -432,7 +432,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A7-3 Right to Withdraw Consent" + "@value": "A77 Right to Complaint" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -448,7 +448,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A13", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A14", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -472,12 +472,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "information to be provided where personal data is directly collected from data subject" + "@value": "information to be provided where personal data is collected from other sources" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_13/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_14/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -488,7 +488,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A13 Right to be Informed" + "@value": "A14 Right to be Informed" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -504,7 +504,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A22", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A7-3", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -528,12 +528,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right not to be subject to a decision based solely on automated processing including profiling" + "@value": "Right to withdraw consent" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_22/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_7/par_3/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -544,7 +544,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A22 Right to object to automated decision making" + "@value": "A7-3 Right to Withdraw Consent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -560,7 +560,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A15", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A20", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -584,12 +584,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Right of access" + "@value": "Right to data portability" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_15/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_20/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -600,7 +600,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A15 Right of Access" + "@value": "A20 Right to Data Portability" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -616,7 +616,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A14", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A17", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -640,12 +640,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "information to be provided where personal data is collected from other sources" + "@value": "Right to erasure ('Right to be forgotten')" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_14/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_17/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -656,7 +656,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A14 Right to be Informed" + "@value": "A17 Right to Erasure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ diff --git a/dpv-owl/dpv-gdpr/modules/rights.rdf b/dpv-owl/dpv-gdpr/modules/rights.rdf index bf0b01bb8..fd23ef89e 100644 --- a/dpv-owl/dpv-gdpr/modules/rights.rdf +++ b/dpv-owl/dpv-gdpr/modules/rights.rdf @@ -5,12 +5,12 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - A18 Right to Restrict Processing - Right to restriction of processing - + A77 Right to Complaint + Right to lodge a complaint with a supervisory authority + 2020-11-04 accepted Beatriz Esteves @@ -18,12 +18,12 @@ Harshvardhan J. Pandit - + - A14 Right to be Informed - information to be provided where personal data is collected from other sources - + A21 Right to object + Right to object to processing of personal data + 2020-11-04 accepted Beatriz Esteves @@ -57,12 +57,12 @@ Harshvardhan J. Pandit - + - A21 Right to object - Right to object to processing of personal data - + A20 Right to Data Portability + Right to data portability + 2020-11-04 accepted Beatriz Esteves @@ -70,12 +70,12 @@ Harshvardhan J. Pandit - + - A20 Right to Data Portability - Right to data portability - + A15 Right of Access + Right of access + 2020-11-04 accepted Beatriz Esteves @@ -83,12 +83,12 @@ Harshvardhan J. Pandit - + - A17 Right to Erasure - Right to erasure ('Right to be forgotten') - + A22 Right to object to automated decision making + Right not to be subject to a decision based solely on automated processing including profiling + 2020-11-04 accepted Beatriz Esteves @@ -96,12 +96,12 @@ Harshvardhan J. Pandit - + - A7-3 Right to Withdraw Consent - Right to withdraw consent - + A19 Right to Rectification + Right to be notified in case of rectification or erasure of personal data or restriction of processing + 2020-11-04 accepted Beatriz Esteves @@ -109,12 +109,12 @@ Harshvardhan J. Pandit - + - A15 Right of Access - Right of access - + A14 Right to be Informed + information to be provided where personal data is collected from other sources + 2020-11-04 accepted Beatriz Esteves @@ -122,12 +122,12 @@ Harshvardhan J. Pandit - + - A19 Right to Rectification - Right to be notified in case of rectification or erasure of personal data or restriction of processing - + A7-3 Right to Withdraw Consent + Right to withdraw consent + 2020-11-04 accepted Beatriz Esteves @@ -135,12 +135,12 @@ Harshvardhan J. Pandit - + - A22 Right to object to automated decision making - Right not to be subject to a decision based solely on automated processing including profiling - + A17 Right to Erasure + Right to erasure ('Right to be forgotten') + 2020-11-04 accepted Beatriz Esteves @@ -148,12 +148,12 @@ Harshvardhan J. Pandit - + - A77 Right to Complaint - Right to lodge a complaint with a supervisory authority - + A18 Right to Restrict Processing + Right to restriction of processing + 2020-11-04 accepted Beatriz Esteves diff --git a/dpv-owl/dpv-legal/dpv-legal.html b/dpv-owl/dpv-legal/dpv-legal.html index 81cbe3a93..0b1d3452d 100644 --- a/dpv-owl/dpv-legal/dpv-legal.html +++ b/dpv-owl/dpv-legal/dpv-legal.html @@ -9,8 +9,8 @@ var respecConfig = { shortName: "dpv-legal", title: "DPV-LEGAL: Extension providing Jurisdictions, Laws, and Authorities for DPV", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/dpv-legal", @@ -302,7 +302,7 @@

The namespace for terms in DPVO-LEGAL is https://www.w3id.org/dpv/dpv-owl/dpv-legal#
The suggested prefix for the namespace is dpvo-legal
The DPV-LEGAL vocabulary and its documentation is available on GitHub.

-
+

Call for Comments/Feedbacks for DPV v1.0 release

Please provide your comments by 15-OCT-2022 via GitHub or public-dpvcg@w3.org (mailing list).

While v0.8.1 is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.

@@ -3453,7 +3453,7 @@

Adequacy-EU-AR

Type - dpvo:Lawdpvo-gdpr:A45-3 + dpvo-gdpr:A45-3dpvo:Law Label: @@ -3493,7 +3493,7 @@

Adequacy-EU-CA

Type - dpvo:Lawdpvo-gdpr:A45-3 + dpvo-gdpr:A45-3dpvo:Law Label: @@ -3533,7 +3533,7 @@

Adequacy-EU-CH

Type - dpvo:Lawdpvo-gdpr:A45-3 + dpvo-gdpr:A45-3dpvo:Law Label: @@ -3573,7 +3573,7 @@

Adequacy-EU-FO

Type - dpvo:Lawdpvo-gdpr:A45-3 + dpvo-gdpr:A45-3dpvo:Law Label: @@ -3613,7 +3613,7 @@

Adequacy-EU-GB

Type - dpvo:Lawdpvo-gdpr:A45-3 + dpvo-gdpr:A45-3dpvo:Law Label: @@ -3693,7 +3693,7 @@

Adequacy-EU-IL

Type - dpvo:Lawdpvo-gdpr:A45-3 + dpvo-gdpr:A45-3dpvo:Law Label: @@ -3733,7 +3733,7 @@

Adequacy-EU-IM

Type - dpvo:Lawdpvo-gdpr:A45-3 + dpvo-gdpr:A45-3dpvo:Law Label: @@ -3853,7 +3853,7 @@

Adequacy-EU-NZ

Type - dpvo:Lawdpvo-gdpr:A45-3 + dpvo-gdpr:A45-3dpvo:Law Label: @@ -3893,7 +3893,7 @@

Adequacy-EU-UY

Type - dpvo:Lawdpvo-gdpr:A45-3 + dpvo-gdpr:A45-3dpvo:Law Label: diff --git a/dpv-owl/dpv-legal/dpv-legal.jsonld b/dpv-owl/dpv-legal/dpv-legal.jsonld index acf64e645..2b9b0e4ff 100644 --- a/dpv-owl/dpv-legal/dpv-legal.jsonld +++ b/dpv-owl/dpv-legal/dpv-legal.jsonld @@ -1,46 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernEurope", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "SouthernEurope" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MQ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AO", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -58,13 +18,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -75,7 +35,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Martinique" + "@value": "Angola" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -86,27 +46,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MQ" + "@value": "AO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MTQ" + "@value": "AGO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "474" + "@value": "24" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "474" + "@value": "24" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Africa", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -122,6 +82,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -130,7 +95,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Africa" + "@value": "Saxony" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -138,13 +103,29 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SN" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN-SƤchsDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Melanesia", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FJ", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -160,6 +141,9 @@ "http://purl.org/dc/terms/isPartOf": [ { "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -170,7 +154,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Melanesia" + "@value": "Fiji" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -178,12 +162,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "FJ" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "FJI" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "242" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "242" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KE", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -199,7 +203,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -210,7 +220,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "New York" + "@value": "Kenya" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -218,13 +228,33 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "KE" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "KEN" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "404" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "404" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Caribbean", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IE", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -237,11 +267,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -250,7 +275,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Caribbean" + "@value": "Data Protection Commission (DPC)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -258,10 +283,26 @@ "@language": "en", "@value": "accepted" } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.dataprotection.ie" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -279,7 +320,7 @@ ], "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" @@ -291,7 +332,7 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" @@ -302,7 +343,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -313,7 +354,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Germany" + "@value": "Malta" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -324,40 +365,37 @@ ], "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-MT" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "DE" + "@value": "MT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "DEU" + "@value": "MLT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "276" + "@value": "470" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "276" + "@value": "470" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -375,30 +413,30 @@ ], "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" } ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -409,7 +447,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Lithuania" + "@value": "Luxembourg" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -420,7 +458,7 @@ ], "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LU" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -430,30 +468,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "LT" + "@value": "LU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "LTU" + "@value": "LUX" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "440" + "@value": "442" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "440" + "@value": "442" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BbgDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH", "@type": [ - "https://w3id.org/dpv/dpv-owl#Law", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -463,10 +501,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" }, { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -476,12 +514,12 @@ ], "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@language": "en", - "@value": "Brandenburg Data Protection Act (BbgDSG)" + "@language": "de", + "@value": "UnabhƤngiges Landeszentrum fĆ¼r Datenschutz Schleswig-Holstein" }, { - "@language": "de", - "@value": "Brandenburgisches Datenschutzgesetz (BbgDSG)" + "@language": "en", + "@value": "Independent State Center for Data Protection Schleswig-Holstein" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -493,22 +531,28 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf" + "@value": "https://www.datenschutzzentrum.de/" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH-LDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DZ", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -526,10 +570,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -540,7 +584,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Kyrgyzstan" + "@value": "Algeria" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -551,30 +595,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "KG" + "@value": "DZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "KGZ" + "@value": "DZA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "417" + "@value": "12" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "417" + "@value": "12" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -587,12 +631,32 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + } + ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -603,7 +667,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "China, Hong Kong Special Administrative Region" + "@value": "Portugal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -612,32 +676,42 @@ "@value": "accepted" } ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PT" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "HK" + "@value": "PT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "HKG" + "@value": "PRT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "344" + "@value": "620" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "344" + "@value": "620" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-TX", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#SupraNationalUnion" + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -652,93 +726,101 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" - }, + "@language": "en", + "@value": "Texas" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" - }, + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-AT", + "@type": [ + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" - }, + "@language": "en", + "@value": "Austrian Data Protection Authority" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://dsb.gv.at" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" - }, + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KR", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, { - "@id": "_:Ndae39047ef9a482aafb8805e0aa87560" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -749,7 +831,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "European Union (EU-27)" + "@value": "Republic of Korea" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -758,112 +840,95 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasCountry": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" - }, + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" - }, + "@value": "KR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" - }, + "@value": "KOR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" - }, + "@value": "410" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" - }, + "@value": "410" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MQ", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" - }, + "@language": "en", + "@value": "Martinique" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" - }, + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" - }, + "@value": "MQ" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + "@value": "MTQ" } - ] - }, - { - "@id": "_:Ndae39047ef9a482aafb8805e0aa87560", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "_:N680da44836b240de8bfa1e2c4a1e408c" + "@value": "474" } - ] - }, - { - "@id": "_:N680da44836b240de8bfa1e2c4a1e408c", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-02-01" + "@value": "474" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GD", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -881,10 +946,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -895,7 +963,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Yemen" + "@value": "Grenada" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -906,65 +974,62 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "YE" + "@value": "GD" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "YEM" + "@value": "GRD" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "887" + "@value": "308" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "887" + "@value": "308" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia", + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope", "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AS" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TV" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LI" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PF" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MC" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WS" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PN" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TO" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CH" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WF" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GD", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-PA", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -979,13 +1044,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -996,7 +1055,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Grenada" + "@value": "Pennsylvania" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1004,30 +1063,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "GD" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "GRD" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "308" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "308" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NP", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VN", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1045,10 +1084,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1059,7 +1098,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Nepal" + "@value": "Viet Nam" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1070,30 +1109,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "NP" + "@value": "VN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "NPL" + "@value": "VNM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "524" + "@value": "704" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "524" + "@value": "704" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AK", "@type": [ - "https://w3id.org/dpv/dpv-owl#SupraNationalUnion", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -1108,93 +1147,47 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" - }, + "@language": "en", + "@value": "Alaska" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" - }, + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MA", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Ndd420e65a6204115b781909fa929488a" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1205,7 +1198,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "European Economic Area (EEA-30)" + "@value": "Massachusetts" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1213,116 +1206,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasCountry": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" - } - ] - }, - { - "@id": "_:Ndd420e65a6204115b781909fa929488a", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N4dbd6e544bd54c968589998018dee901" - } - ] - }, - { - "@id": "_:N4dbd6e544bd54c968589998018dee901", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-02-01" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-EE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UG", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -1335,6 +1225,17 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -1343,7 +1244,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Estonian Data Protection Inspectorate" + "@value": "Uganda" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1352,28 +1253,32 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.aki.ee/" + "@value": "UG" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + "@value": "UGA" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@value": "800" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "800" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GQ", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -1386,6 +1291,17 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -1394,7 +1310,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Office of the Data Protection Ombudsman" + "@value": "Equatorial Guinea" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1403,27 +1319,31 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://tietosuoja.fi/" + "@value": "GQ" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" + "@value": "GNQ" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@value": "226" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "226" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AustraliaandNewZealand", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PA", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -1439,7 +1359,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1450,7 +1376,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "AustraliaandNewZealand" + "@value": "Panama" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1458,13 +1384,33 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "PA" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "PAN" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "591" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "591" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NC", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -1475,9 +1421,11 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1486,13 +1434,9 @@ } ], "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "de", - "@value": "Der Hamburgische Beauftragte fĆ¼r Datenschutz und Informationsfreiheit" - }, { "@language": "en", - "@value": "The Hamburg Commissioner for Data Protection and Freedom of Information" + "@value": "North Carolina" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1500,32 +1444,10 @@ "@language": "en", "@value": "accepted" } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-hamburg.de/" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH-HmbDSG" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GF", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DM", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1543,13 +1465,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1560,7 +1482,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "French Guiana" + "@value": "Dominica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1571,30 +1493,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GF" + "@value": "DM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GUF" + "@value": "DMA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "254" + "@value": "212" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "254" + "@value": "212" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { @@ -1607,9 +1529,20 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@language": "en", + "@value": "The ISO-Alpha2 code for a given region" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/iso-3166-country-codes.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1620,7 +1553,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Indiana" + "@value": "ISO-alpha2" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "http://www.w3.org/2001/XMLSchema#string" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1631,7 +1574,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AF", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GM", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1649,10 +1592,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1663,7 +1609,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Afghanistan" + "@value": "Gambia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1674,30 +1620,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AF" + "@value": "GM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "AFG" + "@value": "GMB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "4" + "@value": "270" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "4" + "@value": "270" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { @@ -1710,32 +1656,20 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + "@language": "en", + "@value": "The ISO-Numeric code for a given region" } ], - "http://purl.org/dc/terms/isPartOf": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, + "@id": "https://www.iso.org/iso-3166-country-codes.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1746,7 +1680,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Netherlands" + "@value": "ISO-numeric" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "http://www.w3.org/2001/XMLSchema#string" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1754,43 +1698,64 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IT", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-NL" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "NL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@value": "NLD" + "@language": "en", + "@value": "Data Protection Commission" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "528" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "528" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.garanteprivacy.it/" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH-HmbDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB-BremDSGVOAG", "@type": [ - "https://w3id.org/dpv/dpv-owl#Law", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Law" ], "http://purl.org/dc/terms/created": [ { @@ -1800,10 +1765,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" }, { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1813,12 +1778,12 @@ ], "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@language": "en", - "@value": "Hamburg Data Protection Act (HmbDSG)" + "@language": "de", + "@value": "Bremisches AusfĆ¼hrungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG)" }, { - "@language": "de", - "@value": "Hamburgisches Datenschutzgesetz (HmbDSG)" + "@language": "en", + "@value": "Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1830,24 +1795,24 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf" + "@value": "https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d" } ], "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HB" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA-CCPA", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -1861,15 +1826,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "_:Nb743c3b1a7624e2c9747cbf2e63afbc0" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1880,7 +1839,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Togo" + "@value": "California Consumer Privacy Act (CCPA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1889,31 +1848,42 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "TG" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "TGO" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA" } + ] + }, + { + "@id": "_:Nb743c3b1a7624e2c9747cbf2e63afbc0", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "768" + "@id": "_:N6974bc51866e4f249c407e858dccdacd" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:N6974bc51866e4f249c407e858dccdacd", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "768" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-01-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GI", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -1929,7 +1899,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1940,7 +1913,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vermont" + "@value": "Gibraltar" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1948,76 +1921,59 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-ST", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "GI" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "Julian Flake" + "@value": "GIB" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@value": "292" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "State representative for data protection in Saxony-Anhalt" - }, + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@language": "de", - "@value": "Landesbeauftragter fĆ¼r den Datenschutz Sachsen-Anhalt" + "@value": "292" } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica", + "http://purl.org/dc/terms/hasPart": [ { - "@language": "en", - "@value": "accepted" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LY" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://datenschutz.sachsen-anhalt.de/" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DZ" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EG" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TN" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-LSA-DSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-CA", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", + "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -2031,15 +1987,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "_:N6eb6f647781046278951eb132ae56acd" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2050,7 +2000,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bahamas" + "@value": "EU Adequacy Decision for Canada (commercial organisations)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2059,208 +2009,233 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "BS" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "BHS" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" } + ] + }, + { + "@id": "_:N6eb6f647781046278951eb132ae56acd", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "44" + "@id": "_:N290beef2547b469ba9a048cf204e419b" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:N290beef2547b469ba9a048cf204e419b", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "44" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2002-01-04" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE", + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica", "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BM" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GL" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PM" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CA" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MM" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SY" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MY" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PS" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IN" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LK" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AZ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AF" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JM", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BD" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LA" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternAsia" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TL" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KR" + }, { - "@language": "en", - "@value": "Jamaica" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KW" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#OM" + }, { - "@value": "JM" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UZ" + }, { - "@value": "JAM" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernAsia" + }, { - "@value": "388" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TJ" + }, { - "@value": "388" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica", - "http://purl.org/dc/terms/hasPart": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MN" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BW" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JO" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AM" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KZ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SZ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TM" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LS" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AR", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MO" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#QA" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PH" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HK" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BN" + }, { - "@language": "en", - "@value": "Arkansas" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SG" + }, { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ID" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SoutheasternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CentralAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GN", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2281,10 +2256,10 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2295,7 +2270,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Somalia" + "@value": "Guinea" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2306,30 +2281,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SO" + "@value": "GN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SOM" + "@value": "GIN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "706" + "@value": "324" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "706" + "@value": "324" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-GA", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -2344,10 +2319,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2358,7 +2330,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Norway" + "@value": "Georgia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2366,33 +2338,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "NO" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "NOR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "578" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "578" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SX", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NE", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -2407,13 +2359,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2424,7 +2370,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sint Maarten (Dutch part)" + "@value": "Nebraska" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2432,30 +2378,50 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SoutheasternAsia", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "SX" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "SXM" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@value": "534" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "534" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "SoutheasternAsia" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GL", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2473,10 +2439,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2487,7 +2453,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Tuvalu" + "@value": "Greenland" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2498,30 +2464,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TV" + "@value": "GL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "TUV" + "@value": "GRL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "798" + "@value": "304" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "798" + "@value": "304" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NA", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -2536,10 +2502,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2550,7 +2519,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "United Arab Emirates" + "@value": "Namibia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2561,30 +2530,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AE" + "@value": "NA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ARE" + "@value": "NAM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "784" + "@value": "516" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "784" + "@value": "516" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernAfrica", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -2597,9 +2566,32 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + } + ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2610,7 +2602,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NorthernAfrica" + "@value": "Greece" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2618,12 +2610,42 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GR" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "GR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "GRC" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "300" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "300" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB-BremDSGVOAG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FK", "@type": [ - "https://w3id.org/dpv/dpv-owl#Law", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -2635,9 +2657,17 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2646,13 +2676,9 @@ } ], "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "de", - "@value": "Bremisches AusfĆ¼hrungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG)" - }, { "@language": "en", - "@value": "Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG)" + "@value": "Falkland Islands (Malvinas)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2661,25 +2687,29 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d" + "@value": "FK" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HB" + "@value": "FLK" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB" + "@value": "238" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "238" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WF", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SX", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2697,10 +2727,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2711,7 +2744,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Wallis and Futuna Islands" + "@value": "Sint Maarten (Dutch part)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2722,27 +2755,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "WF" + "@value": "SX" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "WLF" + "@value": "SXM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "876" + "@value": "534" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "876" + "@value": "534" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TT", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2760,10 +2793,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2774,7 +2810,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Tokelau" + "@value": "Trinidad and Tobago" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2785,29 +2821,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TK" + "@value": "TT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "TKL" + "@value": "TTO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "772" + "@value": "780" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "772" + "@value": "780" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YE", "@type": [ - "https://w3id.org/dpv/dpv-owl#SupraNationalUnion", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -2821,95 +2857,12 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - } - ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2920,7 +2873,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "European Economic Area (EEA)" + "@value": "Yemen" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2929,94 +2882,31 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasCountry": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" - }, + "@value": "YE" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" - }, + "@value": "YEM" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" - }, + "@value": "887" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + "@value": "887" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MS", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -3030,6 +2920,17 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -3038,7 +2939,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Belgian Data Protection Authority" + "@value": "Montserrat" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3047,25 +2948,29 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.dataprotectionauthority.be/" + "@value": "MS" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + "@value": "MSR" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@value": "500" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "500" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -3081,15 +2986,32 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3100,7 +3022,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Seychelles" + "@value": "France" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3109,32 +3031,42 @@ "@value": "accepted" } ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FR" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SC" + "@value": "FR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SYC" + "@value": "FRA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "690" + "@value": "250" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "690" + "@value": "250" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Sark", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HU", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -3147,15 +3079,60 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" - }, + "@language": "en", + "@value": "Hungarian National Authority for Data Protection and Freedom of Information" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.naih.hu/" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernAfrica", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3166,7 +3143,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sark" + "@value": "SouthernAfrica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3177,7 +3154,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FJ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CL", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -3195,10 +3172,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3209,7 +3189,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fiji" + "@value": "Chile" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3220,134 +3200,97 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "FJ" + "@value": "CL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "FJI" + "@value": "CHL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "242" + "@value": "152" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "242" + "@value": "152" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Polynesia" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CX" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AustraliaandNewZealand" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MP" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WS" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RE", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Micronesia" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NR" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TK" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GU" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PN" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NZ" - }, + "@language": "en", + "@value": "RĆ©union" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MH" - }, + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CC" - }, + "@value": "RE" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TO" - }, + "@value": "REU" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WF" - }, + "@value": "638" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AU" + "@value": "638" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Europe", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-NZ", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", + "https://w3id.org/dpv/dpv-owl#Law" ], "http://purl.org/dc/terms/created": [ { @@ -3360,6 +3303,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Na5cfa775523645118a2cfd459510ff7b" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -3368,7 +3316,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Europe" + "@value": "EU Adequacy Decision for New Zealand" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3376,13 +3324,47 @@ "@language": "en", "@value": "accepted" } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SK", + "@id": "_:Na5cfa775523645118a2cfd459510ff7b", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:N3e7fd7e2c4044099a657cdb296782acc" + } + ] + }, + { + "@id": "_:N3e7fd7e2c4044099a657cdb296782acc", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2012-12-20" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LC", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -3395,6 +3377,17 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -3403,7 +3396,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Office for Personal Data Protection of the Slovak Republic" + "@value": "Saint Lucia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3412,27 +3405,31 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dataprotection.gov.sk/" + "@value": "LC" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + "@value": "LCA" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@value": "662" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "662" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternEurope", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CM", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -3448,7 +3445,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3459,7 +3462,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "WesternEurope" + "@value": "Cameroon" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3467,6 +3470,26 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "CM" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "CMR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "120" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "120" + } ] }, { @@ -3533,78 +3556,70 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica", - "http://purl.org/dc/terms/hasPart": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NR", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RW" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YT" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MW" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TZ" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BI" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RE" - }, + "@language": "en", + "@value": "Nauru" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MG" - }, + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ET" - }, + "@value": "NR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DJ" - }, + "@value": "NRU" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MZ" - }, + "@value": "520" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ER" + "@value": "520" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -3620,12 +3635,32 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + } + ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3636,7 +3671,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Heard Island and McDonald Islands" + "@value": "Denmark" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3645,29 +3680,68 @@ "@value": "accepted" } ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DK" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "HM" + "@value": "DK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "HMD" + "@value": "DNK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "334" + "@value": "208" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "334" + "@value": "208" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG", + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FM" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IS", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -3689,9 +3763,6 @@ }, { "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3702,7 +3773,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Guernsey" + "@value": "Iceland" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3713,27 +3784,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GG" + "@value": "IS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GGY" + "@value": "ISL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "831" + "@value": "352" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "831" + "@value": "352" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MO", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -3749,32 +3820,12 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - } - ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3785,7 +3836,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Poland" + "@value": "China, Macao Special Administrative Region" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3794,39 +3845,29 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PL" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "PL" + "@value": "MO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "POL" + "@value": "MAC" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "616" + "@value": "446" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "616" + "@value": "446" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IQ", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -3844,13 +3885,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3861,7 +3899,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Zambia" + "@value": "Iraq" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3872,30 +3910,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "ZM" + "@value": "IQ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ZMB" + "@value": "IRQ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "894" + "@value": "368" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "894" + "@value": "368" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -3910,7 +3948,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3921,7 +3959,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bavaria" + "@value": "California" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3930,31 +3968,20 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public" - } - ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY-BayDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA-CPRA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA-CCPA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GQ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -3964,18 +3991,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3986,7 +4005,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Equatorial Guinea" + "@value": "The Bavarian State Commissioner for Data Protection" + }, + { + "@language": "de", + "@value": "Der Bayerische Landesbeauftragte fĆ¼r den Datenschutz" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3995,29 +4018,31 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "GQ" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-bayern.de/" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "GNQ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "226" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + }, { - "@value": "226" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY-BayDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MR", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -4035,13 +4060,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4052,7 +4077,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Belize" + "@value": "Mauritania" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4063,30 +4088,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BZ" + "@value": "MR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BLZ" + "@value": "MRT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "84" + "@value": "478" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "84" + "@value": "478" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GP", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -4101,10 +4126,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4115,7 +4143,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Maldives" + "@value": "Guadeloupe" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4126,30 +4154,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MV" + "@value": "GP" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MDV" + "@value": "GLP" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "462" + "@value": "312" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "462" + "@value": "312" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SoutheasternAsia", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TF", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -4164,7 +4192,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4175,7 +4209,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SoutheasternAsia" + "@value": "French Southern Territories" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4183,10 +4217,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "TF" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "ATF" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "260" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "260" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JP", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -4202,32 +4256,12 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - } - ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4238,7 +4272,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Croatia" + "@value": "Japan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4247,39 +4281,29 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HR" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "HR" + "@value": "JP" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "HRV" + "@value": "JPN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "191" + "@value": "392" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "191" + "@value": "392" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WF", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -4295,32 +4319,12 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - } - ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4331,7 +4335,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Romania" + "@value": "Wallis and Futuna Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4340,81 +4344,120 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-RO" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "RO" + "@value": "WF" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ROU" + "@value": "WLF" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "642" + "@value": "876" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "642" + "@value": "876" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-TX", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean", + "http://purl.org/dc/terms/hasPart": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KY" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BS" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VG" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VI" + }, { - "@language": "en", - "@value": "Texas" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GD" + }, { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SX" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MF" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternAfrica", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SV", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -4430,7 +4473,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4441,7 +4490,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "WesternAfrica" + "@value": "El Salvador" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4449,13 +4498,33 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "SV" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "SLV" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "222" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "222" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-GA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SJ", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -4470,7 +4539,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4481,7 +4553,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Georgia" + "@value": "Svalbard and Jan Mayen Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4489,10 +4561,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "SJ" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "SJM" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "744" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "744" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -4508,12 +4600,32 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + } + ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4524,7 +4636,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Armenia" + "@value": "Ireland" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4533,32 +4645,42 @@ "@value": "accepted" } ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IE" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AM" + "@value": "IE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ARM" + "@value": "IRL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "51" + "@value": "372" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "51" + "@value": "372" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternAsia", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-SD", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -4573,7 +4695,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4584,7 +4706,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EasternAsia" + "@value": "South Dakota" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4595,10 +4717,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-DC", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -4613,13 +4735,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4630,7 +4746,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "United States Virgin Islands" + "@value": "District of Columbia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4638,30 +4754,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "VI" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "VIR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "850" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "850" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SD", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -4679,13 +4775,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4696,7 +4789,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Guyana" + "@value": "Sudan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4707,30 +4800,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GY" + "@value": "SD" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GUY" + "@value": "SDN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "328" + "@value": "729" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "328" + "@value": "729" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YT", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -4745,13 +4838,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4762,7 +4855,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mauritania" + "@value": "Mayotte" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4773,102 +4866,86 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MR" + "@value": "YT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MRT" + "@value": "MYT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "478" + "@value": "175" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "478" + "@value": "175" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-IM", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Law", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope", + "http://purl.org/dc/terms/hasPart": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + }, { - "@id": "_:N07bb08331eeb438d8db8fad458a71abc" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IM" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" + }, { - "@language": "en", - "@value": "EU Adequacy Decision for Isle of Man" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AX" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FO" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Sark" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IM" - } - ] - }, - { - "@id": "_:N07bb08331eeb438d8db8fad458a71abc", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SJ" + }, { - "@id": "_:N1170409b7126498999c622e51018c756" - } - ] - }, - { - "@id": "_:N1170409b7126498999c622e51018c756", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2004-04-30" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ChannelIslands" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CO", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Region" @@ -4897,7 +4974,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Connecticut" + "@value": "Colorado" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4908,10 +4985,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH-LDSG", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Law" ], "http://purl.org/dc/terms/created": [ { @@ -4921,18 +4998,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4943,7 +5012,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Guatemala" + "@value": "Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG)" + }, + { + "@language": "de", + "@value": "Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4952,29 +5025,63 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "GT" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@value": "GTM" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "320" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia", + "http://purl.org/dc/terms/hasPart": [ { - "@value": "320" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ID" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NY", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Region" @@ -5003,7 +5110,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "New Mexico" + "@value": "New York" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5014,10 +5121,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-JP", "@type": [ + "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3" ], "http://purl.org/dc/terms/created": [ { @@ -5030,12 +5138,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "_:Nafd02b1301ad451289b00af58d186428" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5046,7 +5151,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Kuwait" + "@value": "EU Adequacy Decision for Japan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5055,32 +5160,46 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "KW" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://data.europa.eu/eli/dec_impl/2019/419/oj" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "KWT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JP" } + ] + }, + { + "@id": "_:Nafd02b1301ad451289b00af58d186428", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "414" + "@id": "_:N436ff5decf2346c4856a11e5312be45c" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:N436ff5decf2346c4856a11e5312be45c", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "414" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-01-23" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Asia", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BI", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -5093,6 +5212,17 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -5101,7 +5231,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Asia" + "@value": "Burundi" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5109,10 +5239,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "BI" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "BDI" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "108" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "108" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UM", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -5128,32 +5278,12 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - } - ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5164,7 +5294,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cyprus" + "@value": "United States Minor Outlying Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5173,37 +5303,31 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CY" + "@value": "UM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CYP" + "@value": "UMI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "196" + "@value": "581" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "196" + "@value": "581" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-CA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AF", "@type": [ - "https://w3id.org/dpv/dpv-owl#Law", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -5217,9 +5341,12 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, { - "@id": "_:N5eb5e204c504466aa3541c86a8081dc3" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5230,7 +5357,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for Canada (commercial organisations)" + "@value": "Afghanistan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5239,43 +5366,29 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002" + "@value": "AF" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CA" + "@value": "AFG" } - ] - }, - { - "@id": "_:N5eb5e204c504466aa3541c86a8081dc3", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "_:N52f148e8959a452293f2b8efd4878c9c" + "@value": "4" } - ] - }, - { - "@id": "_:N52f148e8959a452293f2b8efd4878c9c", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2002-01-04" + "@value": "4" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BL", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -5293,10 +5406,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5307,7 +5423,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Syrian Arab Republic" + "@value": "Saint BarthĆ©lemy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5318,204 +5434,156 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SY" + "@value": "BL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SYR" + "@value": "BLM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "760" + "@value": "652" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "760" + "@value": "652" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe", - "http://purl.org/dc/terms/hasPart": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HK", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NO" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BA" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MC" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" - }, + "@language": "en", + "@value": "China, Hong Kong Special Administrative Region" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" - }, + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AD" - }, + "@value": "HK" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VA" - }, + "@value": "HKG" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AX" - }, + "@value": "344" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternEurope" - }, + "@value": "344" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BD", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernEurope" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ME" - }, + "@language": "en", + "@value": "Bangladesh" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CH" - }, + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Sark" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FO" - }, + "@value": "BD" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UA" - }, + "@value": "BGD" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SJ" - }, + "@value": "50" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BY" + "@value": "50" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-GB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL", "@type": [ - "https://w3id.org/dpv/dpv-owl#Law", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -5525,12 +5593,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ + "@value": "Julian Flake" + }, { - "@id": "_:N614bb37ca0164cbfa5649cdeb36535fb" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5541,7 +5607,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for United Kingdom" + "@value": "Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information" + }, + { + "@language": "de", + "@value": "UnabhƤngiges Datenschutzzentrum Saarland - Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5553,42 +5623,30 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en" + "@value": "https://www.datenschutz.saarland.de/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL" } - ] - }, - { - "@id": "_:N614bb37ca0164cbfa5649cdeb36535fb", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "_:Nd43827c8a57843d6880dd12b108b4669" - } - ] - }, - { - "@id": "_:Nd43827c8a57843d6880dd12b108b4669", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-06-28" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL-SDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MP", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -5604,10 +5662,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5618,7 +5673,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Egypt" + "@value": "Northern Mariana Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5626,33 +5681,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "EG" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "EGY" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "818" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "818" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -5667,10 +5702,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5681,7 +5713,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Albania" + "@value": "Lower-Saxony" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5690,31 +5722,27 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@value": "AL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "ALB" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + }, { - "@value": "8" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI-NDSG" + }, { - "@value": "8" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AQ", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -5736,7 +5764,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data State Inspectorate" + "@value": "Antarctica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5745,28 +5773,32 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dvi.gov.lv/" + "@value": "AQ" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + "@value": "ATA" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@value": "10" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LK", + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "10" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Law", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -5775,16 +5807,16 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "_:N232e3d6cc56d4ed09ebf261c77ffb063" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5793,9 +5825,13 @@ } ], "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "de", + "@value": "Bundesdatenschutzgesetz (BDSG)" + }, { "@language": "en", - "@value": "Sri Lanka" + "@value": "Federal Data Protection Act (BDSG)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5804,136 +5840,144 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "LK" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.gesetze-im-internet.de/bdsg_2018/" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@value": "LKA" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE" + }, { - "@value": "144" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE" + }, { - "@value": "144" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NC", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SN" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HH" + }, { - "@language": "en", - "@value": "North Carolina" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-ST" + }, { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE" }, { - "@value": "Julian Flake" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-TH" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI" + }, { - "@language": "en", - "@value": "Bavarian State Office for Data Protection Supervision" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB" }, { - "@language": "de", - "@value": "Bayerisches Landesamt fĆ¼r Datenschutzaufsicht" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HB" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.bayern.de/" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST" + }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY-BayDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NA", + "@id": "_:N232e3d6cc56d4ed09ebf261c77ffb063", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:Na0eb1e3850b8443e9f8b86803fc81482" + } + ] + }, + { + "@id": "_:Na0eb1e3850b8443e9f8b86803fc81482", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-11-20" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BQ", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -5948,13 +5992,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5965,7 +6009,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Namibia" + "@value": "Bonaire, Sint Eustatius and Saba" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5976,30 +6020,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "NA" + "@value": "BQ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "NAM" + "@value": "BES" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "516" + "@value": "535" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "516" + "@value": "535" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KZ", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -6014,13 +6058,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6031,7 +6072,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Malawi" + "@value": "Kazakhstan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6042,83 +6083,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MW" + "@value": "KZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MWI" + "@value": "KAZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "454" + "@value": "398" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "454" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "North-Rhine Westphalia" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW-DSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + "@value": "398" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TW", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -6134,17 +6119,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -6153,7 +6127,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Nigeria" + "@value": "Taiwan (Province of China)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6161,33 +6135,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "NG" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "NGA" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "566" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "566" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternAfrica", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-FL", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -6202,7 +6156,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6213,7 +6167,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EasternAfrica" + "@value": "Florida" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6224,10 +6178,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV-DSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL-SDSG", "@type": [ - "https://w3id.org/dpv/dpv-owl#Law", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Law" ], "http://purl.org/dc/terms/created": [ { @@ -6237,10 +6191,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" }, { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6250,12 +6204,12 @@ ], "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@language": "en", - "@value": "Act to adapt the State Data Protection Act and other data protection regulations in the area of ā€‹ā€‹responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680" + "@language": "de", + "@value": "SaarlƤndisches Datenschutzgesetz" }, { - "@language": "de", - "@value": "Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im ZustƤndigkeitsbereich des Ministeriums fĆ¼r Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680" + "@language": "en", + "@value": "Saarland Data Protection Act" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6267,151 +6221,207 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf" + "@value": "https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen" } ], "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-UY", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Law", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#Americas", + "http://purl.org/dc/terms/hasPart": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VE" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernAmerica" + }, { - "@id": "_:N36dcd5a09c0b4b1496be4dece492ca39" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GD" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BR" + }, { - "@language": "en", - "@value": "EU Adequacy Decision for Uruguay" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AI" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BB" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NI" + }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UY" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - } - ] - }, - { - "@id": "_:N36dcd5a09c0b4b1496be4dece492ca39", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MQ" + }, { - "@id": "_:N5a895d92f4544c098182c1abd17e8222" - } - ] - }, - { - "@id": "_:N5a895d92f4544c098182c1abd17e8222", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JM" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2012-08-22" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IE", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GY" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DM" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AG" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PA" + }, { - "@language": "en", - "@value": "Data Protection Commission (DPC)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BO" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SX" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dataprotection.ie" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TC" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AW" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MX" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EC" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BD", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BO", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -6426,10 +6436,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6440,7 +6453,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bangladesh" + "@value": "Bolivia (Plurinational State of)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6451,29 +6464,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BD" + "@value": "BO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BGD" + "@value": "BOL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "50" + "@value": "68" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "50" + "@value": "68" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NG", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -6484,10 +6497,18 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6498,11 +6519,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "The Bavarian State Commissioner for Data Protection" - }, - { - "@language": "de", - "@value": "Der Bayerische Landesbeauftragte fĆ¼r den Datenschutz" + "@value": "Nigeria" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6511,34 +6528,32 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-bayern.de/" + "@value": "NG" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" + "@value": "NGA" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, + "@value": "566" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY-BayDSG" + "@value": "566" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NF", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Europe", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -6551,14 +6566,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -6567,7 +6574,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Norfolk Island" + "@value": "Europe" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6575,33 +6582,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "NF" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "NFK" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "574" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "574" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NU", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -6616,13 +6603,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6633,7 +6617,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cameroon" + "@value": "Niue" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6644,29 +6628,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CM" + "@value": "NU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CMR" + "@value": "NIU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "120" + "@value": "570" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "120" + "@value": "570" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthAmerica", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -6681,14 +6665,8 @@ } ], "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, { "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6699,7 +6677,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "British Virgin Islands" + "@value": "SouthAmerica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6707,33 +6685,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "VG" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "VGB" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "92" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "92" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -6746,6 +6704,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -6754,7 +6717,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personal Data Protection Office" + "@value": "Mecklenburg-Western-Pomerania" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6763,28 +6726,28 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://uodo.gov.pl/" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV-DSG" + }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SM", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -6795,9 +6758,14 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6806,13 +6774,9 @@ } ], "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "de", - "@value": "Der Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern" - }, { "@language": "en", - "@value": "The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania" + "@value": "San Marino" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6821,31 +6785,29 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-mv.de/" + "@value": "SM" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV" + "@value": "SMR" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV-DSG" - }, + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, + "@value": "674" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + "@value": "674" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BT", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -6863,13 +6825,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6880,7 +6839,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saint Vincent and the Grenadines" + "@value": "Bhutan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6891,30 +6850,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "VC" + "@value": "BT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "VCT" + "@value": "BTN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "670" + "@value": "64" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "670" + "@value": "64" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-MT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ME", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -6927,6 +6886,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -6935,7 +6899,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Office of the Information and Data Protection Commissioner" + "@value": "Maine" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6943,29 +6907,13 @@ "@language": "en", "@value": "accepted" } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://idpc.org.mt" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-LA", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -6980,13 +6928,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6997,7 +6939,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Trinidad and Tobago" + "@value": "Louisiana" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7005,33 +6947,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "TT" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "TTO" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "780" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "780" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-CZ", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -7044,17 +6966,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -7063,7 +6974,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Senegal" + "@value": "Office for Personal Data Protection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7072,32 +6983,29 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "SN" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "SEN" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.uoou.cz/" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "686" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "686" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-IM", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", + "https://w3id.org/dpv/dpv-owl#Law" ], "http://purl.org/dc/terms/created": [ { @@ -7106,13 +7014,15 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nb073ab5f95c54eabacdc5c8ddb8c4660" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -7121,11 +7031,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "The state representative for data protection and the right to inspect files in Brandenburg" - }, - { - "@language": "de", - "@value": "Die Landesbeauftragte fĆ¼r den Datenschutz und fĆ¼r das Recht auf Akteneinsicht Brandenburg" + "@value": "EU Adequacy Decision for Isle of Man" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7137,96 +7043,42 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.brandenburg.de/" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BbgDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IM" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DO", + "@id": "_:Nb073ab5f95c54eabacdc5c8ddb8c4660", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "http://www.w3.org/2006/time#ProperInterval" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "_:Naaa4fad45f284be085e09f0394748109" } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Dominican Republic" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "DO" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "DOM" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "214" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:Naaa4fad45f284be085e09f0394748109", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "214" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2004-04-30" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KI", "@type": [ - "https://w3id.org/dpv/dpv-owl#Law", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -7238,14 +7090,14 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, { - "@id": "_:N118a4b67da554c68aed472a438b5528f" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7256,11 +7108,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Federal Data Protection Act (BDSG)" - }, - { - "@language": "de", - "@value": "Bundesdatenschutzgesetz (BDSG)" + "@value": "Kiribati" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7269,144 +7117,32 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.gesetze-im-internet.de/bdsg_2018/" + "@value": "KI" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-TH" - }, + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH" + "@value": "KIR" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" - }, + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW" + "@value": "296" } - ] - }, - { - "@id": "_:N118a4b67da554c68aed472a438b5528f", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:Nb3b8923676f24899acf2e30bc5b708e4" - } - ] - }, - { - "@id": "_:Nb3b8923676f24899acf2e30bc5b708e4", - "http://www.w3.org/2006/time#inXSDDate": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-20" + "@value": "296" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ND", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CentralAsia", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -7421,7 +7157,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7432,7 +7168,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "North Dakota" + "@value": "CentralAsia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7443,10 +7179,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA-CCPA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MP", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Law" + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -7459,9 +7195,12 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, { - "@id": "_:Ne5e3e03bb9f34beb8dbdcf0ed76c2784" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7472,7 +7211,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "California Consumer Privacy Act (CCPA)" + "@value": "Northern Mariana Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7481,40 +7220,29 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" + "@value": "MP" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA" + "@value": "MNP" } - ] - }, - { - "@id": "_:Ne5e3e03bb9f34beb8dbdcf0ed76c2784", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "_:N0d4860a6f351475facf01d1bb5c80698" + "@value": "580" } - ] - }, - { - "@id": "_:N0d4860a6f351475facf01d1bb5c80698", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-01" + "@value": "580" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RS", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -7532,10 +7260,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7546,7 +7274,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Faroe Islands" + "@value": "Serbia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7557,67 +7285,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "FO" + "@value": "RS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "FRO" + "@value": "SRB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "234" + "@value": "688" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "234" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WV", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "West Virginia" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" + "@value": "688" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GS", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -7635,10 +7323,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7649,7 +7340,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cambodia" + "@value": "South Georgia and the South Sandwich Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7660,27 +7351,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "KH" + "@value": "GS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "KHM" + "@value": "SGS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "116" + "@value": "239" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "116" + "@value": "239" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LB", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -7698,13 +7389,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7715,7 +7403,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cuba" + "@value": "Lebanon" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7726,30 +7414,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CU" + "@value": "LB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CUB" + "@value": "LBN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "192" + "@value": "422" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "192" + "@value": "422" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP-LDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KW", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Law" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -7760,9 +7448,14 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7771,13 +7464,9 @@ } ], "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "de", - "@value": "Landesdatenschutzgesetz (LDSG)" - }, { "@language": "en", - "@value": "State Data Protection Act (LDSG)" + "@value": "Kuwait" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7786,54 +7475,29 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18" + "@value": "KW" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP" + "@value": "KWT" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP" + "@value": "414" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MP" - }, + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GU" + "@value": "414" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LU", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -7857,7 +7521,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hungarian National Authority for Data Protection and Freedom of Information" + "@value": "National Commission for Data Protection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7869,12 +7533,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.naih.hu/" + "@value": "https://cnpd.public.lu" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -7884,10 +7548,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GY", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -7902,10 +7566,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7916,7 +7583,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Liechtenstein" + "@value": "Guyana" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7927,30 +7594,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "LI" + "@value": "GY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "LIE" + "@value": "GUY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "438" + "@value": "328" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "438" + "@value": "328" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CD", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -7968,7 +7635,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" @@ -7982,7 +7649,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mozambique" + "@value": "Democratic Republic of the Congo" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7993,199 +7660,234 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MZ" + "@value": "CD" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MOZ" + "@value": "COD" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "508" + "@value": "180" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "508" + "@value": "180" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia", + "@id": "https://w3id.org/dpv/dpv-legal#US", "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JO" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-GA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ID" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MV" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-HI" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-TX" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JP" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CO" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TJ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WV" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MO" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AK" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KW" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ME" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AZ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AS" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WY" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MY" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MN" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UZ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-FL" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AZ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TM" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-PA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OH" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PS" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-LA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NP" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-SD" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VI" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ND" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AM" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-SC" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-KS" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IL" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-DC" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UM" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-DE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#QA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NY" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KP" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MO" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KZ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-KY" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MN" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IN" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WI" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AF" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NM" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MS" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BD" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NH" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-GU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SY" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IN" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AL" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ID" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MD" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CN" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NC" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MI" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BN" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NV" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VN" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NJ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#OM" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-PR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-RI" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MP" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MM" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-TN" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IQ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AK", + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MX" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PA" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW-LDSG", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -8196,12 +7898,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@value": "Julian Flake" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8212,7 +7912,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Alaska" + "@value": "State Data Protection Act (LDSG) (BW)" + }, + { + "@language": "de", + "@value": "Landesdatenschutzgesetz (LDSG) (BW)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8220,13 +7924,24 @@ "@language": "en", "@value": "accepted" } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-ES", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Africa", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -8247,7 +7962,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Spanish Data Protection Agency (AEPD)" + "@value": "Africa" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8255,64 +7970,71 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49", + "@type": [ + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.aepd.es/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@language": "en", + "@value": "The UN-M49 code for a given region" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ID" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VN" - }, + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TL" - }, + "@id": "https://unstats.un.org/unsd/methodology/m49" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MM" - }, + "@id": "https://w3id.org/dpv/dpv-owl#Location" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SG" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LA" - }, + "@language": "en", + "@value": "UN-M49" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TH" - }, + "@id": "http://www.w3.org/2001/XMLSchema#string" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MY" - }, + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PH" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PH", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -8330,13 +8052,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8347,7 +8066,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Jersey" + "@value": "Philippines" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8358,30 +8077,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "JE" + "@value": "PH" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "JEY" + "@value": "PHL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "832" + "@value": "608" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "832" + "@value": "608" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -8396,10 +8115,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8410,7 +8132,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "United States of America" + "@value": "Argentina" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8421,30 +8143,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "US" + "@value": "AR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "USA" + "@value": "ARG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "840" + "@value": "32" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "840" + "@value": "32" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ML", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MZ", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -8462,10 +8184,10 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8476,7 +8198,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mali" + "@value": "Mozambique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8487,30 +8209,31 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "ML" + "@value": "MZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MLI" + "@value": "MOZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "466" + "@value": "508" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "466" + "@value": "508" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-JE", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", + "https://w3id.org/dpv/dpv-owl#Law", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -8523,15 +8246,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "_:N6abefc1f7b98454b91879dd77cfa4d90" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8542,7 +8259,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Gambia" + "@value": "EU Adequacy Decision for Jersey" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8551,29 +8268,63 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "GM" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "GMB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JE" } + ] + }, + { + "@id": "_:N6abefc1f7b98454b91879dd77cfa4d90", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "270" + "@id": "_:N03325e39b1a2466ca4345917f6d266ae" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:N03325e39b1a2466ca4345917f6d266ae", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "270" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2008-05-26" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KI", + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VU" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -8589,12 +8340,20 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + } + ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8605,7 +8364,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Kiribati" + "@value": "United Kingdom of Great Britain and Northern Ireland" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8614,32 +8373,45 @@ "@value": "accepted" } ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GB" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-DPA-2018" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-GDPR" + } + ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "KI" + "@value": "GB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "KIR" + "@value": "GBR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "296" + "@value": "826" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "296" + "@value": "826" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -8652,12 +8424,32 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + } + ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8668,7 +8460,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Palau" + "@value": "Poland" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8677,32 +8469,42 @@ "@value": "accepted" } ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PL" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "PW" + "@value": "PL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "PLW" + "@value": "POL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "585" + "@value": "616" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "585" + "@value": "616" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Oceania", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -8715,14 +8517,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -8731,7 +8525,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Iceland" + "@value": "Oceania" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8739,32 +8533,12 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "IS" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "ISL" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "352" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "352" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NF", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -8775,10 +8549,15 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8789,11 +8568,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "The State Commissioner for Data Protection Lower Saxony" - }, - { - "@language": "de", - "@value": "Die Landesbeauftragte fĆ¼r den Datenschutz Niedersachsen" + "@value": "Norfolk Island" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8802,34 +8577,32 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lfd.niedersachsen.de/" + "@value": "NF" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI" + "@value": "NFK" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, + "@value": "574" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI-NDSG" + "@value": "574" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ID", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -8844,13 +8617,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8861,7 +8628,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Burundi" + "@value": "Idaho" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8869,34 +8636,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "BI" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "BDI" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "108" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "108" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-FO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public", "@type": [ - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Law" + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -8907,11 +8653,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ + }, { - "@id": "_:N450820e6a5444e778e1ff9bffecefb15" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8920,9 +8664,13 @@ } ], "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "de", + "@value": "Bayerisches Landesamt fĆ¼r Datenschutzaufsicht" + }, { "@language": "en", - "@value": "EU Adequacy Decision for Faroe Islands" + "@value": "Bavarian State Office for Data Protection Supervision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8934,40 +8682,28 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146" + "@value": "https://www.lda.bayern.de/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FO" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" } - ] - }, - { - "@id": "_:N450820e6a5444e778e1ff9bffecefb15", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "_:Ne4be800d49af43ef8669afaa5a8fb54e" - } - ] - }, - { - "@id": "_:Ne4be800d49af43ef8669afaa5a8fb54e", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2010-03-09" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY-BayDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GH", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -8985,10 +8721,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8999,7 +8738,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mongolia" + "@value": "Ghana" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9010,27 +8749,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MN" + "@value": "GH" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MNG" + "@value": "GHA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "496" + "@value": "288" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "496" + "@value": "288" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BM", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -9048,10 +8787,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9062,7 +8801,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Serbia" + "@value": "Bermuda" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9073,29 +8812,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "RS" + "@value": "BM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SRB" + "@value": "BMU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "688" + "@value": "60" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "688" + "@value": "60" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#SupraNationalUnion", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -9109,115 +8848,95 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@language": "en", - "@value": "Wisconsin" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + }, { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + }, { - "@language": "en", - "@value": "Argentina" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + }, { - "@value": "AR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + }, { - "@value": "ARG" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + }, { - "@value": "32" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + }, { - "@value": "32" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AS", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9228,7 +8947,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "American Samoa" + "@value": "European Economic Area (EEA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9236,53 +8955,96 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CentralAmerica", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv/dpv-owl#hasCountry": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" + }, { - "@language": "en", - "@value": "CentralAmerica" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + }, { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BE", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -9295,17 +9057,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -9314,7 +9065,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Montserrat" + "@value": "Belgian Data Protection Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9323,32 +9074,28 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "MS" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "MSR" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.dataprotectionauthority.be/" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "500" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "500" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-ST", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -9358,12 +9105,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@value": "Julian Flake" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9372,9 +9117,13 @@ } ], "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "de", + "@value": "Landesbeauftragter fĆ¼r den Datenschutz Sachsen-Anhalt" + }, { "@language": "en", - "@value": "Illinois" + "@value": "State representative for data protection in Saxony-Anhalt" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9382,10 +9131,32 @@ "@language": "en", "@value": "accepted" } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://datenschutz.sachsen-anhalt.de/" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-LSA-DSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PE", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -9406,10 +9177,10 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9420,7 +9191,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saint BarthĆ©lemy" + "@value": "Peru" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9431,30 +9202,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BL" + "@value": "PE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BLM" + "@value": "PER" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "652" + "@value": "604" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "652" + "@value": "604" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-PA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -9464,12 +9235,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@value": "Julian Flake" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9480,7 +9249,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Pennsylvania" + "@value": "The state representative for data protection and the right to inspect files in Brandenburg" + }, + { + "@language": "de", + "@value": "Die Landesbeauftragte fĆ¼r den Datenschutz und fĆ¼r das Recht auf Akteneinsicht Brandenburg" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9488,13 +9261,35 @@ "@language": "en", "@value": "accepted" } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.lda.brandenburg.de/" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BbgDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VI", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -9509,10 +9304,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9523,7 +9315,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Azerbaijan" + "@value": "U.S. Virgin Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9531,99 +9323,65 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia", + "http://purl.org/dc/terms/hasPart": [ { - "@value": "AZ" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "AZE" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "31" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MV" + }, { - "@value": "31" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SS", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NP" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BT" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AF" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BD" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IR" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IN" + }, { - "@language": "en", - "@value": "South Sudan" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LK" } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia", + "http://purl.org/dc/terms/hasPart": [ { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KG" + }, { - "@value": "SS" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UZ" + }, { - "@value": "SSD" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TJ" + }, { - "@value": "728" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KZ" + }, { - "@value": "728" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TM" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SN", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -9638,10 +9396,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9652,7 +9413,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Turkey" + "@value": "Senegal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9663,30 +9424,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TR" + "@value": "SN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "TUR" + "@value": "SEN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "792" + "@value": "686" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "792" + "@value": "686" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GF", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -9701,13 +9462,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9718,7 +9479,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Turks and Caicos Islands" + "@value": "French Guiana" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9729,30 +9490,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TC" + "@value": "GF" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "TCA" + "@value": "GUF" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "796" + "@value": "254" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "796" + "@value": "254" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NJ", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -9767,13 +9528,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9784,7 +9539,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Costa Rica" + "@value": "New Jersey" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9792,33 +9547,14 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "CR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "CRI" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "188" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "188" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-UY", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "https://w3id.org/dpv/dpv-owl#Law", + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3" ], "http://purl.org/dc/terms/created": [ { @@ -9831,12 +9567,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" - }, + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "_:Ndc771e38be55419f9ca15428815c82ff" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9847,7 +9580,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Niue" + "@value": "EU Adequacy Decision for Uruguay" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9856,29 +9589,43 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "NU" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "NIU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" } + ] + }, + { + "@id": "_:Ndc771e38be55419f9ca15428815c82ff", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "570" + "@id": "_:N907f7d25cc6a4b8b8edc805795acf127" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:N907f7d25cc6a4b8b8edc805795acf127", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "570" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2012-08-22" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" @@ -9892,6 +9639,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9902,7 +9652,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Swedish Authority for Privacy Protection" + "@value": "The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania" + }, + { + "@language": "de", + "@value": "Der Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9914,22 +9668,28 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.imy.se/" + "@value": "https://www.datenschutz-mv.de/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV-DSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CK", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -9947,10 +9707,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9961,7 +9721,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Canada" + "@value": "Cook Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9972,27 +9732,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CA" + "@value": "CK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CAN" + "@value": "COK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "124" + "@value": "184" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "124" + "@value": "184" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BJ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CW", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -10010,13 +9770,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10027,7 +9787,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Benin" + "@value": "CuraƧao" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10038,30 +9798,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BJ" + "@value": "CW" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BEN" + "@value": "CUW" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "204" + "@value": "531" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "204" + "@value": "531" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#SupraNationalUnion" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -10074,98 +9834,32 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" } ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, { - "@id": "_:Nc103b04c0bff49dbae975a113d05112f" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10176,7 +9870,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "European Union (EU-28)" + "@value": "Czechia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10185,132 +9879,42 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasCountry": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" - }, + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-CZ" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } - ] - }, - { - "@id": "_:Nc103b04c0bff49dbae975a113d05112f", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "_:Nabccc38817d84190993bc3c863bb9bfb" + "@value": "CZ" } ], - "http://www.w3.org/2006/time#hasEnd": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "_:Nd627082451ea4570b1c3ec0d50f7c2bf" + "@value": "CZE" } - ] - }, - { - "@id": "_:Nabccc38817d84190993bc3c863bb9bfb", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2013-07-01" + "@value": "203" } - ] - }, - { - "@id": "_:Nd627082451ea4570b1c3ec0d50f7c2bf", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-31" + "@value": "203" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -10325,13 +9929,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10342,7 +9940,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cayman Islands" + "@value": "Thuringia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10351,291 +9949,121 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@value": "KY" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-TH" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "CYM" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + }, { - "@value": "136" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH-ThĆ¼rDSG" + }, { - "@value": "136" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CentralAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GP" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SX" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GS" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP-LDSG", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Law", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CR" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MX" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BZ" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BR" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthAmerica" + "@language": "en", + "@value": "State Data Protection Act (LDSG)" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GF" - }, + "@language": "de", + "@value": "Landesdatenschutzgesetz (LDSG)" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HN" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SR" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18" + } + ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MF" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MS" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean", + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia", "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SX" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BS" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TK" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MQ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PN" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AS" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GD" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TV" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KN" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CK" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TO" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PF" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VC" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WS" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JM" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GP" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WF" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SB", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -10646,9 +10074,14 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10659,11 +10092,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Berlin Commissioner for Data Protection and Freedom of Information" - }, - { - "@language": "de", - "@value": "Berliner Beauftragte fĆ¼r Datenschutz und Informationsfreiheit" + "@value": "Solomon Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10672,34 +10101,32 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-berlin.de/" + "@value": "SB" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE" + "@value": "SLB" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, + "@value": "90" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BlnDSG" + "@value": "90" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AU", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -10714,10 +10141,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10728,7 +10155,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Iran (Islamic Republic of)" + "@value": "Australia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10739,83 +10166,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "IR" + "@value": "AU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "IRN" + "@value": "AUS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "364" + "@value": "36" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "364" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PE" + "@value": "36" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -10830,7 +10204,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10841,7 +10215,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Utah" + "@value": "Saxony-Anhalt" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10849,10 +10223,26 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-ST" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-LSA-DSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -10868,12 +10258,32 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + } + ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10884,7 +10294,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Lao People's Democratic Republic" + "@value": "Croatia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10893,32 +10303,42 @@ "@value": "accepted" } ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HR" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "LA" + "@value": "HR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "LAO" + "@value": "HRV" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "418" + "@value": "191" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "418" + "@value": "191" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EH", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -10933,7 +10353,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10944,7 +10367,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Lower-Saxony" + "@value": "Western Sahara" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10953,27 +10376,31 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI" + "@value": "EH" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI-NDSG" - }, + "@value": "ESH" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, + "@value": "732" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + "@value": "732" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BV", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -10987,6 +10414,17 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -10995,7 +10433,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Protection Commission" + "@value": "Bouvet Island" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11004,33 +10442,37 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.garanteprivacy.it/" + "@value": "BV" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + "@value": "BVT" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@value": "74" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "74" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-GDPR", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ @@ -11038,12 +10480,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "_:Nc113af06184246bcb970e8c807eb00e3" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11054,7 +10493,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Georgia" + "@value": "General Data Protection Regulation (GDPR)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11063,32 +10502,48 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "GE" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.legislation.gov.uk/eur/2016/679/contents" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@value": "GEO" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GB" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "268" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" } + ] + }, + { + "@id": "_:Nc113af06184246bcb970e8c807eb00e3", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "268" + "@id": "_:Neb9ba73cab0041bb8e155e9bac89f083" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE", + "@id": "_:Neb9ba73cab0041bb8e155e9bac89f083", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-02-28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TO", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -11103,7 +10558,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11114,7 +10572,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Berlin" + "@value": "Tonga" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11123,25 +10581,29 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE" + "@value": "TO" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BlnDSG" - }, + "@value": "TON" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, + "@value": "776" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + "@value": "776" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -11159,27 +10621,27 @@ ], "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" } ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" }, { "@id": "https://w3id.org/dpv/dpv-legal#Europe" @@ -11193,7 +10655,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Italy" + "@value": "Austria" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11204,7 +10666,7 @@ ], "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-AT" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -11214,29 +10676,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "IT" + "@value": "AT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ITA" + "@value": "AUT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "380" + "@value": "40" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "380" + "@value": "40" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WS", "@type": [ - "https://w3id.org/dpv/dpv-owl#SupraNationalUnion", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -11250,95 +10712,12 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - } - ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11349,7 +10728,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "European Union (EU)" + "@value": "Samoa" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11358,121 +10737,32 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasCountry": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" - }, + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + "@value": "WS" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JP" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KR" - }, + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MN" - }, + "@value": "WSM" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KP" - }, + "@value": "882" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CN" + "@value": "882" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ME", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KM", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -11487,7 +10777,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11498,7 +10794,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Maine" + "@value": "Comoros" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11506,13 +10802,34 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "KM" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "COM" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "174" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "174" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA-CPRA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-AD", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3" ], "http://purl.org/dc/terms/created": [ { @@ -11527,7 +10844,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N4a77374175ce4553bc99150494d466d8" + "@id": "_:N74c44e8fea374f049384fd8bad279671" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11538,7 +10855,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "California Privacy Rights Act (CPRA)" + "@value": "EU Adequacy Decision for Andorra" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11550,40 +10867,43 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625?" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" } ] }, { - "@id": "_:N4a77374175ce4553bc99150494d466d8", + "@id": "_:N74c44e8fea374f049384fd8bad279671", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N18666eb6dc2f4ad38f416c4e4875fe86" + "@id": "_:N6be1e5d912c24925b76a8e11b968b55d" } ] }, { - "@id": "_:N18666eb6dc2f4ad38f416c4e4875fe86", + "@id": "_:N6be1e5d912c24925b76a8e11b968b55d", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-01-01" + "@value": "2010-10-21" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CentralAmerica", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -11598,7 +10918,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11609,7 +10929,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Nebraska" + "@value": "CentralAmerica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11620,10 +10940,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KN", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -11636,6 +10956,17 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -11644,7 +10975,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Danish Data Protection Agency" + "@value": "Saint Kitts and Nevis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11653,28 +10984,32 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.datatilsynet.dk/" + "@value": "KN" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + "@value": "KNA" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@value": "659" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "659" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MV", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -11689,13 +11024,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11706,7 +11038,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "RĆ©union" + "@value": "Maldives" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11717,27 +11049,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "RE" + "@value": "MV" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "REU" + "@value": "MDV" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "638" + "@value": "462" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "638" + "@value": "462" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Micronesia", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AL", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Region" @@ -11755,7 +11087,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11766,7 +11098,108 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Micronesia" + "@value": "Alabama" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE-HDISG", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Law", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Hessian Data Protection and Freedom of Information Act (HDSIG)" + }, + { + "@language": "de", + "@value": "Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG)" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen" + } + ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KP", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Democratic People's Republic of Korea" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11774,13 +11207,33 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "KP" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "PRK" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "408" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "408" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-AT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BZ", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -11793,6 +11246,17 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -11801,7 +11265,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Austrian Data Protection Authority" + "@value": "Belize" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11810,28 +11274,84 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://dsb.gv.at" + "@value": "BZ" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" + "@value": "BLZ" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@value": "84" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "84" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-JP", + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ME" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BA" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CI", "@type": [ - "https://w3id.org/dpv/dpv-owl#Law", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -11845,9 +11365,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, { - "@id": "_:N7e12f0ff318a4b349b3f64c872d896c6" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11858,7 +11384,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for Japan" + "@value": "CĆ“te dā€™Ivoire" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11867,112 +11393,202 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/dec_impl/2019/419/oj" + "@value": "CI" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JP" - }, + "@value": "CIV" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@value": "384" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "384" } ] }, { - "@id": "_:N7e12f0ff318a4b349b3f64c872d896c6", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SX" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CentralAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SR" + }, { - "@id": "_:N147834cc6cf14af79cc00052cf7e581d" - } - ] - }, - { - "@id": "_:N147834cc6cf14af79cc00052cf7e581d", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TT" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-01-23" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SV", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DO" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SV" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GT" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VC" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GP" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KN" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LC" + }, { - "@language": "en", - "@value": "El Salvador" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CU" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HT" + }, { - "@value": "SV" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MF" + }, { - "@value": "SLV" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GF" + }, { - "@value": "222" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PY" + }, { - "@value": "222" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MX" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -11985,68 +11601,32 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Saxony-Anhalt" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-ST" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-LSA-DSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SB", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" } ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12057,7 +11637,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Solomon Islands" + "@value": "Cyprus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12066,32 +11646,37 @@ "@value": "accepted" } ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SB" + "@value": "CY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SLB" + "@value": "CYP" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "90" + "@value": "196" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "90" + "@value": "196" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -12104,112 +11689,84 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + }, { - "@language": "en", - "@value": "Niger" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@value": "NE" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, { - "@value": "NER" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "562" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "562" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MX" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BZ" - }, + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HN" + "@language": "en", + "@value": "Finland" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica", - "http://purl.org/dc/terms/hasPart": [ + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EG" - }, + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SD" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FI" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MA" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TN" - }, + "@value": "FI" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LY" - }, + "@value": "FIN" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DZ" - }, + "@value": "246" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EH" + "@value": "246" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TM", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -12227,13 +11784,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12244,7 +11798,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Aruba" + "@value": "Turkmenistan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12255,30 +11809,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AW" + "@value": "TM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ABW" + "@value": "TKM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "533" + "@value": "795" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "533" + "@value": "795" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -12291,9 +11845,32 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + } + ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12304,7 +11881,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Iowa" + "@value": "Netherlands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12312,45 +11889,40 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Oceania", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-NL" } ], - "http://purl.org/dc/terms/creator": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@value": "NL" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "Oceania" + "@value": "NLD" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "accepted" + "@value": "528" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "528" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BR", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -12368,10 +11940,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12382,7 +11957,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "China" + "@value": "Brazil" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12393,27 +11968,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CN" + "@value": "BR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CHN" + "@value": "BRA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "156" + "@value": "76" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "156" + "@value": "76" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BQ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ST", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -12431,13 +12006,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12448,7 +12023,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bonaire, Sint Eustatius and Saba" + "@value": "Sao Tome and Principe" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12459,31 +12034,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BQ" + "@value": "ST" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BES" + "@value": "STP" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "535" + "@value": "678" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "535" + "@value": "678" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-CH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GE", "@type": [ - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Law" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -12496,9 +12070,12 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + }, { - "@id": "_:Na715bf8e739d4c1396c42b0356f49898" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12509,7 +12086,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for Switzerland" + "@value": "Georgia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12518,43 +12095,29 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518" + "@value": "GE" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CH" + "@value": "GEO" } - ] - }, - { - "@id": "_:Na715bf8e739d4c1396c42b0356f49898", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "_:Nf8d65c9ba03d46108bc35ebf89d4a30c" + "@value": "268" } - ] - }, - { - "@id": "_:Nf8d65c9ba03d46108bc35ebf89d4a30c", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2000-08-25" + "@value": "268" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -12572,13 +12135,13 @@ ], "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" @@ -12587,15 +12150,15 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" } ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12606,7 +12169,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Spain" + "@value": "Germany" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12617,40 +12180,43 @@ ], "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-ES" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "ES" + "@value": "DE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ESP" + "@value": "DEU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "724" + "@value": "276" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "724" + "@value": "276" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY-BayDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HH", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Law" + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -12660,10 +12226,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12674,11 +12240,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bavarian Data Protection Act (BayDSG)" + "@value": "The Hamburg Commissioner for Data Protection and Freedom of Information" }, { "@language": "de", - "@value": "Bayerisches Datenschutzgesetz (BayDSG)" + "@value": "Der Hamburgische Beauftragte fĆ¼r Datenschutz und Informationsfreiheit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12690,28 +12256,31 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf" + "@value": "https://www.datenschutz-hamburg.de/" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH-HmbDSG" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LatinAmericaandtheCaribbean", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -12726,13 +12295,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12743,7 +12306,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Madagascar" + "@value": "LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12751,38 +12314,18 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "MG" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "MDG" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "450" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "450" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-GDPR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CN", "@type": [ - "https://w3id.org/dpv/dpv-owl#Law", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -12790,9 +12333,12 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + }, { - "@id": "_:N24c5053f5fdc473aa4cc2ce236d04c64" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12803,7 +12349,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "General Data Protection Regulation (GDPR)" + "@value": "China" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12812,45 +12358,29 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.legislation.gov.uk/eur/2016/679/contents" + "@value": "CN" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GB" + "@value": "CHN" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" + "@value": "156" } - ] - }, - { - "@id": "_:N24c5053f5fdc473aa4cc2ce236d04c64", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N4c08c6cb316e4e2098103f16aa5f3a04" - } - ] - }, - { - "@id": "_:N4c08c6cb316e4e2098103f16aa5f3a04", - "http://www.w3.org/2006/time#inXSDDate": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-02-28" + "@value": "156" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NE", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -12868,10 +12398,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12882,7 +12415,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Marshall Islands" + "@value": "Niger" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12893,30 +12426,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MH" + "@value": "NE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MHL" + "@value": "NER" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "584" + "@value": "562" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "584" + "@value": "562" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NI", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -12931,10 +12464,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12945,7 +12481,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Gibraltar" + "@value": "Nicaragua" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12956,30 +12492,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GI" + "@value": "NI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GIB" + "@value": "NIC" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "292" + "@value": "558" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "292" + "@value": "558" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ME", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JO", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -12994,10 +12530,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13008,7 +12544,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Montenegro" + "@value": "Jordan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13019,30 +12555,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "ME" + "@value": "JO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MNE" + "@value": "JOR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "499" + "@value": "400" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "499" + "@value": "400" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HM", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -13071,7 +12607,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Australia" + "@value": "Heard Island and McDonald Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13082,49 +12618,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AU" + "@value": "HM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "AUS" + "@value": "HMD" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "36" + "@value": "334" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "36" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FJ" + "@value": "334" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LK", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -13140,7 +12656,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13151,7 +12670,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bremen" + "@value": "Sri Lanka" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13160,28 +12679,32 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HB" + "@value": "LK" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, + "@value": "LKA" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, + "@value": "144" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB-BremDSGVOAG" + "@value": "144" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernAfrica", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -13195,12 +12718,6 @@ } ], "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - }, { "@id": "https://w3id.org/dpv/dpv-legal#Africa" } @@ -13213,7 +12730,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Guinea" + "@value": "NorthernAfrica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13221,30 +12738,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "GN" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "GIN" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "324" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "324" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GT", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -13262,10 +12759,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13276,7 +12776,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "North Macedonia" + "@value": "Guatemala" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13287,30 +12787,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MK" + "@value": "GT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MKD" + "@value": "GTM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "807" + "@value": "320" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "807" + "@value": "320" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-TN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KH", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -13325,7 +12825,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13336,7 +12839,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Tennessee" + "@value": "Cambodia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13344,53 +12847,33 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WY", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } ], - "http://purl.org/dc/terms/isPartOf": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "KH" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@value": "KHM" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "Wyoming" + "@value": "116" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "accepted" + "@value": "116" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TR", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -13403,32 +12886,12 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - } - ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13439,7 +12902,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Slovenia" + "@value": "Turkey" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13448,42 +12911,31 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SI" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SI" + "@value": "TR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SVN" + "@value": "TUR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "705" + "@value": "792" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "705" + "@value": "792" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-AD", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VE", "@type": [ - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", - "https://w3id.org/dpv/dpv-owl#Law", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -13497,9 +12949,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, { - "@id": "_:N497723437165486b813ffcf853cf1409" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13510,7 +12968,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for Andorra" + "@value": "Venezuela (Bolivarian Republic of)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13519,46 +12977,32 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625?" + "@value": "VE" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AD" - }, + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@value": "VEN" } - ] - }, - { - "@id": "_:N497723437165486b813ffcf853cf1409", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "_:Ncafdba6807494eaa94b3d5541612490c" + "@value": "862" } - ] - }, - { - "@id": "_:Ncafdba6807494eaa94b3d5541612490c", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2010-10-21" + "@value": "862" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IQ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IO", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -13573,10 +13017,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13587,7 +13034,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Iraq" + "@value": "British Indian Ocean Territory" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13598,27 +13045,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "IQ" + "@value": "IO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "IRQ" + "@value": "IOT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "368" + "@value": "86" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "368" + "@value": "86" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AG", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -13634,32 +13081,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - }, + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13670,7 +13100,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hungary" + "@value": "Antigua and Barbuda" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13679,42 +13109,32 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HU" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "HU" + "@value": "AG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "HUN" + "@value": "ATG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "348" + "@value": "28" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "348" + "@value": "28" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternAsia", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -13729,7 +13149,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13740,7 +13160,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "WesternAsia" + "@value": "Baden-WĆ¼rttemberg" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13748,10 +13168,21 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW-LDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IL", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -13783,7 +13214,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "State of Palestine" + "@value": "Israel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13794,30 +13225,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "PS" + "@value": "IL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "PSE" + "@value": "ISR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "275" + "@value": "376" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "275" + "@value": "376" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#OM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PR", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -13832,10 +13263,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13846,7 +13280,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Oman" + "@value": "Puerto Rico" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13857,27 +13291,131 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "OM" + "@value": "PR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "OMN" + "@value": "PRI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "512" + "@value": "630" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "512" + "@value": "630" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MM", + "@id": "https://w3id.org/dpv/dpv-legal#Oceania", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Melanesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AustraliaandNewZealand" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Polynesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Micronesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CX" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MP" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AZ", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -13895,7 +13433,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { "@id": "https://w3id.org/dpv/dpv-legal#Asia" @@ -13909,7 +13447,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Myanmar" + "@value": "Azerbaijan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13920,30 +13458,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MM" + "@value": "AZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MMR" + "@value": "AZE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "104" + "@value": "31" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "104" + "@value": "31" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -13953,18 +13491,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13973,9 +13503,13 @@ } ], "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "de", + "@value": "Der Hessische Beauftragte fĆ¼r Datenschutz und Informationsfreiheit" + }, { "@language": "en", - "@value": "Lesotho" + "@value": "The Hessian Commissioner for Data Protection and Freedom of Information" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13984,82 +13518,124 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "LS" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz.hessen.de/" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "LSO" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "426" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE-HDISG" + }, { - "@value": "426" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SM" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RS" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MK" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GI" - }, + "@language": "en", + "@value": "Romania" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BA" - }, + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-RO" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AD" - }, + "@value": "RO" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VA" - }, + "@value": "ROU" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ME" - }, + "@value": "642" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + "@value": "642" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UZ", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -14077,13 +13653,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14094,7 +13667,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Dominica" + "@value": "Uzbekistan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14105,29 +13678,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "DM" + "@value": "UZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "DMA" + "@value": "UZB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "212" + "@value": "860" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "212" + "@value": "860" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU", "@type": [ - "https://w3id.org/dpv/dpv-owl#SupraNationalUnion", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -14141,98 +13714,32 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" - }, + "http://purl.org/dc/terms/hasPart": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" } ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "_:N0c7bb2e186cd4c2cba3899cf4644c11e" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14243,7 +13750,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "European Economic Area (EEA-31)" + "@value": "Hungary" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14252,132 +13759,42 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasCountry": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" - }, + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HU" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } - ] - }, - { - "@id": "_:N0c7bb2e186cd4c2cba3899cf4644c11e", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "_:Na988c7c1db27469dbe1f68544ed3b515" + "@value": "HU" } ], - "http://www.w3.org/2006/time#hasEnd": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "_:N8b886c59b18e4f0bb01d377cfd7c0d97" + "@value": "HUN" } - ] - }, - { - "@id": "_:Na988c7c1db27469dbe1f68544ed3b515", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2014-04-12" + "@value": "348" } - ] - }, - { - "@id": "_:N8b886c59b18e4f0bb01d377cfd7c0d97", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-31" + "@value": "348" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PT", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -14390,11 +13807,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -14403,7 +13815,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Brandenburg" + "@value": "ComissĆ£o Nacional de ProtecĆ§Ć£o de Dados" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14412,25 +13824,25 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.cnpd.pt" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BbgDSG" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AQ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BH", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -14446,6 +13858,14 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -14454,7 +13874,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Antarctica" + "@value": "Bahrain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14465,35 +13885,35 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AQ" + "@value": "BH" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ATA" + "@value": "BHR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "10" + "@value": "48" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "10" + "@value": "48" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MC", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -14501,6 +13921,14 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -14509,7 +13937,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Information Commissioner's Office" + "@value": "Monaco" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14518,87 +13946,85 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ico.org.uk/" + "@value": "MC" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" + "@value": "MCO" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-DPA-2018" - }, + "@value": "492" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-GDPR" + "@value": "492" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica", + "@id": "https://w3id.org/dpv/dpv-legal#DE", "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GW" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BJ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ML" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GN" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CV" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BF" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GM" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SN" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HN", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -14613,7 +14039,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14624,7 +14056,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Virginia" + "@value": "Honduras" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14632,12 +14064,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "HN" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "HND" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "340" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "340" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AM", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -14653,7 +14105,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14664,7 +14119,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Ohio" + "@value": "Armenia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14672,10 +14127,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "AM" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "ARM" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "51" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "51" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TC", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -14693,10 +14168,73 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Turks and Caicos Islands" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "TC" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "TCA" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "796" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "796" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IA", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14707,7 +14245,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "New Caledonia" + "@value": "Iowa" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14715,30 +14253,107 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica", + "http://purl.org/dc/terms/hasPart": [ { - "@value": "NC" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SC" + }, { - "@value": "NCL" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KE" + }, { - "@value": "540" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ET" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ER" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MW" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia", + "http://purl.org/dc/terms/hasPart": [ { - "@value": "540" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CN" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SY", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -14756,13 +14371,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14773,7 +14385,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Ecuador" + "@value": "Syrian Arab Republic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14784,45 +14396,43 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "EC" + "@value": "SY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ECU" + "@value": "SYR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "218" + "@value": "760" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "218" + "@value": "760" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-DPA-2018", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BlnDSG", "@type": [ - "https://w3id.org/dpv/dpv-owl#Law", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Law" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ + "@value": "Julian Flake" + }, { - "@id": "_:Naec72d776b414957a584a908443809c6" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14831,9 +14441,13 @@ } ], "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "de", + "@value": "Berliner Datenschutzgesetz (BlnDSG)" + }, { "@language": "en", - "@value": "Data Protection Act (DPA)" + "@value": "Berlin Data Protection Act (BlnDSG)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14845,45 +14459,25 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.legislation.gov.uk/ukpga/2018/12/contents" + "@value": "https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf" } ], "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" - } - ] - }, - { - "@id": "_:Naec72d776b414957a584a908443809c6", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N0d716ff54a7b4cdcbee0992db0470ddf" - } - ] - }, - { - "@id": "_:N0d716ff54a7b4cdcbee0992db0470ddf", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-23" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI-NDSG", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Law" ], "http://purl.org/dc/terms/created": [ { @@ -14893,18 +14487,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14915,7 +14501,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Botswana" + "@value": "Lower Saxony Data Protection Act (NDSG)" + }, + { + "@language": "de", + "@value": "NiedersƤchsisches Datenschutzgesetz (NDSG)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14924,32 +14514,28 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "BW" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "BWA" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@value": "72" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "72" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-ES", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -14962,11 +14548,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -14975,7 +14556,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mississippi" + "@value": "Spanish Data Protection Agency (AEPD)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14983,13 +14564,29 @@ "@language": "en", "@value": "accepted" } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.aepd.es/" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TV", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -15001,16 +14598,13 @@ { "@value": "Harshvardhan J. Pandit" } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - }, + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15021,7 +14615,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Peru" + "@value": "Tuvalu" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15032,27 +14626,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "PE" + "@value": "TV" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "PER" + "@value": "TUV" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "604" + "@value": "798" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "604" + "@value": "798" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#OM", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -15070,13 +14664,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15087,7 +14678,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Antigua and Barbuda" + "@value": "Oman" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15098,30 +14689,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AG" + "@value": "OM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ATG" + "@value": "OMN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "28" + "@value": "512" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "28" + "@value": "512" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MX", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -15136,13 +14727,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15153,7 +14738,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mexico" + "@value": "Bremen" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15162,213 +14747,46 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "MX" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "MEX" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@value": "484" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HB" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "484" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ET" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ER" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ML" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZA" - }, + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TD" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB-BremDSGVOAG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GM" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/abstract": [ + { + "@language": "en", + "@value": "DPV-LEGAL is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities." + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-04-02" } ], "http://purl.org/dc/terms/creator": [ @@ -15376,57 +14794,52 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@language": "en", + "@value": "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities." } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "Congo" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-10" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.w3.org/community/dpvcg/" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/title": [ { - "@value": "CG" + "@language": "en", + "@value": "DPV-LEGAL: Extension providing Jurisdictions, Laws, and Authorities for DPV" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@value": "COG" + "@value": "dpvo-legal" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@value": "178" + "@value": "https://w3id.org/dpv/dpv-owl/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2002/07/owl#versionInfo": [ { - "@value": "178" + "@value": "0.8.1" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UM", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Region" @@ -15444,7 +14857,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15455,7 +14868,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saxony" + "@value": "United States Minor Outlying Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15463,26 +14876,50 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Polynesia", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SN" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN-SƤchsDSG" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Polynesia" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CX", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -15498,32 +14935,12 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - } - ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15534,7 +14951,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Denmark" + "@value": "Christmas Island" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15543,42 +14960,32 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DK" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "DK" + "@value": "CX" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "DNK" + "@value": "CXR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "208" + "@value": "162" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "208" + "@value": "162" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MP", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VI", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -15593,7 +15000,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15604,7 +15017,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Northern Mariana Islands" + "@value": "United States Virgin Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15612,13 +15025,33 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "VI" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "VIR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "850" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "850" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -15631,15 +15064,32 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15650,7 +15100,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bolivia (Plurinational State of)" + "@value": "Italy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15659,32 +15109,42 @@ "@value": "accepted" } ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IT" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BO" + "@value": "IT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BOL" + "@value": "ITA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "68" + "@value": "380" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "68" + "@value": "380" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-RO", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -15697,11 +15157,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -15709,22 +15164,38 @@ ], "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@language": "en", - "@value": "Oklahoma" + "@language": "en", + "@value": "National Supervisory Authority for Personal Data Processing" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.dataprotection.ro/" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PF", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZW", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -15739,10 +15210,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15753,7 +15227,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "French Polynesia" + "@value": "Zimbabwe" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15764,30 +15238,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "PF" + "@value": "ZW" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "PYF" + "@value": "ZWE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "258" + "@value": "716" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "258" + "@value": "716" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-DE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NM", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -15813,7 +15287,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Delaware" + "@value": "New Mexico" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15824,10 +15298,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MO", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -15836,235 +15310,35 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information" - }, - { - "@language": "de", - "@value": "UnabhƤngiges Datenschutzzentrum Saarland - Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.saarland.de/" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL-SDSG" + "@id": "https://w3id.org/dpv/dpv-legal#US" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#US", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-FL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-RI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-SD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-GA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-PR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ND" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-KS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-HI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ID" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-SC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-GU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-TN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-KY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ME" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-PA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-LA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-TX" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-DC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NC" - }, + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MP" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WA" - }, + "@language": "en", + "@value": "Missouri" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OK" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JM", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -16082,10 +15356,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16096,7 +15373,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Malaysia" + "@value": "Jamaica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16107,30 +15384,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MY" + "@value": "JM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MYS" + "@value": "JAM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "458" + "@value": "388" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "458" + "@value": "388" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OR", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -16143,24 +15420,44 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - }, + "@language": "en", + "@value": "Oregon" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UA", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/isPartOf": [ @@ -16168,7 +15465,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16179,7 +15476,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Belgium" + "@value": "Ukraine" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16188,41 +15485,94 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BE" + "@value": "UA" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@value": "UKR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "804" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "804" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TH", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Thailand" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BE" + "@value": "TH" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BEL" + "@value": "THA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "56" + "@value": "764" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "56" + "@value": "764" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BbgDSG", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -16232,36 +15582,71 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + "@language": "en", + "@value": "Brandenburg Data Protection Act (BbgDSG)" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, + "@language": "de", + "@value": "Brandenburgisches Datenschutzgesetz (BbgDSG)" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf" + } + ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB" } ], - "http://purl.org/dc/terms/isPartOf": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MT", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16272,7 +15657,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Latvia" + "@value": "Montana" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16280,43 +15665,64 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LV" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@value": "LV" + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@value": "LVA" + "@language": "en", + "@value": "Rhineland-Palatinate" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "428" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "428" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP-LDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ID", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -16331,10 +15737,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16345,7 +15748,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Indonesia" + "@value": "Bavaria" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16354,32 +15757,31 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@value": "ID" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public" + }, { - "@value": "IDN" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "360" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + }, { - "@value": "360" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY-BayDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW-DSG", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-owl#Law" ], "http://purl.org/dc/terms/created": [ { @@ -16388,6 +15790,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -16400,7 +15805,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Commission for Personal Data Protection" + "@value": "North Rhine-Westphalia Data Protection Act (DSG NRW)" + }, + { + "@language": "de", + "@value": "Datenschutzgesetz Nordrhein-Westfalen (DSG NRW)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16412,25 +15821,25 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cpdp.bg/" + "@value": "https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MD", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AS", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -16445,10 +15854,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16459,7 +15868,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Republic of Moldova" + "@value": "American Samoa" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16470,30 +15879,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MD" + "@value": "AS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MDA" + "@value": "ASM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "498" + "@value": "16" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "498" + "@value": "16" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -16508,27 +15917,27 @@ ], "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" } ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { "@id": "https://w3id.org/dpv/dpv-legal#Europe" @@ -16542,7 +15951,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sweden" + "@value": "Slovakia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16553,7 +15962,7 @@ ], "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SK" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -16563,30 +15972,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SE" + "@value": "SK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SWE" + "@value": "SVK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "752" + "@value": "703" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "752" + "@value": "703" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SS", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -16601,13 +16010,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16618,7 +16027,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saint Helena" + "@value": "South Sudan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16629,30 +16038,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SH" + "@value": "SS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SHN" + "@value": "SSD" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "654" + "@value": "728" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "654" + "@value": "728" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-TN", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -16678,7 +16087,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Alabama" + "@value": "Tennessee" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16689,10 +16098,64 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GB", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-20" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Information Commissioner's Office" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://ico.org.uk/" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-DPA-2018" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OK", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -16707,13 +16170,45 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Oklahoma" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE", + "@type": [ + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16724,7 +16219,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mauritius" + "@value": "Berlin Commissioner for Data Protection and Freedom of Information" + }, + { + "@language": "de", + "@value": "Berliner Beauftragte fĆ¼r Datenschutz und Informationsfreiheit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16733,33 +16232,34 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "MU" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-berlin.de/" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "MUS" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "480" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + }, { - "@value": "480" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BlnDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-JE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP", "@type": [ - "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3" + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -16772,11 +16272,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N8d8f47642f62405dae69f698719b8750" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -16785,7 +16280,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for Jersey" + "@value": "The state commissioner for data protection and freedom of information in Rhineland-Palatinate" + }, + { + "@language": "de", + "@value": "Der Landesbeauftragte fĆ¼r den Datenschutz und die Informationsfreiheit Rheinland-Pfalz" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16797,43 +16296,36 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393" + "@value": "https://www.datenschutz.rlp.de/" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP" } - ] - }, - { - "@id": "_:N8d8f47642f62405dae69f698719b8750", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "_:N99c2a06c981e4177a9a6051a12ec9a26" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP" } - ] - }, - { - "@id": "_:N99c2a06c981e4177a9a6051a12ec9a26", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2008-05-26" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP-LDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CF", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CT", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -16848,13 +16340,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16865,7 +16351,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Central African Republic" + "@value": "Connecticut" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16873,30 +16359,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "CF" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "CAF" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "140" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "140" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MG", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -16914,7 +16380,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { "@id": "https://w3id.org/dpv/dpv-legal#Africa" @@ -16928,7 +16397,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Libya" + "@value": "Madagascar" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16939,27 +16408,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "LY" + "@value": "MG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "LBY" + "@value": "MDG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "434" + "@value": "450" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "434" + "@value": "450" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ET", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -16977,10 +16446,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16991,7 +16463,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saudi Arabia" + "@value": "Ethiopia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17002,35 +16474,70 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SA" + "@value": "ET" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SAU" + "@value": "ETH" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "682" + "@value": "231" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "682" + "@value": "231" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP", + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UA" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-DPA-2018", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-owl#Law" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ @@ -17038,19 +16545,20 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nf9b9ef5be2b94092825c4b0acab34425" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" } ], "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "de", - "@value": "Der Landesbeauftragte fĆ¼r den Datenschutz und die Informationsfreiheit Rheinland-Pfalz" - }, { "@language": "en", - "@value": "The state commissioner for data protection and freedom of information in Rhineland-Palatinate" + "@value": "Data Protection Act (DPA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17062,74 +16570,60 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.rlp.de/" + "@value": "https://www.legislation.gov.uk/ukpga/2018/12/contents" } ], "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GB" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP-LDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK", + "@id": "_:Nf9b9ef5be2b94092825c4b0acab34425", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2006/time#ProperInterval" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "_:Na6abbe31e7c34349808a13e7886fea6a" } - ], - "http://purl.org/dc/terms/creator": [ + ] + }, + { + "@id": "_:Na6abbe31e7c34349808a13e7886fea6a", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-05-23" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternEurope", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/isPartOf": [ { "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17140,7 +16634,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Slovakia" + "@value": "EasternEurope" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17148,43 +16642,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SK" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "SK" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "SVK" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "703" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "703" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SO", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -17199,10 +16663,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17213,7 +16680,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Holy See" + "@value": "Somalia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17224,27 +16691,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "VA" + "@value": "SO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "VAT" + "@value": "SOM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "336" + "@value": "706" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "336" + "@value": "706" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TG", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -17260,32 +16727,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17296,7 +16746,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Malta" + "@value": "Togo" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17305,42 +16755,32 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-MT" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MT" + "@value": "TG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MLT" + "@value": "TGO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "470" + "@value": "768" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "470" + "@value": "768" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LS", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -17355,10 +16795,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17369,7 +16812,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Pitcairn" + "@value": "Lesotho" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17380,29 +16823,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "PN" + "@value": "LS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "PCN" + "@value": "LSO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "612" + "@value": "426" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "612" + "@value": "426" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-AR", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", + "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -17416,12 +16860,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" - }, + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "_:Nc85de5facee54406a569ad38918fcdf5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17432,7 +16873,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Uzbekistan" + "@value": "EU Adequacy Decision for Argentina" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17441,32 +16882,46 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "UZ" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "UZB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR" } + ] + }, + { + "@id": "_:Nc85de5facee54406a569ad38918fcdf5", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "860" + "@id": "_:N9d97230c3be741e19395c6e156ba970e" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:N9d97230c3be741e19395c6e156ba970e", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "860" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2003-07-05" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ME", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -17481,7 +16936,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17492,7 +16950,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "U.S. Virgin Islands" + "@value": "Montenegro" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17500,45 +16958,33 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NP" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IR" - }, + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IN" - }, + "@value": "ME" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AF" - }, + "@value": "MNE" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BD" - }, + "@value": "499" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PK" + "@value": "499" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FI", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -17551,17 +16997,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -17570,7 +17005,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Falkland Islands (Malvinas)" + "@value": "Office of the Data Protection Ombudsman" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17579,32 +17014,28 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "FK" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "FLK" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://tietosuoja.fi/" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "238" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "238" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH-ThĆ¼rDSG", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Law" ], "http://purl.org/dc/terms/created": [ { @@ -17614,15 +17045,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17631,9 +17057,13 @@ } ], "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "de", + "@value": "ThĆ¼ringer Datenschutzgesetz (ThĆ¼rDSG)" + }, { "@language": "en", - "@value": "Kazakhstan" + "@value": "Thuringian Data Protection Act (ThĆ¼rDSG)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17642,31 +17072,27 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "KZ" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "KAZ" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@value": "398" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-TH" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "398" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MD", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -17682,10 +17108,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17696,7 +17119,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Lebanon" + "@value": "Maryland" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17704,33 +17127,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "LB" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "LBN" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "422" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "422" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KG", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -17745,13 +17148,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17762,7 +17162,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Haiti" + "@value": "Kyrgyzstan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17773,29 +17173,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "HT" + "@value": "KG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "HTI" + "@value": "KGZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "332" + "@value": "417" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "332" + "@value": "417" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-DC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA-CPRA", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -17809,9 +17209,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "_:N9d697a6edd414fe894510d68787965cb" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17822,7 +17222,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "District of Columbia" + "@value": "California Privacy Rights Act (CPRA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17830,10 +17230,94 @@ "@language": "en", "@value": "accepted" } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BY", + "@id": "_:N9d697a6edd414fe894510d68787965cb", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:N94ac8ee7fbd448b0add8e6b18fd01556" + } + ] + }, + { + "@id": "_:N94ac8ee7fbd448b0add8e6b18fd01556", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-01-01" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GS" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BA", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -17851,10 +17335,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17865,7 +17349,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Belarus" + "@value": "Bosnia and Herzegovina" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17876,29 +17360,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BY" + "@value": "BA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BLR" + "@value": "BIH" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "112" + "@value": "70" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "112" + "@value": "70" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Americas", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -17912,17 +17396,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -17931,7 +17404,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "British Indian Ocean Territory" + "@value": "Americas" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17939,34 +17412,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "IO" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "IOT" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "86" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "86" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-IL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PN", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", - "https://w3id.org/dpv/dpv-owl#Law" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -17979,9 +17431,12 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "_:Nd263ef033d6543aaba72e6c317ca2396" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17992,7 +17447,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for Israel" + "@value": "Pitcairn" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18001,46 +17456,32 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061" + "@value": "PN" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IL" + "@value": "PCN" } - ] - }, - { - "@id": "_:Nd263ef033d6543aaba72e6c317ca2396", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "_:N626949d045684f52aeef9db864ea995b" + "@value": "612" } - ] - }, - { - "@id": "_:N626949d045684f52aeef9db864ea995b", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2011-02-01" + "@value": "612" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SJ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MY", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -18055,10 +17496,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18069,7 +17510,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Svalbard and Jan Mayen Islands" + "@value": "Malaysia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18080,30 +17521,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SJ" + "@value": "MY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SJM" + "@value": "MYS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "744" + "@value": "458" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "744" + "@value": "458" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TJ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DO", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -18118,10 +17559,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18132,7 +17576,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Tajikistan" + "@value": "Dominican Republic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18143,31 +17587,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TJ" + "@value": "DO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "TJK" + "@value": "DOM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "762" + "@value": "214" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "762" + "@value": "214" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-AR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE", "@type": [ - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", - "https://w3id.org/dpv/dpv-owl#Law", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -18180,9 +17623,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "_:N82c12e73b51642828f87ed34f3f4e11d" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18193,7 +17636,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for Argentina" + "@value": "Hesse" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18202,46 +17645,28 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR" - } - ] - }, - { - "@id": "_:N82c12e73b51642828f87ed34f3f4e11d", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N31371bbbb74e4adbb389b1887aa68b06" - } - ] - }, - { - "@id": "_:N31371bbbb74e4adbb389b1887aa68b06", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE-HDISG" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2003-07-05" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Sark", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -18256,10 +17681,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18270,7 +17698,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "American Samoa" + "@value": "Sark" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18278,33 +17706,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "AS" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "ASM" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "16" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "16" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GP", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-TH", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -18314,18 +17722,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18334,9 +17734,13 @@ } ], "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "de", + "@value": "ThĆ¼ringer Landesbeauftragter fĆ¼r den Datenschutz und die Informationsfreiheit" + }, { "@language": "en", - "@value": "Guadeloupe" + "@value": "Thuringia state commissioner for data protection and freedom of information" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18345,32 +17749,34 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "GP" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.tlfdi.de/" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "GLP" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "312" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + }, { - "@value": "312" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH-ThĆ¼rDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FR", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -18383,34 +17789,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -18419,7 +17797,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Luxembourg" + "@value": "National Commission on Informatics and Liberty (CNIL)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18428,42 +17806,68 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.cnil.fr/" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VA", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LU" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@value": "LU" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "LUX" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@value": "442" + "@language": "en", + "@value": "Virginia" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "442" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -18478,10 +17882,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18492,7 +17893,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saint Pierre and Miquelon" + "@value": "Schleswig-Holstein" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18501,29 +17902,25 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@value": "PM" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "SPM" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + }, { - "@value": "666" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH-LDSG" + }, { - "@value": "666" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FM", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -18541,10 +17938,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18555,7 +17952,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bahrain" + "@value": "Micronesia (Federated States of)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18566,30 +17963,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BH" + "@value": "FM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BHR" + "@value": "FSM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "48" + "@value": "583" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "48" + "@value": "583" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NO", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -18604,13 +18001,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18621,7 +18015,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cabo Verde" + "@value": "Norway" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18632,30 +18026,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CV" + "@value": "NO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CPV" + "@value": "NOR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "132" + "@value": "578" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "132" + "@value": "578" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MD", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AX", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -18670,7 +18064,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18681,7 +18078,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Maryland" + "@value": "ƅland Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18689,53 +18086,34 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-KY", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } ], - "http://purl.org/dc/terms/isPartOf": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "AX" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@value": "ALA" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "Kentucky" + "@value": "248" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "accepted" + "@value": "248" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-HI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-GG", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", + "https://w3id.org/dpv/dpv-owl#Law" ], "http://purl.org/dc/terms/created": [ { @@ -18748,9 +18126,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "_:N9a22b90502384575a73f6a61230b9ea3" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18761,7 +18139,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hawaii" + "@value": "EU Adequacy Decision for Guernsey" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18769,48 +18147,47 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" - }, + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + } + ] + }, + { + "@id": "_:N9a22b90502384575a73f6a61230b9ea3", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RU" - }, + "@id": "_:Ne4cbd8067deb44959facd4fd8e6e618d" + } + ] + }, + { + "@id": "_:Ne4cbd8067deb44959facd4fd8e6e618d", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MD" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2003-11-21" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MU", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -18824,14 +18201,14 @@ } ], "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, { "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18842,7 +18219,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Zimbabwe" + "@value": "Mauritius" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18853,29 +18230,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "ZW" + "@value": "MU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ZWE" + "@value": "MUS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "716" + "@value": "480" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "716" + "@value": "480" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ER", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -18891,7 +18268,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18902,7 +18285,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saarland" + "@value": "Eritrea" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18911,25 +18294,29 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "ER" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "ERI" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL" + "@value": "232" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL-SDSG" + "@value": "232" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SG", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -18947,13 +18334,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18964,7 +18348,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bouvet Island" + "@value": "Singapore" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18975,30 +18359,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BV" + "@value": "SG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BVT" + "@value": "SGP" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "74" + "@value": "702" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "74" + "@value": "702" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -19013,22 +18397,22 @@ ], "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" } ], "http://purl.org/dc/terms/isPartOf": [ @@ -19036,7 +18420,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19047,7 +18431,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "France" + "@value": "Sweden" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19058,7 +18442,7 @@ ], "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SE" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -19068,30 +18452,44 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "FR" + "@value": "SE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "FRA" + "@value": "SWE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "250" + "@value": "752" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "250" + "@value": "752" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BlnDSG", + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Sark" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-DE", "@type": [ - "https://w3id.org/dpv/dpv-owl#Law", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -19102,9 +18500,11 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19113,13 +18513,9 @@ } ], "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "de", - "@value": "Berliner Datenschutzgesetz (BlnDSG)" - }, { "@language": "en", - "@value": "Berlin Data Protection Act (BlnDSG)" + "@value": "Delaware" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19127,29 +18523,13 @@ "@language": "en", "@value": "accepted" } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf" - } - ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CH", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -19164,10 +18544,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19178,7 +18558,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Tunisia" + "@value": "Switzerland" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19189,30 +18569,84 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TN" + "@value": "CH" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "TUN" + "@value": "CHE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "788" + "@value": "756" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "788" + "@value": "756" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernAmerica", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "The Federal Commissioner for Data Protection and Freedom of Information" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.bfdi.bund.de/" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Micronesia", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -19227,7 +18661,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19238,7 +18672,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NorthernAmerica" + "@value": "Micronesia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19249,9 +18683,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MiddleAfrica", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RW", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -19266,6 +18700,12 @@ } ], "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, { "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } @@ -19278,7 +18718,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MiddleAfrica" + "@value": "Rwanda" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19286,13 +18726,33 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "RW" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "RWA" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "646" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "646" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MM", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -19305,55 +18765,57 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@language": "en", - "@value": "The ISO-Alpha3 code for a given region" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.iso.org/iso-3166-country-codes.html" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Location" + "@language": "en", + "@value": "Myanmar" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@language": "en", - "@value": "ISO-alpha3" + "@value": "MM" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "http://www.w3.org/2001/XMLSchema#string" + "@value": "MMR" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + "@value": "104" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "accepted" + "@value": "104" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EG", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -19366,6 +18828,14 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -19374,7 +18844,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hellenic Data Protection Authority" + "@value": "Egypt" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19383,27 +18853,31 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://dpa.gr" + "@value": "EG" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + "@value": "EGY" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@value": "818" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "818" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CentralAsia", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RU", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -19419,7 +18893,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19430,7 +18907,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "CentralAsia" + "@value": "Russian Federation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19438,12 +18915,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "RU" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "RUS" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "643" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "643" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-SC", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -19457,6 +18954,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -19465,7 +18967,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Information Commissioner of the Republic of Slovenia" + "@value": "South Carolina" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19473,29 +18975,13 @@ "@language": "en", "@value": "accepted" } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.ip-rs.si/" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Law" + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -19505,12 +18991,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ + "@value": "Julian Flake" + }, { - "@id": "_:Nd4386e2ecf414b768523633462738e73" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19521,7 +19005,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "General Data Protection Regulation (GDPR)" + "@value": "State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia" + }, + { + "@language": "de", + "@value": "Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit Nordrhein-Westfalen" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19533,294 +19021,253 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/reg/2016/679/oj" + "@value": "https://www.ldi.nrw.de/" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PT" - }, + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-TH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW-DSG" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IM", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" - }, + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" - }, + "@language": "en", + "@value": "Isle of Man" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" - }, + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV" - }, + "@value": "IM" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE" - }, + "@value": "IMN" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" - }, + "@value": "833" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST" - }, + "@value": "833" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL" - }, + "@language": "en", + "@value": "Estonia" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH" - }, + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-EE" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" - }, + "@value": "EE" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" - }, + "@value": "EST" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" - }, + "@value": "233" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" - }, + "@value": "233" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MW", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" - }, + "@language": "en", + "@value": "Malawi" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" - }, + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" - }, + "@value": "MW" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN" + "@value": "MWI" } - ] - }, - { - "@id": "_:Nd4386e2ecf414b768523633462738e73", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "_:N81ec9ddf364b4c13b356109d57f442c4" + "@value": "454" } - ] - }, - { - "@id": "_:N81ec9ddf364b4c13b356109d57f442c4", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2018-05-25" + "@value": "454" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternAfrica", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -19835,10 +19282,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19849,7 +19293,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bosnia and Herzegovina" + "@value": "EasternAfrica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19857,30 +19301,50 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-KS", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "BA" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "BIH" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@value": "70" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "70" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Kansas" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SR", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -19898,10 +19362,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19912,7 +19379,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Israel" + "@value": "Suriname" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19923,30 +19390,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "IL" + "@value": "SR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ISR" + "@value": "SUR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "376" + "@value": "740" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "376" + "@value": "740" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AW", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -19961,13 +19428,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19978,7 +19445,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Liberia" + "@value": "Aruba" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19989,30 +19456,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "LR" + "@value": "AW" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "LBR" + "@value": "ABW" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "430" + "@value": "533" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "430" + "@value": "533" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IN", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -20030,7 +19497,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20041,7 +19508,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Republic of Korea" + "@value": "India" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20052,30 +19519,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "KR" + "@value": "IN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "KOR" + "@value": "IND" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "410" + "@value": "356" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "410" + "@value": "356" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AR", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -20101,7 +19568,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Montana" + "@value": "Arkansas" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20112,10 +19579,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LR", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -20128,32 +19595,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20164,7 +19614,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Czechia" + "@value": "Liberia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20173,42 +19623,32 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-CZ" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CZ" + "@value": "LR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CZE" + "@value": "LBR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "203" + "@value": "430" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "203" + "@value": "430" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WY", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -20221,32 +19661,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - } - ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20257,7 +19674,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Portugal" + "@value": "Wyoming" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20265,40 +19682,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PT" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "PT" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "PRT" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "620" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "620" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TD", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -20314,15 +19701,32 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20333,7 +19737,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Chad" + "@value": "Bulgaria" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20342,64 +19746,77 @@ "@value": "accepted" } ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BG" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TD" + "@value": "BG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "TCD" + "@value": "BGR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "148" + "@value": "100" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "148" + "@value": "100" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Asia", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LI" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MC" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" - }, + "@language": "en", + "@value": "Asia" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SD", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SA", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -20414,10 +19831,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20428,7 +19845,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sudan" + "@value": "Saudi Arabia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20439,30 +19856,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SD" + "@value": "SA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SDN" + "@value": "SAU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "729" + "@value": "682" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "729" + "@value": "682" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MH", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -20473,9 +19890,14 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20486,11 +19908,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen" - }, - { - "@language": "de", - "@value": "Die Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen" + "@value": "Marshall Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20499,34 +19917,33 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.bremen.de/" + "@value": "MH" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB" + "@value": "MHL" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB-BremDSGVOAG" - }, + "@value": "584" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@value": "584" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-TH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-GB", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", + "https://w3id.org/dpv/dpv-owl#Law" ], "http://purl.org/dc/terms/created": [ { @@ -20537,9 +19954,11 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/temporal": [ { - "@value": "Julian Flake" + "@id": "_:Nc49518640dfe43d48a53f28ee68f71fa" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20550,11 +19969,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Thuringia state commissioner for data protection and freedom of information" - }, - { - "@language": "de", - "@value": "ThĆ¼ringer Landesbeauftragter fĆ¼r den Datenschutz und die Informationsfreiheit" + "@value": "EU Adequacy Decision for United Kingdom" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20566,28 +19981,40 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.tlfdi.de/" + "@value": "https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" } + ] + }, + { + "@id": "_:Nc49518640dfe43d48a53f28ee68f71fa", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH-ThĆ¼rDSG" - }, + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, + "@id": "_:N2324e1fceeaf46d1a4c621cd789e0db5" + } + ] + }, + { + "@id": "_:N2324e1fceeaf46d1a4c621cd789e0db5", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-06-28" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BB", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -20605,13 +20032,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20622,7 +20049,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Eswatini" + "@value": "Barbados" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20633,27 +20060,50 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SZ" + "@value": "BB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SWZ" + "@value": "BRB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "748" + "@value": "52" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "748" + "@value": "52" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#QA", + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CX" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HM" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EC", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -20671,10 +20121,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20685,7 +20138,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Qatar" + "@value": "Ecuador" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20696,27 +20149,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "QA" + "@value": "EC" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "QAT" + "@value": "ECU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "634" + "@value": "218" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "634" + "@value": "218" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -20734,30 +20187,30 @@ ], "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" } ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20768,7 +20221,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bulgaria" + "@value": "Slovenia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20779,7 +20232,7 @@ ], "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SI" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -20789,30 +20242,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BG" + "@value": "SI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BGR" + "@value": "SVN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "100" + "@value": "705" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "100" + "@value": "705" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DJ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CC", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -20827,13 +20280,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20844,7 +20294,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Djibouti" + "@value": "Cocos (Keeling) Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20855,30 +20305,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "DJ" + "@value": "CC" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "DJI" + "@value": "CCK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "262" + "@value": "166" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "262" + "@value": "166" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-RI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Law" ], "http://purl.org/dc/terms/created": [ { @@ -20891,9 +20341,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "_:Nbe21fad83ef04b35a48c26e75d0262f0" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20904,7 +20354,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Rhode Island" + "@value": "General Data Protection Regulation (GDPR)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20912,140 +20362,298 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" ], - "http://purl.org/dc/terms/created": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://data.europa.eu/eli/reg/2016/679/oj" } ], - "http://purl.org/dc/terms/creator": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-TH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HU" } ], - "http://purl.org/dc/terms/description": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV" + }, { - "@language": "en", - "@value": "The UN-M49 code for a given region" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE" + }, { - "@id": "https://unstats.un.org/unsd/methodology/m49" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + }, { - "@id": "https://w3id.org/dpv/dpv-owl#Location" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" + }, { - "@language": "en", - "@value": "UN-M49" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + }, { - "@id": "http://www.w3.org/2001/XMLSchema#string" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + }, { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + }, { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GW", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + }, { - "@language": "en", - "@value": "Guinea-Bissau" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + }, { - "@value": "GW" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH" + }, { - "@value": "GNB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" } + ] + }, + { + "@id": "_:Nbe21fad83ef04b35a48c26e75d0262f0", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "624" + "@id": "_:Nf63a5308e644438abcf39d013b2bd080" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:Nf63a5308e644438abcf39d013b2bd080", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "624" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2018-05-25" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AX", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernEurope", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -21059,9 +20667,6 @@ } ], "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, { "@id": "https://w3id.org/dpv/dpv-legal#Europe" } @@ -21074,7 +20679,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ƅland Islands" + "@value": "NorthernEurope" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21082,30 +20687,42 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica", + "http://purl.org/dc/terms/hasPart": [ { - "@value": "AX" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ST" + }, { - "@value": "ALA" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GQ" + }, { - "@value": "248" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CM" + }, { - "@value": "248" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -21123,13 +20740,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21140,7 +20757,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "CuraƧao" + "@value": "Guernsey" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21151,30 +20768,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CW" + "@value": "GG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CUW" + "@value": "GGY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "531" + "@value": "831" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "531" + "@value": "831" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -21187,78 +20804,32 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Monaco" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "MC" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "MCO" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "492" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, { - "@value": "492" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BF", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" } ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21269,7 +20840,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Burkina Faso" + "@value": "Belgium" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21278,29 +20849,39 @@ "@value": "accepted" } ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BE" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BF" + "@value": "BE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BFA" + "@value": "BEL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "854" + "@value": "56" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "854" + "@value": "56" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernEurope", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Region" @@ -21318,7 +20899,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21329,7 +20910,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Michigan" + "@value": "SouthernEurope" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21340,10 +20921,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CX", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -21358,10 +20939,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21372,7 +20950,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Christmas Island" + "@value": "Saarland" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21381,29 +20959,25 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@value": "CX" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "CXR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL-SDSG" + }, { - "@value": "162" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + }, { - "@value": "162" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BF", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -21421,10 +20995,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" @@ -21438,7 +21012,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Comoros" + "@value": "Burkina Faso" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21449,30 +21023,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "KM" + "@value": "BF" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "COM" + "@value": "BFA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "174" + "@value": "854" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "174" + "@value": "854" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SL", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -21487,50 +21061,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Oregon" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KP", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21541,7 +21078,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Democratic People's Republic of Korea" + "@value": "Sierra Leone" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21552,30 +21089,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "KP" + "@value": "SL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "PRK" + "@value": "SLE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "408" + "@value": "694" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "408" + "@value": "694" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UT", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -21590,10 +21127,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21604,7 +21138,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Guam" + "@value": "Utah" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21612,56 +21146,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "GU" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "GUM" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "316" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "316" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CX" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AU" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -21676,10 +21167,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21690,7 +21178,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "San Marino" + "@value": "Brandenburg" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21699,53 +21187,41 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@value": "SM" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "SMR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, { - "@value": "674" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BbgDSG" + }, { - "@value": "674" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY-BayDSG", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Law" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21756,7 +21232,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saint Kitts and Nevis" + "@value": "Bavarian Data Protection Act (BayDSG)" + }, + { + "@language": "de", + "@value": "Bayerisches Datenschutzgesetz (BayDSG)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21765,29 +21245,28 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "KN" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@value": "KNA" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public" + }, { - "@value": "659" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "659" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MF", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NP", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -21805,13 +21284,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21822,7 +21298,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saint Martin (French Part)" + "@value": "Nepal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21833,27 +21309,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MF" + "@value": "NP" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MAF" + "@value": "NPL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "663" + "@value": "524" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "663" + "@value": "524" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-NL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SE", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" @@ -21877,7 +21353,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Dutch Data Protection Authority" + "@value": "Swedish Authority for Privacy Protection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21889,12 +21365,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://autoriteitpersoonsgegevens.nl" + "@value": "https://www.imy.se/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -21904,68 +21380,186 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN-SƤchsDSG", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Law", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica", + "http://purl.org/dc/terms/hasPart": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZW" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GW" }, { - "@value": "Julian Flake" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TG" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternAfrica" + }, { - "@language": "en", - "@value": "Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SƤchsDSG)" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SO" }, { - "@language": "de", - "@value": "Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (SƤchsisches Datenschutzgesetz ā€“ SƤchsDSG)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DJ" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SH" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf" - } - ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ML" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ET" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ER" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NE" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SN" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ST" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternAfrica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BS", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -21980,7 +21574,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21991,7 +21591,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "New Hampshire" + "@value": "Bahamas" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21999,12 +21599,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "BS" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "BHS" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "44" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "44" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ET", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#SupraNationalUnion", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -22020,13 +21640,96 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N7e1cd53458834fc0945cd0bc08133b0c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22037,7 +21740,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Ethiopia" + "@value": "European Economic Area (EEA-31)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22046,32 +21749,133 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-owl#hasCountry": [ { - "@value": "ET" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" } + ] + }, + { + "@id": "_:N7e1cd53458834fc0945cd0bc08133b0c", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "ETH" + "@id": "_:N8ac77c25befe490aa8a9eefae8cf0194" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasEnd": [ { - "@value": "231" + "@id": "_:N0a8979a419754bb4924c9736a74df9bc" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:N0a8979a419754bb4924c9736a74df9bc", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "231" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-01-31" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YT", + "@id": "_:N8ac77c25befe490aa8a9eefae8cf0194", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2014-04-12" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-CH", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", + "https://w3id.org/dpv/dpv-owl#Law" ], "http://purl.org/dc/terms/created": [ { @@ -22084,15 +21888,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "_:N984a36b7d9fe435b97551c965d7234f4" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22103,7 +21901,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mayotte" + "@value": "EU Adequacy Decision for Switzerland" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22112,29 +21910,43 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "YT" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "MYT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CH" } + ] + }, + { + "@id": "_:N984a36b7d9fe435b97551c965d7234f4", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "175" + "@id": "_:N6c588bf13ddd4f98ad6b4c0f71106aa2" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:N6c588bf13ddd4f98ad6b4c0f71106aa2", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "175" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2000-08-25" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GW", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -22150,32 +21962,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22186,7 +21981,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Ireland" + "@value": "Guinea-Bissau" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22195,42 +21990,52 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IE" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "IE" + "@value": "GW" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "IRL" + "@value": "GNB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "372" + "@value": "624" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "372" + "@value": "624" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA", + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LS" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TL", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -22245,7 +22050,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22256,7 +22064,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "California" + "@value": "Timor-Leste" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22265,17 +22073,29 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA-CCPA" - }, + "@value": "TL" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA-CPRA" + "@value": "TLS" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "626" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "626" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#QA", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -22293,13 +22113,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22310,7 +22127,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Suriname" + "@value": "Qatar" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22321,30 +22138,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SR" + "@value": "QA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SUR" + "@value": "QAT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "740" + "@value": "634" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "740" + "@value": "634" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GR", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -22357,11 +22174,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -22370,7 +22182,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hamburg" + "@value": "Hellenic Data Protection Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22379,28 +22191,28 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HH" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://dpa.gr" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH-HmbDSG" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MF", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -22415,7 +22227,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22426,7 +22244,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Rhineland-Palatinate" + "@value": "Saint Martin (French Part)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22435,23 +22253,32 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP-LDSG" - }, + "@value": "MF" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, + "@value": "MAF" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + "@value": "663" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "663" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PM", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -22464,6 +22291,14 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -22472,7 +22307,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "State Data Protection Inspectorate" + "@value": "Saint Pierre and Miquelon" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22481,25 +22316,29 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ada.lt" + "@value": "PM" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + "@value": "SPM" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "666" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@value": "666" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-KS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AS", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Region" @@ -22528,7 +22367,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Kansas" + "@value": "American Samoa" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22539,28 +22378,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PW", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/abstract": [ - { - "@language": "en", - "@value": "DPV-LEGAL is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities." - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - } + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-02" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -22568,55 +22394,57 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@language": "en", - "@value": "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities." + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-10" + "@language": "en", + "@value": "Palau" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@language": "en", - "@value": "DPV-LEGAL: Extension providing Jurisdictions, Laws, and Authorities for DPV" + "@value": "PW" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "dpvo-legal" + "@value": "PLW" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@value": "585" } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "0.8.1" + "@value": "585" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-RO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VA", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -22629,6 +22457,14 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -22637,7 +22473,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "National Supervisory Authority for Personal Data Processing" + "@value": "Holy See" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22646,28 +22482,32 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dataprotection.ro/" + "@value": "VA" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + "@value": "VAT" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@value": "336" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "336" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -22682,10 +22522,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22696,7 +22533,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "New Zealand" + "@value": "Hamburg" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22705,29 +22542,25 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@value": "NZ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HH" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "NZL" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, { - "@value": "554" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + }, { - "@value": "554" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH-HmbDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TK", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -22745,13 +22578,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22762,7 +22592,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Colombia" + "@value": "Tokelau" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22773,30 +22603,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CO" + "@value": "TK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "COL" + "@value": "TKL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "170" + "@value": "772" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "170" + "@value": "772" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TZ", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -22807,9 +22637,17 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22818,13 +22656,9 @@ } ], "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "de", - "@value": "UnabhƤngiges Landeszentrum fĆ¼r Datenschutz Schleswig-Holstein" - }, { "@language": "en", - "@value": "Independent State Center for Data Protection Schleswig-Holstein" + "@value": "United Republic of Tanzania" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22833,34 +22667,32 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutzzentrum.de/" + "@value": "TZ" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH" + "@value": "TZA" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH-LDSG" - }, + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, + "@value": "834" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + "@value": "834" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-HI", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -22875,10 +22707,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22889,7 +22718,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Nauru" + "@value": "Hawaii" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22897,33 +22726,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "NR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "NRU" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "520" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "520" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IR", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -22938,10 +22747,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22952,7 +22761,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Algeria" + "@value": "Iran (Islamic Republic of)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22963,30 +22772,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "DZ" + "@value": "IR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "DZA" + "@value": "IRN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "12" + "@value": "364" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "12" + "@value": "364" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BN", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -23001,7 +22810,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23012,7 +22824,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Arizona" + "@value": "Brunei Darussalam" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23020,10 +22832,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "BN" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "BRN" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "96" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "96" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Polynesia", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-KY", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -23041,7 +22873,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23052,7 +22884,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Polynesia" + "@value": "Kentucky" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23063,9 +22895,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CR", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -23081,7 +22913,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23092,7 +22930,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hesse" + "@value": "Costa Rica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23101,28 +22939,32 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE" + "@value": "CR" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, + "@value": "CRI" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, + "@value": "188" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE-HDISG" + "@value": "188" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ST", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PS", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -23137,13 +22979,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23154,7 +22993,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sao Tome and Principe" + "@value": "State of Palestine" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23165,30 +23004,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "ST" + "@value": "PS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "STP" + "@value": "PSE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "678" + "@value": "275" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "678" + "@value": "275" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH-ThĆ¼rDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3", "@type": [ - "https://w3id.org/dpv/dpv-owl#Law", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { @@ -23197,56 +23036,59 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@language": "en", + "@value": "The ISO-Alpha3 code for a given region" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Thuringian Data Protection Act (ThĆ¼rDSG)" - }, + "@id": "https://www.iso.org/iso-3166-country-codes.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "de", - "@value": "ThĆ¼ringer Datenschutzgesetz (ThĆ¼rDSG)" + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "accepted" + "@value": "ISO-alpha3" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen" + "@id": "http://www.w3.org/2001/XMLSchema#string" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-TH" + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernAmerica", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -23262,12 +23104,6 @@ "http://purl.org/dc/terms/isPartOf": [ { "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23278,7 +23114,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "South Georgia and the South Sandwich Islands" + "@value": "NorthernAmerica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23286,33 +23122,53 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WI", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "GS" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "SGS" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@value": "239" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "239" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Wisconsin" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-LSA-DSG", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Law" ], "http://purl.org/dc/terms/created": [ { @@ -23323,14 +23179,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23339,9 +23190,13 @@ } ], "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "de", + "@value": "Gesetz zum Schutz personenbezogener Daten der BĆ¼rger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA)" + }, { "@language": "en", - "@value": "Brunei Darussalam" + "@value": "Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23350,31 +23205,27 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "BN" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "BRN" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@value": "96" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-ST" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "96" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MS", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -23390,10 +23241,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23401,41 +23249,21 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Switzerland" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "CH" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "CHE" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@value": "756" + "@language": "en", + "@value": "Mississippi" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "756" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ChannelIslands", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NV", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -23453,7 +23281,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23464,7 +23292,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ChannelIslands" + "@value": "Nevada" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23475,7 +23303,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -23493,10 +23321,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23507,7 +23335,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Timor-Leste" + "@value": "United States of America" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23518,30 +23346,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TL" + "@value": "US" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "TLS" + "@value": "USA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "626" + "@value": "840" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "626" + "@value": "840" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OH", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -23554,20 +23382,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "The ISO-Alpha2 code for a given region" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/iso-3166-country-codes.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Location" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23578,17 +23395,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ISO-alpha2" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "http://www.w3.org/2001/XMLSchema#string" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + "@value": "Ohio" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23599,9 +23406,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI-NDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BW", "@type": [ - "https://w3id.org/dpv/dpv-owl#Law", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -23613,9 +23420,17 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23626,11 +23441,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Lower Saxony Data Protection Act (NDSG)" - }, - { - "@language": "de", - "@value": "NiedersƤchsisches Datenschutzgesetz (NDSG)" + "@value": "Botswana" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23639,28 +23450,32 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf" + "@value": "BW" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI" + "@value": "BWA" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI" + "@value": "72" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "72" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternEurope", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernAsia", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -23675,7 +23490,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23686,7 +23501,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EasternEurope" + "@value": "SouthernAsia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23697,10 +23512,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ChannelIslands", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -23715,7 +23530,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23726,7 +23541,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Minnesota" + "@value": "ChannelIslands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23737,10 +23552,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TJ", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -23753,32 +23568,12 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - } - ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23789,7 +23584,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Estonia" + "@value": "Tajikistan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23798,41 +23593,31 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-EE" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "EE" + "@value": "TJ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "EST" + "@value": "TJK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "233" + "@value": "762" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "233" + "@value": "762" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernAsia", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UY", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -23848,7 +23633,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23859,7 +23650,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SouthernAsia" + "@value": "Uruguay" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23867,12 +23658,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "UY" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "URY" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "858" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "858" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-RI", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -23888,13 +23699,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23905,7 +23710,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Barbados" + "@value": "Rhode Island" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23913,33 +23718,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "BB" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "BRB" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "52" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "52" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LV", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -23949,15 +23734,7 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23968,7 +23745,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Isle of Man" + "@value": "Data State Inspectorate" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23977,32 +23754,28 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "IM" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "IMN" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.dvi.gov.lv/" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "833" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "833" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW-DSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VG", "@type": [ - "https://w3id.org/dpv/dpv-owl#Law", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -24013,9 +23786,17 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24024,13 +23805,9 @@ } ], "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "de", - "@value": "Datenschutzgesetz Nordrhein-Westfalen (DSG NRW)" - }, { "@language": "en", - "@value": "North Rhine-Westphalia Data Protection Act (DSG NRW)" + "@value": "British Virgin Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24039,27 +23816,31 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275" + "@value": "VG" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW" + "@value": "VGB" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW" + "@value": "92" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "92" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -24075,10 +23856,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24089,7 +23867,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Turkmenistan" + "@value": "North-Rhine Westphalia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24098,32 +23876,28 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@value": "TM" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "TKM" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, { - "@value": "795" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW-DSG" + }, { - "@value": "795" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-MT", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -24136,17 +23910,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -24155,7 +23918,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Rwanda" + "@value": "Office of the Information and Data Protection Commissioner" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24164,29 +23927,25 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "RW" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "RWA" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://idpc.org.mt" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "646" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "646" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ID", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -24204,10 +23963,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24218,7 +23977,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Pakistan" + "@value": "Indonesia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24229,30 +23988,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "PK" + "@value": "ID" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "PAK" + "@value": "IDN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "586" + "@value": "360" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "586" + "@value": "360" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SC", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -24267,13 +24026,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24284,7 +24043,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Panama" + "@value": "Seychelles" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24295,29 +24054,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "PA" + "@value": "SC" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "PAN" + "@value": "SYC" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "591" + "@value": "690" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "591" + "@value": "690" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-LSA-DSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SZ", "@type": [ - "https://w3id.org/dpv/dpv-owl#Law", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -24328,10 +24087,18 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24342,11 +24109,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA)" - }, - { - "@language": "de", - "@value": "Gesetz zum Schutz personenbezogener Daten der BĆ¼rger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA)" + "@value": "Eswatini" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24355,28 +24118,32 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf" + "@value": "SZ" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-ST" + "@value": "SWZ" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST" + "@value": "748" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "748" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KY", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -24391,7 +24158,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24402,7 +24175,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mecklenburg-Western-Pomerania" + "@value": "Cayman Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24411,65 +24184,29 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV-DSG" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ID", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "KY" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@value": "CYM" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "Idaho" + "@value": "136" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "accepted" + "@value": "136" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BY", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -24485,32 +24222,12 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - } - ], "http://purl.org/dc/terms/isPartOf": [ { "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24521,7 +24238,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Greece" + "@value": "Belarus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24530,42 +24247,32 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GR" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GR" + "@value": "BY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GRC" + "@value": "BLR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "300" + "@value": "112" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "300" + "@value": "112" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WA", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -24580,13 +24287,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24597,7 +24298,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Ghana" + "@value": "Washington" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24605,33 +24306,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "GH" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "GHA" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "288" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "288" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JE", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -24646,13 +24327,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24663,7 +24344,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Gabon" + "@value": "Jersey" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24674,29 +24355,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GA" + "@value": "JE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GAB" + "@value": "JEY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "266" + "@value": "832" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "266" + "@value": "832" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ER", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-NL", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -24710,17 +24391,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -24729,7 +24399,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Eritrea" + "@value": "Dutch Data Protection Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24738,52 +24408,68 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "ER" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "ERI" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://autoriteitpersoonsgegevens.nl" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "232" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "232" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica", - "http://purl.org/dc/terms/hasPart": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ND", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PM" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CA" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GL" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BM" + "@language": "en", + "@value": "North Dakota" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BJ", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -24798,13 +24484,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24815,7 +24501,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Chile" + "@value": "Benin" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24826,30 +24512,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CL" + "@value": "BJ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CHL" + "@value": "BEN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "152" + "@value": "204" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "152" + "@value": "204" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CV", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -24864,13 +24550,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24881,7 +24567,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "South Africa" + "@value": "Cabo Verde" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24892,27 +24578,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "ZA" + "@value": "CV" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ZAF" + "@value": "CPV" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "710" + "@value": "132" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "710" + "@value": "132" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ML", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -24930,13 +24616,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24947,7 +24633,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Nicaragua" + "@value": "Mali" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24958,29 +24644,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "NI" + "@value": "ML" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "NIC" + "@value": "MLI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "558" + "@value": "466" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "558" + "@value": "466" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BG", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -24994,14 +24680,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -25010,7 +24688,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Tonga" + "@value": "Commission for Personal Data Protection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25019,32 +24697,28 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "TO" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "TON" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.cpdp.bg/" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "776" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "776" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TN", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -25059,10 +24733,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25073,7 +24747,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Philippines" + "@value": "Tunisia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25084,29 +24758,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "PH" + "@value": "TN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "PHL" + "@value": "TUN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "608" + "@value": "788" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "608" + "@value": "788" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW-LDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SK", "@type": [ - "https://w3id.org/dpv/dpv-owl#Law", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -25118,9 +24792,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25129,13 +24800,9 @@ } ], "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "de", - "@value": "Landesdatenschutzgesetz (LDSG) (BW)" - }, { "@language": "en", - "@value": "State Data Protection Act (LDSG) (BW)" + "@value": "Office for Personal Data Protection of the Slovak Republic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25147,17 +24814,22 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf" + "@value": "http://www.dataprotection.gov.sk/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SI", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -25181,7 +24853,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ComissĆ£o Nacional de ProtecĆ§Ć£o de Dados" + "@value": "Information Commissioner of the Republic of Slovenia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25193,12 +24865,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cnpd.pt" + "@value": "https://www.ip-rs.si/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -25208,189 +24880,166 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GP" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DM" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DJ", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GY" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LC" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KY" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CW" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HT" - }, + "@language": "en", + "@value": "Djibouti" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US" - }, + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BB" - }, + "@value": "DJ" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PA" - }, + "@value": "DJI" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PY" - }, + "@value": "262" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SX" - }, + "@value": "262" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DO" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EC" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AW" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BL" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PR" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GS" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CR" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MX" - }, + "@language": "en", + "@value": "Spain" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BR" - }, + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GF" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-ES" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HN" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SR" - }, + "@value": "ES" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MF" - }, + "@value": "ESP" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BM" - }, + "@value": "724" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MS" + "@value": "724" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternAsia", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Region" @@ -25408,7 +25057,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25419,7 +25068,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Washington" + "@value": "WesternAsia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25430,10 +25079,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-owl#SupraNationalUnion", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -25443,10 +25092,101 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nd19218fa574f475b9e42614399c1438f" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25457,11 +25197,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "The Hessian Commissioner for Data Protection and Freedom of Information" - }, - { - "@language": "de", - "@value": "Der Hessische Beauftragte fĆ¼r Datenschutz und Informationsfreiheit" + "@value": "European Union (EU-28)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25470,158 +25206,129 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl#hasCountry": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.hessen.de/" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE-HDISG" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" }, { - "@value": "Julian Flake" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" + }, { - "@language": "de", - "@value": "Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit Nordrhein-Westfalen" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" }, { - "@language": "en", - "@value": "State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.ldi.nrw.de/" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW-DSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VN", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + }, { - "@language": "en", - "@value": "Viet Nam" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" + }, { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" } + ] + }, + { + "@id": "_:Nd19218fa574f475b9e42614399c1438f", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "VN" + "@id": "_:Nadfad025aa8a4789b30c1fbdbf534bf0" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2006/time#hasEnd": [ { - "@value": "VNM" + "@id": "_:N3d971eabef444e789b94c87cffacf551" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + ] + }, + { + "@id": "_:N3d971eabef444e789b94c87cffacf551", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "704" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-01-31" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:Nadfad025aa8a4789b30c1fbdbf534bf0", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "704" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2013-07-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MX", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -25639,13 +25346,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25656,7 +25363,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sierra Leone" + "@value": "Mexico" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25667,30 +25374,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SL" + "@value": "MX" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SLE" + "@value": "MEX" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "694" + "@value": "484" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "694" + "@value": "484" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VT", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -25716,7 +25423,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "United States Minor Outlying Islands" + "@value": "Vermont" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25727,10 +25434,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternAfrica", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -25745,10 +25452,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25759,7 +25463,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "United States Minor Outlying Islands" + "@value": "WesternAfrica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25767,33 +25471,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "UM" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "UMI" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "581" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "581" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FO", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -25806,32 +25490,12 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - } - ], "http://purl.org/dc/terms/isPartOf": [ { "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25842,7 +25506,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Austria" + "@value": "Faroe Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25851,77 +25515,32 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-AT" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AT" + "@value": "FO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "AUT" + "@value": "FRO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "40" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "40" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TW", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Taiwan (Province of China)" + { + "@value": "234" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "accepted" + "@value": "234" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-PR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CA", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -25936,7 +25555,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25947,7 +25569,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Puerto Rico" + "@value": "Canada" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25955,10 +25577,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "CA" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "CAN" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "124" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "124" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PG", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -25976,13 +25618,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25993,7 +25632,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Kenya" + "@value": "Papua New Guinea" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26004,27 +25643,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "KE" + "@value": "PG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "KEN" + "@value": "PNG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "404" + "@value": "598" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "404" + "@value": "598" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MD", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -26042,10 +25681,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26056,7 +25695,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Russian Federation" + "@value": "Republic of Moldova" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26067,29 +25706,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "RU" + "@value": "MD" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "RUS" + "@value": "MDA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "643" + "@value": "498" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "643" + "@value": "498" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE-HDISG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DK", "@type": [ - "https://w3id.org/dpv/dpv-owl#Law", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -26101,9 +25740,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26114,11 +25750,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hessian Data Protection and Freedom of Information Act (HDSIG)" - }, - { - "@language": "de", - "@value": "Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG)" + "@value": "Danish Data Protection Agency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26130,22 +25762,22 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen" + "@value": "http://www.datatilsynet.dk/" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AD", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZM", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -26163,10 +25795,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26177,7 +25812,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Andorra" + "@value": "Zambia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26188,30 +25823,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AD" + "@value": "ZM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "AND" + "@value": "ZMB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "20" + "@value": "894" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "20" + "@value": "894" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AI", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -26226,10 +25861,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26240,7 +25878,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Samoa" + "@value": "Anguilla" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26251,30 +25889,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "WS" + "@value": "AI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "WSM" + "@value": "AIA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "882" + "@value": "660" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "882" + "@value": "660" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AZ", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -26289,13 +25927,50 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Arizona" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AD", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26306,7 +25981,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Angola" + "@value": "Andorra" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26317,29 +25992,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AO" + "@value": "AD" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "AGO" + "@value": "AND" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "24" + "@value": "20" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "24" + "@value": "20" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NZ", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -26355,7 +26030,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26366,7 +26044,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Thuringia" + "@value": "New Zealand" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26375,27 +26053,31 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-TH" + "@value": "NZ" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH-ThĆ¼rDSG" - }, + "@value": "NZL" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, + "@value": "554" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + "@value": "554" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MN", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -26409,34 +26091,57 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Mongolia" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "MN" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@value": "MNG" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "Nevada" + "@value": "496" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "accepted" + "@value": "496" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Americas", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HR", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -26457,7 +26162,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Americas" + "@value": "Croatian Personal Data Protection Agency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26465,10 +26170,26 @@ "@language": "en", "@value": "accepted" } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.azop.hr/" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -26484,15 +26205,32 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26503,7 +26241,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Honduras" + "@value": "Latvia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26512,257 +26250,271 @@ "@value": "accepted" } ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LV" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "HN" + "@value": "LV" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "HND" + "@value": "LVA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "340" + "@value": "428" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "340" + "@value": "428" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope", + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica", "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ChannelIslands" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GH" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IS" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GW" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SJ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BF" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FO" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CI" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NO" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CV" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SH" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AX" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ML" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GM" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BJ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GN" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SL" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Sark" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IM" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SN" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MA", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#Europe", + "http://purl.org/dc/terms/hasPart": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JE" + }, { - "@language": "en", - "@value": "Massachusetts" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IS" + }, { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BT", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ME" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RU" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AX" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SM" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VA" + }, { - "@language": "en", - "@value": "Bhutan" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CH" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + }, { - "@value": "BT" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + }, { - "@value": "BTN" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MK" + }, { - "@value": "64" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GI" + }, { - "@value": "64" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PG", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FO" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Sark" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SJ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + }, { - "@language": "en", - "@value": "Papua New Guinea" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + }, { - "@value": "PG" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + }, { - "@value": "PNG" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + }, { - "@value": "598" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernEurope" + }, { - "@value": "598" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NO" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-PR", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -26777,13 +26529,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26794,7 +26540,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "United Republic of Tanzania" + "@value": "Puerto Rico" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26802,32 +26548,12 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "TZ" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "TZA" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "834" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "834" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -26841,71 +26567,32 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Schleswig-Holstein" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH-LDSG" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AI", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" } ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26916,7 +26603,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Anguilla" + "@value": "Lithuania" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26925,83 +26612,41 @@ "@value": "accepted" } ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LT" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AI" + "@value": "LT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "AIA" + "@value": "LTU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "660" + "@value": "440" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "660" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TM" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ST" + "@value": "440" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NJ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CF", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -27017,7 +26662,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27028,7 +26679,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "New Jersey" + "@value": "Central African Republic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27036,10 +26687,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "CF" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "CAF" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "140" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "140" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AL", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -27057,10 +26728,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27071,7 +26742,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cook Islands" + "@value": "Albania" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27082,31 +26753,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CK" + "@value": "AL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "COK" + "@value": "ALB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "184" + "@value": "8" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "184" + "@value": "8" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-GG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PF", "@type": [ - "https://w3id.org/dpv/dpv-owl#Law", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -27119,9 +26789,12 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + }, { - "@id": "_:Ne23c94792bc94a7c8e5102736a3726f2" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27132,7 +26805,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for Guernsey" + "@value": "French Polynesia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27141,46 +26814,32 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821" + "@value": "PF" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG" - }, + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@value": "PYF" } - ] - }, - { - "@id": "_:Ne23c94792bc94a7c8e5102736a3726f2", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "_:N6e21be7e869143ea997db3e92d864ae0" + "@value": "258" } - ] - }, - { - "@id": "_:N6e21be7e869143ea997db3e92d864ae0", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2003-11-21" + "@value": "258" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LatinAmericaandtheCaribbean", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MI", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -27195,7 +26854,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27206,7 +26865,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "LatinAmericaandtheCaribbean" + "@value": "Michigan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27217,7 +26876,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" @@ -27231,6 +26890,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27239,9 +26901,13 @@ } ], "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "de", + "@value": "Die Landesbeauftragte fĆ¼r den Datenschutz Niedersachsen" + }, { "@language": "en", - "@value": "Croatian Personal Data Protection Agency" + "@value": "The State Commissioner for Data Protection Lower Saxony" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27253,24 +26919,30 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.azop.hr/" + "@value": "https://www.lfd.niedersachsen.de/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI-NDSG" + }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IN", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -27286,10 +26958,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27300,7 +26969,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bermuda" + "@value": "Indiana" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27308,47 +26977,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "BM" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "BMU" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "60" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "60" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Sark" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JE" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GU", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -27361,32 +26996,12 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - } - ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27397,7 +27012,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Finland" + "@value": "Guam" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27406,42 +27021,32 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FI" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "FI" + "@value": "GU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "FIN" + "@value": "GUM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "246" + "@value": "316" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "246" + "@value": "316" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HT", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -27456,7 +27061,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27467,7 +27078,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Baden-WĆ¼rttemberg" + "@value": "Haiti" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27476,22 +27087,31 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW-LDSG" - }, + "@value": "HT" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, + "@value": "HTI" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + "@value": "332" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "332" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JP", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#SupraNationalUnion", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -27507,10 +27127,93 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N554c3afa7a8049b380a6017bf2631277" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27521,7 +27224,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Japan" + "@value": "European Union (EU-27)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27530,32 +27233,115 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-owl#hasCountry": [ { - "@value": "JP" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + }, { - "@value": "JPN" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" } + ] + }, + { + "@id": "_:N554c3afa7a8049b380a6017bf2631277", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "392" + "@id": "_:N76da8e49275a4dac8ddf73a85a2ec252" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:N76da8e49275a4dac8ddf73a85a2ec252", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "392" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-02-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AE", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -27568,20 +27354,12 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - } - ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27592,7 +27370,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "United Kingdom of Great Britain and Northern Ireland" + "@value": "United Arab Emirates" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27601,45 +27379,32 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GB" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-DPA-2018" - } - ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GB" + "@value": "AE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GBR" + "@value": "ARE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "826" + "@value": "784" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "826" + "@value": "784" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernAfrica", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SH", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -27653,6 +27418,12 @@ } ], "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, { "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } @@ -27665,7 +27436,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SouthernAfrica" + "@value": "Saint Helena" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27673,13 +27444,33 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "SH" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "SHN" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "654" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "654" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NC", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -27694,10 +27485,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27708,7 +27499,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Micronesia (Federated States of)" + "@value": "New Caledonia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27719,30 +27510,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "FM" + "@value": "NC" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "FSM" + "@value": "NCL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "583" + "@value": "540" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "583" + "@value": "540" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#SupraNationalUnion", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -27755,12 +27546,95 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + } + ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27770,39 +27644,102 @@ ], "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@language": "en", - "@value": "India" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@language": "en", + "@value": "European Union (EU)" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl#hasCountry": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + }, { - "@value": "IN" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + }, { - "@value": "IND" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + }, { - "@value": "356" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + }, { - "@value": "356" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TF", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VC", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -27820,13 +27757,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27837,7 +27774,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "French Southern Territories" + "@value": "Saint Vincent and the Grenadines" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27848,30 +27785,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TF" + "@value": "VC" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ATF" + "@value": "VCT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "260" + "@value": "670" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "260" + "@value": "670" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL-SDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WV", "@type": [ - "https://w3id.org/dpv/dpv-owl#Law", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -27882,9 +27819,11 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27895,11 +27834,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saarland Data Protection Act" - }, - { - "@language": "de", - "@value": "SaarlƤndisches Datenschutzgesetz" + "@value": "West Virginia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27907,29 +27842,13 @@ "@language": "en", "@value": "accepted" } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen" - } - ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MN", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -27944,13 +27863,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27961,7 +27874,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Uruguay" + "@value": "Minnesota" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27969,33 +27882,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "UY" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "URY" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "858" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "858" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternAsia", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -28009,9 +27902,6 @@ } ], "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" - }, { "@id": "https://w3id.org/dpv/dpv-legal#Asia" } @@ -28024,7 +27914,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Thailand" + "@value": "EasternAsia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28032,34 +27922,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "TH" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "THA" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "764" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "764" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-NZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE", "@type": [ - "https://w3id.org/dpv/dpv-owl#Law", - "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -28072,9 +27941,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "_:N4be2bd2579e949e195f0a8b18d02255e" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28085,7 +27954,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for New Zealand" + "@value": "Berlin" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28094,46 +27963,28 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NZ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - } - ] - }, - { - "@id": "_:N4be2bd2579e949e195f0a8b18d02255e", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:Nbbb81635b8df49a38c78a60437f0da72" - } - ] - }, - { - "@id": "_:Nbbb81635b8df49a38c78a60437f0da72", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2012-12-20" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BlnDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PY", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -28146,20 +27997,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@language": "en", - "@value": "The ISO-Numeric code for a given region" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, { - "@id": "https://www.iso.org/iso-3166-country-codes.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, { - "@id": "https://w3id.org/dpv/dpv-owl#Location" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28170,31 +28016,41 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ISO-numeric" + "@value": "Paraguay" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "http://www.w3.org/2001/XMLSchema#string" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + "@value": "PY" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "accepted" + "@value": "PRY" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "600" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "600" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AustraliaandNewZealand", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -28209,10 +28065,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28223,7 +28076,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Morocco" + "@value": "AustraliaandNewZealand" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28231,33 +28084,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "MA" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "MAR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "504" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "504" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CD", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MK", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -28272,13 +28105,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28289,7 +28119,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Democratic Republic of the Congo" + "@value": "North Macedonia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28300,27 +28130,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CD" + "@value": "MK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "COD" + "@value": "MKD" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "180" + "@value": "807" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "180" + "@value": "807" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TD", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Country" @@ -28338,13 +28168,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28355,7 +28185,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saint Lucia" + "@value": "Chad" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28366,221 +28196,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "LC" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "LCA" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "662" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "662" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ET" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ER" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ML" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AO" - }, + "@value": "TD" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TD" - }, + "@value": "TCD" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GM" + "@value": "148" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "148" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CG", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -28591,9 +28230,17 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28604,11 +28251,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "The Saxon data protection officer" - }, - { - "@language": "de", - "@value": "Die SƤchsische Datenschutzbeauftragte" + "@value": "Congo" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28617,31 +28260,29 @@ "@value": "accepted" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.saechsdsb.de/" + "@value": "CG" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN" + "@value": "COG" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, + "@value": "178" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN-SƤchsDSG" + "@value": "178" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MA", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -28659,10 +28300,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28673,7 +28314,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Ukraine" + "@value": "Morocco" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28684,30 +28325,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "UA" + "@value": "MA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "UKR" + "@value": "MAR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "804" + "@value": "504" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "804" + "@value": "504" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LT", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -28720,13 +28361,58 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, + "@language": "en", + "@value": "State Data Protection Inspectorate" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://ada.lt" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Caribbean", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } @@ -28739,7 +28425,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Puerto Rico" + "@value": "Caribbean" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28747,33 +28433,64 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PL", + "@type": [ + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "PR" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "PRI" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "630" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@value": "630" + "@language": "en", + "@value": "Personal Data Protection Office" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://uodo.gov.pl/" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NH", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -28788,10 +28505,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28802,7 +28516,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Jordan" + "@value": "New Hampshire" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28810,33 +28524,77 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SN", + "@type": [ + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "JO" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "JOR" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "400" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "The Saxon data protection officer" + }, + { + "@language": "de", + "@value": "Die SƤchsische Datenschutzbeauftragte" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.saechsdsb.de/" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN-SƤchsDSG" + }, { - "@value": "400" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IL", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -28849,6 +28607,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -28857,7 +28620,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "National Commission for Data Protection" + "@value": "Illinois" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28865,29 +28628,14 @@ "@language": "en", "@value": "accepted" } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://cnpd.public.lu" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-IL", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3", + "https://w3id.org/dpv/dpv-owl#Law" ], "http://purl.org/dc/terms/created": [ { @@ -28900,12 +28648,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" - }, + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "_:Neda3a1c36ea749ffb0a5d1a429d79fa9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28916,7 +28661,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Singapore" + "@value": "EU Adequacy Decision for Israel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28925,29 +28670,43 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "SG" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "SGP" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" } + ] + }, + { + "@id": "_:Neda3a1c36ea749ffb0a5d1a429d79fa9", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "702" + "@id": "_:Nce78d81c351b4022b21e4b60fdd322e0" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:Nce78d81c351b4022b21e4b60fdd322e0", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "702" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2011-02-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-SC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Melanesia", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Region" @@ -28965,7 +28724,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28976,7 +28735,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "South Carolina" + "@value": "Melanesia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28987,9 +28746,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HB", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -29000,15 +28759,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29017,9 +28771,13 @@ } ], "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "de", + "@value": "Die Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen" + }, { "@language": "en", - "@value": "Western Sahara" + "@value": "The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29028,31 +28786,33 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "EH" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz.bremen.de/" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "ESH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@value": "732" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, { - "@value": "732" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB-BremDSGVOAG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthAmerica", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-EE", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -29066,11 +28826,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -29079,7 +28834,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SouthAmerica" + "@value": "Estonian Data Protection Inspectorate" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29087,12 +28842,28 @@ "@language": "en", "@value": "accepted" } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.aki.ee/" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#SupraNationalUnion", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -29108,73 +28879,93 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + }, { - "@language": "en", - "@value": "China, Macao Special Administrative Region" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + }, { - "@value": "MO" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, { - "@value": "MAC" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + }, { - "@value": "446" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + }, { - "@value": "446" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GL", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N12334f68b54240338fc53fd3a77fba25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29185,7 +28976,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Greenland" + "@value": "European Economic Area (EEA-30)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29194,32 +28985,115 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-owl#hasCountry": [ { - "@value": "GL" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + }, { - "@value": "GRL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" } + ] + }, + { + "@id": "_:N12334f68b54240338fc53fd3a77fba25", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "304" + "@id": "_:Need58ce4030e4191a0270d683d25c7d8" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:Need58ce4030e4191a0270d683d25c7d8", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "304" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-02-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN-SƤchsDSG", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Law" ], "http://purl.org/dc/terms/created": [ { @@ -29228,6 +29102,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -29238,9 +29115,13 @@ } ], "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "de", + "@value": "Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (SƤchsisches Datenschutzgesetz ā€“ SƤchsDSG)" + }, { "@language": "en", - "@value": "The Federal Commissioner for Data Protection and Freedom of Information" + "@value": "Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SƤchsDSG)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29252,28 +29133,25 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.bfdi.bund.de/" + "@value": "https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf" } ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SN" } ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - }, + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PK", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -29288,13 +29166,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29305,7 +29180,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Paraguay" + "@value": "Pakistan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29316,30 +29191,31 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "PY" + "@value": "PK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "PRY" + "@value": "PAK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "600" + "@value": "586" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "600" + "@value": "586" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-FO", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "https://w3id.org/dpv/dpv-owl#Law", + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-gdpr#A45-3" ], "http://purl.org/dc/terms/created": [ { @@ -29352,9 +29228,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "_:N8ca048ec9a884244bce16de3d3caea5c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29365,7 +29241,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Colorado" + "@value": "EU Adequacy Decision for Faroe Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29373,79 +29249,47 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UG", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } ], - "http://purl.org/dc/terms/creator": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Uganda" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "UG" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "UGA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FO" } + ] + }, + { + "@id": "_:N8ca048ec9a884244bce16de3d3caea5c", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "800" + "@id": "_:N6d2cf1455c58473986ee592b5ce725b1" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:N6d2cf1455c58473986ee592b5ce725b1", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "800" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2010-03-09" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH-HmbDSG", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Law" ], "http://purl.org/dc/terms/created": [ { @@ -29456,14 +29300,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29474,7 +29313,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cocos (Keeling) Islands" + "@value": "Hamburg Data Protection Act (HmbDSG)" + }, + { + "@language": "de", + "@value": "Hamburgisches Datenschutzgesetz (HmbDSG)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29483,32 +29326,87 @@ "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "CC" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@value": "CCK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HH" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@value": "166" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia", + "http://purl.org/dc/terms/hasPart": [ { - "@value": "166" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#QA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#OM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IQ" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-SD", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MiddleAfrica", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -29523,7 +29421,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29534,7 +29432,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "South Dakota" + "@value": "MiddleAfrica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29545,10 +29443,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternEurope", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -29561,6 +29459,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -29569,7 +29472,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "National Commission on Informatics and Liberty (CNIL)" + "@value": "WesternEurope" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29577,186 +29480,204 @@ "@language": "en", "@value": "accepted" } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cnil.fr/" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-GU", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#Africa", + "http://purl.org/dc/terms/hasPart": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GQ" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RE" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CM" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ML" + }, { - "@language": "en", - "@value": "Guam" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ET" + }, { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CI", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KM" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZM" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TN" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CD" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TF" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GN" + }, { - "@language": "en", - "@value": "CĆ“te dā€™Ivoire" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ER" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SL" + }, { - "@value": "CI" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GA" + }, { - "@value": "CIV" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MR" + }, { - "@value": "384" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MA" + }, { - "@value": "384" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-CZ", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MG" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IO" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UG" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TZ" + }, { - "@language": "en", - "@value": "Office for Personal Data Protection" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TD" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AO" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.uoou.cz/" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CF" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SS" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MW" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH-LDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SubSaharanAfrica", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Law" + "https://w3id.org/dpv/dpv-owl#Region" ], "http://purl.org/dc/terms/created": [ { @@ -29767,9 +29688,11 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29780,11 +29703,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG)" - }, - { - "@language": "de", - "@value": "Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG)" + "@value": "SubSaharanAfrica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29792,29 +29711,13 @@ "@language": "en", "@value": "accepted" } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true" - } - ], - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GA", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Country" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -29829,13 +29732,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29846,7 +29749,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Brazil" + "@value": "Gabon" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29857,89 +29760,70 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BR" + "@value": "GA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BRA" + "@value": "GAB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "76" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "76" + "@value": "266" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#OM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" - }, + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PS" - }, + "@value": "266" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-GU", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Region" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AE" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AM" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LB" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YE" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SA" - }, + "@language": "en", + "@value": "Guam" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#QA" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-FL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LI", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -29954,7 +29838,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29965,7 +29852,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Florida" + "@value": "Liechtenstein" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29973,13 +29860,33 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "LI" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "LIE" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "438" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "438" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MP", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZA", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Country" ], "http://purl.org/dc/terms/created": [ { @@ -29994,10 +29901,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30008,7 +29918,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Northern Mariana Islands" + "@value": "South Africa" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30019,29 +29929,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MP" + "@value": "ZA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MNP" + "@value": "ZAF" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "580" + "@value": "710" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "580" + "@value": "710" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernEurope", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LA", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -30057,7 +29967,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30068,7 +29981,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NorthernEurope" + "@value": "Lao People's Democratic Republic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30076,10 +29989,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "LA" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "LAO" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "418" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "418" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CO", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -30096,14 +30029,14 @@ } ], "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - }, { "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30114,7 +30047,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Venezuela (Bolivarian Republic of)" + "@value": "Colombia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30125,30 +30058,30 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "VE" + "@value": "CO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "VEN" + "@value": "COL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "862" + "@value": "170" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "862" + "@value": "170" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-LA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV-DSG", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Law", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -30159,11 +30092,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30174,7 +30105,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Louisiana" + "@value": "Act to adapt the State Data Protection Act and other data protection regulations in the area of ā€‹ā€‹responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680" + }, + { + "@language": "de", + "@value": "Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im ZustƤndigkeitsbereich des Ministeriums fĆ¼r Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30182,13 +30117,29 @@ "@language": "en", "@value": "accepted" } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf" + } + ], + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CU", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -30203,7 +30154,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30214,7 +30171,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Missouri" + "@value": "Cuba" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30222,13 +30179,33 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "CU" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "CUB" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "192" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "192" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SubSaharanAfrica", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LY", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Region" + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -30242,6 +30219,9 @@ } ], "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + }, { "@id": "https://w3id.org/dpv/dpv-legal#Africa" } @@ -30254,7 +30234,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SubSaharanAfrica" + "@value": "Libya" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30262,6 +30242,26 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "LY" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "LBY" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "434" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "434" + } ] } ] \ No newline at end of file diff --git a/dpv-owl/dpv-legal/dpv-legal.rdf b/dpv-owl/dpv-legal/dpv-legal.rdf index b342c0ff9..82f2c7951 100644 --- a/dpv-owl/dpv-legal/dpv-legal.rdf +++ b/dpv-owl/dpv-legal/dpv-legal.rdf @@ -11,7743 +11,7743 @@ xmlns:time="http://www.w3.org/2006/time#" xmlns:vann="http://purl.org/vocab/vann/" > - + + IQ + 368 + + + Iraq + 2022-03-30 + Harshvardhan J. Pandit + + + 368 accepted + IRQ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - Harshvardhan J. Pandit - Puerto Rico - + accepted + European Union (EU-28) + + 2022-03-30 - - - - + accepted - ZW - Zimbabwe - 716 - - - ZWE - 716 - Harshvardhan J. Pandit + 434 + 434 + + 2022-03-30 + Libya + LY + Harshvardhan J. Pandit + + + LBY - - - - 724 - 2022-03-30 - - + + Harshvardhan J. Pandit - 724 + + accepted - ES - Spain - ESP - Harshvardhan J. Pandit - - - - - - - - + FJI + + + 242 + FJ + 2022-03-30 + Fiji + 242 - - + + accepted + MY + + + Malaysia + MYS 2022-03-30 + 458 + Harshvardhan J. Pandit + + + 458 + + + accepted - accepted - Schleswig-Holstein + + CentralAmerica + 2022-03-30 Harshvardhan J. Pandit - - - - + - - Harshvardhan J. Pandit - Trinidad and Tobago - 2022-03-30 + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + European Union (EU-27) + accepted - 780 - - - - TTO - + 2022-03-30 + - TT - accepted - 780 + + Harshvardhan J. Pandit - - - - Tokelau + + Harshvardhan J. Pandit 2022-03-30 + + + Turkmenistan - 772 - TKL accepted - TK - 772 - Harshvardhan J. Pandit + 795 + TM + TKM + 795 - - Andorra - 20 - AD + + + 470 + + accepted - + MLT + Malta + 470 + MT + 2022-03-30 - AND + Harshvardhan J. Pandit - - - 20 + + + + + + + + + + 2022-03-30 + IRL + + + 372 + IE + Harshvardhan J. Pandit + 372 + + + accepted + Ireland + + + + + + + + - + 2022-03-30 - + Harshvardhan J. Pandit - 60 - BMU - BM + 304 + accepted - Bermuda - 60 - Harshvardhan J. Pandit + Greenland + GRL + GL + 304 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + PM 2022-03-30 - + 666 + - - General Data Protection Regulation (GDPR) + Harshvardhan J. Pandit + Saint Pierre and Miquelon + SPM accepted - http://data.europa.eu/eli/reg/2016/679/oj - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + 666 - - - https://www.garanteprivacy.it/ - accepted - - + + + + Harshvardhan J. Pandit - 2022-03-30 - Data Protection Commission + 392 + Japan + JPN + accepted + 392 + 2022-03-30 + JP - - Harshvardhan J. Pandit - AM + + Belarus 2022-03-30 + BY + 112 + BLR + Harshvardhan J. Pandit - 51 - - accepted - 51 - Armenia - ARM + + + 112 + + + + + + + + + - + - - - YT Mayotte 175 - accepted - 175 - MYT - Harshvardhan J. Pandit - 2022-03-30 - - 2022-03-30 - - accepted - 744 - - - - 744 + + + MYT Harshvardhan J. Pandit - SJM - SJ - Svalbard and Jan Mayen Islands + 175 + accepted - - 2022-03-30 + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + GUY - - https://datenschutz.sachsen-anhalt.de/ + + 328 + GY - Harshvardhan J. Pandit - Julian Flake - - - - - State representative for data protection in Saxony-Anhalt - Landesbeauftragter fĆ¼r den Datenschutz Sachsen-Anhalt accepted + + + + 328 + 2022-03-30 + Guyana + Harshvardhan J. Pandit - - + - 398 - KZ - Harshvardhan J. Pandit - 2022-03-30 + + 792 - 398 - KAZ accepted - Kazakhstan - + TUR + TR + - - - Greece + 792 + Turkey 2022-03-30 - GR - 300 + Harshvardhan J. Pandit + + + 876 + WF + + + Harshvardhan J. Pandit + 876 + WLF accepted - 300 + Wallis and Futuna Islands + 2022-03-30 + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + BE + accepted + 56 - + + BEL + 2022-03-30 + Belgium Harshvardhan J. Pandit - GRC + + + 56 + - + - + + - - - https://dsb.gv.at + 2022-03-30 + + Harshvardhan J. Pandit - - - + accepted - - Austrian Data Protection Authority + North Carolina - - - - + + + + + + + accepted + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821 + + + EU Adequacy Decision for Guernsey + Harshvardhan J. Pandit 2022-03-30 - https://www.datenschutz-hamburg.de/ + + + Hungarian National Authority for Data Protection and Freedom of Information + - + 2022-03-30 + http://www.naih.hu/ + - Der Hamburgische Beauftragte fĆ¼r Datenschutz und Informationsfreiheit - The Hamburg Commissioner for Data Protection and Freedom of Information - Harshvardhan J. Pandit - Julian Flake - + accepted + Harshvardhan J. Pandit - - - - - 2022-07-20 - https://ico.org.uk/ - - + accepted + Czechia + 203 Harshvardhan J. Pandit + 2022-03-30 + + - Information Commissioner's Office + 203 + + + CZ + CZE + + + + + + + + - - ISR - 376 + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + European Economic Area (EEA-31) 2022-03-30 - Israel - + - - IL accepted - 376 - - + Harshvardhan J. Pandit - - COG - 178 - Harshvardhan J. Pandit - + + IDN + + - CG - - - - 178 - Congo + + ID 2022-03-30 + Harshvardhan J. Pandit + 360 accepted + 360 + Indonesia - - + + + + Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (SƤchsisches Datenschutzgesetz ā€“ SƤchsDSG) + Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SƤchsDSG) accepted - - - - SXM - Sint Maarten (Dutch part) - 534 + https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf + Julian Flake Harshvardhan J. Pandit - 534 - SX 2022-03-30 + - - + + + + accepted - - + Connecticut 2022-03-30 - + Harshvardhan J. Pandit - - UN-M49 - - - The UN-M49 code for a given region - + + accepted + + + + HT + Haiti + 332 + 2022-03-30 + Harshvardhan J. Pandit + HTI + + 332 + + + FSM accepted - SMR - San Marino - 674 + 583 + + + FM Harshvardhan J. Pandit - - - 674 2022-03-30 - SM + 583 + + + Micronesia (Federated States of) - + + 2022-03-30 + + + + accepted + + Schleswig-Holstein Harshvardhan J. Pandit - LS - - - + + + + + + + Marshall Islands + MH + 584 + + + 2022-03-30 - 2022-03-30 + Harshvardhan J. Pandit - 426 - LSO + 584 + MHL accepted - Lesotho - 426 - + + + + + + + + accepted + United Republic of Tanzania + 834 + TZ + 2022-03-30 + TZA Harshvardhan J. Pandit - + 834 + + + + + + + + FLK + FK + Harshvardhan J. Pandit + 238 + Falkland Islands (Malvinas) 2022-03-30 - - - Texas + 238 accepted - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - accepted - 132 + - - - - + + accepted + + + Belgian Data Protection Authority + 2022-03-30 + Harshvardhan J. Pandit - CPV - 132 - CV - Cabo Verde + https://www.dataprotectionauthority.be/ + + + + + + + + + + 10 + AQ + 10 + Antarctica 2022-03-30 + Harshvardhan J. Pandit + + + ATA + accepted - - https://www.datenschutz.bremen.de/ - - - - 2022-03-30 + Harshvardhan J. Pandit - Julian Flake - + + + + + EU Adequacy Decision for Switzerland + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518 - The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen - Die Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen - + accepted + 2022-03-30 - - - - + + Harshvardhan J. Pandit + 234 + accepted - Harshvardhan J. Pandit - SZ - 748 - SWZ - Eswatini - 748 + Faroe Islands + + + 234 2022-03-30 - + FRO + FO - + + + MP - - - Harshvardhan J. Pandit - 512 - 2022-03-30 - - OM - OMN accepted - 512 - Oman + 580 + Northern Mariana Islands + + + 580 + 2022-03-30 + Harshvardhan J. Pandit + MNP - - + + 2022-03-30 + Ethiopia - 120 - CMR - Cameroon + + + 231 Harshvardhan J. Pandit - + ETH + - 120 - 2022-03-30 - - CM accepted + 231 + ET - - 478 + + 4 accepted - - - - - - 478 - Harshvardhan J. Pandit - MR - Mauritania + AF + AFG + 4 + + 2022-03-30 + Harshvardhan J. Pandit + + - MRT + Afghanistan - - Harshvardhan J. Pandit - BH - 48 + 2022-03-30 + 140 + CF + Harshvardhan J. Pandit - accepted - BHR - Bahrain - 48 - - - - - - + CAF + + + Central African Republic accepted - 266 - Harshvardhan J. Pandit - - - Gabon - 266 - GA + 140 + + 2022-03-30 - GAB + + + + Harshvardhan J. Pandit + Arkansas + accepted - - + + DK + + + 208 2022-03-30 - Puerto Rico + DNK + Harshvardhan J. Pandit + Denmark - 630 - PR + + 208 accepted - - - - 630 - PRI - Harshvardhan J. Pandit + + + + + + + + - - - - https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen - Thuringian Data Protection Act (ThĆ¼rDSG) - ThĆ¼ringer Datenschutzgesetz (ThĆ¼rDSG) - Julian Flake + + 2022-03-30 Harshvardhan J. Pandit + + + DE + + + Germany + 276 - + DEU accepted - 2022-03-30 - + 276 + + + + + + + + + - - FSM - - - 583 - FM + accepted - - - 583 - Harshvardhan J. Pandit - Micronesia (Federated States of) + + + 2022-03-30 - - - - 598 - accepted - - - PNG - PG - 598 - Harshvardhan J. Pandit - Papua New Guinea - 2022-03-30 + 68 + Bolivia (Plurinational State of) + BOL + Harshvardhan J. Pandit + BO + 68 - - accepted + + Zambia - - Indiana - Harshvardhan J. Pandit - - 2022-03-30 + + + + + 894 + accepted + ZMB + 894 + ZM + 2022-03-30 + Harshvardhan J. Pandit - - - - - + + https://www.imy.se/ - + + accepted - Harshvardhan J. Pandit - NorthernEurope + + Swedish Authority for Privacy Protection 2022-03-30 - - Croatia - - - 191 - + accepted - HR Harshvardhan J. Pandit - - - 191 - 2022-03-30 - HRV - - - - - - - + + 2022-03-30 + Data Protection Commission (DPC) + + + + http://www.dataprotection.ie - - + + + GF + + + + 254 + French Guiana accepted - Florida + 254 + GUF + 2022-03-30 + Harshvardhan J. Pandit - + + 2022-03-30 + + + + SSD + + + South Sudan + 728 + accepted + SS + 728 + Harshvardhan J. Pandit - - - + + + accepted + + + + 600 + PY + 2022-03-30 + 600 + PRY Harshvardhan J. Pandit - 2022-03-30 - - 208 - Denmark - accepted - DNK - DK - 208 - - - - - - - - + Paraguay - + + + + + + + + + + + + + - + 2022-03-30 + Harshvardhan J. Pandit - KWT - Kuwait - 414 - 2022-03-30 - 414 - KW - - + New Hampshire accepted - - SVK + 2022-03-30 - + Harshvardhan J. Pandit + 474 + + + + accepted - 703 - - - Slovakia - Harshvardhan J. Pandit - SK - 703 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + 474 + MQ + Martinique + MTQ - - - + + 854 accepted - WesternEurope - Harshvardhan J. Pandit - - 2022-03-30 - - - - Julian Flake - Harshvardhan J. Pandit - - - + BFA + Burkina Faso + BF 2022-03-30 - - - - - The Hessian Commissioner for Data Protection and Freedom of Information - Der Hessische Beauftragte fĆ¼r Datenschutz und Informationsfreiheit - https://www.datenschutz.hessen.de/ - accepted - - - 124 - CAN - 2022-03-30 - - - - 124 - CA - accepted + + + + 854 Harshvardhan J. Pandit - Canada + - - French Southern Territories + - - - - 2022-03-30 + + + - ATF + 780 + TTO accepted - TF - 260 - Harshvardhan J. Pandit - 260 - - + TT + 780 + Trinidad and Tobago Harshvardhan J. Pandit 2022-03-30 - - - - accepted - Thuringia - - - - - - - - - Harshvardhan J. Pandit + + accepted + + + + Sint Maarten (Dutch part) + 534 + SXM 2022-03-30 + SX + Harshvardhan J. Pandit + + - accepted - - Hamburg - - - - + 534 - - Personal Data Protection Office - - https://uodo.gov.pl/ + + + accepted + + + + VGB + VG + 92 + British Virgin Islands 2022-03-30 - Harshvardhan J. Pandit - - + 92 - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - + - - - + + + + + + + - - - - - - - - + - + + + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - accepted + + 2022-03-30 - + + - - Harshvardhan J. Pandit - European Union (EU-28) - - - - LTU - 440 - - LT - - Harshvardhan J. Pandit - 2022-03-30 - + European Economic Area (EEA) accepted - 440 - Lithuania - - - - - - - - + - + + + + + + + + + + + + + + + + + + + + + + + + + Mexico + MX + 484 Harshvardhan J. Pandit - 2022-03-30 - - - + MEX accepted - SouthernAsia + 484 + 2022-03-30 - - - - - JEY - Jersey - Harshvardhan J. Pandit - 832 + + + 2022-03-30 + Syrian Arab Republic + Harshvardhan J. Pandit + 760 accepted - 832 - JE + SYR + SY + 760 - - + + + + Harshvardhan J. Pandit + accepted - Harshvardhan J. Pandit - Oklahoma - 2022-03-30 - + Arizona - - - 90 - SB + + 768 accepted - Solomon Islands + + + + 768 + TG + 2022-03-30 Harshvardhan J. Pandit - - SLB - 90 - - - 2022-03-30 - - - - - 840 + + TGO + Togo + + + 659 2022-03-30 + Harshvardhan J. Pandit - US + + + + + KNA accepted - 840 - USA + Saint Kitts and Nevis + 659 + KN + + + + + + + + + + + + + + + + + + + + + + + + + + + 2022-03-30 + Julian Flake Harshvardhan J. Pandit - United States of America + https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf + + + + accepted + Bavarian Data Protection Act (BayDSG) + Bayerisches Datenschutzgesetz (BayDSG) + + + - - 585 + + LU + LUX + 442 + Harshvardhan J. Pandit - - - PW + + + accepted + 442 2022-03-30 - 585 + Luxembourg + + + + + + + + + + + + 2022-03-30 + + - PLW + Harshvardhan J. Pandit + Saxony-Anhalt accepted - Palau + + + + - - Harshvardhan J. Pandit - 28 - AG - - - - + 2022-03-30 + + - Antigua and Barbuda - 28 - accepted - ATG - - - - AQ - Antarctica - - - 10 - accepted - ATA - 10 Harshvardhan J. Pandit - 2022-03-30 - - - 458 - MYS - 2022-03-30 - - - MY - - + 732 accepted - 458 - Malaysia - Harshvardhan J. Pandit + 732 + EH + Western Sahara + ESH - - - - Harshvardhan J. Pandit - - - 499 - ME - 2022-03-30 + - Montenegro + Mauritania accepted - 499 - MNE - - - - - - + 478 + + + + 478 2022-03-30 - accepted - United States Minor Outlying Islands + MRT Harshvardhan J. Pandit - - - - - 2022-03-30 - 470 - - accepted - 470 - MLT - MT - Malta - Harshvardhan J. Pandit - - - - - - - - + MR - 2022-03-30 - - - VE - + Venezuela (Bolivarian Republic of) + accepted - accepted + + 862 + VE VEN + 2022-03-30 Harshvardhan J. Pandit - Venezuela (Bolivarian Republic of) + + 862 - 862 - - CU - CUB - Harshvardhan J. Pandit + - - 192 - - 2022-03-30 - Cuba - - - 192 - accepted - - - - - - - accepted - COL - 170 - Colombia - Harshvardhan J. Pandit - 170 - CO - + MSR + Montserrat 2022-03-30 - - Harshvardhan J. Pandit - 894 - - - - - - ZM - ZMB - 2022-03-30 - - Zambia - accepted - 894 - - - - - CK - 2022-03-30 + 500 - Cook Islands accepted - 184 - COK - Harshvardhan J. Pandit - 184 + MS + 500 - - - + + + - - - + + - - + - + + + + + - - - - - - - + + + + + + - - - - + - - - + - - + + + + + + + - - + + + + - + + + + + - + + - - - - - - - - - - accepted - 2022-03-30 - European Union (EU) + European Economic Area (EEA-30) - - + 2022-03-30 + + + Harshvardhan J. Pandit + accepted - - 638 - RĆ©union + + Europe + 2022-03-30 Harshvardhan J. Pandit - - - - - 638 - REU + - 2022-03-30 - RE accepted - - - + - District of Columbia + + + EE accepted - Harshvardhan J. Pandit - + + + 233 + EST + Estonia + 233 2022-03-30 - - - 188 - accepted - - - CRI - CR - 188 - Costa Rica Harshvardhan J. Pandit - - - - 2022-03-30 - + + + + + + + + - - - - - Eritrea - ERI - + + + Harshvardhan J. Pandit + + accepted - 232 - ER - Harshvardhan J. Pandit - 232 + Minnesota 2022-03-30 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + accepted + 312 + GLP + Guadeloupe + GP 2022-03-30 - European Economic Area (EEA-30) - Harshvardhan J. Pandit + + + 312 + Harshvardhan J. Pandit - - 807 - North Macedonia + + + Jersey + accepted + 832 - - MK - Harshvardhan J. Pandit - MKD + + + JEY 2022-03-30 - + 832 + Harshvardhan J. Pandit - 807 - accepted + JE - - 670 - - - - - + 2022-03-30 - - accepted - Saint Vincent and the Grenadines - 670 - VC Harshvardhan J. Pandit - VCT - - + Portugal - - - Harshvardhan J. Pandit - 2022-03-30 + + 620 accepted - Mecklenburg-Western-Pomerania + + + PRT + 620 + PT - - - + + + + + + + - + + MAF + Harshvardhan J. Pandit + + + MF + 663 + - - ARG - 32 - - + accepted + 663 + Saint Martin (French Part) 2022-03-30 - Argentina + + + ISO-alpha2 + + + + 2022-03-30 + + + + The ISO-Alpha2 code for a given region accepted - AR - 32 Harshvardhan J. Pandit + - - Bavarian State Office for Data Protection Supervision - Bayerisches Landesamt fĆ¼r Datenschutzaufsicht + Harshvardhan J. Pandit - Julian Flake - - - + accepted - 2022-03-30 - + - - https://www.lda.bayern.de/ + Saxony + 2022-03-30 + + + + - - Datenschutzgesetz Nordrhein-Westfalen (DSG NRW) - North Rhine-Westphalia Data Protection Act (DSG NRW) - + Harshvardhan J. Pandit - Julian Flake - accepted - https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275 - + + MZ + + + + 508 + MOZ + accepted 2022-03-30 + 508 + Mozambique - - - - - - Harshvardhan J. Pandit - 212 - 2022-03-30 + - DM + OMN + accepted + OM + 2022-03-30 + 512 + Oman - accepted - Dominica - DMA - 212 + + + Harshvardhan J. Pandit + 512 - - + 2022-03-30 - - + + Harshvardhan J. Pandit - Colorado + + accepted - Harshvardhan J. Pandit + Puerto Rico - - Harshvardhan J. Pandit - BG - Bulgaria - 100 + + accepted + BM + + + Bermuda + 60 2022-03-30 + Harshvardhan J. Pandit + BMU + 60 - BGR - 100 - accepted - - - - - - - - - - - - - - - - + + NP + 524 + + 2022-03-30 + 524 Harshvardhan J. Pandit - 275 - PSE - 275 + + Nepal + NPL + accepted + + + 660 + AIA 2022-03-30 + Anguilla + Harshvardhan J. Pandit + + + 660 + + + - State of Palestine - PS + AI accepted - - 144 - Sri Lanka + + accepted - LKA + - - - - LK - 144 - Harshvardhan J. Pandit + Oregon 2022-03-30 + + Harshvardhan J. Pandit + + + accepted + 772 + + + 772 + Tokelau + 2022-03-30 + TKL + Harshvardhan J. Pandit + + + TK - - - + + + + + + + + + + + + + - + + + + + + + + + + + - + - - + + + + + + - - - + + - - - - + + - - - - - + + + - - + - - - - - - + - - - - - - + + + - - - - - - + - - - - - - - - - + + + + - - + + - 2022-03-30 + accepted - - - IM + Julian Flake Harshvardhan J. Pandit - Isle of Man - IMN - 833 + + + - 833 + 2022-03-30 + The Bavarian State Commissioner for Data Protection + Der Bayerische Landesbeauftragte fĆ¼r den Datenschutz + https://www.datenschutz-bayern.de/ - - NorthernAmerica - Harshvardhan J. Pandit - + 2022-03-30 - - + + + + Harshvardhan J. Pandit + District of Columbia accepted - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Harshvardhan J. Pandit - - - DO - - - - Dominican Republic - - 214 2022-03-30 + + accepted - 214 - DOM + General Data Protection Regulation (GDPR) + http://data.europa.eu/eli/reg/2016/679/oj + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - New Jersey + - 2022-03-30 - + Harshvardhan J. Pandit + + + accepted + Colorado + 2022-03-30 + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + LatinAmericaandtheCaribbean + + accepted + + 2022-03-30 Harshvardhan J. Pandit - - - - 316 - 2022-03-30 + + Harshvardhan J. Pandit - 316 - GU + 688 accepted - Guam - GUM - Harshvardhan J. Pandit - - - UA - 804 - - Ukraine + + 688 + SRB + RS + Serbia + 2022-03-30 + + + 2022-03-30 + Harshvardhan J. Pandit - 804 - 2022-03-30 + Bosnia and Herzegovina + 70 accepted - UKR - Harshvardhan J. Pandit + + + 70 + BIH + BA - - + - Harshvardhan J. Pandit + + accepted + South Carolina + 2022-03-30 + Harshvardhan J. Pandit - - accepted - EasternAfrica - + + + 2022-03-30 - - 484 - Harshvardhan J. Pandit - - - - 2022-03-30 - Mexico - MEX - MX + + Harshvardhan J. Pandit + California accepted - 484 + + - - North-Rhine Westphalia - accepted - - - Harshvardhan J. Pandit - + + GT + + + 2022-03-30 - - - - - - - + GTM + Harshvardhan J. Pandit - accepted - PER - Peru - 604 - PE - - - - Harshvardhan J. Pandit - 604 - 2022-03-30 - - - - 2022-03-30 + Guatemala + 320 - 764 - - - - accepted - Thailand - 764 - Harshvardhan J. Pandit - THA - TH + 320 - + + Gesetz zum Schutz personenbezogener Daten der BĆ¼rger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA) + Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA) + Harshvardhan J. Pandit - + Julian Flake 2022-03-30 - - + - Kentucky + + https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf accepted + - - - - 4 + + 2022-03-30 + ST + Sao Tome and Principe - accepted - Afghanistan - Harshvardhan J. Pandit - AF - 4 - 2022-03-30 - AFG + 678 + Harshvardhan J. Pandit + + + + accepted + STP + 678 - - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625? + + 624 + + + + Guinea-Bissau accepted - - - - - - - EU Adequacy Decision for Andorra + GNB + 624 2022-03-30 Harshvardhan J. Pandit + + + GW + - + - Harshvardhan J. Pandit - + AX + accepted - 203 - CZ - Czechia - CZE + + 248 + 248 + ALA 2022-03-30 + ƅland Islands + Harshvardhan J. Pandit - 203 - accepted - - - - - - - - - - accepted - Washington + + https://datenschutz.sachsen-anhalt.de/ + Landesbeauftragter fĆ¼r den Datenschutz Sachsen-Anhalt + State representative for data protection in Saxony-Anhalt + - + + accepted + Julian Flake Harshvardhan J. Pandit - 2022-03-30 + + + - + 2022-03-30 - - 710 - + + CL + CHL - 710 - South Africa + + 2022-03-30 + 152 Harshvardhan J. Pandit - - - - 2022-03-30 - ZAF - ZA + Chile + + + accepted + 152 - - + + 2003-07-05 + + + accepted - 798 - - - Tuvalu - TUV - Harshvardhan J. Pandit - 798 + State of Palestine + 275 + + + 275 2022-03-30 - TV + Harshvardhan J. Pandit + PSE + PS - - Belize - BLZ - BZ - 84 - - - + + accepted + ComissĆ£o Nacional de ProtecĆ§Ć£o de Dados Harshvardhan J. Pandit - 2022-03-30 + https://www.cnpd.pt + - + 2022-03-30 - accepted - 84 + + - - Rhode Island + + SOM + 706 Harshvardhan J. Pandit - - 2022-03-30 - - - accepted - - - - 12 - Harshvardhan J. Pandit - DZA - + + SO - 2022-03-30 + + - Algeria + Somalia + 706 accepted - DZ - 12 - - accepted - 2022-03-30 - - - - California Privacy Rights Act (CPRA) - - Harshvardhan J. Pandit - https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - 292 - Harshvardhan J. Pandit - - + + MNE + 499 + Harshvardhan J. Pandit - GI - 292 - 2022-03-30 - Gibraltar - accepted - GIB - - + Montenegro - Harshvardhan J. Pandit - - - SVN - 705 - Slovenia - 2022-03-30 - SI - + 499 accepted - 705 - - - - - - - - + ME + 2022-03-30 - + - Harshvardhan J. Pandit - - - 250 - France - FRA - 2022-03-30 - - FR - 250 - accepted - - - - - - - - - - accepted - 504 - Morocco - - - MAR - Harshvardhan J. Pandit - 2022-03-30 - - - - 504 - MA - - - + - VIR - + Bahamas + BS + 44 2022-03-30 - 850 - - - accepted - 850 - VI + BHS + 44 Harshvardhan J. Pandit - United States Virgin Islands - - - - - Hungary - - - 348 - 2022-03-30 - HU - accepted - 348 - Harshvardhan J. Pandit - HUN - - - - - - - - - - MC - accepted - - - MCO - 492 - Harshvardhan J. Pandit - - - Monaco - 2022-03-30 - - 492 + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Data Protection Commission (DPC) - accepted - - http://www.dataprotection.ie - - 2022-03-30 - Harshvardhan J. Pandit - - - - - - 148 - Harshvardhan J. Pandit - - - - Chad - 148 - 2022-03-30 - - - - accepted - TCD - TD - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - accepted - 2022-03-30 - European Economic Area (EEA-31) - - Harshvardhan J. Pandit - - - accepted - - - Louisiana - Harshvardhan J. Pandit - 2022-03-30 - - - - - 2022-03-30 - - - - accepted - Saarland - - Harshvardhan J. Pandit - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - + - 2022-03-30 - GRL + 404 + KEN - 304 - GL - accepted - Greenland Harshvardhan J. Pandit - 304 + + + + KE + accepted + 404 + 2022-03-30 + Kenya - - NIC - Nicaragua - 558 - Harshvardhan J. Pandit - - - - NI + + + + 2022-03-30 - 2022-03-30 + 51 + Harshvardhan J. Pandit + ARM + Armenia + 51 accepted - 558 + AM - - EU Adequacy Decision for Isle of Man - - Harshvardhan J. Pandit + + Bundesdatenschutzgesetz (BDSG) + Federal Data Protection Act (BDSG) - - - + + + + + + + + + + + + + + + + + - accepted - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411 - 2022-03-30 - - - - + Julian Flake Harshvardhan J. Pandit + + https://www.gesetze-im-internet.de/bdsg_2018/ 2022-03-30 - Ireland - 372 - - - - IE accepted - IRL - 372 - - - - - - - - + + + + + + + + + + + + + + + + + - - Thuringia state commissioner for data protection and freedom of information - ThĆ¼ringer Landesbeauftragter fĆ¼r den Datenschutz und die Informationsfreiheit + Harshvardhan J. Pandit - Julian Flake + + Data State Inspectorate accepted - - - 2022-03-30 - https://www.tlfdi.de/ - - - - - - Harshvardhan J. Pandit - - - Estonia 2022-03-30 - 233 - - EE - EST - 233 - accepted - - - - - - - - + http://www.dvi.gov.lv/ - - QA - QAT - Qatar - 634 - Harshvardhan J. Pandit - 2022-03-30 - - + + - 634 - accepted - - - - - accepted - + Maryland 2022-03-30 - - - - - https://cnpd.public.lu - Harshvardhan J. Pandit - National Commission for Data Protection - - - 762 - - - - - TJK - TJ + Harshvardhan J. Pandit - 762 - 2022-03-30 - Tajikistan accepted - - - - - 2022-03-30 - - - + accepted - UG - 800 - Uganda - UGA - Harshvardhan J. Pandit - 800 - - - - - 666 - Harshvardhan J. Pandit - SPM - 2022-03-30 - - - Saint Pierre and Miquelon - PM - accepted - 666 - - - General Data Protection Regulation (GDPR) - 2022-07-20 - - https://www.legislation.gov.uk/eur/2016/679/contents - - Harshvardhan J. Pandit - - accepted - - - - - - accepted - - - 528 - Harshvardhan J. Pandit - NLD - Netherlands - 528 - 2022-03-30 - NL - - - - - - - - + Julian Flake + Harshvardhan J. Pandit + https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen + Hessian Data Protection and Freedom of Information Act (HDSIG) + Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG) + + - - Data Protection Act (DPA) - - https://www.legislation.gov.uk/ukpga/2018/12/contents - accepted - - + + + + + + + + + + + + Wisconsin + 2022-03-30 - 2022-07-20 - Harshvardhan J. Pandit + - + + Harshvardhan J. Pandit + accepted - - FK + - 2022-03-30 + Harshvardhan J. Pandit + + BN + accepted + 96 + BRN + + + 2022-03-30 + Brunei Darussalam + 96 + + + + + - 238 - Falkland Islands (Malvinas) - - - + + 694 + SL accepted - FLK - 238 + Sierra Leone + 694 + 2022-03-30 Harshvardhan J. Pandit + SLE + - + + Hamburg Data Protection Act (HmbDSG) + Hamburgisches Datenschutzgesetz (HmbDSG) Harshvardhan J. Pandit - - - - 222 + Julian Flake + + 2022-03-30 - El Salvador - - SLV - - 222 + accepted - SV + https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf + - + + + + + + + + + + + + + Harshvardhan J. Pandit + 108 + + + - Norfolk Island - accepted - NFK - 574 - - + Burundi - NF - Harshvardhan J. Pandit - 574 + accepted + BI + BDI + 108 2022-03-30 - + + https://autoriteitpersoonsgegevens.nl + Dutch Data Protection Authority + + + 2022-03-30 + + - - https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 Harshvardhan J. Pandit - - California Consumer Privacy Act (CCPA) accepted - - 2022-03-30 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + accepted + EU Adequacy Decision for New Zealand + https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065 Harshvardhan J. Pandit - 2022-03-30 + - European Economic Area (EEA) + 2022-03-30 - - + + + + GE + + + Harshvardhan J. Pandit - Julian Flake + 268 accepted - - - Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG) - Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG) + Georgia + 268 + GEO 2022-03-30 - https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true - - - - - + + - accepted + 352 + ISL Harshvardhan J. Pandit - West Virginia + + 352 + accepted + Iceland + + + IS 2022-03-30 - - - - - 2022-03-30 - ISO-numeric - + + + + + Julian Flake Harshvardhan J. Pandit - - - - + + + accepted - The ISO-Numeric code for a given region + The state representative for data protection and the right to inspect files in Brandenburg + Die Landesbeauftragte fĆ¼r den Datenschutz und fĆ¼r das Recht auf Akteneinsicht Brandenburg + + 2022-03-30 + https://www.lda.brandenburg.de/ - + accepted - 2022-03-30 - https://www.uoou.cz/ + - - - Office for Personal Data Protection + + North-Rhine Westphalia + 2022-03-30 Harshvardhan J. Pandit - + + + + - - - DPV-LEGAL is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities. - Harshvardhan J. Pandit - Julian Flake - 2022-04-02 - 2022-09-10 - Harshvardhan J. Pandit - DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities. - - DPV-LEGAL: Extension providing Jurisdictions, Laws, and Authorities for DPV - dpvo-legal - https://w3id.org/dpv/dpv-owl/dpv-legal# - - 0.8.1 - - + + accepted + AO Harshvardhan J. Pandit - - Polynesia - 2022-03-30 - + + AGO + 2022-03-30 + + + + 24 - accepted + Angola + 24 - - accepted - Iraq + + 2022-03-30 Harshvardhan J. Pandit - + 100 - IRQ + + + - 368 - IQ - 2022-03-30 - - - 368 + BGR + accepted + Bulgaria + BG + 100 + + + + + + + + - - 2020-01-31 + + + - - + - - - - 152 - CL + + 807 Harshvardhan J. Pandit - 2022-03-30 - CHL + MKD + + + 807 + North Macedonia accepted - 152 - Chile + MK + 2022-03-30 - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + accepted + LB + + + LBN + 422 + Lebanon + 2022-03-30 + Harshvardhan J. Pandit - 2022-03-30 - SS - accepted - 728 - SSD - 728 - Harshvardhan J. Pandit - South Sudan - - - - - - - - + 422 - - Bhutan - BTN - 64 + + 558 + + + + Nicaragua + NI + 558 + 2022-03-30 + Harshvardhan J. Pandit - 2022-03-30 - - - BT accepted - 64 - Harshvardhan J. Pandit + NIC - - 524 - NP - Harshvardhan J. Pandit - - + + + + United States Minor Outlying Islands + 581 2022-03-30 - 524 + UMI + Harshvardhan J. Pandit + 581 accepted - Nepal - NPL + UM - - accepted - EU Adequacy Decision for United Kingdom + + Harshvardhan J. Pandit - 2022-03-30 - - https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en - - - + + - + Data Protection Act (DPA) + accepted + https://www.legislation.gov.uk/ukpga/2018/12/contents + 2022-07-20 + - - SAU - SA - + + GQ + + GNQ + 226 + Harshvardhan J. Pandit + + + accepted - 682 - - - Harshvardhan J. Pandit - 682 - Saudi Arabia + 226 2022-03-30 + Equatorial Guinea - + + Algeria + 2022-03-30 + Harshvardhan J. Pandit + + + - - + 12 - EU Adequacy Decision for Israel + DZ accepted - - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061 - - 2022-03-30 - Harshvardhan J. Pandit + DZA + 12 - + accepted - - - Harshvardhan J. Pandit - + LR + + + + 430 + Liberia 2022-03-30 - Nebraska + + + LBR + 430 + Harshvardhan J. Pandit - + + Spain + ESP + 2022-03-30 Harshvardhan J. Pandit - - - 2022-03-30 + ES - 380 - Italy + 724 accepted - IT - ITA - 380 + + + 724 - - - + + - - + + + - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + European Union (EU) 2022-03-30 - + - - SOM + + accepted - 706 Harshvardhan J. Pandit - SO - 706 - Somalia - - Alabama + + 218 Harshvardhan J. Pandit - - 2022-03-30 - - + + EC + accepted + + + + Ecuador + 218 + ECU + 2022-03-30 - - accepted - South Carolina - + - Harshvardhan J. Pandit + + accepted 2022-03-30 + Kentucky - - - - AUS - accepted - AU - - Harshvardhan J. Pandit - 36 - - - Australia - 2022-03-30 - 36 - - 2022-03-30 + - - Brandenburg + accepted - + 191 + + + HR + Croatia + 2022-03-30 + HRV + 191 Harshvardhan J. Pandit - - - + + + + + + + - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393 + + + + 440 accepted - EU Adequacy Decision for Jersey - - - - - - 2022-03-30 - - - Harshvardhan J. Pandit - - - Landesdatenschutzgesetz (LDSG) - State Data Protection Act (LDSG) + Lithuania + 440 + LTU 2022-03-30 - Harshvardhan J. Pandit - Julian Flake - accepted - - - https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18 - - - - - - - - - - GLP - 2022-03-30 + + LT - Guadeloupe - accepted - 312 Harshvardhan J. Pandit - 312 - GP + + + + + + + + - - CD + + Harshvardhan J. Pandit - COD - 180 - Harshvardhan J. Pandit - - - - 2022-03-30 - 180 - Democratic Republic of the Congo - accepted - - + 586 + + + PK accepted - HT - - - 332 - HTI - - - - Harshvardhan J. Pandit - 332 + Pakistan + 586 2022-03-30 - - Haiti + PAK - - Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information - UnabhƤngiges Datenschutzzentrum Saarland - Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit - Julian Flake + + Harshvardhan J. Pandit - - - - https://www.datenschutz.saarland.de/ - + + + accepted 2022-03-30 + Baden-WĆ¼rttemberg + + + + + + Harshvardhan J. Pandit + 116 - + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - 418 + 116 accepted + KH + KHM + 2022-03-30 + Cambodia + + - Lao People's Democratic Republic - 418 - Harshvardhan J. Pandit - LA - 2022-03-30 - - LAO - - - PN - - - Harshvardhan J. Pandit - PCN - 2022-03-30 + 426 + Lesotho - - accepted - 612 - Pitcairn - 612 - - - BRA + + + + 426 + LSO 2022-03-30 - - 76 - accepted - Brazil - - - - - - BR - 76 Harshvardhan J. Pandit + LS - - Germany - - + Harshvardhan J. Pandit - - 276 - 2022-03-30 - - DEU - DE + accepted - 276 + - - - - - - - - - - 454 - accepted - - - Harshvardhan J. Pandit - - - - MWI - 2022-03-30 - 454 + + + https://www.datenschutz.rlp.de/ + The state commissioner for data protection and freedom of information in Rhineland-Palatinate + Der Landesbeauftragte fĆ¼r den Datenschutz und die Informationsfreiheit Rheinland-Pfalz - Malawi - MW - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + 2022-03-30 - + + MA accepted - Saxony-Anhalt - + Morocco + 504 + + + 2022-03-30 + - - Harshvardhan J. Pandit - 2022-03-30 - - - - + MAR + 504 + Harshvardhan J. Pandit - + + KW + 414 + Kuwait + + + KWT 2022-03-30 + Harshvardhan J. Pandit + + + 414 + accepted + + + accepted + - + Uganda + 800 + UGA + 2022-03-30 - Burkina Faso - 854 + 800 + Harshvardhan J. Pandit + + UG + + + 104 + + + MM + MMR + 2022-03-30 + + + Myanmar + 104 + Harshvardhan J. Pandit + accepted - BF - 854 - BFA + + Harshvardhan J. Pandit + + + 344 + + HK + accepted + HKG + + + 344 + China, Hong Kong Special Administrative Region + 2022-03-30 - + + + + 2022-03-30 + https://www.aepd.es/ + Spanish Data Protection Agency (AEPD) + + accepted - + Harshvardhan J. Pandit + + + + 2022-03-30 + + Harshvardhan J. Pandit - Harshvardhan J. Pandit - Saxony + Georgia + accepted + + + 2022-03-30 - + https://www.cnil.fr/ + + + accepted + National Commission on Informatics and Liberty (CNIL) + Harshvardhan J. Pandit + + + + Asia + 2022-03-30 + + Harshvardhan J. Pandit + + + accepted + + + + + Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information + UnabhƤngiges Datenschutzzentrum Saarland - Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit + Julian Flake + Harshvardhan J. Pandit + accepted - + + + + https://www.datenschutz.saarland.de/ + 2022-03-30 + - + + Harshvardhan J. Pandit - Harshvardhan J. Pandit - 24 - - - - AO - AGO + + + accepted + Australia + 36 2022-03-30 - 24 + AUS + AU - Angola - accepted + 36 - + + Harshvardhan J. Pandit - Berlin - - Harshvardhan J. Pandit - 2022-03-30 accepted - - + + Hamburg + 2022-03-30 - + + + - - - - + + 2022-03-30 + + Harshvardhan J. Pandit + Virginia + + + + accepted - - 72 - - - + + + 2022-03-30 + Harshvardhan J. Pandit + Solomon Islands + 90 - BWA - 72 + SB + SLB accepted - BW - Botswana - Harshvardhan J. Pandit + 90 + POL + 616 + 2022-03-30 + Harshvardhan J. Pandit - + + PL + accepted + 616 + + Poland + + + + + + + + + + + + + + ThĆ¼ringer Datenschutzgesetz (ThĆ¼rDSG) + Thuringian Data Protection Act (ThĆ¼rDSG) accepted + + Julian Flake Harshvardhan J. Pandit - POL - Poland - 616 - PL 2022-03-30 + https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen + + + - 616 + Harshvardhan J. Pandit + + + 300 + GR + accepted + + + GRC + Greece + 300 + 2022-03-30 - - - - + + + + - - - + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484 + + EU Adequacy Decision for Uruguay accepted - 860 - - - 860 - UZ - Harshvardhan J. Pandit - UZB - Uzbekistan + + + 2022-03-30 + + + Harshvardhan J. Pandit + + + + + Harshvardhan J. Pandit + + + Hawaii + accepted + 2022-03-30 - + + - - - GD - 308 + + + ARG + 32 + accepted + AR + 32 + 2022-03-30 + Argentina Harshvardhan J. Pandit - Grenada + + 2022-03-30 - GRD + + + Alaska accepted - 308 + + Harshvardhan J. Pandit - - Austria - accepted - - + + - - 40 + + + Harshvardhan J. Pandit - AT - AUT - 2022-03-30 - 40 + Julian Flake + accepted - - - - - - - - + The Saxon data protection officer + Die SƤchsische Datenschutzbeauftragte + 2022-03-30 + + https://www.saechsdsb.de/ - + + + Harshvardhan J. Pandit - BLM - Saint BarthĆ©lemy + accepted + http://dpa.gr + + + Hellenic Data Protection Authority + 2022-03-30 + + + Americas - - - - + - 652 accepted - 652 - BL - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + 2022-03-30 + Harshvardhan J. Pandit - - COM - 174 - 174 - - - + 2022-03-30 - Comoros - - + + accepted + Harshvardhan J. Pandit - KM - - - - - - - - - - - + Melanesia - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + http://www.dataprotection.ro/ + Harshvardhan J. Pandit + + accepted + + 2022-03-30 + National Supervisory Authority for Personal Data Processing - + + Saarland + 2022-03-30 Harshvardhan J. Pandit - - EU Adequacy Decision for Switzerland - + - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518 + + accepted + + + + + + + + + + + + + + + + + + + + + + + + + + + + + KY accepted - - + 136 2022-03-30 - - - accepted + - + 136 + Cayman Islands + CYM Harshvardhan J. Pandit - U.S. Virgin Islands - - 2022-03-30 - - - accepted - California + + 2022-03-30 + Harshvardhan J. Pandit - Harshvardhan J. Pandit - - 2022-03-30 - - - - - 663 - MAF - MF - + accepted + NorthernAmerica - + + + SWZ + 748 2022-03-30 + Harshvardhan J. Pandit + + + + 748 + SZ accepted - 663 - Saint Martin (French Part) - Harshvardhan J. Pandit + Eswatini - - - - - GG - GGY - 2022-03-30 - 831 + + Bremisches AusfĆ¼hrungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG) + Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG) - Guernsey - + 2022-03-30 + + https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d accepted - 831 + Julian Flake Harshvardhan J. Pandit + + - - - - 352 + + + + + + + ZAF Harshvardhan J. Pandit + + accepted + 710 + ZA 2022-03-30 + South Africa + 710 + + + https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf - IS - + 2022-03-30 - ISL + accepted - 352 - Iceland + Berliner Datenschutzgesetz (BlnDSG) + Berlin Data Protection Act (BlnDSG) + + Julian Flake + Harshvardhan J. Pandit + - - MMR - + + + Harshvardhan J. Pandit + SouthAmerica + + accepted + + 2022-03-30 + + 2022-03-30 + + Harshvardhan J. Pandit - - - 104 + + accepted - Myanmar - MM - Harshvardhan J. Pandit - 104 + Guam - + + + EU Adequacy Decision for Andorra + + + + 2022-03-30 + + + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625? + Harshvardhan J. Pandit accepted + + + https://ada.lt - + + accepted + State Data Protection Inspectorate Harshvardhan J. Pandit - 2022-03-30 - + + - Virginia + 2022-03-30 - + + 356 2022-03-30 - Harshvardhan J. Pandit - Julian Flake - + + + - Saarland Data Protection Act - SaarlƤndisches Datenschutzgesetz - + 356 + Harshvardhan J. Pandit + IND + IN accepted - https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen - + India - - + + Russian Federation + RU + 2022-03-30 + + + Harshvardhan J. Pandit + accepted + 643 + + + RUS + 643 + + + + + + 450 + MDG + 450 2022-03-30 - https://www.ldi.nrw.de/ + MG + Madagascar Harshvardhan J. Pandit - Julian Flake + - - Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit Nordrhein-Westfalen - State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia - - - + accepted - - - + + + + 20 2022-03-30 - - + AND + - EU Adequacy Decision for Japan + 20 Harshvardhan J. Pandit - + AD + Andorra accepted - http://data.europa.eu/eli/dec_impl/2019/419/oj - + + + + + 604 + + + 2022-03-30 + Peru + Harshvardhan J. Pandit + + PE + PER + accepted + 604 + + + Harshvardhan J. Pandit + + + + + 638 + accepted + REU + + + 2022-03-30 + RE + 638 + RĆ©union + + + accepted + LKA + 144 + + 2022-03-30 - - - - - Guyana - 328 - accepted - GY + 144 + Sri Lanka Harshvardhan J. Pandit - 328 - GUY + LK + - + Harshvardhan J. Pandit - - 2022-03-30 - - + accepted - Guam - - - - - - - - - - - - - - - - https://www.datenschutzzentrum.de/ - - - - UnabhƤngiges Landeszentrum fĆ¼r Datenschutz Schleswig-Holstein - Independent State Center for Data Protection Schleswig-Holstein - accepted - 2022-03-30 - - - Harshvardhan J. Pandit - Julian Flake + https://idpc.org.mt + 2022-03-30 + Office of the Information and Data Protection Commissioner + - - GS + Harshvardhan J. Pandit - 2022-03-30 - - - + 682 - 239 - South Georgia and the South Sandwich Islands accepted - 239 - SGS + SA + Saudi Arabia + 682 + + + SAU + 2022-03-30 - - accepted - - + + 887 + + Harshvardhan J. Pandit - 2022-03-30 - + + + Yemen - Illinois + accepted + YE + 887 + YEM + 2022-03-30 - - 642 + + 860 + + + 2022-03-30 - accepted - RO - Romania - - - 642 - ROU + 860 + Uzbekistan Harshvardhan J. Pandit - 2022-03-30 + UZB - - - - - - - - + accepted + UZ - + + 554 + + 2022-03-30 - - - + Harshvardhan J. Pandit + + NZL + NZ + + New Zealand accepted - Harshvardhan J. Pandit - Maryland - - - - - - - - - - - - - - - - - - + 554 - - Harshvardhan J. Pandit - Julian Flake - The Saxon data protection officer - Die SƤchsische Datenschutzbeauftragte - - - - - https://www.saechsdsb.de/ + accepted + 376 + Israel + 376 + + + IL 2022-03-30 + ISR + Harshvardhan J. Pandit + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - accepted - - European Union (EU-27) + + 642 + Romania + RO 2022-03-30 + + + ROU Harshvardhan J. Pandit + 642 + + accepted + + + + + + + + + + - + Harshvardhan J. Pandit - - SGP - Singapore - 702 - 2022-03-30 - SG + + BB + + + + 52 + Barbados accepted - 702 - - + 52 + BRB + 2022-03-30 - - - - + + + + + + + + + + + 804 + UA + 2022-03-30 Harshvardhan J. Pandit - NAM - 516 - 2022-03-30 + UKR + 804 - Namibia + Ukraine accepted - NA - 516 - + + + accepted + - - Harshvardhan J. Pandit - SouthernAfrica + + https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 + California Consumer Privacy Act (CCPA) + Harshvardhan J. Pandit 2022-03-30 - - accepted - - - - - - - - - - - - - - - - - - - Federal Data Protection Act (BDSG) - Bundesdatenschutzgesetz (BDSG) + + accepted + New Caledonia + 540 + + + NCL + NC 2022-03-30 - + Harshvardhan J. Pandit + - + 540 + + + + 232 + ER Harshvardhan J. Pandit - Julian Flake + 2022-03-30 + + + + + + 232 accepted - https://www.gesetze-im-internet.de/bdsg_2018/ - - - - - - - - - - - - - - - - - + ERI + Eritrea - + + Harshvardhan J. Pandit - 2022-03-30 - - + + + NE + Niger accepted - GNB - GW - Guinea-Bissau - Harshvardhan J. Pandit - 624 - 624 + 562 + NER + 2022-03-30 + 562 - + - + + 2022-03-30 Harshvardhan J. Pandit - - MV - Maldives - 462 - MDV + + 418 - 2022-03-30 - 462 + Lao People's Democratic Republic + LAO accepted + LA + 418 - - - - + + - 242 + + accepted + + EasternEurope + Harshvardhan J. Pandit 2022-03-30 - + + + Cyprus accepted - FJ - Fiji - 242 + CYP + + + 196 + CY + 2022-03-30 Harshvardhan J. Pandit - FJI + + + 196 + + + + + + + + - - + + Guam + 316 + + GUM + 2022-03-30 Harshvardhan J. Pandit - NU - Niue - 2022-03-30 + 316 + GU accepted - NIU - 570 - 570 - - + + - KE + accepted + Mississippi 2022-03-30 - KEN - accepted - 404 + Harshvardhan J. Pandit - 404 - - - - Kenya - + + + + VUT + + accepted + VU + + + Vanuatu + 548 + 2022-03-30 + Harshvardhan J. Pandit + 548 + + + The ISO-Numeric code for a given region Harshvardhan J. Pandit - 2022-03-30 - LatinAmericaandtheCaribbean + + + - - - + + 2022-03-30 + + + ISO-numeric accepted - + + 2022-03-30 + Harshvardhan J. Pandit - - - + 670 + + + - MU - 480 - Mauritius + VCT + Saint Vincent and the Grenadines + VC accepted - 480 + 670 + + Harshvardhan J. Pandit - MUS + + + + 2022-03-30 + + + + ISO-alpha3 + The ISO-Alpha3 code for a given region + accepted - - - - - - - - - - - - + + - - Oceania - Harshvardhan J. Pandit 2022-03-30 + Harshvardhan J. Pandit + 380 + ITA + + accepted + Italy + 380 + IT + + + + + + + + - - accepted - - - Harshvardhan J. Pandit - Americas + + VN + Viet Nam 2022-03-30 + 704 + + + VNM + Harshvardhan J. Pandit + + + 704 + accepted - - KN + + CX 2022-03-30 - - - + Harshvardhan J. Pandit + + + 162 + Christmas Island accepted - Saint Kitts and Nevis - 659 - KNA - Harshvardhan J. Pandit - 659 + CXR + 162 - - 756 - + + accepted + + HUN + 348 + HU + 2022-03-30 - 2022-03-30 - - CH - accepted - Switzerland - 756 - CHE + Hungary + 348 Harshvardhan J. Pandit + + + + + + + + + - - 496 + + 2022-03-30 + PRI Harshvardhan J. Pandit - 2022-03-30 - MN - 496 + + + + 630 + Puerto Rico accepted - MNG - Mongolia - - + PR + 630 - - + + Harshvardhan J. Pandit + accepted - - + - http://www.naih.hu/ - Harshvardhan J. Pandit + 2022-03-30 - - Hungarian National Authority for Data Protection and Freedom of Information + Polynesia - - + + - - 344 + accepted - - - HK - China, Hong Kong Special Administrative Region + SaarlƤndisches Datenschutzgesetz + Saarland Data Protection Act + + Julian Flake Harshvardhan J. Pandit - HKG 2022-03-30 - 344 + https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen + - - - - - Julian Flake - Harshvardhan J. Pandit - https://www.datenschutz-bayern.de/ - - + + 462 + 2022-03-30 + - The Bavarian State Commissioner for Data Protection - Der Bayerische Landesbeauftragte fĆ¼r den Datenschutz + + + MDV + Harshvardhan J. Pandit + + MV + 462 + Maldives + accepted + + + GN accepted + + + 2022-03-30 + Guinea + 324 + + + GIN + 324 + Harshvardhan J. Pandit - - - - United Arab Emirates + + + + + + + + + + + + + + + + + + + + Harshvardhan J. Pandit - 784 - AE - 784 - 2022-03-30 + + + + - ARE - - + + + 2022-03-30 accepted + http://data.europa.eu/eli/dec_impl/2019/419/oj + EU Adequacy Decision for Japan - - + 2022-03-30 - - - - accepted - CAF - 140 - Central African Republic + LV + 428 Harshvardhan J. Pandit - 140 - CF - - - 2022-03-30 - - - http://www.datatilsynet.dk/ - Harshvardhan J. Pandit - - - Danish Data Protection Agency + LVA accepted + + + Latvia + 428 + + + + + + + + - + + Harshvardhan J. Pandit + + + + Comoros + 174 + COM accepted - 234 - FO - Harshvardhan J. Pandit - - - FRO - Faroe Islands - 234 + KM + 174 2022-03-30 - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490 - accepted - - - + 2022-03-30 - Harshvardhan J. Pandit - - EU Adequacy Decision for Argentina - - - - - - Harshvardhan J. Pandit + Harshvardhan J. Pandit - 2022-03-30 - + accepted - South Dakota + Iowa - - Christmas Island - CXR - CX - 2022-03-30 - - 162 - - + accepted - - - 162 + CMR + 120 + + + + CM + Cameroon + 2022-03-30 + 120 Harshvardhan J. Pandit - - - 792 - - - accepted - Harshvardhan J. Pandit - TR - 792 - TUR - 2022-03-30 - Turkey - - - - Harshvardhan J. Pandit - 112 - BY + + 850 + + + + VI + United States Virgin Islands 2022-03-30 - - 112 + Harshvardhan J. Pandit - accepted - Belarus - BLR - - - 2022-03-30 + 850 - - - North Dakota accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + VIR - - 591 - + - PAN - Panama + Harshvardhan J. Pandit - 591 + + accepted + + + + BV + 74 + Bouvet Island + BVT + 74 + 2022-03-30 + + - + + 858 + UY + 858 2022-03-30 + URY + Harshvardhan J. Pandit + + - PA + Uruguay accepted - - Harshvardhan J. Pandit + 2022-03-30 - + + + Ohio + accepted + + Harshvardhan J. Pandit + + accepted - Minnesota - - - - - 2022-03-30 + Rhode Island + + Harshvardhan J. Pandit - - - 450 + + accepted - Madagascar - MG - MDG + + + + SGS + 239 + GS + South Georgia and the South Sandwich Islands + 2022-03-30 Harshvardhan J. Pandit - 450 + + + + 239 - - SL + + CĆ“te dā€™Ivoire 2022-03-30 - - - - - SLE + 384 - Sierra Leone - accepted - 694 + + + Harshvardhan J. Pandit - 694 + CI + + accepted + 384 + CIV - + + + 296 + accepted + 296 + + + KI + KIR + 2022-03-30 Harshvardhan J. Pandit - 795 - Turkmenistan + Kiribati + + + + + 262 2022-03-30 - - TKM + Harshvardhan J. Pandit + DJI - 795 + + + + 262 + accepted - TM - - + Djibouti + DJ - - Harshvardhan J. Pandit + + + + accepted + 336 + VAT + 336 + Holy See 2022-03-30 + Harshvardhan J. Pandit + + + VA - + + + + + 2022-03-30 + - Asia + + 840 + Harshvardhan J. Pandit + USA + US + 840 + United States of America accepted - - + + + accepted - Arizona - Harshvardhan J. Pandit 2022-03-30 - - - - accepted - ST - 678 Harshvardhan J. Pandit - - - + American Samoa + + + BHR + Bahrain + + + 48 2022-03-30 - Sao Tome and Principe + Harshvardhan J. Pandit - 678 - STP + 48 + accepted + BH - - Iran (Islamic Republic of) - 2022-03-30 + + 2012-08-22 + + + + + + + + Harshvardhan J. Pandit + ZWE + 716 + accepted + Zimbabwe + 716 + 2022-03-30 + ZW + + - IR - - + accepted - 364 + TCD + + + + 148 + Chad + 148 + 2022-03-30 Harshvardhan J. Pandit - 364 - IRN + TD - - ET + + + + accepted - ETH - Ethiopia - 231 + 2022-03-30 + Texas + Harshvardhan J. Pandit - - - + + + Austria + AUT 2022-03-30 - - 231 - - + 40 + + + + Harshvardhan J. Pandit + accepted + AT + 40 + + + + + + + + + + + + + + Harshvardhan J. Pandit + accepted + General Data Protection Regulation (GDPR) + + 2022-07-20 + + https://www.legislation.gov.uk/eur/2016/679/contents + + + + accepted + + + + EU Adequacy Decision for Jersey + Harshvardhan J. Pandit - + + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393 2022-03-30 - Ohio - - - accepted - - 2022-03-30 + + + + + + + + + + + + + + + + + + + + + - + 2022-03-30 + https://tietosuoja.fi/ + Office of the Data Protection Ombudsman + + accepted - NorthernAfrica Harshvardhan J. Pandit - + - - NCL - - + + Harshvardhan J. Pandit 2022-03-30 - 540 - + + accepted - 540 - NC - New Caledonia - Harshvardhan J. Pandit + Bremen + + + + - + + 246 - GMB - - - - 270 - Harshvardhan J. Pandit - GM - 2022-03-30 - Gambia - 270 accepted - - - - + + + FI + Finland + 246 Harshvardhan J. Pandit - Missouri - + FIN + 2022-03-30 + + + + + + + + + + + + + + + + + + + + + + + + TH + + + 764 + Thailand + THA 2022-03-30 + Harshvardhan J. Pandit + + + 764 accepted - + + + Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG) + Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG) + 2022-03-30 + + accepted Julian Flake Harshvardhan J. Pandit - - Bavarian Data Protection Act (BayDSG) - Bayerisches Datenschutzgesetz (BayDSG) - - accepted - 2022-03-30 - https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf - - + https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true + - + - MZ - MOZ - Harshvardhan J. Pandit - 508 - - Mozambique + + SN + accepted + Senegal + 686 + 686 + SEN 2022-03-30 + Harshvardhan J. Pandit - 508 - accepted - + + 72 + BW 2022-03-30 - - + - accepted - CentralAsia - + + + + BWA Harshvardhan J. Pandit + + 72 + accepted + Botswana - - - - Harshvardhan J. Pandit + + Mauritius 2022-03-30 - Heard Island and McDonald Islands + Harshvardhan J. Pandit + + + + 480 accepted - 334 - HMD - 334 - HM + MU + 480 + MUS - + accepted - - - GB - - - Harshvardhan J. Pandit - United Kingdom of Great Britain and Northern Ireland - 826 - GBR - 2022-03-30 - - 826 - - - - - - - - 2021-06-28 - - + + + + PA + 591 + PAN 2022-03-30 - Republic of Moldova + Harshvardhan J. Pandit + Panama + 591 - MD - 498 - MDA - accepted - - - 498 - Harshvardhan J. Pandit - - + + + accepted - Iowa - Harshvardhan J. Pandit + Pennsylvania + 2022-03-30 + Harshvardhan J. Pandit + + 2022-03-30 + + + Harshvardhan J. Pandit + + + + SH + accepted + 654 + Saint Helena + 654 + SHN - - 196 - Harshvardhan J. Pandit + + Sweden 2022-03-30 - + 752 + SE + Harshvardhan J. Pandit - CYP - 196 + accepted - Cyprus - - - CY + + + SWE + 752 + + + - + - - - - accepted - - - EU Adequacy Decision for Canada (commercial organisations) - - https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002 - Harshvardhan J. Pandit - - - - 2022-03-30 + + + - - 2022-03-30 + + + https://cnpd.public.lu Harshvardhan J. Pandit - - - - - Der Landesbeauftragte fĆ¼r den Datenschutz und die Informationsfreiheit Rheinland-Pfalz - The state commissioner for data protection and freedom of information in Rhineland-Palatinate - + National Commission for Data Protection accepted - https://www.datenschutz.rlp.de/ - - + + + accepted + 50 + BGD + BD + + + Bangladesh + 50 + Harshvardhan J. Pandit + 2022-03-30 + + - - - + + SV + - LC - 662 - + + El Salvador + 2022-03-30 - Saint Lucia + Harshvardhan J. Pandit - LCA - 662 - 2022-03-30 + 222 accepted + SLV + 222 - - - - - + + 492 + Monaco + MCO 2022-03-30 - 654 - Saint Helena - SHN - SH - accepted + + + 492 Harshvardhan J. Pandit - 654 + + MC + accepted - - - - - GH + + CO + COL + Colombia + Harshvardhan J. Pandit 2022-03-30 - - 288 - GHA + + 170 accepted - Ghana - 288 - Harshvardhan J. Pandit + + + + 170 - - + + Slovakia + SK + SVK 2022-03-30 - - + 703 + Harshvardhan J. Pandit + - Wyoming + 703 + + + accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - + + + + + + + + - - Harshvardhan J. Pandit + + + + + 466 2022-03-30 - - EasternEurope - + Harshvardhan J. Pandit + + MLI + 466 + ML + + Mali accepted - - - - accepted + + + + 2022-03-30 + - + IOT - http://dpa.gr - Hellenic Data Protection Authority Harshvardhan J. Pandit - + 86 + IO + 86 + British Indian Ocean Territory + accepted - - PRK - + 2022-03-30 - 408 - + + Harshvardhan J. Pandit - Democratic People's Republic of Korea + + accepted - - - KP - Harshvardhan J. Pandit - 408 + Alabama - - Harshvardhan J. Pandit + + + DPV-LEGAL is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities. + Harshvardhan J. Pandit + Julian Flake + 2022-04-02 + 2022-09-10 + Harshvardhan J. Pandit + DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities. + + DPV-LEGAL: Extension providing Jurisdictions, Laws, and Authorities for DPV + dpvo-legal + https://w3id.org/dpv/dpv-owl/dpv-legal# + + 0.8.1 + + + MWI + 2022-03-30 + - - 2022-03-30 - - GQ - 226 + + MW + Harshvardhan J. Pandit + 454 + Malawi accepted - GNQ - Equatorial Guinea - 226 + 454 - - Act to adapt the State Data Protection Act and other data protection regulations in the area of ā€‹ā€‹responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680 - Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im ZustƤndigkeitsbereich des Ministeriums fĆ¼r Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680 + + accepted - 2022-03-30 - Harshvardhan J. Pandit - Julian Flake - + + + EU Adequacy Decision for Canada (commercial organisations) - https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf - - - - accepted - - + Harshvardhan J. Pandit - American Samoa + https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002 2022-03-30 - - - - - Estonian Data Protection Inspectorate + + 740 + 2022-03-30 + Harshvardhan J. Pandit + + + 740 + + SR + SUR + + + + Suriname accepted + + 2022-03-30 + Thuringia Harshvardhan J. Pandit - + + + accepted + + + + + + + + The Hamburg Commissioner for Data Protection and Freedom of Information + Der Hamburgische Beauftragte fĆ¼r Datenschutz und Informationsfreiheit + + Harshvardhan J. Pandit + Julian Flake + accepted + + + + https://www.datenschutz-hamburg.de/ - http://www.aki.ee/ + + 2022-03-30 - + accepted - Bolivia (Plurinational State of) - BOL - - 68 - + + 388 + JM + 2022-03-30 + + JAM Harshvardhan J. Pandit - BO - 68 - 2022-03-30 + 388 + Jamaica - + + + 2022-03-30 + 192 + Harshvardhan J. Pandit + + + - - - Sark + Cuba accepted - - - - Harshvardhan J. Pandit + 192 + CU + CUB - - Harshvardhan J. Pandit + + accepted - - 70 + + MD + 498 + Republic of Moldova 2022-03-30 - - BA + Harshvardhan J. Pandit - accepted - 70 - Bosnia and Herzegovina - BIH + MDA + + 498 - + + - - LBR - - - - LR - 430 - Harshvardhan J. Pandit - Liberia + Indiana 2022-03-30 + + Harshvardhan J. Pandit - 430 accepted - - Harshvardhan J. Pandit + 2022-03-30 - - + SI + 705 + Harshvardhan J. Pandit + - - MiddleAfrica + + Slovenia + + + 705 + SVN accepted - - - - - - The Federal Commissioner for Data Protection and Freedom of Information - http://www.bfdi.bund.de/ - - accepted + + + + + + + + + 2022-03-30 Harshvardhan J. Pandit - - - Georgia - Harshvardhan J. Pandit - - - 2022-03-30 + Brandenburg + accepted + + + + - - 388 + accepted - - - JAM - - Jamaica - 388 - JM - Harshvardhan J. Pandit - 2022-03-30 - - - - - - - - - - - - - accepted - - - Oregon - Harshvardhan J. Pandit - + + 652 + BL 2022-03-30 - - - - accepted - - - + BLM Harshvardhan J. Pandit - 2022-03-30 - - Lower-Saxony - - - - - - - Lebanon + Saint BarthĆ©lemy + 652 - accepted - LBN - 422 - - - Harshvardhan J. Pandit - LB - 422 - 2022-03-30 - - 752 - - - - - Sweden - Harshvardhan J. Pandit - SWE - SE - 752 + + + + + + https://uodo.gov.pl/ 2022-03-30 + Personal Data Protection Office + + + Harshvardhan J. Pandit accepted + - - - - - - - - - - accepted - - State Data Protection Inspectorate - https://ada.lt + + + + + + + + + + + + + + + + + Turks and Caicos Islands + 796 2022-03-30 + TC Harshvardhan J. Pandit + - + + + + 796 + TCA + accepted - + + Julian Flake Harshvardhan J. Pandit - - - https://www.cpdp.bg/ - Commission for Personal Data Protection - accepted - 2022-03-30 + Brandenburg Data Protection Act (BbgDSG) + Brandenburgisches Datenschutzgesetz (BbgDSG) + - + https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf + 2022-03-30 + accepted + + - - - + 2022-03-30 + Harshvardhan J. Pandit + + - Viet Nam + Oceania accepted - - - VN - 704 - VNM - 704 - Harshvardhan J. Pandit - - 254 - French Guiana - Harshvardhan J. Pandit + + + + + + + + + + Belize + BZ + - + 84 + BLZ + Harshvardhan J. Pandit 2022-03-30 - 254 accepted - GUF - GF + 84 - - - 2022-03-30 + + Palau - Massachusetts - + 585 + + PLW accepted + + + 585 + 2022-03-30 Harshvardhan J. Pandit + PW - + + + + CA + + Canada + 124 Harshvardhan J. Pandit + CAN + accepted - - - 52 + + 124 2022-03-30 - - + + + Harshvardhan J. Pandit - BB + accepted - BRB - 52 - Barbados + + http://www.azop.hr/ + + + 2022-03-30 + Croatian Personal Data Protection Agency - + + NorthernEurope + 2022-03-30 Harshvardhan J. Pandit - VGB - 92 - - - - - 2022-03-30 + - VG accepted - British Virgin Islands - 92 + - - - - - Guinea - 2022-03-30 - - + + 16 + Harshvardhan J. Pandit - 324 + + American Samoa + + + accepted - 324 - Harshvardhan J. Pandit - GN - GIN + AS + 16 + ASM + 2022-03-30 - - accepted - BE + + - - 56 - - - BEL - Harshvardhan J. Pandit - 56 + accepted + Florida 2022-03-30 + + Harshvardhan J. Pandit - Belgium - - - - - - - - - - accepted - - + + + + Harshvardhan J. Pandit - - 2022-03-30 + Julian Flake + + + + accepted + https://www.lfd.niedersachsen.de/ + Die Landesbeauftragte fĆ¼r den Datenschutz Niedersachsen + The State Commissioner for Data Protection Lower Saxony - Maine + 2022-03-30 - - Harshvardhan J. Pandit + + accepted + MN + + + 496 2022-03-30 - - + MNG + 496 + Harshvardhan J. Pandit + - accepted - Africa + Mongolia + - - - - AL - 8 + + + + 2022-03-30 + EG - 2022-03-30 + 818 + Harshvardhan J. Pandit - ALB accepted - 8 - Albania - Harshvardhan J. Pandit + EGY + Egypt + 818 - + + 2022-03-30 + CCK Harshvardhan J. Pandit - 2022-03-30 - Timor-Leste - 626 + 166 + + accepted - - - TL - 626 - TLS + CC + 166 + Cocos (Keeling) Islands - - Melanesia - accepted + + 2022-03-30 + - Harshvardhan J. Pandit - - 2022-03-30 + CG + COG + 178 + + + + accepted + Congo + 178 - - 296 - - - Harshvardhan J. Pandit + + 31 + AZ + + 2022-03-30 + AZE + Harshvardhan J. Pandit - KIR - Kiribati - 296 accepted - KI + 31 + Azerbaijan - - Harshvardhan J. Pandit - Julian Flake + + - - - Berlin Commissioner for Data Protection and Freedom of Information - Berliner Beauftragte fĆ¼r Datenschutz und Informationsfreiheit + + + + https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146 + + EU Adequacy Decision for Faroe Islands + accepted - - - 2022-03-30 - https://www.datenschutz-berlin.de/ - + Harshvardhan J. Pandit - - - + + West Virginia 2022-03-30 + + Harshvardhan J. Pandit + + - LV - 428 accepted - 428 - - - Latvia - Harshvardhan J. Pandit - LVA - - - - - - - - - - 74 - - - - BVT + 2022-03-30 - - accepted - Bouvet Island - BV - 74 + Svalbard and Jan Mayen Islands + SJ + Harshvardhan J. Pandit - - - 2022-03-30 - ChannelIslands - - + 744 + SJM accepted + - Harshvardhan J. Pandit - + 744 - - - - Egypt - 2022-03-30 - 818 - - + + + + - EG - EGY - accepted - 818 + State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia + Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit Nordrhein-Westfalen + + + Julian Flake Harshvardhan J. Pandit + + https://www.ldi.nrw.de/ + accepted + 2022-03-30 - + 2022-03-30 - 384 - - - - - CI - accepted - 384 - CIV + + + + 340 + + HN + HND Harshvardhan J. Pandit - CĆ“te dā€™Ivoire - - - - + Honduras accepted - Samoa - - + 340 + + + Harshvardhan J. Pandit - 882 - 2022-03-30 - WSM - WS - 882 - - - Berliner Datenschutzgesetz (BlnDSG) - Berlin Data Protection Act (BlnDSG) + + accepted - https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf - + Montana 2022-03-30 - Harshvardhan J. Pandit - Julian Flake - - - - - - - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821 + + + + + + 2022-03-30 + https://www.datenschutz-berlin.de/ + Berlin Commissioner for Data Protection and Freedom of Information + Berliner Beauftragte fĆ¼r Datenschutz und Informationsfreiheit + + + Harshvardhan J. Pandit + Julian Flake accepted + + + 2022-03-30 - Harshvardhan J. Pandit - - - + + + accepted + + + + Harshvardhan J. Pandit - EU Adequacy Decision for Guernsey + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061 + EU Adequacy Decision for Israel - - + Julian Flake Harshvardhan J. Pandit - The state representative for data protection and the right to inspect files in Brandenburg - Die Landesbeauftragte fĆ¼r den Datenschutz und fĆ¼r das Recht auf Akteneinsicht Brandenburg + - - + ThĆ¼ringer Landesbeauftragter fĆ¼r den Datenschutz und die Informationsfreiheit + Thuringia state commissioner for data protection and freedom of information + + 2022-03-30 + + + https://www.tlfdi.de/ accepted - 2022-03-30 - - https://www.lda.brandenburg.de/ - + + + + + + Harshvardhan J. Pandit - + + accepted - Hesse - - Harshvardhan J. Pandit + NorthernAfrica 2022-03-30 - - - - - - + + 410 + + 2022-03-30 - - - - accepted - Delaware Harshvardhan J. Pandit - - - - - - 2022-03-30 + KOR - Bahamas - 44 - BS - BHS + 410 accepted - Harshvardhan J. Pandit - 44 - - - 2000-08-25 + Republic of Korea + KR - - - - accepted - + - 166 - CC - CCK - Cocos (Keeling) Islands - Harshvardhan J. Pandit - 166 2022-03-30 - - - - PT Harshvardhan J. Pandit - - 620 - - - 2022-03-30 + - PRT - 620 - Portugal accepted - - - - - - - - + Micronesia - - Harshvardhan J. Pandit - + - 136 + + Aruba + 2022-03-30 + 533 + Harshvardhan J. Pandit - Cayman Islands - 2022-03-30 + AW + ABW + 533 accepted - CYM - 136 - KY - + + 2022-03-30 + 634 + QA + + + - Harshvardhan J. Pandit - - 2022-03-30 - Arkansas + Qatar + QAT + 634 accepted - + + 156 + CHN accepted + CN + + + 156 2022-03-30 - Harshvardhan J. Pandit - + China + - + Harshvardhan J. Pandit - http://www.dataprotection.gov.sk/ - Office for Personal Data Protection of the Slovak Republic - - + + + + + + - + + 258 + + + accepted + PF + PYF + 258 + French Polynesia + 2022-03-30 Harshvardhan J. Pandit - + + + Cabo Verde - 2022-03-30 - Michigan accepted + + + + 132 + CV + 132 + 2022-03-30 + Harshvardhan J. Pandit + + + CPV - - + + accepted + 364 + Iran (Islamic Republic of) + + + IRN + 2022-03-30 + Harshvardhan J. Pandit + + IR - https://www.cnpd.pt + 364 + + + GA + 2022-03-30 Harshvardhan J. Pandit - - - ComissĆ£o Nacional de ProtecĆ§Ć£o de Dados + + + + + + + Gabon + 266 + GAB accepted - 2022-03-30 + 266 - - Harshvardhan J. Pandit - SUR - 2022-03-30 + + - - 740 + + + accepted + 535 + Bonaire, Sint Eustatius and Saba + BQ + 535 + Harshvardhan J. Pandit + 2022-03-30 + BES + + + 788 + Tunisia + + + 2022-03-30 + Harshvardhan J. Pandit + 788 + TN + accepted - SR - 740 - Suriname + TUN - + + + 2022-03-30 - - - Liechtenstein - 438 - LIE - accepted - LI + TO Harshvardhan J. Pandit - 438 + 776 + Tonga + accepted + TON + 776 - - Vanuatu + + + + 702 Harshvardhan J. Pandit - VU - - - 2022-03-30 - 548 + Singapore + 2022-03-30 + SGP - VUT - 548 + SG accepted + 702 - - Harshvardhan J. Pandit - 760 + + Nebraska 2022-03-30 - SY - + + Harshvardhan J. Pandit + - 760 accepted - Syrian Arab Republic - SYR - - - + + Netherlands + NLD + + + + NL + accepted - Harshvardhan J. Pandit - - LU - Luxembourg - 442 - - - LUX + 528 + 528 2022-03-30 - 442 - accepted + Harshvardhan J. Pandit - - - + - + + + - + + + + + + Harshvardhan J. Pandit + + accepted - Rhineland-Palatinate - Harshvardhan J. Pandit 2022-03-30 - - accepted - - + Hesse + + + - - Data State Inspectorate + + + + + 531 + CW accepted - + CUW 2022-03-30 - - + CuraƧao + - http://www.dvi.gov.lv/ - Harshvardhan J. Pandit + 531 + Harshvardhan J. Pandit - - 834 + + + Harshvardhan J. Pandit - United Republic of Tanzania + Tuvalu + 798 + 798 + + + accepted + TUV + 2022-03-30 + TV + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Northern Mariana Islands + 2022-03-30 + Harshvardhan J. Pandit - - + + accepted + + + accepted - TZA + + + 2022-03-30 + WesternAfrica + Harshvardhan J. Pandit - 834 + + + 188 + CR + Costa Rica + + + 2022-03-30 - TZ + Harshvardhan J. Pandit + + + 188 + accepted + CRI - + + + New Jersey + + + accepted + 2022-03-30 + Harshvardhan J. Pandit - Julian Flake - Der Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern - The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania - - - - - https://www.datenschutz-mv.de/ + + + NGA + NG accepted + + + + 566 2022-03-30 + Harshvardhan J. Pandit + - + 566 + Nigeria - - Harshvardhan J. Pandit - Julian Flake - Hamburg Data Protection Act (HmbDSG) - Hamburgisches Datenschutzgesetz (HmbDSG) - accepted - + + + + + + https://www.datenschutz.hessen.de/ + accepted + + Der Hessische Beauftragte fĆ¼r Datenschutz und Informationsfreiheit + The Hessian Commissioner for Data Protection and Freedom of Information + Julian Flake + Harshvardhan J. Pandit 2022-03-30 - - https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf - - - SouthernEurope - - + + 674 Harshvardhan J. Pandit - - 2022-03-30 + + accepted - - + SMR + 674 + San Marino + 2022-03-30 - 876 + SM + + accepted - WLF - 876 - Harshvardhan J. Pandit - - - Wallis and Futuna Islands + State Data Protection Act (LDSG) (BW) + Landesdatenschutzgesetz (LDSG) (BW) + https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf + + - WF + 2022-03-30 + Julian Flake + Harshvardhan J. Pandit - + + 2010-10-21 + + + 292 + + 2022-03-30 - - - - - HN - Honduras - HND - accepted - 340 - Harshvardhan J. Pandit - 340 - - - - - - - Tunisia + GI Harshvardhan J. Pandit - 788 - TN - TUN - 2022-03-30 + 292 + GIB + Gibraltar accepted - 788 - + Harshvardhan J. Pandit - - - - - 2022-03-30 - + + accepted - Aruba - 533 - ABW - AW - 533 - - - - - 400 + EasternAsia - - JO - Harshvardhan J. Pandit - 400 - Jordan 2022-03-30 + + + Seychelles - JOR accepted - - - Harshvardhan J. Pandit - - + + + + SYC + 690 + SC 2022-03-30 - + Harshvardhan J. Pandit - MP - Northern Mariana Islands - 580 - accepted - MNP - 580 + 690 - - accepted - - - 262 - Djibouti + + + + + Harshvardhan J. Pandit - - - - DJI - DJ - 262 + + 2022-03-30 + NIU - - + 570 + + accepted + NU + 570 + Niue + + + South Dakota + + Harshvardhan J. Pandit - Harshvardhan J. Pandit - - Baden-WĆ¼rttemberg - 2022-03-30 - - - + accepted + 2022-03-30 - - + + + Harshvardhan J. Pandit 2022-03-30 - - New Hampshire accepted + Vermont - - Swedish Authority for Privacy Protection - Harshvardhan J. Pandit - - https://www.imy.se/ - accepted + + + 2022-03-30 - - - - - AIA - accepted - Anguilla - 660 - - - - + Die Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen + The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen + Julian Flake Harshvardhan J. Pandit - AI - 660 - 2022-03-30 - - - - Caribbean - 2022-03-30 - - - - accepted - Harshvardhan J. Pandit - - - - - - - - - + + https://www.datenschutz.bremen.de/ + - - Harshvardhan J. Pandit - Julian Flake - Landesdatenschutzgesetz (LDSG) (BW) - State Data Protection Act (LDSG) (BW) - https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf - accepted + + - 2022-03-30 - + + + Harshvardhan J. Pandit + EU Adequacy Decision for Argentina + 2022-03-30 + + accepted + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490 + + + + + + + + + + + + + + + + + + + + - - - - - TCA + + ChannelIslands - Turks and Caicos Islands - 796 - 2022-03-30 - - - 796 - accepted - TC Harshvardhan J. Pandit - - - The State Commissioner for Data Protection Lower Saxony - Die Landesbeauftragte fĆ¼r den Datenschutz Niedersachsen + + accepted - https://www.lfd.niedersachsen.de/ - - - + 2022-03-30 - Julian Flake - Harshvardhan J. Pandit - - - - - - 204 - BEN - - - - Benin + + IM 2022-03-30 - - BJ - 204 - accepted + 833 + Isle of Man Harshvardhan J. Pandit + + 833 + accepted + + + IMN - - Harshvardhan J. Pandit + 2022-03-30 - + Mecklenburg-Western-Pomerania + Harshvardhan J. Pandit + - - https://www.aepd.es/ + accepted + + + - Spanish Data Protection Agency (AEPD) - + - - accepted - - - 50 + + + + + 214 Harshvardhan J. Pandit - - BGD - Bangladesh - BD - 50 + + Dominican Republic 2022-03-30 + DOM + DO + 214 + accepted - - + + + 270 + GM + Gambia 2022-03-30 - + 270 + GMB + Harshvardhan J. Pandit - 562 + accepted - Niger - 562 - Harshvardhan J. Pandit - NE - NER - + + 626 + Timor-Leste 2022-03-30 - 258 - accepted - 258 - French Polynesia - - Harshvardhan J. Pandit - PF - PYF - - - 16 + TL + 626 accepted + + + TLS + + + - - American Samoa + + accepted + Washington + 2022-03-30 Harshvardhan J. Pandit - - - ASM - 16 - AS + + + + + + + + + 2022-03-30 + EU Adequacy Decision for United Kingdom + accepted + Harshvardhan J. Pandit + https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en - - - - Tonga - TO + + accepted + + + + 260 + 2022-03-30 - 2022-03-30 + TF - 776 - accepted + ATF + French Southern Territories Harshvardhan J. Pandit - 776 - TON - - - - - - - - - - - + 260 - - KOR + + + + + 2022-03-30 + - + Bayerisches Landesamt fĆ¼r Datenschutzaufsicht + Bavarian State Office for Data Protection Supervision Harshvardhan J. Pandit - 410 - - 2022-03-30 - 410 - KR - - - Republic of Korea + Julian Flake + accepted - - - - 2022-03-30 + https://www.lda.bayern.de/ - + + - Vermont + + + Lower Saxony Data Protection Act (NDSG) + NiedersƤchsisches Datenschutzgesetz (NDSG) accepted + https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf + + 2022-03-30 + Julian Flake Harshvardhan J. Pandit + - - - - - - - - - - - - - - - - - - - + + UN-M49 + The UN-M49 code for a given region + accepted + Harshvardhan J. Pandit + + + + + 2022-03-30 + + + - - - - 581 - Harshvardhan J. Pandit - - + 2022-03-30 - 581 + Harshvardhan J. Pandit - UM - UMI + + accepted - United States Minor Outlying Islands + + Berlin + + + + - + + + 2022-03-30 + Harshvardhan J. Pandit + + accepted + SouthernAsia + + + + + Nevada + Harshvardhan J. Pandit - 2022-03-30 accepted - SubSaharanAfrica - - - Dutch Data Protection Authority - - https://autoriteitpersoonsgegevens.nl + accepted - 2022-03-30 + UnabhƤngiges Landeszentrum fĆ¼r Datenschutz Schleswig-Holstein + Independent State Center for Data Protection Schleswig-Holstein + Julian Flake + Harshvardhan J. Pandit + + + + 2022-03-30 + https://www.datenschutzzentrum.de/ + + + + PH + 608 + accepted + 2022-03-30 + 608 + + + + + PHL + + Philippines Harshvardhan J. Pandit - + + + 2022-03-30 + + Harshvardhan J. Pandit - - - 688 + accepted + AustraliaandNewZealand + + + Albania 2022-03-30 + Harshvardhan J. Pandit - SRB - RS + 8 + AL + accepted - Serbia - 688 - - - ƅland Islands - ALA - 248 - - - - AX + + ALB + 8 + + Harshvardhan J. Pandit + Lower-Saxony 2022-03-30 - 248 + + + accepted + + + + - - RWA - Rwanda + + State Data Protection Act (LDSG) + Landesdatenschutzgesetz (LDSG) accepted - 646 + - + + Julian Flake Harshvardhan J. Pandit - - - + https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18 2022-03-30 - RW - 646 + - + + + + Heard Island and McDonald Islands + HM Harshvardhan J. Pandit - North Carolina - + + 2022-03-30 + 334 + HMD - - accepted + 334 - - + + France + 250 + 2022-03-30 + Harshvardhan J. Pandit + + + + FRA + + FR accepted + 250 + + + + + + + + + + Harshvardhan J. Pandit - - Nevada - 2022-03-30 + + + accepted + + + The Federal Commissioner for Data Protection and Freedom of Information - - 2022-03-30 - - - Julian Flake + + http://www.bfdi.bund.de/ + + Harshvardhan J. Pandit + + + + + + EU Adequacy Decision for Isle of Man - Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA) - Gesetz zum Schutz personenbezogener Daten der BĆ¼rger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA) - - https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411 + accepted - + 2022-03-30 - - Europe - accepted + + + + Harshvardhan J. Pandit - Harshvardhan J. Pandit + New York + accepted 2022-03-30 - - - http://www.dataprotection.ro/ - - - accepted + 2022-03-30 - National Supervisory Authority for Personal Data Processing + LCA + - Harshvardhan J. Pandit - - - BES - Harshvardhan J. Pandit - BQ - 535 + - + 662 + accepted + LC + Saint Lucia + 662 + + + GBR + GB + 826 + Harshvardhan J. Pandit + 2022-03-30 + + + + accepted + 826 + + + United Kingdom of Great Britain and Northern Ireland + + + + + + + + 831 2022-03-30 + Harshvardhan J. Pandit + + + - 535 accepted - Bonaire, Sint Eustatius and Saba + Guernsey + GGY + 831 + GG - - CHN - 156 - Harshvardhan J. Pandit + + 646 + RWA + RW 2022-03-30 + 646 + Harshvardhan J. Pandit + + + - 156 - CN - accepted - - - China - - - - - - ISO-alpha2 accepted - - - The ISO-Alpha2 code for a given region - 2022-03-30 - - Harshvardhan J. Pandit - + Rwanda - - 2019-01-23 + + + + + + + + + + - - accepted - - - SDN - Sudan - 729 - - - Harshvardhan J. Pandit - SD - 2022-03-30 - - 729 + + 2020-01-31 - - - Croatian Personal Data Protection Agency - accepted - + 2022-03-30 + Tennessee - - Harshvardhan J. Pandit - http://www.azop.hr/ - - - - - - - - PHL - 608 + + Harshvardhan J. Pandit - 2022-03-30 - 608 accepted - PH - Philippines - + + + Harshvardhan J. Pandit - Harshvardhan J. Pandit - - 2022-03-30 - Pennsylvania accepted + U.S. Virgin Islands + 2022-03-30 - - 2008-05-26 - - - - - + 2022-03-30 - Mali + North Dakota - + + Harshvardhan J. Pandit - ML - 466 + accepted - MLI - 466 - Harshvardhan J. Pandit - - 336 - accepted - - - - - Harshvardhan J. Pandit - VAT - Holy See - VA - - 336 - 2022-03-30 + + + + + + + + + + + - - 2022-03-30 + - MH - - - 584 - + accepted - MHL - 584 + WSM + 882 + Samoa + 882 + 2022-03-30 Harshvardhan J. Pandit - Marshall Islands - - - 2022-03-30 + WS + + + 2011-02-01 + + + 2020-01-31 + + + + - - - PAK - accepted - 586 - PK - 586 - Pakistan + 2022-03-30 + http://www.datatilsynet.dk/ + + Harshvardhan J. Pandit + Danish Data Protection Agency + accepted - - - - - 474 - MQ - - - 2022-03-30 - MTQ + - Martinique - 474 + AE accepted - Harshvardhan J. Pandit - - - Harshvardhan J. Pandit + ARE + United Arab Emirates + 784 + + + 784 2022-03-30 + Harshvardhan J. Pandit - - 392 - - - accepted - Japan - JPN - JP - 392 - - accepted - 246 - - - - - Harshvardhan J. Pandit - Finland - FI - 246 + + 76 2022-03-30 - - FIN - - - - - - - - + Brazil + Harshvardhan J. Pandit + + + BRA + + BR + + + + accepted + 76 - + 2022-03-30 - - Alaska - - - accepted Harshvardhan J. Pandit - - - accepted + WesternEurope + accepted + + + + + + MAC Harshvardhan J. Pandit - 2022-03-30 - Micronesia + 446 + + - - accepted - 500 + 446 + MO + China, Macao Special Administrative Region + + + Harshvardhan J. Pandit - - - - MSR - Harshvardhan J. Pandit - MS - Montserrat - 500 - 2022-03-30 + 438 + + + LI + accepted + 438 + 2022-03-30 + Liechtenstein + LIE - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484 - - - - EU Adequacy Decision for Uruguay + 2022-03-30 + GRD + GD + + + + + Harshvardhan J. Pandit - - + Grenada + 308 accepted - + 308 - + + Namibia + accepted + + + + NAM + 516 2022-03-30 - + Harshvardhan J. Pandit + + NA + 516 + + accepted - AustraliaandNewZealand - Harshvardhan J. Pandit - - - Ecuador - 218 - - - - EC + + CK + Cook Islands + 2022-03-30 + 184 + Harshvardhan J. Pandit - 2022-03-30 - accepted - ECU - 218 - Harshvardhan J. Pandit + 184 + COK - - Harshvardhan J. Pandit - Julian Flake - + + + + + + + + + + + + accepted + Jordan + 400 + JO + + 2022-03-30 - Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SƤchsDSG) - Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (SƤchsisches Datenschutzgesetz ā€“ SƤchsDSG) - + - accepted + 400 + Harshvardhan J. Pandit - https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf - - - - - - - - - - - - + JOR - - 268 - Harshvardhan J. Pandit - Georgia + + BT + Bhutan + 64 + + 2022-03-30 + BTN + Harshvardhan J. Pandit - 268 accepted - GE - - - GEO + 64 - - - + + Illinois + 2022-03-30 + + Harshvardhan J. Pandit + + + + accepted - + + Office for Personal Data Protection + Harshvardhan J. Pandit + 2022-03-30 - IDN - + - 360 - ID - Indonesia + + https://www.uoou.cz/ accepted - - - 360 - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - 86 - - - + + 612 + PN + PCN + + - IOT 2022-03-30 + Harshvardhan J. Pandit + + 612 + Pitcairn + accepted + + + Harshvardhan J. Pandit + + + + SouthernAfrica + accepted + + 2022-03-30 + + + United States Minor Outlying Islands + 2022-03-30 + + Harshvardhan J. Pandit + + - 86 accepted - Harshvardhan J. Pandit - IO - British Indian Ocean Territory - - 531 - - - - Harshvardhan J. Pandit - CUW + + + + + + + + KZ 2022-03-30 - CW - + Harshvardhan J. Pandit - 531 + 398 + accepted - CuraƧao + KAZ + Kazakhstan + 398 - + + + + + + + + + + + Harshvardhan J. Pandit - 2022-03-30 - - - Tennessee + + accepted + SoutheasternAsia - - Azerbaijan - 31 - - - - + + + + + + Norway accepted - Harshvardhan J. Pandit - 31 - AZE + NOR + + + 578 + 578 2022-03-30 + NO + + - AZ + Harshvardhan J. Pandit - - + + - - + + 2002-01-04 + + - - Harshvardhan J. Pandit - Julian Flake - Brandenburg Data Protection Act (BbgDSG) - Brandenburgisches Datenschutzgesetz (BbgDSG) + accepted - https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf + Harshvardhan J. Pandit + Data Protection Commission + + 2022-03-30 - + https://www.garanteprivacy.it/ - - Harshvardhan J. Pandit - - - 554 + 2022-03-30 - + + Harshvardhan J. Pandit + + Delaware - NZL accepted - New Zealand - NZ - 554 - + + + WesternAsia 2022-03-30 - - 96 - Brunei Darussalam - + Harshvardhan J. Pandit + + accepted - BRN - 96 - BN - - - Harshvardhan J. Pandit - - Harshvardhan J. Pandit - Utah - + + + + 417 + KG 2022-03-30 - - + Harshvardhan J. Pandit + + KGZ + + 417 accepted + Kyrgyzstan - - Harshvardhan J. Pandit - - Office of the Information and Data Protection Commissioner - https://idpc.org.mt + - accepted + 2022-03-30 - - - - - Kansas - + Estonian Data Protection Inspectorate Harshvardhan J. Pandit - - 2022-03-30 - accepted + http://www.aki.ee/ + - + + SDN + 729 2022-03-30 - - + Sudan + Harshvardhan J. Pandit + + + - - WesternAfrica + SD + accepted - Harshvardhan J. Pandit + 729 - - Harshvardhan J. Pandit - + 2022-03-30 - - + + + + Harshvardhan J. Pandit + CentralAsia accepted - Montana - - Lower Saxony Data Protection Act (NDSG) - NiedersƤchsisches Datenschutzgesetz (NDSG) - + + + + 2022-03-30 Harshvardhan J. Pandit - Julian Flake + + + 574 + + NFK + Norfolk Island accepted + NF + 574 + + + MiddleAfrica 2022-03-30 - + Harshvardhan J. Pandit - https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf + - - - accepted + + + + 2022-03-30 - - 320 - GTM + Harshvardhan J. Pandit - 2022-03-30 - - - - GT - Guatemala - 320 + SouthernEurope + + accepted - + + PNG + 598 2022-03-30 - - ISO-alpha3 - + Papua New Guinea Harshvardhan J. Pandit - - - - The ISO-Alpha3 code for a given region + + + accepted - - + 598 + PG + + - - Belgian Data Protection Authority - https://www.dataprotectionauthority.be/ + + 2022-03-30 + + Harshvardhan J. Pandit + + + + New Mexico accepted - - + + + 2003-11-21 + + + https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf + - + Harshvardhan J. Pandit + Julian Flake 2022-03-30 - + Act to adapt the State Data Protection Act and other data protection regulations in the area of ā€‹ā€‹responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680 + Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im ZustƤndigkeitsbereich des Ministeriums fĆ¼r Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680 + accepted + + - + + + + + + + + + + + + + + + + + + - - Information Commissioner of the Republic of Slovenia - - https://www.ip-rs.si/ + Harshvardhan J. Pandit + Commission for Personal Data Protection accepted + + + https://www.cpdp.bg/ + 2022-03-30 + + + Oklahoma 2022-03-30 + + + Harshvardhan J. Pandit + accepted - - MO - Harshvardhan J. Pandit + + + + + 2022-03-30 - - 446 + 756 + Harshvardhan J. Pandit + CHE + + + accepted - China, Macao Special Administrative Region - - - 446 - MAC + Switzerland + CH + 756 - - https://tietosuoja.fi/ - accepted + 2022-03-30 + Harshvardhan J. Pandit + + + Africa + accepted + + - - Office of the Data Protection Ombudsman + + https://dsb.gv.at + accepted Harshvardhan J. Pandit - + Austrian Data Protection Authority + + 2022-03-30 + - - - - India - - - 356 - Harshvardhan J. Pandit - IND - IN + 2022-03-30 + Harshvardhan J. Pandit + + + CD + + + - 356 + COD + 180 accepted + Democratic Republic of the Congo + 180 - - - - - - - - - - - - - - - - - - - - Harshvardhan J. Pandit + + Antigua and Barbuda + ATG 2022-03-30 - KGZ + 28 + AG + Harshvardhan J. Pandit - 417 + 28 accepted - - - KG - Kyrgyzstan - 417 + + + - - Nigeria + + 762 + + + 2022-03-30 + Tajikistan Harshvardhan J. Pandit - - - - 566 - 2022-03-30 - NGA - 566 - NG accepted + TJK + 762 + TJ - - URY + + GHA + 2022-03-30 Harshvardhan J. Pandit - 858 - - - - Uruguay - 2022-03-30 + + + + 288 + GH accepted - 858 - UY + 288 + Ghana - + + Utah 2022-03-30 - Russian Federation - RUS + - + Harshvardhan J. Pandit + accepted - 643 - - - 643 - RU - Harshvardhan J. Pandit - + + + + + + + + + Harshvardhan J. Pandit - - 2022-03-30 - - + 2022-03-30 + https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 + California Privacy Rights Act (CPRA) accepted - New York - - + + 2019-02-28 + + + 204 2022-03-30 - - + BJ + + + + - accepted - Wisconsin + + Benin Harshvardhan J. Pandit + BEN + 204 + accepted - - 2012-08-22 - - - - Harshvardhan J. Pandit + 2022-03-30 + + Idaho + Harshvardhan J. Pandit + + accepted + + + Rhineland-Palatinate + 2022-03-30 + Harshvardhan J. Pandit - Bremen + + accepted + + - - - Nauru - 520 - 2022-03-30 - + 520 NR + Nauru - accepted - 520 - NRU - Harshvardhan J. Pandit - - - - - - SC - 690 2022-03-30 - - - - accepted - SYC - Seychelles Harshvardhan J. Pandit - 690 - - - Hawaii - Harshvardhan J. Pandit - - 2022-03-30 + 520 + NRU - - accepted - - accepted - NOR + + + + + + 2022-03-30 - - - - NO - 578 + + Bavaria Harshvardhan J. Pandit - Norway - 578 - 2022-03-30 + + accepted + + + + + - - - - + 2022-03-30 - - + - 768 + + North Rhine-Westphalia Data Protection Act (DSG NRW) + Datenschutzgesetz Nordrhein-Westfalen (DSG NRW) accepted - 768 - TGO - TG + Julian Flake Harshvardhan J. Pandit - Togo + https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275 + + - - 686 - - - - - - SN - Harshvardhan J. Pandit - Senegal - SEN - 686 + 2022-03-30 + Harshvardhan J. Pandit + + + + + accepted + Sark - + + + + Office for Personal Data Protection of the Slovak Republic Harshvardhan J. Pandit - https://www.cnil.fr/ - National Commission on Informatics and Liberty (CNIL) - + accepted + http://www.dataprotection.gov.sk/ - 2022-03-30 - - - - - New Mexico - - - Harshvardhan J. Pandit 2022-03-30 - - - accepted - - - - 434 - Libya + + + + 408 + PRK Harshvardhan J. Pandit - LBY + 2022-03-30 + KP - 2022-03-30 - 434 + Democratic People's Republic of Korea accepted - LY + 408 - + + + Harshvardhan J. Pandit 2022-03-30 - - + + accepted - EasternAsia - - Harshvardhan J. Pandit + Louisiana - + + 2022-03-30 - Harshvardhan J. Pandit - - 2022-03-30 + EasternAfrica - CentralAmerica + Harshvardhan J. Pandit accepted + - - - - accepted - - - - - 2022-03-30 - Harshvardhan J. Pandit - https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065 - EU Adequacy Decision for New Zealand - + + + + + + - - EH - 2022-03-30 - Western Sahara - - 732 - + + Harshvardhan J. Pandit + Julian Flake + accepted - ESH - 732 - - - Harshvardhan J. Pandit + + The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania + Der Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern + + + + + 2022-03-30 + https://www.datenschutz-mv.de/ - - Hessian Data Protection and Freedom of Information Act (HDSIG) - Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG) + + https://ico.org.uk/ + accepted - + + + + Information Commissioner's Office - - 2022-03-30 + + 2022-07-20 Harshvardhan J. Pandit - Julian Flake - - https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen - - - - - - 108 + 2022-03-30 - + + Harshvardhan J. Pandit + - BI accepted - Burundi - 108 - BDI - Harshvardhan J. Pandit + Massachusetts - - - + + + + + + + + - + - + - - SoutheasternAsia - - accepted + + - Harshvardhan J. Pandit - 2022-03-30 - - - + Information Commissioner of the Republic of Slovenia + accepted + + - KHM - 116 + https://www.ip-rs.si/ 2022-03-30 - Cambodia - - - - - KH - accepted - 116 - Harshvardhan J. Pandit - - Harshvardhan J. Pandit - + 2022-03-30 - - - - Idaho - accepted - - Harshvardhan J. Pandit + + Michigan - 2022-03-30 - - Northern Mariana Islands accepted - - https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d - - Harshvardhan J. Pandit - Julian Flake - accepted - - - Bremisches AusfĆ¼hrungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG) - Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG) + 2022-03-30 + + Harshvardhan J. Pandit - - - + Missouri accepted - Harshvardhan J. Pandit - - 2022-03-30 - - Connecticut - - YE + + Harshvardhan J. Pandit - 887 - + Kansas 2022-03-30 - YEM - + + accepted - Yemen - 887 - - - - 600 - Harshvardhan J. Pandit - Paraguay + 2022-03-30 - - - - + Harshvardhan J. Pandit + + Taiwan (Province of China) accepted - PY - 600 - PRY - + + Maine 2022-03-30 - - + + Harshvardhan J. Pandit + + accepted - Bavaria - - Harshvardhan J. Pandit - - - - - - - Mississippi - Harshvardhan J. Pandit - + 2022-03-30 + Harshvardhan J. Pandit - + accepted + Caribbean + - - - + + + + + + 2022-03-30 + 212 Harshvardhan J. Pandit + + - 2022-03-30 - Taiwan (Province of China) + + + + DM accepted + Dominica + 212 + DMA + + + 2018-05-25 - - + + + - - Harshvardhan J. Pandit - WesternAsia - 2022-03-30 - - - - accepted - + + + + - - - - + + 2022-03-30 - - + + Harshvardhan J. Pandit - https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146 + accepted - 2022-03-30 - Harshvardhan J. Pandit - EU Adequacy Decision for Faroe Islands - - - - - - - - - - + SubSaharanAfrica - - Harshvardhan J. Pandit + 2022-03-30 - - + + Harshvardhan J. Pandit - + + accepted - SouthAmerica - - - - - - - - - - - - - - - 2014-04-12 - - - - - - - - - - - - - - - - 2022-05-23 - - - - - - - 2020-01-31 + Wyoming - - - + + 2021-06-28 - - 2018-05-25 + + 2012-12-20 - - + + - - - - - - - - + + - - - - - + + 2000-08-25 - - 2011-02-01 + + 2010-03-09 - + 2020-02-01 - - - - - + 2019-11-20 - - 2002-01-04 - - - 2012-12-20 - - - 2003-11-21 - - - + + - - 2020-02-01 - - - 2013-07-01 - - - 2019-02-28 - - + 2020-01-01 - - - + + 2023-01-01 - - 2010-10-21 + + 2019-01-23 - - 2010-03-09 + + 2008-05-26 - - 2003-07-05 + + 2013-07-01 - - 2023-01-01 + + 2022-05-23 - + 2004-04-30 + + 2020-02-01 + + + 2014-04-12 + diff --git a/dpv-owl/dpv-legal/index.html b/dpv-owl/dpv-legal/index.html index 81cbe3a93..0b1d3452d 100644 --- a/dpv-owl/dpv-legal/index.html +++ b/dpv-owl/dpv-legal/index.html @@ -9,8 +9,8 @@ var respecConfig = { shortName: "dpv-legal", title: "DPV-LEGAL: Extension providing Jurisdictions, Laws, and Authorities for DPV", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/dpv-legal", @@ -302,7 +302,7 @@

The namespace for terms in DPVO-LEGAL is https://www.w3id.org/dpv/dpv-owl/dpv-legal#
The suggested prefix for the namespace is dpvo-legal
The DPV-LEGAL vocabulary and its documentation is available on GitHub.

-
+

Call for Comments/Feedbacks for DPV v1.0 release

Please provide your comments by 15-OCT-2022 via GitHub or public-dpvcg@w3.org (mailing list).

While v0.8.1 is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.

@@ -3453,7 +3453,7 @@

Adequacy-EU-AR

Type - dpvo:Lawdpvo-gdpr:A45-3 + dpvo-gdpr:A45-3dpvo:Law Label: @@ -3493,7 +3493,7 @@

Adequacy-EU-CA

Type - dpvo:Lawdpvo-gdpr:A45-3 + dpvo-gdpr:A45-3dpvo:Law Label: @@ -3533,7 +3533,7 @@

Adequacy-EU-CH

Type - dpvo:Lawdpvo-gdpr:A45-3 + dpvo-gdpr:A45-3dpvo:Law Label: @@ -3573,7 +3573,7 @@

Adequacy-EU-FO

Type - dpvo:Lawdpvo-gdpr:A45-3 + dpvo-gdpr:A45-3dpvo:Law Label: @@ -3613,7 +3613,7 @@

Adequacy-EU-GB

Type - dpvo:Lawdpvo-gdpr:A45-3 + dpvo-gdpr:A45-3dpvo:Law Label: @@ -3693,7 +3693,7 @@

Adequacy-EU-IL

Type - dpvo:Lawdpvo-gdpr:A45-3 + dpvo-gdpr:A45-3dpvo:Law Label: @@ -3733,7 +3733,7 @@

Adequacy-EU-IM

Type - dpvo:Lawdpvo-gdpr:A45-3 + dpvo-gdpr:A45-3dpvo:Law Label: @@ -3853,7 +3853,7 @@

Adequacy-EU-NZ

Type - dpvo:Lawdpvo-gdpr:A45-3 + dpvo-gdpr:A45-3dpvo:Law Label: @@ -3893,7 +3893,7 @@

Adequacy-EU-UY

Type - dpvo:Lawdpvo-gdpr:A45-3 + dpvo-gdpr:A45-3dpvo:Law Label: diff --git a/dpv-owl/dpv-legal/modules/authorities.jsonld b/dpv-owl/dpv-legal/modules/authorities.jsonld index 8c0584e58..737231dff 100644 --- a/dpv-owl/dpv-legal/modules/authorities.jsonld +++ b/dpv-owl/dpv-legal/modules/authorities.jsonld @@ -1,4 +1,12 @@ [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BbgDSG", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB" + } + ] + }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ @@ -8,15 +16,18 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IE", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -28,9 +39,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -43,11 +51,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information" - }, - { - "@language": "de", - "@value": "UnabhƤngiges Datenschutzzentrum Saarland - Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit" + "@value": "Data Protection Commission (DPC)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -59,103 +63,46 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.saarland.de/" + "@value": "http://www.dataprotection.ie" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL-SDSG" - }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW-DSG", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LV" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BG", - "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Commission for Personal Data Protection" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cpdp.bg/" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SK" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-MT" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GB", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -163,7 +110,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ @@ -179,7 +126,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ComissĆ£o Nacional de ProtecĆ§Ć£o de Dados" + "@value": "Information Commissioner's Office" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -191,38 +138,33 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cnpd.pt" + "@value": "https://ico.org.uk/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-DPA-2018" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LU" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -249,11 +191,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "The Hessian Commissioner for Data Protection and Freedom of Information" + "@value": "Berlin Commissioner for Data Protection and Freedom of Information" }, { "@language": "de", - "@value": "Der Hessische Beauftragte fĆ¼r Datenschutz und Informationsfreiheit" + "@value": "Berliner Beauftragte fĆ¼r Datenschutz und Informationsfreiheit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -265,12 +207,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.hessen.de/" + "@value": "https://www.datenschutz-berlin.de/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -278,7 +220,7 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE-HDISG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BlnDSG" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -286,23 +228,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BbgDSG", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP-LDSG", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -329,11 +255,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia" + "@value": "Independent State Center for Data Protection Schleswig-Holstein" }, { "@language": "de", - "@value": "Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit Nordrhein-Westfalen" + "@value": "UnabhƤngiges Landeszentrum fĆ¼r Datenschutz Schleswig-Holstein" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -345,12 +271,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.ldi.nrw.de/" + "@value": "https://www.datenschutzzentrum.de/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -358,7 +284,7 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW-DSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH-LDSG" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -432,23 +358,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SK" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-MT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PT" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-AT", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -472,7 +390,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hungarian National Authority for Data Protection and Freedom of Information" + "@value": "Austrian Data Protection Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -484,12 +402,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.naih.hu/" + "@value": "https://dsb.gv.at" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -499,23 +417,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-AT" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE-HDISG", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-ES", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LV", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -539,7 +441,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Spanish Data Protection Agency (AEPD)" + "@value": "Data State Inspectorate" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -551,12 +453,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.aepd.es/" + "@value": "http://www.dvi.gov.lv/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -566,7 +468,23 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-EE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-DPA-2018", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GB" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-MT", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -590,7 +508,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Estonian Data Protection Inspectorate" + "@value": "Office of the Information and Data Protection Commissioner" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -602,12 +520,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.aki.ee/" + "@value": "https://idpc.org.mt" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -668,7 +586,23 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH-ThĆ¼rDSG", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-TH" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GB" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-NL", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -680,9 +614,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -695,11 +626,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "The Hamburg Commissioner for Data Protection and Freedom of Information" - }, - { - "@language": "de", - "@value": "Der Hamburgische Beauftragte fĆ¼r Datenschutz und Informationsfreiheit" + "@value": "Dutch Data Protection Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -711,52 +638,30 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-hamburg.de/" + "@value": "https://autoriteitpersoonsgegevens.nl" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH-HmbDSG" - }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-NL" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH-HmbDSG", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HH" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-TH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PL" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-ST", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -783,11 +688,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "State representative for data protection in Saxony-Anhalt" + "@value": "Bavarian State Office for Data Protection Supervision" }, { "@language": "de", - "@value": "Landesbeauftragter fĆ¼r den Datenschutz Sachsen-Anhalt" + "@value": "Bayerisches Landesamt fĆ¼r Datenschutzaufsicht" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -799,12 +704,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://datenschutz.sachsen-anhalt.de/" + "@value": "https://www.lda.bayern.de/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -812,7 +717,7 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-LSA-DSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY-BayDSG" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -820,7 +725,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BG", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -832,9 +737,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -847,11 +749,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "The State Commissioner for Data Protection Lower Saxony" - }, - { - "@language": "de", - "@value": "Die Landesbeauftragte fĆ¼r den Datenschutz Niedersachsen" + "@value": "Commission for Personal Data Protection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -863,44 +761,22 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lfd.niedersachsen.de/" + "@value": "https://www.cpdp.bg/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI-NDSG" - }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LU" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB-BremDSGVOAG", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HB" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SK", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -924,7 +800,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Belgian Data Protection Authority" + "@value": "Office for Personal Data Protection of the Slovak Republic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -936,12 +812,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.dataprotectionauthority.be/" + "@value": "http://www.dataprotection.gov.sk/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -951,87 +827,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-TH" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IT", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1055,7 +851,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Swedish Authority for Privacy Protection" + "@value": "Data Protection Commission" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1067,12 +863,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.imy.se/" + "@value": "https://www.garanteprivacy.it/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -1082,15 +878,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BlnDSG", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SI", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1114,7 +902,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hellenic Data Protection Authority" + "@value": "Information Commissioner of the Republic of Slovenia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1126,12 +914,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://dpa.gr" + "@value": "https://www.ip-rs.si/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -1141,7 +929,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB-BremDSGVOAG", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HB" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BE", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1165,7 +961,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Office for Personal Data Protection of the Slovak Republic" + "@value": "Belgian Data Protection Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1177,12 +973,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dataprotection.gov.sk/" + "@value": "https://www.dataprotectionauthority.be/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -1192,7 +988,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-ST", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1204,6 +1000,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -1216,7 +1015,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Information Commissioner of the Republic of Slovenia" + "@value": "State representative for data protection in Saxony-Anhalt" + }, + { + "@language": "de", + "@value": "Landesbeauftragter fĆ¼r den Datenschutz Sachsen-Anhalt" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1228,22 +1031,44 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.ip-rs.si/" + "@value": "https://datenschutz.sachsen-anhalt.de/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-LSA-DSG" + }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-ES" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1255,6 +1080,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -1267,10 +1095,14 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Croatian Personal Data Protection Agency" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@value": "The state representative for data protection and the right to inspect files in Brandenburg" + }, + { + "@language": "de", + "@value": "Die Landesbeauftragte fĆ¼r den Datenschutz und fĆ¼r das Recht auf Akteneinsicht Brandenburg" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" @@ -1279,153 +1111,28 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.azop.hr/" + "@value": "https://www.lda.brandenburg.de/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-TH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BbgDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-TH", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1452,11 +1159,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Berlin Commissioner for Data Protection and Freedom of Information" + "@value": "Thuringia state commissioner for data protection and freedom of information" }, { "@language": "de", - "@value": "Berliner Beauftragte fĆ¼r Datenschutz und Informationsfreiheit" + "@value": "ThĆ¼ringer Landesbeauftragter fĆ¼r den Datenschutz und die Informationsfreiheit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1468,12 +1175,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-berlin.de/" + "@value": "https://www.tlfdi.de/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -1481,7 +1188,7 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BlnDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH-ThĆ¼rDSG" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -1489,42 +1196,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-CZ" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PT" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PL" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FR", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1536,9 +1208,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -1551,11 +1220,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen" - }, - { - "@language": "de", - "@value": "Die Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen" + "@value": "National Commission on Informatics and Liberty (CNIL)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1567,28 +1232,22 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.bremen.de/" + "@value": "https://www.cnil.fr/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB-BremDSGVOAG" - }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-TH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1615,11 +1274,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Thuringia state commissioner for data protection and freedom of information" + "@value": "The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania" }, { "@language": "de", - "@value": "ThĆ¼ringer Landesbeauftragter fĆ¼r den Datenschutz und die Informationsfreiheit" + "@value": "Der Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1631,12 +1290,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.tlfdi.de/" + "@value": "https://www.datenschutz-mv.de/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -1644,7 +1303,7 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH-ThĆ¼rDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV-DSG" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -1652,31 +1311,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FI" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BG" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DK", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1700,7 +1335,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Protection Commission" + "@value": "Danish Data Protection Agency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1712,12 +1347,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.garanteprivacy.it/" + "@value": "http://www.datatilsynet.dk/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -1727,47 +1362,98 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-RO" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HR", + "@type": [ + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Croatian Personal Data Protection Agency" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.azop.hr/" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-CZ" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LV" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1791,7 +1477,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Danish Data Protection Agency" + "@value": "The Federal Commissioner for Data Protection and Freedom of Information" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1803,30 +1489,49 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.datatilsynet.dk/" + "@value": "http://www.bfdi.bund.de/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL-SDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-TH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-AT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP-LDSG", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-ST" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1838,6 +1543,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -1850,7 +1558,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Austrian Data Protection Authority" + "@value": "State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia" + }, + { + "@language": "de", + "@value": "Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit Nordrhein-Westfalen" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1862,30 +1574,44 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://dsb.gv.at" + "@value": "https://www.ldi.nrw.de/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW-DSG" + }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-ST" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LT" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-NL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HU", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1909,7 +1635,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Dutch Data Protection Authority" + "@value": "Hungarian National Authority for Data Protection and Freedom of Information" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1921,12 +1647,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://autoriteitpersoonsgegevens.nl" + "@value": "http://www.naih.hu/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -1936,15 +1662,47 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN-SƤchsDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SN" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-GDPR", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GB" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-AT" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-EE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE-HDISG", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1971,11 +1729,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "The Saxon data protection officer" + "@value": "The State Commissioner for Data Protection Lower Saxony" }, { "@language": "de", - "@value": "Die SƤchsische Datenschutzbeauftragte" + "@value": "Die Landesbeauftragte fĆ¼r den Datenschutz Niedersachsen" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1987,12 +1745,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.saechsdsb.de/" + "@value": "https://www.lfd.niedersachsen.de/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -2000,7 +1758,7 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN-SƤchsDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI-NDSG" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -2008,15 +1766,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DK" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FI" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-NL" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2028,6 +1802,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -2040,7 +1817,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "National Commission for Data Protection" + "@value": "The Bavarian State Commissioner for Data Protection" + }, + { + "@language": "de", + "@value": "Der Bayerische Landesbeauftragte fĆ¼r den Datenschutz" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2052,49 +1833,338 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://cnpd.public.lu" + "@value": "https://www.datenschutz-bayern.de/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY-BayDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BG" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HH", + "@type": [ + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "The Hamburg Commissioner for Data Protection and Freedom of Information" + }, + { + "@language": "de", + "@value": "Der Hamburgische Beauftragte fĆ¼r Datenschutz und Informationsfreiheit" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-hamburg.de/" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH-HmbDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH-LDSG", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SI" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LT", + "@type": [ + "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "State Data Protection Inspectorate" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://ada.lt" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-TH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SI" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SK" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY-BayDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-BE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-ES" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PL", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2118,7 +2188,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "State Data Protection Inspectorate" + "@value": "Personal Data Protection Office" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2130,12 +2200,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ada.lt" + "@value": "https://uodo.gov.pl/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -2145,15 +2215,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-GDPR", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GB" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-RO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2165,6 +2227,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -2177,7 +2242,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "National Supervisory Authority for Personal Data Processing" + "@value": "Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information" + }, + { + "@language": "de", + "@value": "UnabhƤngiges Datenschutzzentrum Saarland - Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2189,22 +2258,28 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dataprotection.ro/" + "@value": "https://www.datenschutz.saarland.de/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL-SDSG" + }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SN", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2231,11 +2306,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Independent State Center for Data Protection Schleswig-Holstein" + "@value": "The Saxon data protection officer" }, { "@language": "de", - "@value": "UnabhƤngiges Landeszentrum fĆ¼r Datenschutz Schleswig-Holstein" + "@value": "Die SƤchsische Datenschutzbeauftragte" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2247,12 +2322,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutzzentrum.de/" + "@value": "https://www.saechsdsb.de/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -2260,7 +2335,7 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH-LDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN-SƤchsDSG" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -2268,120 +2343,79 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LV", - "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE" + }, { - "@language": "en", - "@value": "Data State Inspectorate" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dvi.gov.lv/" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HB" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE", - "@type": [ - "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HH" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW" + }, { - "@language": "en", - "@value": "The Federal Commissioner for Data Protection and Freedom of Information" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-RP" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.bfdi.bund.de/" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SN" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-ST" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-TH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HB", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2408,11 +2442,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bavarian State Office for Data Protection Supervision" + "@value": "The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen" }, { "@language": "de", - "@value": "Bayerisches Landesamt fĆ¼r Datenschutzaufsicht" + "@value": "Die Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2424,12 +2458,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.bayern.de/" + "@value": "https://www.datenschutz.bremen.de/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -2437,7 +2471,7 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY-BayDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB-BremDSGVOAG" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -2445,55 +2479,18 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SI" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH-ThĆ¼rDSG", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-TH" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV-DSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY-BayDSG", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-non-public" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-SE", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2517,7 +2514,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Protection Commission (DPC)" + "@value": "Swedish Authority for Privacy Protection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2529,12 +2526,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dataprotection.ie" + "@value": "https://www.imy.se/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -2544,7 +2541,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BY-public", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-EE", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2556,9 +2553,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -2571,11 +2565,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "The Bavarian State Commissioner for Data Protection" - }, - { - "@language": "de", - "@value": "Der Bayerische Landesbeauftragte fĆ¼r den Datenschutz" + "@value": "Estonian Data Protection Inspectorate" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2587,28 +2577,22 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-bayern.de/" + "@value": "http://www.aki.ee/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY-BayDSG" - }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-FR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HE", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2620,6 +2604,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -2632,7 +2619,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "National Commission on Informatics and Liberty (CNIL)" + "@value": "The Hessian Commissioner for Data Protection and Freedom of Information" + }, + { + "@language": "de", + "@value": "Der Hessische Beauftragte fĆ¼r Datenschutz und Informationsfreiheit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2644,30 +2635,52 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cnil.fr/" + "@value": "https://www.datenschutz.hessen.de/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE-HDISG" + }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI-NDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-RO" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-CZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN-SƤchsDSG", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SN" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL-SDSG", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SL" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GR", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2691,7 +2704,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Office for Personal Data Protection" + "@value": "Hellenic Data Protection Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2703,12 +2716,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.uoou.cz/" + "@value": "http://dpa.gr" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -2718,31 +2731,23 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH-LDSG", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-SH" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-HU" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH-HmbDSG", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-EE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PT", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2750,7 +2755,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -2766,7 +2771,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Information Commissioner's Office" + "@value": "ComissĆ£o Nacional de ProtecĆ§Ć£o de Dados" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2778,25 +2783,54 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ico.org.uk/" + "@value": "https://www.cnpd.pt" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-DPA-2018" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-GDPR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-PL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BlnDSG", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI-NDSG", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NI" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-ES", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2820,7 +2854,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personal Data Protection Office" + "@value": "Spanish Data Protection Agency (AEPD)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2832,12 +2866,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://uodo.gov.pl/" + "@value": "https://www.aepd.es/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -2847,7 +2881,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-HB" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-CZ", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2859,9 +2901,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -2874,11 +2913,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania" - }, - { - "@language": "de", - "@value": "Der Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern" + "@value": "Office for Personal Data Protection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2890,28 +2925,38 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-mv.de/" + "@value": "https://www.uoou.cz/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV-DSG", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV-DSG" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT", + "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-IT" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-MT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-RO", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2935,7 +2980,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Office of the Information and Data Protection Commissioner" + "@value": "National Supervisory Authority for Personal Data Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2947,12 +2992,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://idpc.org.mt" + "@value": "http://www.dataprotection.ro/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ @@ -2962,23 +3007,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-DPA-2018", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GB" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW-DSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-LSA-DSG", "https://w3id.org/dpv/dpv-owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-NW" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-ST" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-BB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-LU", "@type": [ "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2990,9 +3027,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -3005,11 +3039,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "The state representative for data protection and the right to inspect files in Brandenburg" - }, - { - "@language": "de", - "@value": "Die Landesbeauftragte fĆ¼r den Datenschutz und fĆ¼r das Recht auf Akteneinsicht Brandenburg" + "@value": "National Commission for Data Protection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3021,48 +3051,18 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.brandenburg.de/" + "@value": "https://cnpd.public.lu" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" } ], "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BbgDSG" - }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-LSA-DSG", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-ST" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-DE-MV" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR", - "https://w3id.org/dpv/dpv-owl#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DPA-GR" - } - ] } ] \ No newline at end of file diff --git a/dpv-owl/dpv-legal/modules/authorities.rdf b/dpv-owl/dpv-legal/modules/authorities.rdf index 8ce1274bc..83942eca5 100644 --- a/dpv-owl/dpv-legal/modules/authorities.rdf +++ b/dpv-owl/dpv-legal/modules/authorities.rdf @@ -7,48 +7,40 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - Information Commissioner of the Republic of Slovenia - + Data Protection Commission (DPC) + - https://www.ip-rs.si/ + http://www.dataprotection.ie 2022-03-30 accepted Harshvardhan J. Pandit - + - Independent State Center for Data Protection Schleswig-Holstein - UnabhƤngiges Landeszentrum fĆ¼r Datenschutz Schleswig-Holstein - - - + Dutch Data Protection Authority + - https://www.datenschutzzentrum.de/ + https://autoriteitpersoonsgegevens.nl 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit - + - The Hessian Commissioner for Data Protection and Freedom of Information - Der Hessische Beauftragte fĆ¼r Datenschutz und Informationsfreiheit - - - + Spanish Data Protection Agency (AEPD) + - https://www.datenschutz.hessen.de/ + https://www.aepd.es/ 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit @@ -95,114 +87,95 @@ - + - The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen - Die Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen - + Independent State Center for Data Protection Schleswig-Holstein + UnabhƤngiges Landeszentrum fĆ¼r Datenschutz Schleswig-Holstein + - + - https://www.datenschutz.bremen.de/ + https://www.datenschutzzentrum.de/ 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - - - - - National Supervisory Authority for Personal Data Processing - - - http://www.dataprotection.ro/ - 2022-03-30 - accepted - Harshvardhan J. Pandit - - + - ComissĆ£o Nacional de ProtecĆ§Ć£o de Dados - + The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen + Die Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen + + + - https://www.cnpd.pt + https://www.datenschutz.bremen.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - + - State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia - Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit Nordrhein-Westfalen - + The Federal Commissioner for Data Protection and Freedom of Information + - - https://www.ldi.nrw.de/ + http://www.bfdi.bund.de/ 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit - + - Bavarian State Office for Data Protection Supervision - Bayerisches Landesamt fĆ¼r Datenschutzaufsicht - - - + Data State Inspectorate + - https://www.lda.bayern.de/ + http://www.dvi.gov.lv/ 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit - + - Data Protection Commission - + Office of the Information and Data Protection Commissioner + - https://www.garanteprivacy.it/ + https://idpc.org.mt 2022-03-30 accepted Harshvardhan J. Pandit - + - State representative for data protection in Saxony-Anhalt - Landesbeauftragter fĆ¼r den Datenschutz Sachsen-Anhalt - - - + ComissĆ£o Nacional de ProtecĆ§Ć£o de Dados + - https://datenschutz.sachsen-anhalt.de/ + https://www.cnpd.pt 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit - + - Austrian Data Protection Authority - + Belgian Data Protection Authority + - https://dsb.gv.at + https://www.dataprotectionauthority.be/ 2022-03-30 accepted Harshvardhan J. Pandit @@ -223,141 +196,149 @@ Julian Flake Harshvardhan J. Pandit - + - National Commission on Informatics and Liberty (CNIL) - + Berlin Commissioner for Data Protection and Freedom of Information + Berliner Beauftragte fĆ¼r Datenschutz und Informationsfreiheit + + + - https://www.cnil.fr/ + https://www.datenschutz-berlin.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - + - Information Commissioner's Office - - - - https://ico.org.uk/ - 2022-07-20 + The Saxon data protection officer + Die SƤchsische Datenschutzbeauftragte + + + + + https://www.saechsdsb.de/ + 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - + - Croatian Personal Data Protection Agency - + Hungarian National Authority for Data Protection and Freedom of Information + - http://www.azop.hr/ + http://www.naih.hu/ 2022-03-30 accepted Harshvardhan J. Pandit - + - The State Commissioner for Data Protection Lower Saxony - Die Landesbeauftragte fĆ¼r den Datenschutz Niedersachsen - + The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania + Der Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern + - + - https://www.lfd.niedersachsen.de/ + https://www.datenschutz-mv.de/ 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + - Office of the Information and Data Protection Commissioner - + Thuringia state commissioner for data protection and freedom of information + ThĆ¼ringer Landesbeauftragter fĆ¼r den Datenschutz und die Informationsfreiheit + + + - https://idpc.org.mt + https://www.tlfdi.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - + - Danish Data Protection Agency - + Commission for Personal Data Protection + - http://www.datatilsynet.dk/ + https://www.cpdp.bg/ 2022-03-30 accepted Harshvardhan J. Pandit - + - Swedish Authority for Privacy Protection - + Office for Personal Data Protection + - https://www.imy.se/ + https://www.uoou.cz/ 2022-03-30 accepted Harshvardhan J. Pandit - + - Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information - UnabhƤngiges Datenschutzzentrum Saarland - Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit - + State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia + Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit Nordrhein-Westfalen + - + - https://www.datenschutz.saarland.de/ + https://www.ldi.nrw.de/ 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + - Thuringia state commissioner for data protection and freedom of information - ThĆ¼ringer Landesbeauftragter fĆ¼r den Datenschutz und die Informationsfreiheit - + Information Commissioner's Office + + + + https://ico.org.uk/ + 2022-07-20 + accepted + Harshvardhan J. Pandit + + + + + + + + + The state representative for data protection and the right to inspect files in Brandenburg + Die Landesbeauftragte fĆ¼r den Datenschutz und fĆ¼r das Recht auf Akteneinsicht Brandenburg + - + - https://www.tlfdi.de/ + https://www.lda.brandenburg.de/ 2022-03-30 accepted Julian Flake @@ -375,198 +356,196 @@ accepted Harshvardhan J. Pandit - - - - - National Commission for Data Protection - - - https://cnpd.public.lu - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - + - Berlin Commissioner for Data Protection and Freedom of Information - Berliner Beauftragte fĆ¼r Datenschutz und Informationsfreiheit - + State representative for data protection in Saxony-Anhalt + Landesbeauftragter fĆ¼r den Datenschutz Sachsen-Anhalt + - + - https://www.datenschutz-berlin.de/ + https://datenschutz.sachsen-anhalt.de/ 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + - Commission for Personal Data Protection - + State Data Protection Inspectorate + - https://www.cpdp.bg/ + https://ada.lt 2022-03-30 accepted Harshvardhan J. Pandit - - + + - + - Estonian Data Protection Inspectorate - + National Supervisory Authority for Personal Data Processing + - http://www.aki.ee/ + http://www.dataprotection.ro/ 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + - + - The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania - Der Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern - - - + Swedish Authority for Privacy Protection + - https://www.datenschutz-mv.de/ + https://www.imy.se/ 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit - - - - + - The state representative for data protection and the right to inspect files in Brandenburg - Die Landesbeauftragte fĆ¼r den Datenschutz und fĆ¼r das Recht auf Akteneinsicht Brandenburg - + The Bavarian State Commissioner for Data Protection + Der Bayerische Landesbeauftragte fĆ¼r den Datenschutz + - + - https://www.lda.brandenburg.de/ + https://www.datenschutz-bayern.de/ 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + - Hungarian National Authority for Data Protection and Freedom of Information - + Office for Personal Data Protection of the Slovak Republic + - http://www.naih.hu/ + http://www.dataprotection.gov.sk/ 2022-03-30 accepted Harshvardhan J. Pandit - + - Dutch Data Protection Authority - + The state commissioner for data protection and freedom of information in Rhineland-Palatinate + Der Landesbeauftragte fĆ¼r den Datenschutz und die Informationsfreiheit Rheinland-Pfalz + + + + - https://autoriteitpersoonsgegevens.nl + https://www.datenschutz.rlp.de/ 2022-03-30 accepted Harshvardhan J. Pandit - + - Office for Personal Data Protection - + Bavarian State Office for Data Protection Supervision + Bayerisches Landesamt fĆ¼r Datenschutzaufsicht + + + - https://www.uoou.cz/ + https://www.lda.bayern.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - - + + - + + + + - Spanish Data Protection Agency (AEPD) - + Croatian Personal Data Protection Agency + - https://www.aepd.es/ + http://www.azop.hr/ 2022-03-30 accepted Harshvardhan J. Pandit - - + + - + - Hellenic Data Protection Authority - + Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information + UnabhƤngiges Datenschutzzentrum Saarland - Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit + + + - http://dpa.gr + https://www.datenschutz.saarland.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - - - - - Belgian Data Protection Authority - - - https://www.dataprotectionauthority.be/ - 2022-03-30 - accepted - Harshvardhan J. Pandit + + - - + + - + - The Saxon data protection officer - Die SƤchsische Datenschutzbeauftragte - - - + National Commission for Data Protection + - https://www.saechsdsb.de/ + https://cnpd.public.lu 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit @@ -581,251 +560,272 @@ accepted Harshvardhan J. Pandit - + - Data Protection Commission (DPC) - + Austrian Data Protection Authority + - http://www.dataprotection.ie + https://dsb.gv.at 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - + + + - + - Office for Personal Data Protection of the Slovak Republic - + Danish Data Protection Agency + - http://www.dataprotection.gov.sk/ + http://www.datatilsynet.dk/ 2022-03-30 accepted Harshvardhan J. Pandit - - - - - + + - + - The state commissioner for data protection and freedom of information in Rhineland-Palatinate - Der Landesbeauftragte fĆ¼r den Datenschutz und die Informationsfreiheit Rheinland-Pfalz - - - - + Estonian Data Protection Inspectorate + - https://www.datenschutz.rlp.de/ + http://www.aki.ee/ 2022-03-30 accepted Harshvardhan J. Pandit - - - - - + + + + + National Commission on Informatics and Liberty (CNIL) + + + https://www.cnil.fr/ + 2022-03-30 + accepted + Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - The Bavarian State Commissioner for Data Protection - Der Bayerische Landesbeauftragte fĆ¼r den Datenschutz - + The Hessian Commissioner for Data Protection and Freedom of Information + Der Hessische Beauftragte fĆ¼r Datenschutz und Informationsfreiheit + - + - https://www.datenschutz-bayern.de/ + https://www.datenschutz.hessen.de/ 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + - The Federal Commissioner for Data Protection and Freedom of Information - - + Hellenic Data Protection Authority + - http://www.bfdi.bund.de/ + http://dpa.gr 2022-03-30 accepted Harshvardhan J. Pandit - + - State Data Protection Inspectorate - + Data Protection Commission + - https://ada.lt + https://www.garanteprivacy.it/ 2022-03-30 accepted Harshvardhan J. Pandit + + + + + + - - + + - + + + + + + + + + + - Data State Inspectorate - + Information Commissioner of the Republic of Slovenia + - http://www.dvi.gov.lv/ + https://www.ip-rs.si/ + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + + The State Commissioner for Data Protection Lower Saxony + Die Landesbeauftragte fĆ¼r den Datenschutz Niedersachsen + + + + + https://www.lfd.niedersachsen.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit + + + + + + + + + + + + - - + + + + + + + + - - + + - - + + + + + + + + - - - + + - - + + + + + + + + + + + - - + + - - + + - - - - - - - - - - - + + - - + + - - + + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + + + + diff --git a/dpv-owl/dpv-legal/modules/eu_adequacy.jsonld b/dpv-owl/dpv-legal/modules/eu_adequacy.jsonld index 34e107d0d..235fa8f85 100644 --- a/dpv-owl/dpv-legal/modules/eu_adequacy.jsonld +++ b/dpv-owl/dpv-legal/modules/eu_adequacy.jsonld @@ -19,7 +19,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nd263ef033d6543aaba72e6c317ca2396" + "@id": "_:Neda3a1c36ea749ffb0a5d1a429d79fa9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -55,18 +55,18 @@ ] }, { - "@id": "_:Nd263ef033d6543aaba72e6c317ca2396", + "@id": "_:Neda3a1c36ea749ffb0a5d1a429d79fa9", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N626949d045684f52aeef9db864ea995b" + "@id": "_:Nce78d81c351b4022b21e4b60fdd322e0" } ] }, { - "@id": "_:N626949d045684f52aeef9db864ea995b", + "@id": "_:Nce78d81c351b4022b21e4b60fdd322e0", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -75,7 +75,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-AR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-CH", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual", @@ -94,7 +94,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N82c12e73b51642828f87ed34f3f4e11d" + "@id": "_:N984a36b7d9fe435b97551c965d7234f4" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -105,7 +105,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for Argentina" + "@value": "EU Adequacy Decision for Switzerland" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -117,7 +117,7 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ @@ -125,32 +125,32 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CH" } ] }, { - "@id": "_:N82c12e73b51642828f87ed34f3f4e11d", + "@id": "_:N984a36b7d9fe435b97551c965d7234f4", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N31371bbbb74e4adbb389b1887aa68b06" + "@id": "_:N6c588bf13ddd4f98ad6b4c0f71106aa2" } ] }, { - "@id": "_:N31371bbbb74e4adbb389b1887aa68b06", + "@id": "_:N6c588bf13ddd4f98ad6b4c0f71106aa2", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2003-07-05" + "@value": "2000-08-25" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-FO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-CA", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual", @@ -169,7 +169,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N450820e6a5444e778e1ff9bffecefb15" + "@id": "_:N6eb6f647781046278951eb132ae56acd" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -180,7 +180,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for Faroe Islands" + "@value": "EU Adequacy Decision for Canada (commercial organisations)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -192,7 +192,7 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146" + "@value": "https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ @@ -200,32 +200,32 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FO" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CA" } ] }, { - "@id": "_:N450820e6a5444e778e1ff9bffecefb15", + "@id": "_:N6eb6f647781046278951eb132ae56acd", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Ne4be800d49af43ef8669afaa5a8fb54e" + "@id": "_:N290beef2547b469ba9a048cf204e419b" } ] }, { - "@id": "_:Ne4be800d49af43ef8669afaa5a8fb54e", + "@id": "_:N290beef2547b469ba9a048cf204e419b", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2010-03-09" + "@value": "2002-01-04" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-AD", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-FO", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual", @@ -244,7 +244,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N497723437165486b813ffcf853cf1409" + "@id": "_:N8ca048ec9a884244bce16de3d3caea5c" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -255,7 +255,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for Andorra" + "@value": "EU Adequacy Decision for Faroe Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -267,7 +267,7 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625?" + "@value": "https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ @@ -275,27 +275,27 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AD" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FO" } ] }, { - "@id": "_:N497723437165486b813ffcf853cf1409", + "@id": "_:N8ca048ec9a884244bce16de3d3caea5c", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Ncafdba6807494eaa94b3d5541612490c" + "@id": "_:N6d2cf1455c58473986ee592b5ce725b1" } ] }, { - "@id": "_:Ncafdba6807494eaa94b3d5541612490c", + "@id": "_:N6d2cf1455c58473986ee592b5ce725b1", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2010-10-21" + "@value": "2010-03-09" } ] }, @@ -319,7 +319,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N36dcd5a09c0b4b1496be4dece492ca39" + "@id": "_:Ndc771e38be55419f9ca15428815c82ff" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -355,18 +355,18 @@ ] }, { - "@id": "_:N36dcd5a09c0b4b1496be4dece492ca39", + "@id": "_:Ndc771e38be55419f9ca15428815c82ff", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N5a895d92f4544c098182c1abd17e8222" + "@id": "_:N907f7d25cc6a4b8b8edc805795acf127" } ] }, { - "@id": "_:N5a895d92f4544c098182c1abd17e8222", + "@id": "_:N907f7d25cc6a4b8b8edc805795acf127", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -375,7 +375,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-JE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-GB", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual", @@ -394,7 +394,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N8d8f47642f62405dae69f698719b8750" + "@id": "_:Nc49518640dfe43d48a53f28ee68f71fa" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -405,7 +405,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for Jersey" + "@value": "EU Adequacy Decision for United Kingdom" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -417,7 +417,7 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393" + "@value": "https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ @@ -425,32 +425,32 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" } ] }, { - "@id": "_:N8d8f47642f62405dae69f698719b8750", + "@id": "_:Nc49518640dfe43d48a53f28ee68f71fa", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N99c2a06c981e4177a9a6051a12ec9a26" + "@id": "_:N2324e1fceeaf46d1a4c621cd789e0db5" } ] }, { - "@id": "_:N99c2a06c981e4177a9a6051a12ec9a26", + "@id": "_:N2324e1fceeaf46d1a4c621cd789e0db5", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2008-05-26" + "@value": "2021-06-28" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-JP", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-GG", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual", @@ -469,7 +469,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N7e12f0ff318a4b349b3f64c872d896c6" + "@id": "_:N9a22b90502384575a73f6a61230b9ea3" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -480,7 +480,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for Japan" + "@value": "EU Adequacy Decision for Guernsey" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -492,7 +492,7 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/dec_impl/2019/419/oj" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ @@ -500,32 +500,32 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JP" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG" } ] }, { - "@id": "_:N7e12f0ff318a4b349b3f64c872d896c6", + "@id": "_:N9a22b90502384575a73f6a61230b9ea3", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N147834cc6cf14af79cc00052cf7e581d" + "@id": "_:Ne4cbd8067deb44959facd4fd8e6e618d" } ] }, { - "@id": "_:N147834cc6cf14af79cc00052cf7e581d", + "@id": "_:Ne4cbd8067deb44959facd4fd8e6e618d", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-01-23" + "@value": "2003-11-21" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-NZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-AR", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual", @@ -544,7 +544,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N4be2bd2579e949e195f0a8b18d02255e" + "@id": "_:Nc85de5facee54406a569ad38918fcdf5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -555,7 +555,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for New Zealand" + "@value": "EU Adequacy Decision for Argentina" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -567,7 +567,7 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ @@ -575,32 +575,32 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NZ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR" } ] }, { - "@id": "_:N4be2bd2579e949e195f0a8b18d02255e", + "@id": "_:Nc85de5facee54406a569ad38918fcdf5", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nbbb81635b8df49a38c78a60437f0da72" + "@id": "_:N9d97230c3be741e19395c6e156ba970e" } ] }, { - "@id": "_:Nbbb81635b8df49a38c78a60437f0da72", + "@id": "_:N9d97230c3be741e19395c6e156ba970e", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2012-12-20" + "@value": "2003-07-05" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-GG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-JE", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual", @@ -619,7 +619,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Ne23c94792bc94a7c8e5102736a3726f2" + "@id": "_:N6abefc1f7b98454b91879dd77cfa4d90" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -630,7 +630,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for Guernsey" + "@value": "EU Adequacy Decision for Jersey" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -642,7 +642,7 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ @@ -650,32 +650,32 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JE" } ] }, { - "@id": "_:Ne23c94792bc94a7c8e5102736a3726f2", + "@id": "_:N6abefc1f7b98454b91879dd77cfa4d90", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N6e21be7e869143ea997db3e92d864ae0" + "@id": "_:N03325e39b1a2466ca4345917f6d266ae" } ] }, { - "@id": "_:N6e21be7e869143ea997db3e92d864ae0", + "@id": "_:N03325e39b1a2466ca4345917f6d266ae", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2003-11-21" + "@value": "2008-05-26" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-IM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-JP", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual", @@ -694,7 +694,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N07bb08331eeb438d8db8fad458a71abc" + "@id": "_:Nafd02b1301ad451289b00af58d186428" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -705,7 +705,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for Isle of Man" + "@value": "EU Adequacy Decision for Japan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -717,7 +717,7 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411" + "@value": "http://data.europa.eu/eli/dec_impl/2019/419/oj" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ @@ -725,32 +725,32 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IM" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JP" } ] }, { - "@id": "_:N07bb08331eeb438d8db8fad458a71abc", + "@id": "_:Nafd02b1301ad451289b00af58d186428", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N1170409b7126498999c622e51018c756" + "@id": "_:N436ff5decf2346c4856a11e5312be45c" } ] }, { - "@id": "_:N1170409b7126498999c622e51018c756", + "@id": "_:N436ff5decf2346c4856a11e5312be45c", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2004-04-30" + "@value": "2019-01-23" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-CH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-IM", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual", @@ -769,7 +769,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Na715bf8e739d4c1396c42b0356f49898" + "@id": "_:Nb073ab5f95c54eabacdc5c8ddb8c4660" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -780,7 +780,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for Switzerland" + "@value": "EU Adequacy Decision for Isle of Man" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -792,7 +792,7 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ @@ -800,32 +800,32 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IM" } ] }, { - "@id": "_:Na715bf8e739d4c1396c42b0356f49898", + "@id": "_:Nb073ab5f95c54eabacdc5c8ddb8c4660", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nf8d65c9ba03d46108bc35ebf89d4a30c" + "@id": "_:Naaa4fad45f284be085e09f0394748109" } ] }, { - "@id": "_:Nf8d65c9ba03d46108bc35ebf89d4a30c", + "@id": "_:Naaa4fad45f284be085e09f0394748109", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2000-08-25" + "@value": "2004-04-30" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-CA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-AD", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual", @@ -844,7 +844,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N5eb5e204c504466aa3541c86a8081dc3" + "@id": "_:N74c44e8fea374f049384fd8bad279671" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -855,7 +855,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for Canada (commercial organisations)" + "@value": "EU Adequacy Decision for Andorra" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -867,7 +867,7 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625?" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ @@ -875,32 +875,32 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AD" } ] }, { - "@id": "_:N5eb5e204c504466aa3541c86a8081dc3", + "@id": "_:N74c44e8fea374f049384fd8bad279671", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N52f148e8959a452293f2b8efd4878c9c" + "@id": "_:N6be1e5d912c24925b76a8e11b968b55d" } ] }, { - "@id": "_:N52f148e8959a452293f2b8efd4878c9c", + "@id": "_:N6be1e5d912c24925b76a8e11b968b55d", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2002-01-04" + "@value": "2010-10-21" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-GB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Adequacy-EU-NZ", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual", @@ -919,7 +919,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N614bb37ca0164cbfa5649cdeb36535fb" + "@id": "_:Na5cfa775523645118a2cfd459510ff7b" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -930,7 +930,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Adequacy Decision for United Kingdom" + "@value": "EU Adequacy Decision for New Zealand" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -942,7 +942,7 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en" + "@value": "https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ @@ -950,27 +950,27 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NZ" } ] }, { - "@id": "_:N614bb37ca0164cbfa5649cdeb36535fb", + "@id": "_:Na5cfa775523645118a2cfd459510ff7b", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nd43827c8a57843d6880dd12b108b4669" + "@id": "_:N3e7fd7e2c4044099a657cdb296782acc" } ] }, { - "@id": "_:Nd43827c8a57843d6880dd12b108b4669", + "@id": "_:N3e7fd7e2c4044099a657cdb296782acc", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-06-28" + "@value": "2012-12-20" } ] } diff --git a/dpv-owl/dpv-legal/modules/eu_adequacy.rdf b/dpv-owl/dpv-legal/modules/eu_adequacy.rdf index 7f46e4104..8d769e521 100644 --- a/dpv-owl/dpv-legal/modules/eu_adequacy.rdf +++ b/dpv-owl/dpv-legal/modules/eu_adequacy.rdf @@ -8,277 +8,277 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:time="http://www.w3.org/2006/time#" > - + - EU Adequacy Decision for Switzerland - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518 + EU Adequacy Decision for Faroe Islands + https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - + - EU Adequacy Decision for Andorra - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625? + EU Adequacy Decision for Japan + http://data.europa.eu/eli/dec_impl/2019/419/oj - - + + 2022-03-30 accepted Harshvardhan J. Pandit - + - EU Adequacy Decision for Guernsey - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821 + EU Adequacy Decision for Israel + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - - 2003-11-21 - - - - - - + - EU Adequacy Decision for United Kingdom - https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en + EU Adequacy Decision for Andorra + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625? - - + + 2022-03-30 accepted Harshvardhan J. Pandit - + - EU Adequacy Decision for Jersey - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393 + EU Adequacy Decision for Argentina + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - - 2021-06-28 - - + - EU Adequacy Decision for Japan - http://data.europa.eu/eli/dec_impl/2019/419/oj + EU Adequacy Decision for New Zealand + https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - + - EU Adequacy Decision for Argentina - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490 + EU Adequacy Decision for Isle of Man + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + 2012-08-22 + + - EU Adequacy Decision for Canada (commercial organisations) - https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002 + EU Adequacy Decision for Guernsey + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - + + 2011-02-01 + + - EU Adequacy Decision for Israel - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061 + EU Adequacy Decision for Canada (commercial organisations) + https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - + - EU Adequacy Decision for New Zealand - https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065 + EU Adequacy Decision for Switzerland + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - - 2012-08-22 - - + - EU Adequacy Decision for Isle of Man - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411 + EU Adequacy Decision for United Kingdom + https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en - - + + 2022-03-30 accepted Harshvardhan J. Pandit - + - EU Adequacy Decision for Uruguay - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484 + EU Adequacy Decision for Jersey + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - - 2019-01-23 + + + - + - + - + + + + + - EU Adequacy Decision for Faroe Islands - https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146 + EU Adequacy Decision for Uruguay + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - 2008-05-26 + + 2003-11-21 - + - + - + - + - + - + - + - + - - - + + 2000-08-25 - - - + + 2010-03-09 - - 2010-10-21 + + + - - 2011-02-01 + + 2002-01-04 - + - + - - 2010-03-09 - - + - + - + - + - + 2003-07-05 - - 2012-12-20 + + 2019-01-23 - - 2002-01-04 + + 2010-10-21 - + 2004-04-30 - - 2000-08-25 + + 2021-06-28 + + + + + + + 2012-12-20 + + + 2008-05-26 diff --git a/dpv-owl/dpv-legal/modules/eu_eea.jsonld b/dpv-owl/dpv-legal/modules/eu_eea.jsonld index da7bc6321..ebaa55220 100644 --- a/dpv-owl/dpv-legal/modules/eu_eea.jsonld +++ b/dpv-owl/dpv-legal/modules/eu_eea.jsonld @@ -1,213 +1,215 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL", - "http://purl.org/dc/terms/hasPart": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA", + "@type": [ + "https://w3id.org/dpv/dpv-owl#SupraNationalUnion", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/hasPart": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK", - "http://purl.org/dc/terms/hasPart": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI", - "http://purl.org/dc/terms/hasPart": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG", - "http://purl.org/dc/terms/hasPart": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI", - "http://purl.org/dc/terms/hasPart": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR", - "http://purl.org/dc/terms/hasPart": [ + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "European Economic Area (EEA)" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl#hasCountry": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU", - "http://purl.org/dc/terms/hasPart": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE", - "http://purl.org/dc/terms/hasPart": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO", - "http://purl.org/dc/terms/hasPart": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK", "http://purl.org/dc/terms/hasPart": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" @@ -230,7 +232,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES", "http://purl.org/dc/terms/hasPart": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" @@ -253,7 +255,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31", "@type": [ "https://w3id.org/dpv/dpv-owl#SupraNationalUnion", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -269,18 +271,16 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - } - ], - "http://purl.org/dc/terms/isPartOf": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" + }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" }, @@ -360,6 +360,11 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N7e1cd53458834fc0945cd0bc08133b0c" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -368,7 +373,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "European Union (EU)" + "@value": "European Economic Area (EEA-31)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -381,6 +386,9 @@ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" + }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" }, @@ -462,110 +470,41 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, + "@id": "_:N7e1cd53458834fc0945cd0bc08133b0c", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, + "@id": "_:N8ac77c25befe490aa8a9eefae8cf0194" + } + ], + "http://www.w3.org/2006/time#hasEnd": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, + "@id": "_:N0a8979a419754bb4924c9736a74df9bc" + } + ] + }, + { + "@id": "_:N8ac77c25befe490aa8a9eefae8cf0194", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2014-04-12" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, + "@id": "_:N0a8979a419754bb4924c9736a74df9bc", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-01-31" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30", "@type": [ "https://w3id.org/dpv/dpv-owl#SupraNationalUnion", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -581,15 +520,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/hasPart": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - } - ], - "http://purl.org/dc/terms/isPartOf": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" }, @@ -672,6 +606,11 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N12334f68b54240338fc53fd3a77fba25" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -680,7 +619,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "European Economic Area (EEA)" + "@value": "European Economic Area (EEA-30)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -774,30 +713,27 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, + "@id": "_:N12334f68b54240338fc53fd3a77fba25", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, + "@id": "_:Need58ce4030e4191a0270d683d25c7d8" + } + ] + }, + { + "@id": "_:Need58ce4030e4191a0270d683d25c7d8", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-02-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27", "@type": [ "https://w3id.org/dpv/dpv-owl#SupraNationalUnion", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -815,14 +751,11 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" - }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" }, @@ -904,7 +837,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N0c7bb2e186cd4c2cba3899cf4644c11e" + "@id": "_:N554c3afa7a8049b380a6017bf2631277" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -915,7 +848,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "European Economic Area (EEA-31)" + "@value": "European Union (EU-27)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -928,9 +861,6 @@ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" - }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" }, @@ -1012,133 +942,27 @@ ] }, { - "@id": "_:N0c7bb2e186cd4c2cba3899cf4644c11e", + "@id": "_:N554c3afa7a8049b380a6017bf2631277", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Na988c7c1db27469dbe1f68544ed3b515" - } - ], - "http://www.w3.org/2006/time#hasEnd": [ - { - "@id": "_:N8b886c59b18e4f0bb01d377cfd7c0d97" - } - ] - }, - { - "@id": "_:Na988c7c1db27469dbe1f68544ed3b515", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2014-04-12" + "@id": "_:N76da8e49275a4dac8ddf73a85a2ec252" } ] }, { - "@id": "_:N8b886c59b18e4f0bb01d377cfd7c0d97", + "@id": "_:N76da8e49275a4dac8ddf73a85a2ec252", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-31" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + "@value": "2020-02-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28", "@type": [ "https://w3id.org/dpv/dpv-owl#SupraNationalUnion", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1161,6 +985,9 @@ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" + }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" }, @@ -1242,7 +1069,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Ndae39047ef9a482aafb8805e0aa87560" + "@id": "_:Nd19218fa574f475b9e42614399c1438f" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1253,7 +1080,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "European Union (EU-27)" + "@value": "European Union (EU-28)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1266,6 +1093,9 @@ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" + }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" }, @@ -1347,276 +1177,248 @@ ] }, { - "@id": "_:Ndae39047ef9a482aafb8805e0aa87560", + "@id": "_:Nd19218fa574f475b9e42614399c1438f", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N680da44836b240de8bfa1e2c4a1e408c" + "@id": "_:Nadfad025aa8a4789b30c1fbdbf534bf0" + } + ], + "http://www.w3.org/2006/time#hasEnd": [ + { + "@id": "_:N3d971eabef444e789b94c87cffacf551" } ] }, { - "@id": "_:N680da44836b240de8bfa1e2c4a1e408c", + "@id": "_:Nadfad025aa8a4789b30c1fbdbf534bf0", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-02-01" + "@value": "2013-07-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28", - "@type": [ - "https://w3id.org/dpv/dpv-owl#SupraNationalUnion", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "_:N3d971eabef444e789b94c87cffacf551", + "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2020-01-31" } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" - }, + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT", + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY", + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU", + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI", + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK", + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Nc103b04c0bff49dbae975a113d05112f" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "European Union (EU-28)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasCountry": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG", + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL", + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO", + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT", + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" - } - ] - }, - { - "@id": "_:Nc103b04c0bff49dbae975a113d05112f", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:Nabccc38817d84190993bc3c863bb9bfb" - } - ], - "http://www.w3.org/2006/time#hasEnd": [ - { - "@id": "_:Nd627082451ea4570b1c3ec0d50f7c2bf" - } - ] - }, - { - "@id": "_:Nabccc38817d84190993bc3c863bb9bfb", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2013-07-01" - } - ] - }, - { - "@id": "_:Nd627082451ea4570b1c3ec0d50f7c2bf", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-31" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU", "http://purl.org/dc/terms/hasPart": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" @@ -1639,7 +1441,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU", "@type": [ "https://w3id.org/dpv/dpv-owl#SupraNationalUnion", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1655,10 +1457,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" }, @@ -1741,11 +1548,6 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Ndd420e65a6204115b781909fa929488a" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -1754,7 +1556,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "European Economic Area (EEA-30)" + "@value": "European Union (EU)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1848,27 +1650,53 @@ ] }, { - "@id": "_:Ndd420e65a6204115b781909fa929488a", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE", + "http://purl.org/dc/terms/hasPart": [ { - "@id": "_:N4dbd6e544bd54c968589998018dee901" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" } ] }, { - "@id": "_:N4dbd6e544bd54c968589998018dee901", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE", + "http://purl.org/dc/terms/hasPart": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-02-01" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR", "http://purl.org/dc/terms/hasPart": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" @@ -1891,7 +1719,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE", "http://purl.org/dc/terms/hasPart": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" @@ -1914,7 +1742,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ", "http://purl.org/dc/terms/hasPart": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" @@ -1937,7 +1765,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV", "http://purl.org/dc/terms/hasPart": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" @@ -1960,7 +1788,18 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI", "http://purl.org/dc/terms/hasPart": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" @@ -2004,5 +1843,166 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" } ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU28" + } + ] } ] \ No newline at end of file diff --git a/dpv-owl/dpv-legal/modules/eu_eea.rdf b/dpv-owl/dpv-legal/modules/eu_eea.rdf index c7f494e2a..d32aad9e9 100644 --- a/dpv-owl/dpv-legal/modules/eu_eea.rdf +++ b/dpv-owl/dpv-legal/modules/eu_eea.rdf @@ -7,29 +7,81 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:time="http://www.w3.org/2006/time#" > - - - - - - - - - - - - - - - - - + - European Economic Area (EEA-30) + European Economic Area (EEA-31) + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + European Union (EU-28) + + + @@ -57,6 +109,7 @@ + @@ -83,11 +136,15 @@ - + 2022-03-30 accepted Harshvardhan J. Pandit + + + + @@ -148,7 +205,7 @@ - + 2022-03-30 accepted Harshvardhan J. Pandit @@ -218,42 +275,20 @@ - + + + + + + + + + - European Economic Area (EEA-31) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + European Economic Area (EEA) - @@ -280,27 +315,7 @@ - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - European Union (EU-28) - - @@ -327,40 +342,13 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - 2022-03-30 accepted Harshvardhan J. Pandit + + - + @@ -368,7 +356,7 @@ - + @@ -376,7 +364,7 @@ - + @@ -384,38 +372,20 @@ - + + + + + + + + + - European Economic Area (EEA) - - - - - - - - - - - - - - - - - - - - - - - - - - - + European Economic Area (EEA-30) + @@ -443,13 +413,39 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - + @@ -457,7 +453,7 @@ - + @@ -465,12 +461,7 @@ - - - - - - + @@ -478,7 +469,7 @@ - + @@ -486,7 +477,7 @@ - + @@ -494,7 +485,12 @@ - + + + + + + @@ -502,7 +498,7 @@ - + @@ -510,7 +506,7 @@ - + @@ -518,7 +514,10 @@ - + + 2020-02-01 + + @@ -526,7 +525,7 @@ - + @@ -534,7 +533,7 @@ - + @@ -542,7 +541,7 @@ - + @@ -550,8 +549,12 @@ - + + + + + @@ -562,7 +565,7 @@ - + @@ -570,7 +573,7 @@ - + @@ -578,7 +581,10 @@ - + + 2020-01-31 + + @@ -586,12 +592,7 @@ - - - - - - + @@ -599,7 +600,7 @@ - + @@ -607,18 +608,10 @@ - - - - - - - - - + 2020-01-31 - + @@ -626,7 +619,11 @@ - + + + + + @@ -634,7 +631,10 @@ - + + 2013-07-01 + + @@ -642,19 +642,19 @@ - + 2020-02-01 - - 2020-01-31 - - - 2013-07-01 + + + + - + 2014-04-12 - - 2020-02-01 + + + diff --git a/dpv-owl/dpv-legal/modules/laws.jsonld b/dpv-owl/dpv-legal/modules/laws.jsonld index e16e93c88..ebcd87cd2 100644 --- a/dpv-owl/dpv-legal/modules/laws.jsonld +++ b/dpv-owl/dpv-legal/modules/laws.jsonld @@ -1,28 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN-SƤchsDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA-CCPA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BbgDSG", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -35,12 +13,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ + "@value": "Julian Flake" + }, { - "@id": "_:Ne5e3e03bb9f34beb8dbdcf0ed76c2784" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -51,7 +27,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "California Consumer Privacy Act (CCPA)" + "@value": "Brandenburg Data Protection Act (BbgDSG)" + }, + { + "@language": "de", + "@value": "Brandenburgisches Datenschutzgesetz (BbgDSG)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -63,53 +43,59 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" + "@value": "https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB" } ] }, { - "@id": "_:Ne5e3e03bb9f34beb8dbdcf0ed76c2784", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "_:N0d4860a6f351475facf01d1bb5c80698" - } - ] - }, - { - "@id": "_:N0d4860a6f351475facf01d1bb5c80698", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-01" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN-SƤchsDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY", "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY-BayDSG" + }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP", "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP-LDSG" + }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW-LDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW-DSG", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -136,11 +122,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "State Data Protection Act (LDSG) (BW)" + "@value": "North Rhine-Westphalia Data Protection Act (DSG NRW)" }, { "@language": "de", - "@value": "Landesdatenschutzgesetz (LDSG) (BW)" + "@value": "Datenschutzgesetz Nordrhein-Westfalen (DSG NRW)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -152,17 +138,17 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf" + "@value": "https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK", "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -170,18 +156,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT", "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU", "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -189,7 +172,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BbgDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW-LDSG", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -216,11 +199,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Brandenburg Data Protection Act (BbgDSG)" + "@value": "State Data Protection Act (LDSG) (BW)" }, { "@language": "de", - "@value": "Brandenburgisches Datenschutzgesetz (BbgDSG)" + "@value": "Landesdatenschutzgesetz (LDSG) (BW)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -232,17 +215,25 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf" + "@value": "https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP-LDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-DPA-2018", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -250,17 +241,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nf9b9ef5be2b94092825c4b0acab34425" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -269,11 +262,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "State Data Protection Act (LDSG)" - }, - { - "@language": "de", - "@value": "Landesdatenschutzgesetz (LDSG)" + "@value": "Data Protection Act (DPA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -285,41 +274,51 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18" + "@value": "https://www.legislation.gov.uk/ukpga/2018/12/contents" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "@id": "_:Nf9b9ef5be2b94092825c4b0acab34425", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "_:Na6abbe31e7c34349808a13e7886fea6a" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "@id": "_:Na6abbe31e7c34349808a13e7886fea6a", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-05-23" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW", "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW-DSG" + }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE-HDISG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH-ThĆ¼rDSG", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -346,11 +345,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hessian Data Protection and Freedom of Information Act (HDSIG)" + "@value": "Thuringian Data Protection Act (ThĆ¼rDSG)" }, { "@language": "de", - "@value": "Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG)" + "@value": "ThĆ¼ringer Datenschutzgesetz (ThĆ¼rDSG)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -362,17 +361,28 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen" + "@value": "https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-DPA-2018" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL", "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -380,7 +390,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH-HmbDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA-CPRA", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -392,13 +402,15 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N9d697a6edd414fe894510d68787965cb" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -407,11 +419,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hamburg Data Protection Act (HmbDSG)" - }, - { - "@language": "de", - "@value": "Hamburgisches Datenschutzgesetz (HmbDSG)" + "@value": "California Privacy Rights Act (CPRA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -423,34 +431,32 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf" + "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH-ThĆ¼rDSG" - }, + "@id": "_:N9d697a6edd414fe894510d68787965cb", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "_:N94ac8ee7fbd448b0add8e6b18fd01556" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "@id": "_:N94ac8ee7fbd448b0add8e6b18fd01556", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-01-01" } ] }, @@ -508,21 +514,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL-SDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA-CCPA", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -534,16 +526,13 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N118a4b67da554c68aed472a438b5528f" + "@id": "_:Nb743c3b1a7624e2c9747cbf2e63afbc0" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -554,11 +543,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Federal Data Protection Act (BDSG)" - }, - { - "@language": "de", - "@value": "Bundesdatenschutzgesetz (BDSG)" + "@value": "California Consumer Privacy Act (CCPA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -570,107 +555,119 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.gesetze-im-internet.de/bdsg_2018/" + "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA" + } + ] + }, + { + "@id": "_:Nb743c3b1a7624e2c9747cbf2e63afbc0", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI" - }, + "@id": "_:N6974bc51866e4f249c407e858dccdacd" + } + ] + }, + { + "@id": "_:N6974bc51866e4f249c407e858dccdacd", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-01-01" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE-HDISG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH-LDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "_:N118a4b67da554c68aed472a438b5528f", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "_:Nb3b8923676f24899acf2e30bc5b708e4" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "_:Nb3b8923676f24899acf2e30bc5b708e4", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-20" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ", "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH-LDSG" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH", "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH-ThĆ¼rDSG" + }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BlnDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP-LDSG", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -697,11 +694,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Berlin Data Protection Act (BlnDSG)" + "@value": "State Data Protection Act (LDSG)" }, { "@language": "de", - "@value": "Berliner Datenschutzgesetz (BlnDSG)" + "@value": "Landesdatenschutzgesetz (LDSG)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -713,17 +710,55 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf" + "@value": "https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-LSA-DSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-GDPR", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -731,7 +766,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ @@ -741,7 +776,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nd4386e2ecf414b768523633462738e73" + "@id": "_:Nc113af06184246bcb970e8c807eb00e3" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -764,163 +799,106 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/reg/2016/679/oj" + "@value": "https://www.legislation.gov.uk/eur/2016/679/contents" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" + } + ] + }, + { + "@id": "_:Nc113af06184246bcb970e8c807eb00e3", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" - }, + "@id": "_:Neb9ba73cab0041bb8e155e9bac89f083" + } + ] + }, + { + "@id": "_:Neb9ba73cab0041bb8e155e9bac89f083", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-02-28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE-HDISG", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Law", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + "@language": "en", + "@value": "Hessian Data Protection and Freedom of Information Act (HDSIG)" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" - }, + "@language": "de", + "@value": "Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG)" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH" - } - ] - }, - { - "@id": "_:Nd4386e2ecf414b768523633462738e73", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N81ec9ddf364b4c13b356109d57f442c4" - } - ] - }, - { - "@id": "_:N81ec9ddf364b4c13b356109d57f442c4", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2018-05-25" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK", "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -928,7 +906,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY", "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -936,7 +914,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI", "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -944,21 +922,18 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA", "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY-BayDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA-CCPA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA-CPRA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL", "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -974,43 +949,18 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW-LDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE", "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI-NDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE", "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -1032,26 +982,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-DPA-2018" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA-CPRA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH-LDSG", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1064,12 +995,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ + "@value": "Julian Flake" + }, { - "@id": "_:N4a77374175ce4553bc99150494d466d8" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1080,7 +1009,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "California Privacy Rights Act (CPRA)" + "@value": "Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG)" + }, + { + "@language": "de", + "@value": "Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1092,37 +1025,25 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" + "@value": "https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA" - } - ] - }, - { - "@id": "_:N4a77374175ce4553bc99150494d466d8", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N18666eb6dc2f4ad38f416c4e4875fe86" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH" } ] }, { - "@id": "_:N18666eb6dc2f4ad38f416c4e4875fe86", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-01-01" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL-SDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1134,13 +1055,15 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nbe21fad83ef04b35a48c26e75d0262f0" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -1149,11 +1072,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saarland Data Protection Act" - }, - { - "@language": "de", - "@value": "SaarlƤndisches Datenschutzgesetz" + "@value": "General Data Protection Regulation (GDPR)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1165,84 +1084,163 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen" + "@value": "http://data.europa.eu/eli/reg/2016/679/oj" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-LSA-DSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN-SƤchsDSG", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Law", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + }, { - "@language": "en", - "@value": "Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SƤchsDSG)" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" }, { - "@language": "de", - "@value": "Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (SƤchsisches Datenschutzgesetz ā€“ SƤchsDSG)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + }, { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH" } + ] + }, + { + "@id": "_:Nbe21fad83ef04b35a48c26e75d0262f0", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf" + "@id": "_:Nf63a5308e644438abcf39d013b2bd080" } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + ] + }, + { + "@id": "_:Nf63a5308e644438abcf39d013b2bd080", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2018-05-25" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE", "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -1250,24 +1248,27 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL", "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA-CCPA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA-CPRA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL-SDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI", "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH-HmbDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI-NDSG" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -1275,13 +1276,13 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW", "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP-LDSG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW-LDSG" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -1289,7 +1290,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY-BayDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1308,6 +1309,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N232e3d6cc56d4ed09ebf261c77ffb063" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -1316,11 +1322,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bavarian Data Protection Act (BayDSG)" + "@value": "Federal Data Protection Act (BDSG)" }, { "@language": "de", - "@value": "Bayerisches Datenschutzgesetz (BayDSG)" + "@value": "Bundesdatenschutzgesetz (BDSG)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1332,110 +1338,91 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf" + "@value": "https://www.gesetze-im-internet.de/bdsg_2018/" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW" + }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-GDPR", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Law", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB" + }, { - "@id": "_:N24c5053f5fdc473aa4cc2ce236d04c64" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE" + }, { - "@language": "en", - "@value": "General Data Protection Regulation (GDPR)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.legislation.gov.uk/eur/2016/679/contents" - } - ], - "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH" } ] }, { - "@id": "_:N24c5053f5fdc473aa4cc2ce236d04c64", + "@id": "_:N232e3d6cc56d4ed09ebf261c77ffb063", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N4c08c6cb316e4e2098103f16aa5f3a04" + "@id": "_:Na0eb1e3850b8443e9f8b86803fc81482" } ] }, { - "@id": "_:N4c08c6cb316e4e2098103f16aa5f3a04", + "@id": "_:Na0eb1e3850b8443e9f8b86803fc81482", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-02-28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@value": "2019-11-20" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB", "https://w3id.org/dpv/dpv-owl#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB-BremDSGVOAG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BbgDSG" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" @@ -1443,43 +1430,68 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY-BayDSG", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Law", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE-HDISG" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Bavarian Data Protection Act (BayDSG)" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@language": "de", + "@value": "Bayerisches Datenschutzgesetz (BayDSG)" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf" + } + ], + "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO", "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW-DSG" - }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH-ThĆ¼rDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN-SƤchsDSG", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1506,11 +1518,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Thuringian Data Protection Act (ThĆ¼rDSG)" + "@value": "Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SƤchsDSG)" }, { "@language": "de", - "@value": "ThĆ¼ringer Datenschutzgesetz (ThĆ¼rDSG)" + "@value": "Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (SƤchsisches Datenschutzgesetz ā€“ SƤchsDSG)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1522,17 +1534,17 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen" + "@value": "https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV-DSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL-SDSG", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1559,11 +1571,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Act to adapt the State Data Protection Act and other data protection regulations in the area of ā€‹ā€‹responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680" + "@value": "Saarland Data Protection Act" }, { "@language": "de", - "@value": "Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im ZustƤndigkeitsbereich des Ministeriums fĆ¼r Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680" + "@value": "SaarlƤndisches Datenschutzgesetz" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1575,12 +1587,12 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf" + "@value": "https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL" } ] }, @@ -1593,7 +1605,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI-NDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH-HmbDSG", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1620,11 +1632,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Lower Saxony Data Protection Act (NDSG)" + "@value": "Hamburg Data Protection Act (HmbDSG)" }, { "@language": "de", - "@value": "NiedersƤchsisches Datenschutzgesetz (NDSG)" + "@value": "Hamburgisches Datenschutzgesetz (HmbDSG)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1636,17 +1648,45 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf" + "@value": "https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH-LDSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH-HmbDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV-DSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BlnDSG", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1673,11 +1713,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG)" + "@value": "Berlin Data Protection Act (BlnDSG)" }, { "@language": "de", - "@value": "Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG)" + "@value": "Berliner Datenschutzgesetz (BlnDSG)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1689,39 +1729,17 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true" + "@value": "https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE-BbgDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UK-DPA-2018", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI-NDSG", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1729,17 +1747,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ + "@value": "Julian Flake" + }, { - "@id": "_:Naec72d776b414957a584a908443809c6" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1750,7 +1766,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Protection Act (DPA)" + "@value": "Lower Saxony Data Protection Act (NDSG)" + }, + { + "@language": "de", + "@value": "NiedersƤchsisches Datenschutzgesetz (NDSG)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1762,37 +1782,31 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.legislation.gov.uk/ukpga/2018/12/contents" + "@value": "https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI" } ] }, { - "@id": "_:Naec72d776b414957a584a908443809c6", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ { - "@id": "_:N0d716ff54a7b4cdcbee0992db0470ddf" - } - ] - }, - { - "@id": "_:N0d716ff54a7b4cdcbee0992db0470ddf", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-23" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB-BremDSGVOAG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW-DSG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV-DSG", "@type": [ "https://w3id.org/dpv/dpv-owl#Law", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1819,11 +1833,11 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "North Rhine-Westphalia Data Protection Act (DSG NRW)" + "@value": "Act to adapt the State Data Protection Act and other data protection regulations in the area of ā€‹ā€‹responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680" }, { "@language": "de", - "@value": "Datenschutzgesetz Nordrhein-Westfalen (DSG NRW)" + "@value": "Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im ZustƤndigkeitsbereich des Ministeriums fĆ¼r Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1835,12 +1849,20 @@ "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275" + "@value": "https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf" } ], "https://w3id.org/dpv/dpv-owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT", + "https://w3id.org/dpv/dpv-owl#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" } ] }, @@ -1896,27 +1918,5 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST" } ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV-DSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR", - "https://w3id.org/dpv/dpv-owl#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EU-GDPR" - } - ] } ] \ No newline at end of file diff --git a/dpv-owl/dpv-legal/modules/laws.rdf b/dpv-owl/dpv-legal/modules/laws.rdf index d90ec9cc6..3e5c4c525 100644 --- a/dpv-owl/dpv-legal/modules/laws.rdf +++ b/dpv-owl/dpv-legal/modules/laws.rdf @@ -8,73 +8,95 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:time="http://www.w3.org/2006/time#" > - + - Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA) - Gesetz zum Schutz personenbezogener Daten der BĆ¼rger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA) - - https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf + Berlin Data Protection Act (BlnDSG) + Berliner Datenschutzgesetz (BlnDSG) + + https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + - Lower Saxony Data Protection Act (NDSG) - NiedersƤchsisches Datenschutzgesetz (NDSG) - - https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf + Brandenburg Data Protection Act (BbgDSG) + Brandenburgisches Datenschutzgesetz (BbgDSG) + + https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + + + + + + - State Data Protection Act (LDSG) - Landesdatenschutzgesetz (LDSG) - - https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18 - 2022-03-30 + Data Protection Act (DPA) + + https://www.legislation.gov.uk/ukpga/2018/12/contents + + 2022-07-20 accepted - Julian Flake Harshvardhan J. Pandit - - - - + - Bavarian Data Protection Act (BayDSG) - Bayerisches Datenschutzgesetz (BayDSG) - - https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf + Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG) + Bremisches AusfĆ¼hrungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG) + + https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + - General Data Protection Regulation (GDPR) - - https://www.legislation.gov.uk/eur/2016/679/contents - - 2022-07-20 + Act to adapt the State Data Protection Act and other data protection regulations in the area of ā€‹ā€‹responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680 + Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im ZustƤndigkeitsbereich des Ministeriums fĆ¼r Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680 + + https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf + 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + @@ -124,93 +146,81 @@ http://data.europa.eu/eli/reg/2016/679/oj - + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + - Federal Data Protection Act (BDSG) - Bundesdatenschutzgesetz (BDSG) - - - - - - - - - - - - - + Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SƤchsDSG) + Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (SƤchsisches Datenschutzgesetz ā€“ SƤchsDSG) - - - - https://www.gesetze-im-internet.de/bdsg_2018/ - + https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - - - - - + - California Consumer Privacy Act (CCPA) - - https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 - + Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA) + Gesetz zum Schutz personenbezogener Daten der BĆ¼rger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA) + + https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - - - + - + + + + - North Rhine-Westphalia Data Protection Act (DSG NRW) - Datenschutzgesetz Nordrhein-Westfalen (DSG NRW) - - https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275 + California Consumer Privacy Act (CCPA) + + https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 + 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit - + - Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG) - Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG) - - https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true - 2022-03-30 + General Data Protection Regulation (GDPR) + + https://www.legislation.gov.uk/eur/2016/679/contents + + 2022-07-20 accepted - Julian Flake Harshvardhan J. Pandit - - - - - @@ -218,128 +228,116 @@ California Privacy Rights Act (CPRA) https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Saarland Data Protection Act - SaarlƤndisches Datenschutzgesetz + Federal Data Protection Act (BDSG) + Bundesdatenschutzgesetz (BDSG) + + + + + + + + + + + + - https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen + + + + + https://www.gesetze-im-internet.de/bdsg_2018/ + 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + - Thuringian Data Protection Act (ThĆ¼rDSG) - ThĆ¼ringer Datenschutzgesetz (ThĆ¼rDSG) - - https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen + Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG) + Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG) + + https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - - - + - - - + - + + + + - Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG) - Bremisches AusfĆ¼hrungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG) - - https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d + Lower Saxony Data Protection Act (NDSG) + NiedersƤchsisches Datenschutzgesetz (NDSG) + + https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - - - - - - - - + - Act to adapt the State Data Protection Act and other data protection regulations in the area of ā€‹ā€‹responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680 - Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im ZustƤndigkeitsbereich des Ministeriums fĆ¼r Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680 - - https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf + North Rhine-Westphalia Data Protection Act (DSG NRW) + Datenschutzgesetz Nordrhein-Westfalen (DSG NRW) + + https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - - - - - - + - Hessian Data Protection and Freedom of Information Act (HDSIG) - Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG) - - https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen + Bavarian Data Protection Act (BayDSG) + Bayerisches Datenschutzgesetz (BayDSG) + + https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - - - - + + + - + - + - + - - - - - Berlin Data Protection Act (BlnDSG) - Berliner Datenschutzgesetz (BlnDSG) - - https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf - 2022-03-30 - accepted - Julian Flake - Harshvardhan J. Pandit - - - - - + + 2018-05-25 @@ -354,66 +352,56 @@ Julian Flake Harshvardhan J. Pandit - + - Data Protection Act (DPA) - - https://www.legislation.gov.uk/ukpga/2018/12/contents - - 2022-07-20 + Hessian Data Protection and Freedom of Information Act (HDSIG) + Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG) + + https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen + 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - - - - - - - - - - - - - - - - + - Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SƤchsDSG) - Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (SƤchsisches Datenschutzgesetz ā€“ SƤchsDSG) - - https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf + State Data Protection Act (LDSG) + Landesdatenschutzgesetz (LDSG) + + https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + - + - - - - - - - + - - 2019-11-20 + + + + + Thuringian Data Protection Act (ThĆ¼rDSG) + ThĆ¼ringer Datenschutzgesetz (ThĆ¼rDSG) + + https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen + 2022-03-30 + accepted + Julian Flake + Harshvardhan J. Pandit - + - + @@ -429,135 +417,147 @@ Julian Flake Harshvardhan J. Pandit - + + + - + + 2019-02-28 + + + + + + + + + - Brandenburg Data Protection Act (BbgDSG) - Brandenburgisches Datenschutzgesetz (BbgDSG) - - https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf + Saarland Data Protection Act + SaarlƤndisches Datenschutzgesetz + + https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - - - - - + + + - + + + - - + + + - + + + + + - - 2022-05-23 + + 2020-01-01 - - + + + - - - + + + 2019-11-20 + - + - - - + - + + + - - 2023-01-01 - - + + + - + - + - - 2019-02-28 - - + + - + - - - + - - 2018-05-25 - - + - + - + - - + + 2022-05-23 - - 2020-01-01 + + - + - - - + + + - + - + - - + + 2023-01-01 - + - - + + + - + diff --git a/dpv-owl/dpv-legal/modules/locations.jsonld b/dpv-owl/dpv-legal/modules/locations.jsonld index fabe6e1b2..7fa9f9aa9 100644 --- a/dpv-owl/dpv-legal/modules/locations.jsonld +++ b/dpv-owl/dpv-legal/modules/locations.jsonld @@ -1,46 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernEurope", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "SouthernEurope" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MQ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AO", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -58,13 +18,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -75,7 +35,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Martinique" + "@value": "Angola" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -86,27 +46,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MQ" + "@value": "AO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MTQ" + "@value": "AGO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "474" + "@value": "24" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "474" + "@value": "24" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Africa", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -122,6 +82,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -130,7 +95,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Africa" + "@value": "Saxony" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -141,9 +106,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Melanesia", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FJ", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -160,6 +125,9 @@ "http://purl.org/dc/terms/isPartOf": [ { "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -170,7 +138,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Melanesia" + "@value": "Fiji" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -178,12 +146,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "FJ" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "FJI" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "242" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "242" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KE", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -199,7 +187,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -210,7 +204,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "New York" + "@value": "Kenya" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -218,12 +212,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "KE" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "KEN" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "404" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "404" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Caribbean", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -239,7 +253,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -250,7 +267,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Caribbean" + "@value": "Malta" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -258,10 +275,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "MT" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "MLT" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "470" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "470" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -293,7 +330,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Germany" + "@value": "Luxembourg" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -304,27 +341,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "DE" + "@value": "LU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "DEU" + "@value": "LUX" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "276" + "@value": "442" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "276" + "@value": "442" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DZ", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -342,10 +379,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -356,7 +393,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Lithuania" + "@value": "Algeria" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -367,27 +404,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "LT" + "@value": "DZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "LTU" + "@value": "DZA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "440" + "@value": "12" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "440" + "@value": "12" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -405,10 +442,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -419,7 +456,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Kyrgyzstan" + "@value": "Portugal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -430,29 +467,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "KG" + "@value": "PT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "KGZ" + "@value": "PRT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "417" + "@value": "620" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "417" + "@value": "620" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-TX", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -468,10 +505,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -482,7 +516,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "China, Hong Kong Special Administrative Region" + "@value": "Texas" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -490,30 +524,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "HK" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "HKG" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "344" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "344" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KR", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -534,7 +548,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -545,7 +559,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Yemen" + "@value": "Republic of Korea" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -556,62 +570,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "YE" + "@value": "KR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "YEM" + "@value": "KOR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "887" + "@value": "410" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "887" + "@value": "410" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WF" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GD", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MQ", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -646,7 +625,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Grenada" + "@value": "Martinique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -657,27 +636,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GD" + "@value": "MQ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GRD" + "@value": "MTQ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "308" + "@value": "474" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "308" + "@value": "474" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NP", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GD", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -695,10 +674,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -709,7 +691,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Nepal" + "@value": "Grenada" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -720,27 +702,59 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "NP" + "@value": "GD" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "NPL" + "@value": "GRD" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "524" + "@value": "308" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "524" + "@value": "308" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AustraliaandNewZealand", + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CH" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-PA", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -758,7 +772,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -769,7 +783,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "AustraliaandNewZealand" + "@value": "Pennsylvania" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -780,7 +794,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GF", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VN", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -798,13 +812,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -815,7 +826,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "French Guiana" + "@value": "Viet Nam" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -826,27 +837,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GF" + "@value": "VN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GUF" + "@value": "VNM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "254" + "@value": "704" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "254" + "@value": "704" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AK", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -875,7 +886,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Indiana" + "@value": "Alaska" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -886,7 +897,47 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AF", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MA", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Massachusetts" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UG", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -904,10 +955,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -918,7 +972,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Afghanistan" + "@value": "Uganda" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -929,27 +983,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AF" + "@value": "UG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "AFG" + "@value": "UGA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "4" + "@value": "800" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "4" + "@value": "800" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GQ", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -967,10 +1021,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -981,7 +1038,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Netherlands" + "@value": "Equatorial Guinea" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -992,27 +1049,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "NL" + "@value": "GQ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "NLD" + "@value": "GNQ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "528" + "@value": "226" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "528" + "@value": "226" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PA", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1030,13 +1087,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1047,7 +1104,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Togo" + "@value": "Panama" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1058,27 +1115,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TG" + "@value": "PA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "TGO" + "@value": "PAN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "768" + "@value": "591" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "768" + "@value": "591" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NC", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1107,7 +1164,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vermont" + "@value": "North Carolina" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1118,7 +1175,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DM", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1153,7 +1210,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bahamas" + "@value": "Dominica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1164,104 +1221,51 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BS" + "@value": "DM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BHS" + "@value": "DMA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "44" + "@value": "212" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "44" + "@value": "212" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE", - "http://purl.org/dc/terms/hasPart": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GM", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JM", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1272,7 +1276,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Jamaica" + "@value": "Gambia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1283,87 +1287,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "JM" + "@value": "GM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "JAM" + "@value": "GMB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "388" + "@value": "270" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "388" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZA" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AR", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Arkansas" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" + "@value": "270" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GI", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1381,13 +1325,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1398,7 +1339,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Somalia" + "@value": "Gibraltar" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1409,156 +1350,243 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SO" + "@value": "GI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SOM" + "@value": "GIB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "706" + "@value": "292" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "706" + "@value": "292" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NO", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica", + "http://purl.org/dc/terms/hasPart": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DZ" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EG" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MA" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SD" + }, { - "@language": "en", - "@value": "Norway" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TN" + }, { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EH" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica", + "http://purl.org/dc/terms/hasPart": [ { - "@value": "NO" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BM" + }, { - "@value": "NOR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CA" + }, { - "@value": "578" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GL" + }, { - "@value": "578" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SX", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#Asia", + "http://purl.org/dc/terms/hasPart": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AF" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AM" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BD" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BT" + }, { - "@language": "en", - "@value": "Sint Maarten (Dutch part)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BN" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KH" + }, { - "@value": "SX" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CentralAsia" + }, { - "@value": "SXM" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CN" + }, { - "@value": "534" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HK" + }, { - "@value": "534" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ID" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#OM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#QA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SoutheasternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GN", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1576,10 +1604,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1590,7 +1621,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Tuvalu" + "@value": "Guinea" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1601,29 +1632,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TV" + "@value": "GN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "TUV" + "@value": "GIN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "798" + "@value": "324" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "798" + "@value": "324" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-GA", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -1639,10 +1670,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1653,7 +1681,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "United Arab Emirates" + "@value": "Georgia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1661,30 +1689,50 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NE", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "AE" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "ARE" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@value": "784" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "784" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Nebraska" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernAfrica", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SoutheasternAsia", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1702,7 +1750,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1713,7 +1761,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NorthernAfrica" + "@value": "SoutheasternAsia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1724,7 +1772,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WF", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GL", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1742,10 +1790,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1756,7 +1804,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Wallis and Futuna Islands" + "@value": "Greenland" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1767,27 +1815,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "WF" + "@value": "GL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "WLF" + "@value": "GRL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "876" + "@value": "304" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "876" + "@value": "304" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NA", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1805,10 +1853,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1819,7 +1870,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Tokelau" + "@value": "Namibia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1830,27 +1881,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TK" + "@value": "NA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "TKL" + "@value": "NAM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "772" + "@value": "516" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "772" + "@value": "516" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1868,13 +1919,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1885,7 +1933,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Seychelles" + "@value": "Greece" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1896,29 +1944,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SC" + "@value": "GR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SYC" + "@value": "GRC" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "690" + "@value": "300" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "690" + "@value": "300" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Sark", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FK", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -1934,13 +1982,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1951,7 +1999,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sark" + "@value": "Falkland Islands (Malvinas)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1959,10 +2007,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "FK" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "FLK" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "238" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "238" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FJ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SX", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -1980,10 +2048,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1994,7 +2065,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fiji" + "@value": "Sint Maarten (Dutch part)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2005,133 +2076,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "FJ" + "@value": "SX" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "FJI" + "@value": "SXM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "242" + "@value": "534" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "242" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AustraliaandNewZealand" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CX" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Melanesia" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Micronesia" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MP" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Polynesia" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WF" + "@value": "534" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Europe", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TT", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -2145,6 +2112,17 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -2153,7 +2131,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Europe" + "@value": "Trinidad and Tobago" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2161,12 +2139,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "TT" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "TTO" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "780" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "780" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternEurope", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YE", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -2182,7 +2180,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2193,7 +2194,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "WesternEurope" + "@value": "Yemen" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2201,15 +2202,35 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VU", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "YE" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "YEM" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "887" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "887" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MS", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-03-30" @@ -2222,10 +2243,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2236,7 +2260,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vanuatu" + "@value": "Montserrat" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2247,98 +2271,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "VU" + "@value": "MS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "VUT" + "@value": "MSR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "548" + "@value": "500" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "548" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ER" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ET" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZW" + "@value": "500" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2356,10 +2309,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2370,7 +2323,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Heard Island and McDonald Islands" + "@value": "France" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2381,29 +2334,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "HM" + "@value": "FR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "HMD" + "@value": "FRA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "334" + "@value": "250" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "334" + "@value": "250" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernAfrica", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -2419,13 +2372,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2436,7 +2383,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Guernsey" + "@value": "SouthernAfrica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2444,30 +2391,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "GG" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "GGY" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "831" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "831" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CL", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2485,10 +2412,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2499,7 +2429,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Poland" + "@value": "Chile" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2510,27 +2440,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "PL" + "@value": "CL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "POL" + "@value": "CHL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "616" + "@value": "152" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "616" + "@value": "152" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RE", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2565,7 +2495,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Zambia" + "@value": "RĆ©union" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2576,29 +2506,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "ZM" + "@value": "RE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ZMB" + "@value": "REU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "894" + "@value": "638" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "894" + "@value": "638" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LC", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -2614,7 +2544,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2625,7 +2561,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bavaria" + "@value": "Saint Lucia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2633,10 +2569,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "LC" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "LCA" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "662" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "662" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GQ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CM", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2671,7 +2627,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Equatorial Guinea" + "@value": "Cameroon" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2682,27 +2638,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GQ" + "@value": "CM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GNQ" + "@value": "CMR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "226" + "@value": "120" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "226" + "@value": "120" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VU", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2720,13 +2676,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2737,7 +2690,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Belize" + "@value": "Vanuatu" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2748,27 +2701,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BZ" + "@value": "VU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BLZ" + "@value": "VUT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "84" + "@value": "548" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "84" + "@value": "548" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NR", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2786,10 +2739,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2800,7 +2753,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Maldives" + "@value": "Nauru" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2811,29 +2764,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MV" + "@value": "NR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MDV" + "@value": "NRU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "462" + "@value": "520" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "462" + "@value": "520" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SoutheasternAsia", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -2849,7 +2802,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2860,7 +2816,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SoutheasternAsia" + "@value": "Denmark" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2868,10 +2824,59 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "DK" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "DNK" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "208" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "208" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR", + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UM" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IS", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2892,7 +2897,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2903,7 +2908,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Croatia" + "@value": "Iceland" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2914,27 +2919,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "HR" + "@value": "IS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "HRV" + "@value": "ISL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "191" + "@value": "352" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "191" + "@value": "352" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MO", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -2952,10 +2957,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2966,7 +2971,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Romania" + "@value": "China, Macao Special Administrative Region" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2977,29 +2982,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "RO" + "@value": "MO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ROU" + "@value": "MAC" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "642" + "@value": "446" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "642" + "@value": "446" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-TX", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IQ", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -3015,7 +3020,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3026,7 +3034,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Texas" + "@value": "Iraq" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3034,50 +3042,30 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternAfrica", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } ], - "http://purl.org/dc/terms/isPartOf": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@value": "IQ" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@value": "IRQ" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "WesternAfrica" + "@value": "368" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "accepted" + "@value": "368" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-GA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -3106,7 +3094,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Georgia" + "@value": "California" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3117,7 +3105,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MR", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -3135,10 +3123,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3149,7 +3140,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Armenia" + "@value": "Mauritania" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3160,29 +3151,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AM" + "@value": "MR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ARM" + "@value": "MRT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "51" + "@value": "478" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "51" + "@value": "478" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternAsia", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GP", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -3198,7 +3189,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3209,7 +3206,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EasternAsia" + "@value": "Guadeloupe" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3217,10 +3214,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "GP" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "GLP" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "312" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "312" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TF", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -3238,13 +3255,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3255,7 +3272,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "United States Virgin Islands" + "@value": "French Southern Territories" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3266,27 +3283,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "VI" + "@value": "TF" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "VIR" + "@value": "ATF" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "850" + "@value": "260" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "850" + "@value": "260" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JP", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -3304,13 +3321,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3321,7 +3335,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Guyana" + "@value": "Japan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3332,27 +3346,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GY" + "@value": "JP" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GUY" + "@value": "JPN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "328" + "@value": "392" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "328" + "@value": "392" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WF", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -3370,13 +3384,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3387,7 +3398,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mauritania" + "@value": "Wallis and Futuna Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3398,29 +3409,118 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MR" + "@value": "WF" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MRT" + "@value": "WLF" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "478" + "@value": "876" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "478" + "@value": "876" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CT", + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SX" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VI" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SV", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -3436,7 +3536,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3447,7 +3553,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Connecticut" + "@value": "El Salvador" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3455,10 +3561,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "SV" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "SLV" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "222" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "222" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SJ", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -3476,13 +3602,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3493,7 +3616,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Guatemala" + "@value": "Svalbard and Jan Mayen Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3504,29 +3627,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GT" + "@value": "SJ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GTM" + "@value": "SJM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "320" + "@value": "744" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "320" + "@value": "744" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -3542,7 +3665,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3553,7 +3679,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "New Mexico" + "@value": "Ireland" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3561,12 +3687,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "IE" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "IRL" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "372" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "372" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-SD", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -3582,10 +3728,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3596,7 +3739,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Kuwait" + "@value": "South Dakota" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3604,30 +3747,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "KW" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "KWT" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "414" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "414" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Asia", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-DC", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -3643,6 +3766,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -3651,7 +3779,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Asia" + "@value": "District of Columbia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3662,7 +3790,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SD", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -3680,10 +3808,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3694,7 +3822,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cyprus" + "@value": "Sudan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3705,27 +3833,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CY" + "@value": "SD" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CYP" + "@value": "SDN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "196" + "@value": "729" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "196" + "@value": "729" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YT", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -3743,10 +3871,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3757,7 +3888,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Syrian Arab Republic" + "@value": "Mayotte" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3768,61 +3899,34 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SY" + "@value": "YT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SYR" + "@value": "MYT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "760" + "@value": "175" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "760" + "@value": "175" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe", + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope", "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ChannelIslands" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternEurope" - }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" }, @@ -3832,27 +3936,9 @@ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" - }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG" }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" - }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IS" }, @@ -3862,106 +3948,155 @@ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IM" }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" - }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JE" }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LI" - }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NO" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Sark" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MC" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SJ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ME" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MK" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AX" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CO", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernEurope" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NO" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MD" - }, + "@language": "en", + "@value": "Colorado" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" - }, + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia", + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RU" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BN" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SM" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KH" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Sark" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ID" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RS" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LA" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MY" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MM" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PH" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SJ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TH" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TL" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CH" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VN" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NY", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UA" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternEurope" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AX" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "New York" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BI", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -3982,7 +4117,10 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3993,7 +4131,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Egypt" + "@value": "Burundi" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4004,27 +4142,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "EG" + "@value": "BI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "EGY" + "@value": "BDI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "818" + "@value": "108" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "818" + "@value": "108" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UM", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -4042,10 +4180,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4056,7 +4194,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Albania" + "@value": "United States Minor Outlying Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4067,27 +4205,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AL" + "@value": "UM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ALB" + "@value": "UMI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "8" + "@value": "581" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "8" + "@value": "581" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AF", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -4119,7 +4257,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sri Lanka" + "@value": "Afghanistan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4130,29 +4268,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "LK" + "@value": "AF" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "LKA" + "@value": "AFG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "144" + "@value": "4" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "144" + "@value": "4" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BL", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -4168,7 +4306,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4179,7 +4323,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "North Carolina" + "@value": "Saint BarthĆ©lemy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4187,10 +4331,30 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NA", + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "BL" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "BLM" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "652" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "652" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HK", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -4208,13 +4372,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4225,7 +4386,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Namibia" + "@value": "China, Hong Kong Special Administrative Region" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4236,27 +4397,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "NA" + "@value": "HK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "NAM" + "@value": "HKG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "516" + "@value": "344" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "516" + "@value": "344" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BD", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -4274,13 +4435,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4291,7 +4449,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Malawi" + "@value": "Bangladesh" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4302,27 +4460,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MW" + "@value": "BD" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MWI" + "@value": "BGD" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "454" + "@value": "50" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "454" + "@value": "50" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MP", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -4340,53 +4498,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "North-Rhine Westphalia" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NG", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4397,7 +4509,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Nigeria" + "@value": "Northern Mariana Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4405,30 +4517,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "NG" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "NGA" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "566" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "566" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternAfrica", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -4446,7 +4538,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4457,7 +4549,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EasternAfrica" + "@value": "Lower-Saxony" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4468,7 +4560,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BD", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AQ", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -4484,14 +4576,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -4500,7 +4584,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bangladesh" + "@value": "Antarctica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4511,27 +4595,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BD" + "@value": "AQ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BGD" + "@value": "ATA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "50" + "@value": "10" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "50" + "@value": "10" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NF", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BQ", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -4549,10 +4633,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4563,7 +4650,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Norfolk Island" + "@value": "Bonaire, Sint Eustatius and Saba" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4574,27 +4661,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "NF" + "@value": "BQ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "NFK" + "@value": "BES" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "574" + "@value": "535" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "574" + "@value": "535" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KZ", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -4612,13 +4699,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4629,7 +4713,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cameroon" + "@value": "Kazakhstan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4640,27 +4724,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CM" + "@value": "KZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CMR" + "@value": "KAZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "120" + "@value": "398" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "120" + "@value": "398" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TW", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -4676,17 +4760,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -4695,7 +4768,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "British Virgin Islands" + "@value": "Taiwan (Province of China)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4703,32 +4776,12 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "VG" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "VGB" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "92" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "92" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-FL", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -4744,13 +4797,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4761,7 +4808,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saint Vincent and the Grenadines" + "@value": "Florida" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4769,30 +4816,192 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas", + "http://purl.org/dc/terms/hasPart": [ { - "@value": "VC" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AI" + }, { - "@value": "VCT" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AG" + }, { - "@value": "670" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR" + }, { - "@value": "670" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MX" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SX" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BO", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -4813,10 +5022,10 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4827,7 +5036,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Trinidad and Tobago" + "@value": "Bolivia (Plurinational State of)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4838,27 +5047,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TT" + "@value": "BO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "TTO" + "@value": "BOL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "780" + "@value": "68" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "780" + "@value": "68" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NG", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -4893,7 +5102,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Senegal" + "@value": "Nigeria" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4904,29 +5113,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SN" + "@value": "NG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SEN" + "@value": "NGA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "686" + "@value": "566" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "686" + "@value": "566" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Europe", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -4940,17 +5149,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -4959,7 +5157,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Dominican Republic" + "@value": "Europe" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4967,32 +5165,12 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "DO" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "DOM" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "214" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "214" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ND", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NU", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -5008,7 +5186,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5019,7 +5200,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "North Dakota" + "@value": "Niue" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5027,12 +5208,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "NU" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "NIU" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "570" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "570" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthAmerica", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -5048,10 +5249,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5062,7 +5260,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Faroe Islands" + "@value": "SouthAmerica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5070,30 +5268,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "FO" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "FRO" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "234" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "234" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -5111,7 +5289,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5122,7 +5300,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "West Virginia" + "@value": "Mecklenburg-Western-Pomerania" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5133,7 +5311,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SM", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -5151,10 +5329,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5165,7 +5343,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cambodia" + "@value": "San Marino" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5176,27 +5354,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "KH" + "@value": "SM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "KHM" + "@value": "SMR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "116" + "@value": "674" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "116" + "@value": "674" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BT", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -5214,13 +5392,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5231,7 +5406,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cuba" + "@value": "Bhutan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5242,56 +5417,107 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CU" + "@value": "BT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CUB" + "@value": "BTN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "192" + "@value": "64" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "192" + "@value": "64" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia", - "http://purl.org/dc/terms/hasPart": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ME", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GU" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KI" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MH" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FM" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NR" - }, + "@language": "en", + "@value": "Maine" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MP" - }, + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-LA", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PW" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UM" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Louisiana" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KI", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -5309,10 +5535,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5323,7 +5549,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Liechtenstein" + "@value": "Kiribati" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5334,29 +5560,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "LI" + "@value": "KI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "LIE" + "@value": "KIR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "438" + "@value": "296" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "438" + "@value": "296" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CentralAsia", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -5372,13 +5598,50 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "CentralAsia" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MP", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5389,7 +5652,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mozambique" + "@value": "Northern Mariana Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5400,199 +5663,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MZ" + "@value": "MP" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MOZ" + "@value": "MNP" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "508" + "@value": "580" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "508" + "@value": "580" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CentralAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KP" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ID" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JP" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NP" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#OM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#QA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SoutheasternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YE" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RS", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -5608,7 +5701,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5619,7 +5715,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Alaska" + "@value": "Serbia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5627,48 +5723,30 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ID" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PH" - }, + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SG" - }, + "@value": "RS" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TH" - }, + "@value": "SRB" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TL" - }, + "@value": "688" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VN" + "@value": "688" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GS", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -5686,13 +5764,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5703,7 +5781,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Jersey" + "@value": "South Georgia and the South Sandwich Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5714,27 +5792,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "JE" + "@value": "GS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "JEY" + "@value": "SGS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "832" + "@value": "239" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "832" + "@value": "239" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LB", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -5752,10 +5830,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5766,7 +5844,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "United States of America" + "@value": "Lebanon" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5777,27 +5855,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "US" + "@value": "LB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "USA" + "@value": "LBN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "840" + "@value": "422" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "840" + "@value": "422" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ML", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KW", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -5815,13 +5893,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5832,7 +5907,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mali" + "@value": "Kuwait" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5843,27 +5918,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "ML" + "@value": "KW" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MLI" + "@value": "KWT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "466" + "@value": "414" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "466" + "@value": "414" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GY", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -5881,13 +5956,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5898,7 +5973,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Gambia" + "@value": "Guyana" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5909,27 +5984,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GM" + "@value": "GY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GMB" + "@value": "GUY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "270" + "@value": "328" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "270" + "@value": "328" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CD", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -5947,10 +6022,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5961,7 +6039,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Kiribati" + "@value": "Democratic Republic of the Congo" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5972,219 +6050,267 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "KI" + "@value": "CD" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "KIR" + "@value": "COD" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "296" + "@value": "180" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "296" + "@value": "180" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PW", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#US", + "http://purl.org/dc/terms/hasPart": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AL" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AK" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AZ" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AR" + }, { - "@language": "en", - "@value": "Palau" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CO" + }, { - "@value": "PW" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CT" + }, { - "@value": "PLW" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-DE" + }, { - "@value": "585" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-DC" + }, { - "@value": "585" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IS", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-FL" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-GA" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-GU" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-HI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ID" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IL" + }, { - "@language": "en", - "@value": "Iceland" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IN" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IA" + }, { - "@value": "IS" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-KS" + }, { - "@value": "ISL" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-KY" + }, { - "@value": "352" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-LA" + }, { - "@value": "352" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BI", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ME" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MD" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MA" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MS" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MO" + }, { - "@language": "en", - "@value": "Burundi" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MT" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NE" + }, { - "@value": "BI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ND" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-PA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-PR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-RI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-SC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-SD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-TN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-TX" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WY" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MX" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PA" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Africa", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/created": [ { - "@value": "BDI" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "108" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "108" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Africa" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PH", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -6205,7 +6331,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6216,7 +6342,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mongolia" + "@value": "Philippines" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6227,27 +6353,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MN" + "@value": "PH" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MNG" + "@value": "PHL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "496" + "@value": "608" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "496" + "@value": "608" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -6265,10 +6391,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6279,7 +6408,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Serbia" + "@value": "Argentina" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6290,29 +6419,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "RS" + "@value": "AR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SRB" + "@value": "ARG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "688" + "@value": "32" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "688" + "@value": "32" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MZ", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -6328,7 +6457,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6339,7 +6474,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Wisconsin" + "@value": "Mozambique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6347,10 +6482,50 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "MZ" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "MOZ" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "508" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "508" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR", + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VU" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -6368,13 +6543,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6385,7 +6557,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Argentina" + "@value": "United Kingdom of Great Britain and Northern Ireland" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6396,29 +6568,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AR" + "@value": "GB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ARG" + "@value": "GBR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "32" + "@value": "826" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "32" + "@value": "826" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -6434,7 +6606,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6445,7 +6620,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "American Samoa" + "@value": "Poland" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6453,10 +6628,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "PL" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "POL" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "616" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "616" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CentralAmerica", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Oceania", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -6472,11 +6667,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -6485,7 +6675,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "CentralAmerica" + "@value": "Oceania" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6496,7 +6686,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NF", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -6514,13 +6704,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6531,7 +6718,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Montserrat" + "@value": "Norfolk Island" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6542,27 +6729,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MS" + "@value": "NF" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MSR" + "@value": "NFK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "500" + "@value": "574" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "500" + "@value": "574" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ID", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -6591,7 +6778,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Illinois" + "@value": "Idaho" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6602,7 +6789,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GH", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -6620,13 +6807,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6637,7 +6824,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saint BarthĆ©lemy" + "@value": "Ghana" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6648,67 +6835,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BL" + "@value": "GH" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BLM" + "@value": "GHA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "652" + "@value": "288" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "652" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-PA", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Pennsylvania" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" + "@value": "288" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BM", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -6726,10 +6873,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6740,7 +6887,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Azerbaijan" + "@value": "Bermuda" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6751,27 +6898,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AZ" + "@value": "BM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "AZE" + "@value": "BMU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "31" + "@value": "60" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "31" + "@value": "60" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PE", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -6789,13 +6936,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6806,7 +6953,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "South Sudan" + "@value": "Peru" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6817,29 +6964,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SS" + "@value": "PE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SSD" + "@value": "PER" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "728" + "@value": "604" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "728" + "@value": "604" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VI", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -6855,10 +7002,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6869,7 +7013,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Turkey" + "@value": "U.S. Virgin Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6877,30 +7021,62 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia", + "http://purl.org/dc/terms/hasPart": [ { - "@value": "TR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AF" + }, { - "@value": "TUR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BD" + }, { - "@value": "792" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LK" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia", + "http://purl.org/dc/terms/hasPart": [ { - "@value": "792" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UZ" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SN", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -6918,13 +7094,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6935,7 +7111,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Turks and Caicos Islands" + "@value": "Senegal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6946,27 +7122,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TC" + "@value": "SN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "TCA" + "@value": "SEN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "796" + "@value": "686" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "796" + "@value": "686" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GF", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -6990,7 +7166,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7001,7 +7177,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Costa Rica" + "@value": "French Guiana" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7012,29 +7188,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CR" + "@value": "GF" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CRI" + "@value": "GUF" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "188" + "@value": "254" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "188" + "@value": "254" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NJ", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -7050,10 +7226,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7064,7 +7237,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Niue" + "@value": "New Jersey" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7072,30 +7245,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "NU" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "NIU" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "570" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "570" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CK", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -7113,10 +7266,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7127,7 +7280,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Canada" + "@value": "Cook Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7138,27 +7291,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CA" + "@value": "CK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CAN" + "@value": "COK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "124" + "@value": "184" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "124" + "@value": "184" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BJ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CW", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -7176,13 +7329,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7193,7 +7346,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Benin" + "@value": "CuraƧao" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7204,27 +7357,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BJ" + "@value": "CW" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BEN" + "@value": "CUW" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "204" + "@value": "531" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "204" + "@value": "531" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -7242,13 +7395,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7259,7 +7409,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cayman Islands" + "@value": "Czechia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7270,577 +7420,197 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "KY" + "@value": "CZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CYM" + "@value": "CZE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "136" + "@value": "203" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "136" + "@value": "203" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean", - "http://purl.org/dc/terms/hasPart": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AI" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AG" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AW" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BS" - }, + "@language": "en", + "@value": "Thuringia" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BB" - }, + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia", + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BZ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AS" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BO" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CK" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BQ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PF" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BV" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BR" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PN" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VG" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WS" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TK" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KY" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TO" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TV" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CL" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WF" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SB", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CO" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CR" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CU" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CW" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DM" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DO" - }, + "@language": "en", + "@value": "Solomon Islands" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EC" - }, + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SV" - }, + "@value": "SB" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FK" - }, + "@value": "SLB" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GF" - }, + "@value": "90" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GD" - }, + "@value": "90" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AU", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GP" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GT" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GY" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HT" - }, + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MX" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SX" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VE" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GP" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SX" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VI" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IR", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Iran (Islamic Republic of)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "IR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "IRN" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "364" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "364" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VE" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UT", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Utah" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LA", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Lao People's Democratic Republic" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "LA" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "LAO" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "418" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "418" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Lower-Saxony" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GE", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Georgia" + "@value": "Australia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7851,27 +7621,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GE" + "@value": "AU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GEO" + "@value": "AUS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "268" + "@value": "36" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "268" + "@value": "36" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -7900,7 +7670,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Berlin" + "@value": "Saxony-Anhalt" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7911,7 +7681,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TO", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -7929,10 +7699,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7943,7 +7713,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Italy" + "@value": "Tonga" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7954,55 +7724,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "IT" + "@value": "TO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ITA" + "@value": "TON" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "380" + "@value": "776" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "380" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KP" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JP" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KR" + "@value": "776" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ME", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -8018,7 +7762,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8029,7 +7776,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Maine" + "@value": "Croatia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8037,50 +7784,30 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NE", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "HR" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@value": "HRV" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "Nebraska" + "@value": "191" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "accepted" + "@value": "191" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EH", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -8101,10 +7828,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8115,7 +7839,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "RĆ©union" + "@value": "Western Sahara" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8126,67 +7850,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "RE" + "@value": "EH" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "REU" + "@value": "ESH" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "638" + "@value": "732" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "638" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Micronesia", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Micronesia" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" + "@value": "732" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BV", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -8210,7 +7894,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8221,7 +7905,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "El Salvador" + "@value": "Bouvet Island" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8232,29 +7916,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SV" + "@value": "BV" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SLV" + "@value": "BVT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "222" + "@value": "74" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "222" + "@value": "74" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -8270,7 +7954,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8281,7 +7968,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saxony-Anhalt" + "@value": "Austria" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8289,10 +7976,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "AT" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "AUT" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "40" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "40" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WS", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -8313,7 +8020,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8324,7 +8031,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Solomon Islands" + "@value": "Samoa" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8335,27 +8042,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SB" + "@value": "WS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SLB" + "@value": "WSM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "90" + "@value": "882" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "90" + "@value": "882" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KM", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -8379,7 +8086,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8390,7 +8097,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Niger" + "@value": "Comoros" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8401,82 +8108,67 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "NE" + "@value": "KM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "NER" + "@value": "COM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "562" + "@value": "174" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "562" + "@value": "174" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MX" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NI" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CentralAmerica", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PA" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EG" - }, + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LY" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MA" - }, + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SD" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TN" - }, + "@language": "en", + "@value": "CentralAmerica" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EH" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KN", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -8511,7 +8203,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Aruba" + "@value": "Saint Kitts and Nevis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8522,29 +8214,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AW" + "@value": "KN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ABW" + "@value": "KNA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "533" + "@value": "659" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "533" + "@value": "659" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MV", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -8560,7 +8252,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8571,7 +8266,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Iowa" + "@value": "Maldives" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8579,10 +8274,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "MV" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "MDV" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "462" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "462" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Oceania", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AL", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -8598,6 +8313,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -8606,7 +8326,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Oceania" + "@value": "Alabama" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8617,7 +8337,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KP", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -8649,7 +8369,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "China" + "@value": "Democratic People's Republic of Korea" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8660,27 +8380,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CN" + "@value": "KP" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CHN" + "@value": "PRK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "156" + "@value": "408" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "156" + "@value": "408" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BQ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BZ", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -8701,10 +8421,10 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8715,7 +8435,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bonaire, Sint Eustatius and Saba" + "@value": "Belize" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8726,90 +8446,80 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BQ" + "@value": "BZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BES" + "@value": "BLZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "535" + "@value": "84" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "535" + "@value": "84" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope", + "http://purl.org/dc/terms/hasPart": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AL" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AD" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GI" + }, { - "@language": "en", - "@value": "Spain" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VA" + }, { - "@value": "ES" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + }, { - "@value": "ESP" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + }, { - "@value": "724" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ME" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RS" + }, { - "@value": "724" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CI", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -8833,7 +8543,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8844,7 +8554,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Madagascar" + "@value": "CĆ“te dā€™Ivoire" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8855,90 +8565,197 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MG" + "@value": "CI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MDG" + "@value": "CIV" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "450" + "@value": "384" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "450" + "@value": "384" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MH", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean", + "http://purl.org/dc/terms/hasPart": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AI" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AG" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AW" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BS" + }, { - "@language": "en", - "@value": "Marshall Islands" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BB" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BZ" + }, { - "@value": "MH" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BO" + }, { - "@value": "MHL" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BQ" + }, { - "@value": "584" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BV" + }, { - "@value": "584" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CentralAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MX" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SX" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -8956,10 +8773,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8970,7 +8787,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Gibraltar" + "@value": "Cyprus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8981,27 +8798,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GI" + "@value": "CY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GIB" + "@value": "CYP" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "292" + "@value": "196" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "292" + "@value": "196" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ME", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -9022,7 +8839,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9033,7 +8850,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Montenegro" + "@value": "Finland" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9044,27 +8861,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "ME" + "@value": "FI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MNE" + "@value": "FIN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "499" + "@value": "246" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "499" + "@value": "246" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TM", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -9082,10 +8899,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9096,7 +8913,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Australia" + "@value": "Turkmenistan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9107,49 +8924,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AU" + "@value": "TM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "AUS" + "@value": "TKM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "36" + "@value": "795" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "36" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VU" + "@value": "795" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -9165,7 +8962,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9176,7 +8976,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bremen" + "@value": "Netherlands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9184,10 +8984,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "NL" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "NLD" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "528" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "528" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BR", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -9205,13 +9025,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9222,7 +9042,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Guinea" + "@value": "Brazil" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9233,27 +9053,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GN" + "@value": "BR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GIN" + "@value": "BRA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "324" + "@value": "76" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "324" + "@value": "76" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ST", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -9271,10 +9091,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9285,7 +9108,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "North Macedonia" + "@value": "Sao Tome and Principe" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9296,29 +9119,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MK" + "@value": "ST" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MKD" + "@value": "STP" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "807" + "@value": "678" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "807" + "@value": "678" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-TN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GE", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -9334,7 +9157,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9345,7 +9171,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Tennessee" + "@value": "Georgia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9353,50 +9179,30 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WY", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } ], - "http://purl.org/dc/terms/isPartOf": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "GE" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@value": "GEO" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "Wyoming" + "@value": "268" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "accepted" + "@value": "268" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -9417,7 +9223,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9428,7 +9234,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Slovenia" + "@value": "Germany" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9439,29 +9245,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SI" + "@value": "DE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SVN" + "@value": "DEU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "705" + "@value": "276" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "705" + "@value": "276" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IQ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LatinAmericaandtheCaribbean", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -9477,10 +9283,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9491,7 +9294,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Iraq" + "@value": "LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9499,30 +9302,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "IQ" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "IRQ" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "368" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "368" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CN", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -9540,10 +9323,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9554,7 +9337,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hungary" + "@value": "China" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9565,29 +9348,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "HU" + "@value": "CN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "HUN" + "@value": "CHN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "348" + "@value": "156" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "348" + "@value": "156" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternAsia", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NE", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -9603,7 +9386,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9614,7 +9403,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "WesternAsia" + "@value": "Niger" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9622,10 +9411,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "NE" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "NER" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "562" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "562" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NI", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -9643,10 +9452,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9657,7 +9469,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "State of Palestine" + "@value": "Nicaragua" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9668,27 +9480,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "PS" + "@value": "NI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "PSE" + "@value": "NIC" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "275" + "@value": "558" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "275" + "@value": "558" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#OM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JO", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -9720,7 +9532,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Oman" + "@value": "Jordan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9731,27 +9543,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "OM" + "@value": "JO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "OMN" + "@value": "JOR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "512" + "@value": "400" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "512" + "@value": "400" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HM", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -9769,10 +9581,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9783,7 +9595,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Myanmar" + "@value": "Heard Island and McDonald Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9794,27 +9606,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MM" + "@value": "HM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MMR" + "@value": "HMD" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "104" + "@value": "334" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "104" + "@value": "334" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LK", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -9832,13 +9644,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9849,7 +9658,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Lesotho" + "@value": "Sri Lanka" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9860,80 +9669,67 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "LS" + "@value": "LK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "LSO" + "@value": "LKA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "426" + "@value": "144" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "426" + "@value": "144" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ME" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernAfrica", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MK" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SM" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RS" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" - }, + "@language": "en", + "@value": "NorthernAfrica" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GT", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -9954,10 +9750,10 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9968,7 +9764,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Dominica" + "@value": "Guatemala" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9979,29 +9775,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "DM" + "@value": "GT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "DMA" + "@value": "GTM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "212" + "@value": "320" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "212" + "@value": "320" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KH", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -10017,7 +9813,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10028,7 +9827,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Brandenburg" + "@value": "Cambodia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10036,10 +9835,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "KH" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "KHM" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "116" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "116" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AQ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TR", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -10055,6 +9874,14 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -10063,7 +9890,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Antarctica" + "@value": "Turkey" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10074,85 +9901,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AQ" + "@value": "TR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ATA" + "@value": "TUR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "10" + "@value": "792" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "10" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ML" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TG" + "@value": "792" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VE", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -10168,7 +9939,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10179,7 +9956,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Virginia" + "@value": "Venezuela (Bolivarian Republic of)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10187,12 +9964,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "VE" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "VEN" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "862" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "862" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IO", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -10208,7 +10005,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10219,7 +10022,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Ohio" + "@value": "British Indian Ocean Territory" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10227,10 +10030,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "IO" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "IOT" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "86" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "86" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AG", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -10248,10 +10071,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10262,7 +10088,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "New Caledonia" + "@value": "Antigua and Barbuda" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10273,27 +10099,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "NC" + "@value": "AG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "NCL" + "@value": "ATG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "540" + "@value": "28" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "540" + "@value": "28" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IL", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -10311,13 +10137,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10328,7 +10151,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Ecuador" + "@value": "Israel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10339,27 +10162,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "EC" + "@value": "IL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ECU" + "@value": "ISR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "218" + "@value": "376" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "218" + "@value": "376" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PR", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -10377,13 +10200,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10394,7 +10217,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Botswana" + "@value": "Puerto Rico" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10405,27 +10228,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BW" + "@value": "PR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BWA" + "@value": "PRI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "72" + "@value": "630" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "72" + "@value": "630" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -10443,7 +10266,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10454,7 +10277,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mississippi" + "@value": "Baden-WĆ¼rttemberg" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10465,7 +10288,111 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PE", + "@id": "https://w3id.org/dpv/dpv-legal#Oceania", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AustraliaandNewZealand" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CX" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Melanesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Micronesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Polynesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WF" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AZ", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -10483,13 +10410,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10500,7 +10424,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Peru" + "@value": "Azerbaijan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10511,27 +10435,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "PE" + "@value": "AZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "PER" + "@value": "AZE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "604" + "@value": "31" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "604" + "@value": "31" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -10549,13 +10473,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10566,7 +10487,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Antigua and Barbuda" + "@value": "Romania" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10577,27 +10498,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AG" + "@value": "RO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ATG" + "@value": "ROU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "28" + "@value": "642" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "28" + "@value": "642" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MX", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UZ", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -10615,13 +10536,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10632,7 +10550,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mexico" + "@value": "Uzbekistan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10643,203 +10561,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MX" + "@value": "UZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MEX" + "@value": "UZB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "484" + "@value": "860" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "484" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ER" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ET" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ML" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZW" + "@value": "860" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -10857,13 +10599,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10874,7 +10613,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Congo" + "@value": "Hungary" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10885,29 +10624,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CG" + "@value": "HU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "COG" + "@value": "HUN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "178" + "@value": "348" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "178" + "@value": "348" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BH", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -10923,7 +10662,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10934,7 +10676,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saxony" + "@value": "Bahrain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10942,10 +10684,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "BH" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "BHR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "48" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "48" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MC", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -10966,7 +10728,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10977,7 +10739,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Denmark" + "@value": "Monaco" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10988,67 +10750,80 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "DK" + "@value": "MC" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "DNK" + "@value": "MCO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "208" + "@value": "492" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "208" + "@value": "492" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MP", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#DE", + "http://purl.org/dc/terms/hasPart": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB" + }, { - "@language": "en", - "@value": "Northern Mariana Islands" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB" + }, { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HN", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -11072,7 +10847,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11083,7 +10858,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bolivia (Plurinational State of)" + "@value": "Honduras" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11094,29 +10869,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BO" + "@value": "HN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BOL" + "@value": "HND" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "68" + "@value": "340" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "68" + "@value": "340" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AM", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -11132,7 +10907,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11143,7 +10921,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Oklahoma" + "@value": "Armenia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11151,10 +10929,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "AM" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "ARM" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "51" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "51" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PF", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TC", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -11172,10 +10970,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11186,7 +10987,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "French Polynesia" + "@value": "Turks and Caicos Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11197,27 +10998,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "PF" + "@value": "TC" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "PYF" + "@value": "TCA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "258" + "@value": "796" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "258" + "@value": "796" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-DE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IA", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -11246,7 +11047,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Delaware" + "@value": "Iowa" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11257,183 +11058,230 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US", + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia", "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CO" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CN" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HK" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-DE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MO" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-DC" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KP" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-FL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JP" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-GA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MN" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-GU" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica", + "http://purl.org/dc/terms/hasPart": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-HI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IO" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ID" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BI" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IL" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KM" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IN" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DJ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ER" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-KS" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ET" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-KY" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TF" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-LA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ME" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MD" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MW" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MA" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MU" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MI" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YT" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MN" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MZ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MS" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RW" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MO" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RE" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MT" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SC" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NE" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SO" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NV" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SS" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NH" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UG" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NJ" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TZ" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NM" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZM" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NY" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZW" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SY", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NC" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ND" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MP" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OH" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OK" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OR" - }, + "@language": "en", + "@value": "Syrian Arab Republic" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-PA" - }, + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-PR" - }, + "@value": "SY" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-RI" - }, + "@value": "SYR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-SC" - }, + "@value": "760" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-SD" - }, + "@value": "760" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TV", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-TN" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-TX" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VI" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UM" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UT" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VT" - }, + "@language": "en", + "@value": "Tuvalu" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VA" - }, + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WA" - }, + "@value": "TV" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WV" - }, + "@value": "TUV" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WI" - }, + "@value": "798" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WY" + "@value": "798" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#OM", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -11454,7 +11302,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11465,7 +11313,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Malaysia" + "@value": "Oman" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11476,29 +11324,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MY" + "@value": "OM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MYS" + "@value": "OMN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "458" + "@value": "512" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "458" + "@value": "512" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HB", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -11514,10 +11362,47 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Bremen" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UM", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11528,7 +11413,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Belgium" + "@value": "United States Minor Outlying Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11536,30 +11421,50 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Polynesia", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "BE" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@value": "BEL" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "56" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@value": "56" + "@language": "en", + "@value": "Polynesia" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CX", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -11577,10 +11482,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11591,7 +11496,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Latvia" + "@value": "Christmas Island" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11602,27 +11507,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "LV" + "@value": "CX" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "LVA" + "@value": "CXR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "428" + "@value": "162" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "428" + "@value": "162" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ID", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VI", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -11640,10 +11545,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11654,7 +11562,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Indonesia" + "@value": "United States Virgin Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11665,27 +11573,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "ID" + "@value": "VI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "IDN" + "@value": "VIR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "360" + "@value": "850" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "360" + "@value": "850" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MD", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZW", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -11703,10 +11611,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11717,7 +11628,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Republic of Moldova" + "@value": "Zimbabwe" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11728,27 +11639,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MD" + "@value": "ZW" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MDA" + "@value": "ZWE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "498" + "@value": "716" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "498" + "@value": "716" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -11769,7 +11680,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11780,7 +11691,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sweden" + "@value": "Italy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11791,29 +11702,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SE" + "@value": "IT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SWE" + "@value": "ITA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "752" + "@value": "380" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "752" + "@value": "380" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NM", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -11829,13 +11740,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11846,7 +11751,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saint Helena" + "@value": "New Mexico" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11854,30 +11759,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "SH" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "SHN" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "654" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "654" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MO", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -11906,7 +11791,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Alabama" + "@value": "Missouri" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11917,7 +11802,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JM", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -11935,13 +11820,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11952,7 +11837,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mauritius" + "@value": "Jamaica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11963,29 +11848,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MU" + "@value": "JM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MUS" + "@value": "JAM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "480" + "@value": "388" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "480" + "@value": "388" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CF", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OR", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -12001,13 +11886,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12018,7 +11897,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Central African Republic" + "@value": "Oregon" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12026,30 +11905,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "CF" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "CAF" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "140" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "140" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UA", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -12067,10 +11926,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12081,7 +11940,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Libya" + "@value": "Ukraine" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12092,27 +11951,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "LY" + "@value": "UA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "LBY" + "@value": "UKR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "434" + "@value": "804" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "434" + "@value": "804" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TH", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -12133,7 +11992,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12144,7 +12003,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saudi Arabia" + "@value": "Thailand" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12155,29 +12014,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SA" + "@value": "TH" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SAU" + "@value": "THA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "682" + "@value": "764" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "682" + "@value": "764" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MT", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -12193,10 +12052,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12207,7 +12063,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Slovakia" + "@value": "Montana" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12215,32 +12071,12 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "SK" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "SVK" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "703" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "703" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -12256,10 +12092,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12270,7 +12103,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Holy See" + "@value": "Rhineland-Palatinate" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12278,30 +12111,50 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BY", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "VA" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "VAT" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@value": "336" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "336" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Bavaria" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AS", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -12319,10 +12172,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12333,7 +12186,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Malta" + "@value": "American Samoa" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12344,27 +12197,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MT" + "@value": "AS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MLT" + "@value": "ASM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "470" + "@value": "16" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "470" + "@value": "16" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -12382,10 +12235,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12396,7 +12249,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Pitcairn" + "@value": "Slovakia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12407,27 +12260,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "PN" + "@value": "SK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "PCN" + "@value": "SVK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "612" + "@value": "703" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "612" + "@value": "703" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SS", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -12445,10 +12298,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12459,7 +12315,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Uzbekistan" + "@value": "South Sudan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12470,27 +12326,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "UZ" + "@value": "SS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "UZB" + "@value": "SSD" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "860" + "@value": "728" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "860" + "@value": "728" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-TN", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -12519,7 +12375,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "U.S. Virgin Islands" + "@value": "Tennessee" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12530,41 +12386,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NP" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LK" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OK", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -12580,13 +12404,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12597,7 +12415,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Falkland Islands (Malvinas)" + "@value": "Oklahoma" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12605,30 +12423,50 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CT", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "FK" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "FLK" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@value": "238" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "238" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Connecticut" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MG", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -12646,10 +12484,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12660,7 +12501,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Kazakhstan" + "@value": "Madagascar" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12671,27 +12512,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "KZ" + "@value": "MG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "KAZ" + "@value": "MDG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "398" + "@value": "450" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "398" + "@value": "450" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ET", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -12709,10 +12550,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12723,7 +12567,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Lebanon" + "@value": "Ethiopia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12734,29 +12578,64 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "LB" + "@value": "ET" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "LBN" + "@value": "ETH" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "422" + "@value": "231" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "422" + "@value": "231" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HT", + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UA" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternEurope", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -12772,13 +12651,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12789,7 +12662,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Haiti" + "@value": "EasternEurope" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12797,32 +12670,12 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "HT" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "HTI" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "332" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "332" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-DC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SO", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -12838,7 +12691,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12849,7 +12708,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "District of Columbia" + "@value": "Somalia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12857,10 +12716,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "SO" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "SOM" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "706" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "706" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TG", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -12878,10 +12757,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12892,7 +12774,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Belarus" + "@value": "Togo" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12903,27 +12785,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BY" + "@value": "TG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BLR" + "@value": "TGO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "112" + "@value": "768" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "112" + "@value": "768" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LS", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -12947,7 +12829,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12958,7 +12840,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "British Indian Ocean Territory" + "@value": "Lesotho" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12969,27 +12851,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "IO" + "@value": "LS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "IOT" + "@value": "LSO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "86" + "@value": "426" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "86" + "@value": "426" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SJ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ME", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -13010,7 +12892,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13021,7 +12903,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Svalbard and Jan Mayen Islands" + "@value": "Montenegro" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13032,27 +12914,67 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SJ" + "@value": "ME" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SJM" + "@value": "MNE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "744" + "@value": "499" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "744" + "@value": "499" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TJ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MD", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Maryland" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KG", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -13084,7 +13006,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Tajikistan" + "@value": "Kyrgyzstan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13095,27 +13017,80 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TJ" + "@value": "KG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "TJK" + "@value": "KGZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "762" + "@value": "417" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "762" + "@value": "417" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AS", + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BA", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -13133,10 +13108,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13147,7 +13122,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "American Samoa" + "@value": "Bosnia and Herzegovina" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13158,27 +13133,62 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AS" + "@value": "BA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ASM" + "@value": "BIH" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "16" + "@value": "70" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "16" + "@value": "70" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GP", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Americas", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Americas" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PN", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -13196,13 +13206,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13213,7 +13220,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Guadeloupe" + "@value": "Pitcairn" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13224,27 +13231,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GP" + "@value": "PN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GLP" + "@value": "PCN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "312" + "@value": "612" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "312" + "@value": "612" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MY", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -13262,10 +13269,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13276,7 +13283,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Luxembourg" + "@value": "Malaysia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13287,27 +13294,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "LU" + "@value": "MY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "LUX" + "@value": "MYS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "442" + "@value": "458" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "442" + "@value": "458" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DO", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -13328,7 +13335,10 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13339,7 +13349,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saint Pierre and Miquelon" + "@value": "Dominican Republic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13350,29 +13360,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "PM" + "@value": "DO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SPM" + "@value": "DOM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "666" + "@value": "214" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "666" + "@value": "214" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -13388,10 +13398,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13402,7 +13409,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bahrain" + "@value": "Hesse" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13410,32 +13417,12 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "BH" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "BHR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "48" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "48" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Sark", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -13451,13 +13438,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13468,7 +13455,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cabo Verde" + "@value": "Sark" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13476,30 +13463,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "CV" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "CPV" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "132" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "132" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MD", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VA", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -13528,7 +13495,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Maryland" + "@value": "Virginia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13539,7 +13506,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-KY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -13557,7 +13524,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13568,7 +13535,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Kentucky" + "@value": "Schleswig-Holstein" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13579,9 +13546,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-HI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FM", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -13597,7 +13564,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13608,7 +13578,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hawaii" + "@value": "Micronesia (Federated States of)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13616,45 +13586,93 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "FM" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "FSM" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "583" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "583" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope", - "http://purl.org/dc/terms/hasPart": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NO", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BY" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" - }, + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MD" - }, + "@language": "en", + "@value": "Norway" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" - }, + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RU" - }, + "@value": "NO" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" - }, + "@value": "NOR" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UA" + "@value": "578" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "578" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AX", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -13672,13 +13690,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13689,7 +13704,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Zimbabwe" + "@value": "ƅland Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13700,29 +13715,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "ZW" + "@value": "AX" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ZWE" + "@value": "ALA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "716" + "@value": "248" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "716" + "@value": "248" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MU", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -13738,7 +13753,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13749,7 +13770,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saarland" + "@value": "Mauritius" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13757,10 +13778,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "MU" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "MUS" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "480" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "480" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ER", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -13778,13 +13819,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13795,7 +13836,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bouvet Island" + "@value": "Eritrea" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13806,27 +13847,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BV" + "@value": "ER" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BVT" + "@value": "ERI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "74" + "@value": "232" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "74" + "@value": "232" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SG", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -13844,10 +13885,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13858,7 +13899,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "France" + "@value": "Singapore" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13869,27 +13910,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "FR" + "@value": "SG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "FRA" + "@value": "SGP" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "250" + "@value": "702" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "250" + "@value": "702" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -13907,10 +13948,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13921,7 +13962,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Tunisia" + "@value": "Sweden" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13932,27 +13973,41 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TN" + "@value": "SE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "TUN" + "@value": "SWE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "788" + "@value": "752" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "788" + "@value": "752" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernAmerica", + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Sark" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-DE", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -13970,7 +14025,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13981,7 +14036,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NorthernAmerica" + "@value": "Delaware" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13992,9 +14047,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MiddleAfrica", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CH", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -14010,7 +14065,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14021,7 +14079,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MiddleAfrica" + "@value": "Switzerland" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14029,10 +14087,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "CH" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "CHE" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "756" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "756" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CentralAsia", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Micronesia", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -14050,7 +14128,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14061,7 +14139,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "CentralAsia" + "@value": "Micronesia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14072,7 +14150,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RW", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -14090,10 +14168,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14104,7 +14185,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bosnia and Herzegovina" + "@value": "Rwanda" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14115,27 +14196,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BA" + "@value": "RW" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BIH" + "@value": "RWA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "70" + "@value": "646" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "70" + "@value": "646" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MM", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -14153,13 +14234,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14170,7 +14248,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Liberia" + "@value": "Myanmar" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14181,27 +14259,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "LR" + "@value": "MM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "LBR" + "@value": "MMR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "430" + "@value": "104" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "430" + "@value": "104" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EG", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -14219,10 +14297,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14233,7 +14311,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Israel" + "@value": "Egypt" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14244,27 +14322,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "IL" + "@value": "EG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ISR" + "@value": "EGY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "376" + "@value": "818" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "376" + "@value": "818" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RU", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -14282,10 +14360,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14296,7 +14374,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Republic of Korea" + "@value": "Russian Federation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14307,27 +14385,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "KR" + "@value": "RU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "KOR" + "@value": "RUS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "410" + "@value": "643" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "410" + "@value": "643" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-SC", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -14356,7 +14434,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Montana" + "@value": "South Carolina" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14367,7 +14445,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IM", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -14388,7 +14466,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14399,7 +14477,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Czechia" + "@value": "Isle of Man" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14410,27 +14488,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CZ" + "@value": "IM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CZE" + "@value": "IMN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "203" + "@value": "833" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "203" + "@value": "833" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -14451,7 +14529,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14462,7 +14540,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Portugal" + "@value": "Estonia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14473,27 +14551,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "PT" + "@value": "EE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "PRT" + "@value": "EST" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "620" + "@value": "233" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "620" + "@value": "233" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TD", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MW", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -14514,10 +14592,10 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14528,7 +14606,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Chad" + "@value": "Malawi" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14539,61 +14617,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TD" + "@value": "MW" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "TCD" + "@value": "MWI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "148" + "@value": "454" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "148" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CH" + "@value": "454" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SD", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternAfrica", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -14609,10 +14655,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14623,7 +14666,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sudan" + "@value": "EasternAfrica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14631,32 +14674,12 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "SD" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "SDN" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "729" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "729" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-KS", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -14672,13 +14695,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14689,7 +14706,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Eswatini" + "@value": "Kansas" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14697,30 +14714,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "SZ" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "SWZ" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "748" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "748" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#QA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SR", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -14738,10 +14735,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14752,7 +14752,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Qatar" + "@value": "Suriname" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14763,27 +14763,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "QA" + "@value": "SR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "QAT" + "@value": "SUR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "634" + "@value": "740" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "634" + "@value": "740" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AW", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -14801,10 +14801,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14815,7 +14818,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bulgaria" + "@value": "Aruba" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14826,27 +14829,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BG" + "@value": "AW" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BGR" + "@value": "ABW" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "100" + "@value": "533" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "100" + "@value": "533" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DJ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IN", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -14864,13 +14867,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14881,7 +14881,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Djibouti" + "@value": "India" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14892,27 +14892,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "DJ" + "@value": "IN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "DJI" + "@value": "IND" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "262" + "@value": "356" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "262" + "@value": "356" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-RI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AR", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -14941,7 +14941,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Rhode Island" + "@value": "Arkansas" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14952,7 +14952,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LR", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -14987,70 +14987,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Guinea-Bissau" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "GW" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "GNB" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "624" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "624" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AX", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "ƅland Islands" + "@value": "Liberia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15061,29 +14998,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AX" + "@value": "LR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ALA" + "@value": "LBR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "248" + "@value": "430" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "248" + "@value": "430" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WY", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -15099,13 +15036,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15116,7 +15047,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "CuraƧao" + "@value": "Wyoming" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15124,30 +15055,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "CW" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "CUW" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "531" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "531" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -15168,7 +15079,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15179,7 +15090,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monaco" + "@value": "Bulgaria" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15190,29 +15101,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MC" + "@value": "BG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MCO" + "@value": "BGR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "492" + "@value": "100" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "492" + "@value": "100" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BF", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Asia", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -15226,17 +15137,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -15245,7 +15145,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Burkina Faso" + "@value": "Asia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15253,32 +15153,12 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "BF" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "BFA" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "854" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "854" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SA", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -15294,7 +15174,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15305,7 +15188,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Michigan" + "@value": "Saudi Arabia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15313,10 +15196,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "SA" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "SAU" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "682" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "682" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CX", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MH", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -15337,7 +15240,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15348,7 +15251,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Christmas Island" + "@value": "Marshall Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15359,27 +15262,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CX" + "@value": "MH" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CXR" + "@value": "MHL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "162" + "@value": "584" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "162" + "@value": "584" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BB", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -15397,13 +15300,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15414,7 +15317,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Comoros" + "@value": "Barbados" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15425,29 +15328,52 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "KM" + "@value": "BB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "COM" + "@value": "BRB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "174" + "@value": "52" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "174" + "@value": "52" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OR", + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CX" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NF" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EC", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -15463,7 +15389,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15474,7 +15406,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Oregon" + "@value": "Ecuador" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15482,10 +15414,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "EC" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "ECU" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "218" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "218" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KP", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -15503,10 +15455,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15517,7 +15469,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Democratic People's Republic of Korea" + "@value": "Slovenia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15528,27 +15480,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "KP" + "@value": "SI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "PRK" + "@value": "SVN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "408" + "@value": "705" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "408" + "@value": "705" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CC", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -15569,7 +15521,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15580,7 +15532,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Guam" + "@value": "Cocos (Keeling) Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15591,52 +15543,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GU" + "@value": "CC" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GUM" + "@value": "CCK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "316" + "@value": "166" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "316" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CX" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NF" + "@value": "166" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernEurope", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -15653,9 +15582,6 @@ "http://purl.org/dc/terms/isPartOf": [ { "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15666,7 +15592,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "San Marino" + "@value": "NorthernEurope" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15674,30 +15600,42 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica", + "http://purl.org/dc/terms/hasPart": [ { - "@value": "SM" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AO" + }, { - "@value": "SMR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CM" + }, { - "@value": "674" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CF" + }, { - "@value": "674" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ST" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -15715,13 +15653,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15732,7 +15670,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saint Kitts and Nevis" + "@value": "Guernsey" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15743,27 +15681,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "KN" + "@value": "GG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "KNA" + "@value": "GGY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "659" + "@value": "831" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "659" + "@value": "831" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MF", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -15781,13 +15719,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15798,7 +15733,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saint Martin (French Part)" + "@value": "Belgium" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15809,27 +15744,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MF" + "@value": "BE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MAF" + "@value": "BEL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "663" + "@value": "56" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "663" + "@value": "56" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernEurope", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -15847,7 +15782,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15858,7 +15793,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "New Hampshire" + "@value": "SouthernEurope" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15869,9 +15804,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ET", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SL", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -15887,13 +15822,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15904,7 +15833,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Ethiopia" + "@value": "Saarland" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15912,30 +15841,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "ET" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "ETH" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "231" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "231" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BF", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -15959,7 +15868,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15970,7 +15879,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mayotte" + "@value": "Burkina Faso" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15981,27 +15890,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "YT" + "@value": "BF" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MYT" + "@value": "BFA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "175" + "@value": "854" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "175" + "@value": "854" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SL", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -16019,10 +15928,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16033,7 +15945,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Ireland" + "@value": "Sierra Leone" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16044,27 +15956,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "IE" + "@value": "SL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "IRL" + "@value": "SLE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "372" + "@value": "694" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "372" + "@value": "694" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UT", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -16093,7 +16005,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "California" + "@value": "Utah" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16104,9 +16016,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BB", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -16122,13 +16034,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16139,7 +16045,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Suriname" + "@value": "Brandenburg" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16147,32 +16053,12 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "SR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "SUR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "740" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "740" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NP", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -16188,7 +16074,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16199,7 +16088,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hamburg" + "@value": "Nepal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16207,219 +16096,206 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-RP", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } ], - "http://purl.org/dc/terms/isPartOf": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@value": "NP" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@value": "NPL" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "Rhineland-Palatinate" + "@value": "524" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "accepted" + "@value": "524" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-KS", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica", + "http://purl.org/dc/terms/hasPart": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ER" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ET" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LS" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LR" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MG" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MW" + }, { - "@language": "en", - "@value": "Kansas" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ML" + }, { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NZ", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MR" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MU" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YT" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MZ" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NA" + }, { - "@language": "en", - "@value": "New Zealand" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NE" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NG" + }, { - "@value": "NZ" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RW" + }, { - "@value": "NZL" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RE" + }, { - "@value": "554" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SH" + }, { - "@value": "554" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CO", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ST" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SN" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SC" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZA" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SS" + }, { - "@language": "en", - "@value": "Colombia" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernAfrica" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TG" + }, { - "@value": "CO" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UG" + }, { - "@value": "COL" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TZ" + }, { - "@value": "170" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternAfrica" + }, { - "@value": "170" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZW" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BS", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -16437,10 +16313,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16451,7 +16330,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Nauru" + "@value": "Bahamas" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16462,27 +16341,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "NR" + "@value": "BS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "NRU" + "@value": "BHS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "520" + "@value": "44" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "520" + "@value": "44" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GW", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -16503,7 +16382,10 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16514,7 +16396,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Algeria" + "@value": "Guinea-Bissau" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16525,69 +16407,49 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "DZ" + "@value": "GW" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "DZA" + "@value": "GNB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "12" + "@value": "624" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "12" + "@value": "624" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AZ", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica", + "http://purl.org/dc/terms/hasPart": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BW" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SZ" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LS" + }, { - "@language": "en", - "@value": "Arizona" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NA" + }, { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Polynesia", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TL", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -16603,7 +16465,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16614,7 +16479,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Polynesia" + "@value": "Timor-Leste" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16622,50 +16487,30 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HE", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@value": "TL" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@value": "TLS" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "Hesse" + "@value": "626" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "accepted" + "@value": "626" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ST", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#QA", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -16683,13 +16528,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16700,7 +16542,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sao Tome and Principe" + "@value": "Qatar" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16711,27 +16553,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "ST" + "@value": "QA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "STP" + "@value": "QAT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "678" + "@value": "634" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "678" + "@value": "634" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MF", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -16752,10 +16594,10 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16766,7 +16608,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "South Georgia and the South Sandwich Islands" + "@value": "Saint Martin (French Part)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16777,27 +16619,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GS" + "@value": "MF" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SGS" + "@value": "MAF" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "239" + "@value": "663" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "239" + "@value": "663" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PM", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -16815,10 +16657,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16829,7 +16671,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Brunei Darussalam" + "@value": "Saint Pierre and Miquelon" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16840,29 +16682,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BN" + "@value": "PM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BRN" + "@value": "SPM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "96" + "@value": "666" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "96" + "@value": "666" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AS", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -16878,10 +16720,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16892,7 +16731,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Switzerland" + "@value": "American Samoa" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16900,32 +16739,12 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "CH" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "CHE" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "756" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "756" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ChannelIslands", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PW", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -16941,7 +16760,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16952,7 +16774,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ChannelIslands" + "@value": "Palau" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16960,10 +16782,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "PW" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "PLW" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "585" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "585" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VA", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -16981,10 +16823,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16995,7 +16837,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Timor-Leste" + "@value": "Holy See" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17006,27 +16848,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TL" + "@value": "VA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "TLS" + "@value": "VAT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "626" + "@value": "336" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "626" + "@value": "336" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternEurope", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-HH", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -17044,7 +16886,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17055,7 +16897,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EasternEurope" + "@value": "Hamburg" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17066,9 +16908,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TK", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -17084,7 +16926,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17095,7 +16940,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Minnesota" + "@value": "Tokelau" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17103,10 +16948,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "TK" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "TKL" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "772" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "772" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TZ", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -17124,10 +16989,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17138,7 +17006,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Estonia" + "@value": "United Republic of Tanzania" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17149,27 +17017,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "EE" + "@value": "TZ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "EST" + "@value": "TZA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "233" + "@value": "834" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "233" + "@value": "834" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernAsia", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-HI", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -17187,7 +17055,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17198,7 +17066,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SouthernAsia" + "@value": "Hawaii" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17209,7 +17077,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BB", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IR", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -17227,13 +17095,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17244,7 +17109,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Barbados" + "@value": "Iran (Islamic Republic of)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17255,27 +17120,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BB" + "@value": "IR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BRB" + "@value": "IRN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "52" + "@value": "364" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "52" + "@value": "364" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BN", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -17293,10 +17158,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17307,7 +17172,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Isle of Man" + "@value": "Brunei Darussalam" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17318,29 +17183,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "IM" + "@value": "BN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "IMN" + "@value": "BRN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "833" + "@value": "96" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "833" + "@value": "96" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-KY", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -17356,10 +17221,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17370,7 +17232,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Turkmenistan" + "@value": "Kentucky" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17378,30 +17240,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "TM" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "TKM" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "795" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "795" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CR", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -17419,13 +17261,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17436,7 +17278,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Rwanda" + "@value": "Costa Rica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17447,27 +17289,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "RW" + "@value": "CR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "RWA" + "@value": "CRI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "646" + "@value": "188" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "646" + "@value": "188" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PS", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -17488,7 +17330,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17499,7 +17341,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Pakistan" + "@value": "State of Palestine" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17510,29 +17352,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "PK" + "@value": "PS" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "PAK" + "@value": "PSE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "586" + "@value": "275" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "586" + "@value": "275" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernAmerica", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -17549,12 +17391,6 @@ "http://purl.org/dc/terms/isPartOf": [ { "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17565,7 +17401,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Panama" + "@value": "NorthernAmerica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17573,30 +17409,50 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WI", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "PA" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@value": "PAN" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "591" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@value": "591" + "@language": "en", + "@value": "Wisconsin" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-MV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MS", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -17614,7 +17470,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17625,7 +17481,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mecklenburg-Western-Pomerania" + "@value": "Mississippi" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17636,7 +17492,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ID", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NV", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -17665,7 +17521,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Idaho" + "@value": "Nevada" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17676,7 +17532,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -17694,10 +17550,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17708,7 +17564,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Greece" + "@value": "United States of America" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17719,27 +17575,67 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GR" + "@value": "US" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GRC" + "@value": "USA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "300" + "@value": "840" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "300" + "@value": "840" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-OH", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Ohio" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BW", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -17763,7 +17659,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17774,7 +17670,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Ghana" + "@value": "Botswana" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17785,29 +17681,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GH" + "@value": "BW" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GHA" + "@value": "BWA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "288" + "@value": "72" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "288" + "@value": "72" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernAsia", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -17823,13 +17719,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17840,7 +17730,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Gabon" + "@value": "SouthernAsia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17848,30 +17738,50 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ChannelIslands", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "GA" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@value": "GAB" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "266" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@value": "266" + "@language": "en", + "@value": "ChannelIslands" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ER", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TJ", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -17889,13 +17799,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17906,7 +17813,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Eritrea" + "@value": "Tajikistan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17917,47 +17824,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "ER" + "@value": "TJ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ERI" + "@value": "TJK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "232" + "@value": "762" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "232" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US" + "@value": "762" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UY", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -17992,7 +17879,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Chile" + "@value": "Uruguay" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18003,29 +17890,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CL" + "@value": "UY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "CHL" + "@value": "URY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "152" + "@value": "858" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "152" + "@value": "858" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-RI", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -18041,13 +17928,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18058,7 +17939,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "South Africa" + "@value": "Rhode Island" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18066,30 +17947,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "ZA" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "ZAF" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "710" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "710" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VG", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -18110,10 +17971,10 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18124,7 +17985,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Nicaragua" + "@value": "British Virgin Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18135,29 +17996,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "NI" + "@value": "VG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "NIC" + "@value": "VGB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "558" + "@value": "92" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "558" + "@value": "92" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-NW", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -18173,10 +18034,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18187,7 +18045,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Tonga" + "@value": "North-Rhine Westphalia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18195,30 +18053,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "TO" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "TON" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "776" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "776" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ID", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -18250,7 +18088,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Philippines" + "@value": "Indonesia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18258,214 +18096,164 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "PH" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "PHL" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "608" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "608" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EC" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GP" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GY" - }, + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HT" - }, + "@value": "ID" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HN" - }, + "@value": "IDN" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JM" - }, + "@value": "360" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LatinAmericaandtheCaribbean" - }, + "@value": "360" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SC", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MQ" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MX" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MS" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NI" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernAmerica" - }, + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PA" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PY" - }, + "@language": "en", + "@value": "Seychelles" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PE" - }, + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PR" - }, + "@value": "SC" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BL" - }, + "@value": "SYC" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KN" - }, + "@value": "690" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LC" - }, + "@value": "690" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SZ", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MF" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PM" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VC" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SX" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GS" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SR" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TT" - }, + "@language": "en", + "@value": "Eswatini" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TC" - }, + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VI" - }, + "@value": "SZ" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US" - }, + "@value": "SWZ" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UY" - }, + "@value": "748" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VE" + "@value": "748" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KY", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -18481,7 +18269,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18492,7 +18286,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Washington" + "@value": "Cayman Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18500,10 +18294,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "KY" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "CYM" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "136" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "136" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BY", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -18521,10 +18335,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18535,7 +18349,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Viet Nam" + "@value": "Belarus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18546,27 +18360,67 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "VN" + "@value": "BY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "VNM" + "@value": "BLR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "704" + "@value": "112" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "112" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WA", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Washington" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "704" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JE", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -18584,13 +18438,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18601,7 +18455,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sierra Leone" + "@value": "Jersey" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18612,27 +18466,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SL" + "@value": "JE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SLE" + "@value": "JEY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "694" + "@value": "832" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "694" + "@value": "832" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-UM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-ND", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -18661,7 +18515,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "United States Minor Outlying Islands" + "@value": "North Dakota" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18672,7 +18526,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BJ", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -18690,10 +18544,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18704,7 +18561,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "United States Minor Outlying Islands" + "@value": "Benin" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18715,27 +18572,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "UM" + "@value": "BJ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "UMI" + "@value": "BEN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "581" + "@value": "204" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "581" + "@value": "204" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CV", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -18753,10 +18610,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18767,7 +18627,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Austria" + "@value": "Cabo Verde" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18778,27 +18638,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AT" + "@value": "CV" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "AUT" + "@value": "CPV" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "40" + "@value": "132" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "40" + "@value": "132" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TW", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ML", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -18814,6 +18674,17 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -18822,7 +18693,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Taiwan (Province of China)" + "@value": "Mali" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18830,50 +18701,30 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-PR", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } ], - "http://purl.org/dc/terms/isPartOf": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "ML" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + "@value": "MLI" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "Puerto Rico" + "@value": "466" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "accepted" + "@value": "466" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TN", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -18894,10 +18745,7 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18908,7 +18756,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Kenya" + "@value": "Tunisia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18919,27 +18767,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "KE" + "@value": "TN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "KEN" + "@value": "TUN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "404" + "@value": "788" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "404" + "@value": "788" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DJ", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -18957,10 +18805,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18971,7 +18822,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Russian Federation" + "@value": "Djibouti" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18982,27 +18833,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "RU" + "@value": "DJ" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "RUS" + "@value": "DJI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "643" + "@value": "262" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "643" + "@value": "262" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AD", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -19034,7 +18885,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Andorra" + "@value": "Spain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19045,29 +18896,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AD" + "@value": "ES" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "AND" + "@value": "ESP" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "20" + "@value": "724" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "20" + "@value": "724" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WS", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternAsia", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -19083,10 +18934,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19097,7 +18945,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Samoa" + "@value": "WesternAsia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19105,30 +18953,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "WS" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "WSM" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "882" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "882" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MX", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -19146,13 +18974,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19163,7 +18991,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Angola" + "@value": "Mexico" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19174,67 +19002,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "AO" + "@value": "MX" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "AGO" + "@value": "MEX" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "24" + "@value": "484" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "24" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-TH", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Thuringia" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" + "@value": "484" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NV", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-VT", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -19263,7 +19051,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Nevada" + "@value": "Vermont" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19274,7 +19062,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Americas", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternAfrica", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -19290,6 +19078,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" @@ -19298,7 +19091,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Americas" + "@value": "WesternAfrica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19309,7 +19102,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FO", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -19327,13 +19120,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19344,7 +19134,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Honduras" + "@value": "Faroe Islands" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19355,126 +19145,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "HN" + "@value": "FO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "HND" + "@value": "FRO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "340" + "@value": "234" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "340" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ChannelIslands" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Sark" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AX" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MA", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Massachusetts" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" + "@value": "234" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BT", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CA", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -19492,10 +19183,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19506,7 +19197,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bhutan" + "@value": "Canada" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19517,22 +19208,22 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BT" + "@value": "CA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BTN" + "@value": "CAN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "64" + "@value": "124" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "64" + "@value": "124" } ] }, @@ -19600,7 +19291,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TZ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MD", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -19618,13 +19309,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19635,7 +19323,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "United Republic of Tanzania" + "@value": "Republic of Moldova" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19646,29 +19334,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TZ" + "@value": "MD" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "TZA" + "@value": "MDA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "834" + "@value": "498" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "834" + "@value": "498" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-SH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZM", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -19684,7 +19372,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19695,7 +19389,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Schleswig-Holstein" + "@value": "Zambia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19703,6 +19397,26 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "ZM" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "ZMB" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "894" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "894" + } ] }, { @@ -19754,77 +19468,25 @@ { "@value": "AI" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "AIA" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "660" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "660" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UZ" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CD" - }, + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GQ" - }, + "@value": "AIA" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GA" - }, + "@value": "660" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ST" + "@value": "660" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NJ", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-AZ", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -19853,7 +19515,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "New Jersey" + "@value": "Arizona" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19864,7 +19526,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CK", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AD", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -19882,10 +19544,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19896,7 +19558,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cook Islands" + "@value": "Andorra" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19907,29 +19569,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CK" + "@value": "AD" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "COK" + "@value": "AND" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "184" + "@value": "20" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "184" + "@value": "20" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LatinAmericaandtheCaribbean", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NZ", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -19945,7 +19607,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19956,7 +19621,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "LatinAmericaandtheCaribbean" + "@value": "New Zealand" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19964,10 +19629,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "NZ" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "NZL" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "554" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "554" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MN", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -19985,10 +19670,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19999,7 +19684,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bermuda" + "@value": "Mongolia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20010,41 +19695,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BM" + "@value": "MN" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BMU" + "@value": "MNG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "60" + "@value": "496" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "60" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Sark" + "@value": "496" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -20076,7 +19747,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Finland" + "@value": "Latvia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20087,193 +19758,256 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "FI" + "@value": "LV" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "FIN" + "@value": "LVA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "246" + "@value": "428" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "246" + "@value": "428" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BW", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica", + "http://purl.org/dc/terms/hasPart": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ML" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TG" } - ], - "http://purl.org/dc/terms/creator": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LV" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LI" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LU" + }, { - "@language": "en", - "@value": "Baden-WĆ¼rttemberg" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MT" + }, { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JP", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MC" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ME" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NL" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernEurope" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NO" + }, { - "@language": "en", - "@value": "Japan" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PL" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PT" + }, { - "@value": "JP" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MD" + }, { - "@value": "JPN" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RO" + }, { - "@value": "392" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RU" + }, { - "@value": "392" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SM" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Sark" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/isPartOf": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RS" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SK" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SI" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernEurope" + }, { - "@language": "en", - "@value": "United Kingdom of Great Britain and Northern Ireland" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ES" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SJ" + }, { - "@value": "GB" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SE" + }, { - "@value": "GBR" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CH" + }, { - "@value": "826" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UA" + }, { - "@value": "826" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AX" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthernAfrica", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-PR", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -20291,7 +20025,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20302,7 +20036,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SouthernAfrica" + "@value": "Puerto Rico" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20313,7 +20047,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#FM", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LT", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -20331,10 +20065,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20345,7 +20079,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Micronesia (Federated States of)" + "@value": "Lithuania" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20356,27 +20090,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "FM" + "@value": "LT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "FSM" + "@value": "LTU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "583" + "@value": "440" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "583" + "@value": "440" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IN", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CF", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -20394,10 +20128,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20408,7 +20145,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "India" + "@value": "Central African Republic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20419,27 +20156,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "IN" + "@value": "CF" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "IND" + "@value": "CAF" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "356" + "@value": "140" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "356" + "@value": "140" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TF", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AL", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -20457,13 +20194,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20474,7 +20208,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "French Southern Territories" + "@value": "Albania" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20485,27 +20219,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "TF" + "@value": "AL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ATF" + "@value": "ALB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "260" + "@value": "8" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "260" + "@value": "8" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PF", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -20523,13 +20257,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20540,7 +20271,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Uruguay" + "@value": "French Polynesia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20551,29 +20282,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "UY" + "@value": "PF" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "URY" + "@value": "PYF" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "858" + "@value": "258" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "858" + "@value": "258" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MI", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -20589,10 +20320,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20603,7 +20331,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Thailand" + "@value": "Michigan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20611,30 +20339,50 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IN", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "TH" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "THA" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@value": "764" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "764" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Indiana" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GU", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -20652,10 +20400,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20666,7 +20414,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Morocco" + "@value": "Guam" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20677,27 +20425,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MA" + "@value": "GU" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MAR" + "@value": "GUM" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "504" + "@value": "316" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "504" + "@value": "316" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CD", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#HT", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -20715,13 +20463,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20732,7 +20480,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Democratic Republic of the Congo" + "@value": "Haiti" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20743,27 +20491,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CD" + "@value": "HT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "COD" + "@value": "HTI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "180" + "@value": "332" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "180" + "@value": "332" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AE", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -20781,13 +20529,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20798,7 +20543,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Saint Lucia" + "@value": "United Arab Emirates" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20809,218 +20554,93 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "LC" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "LCA" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "662" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "662" + "@value": "AE" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CV" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CI" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CD" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ER" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ET" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TF" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GN" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ML" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MU" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YT" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NG" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ST" - }, + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SN" - }, + "@value": "ARE" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SC" - }, + "@value": "784" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SL" - }, + "@value": "784" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SH", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Country", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SO" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZA" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SS" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SD" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TG" - }, + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TN" - }, + "@language": "en", + "@value": "Saint Helena" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UG" - }, + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TZ" - }, + "@value": "SH" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EH" - }, + "@value": "SHN" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZM" - }, + "@value": "654" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZW" + "@value": "654" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NC", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -21038,10 +20658,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21052,7 +20672,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Ukraine" + "@value": "New Caledonia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21063,27 +20683,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "UA" + "@value": "NC" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "UKR" + "@value": "NCL" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "804" + "@value": "540" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "804" + "@value": "540" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VC", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -21118,7 +20738,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Puerto Rico" + "@value": "Saint Vincent and the Grenadines" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21129,29 +20749,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "PR" + "@value": "VC" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "PRI" + "@value": "VCT" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "630" + "@value": "670" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "630" + "@value": "670" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-WV", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -21167,10 +20787,47 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "West Virginia" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MN", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21181,7 +20838,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Jordan" + "@value": "Minnesota" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21189,30 +20846,90 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EasternAsia", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "JO" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "JOR" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@value": "400" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "400" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "EasternAsia" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DE-BE", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/isPartOf": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Berlin" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PY", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -21230,10 +20947,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21244,7 +20964,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Singapore" + "@value": "Paraguay" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21255,27 +20975,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "SG" + "@value": "PY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "SGP" + "@value": "PRY" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "702" + "@value": "600" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "702" + "@value": "600" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-SC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AustraliaandNewZealand", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -21293,7 +21013,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21304,7 +21024,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "South Carolina" + "@value": "AustraliaandNewZealand" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21315,7 +21035,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EH", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MK", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -21333,10 +21053,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21347,7 +21067,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Western Sahara" + "@value": "North Macedonia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21358,29 +21078,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "EH" + "@value": "MK" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "ESH" + "@value": "MKD" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "732" + "@value": "807" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "732" + "@value": "807" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SouthAmerica", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TD", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -21396,7 +21116,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21407,7 +21133,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SouthAmerica" + "@value": "Chad" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21415,10 +21141,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "TD" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "TCD" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "148" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "148" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CG", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -21436,10 +21182,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21450,7 +21199,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "China, Macao Special Administrative Region" + "@value": "Congo" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21461,27 +21210,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MO" + "@value": "CG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MAC" + "@value": "COG" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "446" + "@value": "178" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "446" + "@value": "178" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MA", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -21499,10 +21248,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21513,7 +21262,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Greenland" + "@value": "Morocco" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21524,29 +21273,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "GL" + "@value": "MA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "GRL" + "@value": "MAR" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "304" + "@value": "504" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "304" + "@value": "504" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PY", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Caribbean", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -21561,14 +21310,8 @@ } ], "http://purl.org/dc/terms/isPartOf": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, { "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21579,7 +21322,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Paraguay" + "@value": "Caribbean" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21587,30 +21330,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "PY" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "PRY" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ - { - "@value": "600" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ - { - "@value": "600" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-CO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-NH", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -21639,7 +21362,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Colorado" + "@value": "New Hampshire" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21650,9 +21373,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UG", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-IL", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -21668,13 +21391,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21685,7 +21402,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Uganda" + "@value": "Illinois" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21693,30 +21410,50 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#Melanesia", + "@type": [ + "https://w3id.org/dpv/dpv-owl#Region", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "UG" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "UGA" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://purl.org/dc/terms/isPartOf": [ { - "@value": "800" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "800" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Melanesia" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CC", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PK", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -21734,10 +21471,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21748,7 +21485,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cocos (Keeling) Islands" + "@value": "Pakistan" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21759,27 +21496,86 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "CC" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + "@value": "PK" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "PAK" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "586" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "586" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LB" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#OM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#QA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SY" + }, { - "@value": "CCK" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TR" + }, { - "@value": "166" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AE" + }, { - "@value": "166" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-SD", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MiddleAfrica", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -21797,7 +21593,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21808,7 +21604,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "South Dakota" + "@value": "MiddleAfrica" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21819,7 +21615,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-GU", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#WesternEurope", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -21837,7 +21633,7 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21848,7 +21644,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Guam" + "@value": "WesternEurope" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21859,9 +21655,200 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CI", + "@id": "https://w3id.org/dpv/dpv-legal#Africa", + "http://purl.org/dc/terms/hasPart": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CV" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CI" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#DJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ER" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ET" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TF" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LY" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ML" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MR" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MU" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YT" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RW" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#RE" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SC" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SO" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZA" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SS" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SD" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TN" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#UG" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#EH" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZM" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZW" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SubSaharanAfrica", "@type": [ - "https://w3id.org/dpv/dpv-owl#Country", + "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -21878,12 +21865,6 @@ "http://purl.org/dc/terms/isPartOf": [ { "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21891,41 +21872,21 @@ "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "CĆ“te dā€™Ivoire" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ - { - "@value": "CI" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ - { - "@value": "CIV" - } - ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@value": "384" + "@language": "en", + "@value": "SubSaharanAfrica" } ], - "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "384" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BR", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GA", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -21943,13 +21904,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21960,7 +21921,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Brazil" + "@value": "Gabon" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21971,86 +21932,27 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "BR" + "@value": "GA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "BRA" + "@value": "GAB" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "76" + "@value": "266" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "76" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia", - "http://purl.org/dc/terms/hasPart": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#BH" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#GE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#IL" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#JO" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#KW" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LB" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#OM" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#QA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SA" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#PS" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SY" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#TR" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#AE" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#YE" + "@value": "266" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-FL", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-GU", "@type": [ "https://w3id.org/dpv/dpv-owl#Region", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -22079,7 +21981,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Florida" + "@value": "Guam" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22090,7 +21992,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#MP", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LI", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -22108,10 +22010,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22122,7 +22024,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Northern Mariana Islands" + "@value": "Liechtenstein" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22133,29 +22035,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "MP" + "@value": "LI" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "MNP" + "@value": "LIE" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "580" + "@value": "438" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "580" + "@value": "438" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#NorthernEurope", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#ZA", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -22171,7 +22073,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22182,7 +22090,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NorthernEurope" + "@value": "South Africa" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22190,10 +22098,30 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "ZA" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "ZAF" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "710" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "710" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#VE", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LA", "@type": [ "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -22211,13 +22139,10 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22228,7 +22153,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Venezuela (Bolivarian Republic of)" + "@value": "Lao People's Democratic Republic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22239,29 +22164,29 @@ ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ { - "@value": "VE" + "@value": "LA" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ { - "@value": "VEN" + "@value": "LAO" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ { - "@value": "862" + "@value": "418" } ], "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ { - "@value": "862" + "@value": "418" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-LA", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CO", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -22277,7 +22202,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22288,7 +22219,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Louisiana" + "@value": "Colombia" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22296,12 +22227,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "CO" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "COL" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "170" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "170" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#US-MO", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#CU", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -22317,7 +22268,13 @@ ], "http://purl.org/dc/terms/isPartOf": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22328,7 +22285,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Missouri" + "@value": "Cuba" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22336,12 +22293,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "CU" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "CUB" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "192" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "192" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#SubSaharanAfrica", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#LY", "@type": [ - "https://w3id.org/dpv/dpv-owl#Region", + "https://w3id.org/dpv/dpv-owl#Country", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -22358,6 +22335,9 @@ "http://purl.org/dc/terms/isPartOf": [ { "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22368,7 +22348,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SubSaharanAfrica" + "@value": "Libya" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22376,6 +22356,26 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha2": [ + { + "@value": "LY" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3": [ + { + "@value": "LBY" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric": [ + { + "@value": "434" + } + ], + "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49": [ + { + "@value": "434" + } ] } ] \ No newline at end of file diff --git a/dpv-owl/dpv-legal/modules/locations.rdf b/dpv-owl/dpv-legal/modules/locations.rdf index b693329d2..4edf75e57 100644 --- a/dpv-owl/dpv-legal/modules/locations.rdf +++ b/dpv-owl/dpv-legal/modules/locations.rdf @@ -6,276 +6,403 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - + + - Puerto Rico - + Iraq + IQ + IRQ + 368 + 368 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Zimbabwe - ZW - ZWE - 716 - 716 + Libya + LY + LBY + 434 + 434 - - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Spain - ES - ESP - 724 - 724 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Schleswig-Holstein - + Fiji + FJ + FJI + 242 + 242 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Trinidad and Tobago - TT - TTO - 780 - 780 - - - + Malaysia + MY + MYS + 458 + 458 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Andorra - AD - AND - 20 - 20 - - + CentralAmerica + 2022-03-30 accepted Harshvardhan J. Pandit - + - Tokelau - TK - TKL - 772 - 772 - - + Turkmenistan + TM + TKM + 795 + 795 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Bermuda - BM - BMU - 60 - 60 - - + Malta + MT + MLT + 470 + 470 + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - + - Armenia - AM - ARM - 51 - 51 - - + Ireland + IE + IRL + 372 + 372 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Mayotte - YT - MYT - 175 - 175 - - - + Greenland + GL + GRL + 304 + 304 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Svalbard and Jan Mayen Islands - SJ - SJM - 744 - 744 - - + Saint Pierre and Miquelon + PM + SPM + 666 + 666 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Kazakhstan - KZ - KAZ - 398 - 398 + Japan + JP + JPN + 392 + 392 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Greece - GR - GRC - 300 - 300 + Belarus + BY + BLR + 112 + 112 - + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - Israel - IL - ISR - 376 - 376 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit + + + + + + + + - + - Congo - CG - COG - 178 - 178 + Mayotte + YT + MYT + 175 + 175 - + 2022-03-30 accepted Harshvardhan J. Pandit - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - Sint Maarten (Dutch part) - SX - SXM - 534 - 534 + Guyana + GY + GUY + 328 + 328 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - San Marino - SM - SMR - 674 - 674 + Turkey + TR + TUR + 792 + 792 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Wallis and Futuna Islands + WF + WLF + 876 + 876 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Belgium + BE + BEL + 56 + 56 - + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + North Carolina + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Czechia + CZ + CZE + 203 + 203 + + 2022-03-30 accepted Harshvardhan J. Pandit @@ -298,618 +425,585 @@ - + - Lesotho - LS - LSO - 426 - 426 - - - + Indonesia + ID + IDN + 360 + 360 + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - + - Texas + Connecticut 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - Cabo Verde - CV - CPV - 132 - 132 - - - + Haiti + HT + HTI + 332 + 332 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Eswatini - SZ - SWZ - 748 - 748 - - - + Micronesia (Federated States of) + FM + FSM + 583 + 583 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Oman - OM - OMN - 512 - 512 - - + Schleswig-Holstein + 2022-03-30 accepted Harshvardhan J. Pandit - + - Cameroon - CM - CMR - 120 - 120 - - - + Marshall Islands + MH + MHL + 584 + 584 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Mauritania - MR - MRT - 478 - 478 + United Republic of Tanzania + TZ + TZA + 834 + 834 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Bahrain - BH - BHR - 48 - 48 - - + Falkland Islands (Malvinas) + FK + FLK + 238 + 238 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + - Gabon - GA - GAB - 266 - 266 - - - + Antarctica + AQ + ATA + 10 + 10 2022-03-30 accepted Harshvardhan J. Pandit - + - Puerto Rico - PR - PRI - 630 - 630 - - - + Faroe Islands + FO + FRO + 234 + 234 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Micronesia (Federated States of) - FM - FSM - 583 - 583 + Northern Mariana Islands + MP + MNP + 580 + 580 2022-03-30 accepted Harshvardhan J. Pandit - + - Papua New Guinea - PG - PNG - 598 - 598 - - + Ethiopia + ET + ETH + 231 + 231 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Indiana - + Afghanistan + AF + AFG + 4 + 4 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Croatia - HR - HRV - 191 - 191 - - + Central African Republic + CF + CAF + 140 + 140 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Florida + Arkansas 2022-03-30 accepted Harshvardhan J. Pandit - - + + - NorthernEurope + Denmark + DK + DNK + 208 + 208 + 2022-03-30 accepted Harshvardhan J. Pandit - + - Kuwait - KW - KWT - 414 - 414 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Slovakia - SK - SVK - 703 - 703 - - + Bolivia (Plurinational State of) + BO + BOL + 68 + 68 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + - WesternEurope - + Zambia + ZM + ZMB + 894 + 894 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Canada - CA - CAN - 124 - 124 + French Guiana + GF + GUF + 254 + 254 - + + 2022-03-30 accepted Harshvardhan J. Pandit - + - French Southern Territories - TF - ATF - 260 - 260 - - - + Martinique + MQ + MTQ + 474 + 474 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Hamburg - + Burkina Faso + BF + BFA + 854 + 854 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Lithuania - LT - LTU - 440 - 440 - - + Paraguay + PY + PRY + 600 + 600 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + + + + + + + + - SouthernAsia - + Sint Maarten (Dutch part) + SX + SXM + 534 + 534 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Jersey - JE - JEY - 832 - 832 - - - + British Virgin Islands + VG + VGB + 92 + 92 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Oklahoma + New Hampshire 2022-03-30 accepted Harshvardhan J. Pandit - + - Solomon Islands - SB - SLB - 90 - 90 - - + South Sudan + SS + SSD + 728 + 728 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - United States of America - US - USA - 840 - 840 + Trinidad and Tobago + TT + TTO + 780 + 780 - + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + - Palau - PW - PLW - 585 - 585 - - + Mexico + MX + MEX + 484 + 484 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Antarctica - AQ - ATA - 10 - 10 + Syrian Arab Republic + SY + SYR + 760 + 760 + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + Arizona + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - Antigua and Barbuda - AG - ATG - 28 - 28 - - - + Togo + TG + TGO + 768 + 768 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Malaysia - MY - MYS - 458 - 458 - - + Saint Kitts and Nevis + KN + KNA + 659 + 659 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + + + + - Montenegro - ME - MNE - 499 - 499 + Luxembourg + LU + LUX + 442 + 442 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - United States Minor Outlying Islands - + Saxony-Anhalt + 2022-03-30 accepted Harshvardhan J. Pandit - + - Malta - MT - MLT - 470 - 470 - - + Western Sahara + EH + ESH + 732 + 732 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Mauritania + MR + MRT + 478 + 478 + + + 2022-03-30 accepted Harshvardhan J. Pandit @@ -930,15 +1024,15 @@ accepted Harshvardhan J. Pandit - + - Cuba - CU - CUB - 192 - 192 + Montserrat + MS + MSR + 500 + 500 @@ -946,210 +1040,221 @@ accepted Harshvardhan J. Pandit - - + + - Colombia - CO - COL - 170 - 170 - - - + Europe 2022-03-30 accepted Harshvardhan J. Pandit - + - Cook Islands - CK - COK - 184 - 184 - - + Estonia + EE + EST + 233 + 233 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Zambia - ZM - ZMB - 894 - 894 - - - + Minnesota + 2022-03-30 accepted Harshvardhan J. Pandit - + - RĆ©union - RE - REU - 638 - 638 - - - + Guadeloupe + GP + GLP + 312 + 312 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - District of Columbia - + Jersey + JE + JEY + 832 + 832 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Costa Rica - CR - CRI - 188 - 188 - - - + Portugal + PT + PRT + 620 + 620 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Eritrea - ER - ERI - 232 - 232 - + Saint Martin (French Part) + MF + MAF + 663 + 663 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Saxony + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Mozambique + MZ + MOZ + 508 + 508 + 2022-03-30 accepted Harshvardhan J. Pandit - + - North Macedonia - MK - MKD - 807 - 807 - - + Oman + OM + OMN + 512 + 512 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Saint Vincent and the Grenadines - VC - VCT - 670 - 670 - - - + Puerto Rico + 2022-03-30 accepted Harshvardhan J. Pandit - + - Argentina - AR - ARG - 32 - 32 + Bermuda + BM + BMU + 60 + 60 - - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Dominica - DM - DMA - 212 - 212 - - - + Nepal + NP + NPL + 524 + 524 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Colorado - + Anguilla + AI + AIA + 660 + 660 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - State of Palestine - PS - PSE - 275 - 275 - - + Oregon + 2022-03-30 accepted Harshvardhan J. Pandit - + - Sri Lanka - LK - LKA - 144 - 144 - - + Tokelau + TK + TKL + 772 + 772 + + 2022-03-30 accepted Harshvardhan J. Pandit @@ -1218,106 +1323,144 @@ - - + + - Isle of Man - IM - IMN - 833 - 833 - - + District of Columbia + 2022-03-30 accepted Harshvardhan J. Pandit - + - NorthernAmerica - + Colorado + 2022-03-30 accepted Harshvardhan J. Pandit - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - Dominican Republic - DO - DOM - 214 - 214 + LatinAmericaandtheCaribbean - - 2022-03-30 accepted Harshvardhan J. Pandit - + - Guam - GU - GUM - 316 - 316 - - + Serbia + RS + SRB + 688 + 688 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - New Jersey - + Bosnia and Herzegovina + BA + BIH + 70 + 70 + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - Ukraine - UA - UKR - 804 - 804 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - + - EasternAfrica - + South Carolina + 2022-03-30 accepted Harshvardhan J. Pandit - + - Mexico - MX - MEX - 484 - 484 + Guatemala + GT + GTM + 320 + 320 @@ -1325,1021 +1468,721 @@ accepted Harshvardhan J. Pandit - - + + - North-Rhine Westphalia - + Sao Tome and Principe + ST + STP + 678 + 678 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Peru - PE - PER - 604 - 604 - - - + Guinea-Bissau + GW + GNB + 624 + 624 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Kentucky - + ƅland Islands + AX + ALA + 248 + 248 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Thailand - TH - THA - 764 - 764 - - + Chile + CL + CHL + 152 + 152 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Afghanistan - AF - AFG - 4 - 4 + State of Palestine + PS + PSE + 275 + 275 - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Washington - + 2022-03-30 accepted Harshvardhan J. Pandit - + - South Africa - ZA - ZAF - 710 - 710 + Somalia + SO + SOM + 706 + 706 - + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - Tuvalu - TV - TUV - 798 - 798 - - + Montenegro + ME + MNE + 499 + 499 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Belize - BZ - BLZ - 84 - 84 + Bahamas + BS + BHS + 44 + 44 + - 2022-03-30 accepted Harshvardhan J. Pandit - - - - - Rhode Island - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Algeria - DZ - DZA - 12 - 12 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Gibraltar - GI - GIB - 292 - 292 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Slovenia - SI - SVN - 705 - 705 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Morocco - MA - MAR - 504 - 504 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - France - FR - FRA - 250 - 250 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - United States Virgin Islands - VI - VIR - 850 - 850 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Hungary - HU - HUN - 348 - 348 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Monaco - MC - MCO - 492 - 492 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Chad - TD - TCD - 148 - 148 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Louisiana - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Greenland - GL - GRL - 304 - 304 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Nicaragua - NI - NIC - 558 - 558 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Qatar - QA - QAT - 634 - 634 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Tajikistan - TJ - TJK - 762 - 762 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Uganda - UG - UGA - 800 - 800 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Saint Pierre and Miquelon - PM - SPM - 666 - 666 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Netherlands - NL - NLD - 528 - 528 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Falkland Islands (Malvinas) - FK - FLK - 238 - 238 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - El Salvador - SV - SLV - 222 - 222 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Norfolk Island - NF - NFK - 574 - 574 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - West Virginia - - 2022-03-30 - accepted - Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - - - Polynesia - - 2022-03-30 - accepted - Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + - Iraq - IQ - IRQ - 368 - 368 - - + Kenya + KE + KEN + 404 + 404 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Chile - CL - CHL - 152 - 152 - - - + Armenia + AM + ARM + 51 + 51 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - South Sudan - SS - SSD - 728 - 728 - - - + Maryland + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - + + + + + + + + + - + - Mecklenburg-Western-Pomerania - + Wisconsin + 2022-03-30 accepted Harshvardhan J. Pandit - + - Bhutan - BT - BTN - 64 - 64 + Brunei Darussalam + BN + BRN + 96 + 96 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Nepal - NP - NPL - 524 - 524 - - + Sierra Leone + SL + SLE + 694 + 694 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + - Saudi Arabia - SA - SAU - 682 - 682 - - + Burundi + BI + BDI + 108 + 108 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Nebraska - + Georgia + GE + GEO + 268 + 268 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Somalia - SO - SOM - 706 - 706 - - - + Iceland + IS + ISL + 352 + 352 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Alabama - + North-Rhine Westphalia + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - South Carolina - + Angola + AO + AGO + 24 + 24 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Australia - AU - AUS - 36 - 36 - - + North Macedonia + MK + MKD + 807 + 807 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - Brandenburg - + Lebanon + LB + LBN + 422 + 422 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Guadeloupe - GP - GLP - 312 - 312 + Nicaragua + NI + NIC + 558 + 558 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Democratic Republic of the Congo - CD - COD - 180 - 180 - - - + United States Minor Outlying Islands + UM + UMI + 581 + 581 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Haiti - HT - HTI - 332 - 332 - - - + Algeria + DZ + DZA + 12 + 12 + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - Lao People's Democratic Republic - LA - LAO - 418 - 418 - - + Equatorial Guinea + GQ + GNQ + 226 + 226 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Pitcairn - PN - PCN - 612 - 612 - - + Liberia + LR + LBR + 430 + 430 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Brazil - BR - BRA - 76 - 76 - - - + Spain + ES + ESP + 724 + 724 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Malawi - MW - MWI - 454 - 454 - - - + Ecuador + EC + ECU + 218 + 218 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + - Angola - AO - AGO - 24 - 24 - - - + Kentucky + 2022-03-30 accepted Harshvardhan J. Pandit - + - Burkina Faso - BF - BFA - 854 - 854 - - - + Lithuania + LT + LTU + 440 + 440 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Saxony - + Cambodia + KH + KHM + 116 + 116 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Berlin - + Pakistan + PK + PAK + 586 + 586 + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - + - Botswana - BW - BWA - 72 - 72 + Lesotho + LS + LSO + 426 + 426 @@ -2347,76 +2190,60 @@ accepted Harshvardhan J. Pandit - + - Uzbekistan - UZ - UZB - 860 - 860 + Kuwait + KW + KWT + 414 + 414 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Grenada - GD - GRD - 308 - 308 - - - + Morocco + MA + MAR + 504 + 504 + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + Myanmar + MM + MMR + 104 + 104 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit - + - Comoros - KM - COM - 174 - 174 + Uganda + UG + UGA + 800 + 800 @@ -2424,198 +2251,124 @@ accepted Harshvardhan J. Pandit - + - Saint BarthĆ©lemy - BL - BLM - 652 - 652 - - - + China, Hong Kong Special Administrative Region + HK + HKG + 344 + 344 + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - U.S. Virgin Islands + Georgia 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Saint Martin (French Part) - MF - MAF - 663 - 663 - - - + Asia 2022-03-30 accepted Harshvardhan J. Pandit - + - Guernsey - GG - GGY - 831 - 831 - - - + Australia + AU + AUS + 36 + 36 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Iceland - IS - ISL - 352 - 352 - - + Hamburg + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Myanmar - MM - MMR - 104 - 104 - - + Virginia + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Virginia - + Solomon Islands + SB + SLB + 90 + 90 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Guyana - GY - GUY - 328 - 328 - - - + Poland + PL + POL + 616 + 616 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Guam + Hawaii 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - + - South Georgia and the South Sandwich Islands - GS - SGS - 239 - 239 + Argentina + AR + ARG + 32 + 32 @@ -2623,37 +2376,31 @@ accepted Harshvardhan J. Pandit - + - Illinois + Alaska 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Romania - RO - ROU - 642 - 642 - - + Americas 2022-03-30 accepted Harshvardhan J. Pandit - + - Maryland - + Melanesia + 2022-03-30 accepted Harshvardhan J. Pandit @@ -2676,30 +2423,41 @@ - + - Singapore - SG - SGP - 702 - 702 - - + Cayman Islands + KY + CYM + 136 + 136 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + NorthernAmerica + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - Namibia - NA - NAM - 516 - 516 + Eswatini + SZ + SWZ + 748 + 748 @@ -2707,286 +2465,417 @@ accepted Harshvardhan J. Pandit - + + + + + South Africa + ZA + ZAF + 710 + 710 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - SouthernAfrica + SouthAmerica + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Guam + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + India + IN + IND + 356 + 356 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Madagascar + MG + MDG + 450 + 450 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Guinea-Bissau - GW - GNB - 624 - 624 + Andorra + AD + AND + 20 + 20 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Peru + PE + PER + 604 + 604 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Russian Federation + RU + RUS + 643 + 643 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + RĆ©union + RE + REU + 638 + 638 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Maldives - MV - MDV - 462 - 462 + Sri Lanka + LK + LKA + 144 + 144 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + Saudi Arabia + SA + SAU + 682 + 682 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - Fiji - FJ - FJI - 242 - 242 - - + Yemen + YE + YEM + 887 + 887 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Niue - NU - NIU - 570 - 570 - - + Uzbekistan + UZ + UZB + 860 + 860 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - LatinAmericaandtheCaribbean - + New Zealand + NZ + NZL + 554 + 554 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Kenya - KE - KEN - 404 - 404 - - - + Israel + IL + ISR + 376 + 376 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Mauritius - MU - MUS - 480 - 480 - - - + Romania + RO + ROU + 642 + 642 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Thuringia - + Barbados + BB + BRB + 52 + 52 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - + + + + + + - - + + - Oceania + Ukraine + UA + UKR + 804 + 804 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Americas + New Caledonia + NC + NCL + 540 + 540 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Saint Kitts and Nevis - KN - KNA - 659 - 659 - - - + Eritrea + ER + ERI + 232 + 232 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Switzerland - CH - CHE - 756 - 756 - - + Niger + NE + NER + 562 + 562 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Mongolia - MN - MNG - 496 - 496 + Lao People's Democratic Republic + LA + LAO + 418 + 418 - + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - China, Hong Kong Special Administrative Region - HK - HKG - 344 - 344 - - + EasternEurope + 2022-03-30 accepted Harshvardhan J. Pandit - + - Denmark - DK - DNK - 208 - 208 - - + Guam + GU + GUM + 316 + 316 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - United Arab Emirates - AE - ARE - 784 - 784 - - + Mississippi + 2022-03-30 accepted Harshvardhan J. Pandit - + - Central African Republic - CF - CAF - 140 - 140 - - - + Vanuatu + VU + VUT + 548 + 548 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Faroe Islands - FO - FRO - 234 - 234 - - + Saint Vincent and the Grenadines + VC + VCT + 670 + 670 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - South Dakota - + Viet Nam + VN + VNM + 704 + 704 + + 2022-03-30 accepted Harshvardhan J. Pandit @@ -3006,575 +2895,606 @@ accepted Harshvardhan J. Pandit - + - Turkey - TR - TUR - 792 - 792 - - + Puerto Rico + PR + PRI + 630 + 630 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Belarus - BY - BLR - 112 - 112 - - + Polynesia + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - North Dakota - + Maldives + MV + MDV + 462 + 462 + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - + + + + + Guinea + GN + GIN + 324 + 324 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit - - + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - Panama - PA - PAN - 591 - 591 - - - + Latvia + LV + LVA + 428 + 428 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - California - + Comoros + KM + COM + 174 + 174 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + Ghana + GH + GHA + 288 + 288 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - Minnesota + Iowa 2022-03-30 accepted Harshvardhan J. Pandit - + - Madagascar - MG - MDG - 450 - 450 + Cameroon + CM + CMR + 120 + 120 + - 2022-03-30 accepted Harshvardhan J. Pandit - + - Sierra Leone - SL - SLE - 694 - 694 - - - + United States Virgin Islands + VI + VIR + 850 + 850 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Turkmenistan - TM - TKM - 795 - 795 - - + Bouvet Island + BV + BVT + 74 + 74 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Asia + Uruguay + UY + URY + 858 + 858 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Arizona + Ohio 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Sao Tome and Principe - ST - STP - 678 - 678 - - - + Rhode Island + 2022-03-30 accepted Harshvardhan J. Pandit - + - Iran (Islamic Republic of) - IR - IRN - 364 - 364 - - + South Georgia and the South Sandwich Islands + GS + SGS + 239 + 239 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Ethiopia - ET - ETH - 231 - 231 + CĆ“te dā€™Ivoire + CI + CIV + 384 + 384 - + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Ohio - + Kiribati + KI + KIR + 296 + 296 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - NorthernAfrica + Djibouti + DJ + DJI + 262 + 262 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - New Caledonia - NC - NCL - 540 - 540 - - + Holy See + VA + VAT + 336 + 336 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Gambia - GM - GMB - 270 - 270 - - - + United States of America + US + USA + 840 + 840 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Missouri + American Samoa 2022-03-30 accepted Harshvardhan J. Pandit - + - Mozambique - MZ - MOZ - 508 - 508 - - - + Bahrain + BH + BHR + 48 + 48 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - CentralAsia - + Zimbabwe + ZW + ZWE + 716 + 716 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Heard Island and McDonald Islands - HM - HMD - 334 - 334 - - + Chad + TD + TCD + 148 + 148 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - United Kingdom of Great Britain and Northern Ireland - GB - GBR - 826 - 826 - - + Texas + 2022-03-30 accepted Harshvardhan J. Pandit - + - Estonia - EE - EST - 233 - 233 + Austria + AT + AUT + 40 + 40 - + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + - Republic of Moldova - MD - MDA - 498 - 498 + Finland + FI + FIN + 246 + 246 - + 2022-03-30 accepted Harshvardhan J. Pandit - - + + + + + + + + + + + + + + + - Iowa - + Thailand + TH + THA + 764 + 764 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Cyprus - CY - CYP - 196 - 196 - - + Senegal + SN + SEN + 686 + 686 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Saint Lucia - LC - LCA - 662 - 662 - - - + Botswana + BW + BWA + 72 + 72 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Saint Helena - SH - SHN - 654 - 654 + Mauritius + MU + MUS + 480 + 480 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Ghana - GH - GHA - 288 - 288 - - - + Panama + PA + PAN + 591 + 591 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Wyoming + Pennsylvania 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - + + - EasternEurope - + Saint Helena + SH + SHN + 654 + 654 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Democratic People's Republic of Korea - KP - PRK - 408 - 408 - - + Sweden + SE + SWE + 752 + 752 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Equatorial Guinea - GQ - GNQ - 226 - 226 - - - + Bangladesh + BD + BGD + 50 + 50 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - American Samoa - + El Salvador + SV + SLV + 222 + 222 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Bolivia (Plurinational State of) - BO - BOL - 68 - 68 + Colombia + CO + COL + 170 + 170 @@ -3582,42 +3502,45 @@ accepted Harshvardhan J. Pandit - - + + - Sark + Monaco + MC + MCO + 492 + 492 - - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Bosnia and Herzegovina - BA - BIH - 70 - 70 + Slovakia + SK + SVK + 703 + 703 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Liberia - LR - LBR - 430 - 430 + Mali + ML + MLI + 466 + 466 @@ -3625,26 +3548,64 @@ accepted Harshvardhan J. Pandit - - + + - MiddleAfrica + British Indian Ocean Territory + IO + IOT + 86 + 86 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Georgia + Alabama 2022-03-30 accepted Harshvardhan J. Pandit + + + + + Malawi + MW + MWI + 454 + 454 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Suriname + SR + SUR + 740 + 740 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + @@ -3661,295 +3622,366 @@ accepted Harshvardhan J. Pandit - - - - - - - - + + + + + Cuba + CU + CUB + 192 + 192 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Republic of Moldova + MD + MDA + 498 + 498 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit - + - Oregon + Indiana 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Lower-Saxony - + Saint BarthĆ©lemy + BL + BLM + 652 + 652 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Lebanon - LB - LBN - 422 - 422 - - + Slovenia + SI + SVN + 705 + 705 + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + - Sweden - SE - SWE - 752 - 752 - - + Turks and Caicos Islands + TC + TCA + 796 + 796 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Viet Nam - VN - VNM - 704 - 704 - - + Oceania 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + - French Guiana - GF - GUF - 254 - 254 + Belize + BZ + BLZ + 84 + 84 - + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Massachusetts - + Palau + PW + PLW + 585 + 585 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Barbados - BB - BRB - 52 - 52 + Canada + CA + CAN + 124 + 124 - - + 2022-03-30 accepted Harshvardhan J. Pandit - + - British Virgin Islands - VG - VGB - 92 - 92 - - - + American Samoa + AS + ASM + 16 + 16 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Guinea - GN - GIN - 324 - 324 - - - + NorthernEurope + 2022-03-30 accepted Harshvardhan J. Pandit - + - Maine + Florida 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Africa + Croatia + HR + HRV + 191 + 191 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Albania - AL - ALB - 8 - 8 - - + Mongolia + MN + MNG + 496 + 496 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Melanesia - + Egypt + EG + EGY + 818 + 818 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Belgium - BE - BEL - 56 - 56 - - + Cocos (Keeling) Islands + CC + CCK + 166 + 166 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Timor-Leste - TL - TLS - 626 - 626 - - + Congo + CG + COG + 178 + 178 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Kiribati - KI - KIR - 296 - 296 - - + Azerbaijan + AZ + AZE + 31 + 31 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + West Virginia + 2022-03-30 accepted Harshvardhan J. Pandit - + - Latvia - LV - LVA - 428 - 428 + Svalbard and Jan Mayen Islands + SJ + SJM + 744 + 744 2022-03-30 accepted Harshvardhan J. Pandit - + - Bouvet Island - BV - BVT - 74 - 74 + Honduras + HN + HND + 340 + 340 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - ChannelIslands - + Montana + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Egypt - EG - EGY - 818 - 818 + NorthernAfrica - + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Republic of Korea + KR + KOR + 410 + 410 + + 2022-03-30 accepted Harshvardhan J. Pandit @@ -3969,295 +4001,310 @@ accepted Harshvardhan J. Pandit - - + + - Czechia - CZ - CZE - 203 - 203 - - + Micronesia + 2022-03-30 accepted Harshvardhan J. Pandit - + - CĆ“te dā€™Ivoire - CI - CIV - 384 - 384 - - - + Aruba + AW + ABW + 533 + 533 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Samoa - WS - WSM - 882 - 882 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Hesse - + Qatar + QA + QAT + 634 + 634 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Delaware - + China + CN + CHN + 156 + 156 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Bahamas - BS - BHS - 44 - 44 - - - + French Polynesia + PF + PYF + 258 + 258 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Cocos (Keeling) Islands - CC - CCK - 166 - 166 - - + Cabo Verde + CV + CPV + 132 + 132 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Cayman Islands - KY - CYM - 136 - 136 - - - + Iran (Islamic Republic of) + IR + IRN + 364 + 364 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Arkansas - + Gabon + GA + GAB + 266 + 266 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Austria - AT - AUT - 40 - 40 - - + Bonaire, Sint Eustatius and Saba + BQ + BES + 535 + 535 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Ireland - IE - IRL - 372 - 372 - - + Tonga + TO + TON + 776 + 776 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Michigan - + Tunisia + TN + TUN + 788 + 788 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Suriname - SR - SUR - 740 - 740 - - - + Singapore + SG + SGP + 702 + 702 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Liechtenstein - LI - LIE - 438 - 438 - - + Nebraska + 2022-03-30 accepted Harshvardhan J. Pandit - + - Vanuatu - VU - VUT - 548 - 548 - - + Netherlands + NL + NLD + 528 + 528 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Syrian Arab Republic - SY - SYR - 760 - 760 - - + Hesse + 2022-03-30 accepted Harshvardhan J. Pandit - + - Luxembourg - LU - LUX - 442 - 442 - - + CuraƧao + CW + CUW + 531 + 531 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - United Republic of Tanzania - TZ - TZA - 834 - 834 - - - + Tuvalu + TV + TUV + 798 + 798 + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - SouthernEurope - + Northern Mariana Islands + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Wallis and Futuna Islands - WF - WLF - 876 - 876 - - + WesternAfrica + 2022-03-30 accepted Harshvardhan J. Pandit - + - Honduras - HN - HND - 340 - 340 + Costa Rica + CR + CRI + 188 + 188 @@ -4265,76 +4312,81 @@ accepted Harshvardhan J. Pandit - - + + - Aruba - AW - ABW - 533 - 533 - - - + New Jersey + 2022-03-30 accepted Harshvardhan J. Pandit - + - Tunisia - TN - TUN - 788 - 788 + Nigeria + NG + NGA + 566 + 566 - + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Jordan - JO - JOR - 400 - 400 - - + San Marino + SM + SMR + 674 + 674 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Northern Mariana Islands - MP - MNP - 580 - 580 - - + Gibraltar + GI + GIB + 292 + 292 + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + EasternAsia + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - Djibouti - DJ - DJI - 262 - 262 + Seychelles + SC + SYC + 690 + 690 @@ -4342,572 +4394,575 @@ accepted Harshvardhan J. Pandit - - + + - New Hampshire - + Niue + NU + NIU + 570 + 570 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Anguilla - AI - AIA - 660 - 660 - - - + Bulgaria + BG + BGR + 100 + 100 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + South Dakota + 2022-03-30 accepted Harshvardhan J. Pandit - + - Caribbean - + Vermont + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - + + - Turks and Caicos Islands - TC - TCA - 796 - 796 - - - + Baden-WĆ¼rttemberg + 2022-03-30 accepted Harshvardhan J. Pandit - + - Benin - BJ - BEN - 204 - 204 - - - + Hungary + HU + HUN + 348 + 348 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + + + + + + + + + + + + + + + + + + + + + - Bangladesh - BD - BGD - 50 - 50 - - + ChannelIslands + 2022-03-30 accepted Harshvardhan J. Pandit - + - Niger - NE - NER - 562 - 562 - - - + Isle of Man + IM + IMN + 833 + 833 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - French Polynesia - PF - PYF - 258 - 258 - - + Dominican Republic + DO + DOM + 214 + 214 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - American Samoa - AS - ASM - 16 - 16 - - + Gambia + GM + GMB + 270 + 270 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Germany - DE - DEU - 276 - 276 - - + Timor-Leste + TL + TLS + 626 + 626 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Rhineland-Palatinate - + Washington + 2022-03-30 accepted Harshvardhan J. Pandit - + - Tonga - TO - TON - 776 - 776 - - + French Southern Territories + TF + ATF + 260 + 260 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - + + - Republic of Korea - KR - KOR - 410 - 410 + SouthernAsia - 2022-03-30 accepted Harshvardhan J. Pandit - + - Vermont + Nevada 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - + - United States Minor Outlying Islands - UM - UMI - 581 - 581 - - + Philippines + PH + PHL + 608 + 608 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - SubSaharanAfrica - + AustraliaandNewZealand + 2022-03-30 accepted Harshvardhan J. Pandit - + - Serbia - RS - SRB - 688 - 688 + Albania + AL + ALB + 8 + 8 2022-03-30 accepted Harshvardhan J. Pandit - + - ƅland Islands - AX - ALA - 248 - 248 - - + Heard Island and McDonald Islands + HM + HMD + 334 + 334 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Rwanda - RW - RWA - 646 - 646 - - - + France + FR + FRA + 250 + 250 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - North Carolina - + Germany + DE + DEU + 276 + 276 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Nevada + New York 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Europe + Saint Lucia + LC + LCA + 662 + 662 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Bulgaria - BG - BGR - 100 - 100 + United Kingdom of Great Britain and Northern Ireland + GB + GBR + 826 + 826 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Bonaire, Sint Eustatius and Saba - BQ - BES - 535 - 535 - - - + Guernsey + GG + GGY + 831 + 831 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - China - CN - CHN - 156 - 156 - - + Rwanda + RW + RWA + 646 + 646 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + + + + + + + + + + + + - Sudan - SD - SDN - 729 - 729 - - + Tennessee + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Philippines - PH - PHL - 608 - 608 - - + U.S. Virgin Islands + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + - Pennsylvania + North Dakota 2022-03-30 accepted Harshvardhan J. Pandit - + - Mali - ML - MLI - 466 - 466 - - - + Samoa + WS + WSM + 882 + 882 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Holy See - VA - VAT - 336 - 336 - - + Saarland + 2022-03-30 accepted Harshvardhan J. Pandit - + - Marshall Islands - MH - MHL - 584 - 584 - - + United Arab Emirates + AE + ARE + 784 + 784 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Pakistan - PK - PAK - 586 - 586 + Cyprus + CY + CYP + 196 + 196 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Martinique - MQ - MTQ - 474 - 474 + Greece + GR + GRC + 300 + 300 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Brazil + BR + BRA + 76 + 76 - + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Japan - JP - JPN - 392 - 392 - - + WesternEurope + 2022-03-30 accepted Harshvardhan J. Pandit - + - Baden-WĆ¼rttemberg + Berlin 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Alaska - + China, Macao Special Administrative Region + MO + MAC + 446 + 446 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Finland - FI - FIN - 246 - 246 + Liechtenstein + LI + LIE + 438 + 438 - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Micronesia - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Montserrat - MS - MSR - 500 - 500 + Grenada + GD + GRD + 308 + 308 @@ -4915,732 +4970,677 @@ accepted Harshvardhan J. Pandit - + - Portugal - PT - PRT - 620 - 620 - - + Namibia + NA + NAM + 516 + 516 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - AustraliaandNewZealand + Cook Islands + CK + COK + 184 + 184 + 2022-03-30 accepted Harshvardhan J. Pandit - - + + + + + + + + + + + + - Ecuador - EC - ECU - 218 - 218 - - - + Bremen + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - + - Georgia - GE - GEO - 268 - 268 + Jordan + JO + JOR + 400 + 400 2022-03-30 accepted Harshvardhan J. Pandit - + - Indonesia - ID - IDN - 360 - 360 + Bhutan + BT + BTN + 64 + 64 - + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - + + + + + Illinois + + 2022-03-30 + accepted + Harshvardhan J. Pandit - + - British Indian Ocean Territory - IO - IOT - 86 - 86 - - - + Pitcairn + PN + PCN + 612 + 612 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - CuraƧao - CW - CUW - 531 - 531 - - - + SouthernAfrica + 2022-03-30 accepted Harshvardhan J. Pandit - + - Tennessee + United States Minor Outlying Islands 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Azerbaijan - AZ - AZE - 31 - 31 - - + California + 2022-03-30 accepted Harshvardhan J. Pandit - + - Poland - PL - POL - 616 - 616 - - + Kazakhstan + KZ + KAZ + 398 + 398 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - - New Zealand - NZ - NZL - 554 - 554 - - + + SoutheasternAsia + 2022-03-30 accepted Harshvardhan J. Pandit - + - Brunei Darussalam - BN - BRN - 96 - 96 - - + Norway + NO + NOR + 578 + 578 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Utah + Delaware 2022-03-30 accepted Harshvardhan J. Pandit - + - Kansas - + WesternAsia + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - WesternAfrica - + Kyrgyzstan + KG + KGZ + 417 + 417 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Montana - + Sudan + SD + SDN + 729 + 729 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Guatemala - GT - GTM - 320 - 320 - - - + CentralAsia + 2022-03-30 accepted Harshvardhan J. Pandit - + - China, Macao Special Administrative Region - MO - MAC - 446 - 446 - - + Norfolk Island + NF + NFK + 574 + 574 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - India - IN - IND - 356 - 356 - - + MiddleAfrica + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - + - Saxony-Anhalt - + SouthernEurope + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - + - Kyrgyzstan - KG - KGZ - 417 - 417 - - + Papua New Guinea + PG + PNG + 598 + 598 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Nigeria - NG - NGA - 566 - 566 - - - + New Mexico + 2022-03-30 accepted Harshvardhan J. Pandit - - + + + + + + + + + + + + + + - Uruguay - UY - URY - 858 - 858 - - - + Oklahoma + 2022-03-30 accepted Harshvardhan J. Pandit - + - Russian Federation - RU - RUS - 643 - 643 + Switzerland + CH + CHE + 756 + 756 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - New York - + Africa 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Wisconsin - + Democratic Republic of the Congo + CD + COD + 180 + 180 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Bremen - + Antigua and Barbuda + AG + ATG + 28 + 28 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Nauru - NR - NRU - 520 - 520 - - + Tajikistan + TJ + TJK + 762 + 762 + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + Utah + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - Seychelles - SC - SYC - 690 - 690 + Benin + BJ + BEN + 204 + 204 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Hawaii + Idaho 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Norway - NO - NOR - 578 - 578 - - + Rhineland-Palatinate + 2022-03-30 accepted Harshvardhan J. Pandit - + - Togo - TG - TGO - 768 - 768 - - - + Nauru + NR + NRU + 520 + 520 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Senegal - SN - SEN - 686 - 686 - - - + Bavaria + 2022-03-30 accepted Harshvardhan J. Pandit - + - New Mexico - + Sark + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Libya - LY - LBY - 434 - 434 - - + Lower-Saxony + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - EasternAsia + Democratic People's Republic of Korea + KP + PRK + 408 + 408 + 2022-03-30 accepted Harshvardhan J. Pandit - + - CentralAmerica - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Western Sahara - EH - ESH - 732 - 732 - - + Louisiana + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Burundi - BI - BDI - 108 - 108 - + EasternAfrica - 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + - SoutheasternAsia - + Massachusetts + 2022-03-30 accepted Harshvardhan J. Pandit - - + + + + + + + + + + + - Cambodia - KH - KHM - 116 - 116 - - + Brandenburg + 2022-03-30 accepted Harshvardhan J. Pandit - + - Idaho + Michigan 2022-03-30 accepted Harshvardhan J. Pandit - + - Northern Mariana Islands - + Thuringia + 2022-03-30 accepted Harshvardhan J. Pandit - + - Connecticut + Missouri 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Yemen - YE - YEM - 887 - 887 - - + Kansas + 2022-03-30 accepted Harshvardhan J. Pandit - + - Paraguay - PY - PRY - 600 - 600 - - - + Taiwan (Province of China) 2022-03-30 accepted Harshvardhan J. Pandit - + - Bavaria - + Maine + 2022-03-30 accepted Harshvardhan J. Pandit - + - Mississippi - + Caribbean + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Taiwan (Province of China) + Mecklenburg-Western-Pomerania + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - WesternAsia - + Dominica + DM + DMA + 212 + 212 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - + + + + - + - SouthAmerica - + SubSaharanAfrica + 2022-03-30 accepted Harshvardhan J. Pandit - + - Saarland - + Wyoming + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - diff --git a/dpv-owl/dpv-legal/modules/ontology.jsonld b/dpv-owl/dpv-legal/modules/ontology.jsonld index d4d3baf16..e1952580b 100644 --- a/dpv-owl/dpv-legal/modules/ontology.jsonld +++ b/dpv-owl/dpv-legal/modules/ontology.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -19,7 +19,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The ISO-Alpha3 code for a given region" + "@value": "The ISO-Numeric code for a given region" } ], "http://purl.org/dc/terms/source": [ @@ -40,7 +40,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ISO-alpha3" + "@value": "ISO-numeric" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ @@ -61,7 +61,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_alpha3", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -80,12 +80,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The UN-M49 code for a given region" + "@value": "The ISO-Alpha3 code for a given region" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://unstats.un.org/unsd/methodology/m49" + "@id": "https://www.iso.org/iso-3166-country-codes.html" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -101,7 +101,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "UN-M49" + "@value": "ISO-alpha3" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ @@ -183,7 +183,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#iso_numeric", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-legal#un_m49", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -202,12 +202,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The ISO-Numeric code for a given region" + "@value": "The UN-M49 code for a given region" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/iso-3166-country-codes.html" + "@id": "https://unstats.un.org/unsd/methodology/m49" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -223,7 +223,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ISO-numeric" + "@value": "UN-M49" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ diff --git a/dpv-owl/dpv-legal/modules/ontology.rdf b/dpv-owl/dpv-legal/modules/ontology.rdf index a64c7d145..2de93c45d 100644 --- a/dpv-owl/dpv-legal/modules/ontology.rdf +++ b/dpv-owl/dpv-legal/modules/ontology.rdf @@ -5,57 +5,57 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - ISO-alpha3 - The ISO-Alpha3 code for a given region - + UN-M49 + The UN-M49 code for a given region + 2022-03-30 accepted Harshvardhan J. Pandit - + - ISO-alpha2 - The ISO-Alpha2 code for a given region + ISO-numeric + The ISO-Numeric code for a given region 2022-03-30 accepted Harshvardhan J. Pandit - + - ISO-numeric - The ISO-Numeric code for a given region + ISO-alpha2 + The ISO-Alpha2 code for a given region 2022-03-30 accepted Harshvardhan J. Pandit - + - UN-M49 - The UN-M49 code for a given region - + ISO-alpha3 + The ISO-Alpha3 code for a given region + 2022-03-30 accepted Harshvardhan J. Pandit diff --git a/dpv-owl/dpv-pd/dpv-pd.html b/dpv-owl/dpv-pd/dpv-pd.html index 6f5042e2f..afed224dd 100644 --- a/dpv-owl/dpv-pd/dpv-pd.html +++ b/dpv-owl/dpv-pd/dpv-pd.html @@ -9,8 +9,8 @@ var respecConfig = { shortName: "dpvo-pd", title: "DPVO-PD: Extended Personal Data concepts for DPV-OWL", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/dpv-owl/dpv-pd", @@ -377,7 +377,7 @@

The namespace for terms in DPVO-PD is https://www.w3id.org/dpv/dpv-owl/dpv-pd#
The suggested prefix for the namespace is dpvo-pd
The DPVO-PD vocabulary and its documentation is available on GitHub.

-
+

Call for Comments/Feedbacks for DPV v1.0 release

Please provide your comments by 15-OCT-2022 via GitHub or public-dpvcg@w3.org (mailing list).

While v0.8.1 is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.

diff --git a/dpv-owl/dpv-pd/dpv-pd.jsonld b/dpv-owl/dpv-pd/dpv-pd.jsonld index 633d09f85..63d6b33e6 100644 --- a/dpv-owl/dpv-pd/dpv-pd.jsonld +++ b/dpv-owl/dpv-pd/dpv-pd.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#KnowledgeBelief", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#HouseOwned", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -21,7 +21,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about knowledge and beliefs" + "@value": "Information about house(s) owned and ownership history." } ], "http://purl.org/dc/terms/source": [ @@ -37,12 +37,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Knowledge and Beliefs" + "@value": "House Owned" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Internal" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Ownership" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -53,7 +53,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CriminalConviction", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Interaction", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -74,7 +74,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about criminal convictions." + "@value": "Information about interactions in the public sphere" } ], "http://purl.org/dc/terms/source": [ @@ -90,12 +90,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Criminal Conviction" + "@value": "Interaction" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Criminal" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -106,7 +106,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MACAddress", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DisciplinaryAction", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -127,7 +127,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about the Media Access Control (MAC) address of a device" + "@value": "Information about disciplinary actions and its history" } ], "http://purl.org/dc/terms/source": [ @@ -143,12 +143,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MAC Address" + "@value": "Disciplinary Action" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceBased" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -159,7 +159,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transaction", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -180,7 +180,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about financial transactions e.g. bank transfers" + "@value": "Information about physical characteristics" } ], "http://purl.org/dc/terms/source": [ @@ -196,12 +196,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Transaction" + "@value": "PhysicalCharacteristic" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Demographic" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -212,7 +217,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SkinTone", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Dialect", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -233,7 +238,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about skin tone" + "@value": "Information about linguistic dialects." } ], "http://purl.org/dc/terms/source": [ @@ -249,12 +254,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Skin Tone" + "@value": "Dialect" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Language" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -265,7 +270,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#LoanRecord", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Picture", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -286,7 +291,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about loans, whether applied, provided or rejected, and its history" + "@value": "Information about visual representation or image e.g. profile photo." } ], "http://purl.org/dc/terms/source": [ @@ -302,12 +307,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loan Record" + "@value": "Picture" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -318,7 +323,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Race", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transaction", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -339,7 +344,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about race or racial history." + "@value": "Information about financial transactions e.g. bank transfers" } ], "http://purl.org/dc/terms/source": [ @@ -355,15 +360,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Race" + "@value": "Transaction" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Ethnicity" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -374,14 +376,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#AgeExact", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#GeneticData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -392,7 +394,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about the exact age (i.e. to some degree within a year, month, or day)" + "@value": "Information about inherited or acquired genetic characteristics" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -403,12 +405,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Age Exact" + "@value": "Genetic Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#AgeRange" + "@id": "https://w3id.org/dpv/dpv-owl#HealthData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -419,7 +421,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BirthPlace", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EducationExperience", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -437,7 +439,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about birth place" + "@value": "Information about education experience e.g. attending a university" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -448,12 +450,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Birth Place" + "@value": "Education Experience" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Location" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Education" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -464,85 +466,17 @@ ] }, { - "@id": "https://w3id.org/dpv-owl/dpv-pd", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#AgeRange", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/abstract": [ - { - "@language": "en", - "@value": "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories." - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Bert Bos" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Eva Schlehahn" - }, - { - "@value": "Fajar J. Ekaputra" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier D. FernƔndez" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Piero Bonatti" - }, - { - "@value": "Ramisa Gachpaz Hamed" - }, - { - "@value": "Rigo Wenning" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Simon Steyskal" - } + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-02" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" } @@ -550,49 +484,34 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories." - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-10" + "@value": "Information about age range i.e. inexact age to some degree (i.e. some years)" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPV-PD: Personal Data Extension for DPV" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpvo-pd" + "@value": "Age Range" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "https://w3id.org/dpv-owl/dpv-pd#" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Age" } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "0.8.1" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Friend", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DrugTestResult", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -613,7 +532,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about friends in a social network, including aspects of friendships such as years together or nature of friendship." + "@value": "Information about drug test results." } ], "http://purl.org/dc/terms/source": [ @@ -629,12 +548,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Friend" + "@value": "Drug Test Result" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialNetwork" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -645,7 +564,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#GeneralReputation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -666,7 +585,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about educational or professional career" + "@value": "Information about reputation in the public sphere" } ], "http://purl.org/dc/terms/source": [ @@ -682,12 +601,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Professional" + "@value": "General Reputation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -698,7 +617,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CreditCardNumber", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CommunicationsMetadata", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -719,7 +638,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about credit card number" + "@value": "Information about communication metadata in the public sphere" } ], "http://purl.org/dc/terms/source": [ @@ -735,12 +654,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Credit Card Number" + "@value": "Communications Metadata" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Interactive" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PaymentCardNumber" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -751,33 +675,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#HouseOwned", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#HouseholdData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about house(s) owned and ownership history." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about personal or household activities" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -788,12 +704,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "House Owned" + "@value": "Household Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Ownership" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -804,7 +720,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FavoriteFood", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#ReligiousBelief", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -825,7 +741,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about favorite food." + "@value": "Information about religion and religious beliefs." } ], "http://purl.org/dc/terms/source": [ @@ -841,12 +757,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Favorite Food" + "@value": "Religious Belief" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Favorite" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#KnowledgeBelief" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -857,7 +776,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FamilyStructure", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Parent", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -878,7 +797,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about family and familial structure." + "@value": "Information about parent(s)." } ], "http://purl.org/dc/terms/source": [ @@ -894,12 +813,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Family Structure" + "@value": "Parent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Family" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FamilyStructure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -910,7 +829,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Acquantaince", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Marriage", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -931,7 +850,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about acquaintainces in a social network." + "@value": "Information about marriage(s)." } ], "http://purl.org/dc/terms/source": [ @@ -947,12 +866,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Acquantaince" + "@value": "Marriage" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialNetwork" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FamilyStructure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -963,7 +882,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Sibling", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VoiceCommunicationRecording", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -984,7 +903,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about sibling(s)." + "@value": "Information about vocal recorded communication (e.g. telephony, VoIP)" } ], "http://purl.org/dc/terms/source": [ @@ -1000,12 +919,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sibling" + "@value": "Voice Communication Recording" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Communication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1016,7 +935,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Demographic", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EmailAddress", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1037,7 +956,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about demography and demographic characteristics" + "@value": "Information about Email address." } ], "http://purl.org/dc/terms/source": [ @@ -1053,12 +972,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Demographic" + "@value": "Email Address" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Contact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1069,7 +988,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Income", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Race", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1090,7 +1009,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about financial income e.g. for individual or household or family" + "@value": "Information about race or racial history." } ], "http://purl.org/dc/terms/source": [ @@ -1106,12 +1025,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Income" + "@value": "Race" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Ethnicity" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1122,30 +1044,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BrowsingReferral", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Friend", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about web browsing referrer or referral, which can be based on location, targeted referrals, direct, organic search, social media or actions, campaigns." + "@value": "Information about friends in a social network, including aspects of friendships such as years together or nature of friendship." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1156,12 +1081,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Browsing Referral" + "@value": "Friend" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BrowsingBehavior" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialNetwork" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1172,7 +1097,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#HealthHistory", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Income", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1193,7 +1118,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about health history." + "@value": "Information about financial income e.g. for individual or household or family" } ], "http://purl.org/dc/terms/source": [ @@ -1209,12 +1134,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Health History" + "@value": "Income" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1225,7 +1150,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#IncomeBracket", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Piercing", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1246,7 +1171,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about income bracket." + "@value": "Information about piercings" } ], "http://purl.org/dc/terms/source": [ @@ -1262,12 +1187,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Income Bracket" + "@value": "Piercing" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Demographic" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1278,7 +1203,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DisciplinaryAction", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#RoomNumber", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1299,7 +1224,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about disciplinary actions and its history" + "@value": "Information about location expressed as Room number or similar numbering systems" } ], "http://purl.org/dc/terms/source": [ @@ -1315,12 +1240,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Disciplinary Action" + "@value": "Room Number" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1331,7 +1256,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#GeneralReputation", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Opinion", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1352,7 +1277,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about reputation in the public sphere" + "@value": "Information about opinions" } ], "http://purl.org/dc/terms/source": [ @@ -1368,12 +1293,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "General Reputation" + "@value": "Opinion" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Preference" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1384,25 +1309,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BrowserHistory", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Fingerprint", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about and including web browsing history" + "@value": "Information about fingerprint used for biometric purposes." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1413,12 +1346,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Browser History" + "@value": "Fingerprint" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BrowsingBehavior" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Biometric" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1429,75 +1362,85 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#LinkClicked", + "@id": "https://w3id.org/dpv-owl/dpv-pd", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/abstract": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@language": "en", + "@value": "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories." } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/contributor": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/description": [ + "@value": "Beatriz Esteves" + }, { - "@language": "en", - "@value": "Information about the links that an individual has clicked." - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Bert Bos" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "Bud Bruegger" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@value": "David Hickey" + }, { - "@language": "en", - "@value": "LinkClicked" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + "@value": "Elmar Kiesling" + }, { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Navigation" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@value": "Eva Schlehahn" + }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@value": "Fajar J. Ekaputra" + }, { - "@language": "en", - "@value": "accepted" + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier D. FernƔndez" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Piero Bonatti" + }, + { + "@value": "Ramisa Gachpaz Hamed" + }, + { + "@value": "Rigo Wenning" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Simon Steyskal" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BirthDate", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-04-02" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, { "@value": "Harshvardhan J. Pandit" } @@ -1505,79 +1448,49 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about birth date" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Birth Date" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Age" + "@value": "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories." } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Insurance", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-09-10" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://www.w3.org/community/dpvcg/" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Information about Insurance" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#" + "@value": "DPV-PD: Personal Data Extension for DPV" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "Insurance" + "@value": "dpvo-pd" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Financial" + "@value": "https://w3id.org/dpv-owl/dpv-pd#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2002/07/owl#versionInfo": [ { - "@language": "en", - "@value": "accepted" + "@value": "0.8.1" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SexualPreference", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Language", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1598,7 +1511,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about sexual preferences" + "@value": "Information about language and lingual history." + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/source": [ @@ -1614,23 +1533,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sexual Preference" + "@value": "Language" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Sexual" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Dialect", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Ownership", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1651,7 +1570,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about linguistic dialects." + "@value": "Information about ownership and history, including renting, borrowing, possessions." } ], "http://purl.org/dc/terms/source": [ @@ -1667,12 +1586,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Dialect" + "@value": "Ownership" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Language" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Financial" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1683,7 +1602,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BankAccount", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Health", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1704,7 +1623,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about bank accounts." + "@value": "Information about health." } ], "http://purl.org/dc/terms/source": [ @@ -1720,12 +1639,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bank Account" + "@value": "Health" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Health" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FinancialAccount" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1736,7 +1660,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EmailAddress", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Favorite", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1757,7 +1681,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about Email address." + "@value": "Information about favorites" } ], "http://purl.org/dc/terms/source": [ @@ -1773,12 +1697,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Email Address" + "@value": "Favorite" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Contact" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Preference" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1789,7 +1713,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalHealth", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CreditScore", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1810,7 +1734,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about physical health." + "@value": "Information about credit score." } ], "http://purl.org/dc/terms/source": [ @@ -1826,12 +1750,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Physical Health" + "@value": "Credit Score" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Health" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CreditWorthiness" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1842,33 +1766,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EthnicOrigin", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BrowsingReferral", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about ethnic origin" + "@value": "Information about web browsing referrer or referral, which can be based on location, targeted referrals, direct, organic search, social media or actions, campaigns." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1879,15 +1800,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Ethnic Origin" + "@value": "Browsing Referral" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Ethnicity" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BrowsingBehavior" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1898,25 +1816,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EducationQualification", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Historical", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about educational qualifications" + "@value": "Information about historical data related to or relevant regarding history or past events" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1927,12 +1853,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Education Qualification" + "@value": "Historical" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Education" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1943,7 +1869,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Historical", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#IncomeBracket", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1964,7 +1890,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about historical data related to or relevant regarding history or past events" + "@value": "Information about income bracket." } ], "http://purl.org/dc/terms/source": [ @@ -1980,12 +1906,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Historical" + "@value": "Income Bracket" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Demographic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1996,7 +1922,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Fetish", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2017,7 +1943,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information an individual's sexual fetishes" + "@value": "Information about Behavior or activity" } ], "http://purl.org/dc/terms/source": [ @@ -2033,12 +1959,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fetish" + "@value": "Behavioral" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Activity" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Sexual" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2049,7 +1980,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#GroupMembership", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MACAddress", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2070,7 +2001,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about groups and memberships included or associated with a social network" + "@value": "Information about the Media Access Control (MAC) address of a device" } ], "http://purl.org/dc/terms/source": [ @@ -2086,12 +2017,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Group Membership" + "@value": "MAC Address" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialNetwork" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceBased" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2102,7 +2033,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#WorkHistory", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FavoriteMusic", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2123,7 +2054,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about work history in a professional context" + "@value": "Information about favorite music." } ], "http://purl.org/dc/terms/source": [ @@ -2139,12 +2070,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Work History" + "@value": "Favorite Music" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Favorite" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2155,7 +2086,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Health", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CreditCardNumber", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2176,7 +2107,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about health." + "@value": "Information about credit card number" } ], "http://purl.org/dc/terms/source": [ @@ -2192,17 +2123,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Health" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Health" + "@value": "Credit Card Number" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PaymentCardNumber" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2213,33 +2139,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Age", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EmailAddressWork", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about age" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about Email address used for Work or in Professional capacity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2250,12 +2168,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Age" + "@value": "Email Address Work" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EmailAddress" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2266,25 +2184,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VehicalLicenseRegistration", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Gender", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about vehicle license registration" + "@value": "Information about gender" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2295,12 +2221,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vehicle License Number" + "@value": "Gender" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VehicleLicense" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2311,7 +2237,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#ReligiousBelief", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Interest", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2332,7 +2258,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about religion and religious beliefs." + "@value": "Information about interests" } ], "http://purl.org/dc/terms/source": [ @@ -2348,15 +2274,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Religious Belief" + "@value": "Interest" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#KnowledgeBelief" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Preference" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2367,7 +2290,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VehicleLicense", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FinancialStatus", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2385,7 +2308,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about vehicle license" + "@value": "Information about financial status or standing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2396,15 +2319,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vehicle License" + "@value": "Financial Status" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VehicleData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Financial" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2415,33 +2335,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FavoriteMusic", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#UserAgent", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about favorite music." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about software acting on behalf of users e.g. web browser" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2452,12 +2364,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Favorite Music" + "@value": "User agent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Favorite" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Tracking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2468,7 +2380,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Weight", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#ProfessionalCertification", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2489,7 +2401,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about physical weight" + "@value": "Information about professional certifications" } ], "http://purl.org/dc/terms/source": [ @@ -2505,12 +2417,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Weight" + "@value": "Professional Certification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2521,33 +2433,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Relationship", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PerformanceAtWork", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about relationships and relationship history." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about performance at work or within work environments" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2558,12 +2462,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Relationship" + "@value": "Performance at Work" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Family" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2574,7 +2481,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Sale", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Dislike", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2595,7 +2502,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about sales e.g. selling of goods or services" + "@value": "Information about dislikes or preferences regarding repulsions." } ], "http://purl.org/dc/terms/source": [ @@ -2611,12 +2518,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sale" + "@value": "Dislike" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Interest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2627,7 +2534,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Geographic", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EmailContent", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2648,7 +2555,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about location or based on geography (e.g. home address)" + "@value": "Information about the contents of Emails sent or received" } ], "http://purl.org/dc/terms/source": [ @@ -2664,12 +2571,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Geographic" + "@value": "Email Content" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Demographic" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Communication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2680,25 +2587,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VehicalLicenseNumber", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Disability", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about vehicle license number" + "@value": "Information about disabilities." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2709,12 +2624,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vehicle License Number" + "@value": "Disability" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VehicleLicense" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2725,25 +2640,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PubliclyAvailableSocialMediaData", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Divorce", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about social media that is publicly available" + "@value": "Information about divorce(s)." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2754,12 +2677,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Publicly Available Social Media Data" + "@value": "Divorce" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialMediaData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FamilyStructure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2770,7 +2693,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Family", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialStatus", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2791,7 +2714,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about family and relationships" + "@value": "Information about social status" } ], "http://purl.org/dc/terms/source": [ @@ -2807,12 +2730,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Family" + "@value": "Social Status" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2823,7 +2746,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VoiceCommunicationRecording", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Personality", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2844,7 +2767,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about vocal recorded communication (e.g. telephony, VoIP)" + "@value": "Information about personality (e.g., categorization in terms of the Big Five personality traits)" } ], "http://purl.org/dc/terms/source": [ @@ -2860,12 +2783,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Voice Communication Recording" + "@value": "Personality" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Communication" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2876,7 +2799,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Biometric", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2897,7 +2820,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about public life" + "@value": "Information about biometrics and biometric characteristics." } ], "http://purl.org/dc/terms/source": [ @@ -2913,12 +2836,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Public Life" + "@value": "Biometric" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2929,7 +2855,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Ethnicity", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Height", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2950,7 +2876,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about ethnic origins and lineage" + "@value": "Information about physical height" } ], "http://purl.org/dc/terms/source": [ @@ -2966,12 +2892,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Ethnicity" + "@value": "Height" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2982,14 +2908,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Reliability", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EducationQualification", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ @@ -3000,7 +2926,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about reliability (e.g. of a person)" + "@value": "Information about educational qualifications" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3011,12 +2937,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Reliability" + "@value": "Education Qualification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Education" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3027,7 +2953,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Fingerprint", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Country", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3048,7 +2974,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about fingerprint used for biometric purposes." + "@value": "Information about country e.g. residence, travel." } ], "http://purl.org/dc/terms/source": [ @@ -3064,12 +2990,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fingerprint" + "@value": "Country" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Biometric" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3080,25 +3006,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#TradeUnionMembership", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#HealthRecord", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about trade union memberships and related topics" + "@value": "Information about health record." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3109,15 +3043,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Trade Union Membership" + "@value": "Health Record" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#GroupMembership" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3181,7 +3112,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BrowserFingerprint", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FavoriteFood", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3202,7 +3133,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about the web browser which is used as a 'fingerprint'" + "@value": "Information about favorite food." } ], "http://purl.org/dc/terms/source": [ @@ -3218,12 +3149,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Browser Fingerprint" + "@value": "Favorite Food" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceBased" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Favorite" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3234,33 +3165,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Purchase", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VehicalLicenseRegistration", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about purchases such as items bought e.g. grocery or clothing" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about vehicle license registration" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3271,17 +3194,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Purchase" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Purchase" + "@value": "Vehicle License Number" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VehicleLicense" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3292,7 +3210,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#TelephoneNumber", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Sexual", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3313,7 +3231,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about telephone number." + "@value": "Information about sexuality and sexual history" } ], "http://purl.org/dc/terms/source": [ @@ -3329,12 +3247,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Telephone Number" + "@value": "Sexual" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Contact" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3345,7 +3266,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Tattoo", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Reference", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3366,7 +3287,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about tattoos" + "@value": "Information about references in the professional context" } ], "http://purl.org/dc/terms/source": [ @@ -3382,12 +3303,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Tattoo" + "@value": "Reference" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3398,7 +3319,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Location", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BrowsingBehavior", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3419,7 +3340,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about location" + "@value": "Information about browsing Behavior." } ], "http://purl.org/dc/terms/source": [ @@ -3435,17 +3356,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Location" + "@value": "Browsing Behavior" } ], "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Location" + "@id": "https://specialprivacy.ercim.eu/vocabs/data#OnlineActivity" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3456,33 +3377,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Preference", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CurrentEmployment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about preferences or interests" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about current employment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3493,17 +3406,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Preference" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Preference" + "@value": "Current Employment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Internal" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EmploymentHistory" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3514,7 +3422,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Disability", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MentalHealth", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3535,7 +3443,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about disabilities." + "@value": "Information about mental health." } ], "http://purl.org/dc/terms/source": [ @@ -3551,12 +3459,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Disability" + "@value": "Mental Health" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Health" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3567,7 +3475,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Reference", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceBased", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3588,7 +3496,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about references in the professional context" + "@value": "Information about devices" } ], "http://purl.org/dc/terms/source": [ @@ -3604,12 +3512,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Reference" + "@value": "Device Based" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Computer" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Tracking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3620,7 +3533,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Prescription", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FinancialAccountNumber", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3641,7 +3554,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about medical and pharmaceutical prescriptions" + "@value": "Information about financial account number" } ], "http://purl.org/dc/terms/source": [ @@ -3657,12 +3570,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Prescription" + "@value": "Financial Account Number" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#AccountIdentifier" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3673,33 +3586,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Job", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#ServiceConsumptionBehavior", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" + "@value": "Rudy Jacob" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about professional jobs" + "@value": "Information about the consumption of a service, e.g. time and duration of consumption." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3710,12 +3623,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Job" + "@value": "Service Consumption Behavior" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3726,25 +3639,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PerformanceAtWork", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Salary", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about performance at work or within work environments" + "@value": "Information about salary" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3755,13 +3676,10 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Performance at Work" + "@value": "Salary" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" - }, { "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" } @@ -3774,7 +3692,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CreditCapacity", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#UID", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3795,7 +3713,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about credit capacity." + "@value": "Information about unique identifiers." } ], "http://purl.org/dc/terms/source": [ @@ -3811,12 +3729,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Credit Capacity" + "@value": "UID" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#UniqueId" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Credit" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3827,7 +3750,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Tracking", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Geographic", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3848,7 +3771,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information used to track an individual or group e.g. location or email" + "@value": "Information about location or based on geography (e.g. home address)" } ], "http://purl.org/dc/terms/source": [ @@ -3864,12 +3787,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Tracking" + "@value": "Geographic" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Demographic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3880,30 +3803,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PaymentCardExpiry", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#School", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about payment card expiry such as a date." + "@value": "Information about school such as name of school, conduct, or grades obtained." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3914,12 +3840,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Payment Card Expiry" + "@value": "School" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PaymentCard" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3930,33 +3856,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VoiceMail", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PaymentCardExpiry", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about voice mail messages." + "@value": "Information about payment card expiry such as a date." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3967,12 +3890,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Voice Mail" + "@value": "Payment Card Expiry" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Communication" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PaymentCard" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3983,7 +3906,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FinancialAccount", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#LifeHistory", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4004,7 +3927,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about financial accounts." + "@value": "Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11)" } ], "http://purl.org/dc/terms/source": [ @@ -4020,12 +3943,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Financial Account" + "@value": "Life History" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Financial" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Historical" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4036,33 +3959,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#OfficialID", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#TravelHistory", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about an official identifier or identification document" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about travel history" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4073,17 +3988,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Official ID" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Government" + "@value": "Travel History" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4094,7 +4004,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#UID", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Association", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4115,7 +4025,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about unique identifiers." + "@value": "Information about associations in a social network with other individuals, groups, or entities e.g. friend of a friend" } ], "http://purl.org/dc/terms/source": [ @@ -4131,17 +4041,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "UID" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#UniqueId" + "@value": "Association" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialNetwork" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4152,7 +4057,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Like", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4173,7 +4078,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information that uniquely or semi-uniquely identifies an individual or a group" + "@value": "Information about likes or preferences regarding attractions." } ], "http://purl.org/dc/terms/source": [ @@ -4189,12 +4094,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Identifying" + "@value": "Like" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Interest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4205,33 +4110,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#ApartmentOwned", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#AgeExact", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about apartment(s) owned and its history" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about the exact age (i.e. to some degree within a year, month, or day)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4242,12 +4139,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Apartment Owned" + "@value": "Age Exact" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#HouseOwned" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#AgeRange" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4258,25 +4155,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#UserAgent", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Fetish", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about software acting on behalf of users e.g. web browser" + "@value": "Information an individual's sexual fetishes" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4287,12 +4192,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "User agent" + "@value": "Fetish" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Sexual" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4303,25 +4208,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Identifier", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceOperatingSystem", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about an identifier or name used for identification" + "@value": "Information about the operating system (OS) or system software that manages hardware or software resources." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4332,12 +4251,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Identifier" + "@value": "Device Operating System" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceSoftware" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4348,25 +4267,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Passport", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Preference", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about passport" + "@value": "Information about preferences or interests" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4377,12 +4304,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Passport" + "@value": "Preference" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Preference" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#OfficialID" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Internal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4393,7 +4325,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PurchasesAndSpendingHabit", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SexualPreference", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4414,7 +4346,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about analysis of purchases made and money spent expressed as a habit e.g. monthly shopping trends" + "@value": "Information about sexual preferences" } ], "http://purl.org/dc/terms/source": [ @@ -4430,12 +4362,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Purchases and Spending Habit" + "@value": "Sexual Preference" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Sexual" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4446,7 +4378,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Internal", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#LoanRecord", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4467,7 +4399,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Informatoin about internal characteristics that cannot be seen or observed" + "@value": "Information about loans, whether applied, provided or rejected, and its history" } ], "http://purl.org/dc/terms/source": [ @@ -4483,12 +4415,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Internal" + "@value": "Loan Record" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4499,7 +4431,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PersonalPossession", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Financial", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4520,7 +4452,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about personal possessions." + "@value": "Information about finance including monetary characteristics and transactions" } ], "http://purl.org/dc/terms/source": [ @@ -4536,12 +4468,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personal Possession" + "@value": "Financial" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Financial" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Ownership" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4552,7 +4489,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PINCode", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Internal", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4573,7 +4510,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about Personal identification number (PIN), which is usually used in the process of authenticating the individual as an user accessing a system." + "@value": "Informatoin about internal characteristics that cannot be seen or observed" } ], "http://purl.org/dc/terms/source": [ @@ -4589,12 +4526,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "PIN Code" + "@value": "Internal" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Authenticating" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4658,7 +4595,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#AccountIdentifier", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DNACode", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4679,7 +4616,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about financial account identifier." + "@value": "Information about DNA." } ], "http://purl.org/dc/terms/source": [ @@ -4695,12 +4632,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Account Identifier" + "@value": "DNA Code" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FinancialAccount" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4711,7 +4648,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SecretText", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Relationship", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4732,7 +4669,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about secret text used in the process of authenticating the individual as an user accessing a system, e.g., when recovering a lost password." + "@value": "Information about relationships and relationship history." } ], "http://purl.org/dc/terms/source": [ @@ -4748,12 +4685,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Secret Text" + "@value": "Relationship" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Authenticating" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Family" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4764,33 +4701,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BirthPlace", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about external characteristics that can be observed" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about birth place" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4801,12 +4730,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "External" + "@value": "Birth Place" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4817,7 +4746,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Divorce", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalAddress", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4838,7 +4767,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about divorce(s)." + "@value": "Information about physical address." } ], "http://purl.org/dc/terms/source": [ @@ -4854,12 +4783,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Divorce" + "@value": "Physical Address" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Contact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4870,7 +4799,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Like", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SecretText", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4891,7 +4820,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about likes or preferences regarding attractions." + "@value": "Information about secret text used in the process of authenticating the individual as an user accessing a system, e.g., when recovering a lost password." } ], "http://purl.org/dc/terms/source": [ @@ -4907,12 +4836,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Like" + "@value": "Secret Text" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Interest" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Authenticating" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4923,33 +4852,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Picture", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Identifier", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about visual representation or image e.g. profile photo." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about an identifier or name used for identification" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4960,12 +4881,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Picture" + "@value": "Identifier" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Tracking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4976,33 +4897,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Height", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VehicleUsageData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about physical height" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about usage of vehicles, e.g. driving statistics" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5013,12 +4926,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Height" + "@value": "Vehicle Usage Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VehicleData" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5029,7 +4945,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Ownership", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CreditRecord", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5050,7 +4966,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about ownership and history, including renting, borrowing, possessions." + "@value": "Information about credit record." } ], "http://purl.org/dc/terms/source": [ @@ -5066,12 +4982,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Ownership" + "@value": "Credit Record" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Financial" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Credit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5082,7 +4998,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Retina", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CreditStanding", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5103,7 +5019,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about retina and the retinal patterns." + "@value": "Information about credit standing." } ], "http://purl.org/dc/terms/source": [ @@ -5119,12 +5035,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Retina" + "@value": "Credit Standing" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Biometric" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Credit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5135,7 +5051,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Parent", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Acquantaince", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5156,7 +5072,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about parent(s)." + "@value": "Information about acquaintainces in a social network." } ], "http://purl.org/dc/terms/source": [ @@ -5172,12 +5088,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Parent" + "@value": "Acquantaince" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialNetwork" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5188,7 +5104,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#School", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Username", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5209,7 +5125,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about school such as name of school, conduct, or grades obtained." + "@value": "Information about usernames." } ], "http://purl.org/dc/terms/source": [ @@ -5225,12 +5141,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "School" + "@value": "Username" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5241,33 +5157,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceBased", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FacialPrint", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about devices" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about facial print or pattern" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5278,17 +5186,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Device Based" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Computer" + "@value": "Facial Print" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Biometric" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5299,39 +5202,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceApplications", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Criminal", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about applications or application-like software on a device." + "@value": "Information about criminal activity e.g. criminal convictions or jail time" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5342,12 +5239,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Device Applications" + "@value": "Criminal" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Judicial" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceSoftware" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Social" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5358,7 +5260,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BloodType", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5379,7 +5281,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about blood type." + "@value": "Information that uniquely or semi-uniquely identifies an individual or a group" } ], "http://purl.org/dc/terms/source": [ @@ -5395,12 +5297,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Blood Type" + "@value": "Identifying" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5411,7 +5313,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Criminal", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Character", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5432,7 +5334,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about criminal activity e.g. criminal convictions or jail time" + "@value": "Information about character in the public sphere" } ], "http://purl.org/dc/terms/source": [ @@ -5448,17 +5350,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Criminal" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Judicial" + "@value": "Character" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5469,25 +5366,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#AgeRange", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CriminalPardon", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about age range i.e. inexact age to some degree (i.e. some years)" + "@value": "Information about criminal pardons." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5498,12 +5403,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Age Range" + "@value": "Criminal Pardon" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Age" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Criminal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5514,7 +5419,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FacialPrint", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BrowserHistory", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5532,7 +5437,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about facial print or pattern" + "@value": "Information about and including web browsing history" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5543,12 +5448,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Facial Print" + "@value": "Browser History" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Biometric" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BrowsingBehavior" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5559,33 +5464,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CreditStanding", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BirthDate", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about credit standing." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about birth date" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5596,12 +5493,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Credit Standing" + "@value": "Birth Date" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Credit" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Age" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5612,7 +5509,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceSoftware", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PaymentCardNumber", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5623,23 +5520,14 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about software on or related to a device." + "@value": "Information about payment card number." } ], "http://purl.org/dc/terms/source": [ @@ -5655,12 +5543,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Device Software" + "@value": "Payment Card Number" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceBased" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PaymentCard" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#AccountIdentifier" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5671,7 +5562,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MentalHealth", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Ethnicity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5692,7 +5583,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about mental health." + "@value": "Information about ethnic origins and lineage" } ], "http://purl.org/dc/terms/source": [ @@ -5708,12 +5599,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mental Health" + "@value": "Ethnicity" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Health" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5724,7 +5615,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CreditRecord", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Connection", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5745,7 +5636,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about credit record." + "@value": "Information about and including connections in a social network" } ], "http://purl.org/dc/terms/source": [ @@ -5761,12 +5652,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Credit Record" + "@value": "Connection" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Credit" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialNetwork" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5777,7 +5668,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Name", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalHealth", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5798,7 +5689,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about names associated or used as given name or nickname." + "@value": "Information about physical health." } ], "http://purl.org/dc/terms/source": [ @@ -5814,12 +5705,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Name" + "@value": "Physical Health" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Health" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5830,7 +5721,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#LifeHistory", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PoliticalAffiliation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5851,7 +5742,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11)" + "@value": "Information about political affiliation and history" } ], "http://purl.org/dc/terms/source": [ @@ -5867,12 +5758,20 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Life History" + "@value": "Political Affiliation" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Political" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Historical" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5883,7 +5782,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Opinion", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Sibling", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5904,7 +5803,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about opinions" + "@value": "Information about sibling(s)." } ], "http://purl.org/dc/terms/source": [ @@ -5920,12 +5819,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Opinion" + "@value": "Sibling" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Preference" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FamilyStructure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5936,7 +5835,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Sale", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5957,7 +5856,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about health, medical conditions or health care" + "@value": "Information about sales e.g. selling of goods or services" } ], "http://purl.org/dc/terms/source": [ @@ -5973,15 +5872,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MedicalHealth" + "@value": "Sale" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5992,7 +5888,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CriminalCharge", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Age", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6013,7 +5909,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about criminal charges." + "@value": "Information about age" } ], "http://purl.org/dc/terms/source": [ @@ -6029,12 +5925,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Criminal Charge" + "@value": "Age" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Criminal" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6045,7 +5941,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#IndividualHealthHistory", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Name", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6066,7 +5962,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about information health history." + "@value": "Information about names associated or used as given name or nickname." } ], "http://purl.org/dc/terms/source": [ @@ -6082,12 +5978,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Individual Health History" + "@value": "Name" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#HealthHistory" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6098,7 +5994,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CallLog", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhilosophicalBelief", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6119,7 +6015,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about the calls that an individual has made." + "@value": "Information about philosophical beliefs." } ], "http://purl.org/dc/terms/source": [ @@ -6135,12 +6031,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Call Log" + "@value": "Philosophical Belief" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#KnowledgeBelief" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6151,7 +6050,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Offspring", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Weight", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6172,7 +6071,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about offspring(s)." + "@value": "Information about physical weight" } ], "http://purl.org/dc/terms/source": [ @@ -6188,12 +6087,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Offspring" + "@value": "Weight" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6204,25 +6103,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PastEmployment", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Proclivitie", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about past employment" + "@value": "Information about proclivities in a sexual context" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6233,12 +6140,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Past Employment" + "@value": "Proclivitie" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EmploymentHistory" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Sexual" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6249,33 +6156,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Financial", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#TVViewingBehavior", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" + "@value": "Rudy Jacob" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about finance including monetary characteristics and transactions" + "@value": "Information about TV viewing Behavior, such as timestamps of channel change, duration of viewership, content consumed" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6286,17 +6193,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Financial" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Financial" + "@value": "TV Viewing Behavior" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#ServiceConsumptionBehavior" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6307,33 +6209,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#ProfessionalEvaluation", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Profile", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about professional evaluations" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Profile or user profile is information and representation of characteristics associated with person(s) or group(s)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6344,12 +6238,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Professional Evaluation" + "@value": "Profile" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6360,7 +6254,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalTrait", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Family", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6381,7 +6275,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about defining traits or features regarding the body." + "@value": "Information about family and relationships" } ], "http://purl.org/dc/terms/source": [ @@ -6397,12 +6291,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Physical Trait" + "@value": "Family" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Demographic" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Social" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6413,7 +6307,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Connection", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Demeanor", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6434,7 +6328,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about and including connections in a social network" + "@value": "Information about demeanor." } ], "http://purl.org/dc/terms/source": [ @@ -6450,12 +6344,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Connection" + "@value": "Demeanor" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialNetwork" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6466,7 +6360,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FamilyHealthHistory", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EthnicOrigin", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6487,7 +6381,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about family health history." + "@value": "Information about ethnic origin" } ], "http://purl.org/dc/terms/source": [ @@ -6503,12 +6397,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Family Health History" + "@value": "Ethnic Origin" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#HealthHistory" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Ethnicity" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6519,7 +6416,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CreditWorthiness", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#HealthHistory", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6540,7 +6437,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about credit worthiness." + "@value": "Information about health history." } ], "http://purl.org/dc/terms/source": [ @@ -6556,12 +6453,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Credit Worthiness" + "@value": "Health History" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Credit" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6572,7 +6469,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#HealthRecord", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Purchase", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6593,7 +6490,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about health record." + "@value": "Information about purchases such as items bought e.g. grocery or clothing" } ], "http://purl.org/dc/terms/source": [ @@ -6609,12 +6506,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Health Record" + "@value": "Purchase" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Purchase" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6625,30 +6527,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PaymentCardNumber", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Job", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about payment card number." + "@value": "Information about professional jobs" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6659,15 +6564,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Payment Card Number" + "@value": "Job" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PaymentCard" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#AccountIdentifier" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6678,30 +6580,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#AuthenticationHistory", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#OfficialID", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about prior authentication and its outcomes such as login attempts or location." + "@value": "Information about an official identifier or identification document" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6712,12 +6617,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Authentication History" + "@value": "Official ID" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Government" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6728,7 +6638,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Language", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#AccountIdentifier", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6749,13 +6659,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about language and lingual history." - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "Information about financial account identifier." } ], "http://purl.org/dc/terms/source": [ @@ -6771,23 +6675,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Language" + "@value": "Account Identifier" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FinancialAccount" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialNetwork", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FamilyHealthHistory", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6808,7 +6712,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about friends or connections expressed as a social network" + "@value": "Information about family health history." } ], "http://purl.org/dc/terms/source": [ @@ -6824,12 +6728,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Social Network" + "@value": "Family Health History" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#HealthHistory" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6840,33 +6744,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Authenticating", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EmailAddressPersonal", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about authentication and information used for authenticating" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about Email address used in Personal capacity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6877,12 +6773,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Authenticating" + "@value": "Email Address Personal" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Internal" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EmailAddress" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6893,7 +6789,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SexualHistory", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CreditCapacity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6914,7 +6810,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about sexual history" + "@value": "Information about credit capacity." } ], "http://purl.org/dc/terms/source": [ @@ -6930,12 +6826,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sexual History" + "@value": "Credit Capacity" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Sexual" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Credit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6946,33 +6842,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BrowsingBehavior", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialMediaData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about browsing Behavior." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about social media" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6983,17 +6871,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Browsing Behavior" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#OnlineActivity" + "@value": "Social Media Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Communication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7004,7 +6887,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Username", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalTrait", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7025,7 +6908,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about usernames." + "@value": "Information about defining traits or features regarding the body." } ], "http://purl.org/dc/terms/source": [ @@ -7041,12 +6924,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Username" + "@value": "Physical Trait" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Demographic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7057,39 +6940,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceOperatingSystem", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Tax", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about the operating system (OS) or system software that manages hardware or software resources." + "@value": "Information about financial tax e.g. tax records or tax due" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7100,12 +6977,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Device Operating System" + "@value": "Tax" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceSoftware" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7116,7 +6993,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Salary", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7137,7 +7014,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about salary" + "@value": "Information about public life" } ], "http://purl.org/dc/terms/source": [ @@ -7153,12 +7030,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Salary" + "@value": "Public Life" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Social" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7169,33 +7046,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Password", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PubliclyAvailableSocialMediaData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about password used in the process of authenticating the individual as an user accessing a system." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about social media that is publicly available" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7206,12 +7075,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Password" + "@value": "Publicly Available Social Media Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Authenticating" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialMediaData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7222,7 +7091,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EmailContent", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#GroupMembership", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7243,7 +7112,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about the contents of Emails sent or received" + "@value": "Information about groups and memberships included or associated with a social network" } ], "http://purl.org/dc/terms/source": [ @@ -7259,12 +7128,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Email Content" + "@value": "Group Membership" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Communication" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialNetwork" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7275,7 +7144,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FinancialStatus", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VehicleData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7293,7 +7162,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about financial status or standing" + "@value": "Information about vehicles" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7304,12 +7173,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Financial Status" + "@value": "Vehicle Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Financial" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7320,7 +7189,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DrugTestResult", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Thought", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7341,7 +7210,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about drug test results." + "@value": "Information about thoughts" } ], "http://purl.org/dc/terms/source": [ @@ -7357,12 +7226,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Drug Test Result" + "@value": "Thought" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#KnowledgeBelief" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7373,7 +7242,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Biometric", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#KnowledgeBelief", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7394,7 +7263,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about biometrics and biometric characteristics." + "@value": "Information about knowledge and beliefs" } ], "http://purl.org/dc/terms/source": [ @@ -7410,15 +7279,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Biometric" + "@value": "Knowledge and Beliefs" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Internal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7429,25 +7295,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Nationality", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CarOwned", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "https://www.w3.org/2022/04/20-dpvcg-minutes.html" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about nationality" + "@value": "Information about cars ownership and ownership history." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7458,12 +7332,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Nationality" + "@value": "Car Owned" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Ownership" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7474,7 +7348,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Favorite", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PersonalPossession", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7495,7 +7369,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about favorites" + "@value": "Information about personal possessions." } ], "http://purl.org/dc/terms/source": [ @@ -7511,12 +7385,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Favorite" + "@value": "Personal Possession" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Preference" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Ownership" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7527,7 +7401,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Proclivitie", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Intention", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7548,7 +7422,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about proclivities in a sexual context" + "@value": "Information about intentions" } ], "http://purl.org/dc/terms/source": [ @@ -7564,12 +7438,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Proclivitie" + "@value": "Intention" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Sexual" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Preference" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7580,25 +7454,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VehicleUsageData", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about usage of vehicles, e.g. driving statistics" + "@value": "Information about a purchasing, spending or income" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7609,15 +7491,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vehicle Usage Data" + "@value": "Transactional" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VehicleData" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Financial" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7628,7 +7507,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FinancialAccountNumber", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#ProfessionalInterview", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7649,7 +7528,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about financial account number" + "@value": "Information about professional interviews" } ], "http://purl.org/dc/terms/source": [ @@ -7665,12 +7544,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Financial Account Number" + "@value": "Professional Interview" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#AccountIdentifier" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7681,7 +7560,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Personality", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#IndividualHealthHistory", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7702,7 +7581,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about personality (e.g., categorization in terms of the Big Five personality traits)" + "@value": "Information about information health history." } ], "http://purl.org/dc/terms/source": [ @@ -7718,12 +7597,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personality" + "@value": "Individual Health History" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#HealthHistory" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7734,7 +7613,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Contact", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7755,7 +7634,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about a purchasing, spending or income" + "@value": "Information about contacts or used for contacting e.g. email address or phone number" } ], "http://purl.org/dc/terms/source": [ @@ -7771,12 +7650,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Transactional" + "@value": "Contact" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Physical" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Financial" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Tracking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7787,7 +7671,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CreditScore", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Tattoo", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7808,7 +7692,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about credit score." + "@value": "Information about tattoos" } ], "http://purl.org/dc/terms/source": [ @@ -7824,12 +7708,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Credit Score" + "@value": "Tattoo" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CreditWorthiness" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7840,7 +7724,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Interest", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7861,7 +7745,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about interests" + "@value": "Information about health, medical conditions or health care" } ], "http://purl.org/dc/terms/source": [ @@ -7877,12 +7761,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Interest" + "@value": "MedicalHealth" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Preference" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7893,25 +7780,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PersonalDocuments", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CallLog", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about and including personal documents e.g. diaries or journals" + "@value": "Information about the calls that an individual has made." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7922,12 +7817,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personal Documents" + "@value": "Call Log" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7938,14 +7833,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PaymentCard", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#TradeUnionMembership", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -7956,12 +7851,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about payment card such as Credit Card, Debit Card." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.w3.org/community/dpvcg/" + "@value": "Information about trade union memberships and related topics" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7972,12 +7862,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Payment Card" + "@value": "Trade Union Membership" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FinancialAccount" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#GroupMembership" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7988,33 +7881,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialMediaCommunication", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PoliticalOpinion", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about social media communication, including the communication itself and metadata." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about opinions regarding politics and political topics" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8025,17 +7910,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Social Media Communication" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Social" + "@value": "Political Opinion" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Communication" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8046,25 +7929,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Education", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#WorkHistory", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about education" + "@value": "Information about work history in a professional context" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8075,7 +7966,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Education" + "@value": "Work History" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -8091,7 +7982,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VehicleData", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Reliability", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -8109,7 +8000,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about vehicles" + "@value": "Information about reliability (e.g. of a person)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8120,12 +8011,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vehicle Data" + "@value": "Reliability" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8136,7 +8027,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FavoriteColor", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Attitude", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -8157,7 +8048,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about favorite color." + "@value": "Information about attitude." } ], "http://purl.org/dc/terms/source": [ @@ -8173,12 +8064,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Favorite Color" + "@value": "Attitude" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Favorite" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8189,7 +8080,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalAddress", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SkinTone", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -8210,7 +8101,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about physical address." + "@value": "Information about skin tone" } ], "http://purl.org/dc/terms/source": [ @@ -8226,12 +8117,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Physical Address" + "@value": "Skin Tone" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Contact" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8242,7 +8133,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Intention", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FamilyStructure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -8263,7 +8154,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about intentions" + "@value": "Information about family and familial structure." } ], "http://purl.org/dc/terms/source": [ @@ -8279,12 +8170,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Intention" + "@value": "Family Structure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Preference" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Family" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8295,7 +8186,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#RoomNumber", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SexualHistory", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -8316,7 +8207,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about location expressed as Room number or similar numbering systems" + "@value": "Information about sexual history" } ], "http://purl.org/dc/terms/source": [ @@ -8332,12 +8223,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Room Number" + "@value": "Sexual History" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Location" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Sexual" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8348,7 +8239,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Demeanor", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Authenticating", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -8369,7 +8260,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about demeanor." + "@value": "Information about authentication and information used for authenticating" } ], "http://purl.org/dc/terms/source": [ @@ -8385,12 +8276,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Demeanor" + "@value": "Authenticating" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Internal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8401,7 +8292,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#ProfessionalEvaluation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -8422,7 +8313,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about Behavior or activity" + "@value": "Information about professional evaluations" } ], "http://purl.org/dc/terms/source": [ @@ -8438,17 +8329,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Behavioral" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Activity" + "@value": "Professional Evaluation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8459,7 +8345,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DNACode", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#ApartmentOwned", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -8480,7 +8366,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about DNA." + "@value": "Information about apartment(s) owned and its history" } ], "http://purl.org/dc/terms/source": [ @@ -8496,12 +8382,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DNA Code" + "@value": "Apartment Owned" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#HouseOwned" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8512,7 +8398,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Attitude", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CriminalConviction", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -8533,7 +8419,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about attitude." + "@value": "Information about criminal convictions." } ], "http://purl.org/dc/terms/source": [ @@ -8549,12 +8435,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Attitude" + "@value": "Criminal Conviction" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Criminal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8565,7 +8451,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Character", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Demographic", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -8586,7 +8472,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about character in the public sphere" + "@value": "Information about demography and demographic characteristics" } ], "http://purl.org/dc/terms/source": [ @@ -8602,12 +8488,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Character" + "@value": "Demographic" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8618,7 +8504,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EmailAddressWork", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Education", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -8636,7 +8522,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about Email address used for Work or in Professional capacity" + "@value": "Information about education" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8647,12 +8533,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Email Address Work" + "@value": "Education" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EmailAddress" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8663,7 +8549,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EmploymentHistory", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Offspring", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -8684,7 +8570,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about employment history" + "@value": "Information about offspring(s)." } ], "http://purl.org/dc/terms/source": [ @@ -8700,12 +8586,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Employment History" + "@value": "Offspring" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FamilyStructure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8716,33 +8602,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CommunicationsMetadata", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#WorkEnvironment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about communication metadata in the public sphere" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about work environments" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8753,17 +8631,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Communications Metadata" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Interactive" + "@value": "Work Environment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8774,7 +8647,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Communication", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PrivacyPreference", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -8795,7 +8668,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information communicated from or to an individual" + "@value": "Information about privacy preferences" } ], "http://purl.org/dc/terms/source": [ @@ -8811,12 +8684,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Communication" + "@value": "Privacy Preference" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Preference" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8827,25 +8700,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#GeneticData", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Communication", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about inherited or acquired genetic characteristics" + "@value": "Information communicated from or to an individual" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8856,12 +8737,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Genetic Data" + "@value": "Communication" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#HealthData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Social" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8872,7 +8753,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Marriage", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Credit", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -8893,7 +8774,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about marriage(s)." + "@value": "Information about reputation with regards to money" } ], "http://purl.org/dc/terms/source": [ @@ -8909,12 +8790,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Marriage" + "@value": "Credit" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8925,25 +8806,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialMediaData", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Password", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about social media" + "@value": "Information about password used in the process of authenticating the individual as an user accessing a system." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8954,12 +8843,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Social Media Data" + "@value": "Password" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Communication" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Authenticating" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8970,25 +8859,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PoliticalOpinion", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Nationality", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "https://www.w3.org/2022/04/20-dpvcg-minutes.html" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about opinions regarding politics and political topics" + "@value": "Information about nationality" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8999,15 +8888,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Political Opinion" + "@value": "Nationality" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9018,7 +8904,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Interaction", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Prescription", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -9039,7 +8925,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about interactions in the public sphere" + "@value": "Information about medical and pharmaceutical prescriptions" } ], "http://purl.org/dc/terms/source": [ @@ -9055,12 +8941,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Interaction" + "@value": "Prescription" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9071,25 +8957,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EmailAddressPersonal", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EmploymentHistory", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about Email address used in Personal capacity" + "@value": "Information about employment history" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9100,12 +8994,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Email Address Personal" + "@value": "Employment History" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EmailAddress" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9116,7 +9010,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#HairColor", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -9137,7 +9031,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about hair color" + "@value": "Information about educational or professional career" } ], "http://purl.org/dc/terms/source": [ @@ -9153,12 +9047,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hair Color" + "@value": "Professional" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Social" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9169,7 +9063,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Credit", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BloodType", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -9190,7 +9084,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about reputation with regards to money" + "@value": "Information about blood type." } ], "http://purl.org/dc/terms/source": [ @@ -9206,12 +9100,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Credit" + "@value": "Blood Type" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9222,33 +9116,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#ServiceConsumptionBehavior", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialMediaCommunication", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@value": "Rudy Jacob" + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about the consumption of a service, e.g. time and duration of consumption." + "@value": "Information about social media communication, including the communication itself and metadata." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9259,12 +9153,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Service Consumption Behavior" + "@value": "Social Media Communication" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Social" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Communication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9275,33 +9174,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhilosophicalBelief", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#AuthenticationHistory", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about philosophical beliefs." + "@value": "Information about prior authentication and its outcomes such as login attempts or location." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9312,15 +9208,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Philosophical Belief" + "@value": "Authentication History" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#KnowledgeBelief" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9331,7 +9224,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PoliticalAffiliation", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Retina", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -9352,7 +9245,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about political affiliation and history" + "@value": "Information about retina and the retinal patterns." } ], "http://purl.org/dc/terms/source": [ @@ -9368,20 +9261,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Political Affiliation" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Political" + "@value": "Retina" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Biometric" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9392,33 +9277,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PrivacyPreference", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceSoftware", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about privacy preferences" + "@value": "Information about software on or related to a device." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9429,12 +9320,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Privacy Preference" + "@value": "Device Software" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Preference" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceBased" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9445,7 +9336,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EducationExperience", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Insurance", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -9463,7 +9354,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about education experience e.g. attending a university" + "@value": "Information about Insurance" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9474,12 +9365,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Education Experience" + "@value": "Insurance" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Education" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Financial" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9490,7 +9381,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CarOwned", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BrowserFingerprint", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -9511,7 +9402,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about cars ownership and ownership history." + "@value": "Information about the web browser which is used as a 'fingerprint'" } ], "http://purl.org/dc/terms/source": [ @@ -9527,12 +9418,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Car Owned" + "@value": "Browser Fingerprint" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Ownership" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceBased" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9543,7 +9434,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Association", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Tracking", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -9564,7 +9455,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about associations in a social network with other individuals, groups, or entities e.g. friend of a friend" + "@value": "Information used to track an individual or group e.g. location or email" } ], "http://purl.org/dc/terms/source": [ @@ -9580,12 +9471,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Association" + "@value": "Tracking" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialNetwork" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9596,7 +9487,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#WorkEnvironment", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PersonalDocuments", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -9614,7 +9505,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about work environments" + "@value": "Information about and including personal documents e.g. diaries or journals" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9625,12 +9516,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Work Environment" + "@value": "Personal Documents" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9641,25 +9532,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CurrentEmployment", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Religion", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about current employment" + "@value": "Information about religion, religious inclinations, and religious history." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9670,12 +9569,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Current Employment" + "@value": "Religion" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EmploymentHistory" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9686,14 +9588,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#HouseholdData", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PaymentCard", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -9704,7 +9606,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about personal or household activities" + "@value": "Information about payment card such as Credit Card, Debit Card." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9715,12 +9622,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Household Data" + "@value": "Payment Card" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FinancialAccount" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9731,7 +9638,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Piercing", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialNetwork", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -9752,7 +9659,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about piercings" + "@value": "Information about friends or connections expressed as a social network" } ], "http://purl.org/dc/terms/source": [ @@ -9768,12 +9675,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Piercing" + "@value": "Social Network" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Social" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9784,7 +9691,52 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Country", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DigitalFingerprint", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Information about a 'digital fingerprint' created for identification" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Digital Fingerprint" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Tracking" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#BankAccount", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -9805,7 +9757,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about country e.g. residence, travel." + "@value": "Information about bank accounts." } ], "http://purl.org/dc/terms/source": [ @@ -9821,12 +9773,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Country" + "@value": "Bank Account" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Location" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FinancialAccount" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9837,7 +9789,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#IPAddress", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -9858,7 +9810,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about physical characteristics" + "@value": "Information about the Internet protocol (IP) address of a device" } ], "http://purl.org/dc/terms/source": [ @@ -9874,17 +9826,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "PhysicalCharacteristic" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Demographic" + "@value": "IP Address" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceBased" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9895,33 +9842,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Tax", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PastEmployment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about financial tax e.g. tax records or tax due" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Information about past employment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9932,12 +9871,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Tax" + "@value": "Past Employment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#EmploymentHistory" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9948,33 +9887,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#TVViewingBehavior", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FavoriteColor", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@value": "Rudy Jacob" + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about TV viewing Behavior, such as timestamps of channel change, duration of viewership, content consumed" + "@value": "Information about favorite color." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9985,12 +9924,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "TV Viewing Behavior" + "@value": "Favorite Color" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#ServiceConsumptionBehavior" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Favorite" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10001,7 +9940,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CriminalPardon", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PurchasesAndSpendingHabit", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -10022,7 +9961,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about criminal pardons." + "@value": "Information about analysis of purchases made and money spent expressed as a habit e.g. monthly shopping trends" } ], "http://purl.org/dc/terms/source": [ @@ -10038,12 +9977,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Criminal Pardon" + "@value": "Purchases and Spending Habit" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Criminal" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Transactional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10054,7 +9993,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MaritalStatus", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -10075,7 +10014,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about marital status and history" + "@value": "Information about external characteristics that can be observed" } ], "http://purl.org/dc/terms/source": [ @@ -10091,12 +10030,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Marital Status" + "@value": "External" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10107,7 +10046,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Sexual", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#LinkClicked", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -10128,7 +10067,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about sexuality and sexual history" + "@value": "Information about the links that an individual has clicked." } ], "http://purl.org/dc/terms/source": [ @@ -10144,15 +10083,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sexual" + "@value": "LinkClicked" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#External" - }, + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Navigation" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Behavioral" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10163,7 +10104,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#ProfessionalInterview", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#FinancialAccount", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -10184,7 +10125,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about professional interviews" + "@value": "Information about financial accounts." } ], "http://purl.org/dc/terms/source": [ @@ -10200,12 +10141,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Professional Interview" + "@value": "Financial Account" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Financial" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10216,25 +10157,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DigitalFingerprint", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#HairColor", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about a 'digital fingerprint' created for identification" + "@value": "Information about hair color" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10245,12 +10194,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Digital Fingerprint" + "@value": "Hair Color" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10261,7 +10210,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Dislike", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Location", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -10282,7 +10231,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about dislikes or preferences regarding repulsions." + "@value": "Information about location" } ], "http://purl.org/dc/terms/source": [ @@ -10298,12 +10247,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Dislike" + "@value": "Location" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Location" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Interest" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Tracking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10314,7 +10268,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Contact", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CriminalCharge", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -10335,7 +10289,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about contacts or used for contacting e.g. email address or phone number" + "@value": "Information about criminal charges." } ], "http://purl.org/dc/terms/source": [ @@ -10351,17 +10305,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Contact" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Physical" + "@value": "Criminal Charge" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Criminal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10372,7 +10321,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#ProfessionalCertification", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PINCode", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -10393,7 +10342,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about professional certifications" + "@value": "Information about Personal identification number (PIN), which is usually used in the process of authenticating the individual as an user accessing a system." } ], "http://purl.org/dc/terms/source": [ @@ -10409,12 +10358,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Professional Certification" + "@value": "PIN Code" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Authenticating" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10425,14 +10374,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#TravelHistory", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VehicalLicenseNumber", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -10443,7 +10392,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about travel history" + "@value": "Information about vehicle license number" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10454,12 +10403,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Travel History" + "@value": "Vehicle License Number" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Location" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VehicleLicense" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10470,7 +10419,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#IPAddress", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#MaritalStatus", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -10491,7 +10440,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about the Internet protocol (IP) address of a device" + "@value": "Information about marital status and history" } ], "http://purl.org/dc/terms/source": [ @@ -10507,12 +10456,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "IP Address" + "@value": "Marital Status" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceBased" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10576,7 +10525,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Profile", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VehicleLicense", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -10594,7 +10543,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Profile or user profile is information and representation of characteristics associated with person(s) or group(s)" + "@value": "Information about vehicle license" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10605,12 +10554,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Profile" + "@value": "Vehicle License" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Identifying" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VehicleData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10621,7 +10573,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Religion", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#VoiceMail", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -10642,7 +10594,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about religion, religious inclinations, and religious history." + "@value": "Information about voice mail messages." } ], "http://purl.org/dc/terms/source": [ @@ -10658,15 +10610,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Religion" + "@value": "Voice Mail" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Communication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10677,33 +10626,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Thought", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceApplications", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about thoughts" + "@value": "Information about applications or application-like software on a device." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10714,12 +10669,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Thought" + "@value": "Device Applications" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#KnowledgeBelief" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#DeviceSoftware" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10730,7 +10685,52 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#SocialStatus", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Passport", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-20" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Information about passport" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Passport" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#OfficialID" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#CreditWorthiness", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -10751,7 +10751,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about social status" + "@value": "Information about credit worthiness." } ], "http://purl.org/dc/terms/source": [ @@ -10767,12 +10767,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Social Status" + "@value": "Credit Worthiness" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Credit" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10783,7 +10783,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Gender", + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#TelephoneNumber", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -10804,7 +10804,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information about gender" + "@value": "Information about telephone number." } ], "http://purl.org/dc/terms/source": [ @@ -10820,12 +10820,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Gender" + "@value": "Telephone Number" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-pd#Contact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/dpv-pd/dpv-pd.rdf b/dpv-owl/dpv-pd/dpv-pd.rdf index 64a7b6f8a..8fe63eeaf 100644 --- a/dpv-owl/dpv-pd/dpv-pd.rdf +++ b/dpv-owl/dpv-pd/dpv-pd.rdf @@ -7,21 +7,34 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - - User agent - Information about software acting on behalf of users e.g. web browser + + Relationship + Information about relationships and relationship history. + + 2019-06-04 + accepted + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + + + + + + Profile + Profile or user profile is information and representation of characteristics associated with person(s) or group(s) 2022-06-15 accepted - Georg P Krog + Harshvardhan J. Pandit - + - - Weight - Information about physical weight + + Criminal + Information about criminal activity e.g. criminal convictions or jail time + 2019-06-04 accepted @@ -29,11 +42,12 @@ Fajar Ekaputra - + - - Job - Information about professional jobs + + Communications Metadata + Information about communication metadata in the public sphere + 2019-06-04 accepted @@ -41,22 +55,23 @@ Fajar Ekaputra - + - - Payment Card Expiry - Information about payment card expiry such as a date. - - 2020-11-04 + + Country + Information about country e.g. residence, travel. + + 2019-06-04 accepted - Georg P Krog + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Criminal Charge - Information about criminal charges. + + Favorite + Information about favorites 2019-06-04 accepted @@ -64,21 +79,22 @@ Fajar Ekaputra - + - - Vehicle Data - Information about vehicles - 2022-06-15 + + Travel History + Information about travel history + 2022-04-20 accepted Harshvardhan J. Pandit - + - - Sibling - Information about sibling(s). + + Financial + Information about finance including monetary characteristics and transactions + 2019-06-04 accepted @@ -86,24 +102,21 @@ Fajar Ekaputra - + - - Language - Information about language and lingual history. - - 2019-06-04 - 2022-04-20 - changed - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + + Email Address Work + Information about Email address used for Work or in Professional capacity + 2022-04-20 + accepted + Harshvardhan J. Pandit - + - - Age - Information about age + + Favorite Food + Information about favorite food. 2019-06-04 accepted @@ -111,11 +124,11 @@ Fajar Ekaputra - + - - Dialect - Information about linguistic dialects. + + Blood Type + Information about blood type. 2019-06-04 accepted @@ -123,11 +136,11 @@ Fajar Ekaputra - + - - Social - Information about social aspects such as family, public life, or professional networks. + + Disciplinary Action + Information about disciplinary actions and its history 2019-06-04 accepted @@ -135,35 +148,11 @@ Fajar Ekaputra - - - - Device Software - Information about software on or related to a device. - - 2020-11-04 - accepted - Harshvardhan J. Pandit - Beatriz Esteves - Georg P Krog - Paul Ryan - - - - - - Financial Status - Information about financial status or standing - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - + - - Group Membership - Information about groups and memberships included or associated with a social network + + Password + Information about password used in the process of authenticating the individual as an user accessing a system. 2019-06-04 accepted @@ -171,23 +160,22 @@ Fajar Ekaputra - + - - Knowledge and Beliefs - Information about knowledge and beliefs - - 2019-06-04 + + Vehicle License Number + Information about vehicle license registration + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Apartment Owned - Information about apartment(s) owned and its history + + Device Based + Information about devices + 2019-06-04 accepted @@ -195,11 +183,11 @@ Fajar Ekaputra - + - - Opinion - Information about opinions + + Internal + Informatoin about internal characteristics that cannot be seen or observed 2019-06-04 accepted @@ -207,11 +195,11 @@ Fajar Ekaputra - + - - Browser Fingerprint - Information about the web browser which is used as a 'fingerprint' + + Marriage + Information about marriage(s). 2019-06-04 accepted @@ -219,11 +207,11 @@ Fajar Ekaputra - + - - Reference - Information about references in the professional context + + Account Identifier + Information about financial account identifier. 2019-06-04 accepted @@ -231,45 +219,42 @@ Fajar Ekaputra - + - - Birth Date - Information about birth date + + Nationality + Information about nationality 2022-04-20 accepted - Harshvardhan J. Pandit + https://www.w3.org/2022/04/20-dpvcg-minutes.html - + - - Username - Information about usernames. - - 2019-06-04 + + Education Experience + Information about education experience e.g. attending a university + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - MAC Address - Information about the Media Access Control (MAC) address of a device - - 2019-06-04 + + Authentication History + Information about prior authentication and its outcomes such as login attempts or location. + + 2020-11-04 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Georg P Krog - + - - Email Content - Information about the contents of Emails sent or received + + Intention + Information about intentions 2019-06-04 accepted @@ -290,33 +275,11 @@ Fajar Ekaputra - + - - TV Viewing Behavior - Information about TV viewing Behavior, such as timestamps of channel change, duration of viewership, content consumed - - 2019-11-26 - accepted - Harshvardhan J. Pandit - Rudy Jacob - - - - - - Education Qualification - Information about educational qualifications - 2022-04-20 - accepted - Harshvardhan J. Pandit - - - - - - Tax - Information about financial tax e.g. tax records or tax due + + Like + Information about likes or preferences regarding attractions. 2019-06-04 accepted @@ -324,22 +287,22 @@ Fajar Ekaputra - + - - - Trade Union Membership - Information about trade union memberships and related topics - 2022-05-18 + + Browser History + Information about and including web browsing history + 2022-06-15 accepted Harshvardhan J. Pandit - + - - Fetish - Information an individual's sexual fetishes + + LinkClicked + Information about the links that an individual has clicked. + 2019-06-04 accepted @@ -347,11 +310,11 @@ Fajar Ekaputra - + - - Professional - Information about educational or professional career + + Physical Address + Information about physical address. 2019-06-04 accepted @@ -359,55 +322,11 @@ Fajar Ekaputra - - - - Passport - Information about passport - 2022-04-20 - accepted - Harshvardhan J. Pandit - - - - - DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories. - Axel Polleres - Beatriz Esteves - Bert Bos - Bud Bruegger - David Hickey - Elmar Kiesling - Eva Schlehahn - Fajar J. Ekaputra - Georg P Krog - Harshvardhan J. Pandit - Javier D. FernƔndez - Julian Flake - Mark Lizar - Paul Ryan - Piero Bonatti - Ramisa Gachpaz Hamed - Rigo Wenning - Rob Brennan - Simon Steyskal - 2022-04-02 - 2022-09-10 - Axel Polleres - Harshvardhan J. Pandit - DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories. - - DPV-PD: Personal Data Extension for DPV - dpvo-pd - https://w3id.org/dpv-owl/dpv-pd# - - 0.8.1 - - + - - Internal - Informatoin about internal characteristics that cannot be seen or observed + + Height + Information about physical height 2019-06-04 accepted @@ -415,11 +334,11 @@ Fajar Ekaputra - + - - Financial Account Number - Information about financial account number + + Social Status + Information about social status 2019-06-04 accepted @@ -427,12 +346,11 @@ Fajar Ekaputra - + - - - Race - Information about race or racial history. + + Association + Information about associations in a social network with other individuals, groups, or entities e.g. friend of a friend 2019-06-04 accepted @@ -440,11 +358,12 @@ Fajar Ekaputra - + - - Credit Card Number - Information about credit card number + + Behavioral + Information about Behavior or activity + 2019-06-04 accepted @@ -452,21 +371,24 @@ Fajar Ekaputra - + - - Current Employment - Information about current employment - 2022-04-20 + + + Ethnic Origin + Information about ethnic origin + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Income - Information about financial income e.g. for individual or household or family + + Favorite Music + Information about favorite music. 2019-06-04 accepted @@ -474,11 +396,12 @@ Fajar Ekaputra - + - - Ownership - Information about ownership and history, including renting, borrowing, possessions. + + UID + Information about unique identifiers. + 2019-06-04 accepted @@ -486,11 +409,11 @@ Fajar Ekaputra - + - - Transaction - Information about financial transactions e.g. bank transfers + + Mental Health + Information about mental health. 2019-06-04 accepted @@ -498,11 +421,11 @@ Fajar Ekaputra - + - Offspring - Information about offspring(s). + Sibling + Information about sibling(s). 2019-06-04 accepted @@ -510,23 +433,11 @@ Fajar Ekaputra - - - - Service Consumption Behavior - Information about the consumption of a service, e.g. time and duration of consumption. - - 2019-11-26 - accepted - Harshvardhan J. Pandit - Rudy Jacob - - - + - - Name - Information about names associated or used as given name or nickname. + + Family Health History + Information about family health history. 2019-06-04 accepted @@ -534,21 +445,11 @@ Fajar Ekaputra - - - - Vehicle License Number - Information about vehicle license number - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - + - - Sexual Preference - Information about sexual preferences + + Individual Health History + Information about information health history. 2019-06-04 accepted @@ -556,26 +457,21 @@ Fajar Ekaputra - + - - MedicalHealth - Information about health, medical conditions or health care - - 2019-06-04 + Personal Documents + Information about and including personal documents e.g. diaries or journals + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - - Political Affiliation - Information about political affiliation and history - + + MAC Address + Information about the Media Access Control (MAC) address of a device 2019-06-04 accepted @@ -583,34 +479,68 @@ Fajar Ekaputra - + - - Geographic - Information about location or based on geography (e.g. home address) + + Language + Information about language and lingual history. 2019-06-04 - accepted + 2022-04-20 + changed Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - - - - Browsing Referral - Information about web browsing referrer or referral, which can be based on location, targeted referrals, direct, organic search, social media or actions, campaigns. + + + DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories. + Axel Polleres + Beatriz Esteves + Bert Bos + Bud Bruegger + David Hickey + Elmar Kiesling + Eva Schlehahn + Fajar J. Ekaputra + Georg P Krog + Harshvardhan J. Pandit + Javier D. FernƔndez + Julian Flake + Mark Lizar + Paul Ryan + Piero Bonatti + Ramisa Gachpaz Hamed + Rigo Wenning + Rob Brennan + Simon Steyskal + 2022-04-02 + 2022-09-10 + Axel Polleres + Harshvardhan J. Pandit + DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories. - 2020-11-04 + DPV-PD: Personal Data Extension for DPV + dpvo-pd + https://w3id.org/dpv-owl/dpv-pd# + + 0.8.1 + + + + + Household Data + Information about personal or household activities + 2022-06-15 accepted - Georg P Krog + Harshvardhan J. Pandit - + - - House Owned - Information about house(s) owned and ownership history. + + Salary + Information about salary 2019-06-04 accepted @@ -618,11 +548,11 @@ Fajar Ekaputra - + - - Retina - Information about retina and the retinal patterns. + + Credit Record + Information about credit record. 2019-06-04 accepted @@ -630,22 +560,21 @@ Fajar Ekaputra - + - - Email Address Personal - Information about Email address used in Personal capacity - 2022-04-20 + + Publicly Available Social Media Data + Information about social media that is publicly available + 2022-06-15 accepted Harshvardhan J. Pandit - + - - UID - Information about unique identifiers. - + + Tracking + Information used to track an individual or group e.g. location or email 2019-06-04 accepted @@ -653,25 +582,21 @@ Fajar Ekaputra - + - - Device Operating System - Information about the operating system (OS) or system software that manages hardware or software resources. - - 2020-11-04 + + Past Employment + Information about past employment + 2022-04-20 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - Paul Ryan - + - - IP Address - Information about the Internet protocol (IP) address of a device + + Group Membership + Information about groups and memberships included or associated with a social network 2019-06-04 accepted @@ -679,11 +604,11 @@ Fajar Ekaputra - + - - Parent - Information about parent(s). + + Personal Possession + Information about personal possessions. 2019-06-04 accepted @@ -691,11 +616,24 @@ Fajar Ekaputra - + + + + Purchase + Information about purchases such as items bought e.g. grocery or clothing + + + 2019-06-04 + accepted + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + + + - Attitude - Information about attitude. + Personality + Information about personality (e.g., categorization in terms of the Big Five personality traits) 2019-06-04 accepted @@ -703,11 +641,11 @@ Fajar Ekaputra - + - - Prescription - Information about medical and pharmaceutical prescriptions + + Gender + Information about gender 2019-06-04 accepted @@ -715,11 +653,12 @@ Fajar Ekaputra - + - - Public Life - Information about public life + + Browsing Behavior + Information about browsing Behavior. + 2019-06-04 accepted @@ -727,11 +666,11 @@ Fajar Ekaputra - + - - Marriage - Information about marriage(s). + + Dialect + Information about linguistic dialects. 2019-06-04 accepted @@ -739,11 +678,11 @@ Fajar Ekaputra - + - - Acquantaince - Information about acquaintainces in a social network. + + Car Owned + Information about cars ownership and ownership history. 2019-06-04 accepted @@ -751,12 +690,11 @@ Fajar Ekaputra - + - Criminal - Information about criminal activity e.g. criminal convictions or jail time - + Social Network + Information about friends or connections expressed as a social network 2019-06-04 accepted @@ -764,11 +702,11 @@ Fajar Ekaputra - + - - Employment History - Information about employment history + + Criminal Conviction + Information about criminal convictions. 2019-06-04 accepted @@ -776,22 +714,23 @@ Fajar Ekaputra - + - - - Vehicle License - Information about vehicle license - 2022-06-15 + + Birth Date + Information about birth date + 2022-04-20 accepted Harshvardhan J. Pandit - + - - Social Network - Information about friends or connections expressed as a social network + + + Political Affiliation + Information about political affiliation and history + 2019-06-04 accepted @@ -799,11 +738,11 @@ Fajar Ekaputra - + - - Social Status - Information about social status + + Secret Text + Information about secret text used in the process of authenticating the individual as an user accessing a system, e.g., when recovering a lost password. 2019-06-04 accepted @@ -811,11 +750,11 @@ Fajar Ekaputra - + - - Like - Information about likes or preferences regarding attractions. + + Parent + Information about parent(s). 2019-06-04 accepted @@ -823,21 +762,11 @@ Fajar Ekaputra - - - - Age Range - Information about age range i.e. inexact age to some degree (i.e. some years) - 2022-04-20 - accepted - Harshvardhan J. Pandit - - - + - Personal Possession - Information about personal possessions. + House Owned + Information about house(s) owned and ownership history. 2019-06-04 accepted @@ -845,32 +774,36 @@ Fajar Ekaputra - + - - Insurance - Information about Insurance - 2022-04-20 + + + Biometric + Information about biometrics and biometric characteristics. + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Payment Card - Information about payment card such as Credit Card, Debit Card. - - 2020-11-04 + + Picture + Information about visual representation or image e.g. profile photo. + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Hair Color - Information about hair color + + Proclivitie + Information about proclivities in a sexual context 2019-06-04 accepted @@ -878,11 +811,11 @@ Fajar Ekaputra - + - - Salary - Information about salary + + Fingerprint + Information about fingerprint used for biometric purposes. 2019-06-04 accepted @@ -890,11 +823,11 @@ Fajar Ekaputra - + - - Accent - Information about linguistic and speech accents. + + Transactional + Information about a purchasing, spending or income 2019-06-04 accepted @@ -902,11 +835,11 @@ Fajar Ekaputra - + - - Car Owned - Information about cars ownership and ownership history. + + Credit Worthiness + Information about credit worthiness. 2019-06-04 accepted @@ -914,11 +847,11 @@ Fajar Ekaputra - + - - Country - Information about country e.g. residence, travel. + + Criminal Pardon + Information about criminal pardons. 2019-06-04 accepted @@ -926,22 +859,21 @@ Fajar Ekaputra - + - - Digital Fingerprint - Information about a 'digital fingerprint' created for identification - 2022-06-15 + + Education + Information about education + 2022-04-20 accepted Harshvardhan J. Pandit - + - - - Ethnic Origin - Information about ethnic origin + + Loan Record + Information about loans, whether applied, provided or rejected, and its history 2019-06-04 accepted @@ -949,11 +881,11 @@ Fajar Ekaputra - + - - Thought - Information about thoughts + + Sale + Information about sales e.g. selling of goods or services 2019-06-04 accepted @@ -961,11 +893,11 @@ Fajar Ekaputra - + - - Credit - Information about reputation with regards to money + + External + Information about external characteristics that can be observed 2019-06-04 accepted @@ -973,11 +905,11 @@ Fajar Ekaputra - + - Picture - Information about visual representation or image e.g. profile photo. + Name + Information about names associated or used as given name or nickname. 2019-06-04 accepted @@ -985,24 +917,25 @@ Fajar Ekaputra - + - - Skin Tone - Information about skin tone - - 2019-06-04 + + Device Operating System + Information about the operating system (OS) or system software that manages hardware or software resources. + + 2020-11-04 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves + Paul Ryan - + - Social Media Communication - Information about social media communication, including the communication itself and metadata. - + Voice Mail + Information about voice mail messages. 2019-06-04 accepted @@ -1010,11 +943,11 @@ Fajar Ekaputra - + - - GPS Coordinate - Information about location expressed using Global Position System coordinates (GPS) + + DNA Code + Information about DNA. 2019-06-04 accepted @@ -1022,11 +955,11 @@ Fajar Ekaputra - + - - Password - Information about password used in the process of authenticating the individual as an user accessing a system. + + Social + Information about social aspects such as family, public life, or professional networks. 2019-06-04 accepted @@ -1034,12 +967,11 @@ Fajar Ekaputra - + - - - Religion - Information about religion, religious inclinations, and religious history. + + Bank Account + Information about bank accounts. 2019-06-04 accepted @@ -1047,21 +979,21 @@ Fajar Ekaputra - + - - Education - Information about education - 2022-04-20 + + Digital Fingerprint + Information about a 'digital fingerprint' created for identification + 2022-06-15 accepted Harshvardhan J. Pandit - + - - Height - Information about physical height + + General Reputation + Information about reputation in the public sphere 2019-06-04 accepted @@ -1069,11 +1001,12 @@ Fajar Ekaputra - + - - Drug Test Result - Information about drug test results. + + Contact + Information about contacts or used for contacting e.g. email address or phone number + 2019-06-04 accepted @@ -1081,21 +1014,34 @@ Fajar Ekaputra - + - - Browser History - Information about and including web browsing history + + Room Number + Information about location expressed as Room number or similar numbering systems + + 2019-06-04 + accepted + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + + + + + + + Vehicle License + Information about vehicle license 2022-06-15 accepted Harshvardhan J. Pandit - + - - Criminal Conviction - Information about criminal convictions. + + Transaction + Information about financial transactions e.g. bank transfers 2019-06-04 accepted @@ -1103,11 +1049,12 @@ Fajar Ekaputra - + - - School - Information about school such as name of school, conduct, or grades obtained. + + Location + Information about location + 2019-06-04 accepted @@ -1115,11 +1062,11 @@ Fajar Ekaputra - + - - Authenticating - Information about authentication and information used for authenticating + + Prescription + Information about medical and pharmaceutical prescriptions 2019-06-04 accepted @@ -1127,21 +1074,21 @@ Fajar Ekaputra - + - - Facial Print - Information about facial print or pattern + + Identifier + Information about an identifier or name used for identification 2022-06-15 accepted Harshvardhan J. Pandit - + - - Account Identifier - Information about financial account identifier. + + Life History + Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11) 2019-06-04 accepted @@ -1149,23 +1096,21 @@ Fajar Ekaputra - + - - PIN Code - Information about Personal identification number (PIN), which is usually used in the process of authenticating the individual as an user accessing a system. - - 2019-06-04 + + Email Address Personal + Information about Email address used in Personal capacity + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Family Health History - Information about family health history. + + Authenticating + Information about authentication and information used for authenticating 2019-06-04 accepted @@ -1173,12 +1118,11 @@ Fajar Ekaputra - + - - Health - Information about health. - + + Username + Information about usernames. 2019-06-04 accepted @@ -1186,11 +1130,11 @@ Fajar Ekaputra - + - - Proclivitie - Information about proclivities in a sexual context + + Credit Score + Information about credit score. 2019-06-04 accepted @@ -1198,11 +1142,12 @@ Fajar Ekaputra - + - - Favorite - Information about favorites + + + Religious Belief + Information about religion and religious beliefs. 2019-06-04 accepted @@ -1210,11 +1155,11 @@ Fajar Ekaputra - + - - Disability - Information about disabilities. + + Ownership + Information about ownership and history, including renting, borrowing, possessions. 2019-06-04 accepted @@ -1222,12 +1167,11 @@ Fajar Ekaputra - + - - Behavioral - Information about Behavior or activity - + + Interaction + Information about interactions in the public sphere 2019-06-04 accepted @@ -1235,11 +1179,11 @@ Fajar Ekaputra - + - - Physical Health - Information about physical health. + + Attitude + Information about attitude. 2019-06-04 accepted @@ -1247,12 +1191,11 @@ Fajar Ekaputra - + - - Contact - Information about contacts or used for contacting e.g. email address or phone number - + + Email Content + Information about the contents of Emails sent or received 2019-06-04 accepted @@ -1260,11 +1203,21 @@ Fajar Ekaputra - + + + + Vehicle Data + Information about vehicles + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + - - Credit Score - Information about credit score. + + Identifying + Information that uniquely or semi-uniquely identifies an individual or a group 2019-06-04 accepted @@ -1272,11 +1225,11 @@ Fajar Ekaputra - + - - Friend - Information about friends in a social network, including aspects of friendships such as years together or nature of friendship. + + Geographic + Information about location or based on geography (e.g. home address) 2019-06-04 accepted @@ -1296,11 +1249,12 @@ Fajar Ekaputra - + - - Criminal Pardon - Information about criminal pardons. + + Health + Information about health. + 2019-06-04 accepted @@ -1308,11 +1262,11 @@ Fajar Ekaputra - + - - Income Bracket - Information about income bracket. + + Professional + Information about educational or professional career 2019-06-04 accepted @@ -1320,16 +1274,14 @@ Fajar Ekaputra - + - - External - Information about external characteristics that can be observed - - 2019-06-04 + + Passport + Information about passport + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit @@ -1344,21 +1296,11 @@ Fajar Ekaputra - - - - Birth Place - Information about birth place - 2022-04-20 - accepted - Harshvardhan J. Pandit - - - + - - Communication - Information communicated from or to an individual + + Purchases and Spending Habit + Information about analysis of purchases made and money spent expressed as a habit e.g. monthly shopping trends 2019-06-04 accepted @@ -1366,11 +1308,11 @@ Fajar Ekaputra - + - - Favorite Color - Information about favorite color. + + Physical Health + Information about physical health. 2019-06-04 accepted @@ -1378,11 +1320,11 @@ Fajar Ekaputra - + - - Credit Worthiness - Information about credit worthiness. + + Divorce + Information about divorce(s). 2019-06-04 accepted @@ -1390,33 +1332,33 @@ Fajar Ekaputra - + - - Bank Account - Information about bank accounts. - - 2019-06-04 + + User agent + Information about software acting on behalf of users e.g. web browser + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Georg P Krog - + - - Publicly Available Social Media Data - Information about social media that is publicly available - 2022-06-15 + + Professional Evaluation + Information about professional evaluations + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - DNA Code - Information about DNA. + Disability + Information about disabilities. 2019-06-04 accepted @@ -1424,12 +1366,11 @@ Fajar Ekaputra - + - - Financial - Information about finance including monetary characteristics and transactions - + + Employment History + Information about employment history 2019-06-04 accepted @@ -1437,11 +1378,11 @@ Fajar Ekaputra - + - - Voice Communication Recording - Information about vocal recorded communication (e.g. telephony, VoIP) + + Knowledge and Beliefs + Information about knowledge and beliefs 2019-06-04 accepted @@ -1449,21 +1390,23 @@ Fajar Ekaputra - + - Work Environment - Information about work environments - 2022-06-15 + Work History + Information about work history in a professional context + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Demeanor - Information about demeanor. + + GPS Coordinate + Information about location expressed using Global Position System coordinates (GPS) 2019-06-04 accepted @@ -1471,11 +1414,11 @@ Fajar Ekaputra - + - - Loan Record - Information about loans, whether applied, provided or rejected, and its history + + Demographic + Information about demography and demographic characteristics 2019-06-04 accepted @@ -1483,12 +1426,12 @@ Fajar Ekaputra - + - + - Religious Belief - Information about religion and religious beliefs. + MedicalHealth + Information about health, medical conditions or health care 2019-06-04 accepted @@ -1496,23 +1439,21 @@ Fajar Ekaputra - + - - Purchases and Spending Habit - Information about analysis of purchases made and money spent expressed as a habit e.g. monthly shopping trends - - 2019-06-04 + + Education Qualification + Information about educational qualifications + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Dislike - Information about dislikes or preferences regarding repulsions. + + Credit + Information about reputation with regards to money 2019-06-04 accepted @@ -1520,11 +1461,11 @@ Fajar Ekaputra - + - - Physical Trait - Information about defining traits or features regarding the body. + + School + Information about school such as name of school, conduct, or grades obtained. 2019-06-04 accepted @@ -1544,36 +1485,31 @@ Fajar Ekaputra - + - - Character - Information about character in the public sphere - - 2019-06-04 + + Age Exact + Information about the exact age (i.e. to some degree within a year, month, or day) + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Interaction - Information about interactions in the public sphere - - 2019-06-04 + + Genetic Data + Information about inherited or acquired genetic characteristics + 2022-05-18 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Official ID - Information about an official identifier or identification document - + + Health Record + Information about health record. 2019-06-04 accepted @@ -1581,11 +1517,25 @@ Fajar Ekaputra - + - - Divorce - Information about divorce(s). + + Device Applications + Information about applications or application-like software on a device. + + 2020-11-04 + accepted + Harshvardhan J. Pandit + Beatriz Esteves + Georg P Krog + Paul Ryan + + + + + + Professional Interview + Information about professional interviews 2019-06-04 accepted @@ -1593,24 +1543,21 @@ Fajar Ekaputra - + - - Sale - Information about sales e.g. selling of goods or services - - 2019-06-04 + + Age Range + Information about age range i.e. inexact age to some degree (i.e. some years) + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - - Biometric - Information about biometrics and biometric characteristics. + + Fetish + Information an individual's sexual fetishes 2019-06-04 accepted @@ -1618,11 +1565,11 @@ Fajar Ekaputra - + - - Demographic - Information about demography and demographic characteristics + + Criminal Charge + Information about criminal charges. 2019-06-04 accepted @@ -1630,11 +1577,11 @@ Fajar Ekaputra - + - - Tattoo - Information about tattoos + + Tax + Information about financial tax e.g. tax records or tax due 2019-06-04 accepted @@ -1642,43 +1589,32 @@ Fajar Ekaputra - + - - Social Media Data - Information about social media + + + Vehicle Usage Data + Information about usage of vehicles, e.g. driving statistics 2022-06-15 accepted Harshvardhan J. Pandit - + - - Identifier - Information about an identifier or name used for identification - 2022-06-15 + + Birth Place + Information about birth place + 2022-04-20 accepted Harshvardhan J. Pandit - - - - Transactional - Information about a purchasing, spending or income - - 2019-06-04 - accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra - - - + - - General Reputation - Information about reputation in the public sphere + + Retina + Information about retina and the retinal patterns. 2019-06-04 accepted @@ -1686,23 +1622,22 @@ Fajar Ekaputra - + - - Professional Evaluation - Information about professional evaluations - - 2019-06-04 + + Browsing Referral + Information about web browsing referrer or referral, which can be based on location, targeted referrals, direct, organic search, social media or actions, campaigns. + + 2020-11-04 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Georg P Krog - + - - Association - Information about associations in a social network with other individuals, groups, or entities e.g. friend of a friend + + Family Structure + Information about family and familial structure. 2019-06-04 accepted @@ -1710,21 +1645,22 @@ Fajar Ekaputra - + - - Education Experience - Information about education experience e.g. attending a university - 2022-04-20 + + Reliability + Information about reliability (e.g. of a person) + 2022-06-15 accepted Harshvardhan J. Pandit - + - - Tracking - Information used to track an individual or group e.g. location or email + + Social Media Communication + Information about social media communication, including the communication itself and metadata. + 2019-06-04 accepted @@ -1732,11 +1668,11 @@ Fajar Ekaputra - + - - Ethnicity - Information about ethnic origins and lineage + + Health History + Information about health history. 2019-06-04 accepted @@ -1744,22 +1680,23 @@ Fajar Ekaputra - + - - Authentication History - Information about prior authentication and its outcomes such as login attempts or location. - - 2020-11-04 + + Telephone Number + Information about telephone number. + + 2019-06-04 accepted - Georg P Krog + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - Sexual History - Information about sexual history + Sexual Preference + Information about sexual preferences 2019-06-04 accepted @@ -1767,11 +1704,11 @@ Fajar Ekaputra - + - - Voice Mail - Information about voice mail messages. + + Opinion + Information about opinions 2019-06-04 accepted @@ -1779,11 +1716,11 @@ Fajar Ekaputra - + - - Call Log - Information about the calls that an individual has made. + + Financial Account Number + Information about financial account number 2019-06-04 accepted @@ -1791,11 +1728,11 @@ Fajar Ekaputra - + - - Disciplinary Action - Information about disciplinary actions and its history + + Family + Information about family and relationships 2019-06-04 accepted @@ -1803,11 +1740,11 @@ Fajar Ekaputra - + - - Mental Health - Information about mental health. + + Public Life + Information about public life 2019-06-04 accepted @@ -1815,12 +1752,11 @@ Fajar Ekaputra - + - - Browsing Behavior - Information about browsing Behavior. - + + Credit Card Number + Information about credit card number 2019-06-04 accepted @@ -1828,11 +1764,11 @@ Fajar Ekaputra - + - - Personality - Information about personality (e.g., categorization in terms of the Big Five personality traits) + + Browser Fingerprint + Information about the web browser which is used as a 'fingerprint' 2019-06-04 accepted @@ -1840,24 +1776,22 @@ Fajar Ekaputra - + - Communications Metadata - Information about communication metadata in the public sphere - - - 2019-06-04 + + Political Opinion + Information about opinions regarding politics and political topics + 2022-05-18 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Telephone Number - Information about telephone number. + + Job + Information about professional jobs 2019-06-04 accepted @@ -1865,24 +1799,25 @@ Fajar Ekaputra - + - - - Payment Card Number - Information about payment card number. + + Device Software + Information about software on or related to a device. 2020-11-04 accepted + Harshvardhan J. Pandit + Beatriz Esteves Georg P Krog + Paul Ryan - + - - Device Based - Information about devices - + + Tattoo + Information about tattoos 2019-06-04 accepted @@ -1890,11 +1825,11 @@ Fajar Ekaputra - + - - Health History - Information about health history. + + Interest + Information about interests 2019-06-04 accepted @@ -1902,45 +1837,43 @@ Fajar Ekaputra - + - - Age Exact - Information about the exact age (i.e. to some degree within a year, month, or day) - 2022-04-20 + + Financial Status + Information about financial status or standing + 2022-06-15 accepted Harshvardhan J. Pandit - + - - Device Applications - Information about applications or application-like software on a device. - - 2020-11-04 + + Vehicle License Number + Information about vehicle license number + 2022-06-15 accepted Harshvardhan J. Pandit - Beatriz Esteves - Georg P Krog - Paul Ryan - + - - Genetic Data - Information about inherited or acquired genetic characteristics - 2022-05-18 + + Character + Information about character in the public sphere + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Historical - Information about historical data related to or relevant regarding history or past events + + Income + Information about financial income e.g. for individual or household or family 2019-06-04 accepted @@ -1948,22 +1881,23 @@ Fajar Ekaputra - + - - Reliability - Information about reliability (e.g. of a person) - 2022-06-15 + + + Payment Card Number + Information about payment card number. + + 2020-11-04 accepted - Harshvardhan J. Pandit + Georg P Krog - + - - Purchase - Information about purchases such as items bought e.g. grocery or clothing - + + Ethnicity + Information about ethnic origins and lineage 2019-06-04 accepted @@ -1971,12 +1905,11 @@ Fajar Ekaputra - + - - Location - Information about location - + + Thought + Information about thoughts 2019-06-04 accepted @@ -1984,11 +1917,11 @@ Fajar Ekaputra - + - - Blood Type - Information about blood type. + + Friend + Information about friends in a social network, including aspects of friendships such as years together or nature of friendship. 2019-06-04 accepted @@ -1996,11 +1929,11 @@ Fajar Ekaputra - + - - Secret Text - Information about secret text used in the process of authenticating the individual as an user accessing a system, e.g., when recovering a lost password. + + Apartment Owned + Information about apartment(s) owned and its history 2019-06-04 accepted @@ -2008,11 +1941,11 @@ Fajar Ekaputra - + - - Fingerprint - Information about fingerprint used for biometric purposes. + + Privacy Preference + Information about privacy preferences 2019-06-04 accepted @@ -2020,11 +1953,11 @@ Fajar Ekaputra - + - - Credit Record - Information about credit record. + + Physical Trait + Information about defining traits or features regarding the body. 2019-06-04 accepted @@ -2032,11 +1965,11 @@ Fajar Ekaputra - + - - Life History - Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11) + + Professional Certification + Information about professional certifications 2019-06-04 accepted @@ -2044,11 +1977,11 @@ Fajar Ekaputra - + - - Credit Capacity - Information about credit capacity. + + Offspring + Information about offspring(s). 2019-06-04 accepted @@ -2056,22 +1989,21 @@ Fajar Ekaputra - + - - - Performance at Work - Information about performance at work or within work environments - 2022-06-15 + + Insurance + Information about Insurance + 2022-04-20 accepted Harshvardhan J. Pandit - + - - Health Record - Information about health record. + + Historical + Information about historical data related to or relevant regarding history or past events 2019-06-04 accepted @@ -2079,12 +2011,11 @@ Fajar Ekaputra - + - - - Sexual - Information about sexuality and sexual history + + IP Address + Information about the Internet protocol (IP) address of a device 2019-06-04 accepted @@ -2092,12 +2023,11 @@ Fajar Ekaputra - + - - - Philosophical Belief - Information about philosophical beliefs. + + Credit Standing + Information about credit standing. 2019-06-04 accepted @@ -2105,11 +2035,11 @@ Fajar Ekaputra - + - - Piercing - Information about piercings + + Demeanor + Information about demeanor. 2019-06-04 accepted @@ -2117,11 +2047,11 @@ Fajar Ekaputra - + - - Credit Standing - Information about credit standing. + + Sexual History + Information about sexual history 2019-06-04 accepted @@ -2129,11 +2059,11 @@ Fajar Ekaputra - + - - Professional Interview - Information about professional interviews + + Credit Capacity + Information about credit capacity. 2019-06-04 accepted @@ -2141,12 +2071,11 @@ Fajar Ekaputra - + - - LinkClicked - Information about the links that an individual has clicked. - + + Connection + Information about and including connections in a social network 2019-06-04 accepted @@ -2154,11 +2083,11 @@ Fajar Ekaputra - + - - Identifying - Information that uniquely or semi-uniquely identifies an individual or a group + + Voice Communication Recording + Information about vocal recorded communication (e.g. telephony, VoIP) 2019-06-04 accepted @@ -2166,11 +2095,22 @@ Fajar Ekaputra - + - - Gender - Information about gender + + + Performance at Work + Information about performance at work or within work environments + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + Acquantaince + Information about acquaintainces in a social network. 2019-06-04 accepted @@ -2178,21 +2118,23 @@ Fajar Ekaputra - + - - Nationality - Information about nationality - 2022-04-20 + + TV Viewing Behavior + Information about TV viewing Behavior, such as timestamps of channel change, duration of viewership, content consumed + + 2019-11-26 accepted - https://www.w3.org/2022/04/20-dpvcg-minutes.html + Harshvardhan J. Pandit + Rudy Jacob - + - - Interest - Information about interests + + Communication + Information communicated from or to an individual 2019-06-04 accepted @@ -2200,11 +2142,25 @@ Fajar Ekaputra - + - - Family Structure - Information about family and familial structure. + + + Religion + Information about religion, religious inclinations, and religious history. + + 2019-06-04 + accepted + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + + + + + + + Philosophical Belief + Information about philosophical beliefs. 2019-06-04 accepted @@ -2212,12 +2168,11 @@ Fajar Ekaputra - + - - Preference - Information about preferences or interests - + + Hair Color + Information about hair color 2019-06-04 accepted @@ -2225,11 +2180,11 @@ Fajar Ekaputra - + - - Privacy Preference - Information about privacy preferences + + Reference + Information about references in the professional context 2019-06-04 accepted @@ -2237,11 +2192,11 @@ Fajar Ekaputra - + - - Relationship - Information about relationships and relationship history. + + PIN Code + Information about Personal identification number (PIN), which is usually used in the process of authenticating the individual as an user accessing a system. 2019-06-04 accepted @@ -2249,11 +2204,11 @@ Fajar Ekaputra - + - - Connection - Information about and including connections in a social network + + Piercing + Information about piercings 2019-06-04 accepted @@ -2261,11 +2216,11 @@ Fajar Ekaputra - + - - Individual Health History - Information about information health history. + + Weight + Information about physical weight 2019-06-04 accepted @@ -2273,11 +2228,12 @@ Fajar Ekaputra - + - - Work History - Information about work history in a professional context + + Official ID + Information about an official identifier or identification document + 2019-06-04 accepted @@ -2285,33 +2241,21 @@ Fajar Ekaputra - + - - - Vehicle Usage Data - Information about usage of vehicles, e.g. driving statistics + + Social Media Data + Information about social media 2022-06-15 accepted Harshvardhan J. Pandit - - - - - Political Opinion - Information about opinions regarding politics and political topics - 2022-05-18 - accepted - Harshvardhan J. Pandit - - - + - - Room Number - Information about location expressed as Room number or similar numbering systems + + Income Bracket + Information about income bracket. 2019-06-04 accepted @@ -2319,21 +2263,24 @@ Fajar Ekaputra - + - - Profile - Profile or user profile is information and representation of characteristics associated with person(s) or group(s) - 2022-06-15 + + Preference + Information about preferences or interests + + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Family - Information about family and relationships + + Age + Information about age 2019-06-04 accepted @@ -2341,11 +2288,12 @@ Fajar Ekaputra - + - - Physical Address - Information about physical address. + + + Race + Information about race or racial history. 2019-06-04 accepted @@ -2353,11 +2301,11 @@ Fajar Ekaputra - + - - Professional Certification - Information about professional certifications + + Skin Tone + Information about skin tone 2019-06-04 accepted @@ -2365,11 +2313,11 @@ Fajar Ekaputra - + - - Favorite Music - Information about favorite music. + + Accent + Information about linguistic and speech accents. 2019-06-04 accepted @@ -2377,11 +2325,34 @@ Fajar Ekaputra - + - - Intention - Information about intentions + + Payment Card + Information about payment card such as Credit Card, Debit Card. + + 2020-11-04 + accepted + Harshvardhan J. Pandit + + + + + + Payment Card Expiry + Information about payment card expiry such as a date. + + 2020-11-04 + accepted + Georg P Krog + + + + + + + Sexual + Information about sexuality and sexual history 2019-06-04 accepted @@ -2389,11 +2360,23 @@ Fajar Ekaputra - + - - Favorite Food - Information about favorite food. + + Service Consumption Behavior + Information about the consumption of a service, e.g. time and duration of consumption. + + 2019-11-26 + accepted + Harshvardhan J. Pandit + Rudy Jacob + + + + + + Call Log + Information about the calls that an individual has made. 2019-06-04 accepted @@ -2401,62 +2384,79 @@ Fajar Ekaputra - + - - Vehicle License Number - Information about vehicle license registration + + Facial Print + Information about facial print or pattern 2022-06-15 accepted Harshvardhan J. Pandit - + - - Email Address Work - Information about Email address used for Work or in Professional capacity - 2022-04-20 + + Drug Test Result + Information about drug test results. + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Travel History - Information about travel history + + Current Employment + Information about current employment 2022-04-20 accepted Harshvardhan J. Pandit - + - - Household Data - Information about personal or household activities - 2022-06-15 + + Favorite Color + Information about favorite color. + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Personal Documents - Information about and including personal documents e.g. diaries or journals + + Dislike + Information about dislikes or preferences regarding repulsions. + + 2019-06-04 + accepted + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + + + + + + Work Environment + Information about work environments 2022-06-15 accepted Harshvardhan J. Pandit - + - - Past Employment - Information about past employment - 2022-04-20 + + + Trade Union Membership + Information about trade union memberships and related topics + 2022-05-18 accepted Harshvardhan J. Pandit diff --git a/dpv-owl/dpv-pd/index.html b/dpv-owl/dpv-pd/index.html index 6f5042e2f..afed224dd 100644 --- a/dpv-owl/dpv-pd/index.html +++ b/dpv-owl/dpv-pd/index.html @@ -9,8 +9,8 @@ var respecConfig = { shortName: "dpvo-pd", title: "DPVO-PD: Extended Personal Data concepts for DPV-OWL", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/dpv-owl/dpv-pd", @@ -377,7 +377,7 @@

The namespace for terms in DPVO-PD is https://www.w3id.org/dpv/dpv-owl/dpv-pd#
The suggested prefix for the namespace is dpvo-pd
The DPVO-PD vocabulary and its documentation is available on GitHub.

-
+

Call for Comments/Feedbacks for DPV v1.0 release

Please provide your comments by 15-OCT-2022 via GitHub or public-dpvcg@w3.org (mailing list).

While v0.8.1 is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.

diff --git a/dpv-owl/dpv-tech/dpv-tech.html b/dpv-owl/dpv-tech/dpv-tech.html index 76e37ef9c..71fa42c08 100644 --- a/dpv-owl/dpv-tech/dpv-tech.html +++ b/dpv-owl/dpv-tech/dpv-tech.html @@ -9,8 +9,8 @@ var respecConfig = { shortName: "dpv-tech", title: "DPV-TECH: Extension providing Technology concepts for DPV", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/dpv-tech", @@ -314,7 +314,7 @@

The namespace for terms in dpv-tech is https://www.w3id.org/dpv/dpv-tech#
The suggested prefix for the namespace is dpv-tech
The DPV-TECH vocabulary and its documentation is available on GitHub.

-
+

Call for Comments/Feedbacks for DPV v1.0 release

Please provide your comments by 15-OCT-2022 via GitHub or public-dpvcg@w3.org (mailing list).

While v0.8.1 is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.

diff --git a/dpv-owl/dpv-tech/dpv-tech.jsonld b/dpv-owl/dpv-tech/dpv-tech.jsonld index 6b8fdd275..d5c335138 100644 --- a/dpv-owl/dpv-tech/dpv-tech.jsonld +++ b/dpv-owl/dpv-tech/dpv-tech.jsonld @@ -1,14 +1,13 @@ [ { - "@id": "https://w3id.org/dpv/dpv-tech#hasTRL", + "@id": "https://w3id.org/dpv/dpv-tech#Networking", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -19,12 +18,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates technology maturity level" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@value": "Technology utilising networking communication" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35,23 +29,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "hasTRL" + "@value": "Networking" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#CommunicationMechanism" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider", + "@id": "https://w3id.org/dpv/dpv-tech#Database", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -69,7 +63,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Actor that provides Technology" + "@value": "A database, database management system (DBMS), or application database" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -80,12 +74,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "TechnologyProvider" + "@value": "Database" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataStorageTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -96,7 +90,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel", + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -114,7 +108,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indication of maturity of Technology (ISO 16290:2013)" + "@value": "Technology that enables or provides security" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -125,7 +119,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "TechnologyReadinessLevel" + "@value": "Security Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -141,14 +135,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#OperationEnvironment", + "@id": "https://w3id.org/dpv/dpv-tech#hasTRL", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -159,7 +154,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology that provides an environment for operations to be executed" + "@value": "Indicates technology maturity level" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -170,23 +170,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Operation Environment" + "@value": "hasTRL" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OperationalTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#PersonalInformationManagementSystem", + "@id": "https://w3id.org/dpv/dpv-tech#Bluetooth", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -204,7 +204,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose" + "@value": "Technology utilising bluetooth communication" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -215,12 +215,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "PersonalInformationManagementSystem" + "@value": "Bluetooth" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Networking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -231,7 +231,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Networking", + "@id": "https://w3id.org/dpv/dpv-tech#DataRemovalTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -249,7 +249,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology utilising networking communication" + "@value": "Technology related to removing data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -260,12 +260,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Networking" + "@value": "Data Removal Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#CommunicationMechanism" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -276,9 +276,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#WiFi", + "@id": "https://w3id.org/dpv/dpv-tech#Service", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod" ], "http://purl.org/dc/terms/created": [ { @@ -294,7 +295,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology utilising wifi wireless networking communication" + "@value": "Technology provided or used as service(s)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Removed plural suffix for consistency in terms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -305,31 +312,25 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "WiFi" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Networking" + "@value": "Service" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#hasCommunicationMechanism", + "@id": "https://w3id.org/dpv/dpv-tech#CovertSurveillanceTechnology", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -340,12 +341,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates communication mechanisms used or provided by technology" + "@value": "Surveillance that is covert i.e. invisible or non-apparent or implicit" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@language": "en", + "@value": "For example, a web resource that performs tracking in the background" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -356,25 +358,26 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "hasCommunicationMechanism" + "@value": "Covert SurveillanceTechnology" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SurveillanceTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#GPS", + "@id": "https://w3id.org/dpv/dpv-tech#FixedUse", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod" ], "http://purl.org/dc/terms/created": [ { @@ -390,7 +393,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology utilising GPS communication" + "@value": "Technology that can be used a fixed numner of times" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -401,12 +404,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "GPS" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#CommunicationMechanism" + "@value": "FixedUse" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -417,7 +415,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#CovertSurveillanceTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -435,13 +433,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Surveillance that is covert i.e. invisible or non-apparent or implicit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "For example, a web resource that performs tracking in the background" + "@value": "Actor that is subject of use of Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -452,12 +444,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Covert SurveillanceTechnology" + "@value": "TechnologySubject" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SurveillanceTechnology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyActor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -468,15 +460,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#hasDeveloper", + "@id": "https://w3id.org/dpv/dpv-tech#FileSystem", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -487,12 +478,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates technology developer" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@value": "A data storage and retrieval interface provided by an operating system" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -503,23 +489,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "hasDeveloper" + "@value": "FileSystem" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataStorageTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#SmartphoneApplication", + "@id": "https://w3id.org/dpv/dpv-tech#GPS", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -537,7 +523,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A computing or digital program on a smartphone device" + "@value": "Technology utilising GPS communication" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -548,12 +534,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SmartphoneApplication" + "@value": "GPS" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Application" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#CommunicationMechanism" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -564,14 +550,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUsageLocation", + "@id": "https://w3id.org/dpv/dpv-tech#hasProvider", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -582,7 +569,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location for where technology is provided or used" + "@value": "Indicates technology provider" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -593,23 +585,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "TechnologyUsageLocation" + "@value": "hasProvider" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Location" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Database", + "@id": "https://w3id.org/dpv/dpv-tech#MonitoringSecurityTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -622,12 +614,21 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A database, database management system (DBMS), or application database" + "@value": "Technology related to monitoring of vulnerabilities, threats, exploitations" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -638,12 +639,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Database" + "@value": "Monitoring Security Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataStorageTechnology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -654,10 +655,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Service", + "@id": "https://w3id.org/dpv/dpv-tech#OperationManagement", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -673,13 +673,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology provided or used as service(s)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Removed plural suffix for consistency in terms" + "@value": "Technology that manages operations" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -690,20 +684,26 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Service" + "@value": "Operation Management" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OperationalTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#LocalNetwork", + "@id": "https://w3id.org/dpv/dpv-tech#Product", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod" ], "http://purl.org/dc/terms/created": [ { @@ -719,7 +719,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology utilising local networking communication" + "@value": "Technology that is provided as a product" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -730,12 +730,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "LocalNetwork" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Networking" + "@value": "Product" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -746,7 +741,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#PET", + "@id": "https://w3id.org/dpv/dpv-tech#DataObtainingTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -759,21 +754,12 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy" + "@value": "Technology related to obtain data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -784,12 +770,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "PET (Privacy Enhancing Technology)" + "@value": "Data Obtaining Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -800,15 +786,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#hasUser", + "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -819,12 +804,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates technology user" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@value": "Technology related to surveillance of individuals or people" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -835,23 +815,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "hasUser" + "@value": "Surveillance Technology" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser" + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Application", + "@id": "https://w3id.org/dpv/dpv-tech#LocalNetwork", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -869,7 +849,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A computing or digital program" + "@value": "Technology utilising local networking communication" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -880,12 +860,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Application" + "@value": "LocalNetwork" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OperationalTechnology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Networking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -896,7 +876,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject", + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -914,7 +894,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Actor that is subject of use of Technology" + "@value": "Actor that provides Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -925,7 +905,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "TechnologySubject" + "@value": "TechnologyProvider" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -941,7 +921,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#FileSystem", + "@id": "https://w3id.org/dpv/dpv-tech#PET", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -954,12 +934,21 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A data storage and retrieval interface provided by an operating system" + "@value": "Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -970,12 +959,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "FileSystem" + "@value": "PET (Privacy Enhancing Technology)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataStorageTechnology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -986,34 +975,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-legal", + "@id": "https://w3id.org/dpv/dpv-tech#hasCommunicationMechanism", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/abstract": [ - { - "@language": "en", - "@value": "DPVO-TECH is an extension to the Data Privacy Vocabulary (OWL) that provides additional terms related to Technologies." - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -1024,52 +994,41 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "DPVO-TECH is an extension to the Data Privacy Vocabulary (OWL) that provides additional terms related to Technologies." - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" + "@value": "Indicates communication mechanisms used or provided by technology" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-10" + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://w3id.org/dpv/dpv-tech#" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "DPVO-TECH: Extension providing Technology concepts for DPV (OWL)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpvo-tech" + "@value": "hasCommunicationMechanism" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@value": "https://w3id.org/dpv/dpv-owl/dpv-tech#" + "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "0.8.1" + "@language": "en", + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Subscription", + "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1085,7 +1044,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology that is provided or used as a periodic subscription" + "@value": "Technology related to storing data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1096,7 +1055,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Subscription" + "@value": "Data Storage Technology" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1107,7 +1071,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityWallet", + "@id": "https://w3id.org/dpv/dpv-tech#IdentityManagementTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1125,7 +1089,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals" + "@value": "Technologies providing identity provision, verification, management, and governance" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1136,15 +1100,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "IdentityWallet" + "@value": "IdentityManagementTechnology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#IdentityManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#IdentityTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataStorageTechnology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#ManagementTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1155,10 +1119,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Product", + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1174,7 +1137,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology that is provided as a product" + "@value": "Actor that develops Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1185,7 +1148,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Product" + "@value": "TechnologyDeveloper" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyActor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1196,7 +1164,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1214,7 +1182,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to security of data" + "@value": "Indication of maturity of Technology (ISO 16290:2013)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1225,15 +1193,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Security Technology" + "@value": "TechnologyReadinessLevel" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1244,15 +1209,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#hasProvisionMethod", + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUsageLocation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1263,12 +1227,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the provision or usage method of technology" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@value": "Location for where technology is provided or used" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1279,26 +1238,25 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "hasProvisionMethod" + "@value": "TechnologyUsageLocation" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#FixedUse", + "@id": "https://w3id.org/dpv/dpv-tech#WiFi", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1314,7 +1272,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology that can be used a fixed numner of times" + "@value": "Technology utilising wifi wireless networking communication" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1325,7 +1283,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "FixedUse" + "@value": "WiFi" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Networking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1336,7 +1299,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataOrganisingTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#IdentityWallet", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1354,7 +1317,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology realted to organising data" + "@value": "product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1365,12 +1328,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Organising Technology" + "@value": "IdentityWallet" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#IdentityManagementTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataStorageTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1381,7 +1347,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod", + "@id": "https://w3id.org/dpv/dpv-tech#DataCopyingTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1399,7 +1365,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Method associated with provision or use of technology" + "@value": "Technology related to copying data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1410,7 +1376,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Technology Provision Method" + "@value": "Data Copying Technology" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1421,7 +1392,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataTransferTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#DataDisclosureTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1439,7 +1410,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to transfering data" + "@value": "Technology related to disclosing data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1450,7 +1421,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Transfer Technology" + "@value": "Data Disclosure Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1466,15 +1437,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#System", + "@id": "https://w3id.org/dpv/dpv-tech#hasDeveloper", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -1485,48 +1456,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology provided as a system" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "System" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Goods", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "Indicates technology developer" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "Technology provided or used as goods" + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1537,18 +1472,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Goods" + "@value": "hasDeveloper" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataUsageTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#SmartphoneApplication", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1566,7 +1506,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to using data" + "@value": "A computing or digital program on a smartphone device" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1577,12 +1517,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Usage Technology" + "@value": "SmartphoneApplication" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Application" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1593,7 +1533,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DetectionSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#SecurityManagementTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1620,7 +1560,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to detection of vulnerabilities, threats, and exploitations" + "@value": "Technology related to management of security" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1631,12 +1571,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Detection Security Technology" + "@value": "Security Management Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#ManagementTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1647,14 +1590,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataCopyingTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#hasUser", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -1665,7 +1609,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to copying data" + "@value": "Indicates technology user" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1676,18 +1625,18 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Copying Technology" + "@value": "hasUser" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, @@ -1740,9 +1689,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityManagementTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#Subscription", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod" ], "http://purl.org/dc/terms/created": [ { @@ -1758,7 +1708,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technologies providing identity provision, verification, management, and governance" + "@value": "Technology that is provided or used as a periodic subscription" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1769,15 +1719,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "IdentityManagementTechnology" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#IdentityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#ManagementTechnology" + "@value": "Subscription" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1788,7 +1730,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#DataUsageTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1806,7 +1748,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to surveillance of individuals or people" + "@value": "Technology related to using data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1817,12 +1759,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Surveillance Technology" + "@value": "Data Usage Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1833,7 +1775,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Bluetooth", + "@id": "https://w3id.org/dpv/dpv-tech#OperationEnvironment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1851,7 +1793,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology utilising bluetooth communication" + "@value": "Technology that provides an environment for operations to be executed" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1862,12 +1804,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bluetooth" + "@value": "Operation Environment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OperationalTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1878,7 +1820,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#MonitoringSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#PreventionSecurityTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1905,7 +1847,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to monitoring of vulnerabilities, threats, exploitations" + "@value": "Technology related to prevention of vulnerabilities, threats, exploitations" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1916,7 +1858,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monitoring Security Technology" + "@value": "Prevention Security Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1932,14 +1874,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#hasSubject", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -1950,7 +1893,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology that enables or provides security" + "@value": "Indicates technology subject" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1961,23 +1909,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Security Technology" + "@value": "hasSubject" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1995,7 +1943,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to identity or identifiers" + "@value": "Method associated with provision or use of technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2006,12 +1954,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Identity Technology" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@value": "Technology Provision Method" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2022,7 +1965,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#hasSubject", + "@id": "https://w3id.org/dpv/dpv-tech#hasProvisionMethod", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -2041,7 +1984,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates technology subject" + "@value": "Specifies the provision or usage method of technology" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -2057,12 +2000,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "hasSubject" + "@value": "hasProvisionMethod" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2073,7 +2016,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper", + "@id": "https://w3id.org/dpv/dpv-tech#MitigationSecurityTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2086,12 +2029,21 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Actor that develops Technology" + "@value": "Technology related to mitigation of vulnerabilities, threats, exploitations" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2102,12 +2054,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "TechnologyDeveloper" + "@value": "Mitigation Security Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2118,7 +2070,48 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser", + "@id": "https://w3id.org/dpv/dpv-tech#Component", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Technology provided as a component" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Component" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataTransformationTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2136,7 +2129,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Actor that uses Technologoy" + "@value": "Technology related to transforming data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2147,12 +2140,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "TechnologyUser" + "@value": "Data Transformation Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2163,15 +2156,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#hasProvider", + "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -2182,12 +2174,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates technology provider" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@value": "Communication mechanism used or provided by Technologoy" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2198,23 +2185,18 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "hasProvider" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider" + "@value": "CommunicationMechanism" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2232,7 +2214,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology that enables or performs or executes operations and processes" + "@value": "Actor that uses Technologoy" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2243,12 +2225,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Operational Technology" + "@value": "TechnologyUser" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyActor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2259,7 +2241,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataDisclosureTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#Application", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2277,7 +2259,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to disclosing data" + "@value": "A computing or digital program" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2288,12 +2270,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Disclosure Technology" + "@value": "Application" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OperationalTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2304,9 +2286,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#PreventionSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#Algorithmic", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod" ], "http://purl.org/dc/terms/created": [ { @@ -2317,21 +2300,12 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to prevention of vulnerabilities, threats, exploitations" + "@value": "Technology provided as an algorithm or method" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2342,12 +2316,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Prevention Security Technology" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology" + "@value": "Algorithmic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2358,7 +2327,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#IdentityTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2376,7 +2345,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology that enables or provides management" + "@value": "Technology related to identity or identifiers" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2387,7 +2356,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Management Technology" + "@value": "Identity Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -2403,9 +2372,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor", + "@id": "https://w3id.org/dpv/dpv-tech#System", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod" ], "http://purl.org/dc/terms/created": [ { @@ -2421,7 +2391,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Actors and Entities involved in provision, use, and management of Technology" + "@value": "Technology provided as a system" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2432,12 +2402,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "TechnologyActor" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@value": "System" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2448,9 +2413,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataTransformationTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#Goods", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod" ], "http://purl.org/dc/terms/created": [ { @@ -2466,7 +2432,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to transforming data" + "@value": "Technology provided or used as goods" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2477,12 +2443,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Transformation Technology" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" + "@value": "Goods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2493,7 +2454,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#CellularNetwork", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2511,7 +2472,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to storing data" + "@value": "Technology utilising cellular networking communication" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2522,12 +2483,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Storage Technology" + "@value": "CellularNetwork" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Networking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2538,10 +2499,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Algorithmic", + "@id": "https://w3id.org/dpv/dpv-tech#DataOrganisingTechnology", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -2557,7 +2517,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology provided as an algorithm or method" + "@value": "Technology realted to organising data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2568,7 +2528,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Algorithmic" + "@value": "Data Organising Technology" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2579,7 +2544,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityManagementTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2592,21 +2557,12 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to management of security" + "@value": "Technology that enables or performs or executes operations and processes" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2617,15 +2573,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Security Management Technology" + "@value": "Operational Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#ManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2636,10 +2589,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Component", + "@id": "https://w3id.org/dpv/dpv-tech#DataTransferTechnology", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/dpv-tech#TechnologyProvisionMethod" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -2655,7 +2607,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology provided as a component" + "@value": "Technology related to transfering data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2666,7 +2618,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Component" + "@value": "Data Transfer Technology" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2677,7 +2634,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Internet", + "@id": "https://w3id.org/dpv/dpv-tech#OvertSurveillanceTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2695,7 +2652,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology utilising internet communication" + "@value": "Surveillance that is overt i.e. visible or apparent or explicit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "For example, a CCTV with a notice" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2706,12 +2669,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Internet" + "@value": "Overt Surveillance Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SurveillanceTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2722,7 +2685,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#CellularNetwork", + "@id": "https://w3id.org/dpv/dpv-tech#Cookie", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2740,7 +2703,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology utilising cellular networking communication" + "@value": "A HTTP or web or internet cookie" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2751,12 +2714,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "CellularNetwork" + "@value": "Cookie" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#LocalStorage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2767,7 +2730,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#MitigationSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#OperationDevice", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2780,21 +2743,12 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to mitigation of vulnerabilities, threats, exploitations" + "@value": "Technology that acts as an equipment or mechanism for operations" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2805,12 +2759,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mitigation Security Technology" + "@value": "Operation Device" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OperationalTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2821,7 +2775,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#OperationManagement", + "@id": "https://w3id.org/dpv/dpv-tech#Internet", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2839,7 +2793,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology that manages operations" + "@value": "Technology utilising internet communication" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2850,12 +2804,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Operation Management" + "@value": "Internet" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OperationalTechnology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#Networking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2866,7 +2820,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#DataSecurityTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2884,7 +2838,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology that uses or interacts with data" + "@value": "Technology related to security of data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2895,12 +2849,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Technology" + "@value": "Data Security Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2911,7 +2868,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#OvertSurveillanceTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#DetectionSecurityTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2924,18 +2881,21 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ + }, { - "@language": "en", - "@value": "Surveillance that is overt i.e. visible or apparent or explicit" + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "For example, a CCTV with a notice" + "@value": "Technology related to detection of vulnerabilities, threats, and exploitations" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2946,12 +2906,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Overt Surveillance Technology" + "@value": "Detection Security Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SurveillanceTechnology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2962,7 +2922,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Cookie", + "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2980,7 +2940,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A HTTP or web or internet cookie" + "@value": "Technology that enables or provides management" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2991,12 +2951,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cookie" + "@value": "Management Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#LocalStorage" + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3007,7 +2967,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataObtainingTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3025,7 +2985,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to obtain data" + "@value": "Technology that uses or interacts with data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3036,12 +2996,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Obtaining Technology" + "@value": "Data Technology" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3052,9 +3012,29 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism", + "@id": "https://w3id.org/dpv/dpv-legal", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/abstract": [ + { + "@language": "en", + "@value": "DPVO-TECH is an extension to the Data Privacy Vocabulary (OWL) that provides additional terms related to Technologies." + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" + } ], "http://purl.org/dc/terms/created": [ { @@ -3070,29 +3050,49 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Communication mechanism used or provided by Technologoy" + "@value": "DPVO-TECH is an extension to the Data Privacy Vocabulary (OWL) that provides additional terms related to Technologies." } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/dpv-tech#" + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "CommunicationMechanism" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-10" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/community/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "accepted" + "@value": "DPVO-TECH: Extension providing Technology concepts for DPV (OWL)" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpvo-tech" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/dpv-owl/dpv-tech#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "0.8.1" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataRemovalTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#PersonalInformationManagementSystem", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3110,7 +3110,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology related to removing data" + "@value": "A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3121,12 +3121,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Removal Technology" + "@value": "PersonalInformationManagementSystem" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#DataManagementTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3137,7 +3137,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#OperationDevice", + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3155,7 +3155,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technology that acts as an equipment or mechanism for operations" + "@value": "Actors and Entities involved in provision, use, and management of Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3166,12 +3166,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Operation Device" + "@value": "TechnologyActor" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/dpv-tech#OperationalTechnology" + "@id": "https://w3id.org/dpv/dpv-owl#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/dpv-tech/dpv-tech.rdf b/dpv-owl/dpv-tech/dpv-tech.rdf index ea01fedb9..0bfe00396 100644 --- a/dpv-owl/dpv-tech/dpv-tech.rdf +++ b/dpv-owl/dpv-tech/dpv-tech.rdf @@ -7,74 +7,71 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - Goods - Technology provided or used as goods + + + CommunicationMechanism + Communication mechanism used or provided by Technologoy 2022-06-15 accepted Harshvardhan J. Pandit - - - - Component - Technology provided as a component + + + + Operation Environment + Technology that provides an environment for operations to be executed 2022-06-15 accepted Harshvardhan J. Pandit - + - Management Technology - Technology that enables or provides management + Surveillance Technology + Technology related to surveillance of individuals or people 2022-06-15 accepted Harshvardhan J. Pandit - + - - TechnologyReadinessLevel - Indication of maturity of Technology (ISO 16290:2013) + + TechnologyDeveloper + Actor that develops Technology 2022-06-15 accepted Harshvardhan J. Pandit - - - - - - hasUser - Indicates technology user - 2022-07-02 - changed + + + + Covert SurveillanceTechnology + Surveillance that is covert i.e. invisible or non-apparent or implicit + For example, a web resource that performs tracking in the background + 2022-06-15 + accepted Harshvardhan J. Pandit - + - - TechnologyActor - Actors and Entities involved in provision, use, and management of Technology + + Application + A computing or digital program 2022-06-15 accepted Harshvardhan J. Pandit - + - - Security Management Technology - Technology related to management of security + Monitoring Security Technology + Technology related to monitoring of vulnerabilities, threats, exploitations 2022-06-15 accepted Harshvardhan J. Pandit @@ -83,79 +80,113 @@ Paul Ryan - + - - Covert SurveillanceTechnology - Surveillance that is covert i.e. invisible or non-apparent or implicit - For example, a web resource that performs tracking in the background + + Operational Technology + Technology that enables or performs or executes operations and processes 2022-06-15 accepted Harshvardhan J. Pandit - + - - - IdentityManagementTechnology - Technologies providing identity provision, verification, management, and governance + + Cookie + A HTTP or web or internet cookie 2022-06-15 accepted Harshvardhan J. Pandit - + - - Monitoring Security Technology - Technology related to monitoring of vulnerabilities, threats, exploitations + + Data Copying Technology + Technology related to copying data 2022-06-15 accepted Harshvardhan J. Pandit - Julian Flake - Georg P Krog - Paul Ryan - - - - Mitigation Security Technology - Technology related to mitigation of vulnerabilities, threats, exploitations + + + + Algorithmic + Technology provided as an algorithm or method 2022-06-15 accepted Harshvardhan J. Pandit - Julian Flake - Georg P Krog - Paul Ryan - + - TechnologyDeveloper - Actor that develops Technology + TechnologyUser + Actor that uses Technologoy 2022-06-15 accepted Harshvardhan J. Pandit - + + + + + + hasUser + Indicates technology user + 2022-07-02 + changed + Harshvardhan J. Pandit + + + - - Cookie - A HTTP or web or internet cookie + + GPS + Technology utilising GPS communication 2022-06-15 accepted Harshvardhan J. Pandit - + - - Operation Environment - Technology that provides an environment for operations to be executed + + Data Organising Technology + Technology realted to organising data + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + Networking + Technology utilising networking communication + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + TechnologyReadinessLevel + Indication of maturity of Technology (ISO 16290:2013) + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + TechnologyActor + Actors and Entities involved in provision, use, and management of Technology 2022-06-15 accepted Harshvardhan J. Pandit @@ -179,140 +210,100 @@ 0.8.1 - - - - Service - Technology provided or used as service(s) - Removed plural suffix for consistency in terms - 2022-06-15 - changed - Harshvardhan J. Pandit - - - + - Data Transfer Technology - Technology related to transfering data + Data Disclosure Technology + Technology related to disclosing data 2022-06-15 accepted Harshvardhan J. Pandit - + - Data Technology - Technology that uses or interacts with data + Security Technology + Technology that enables or provides security 2022-06-15 accepted Harshvardhan J. Pandit - + - - Internet - Technology utilising internet communication + + Management Technology + Technology that enables or provides management 2022-06-15 accepted Harshvardhan J. Pandit - + - - Data Copying Technology - Technology related to copying data + + TechnologyProvider + Actor that provides Technology 2022-06-15 accepted Harshvardhan J. Pandit - - - Technology Provision Method - Method associated with provision or use of technology + + + + FixedUse + Technology that can be used a fixed numner of times 2022-06-15 accepted Harshvardhan J. Pandit - + - Data Organising Technology - Technology realted to organising data + Data Transformation Technology + Technology related to transforming data 2022-06-15 accepted Harshvardhan J. Pandit - + - CommunicationMechanism - Communication mechanism used or provided by Technologoy + + Detection Security Technology + Technology related to detection of vulnerabilities, threats, and exploitations 2022-06-15 accepted Harshvardhan J. Pandit + Julian Flake + Georg P Krog + Paul Ryan - + - - PersonalInformationManagementSystem - A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose + + Data Storage Technology + Technology related to storing data 2022-06-15 accepted Harshvardhan J. Pandit - + - - Surveillance Technology - Technology related to surveillance of individuals or people + + Data Removal Technology + Technology related to removing data 2022-06-15 accepted Harshvardhan J. Pandit - - - - Prevention Security Technology - Technology related to prevention of vulnerabilities, threats, exploitations - 2022-06-15 - accepted - Harshvardhan J. Pandit - Julian Flake - Georg P Krog - Paul Ryan - - - - - - Overt Surveillance Technology - Surveillance that is overt i.e. visible or apparent or explicit - For example, a CCTV with a notice - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - FileSystem - A data storage and retrieval interface provided by an operating system - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - + Operation Management @@ -322,53 +313,33 @@ Harshvardhan J. Pandit - + - - TechnologyUsageLocation - Location for where technology is provided or used + + Data Technology + Technology that uses or interacts with data 2022-06-15 accepted Harshvardhan J. Pandit - + - - hasCommunicationMechanism - Indicates communication mechanisms used or provided by technology + + hasDeveloper + Indicates technology developer 2022-07-02 changed Harshvardhan J. Pandit - - - - FixedUse - Technology that can be used a fixed numner of times - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - + - - Application - A computing or digital program - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - Product - Technology that is provided as a product + + Identity Technology + Technology related to identity or identifiers 2022-06-15 accepted Harshvardhan J. Pandit @@ -384,146 +355,160 @@ Harshvardhan J. Pandit - + - - Bluetooth - Technology utilising bluetooth communication + + FileSystem + A data storage and retrieval interface provided by an operating system 2022-06-15 accepted Harshvardhan J. Pandit - + - - hasTRL - Indicates technology maturity level + + hasProvider + Indicates technology provider 2022-07-02 changed Harshvardhan J. Pandit - - - - - - hasSubject - Indicates technology subject - 2022-07-02 - changed + + + + Operation Device + Technology that acts as an equipment or mechanism for operations + 2022-06-15 + accepted Harshvardhan J. Pandit - + - - Data Security Technology - Technology related to security of data + Data Transfer Technology + Technology related to transfering data 2022-06-15 accepted Harshvardhan J. Pandit - + - - GPS - Technology utilising GPS communication + + Internet + Technology utilising internet communication 2022-06-15 accepted Harshvardhan J. Pandit - + - - TechnologyUser - Actor that uses Technologoy + + Database + A database, database management system (DBMS), or application database 2022-06-15 accepted Harshvardhan J. Pandit - + - - Operational Technology - Technology that enables or performs or executes operations and processes + + Prevention Security Technology + Technology related to prevention of vulnerabilities, threats, exploitations 2022-06-15 accepted Harshvardhan J. Pandit + Julian Flake + Georg P Krog + Paul Ryan - - - - Data Obtaining Technology - Technology related to obtain data + + + + Product + Technology that is provided as a product 2022-06-15 accepted Harshvardhan J. Pandit - + - - Data Usage Technology - Technology related to using data + + Mitigation Security Technology + Technology related to mitigation of vulnerabilities, threats, exploitations 2022-06-15 accepted Harshvardhan J. Pandit + Julian Flake + Georg P Krog + Paul Ryan - + - - Operation Device - Technology that acts as an equipment or mechanism for operations + + LocalNetwork + Technology utilising local networking communication 2022-06-15 accepted Harshvardhan J. Pandit - - - - Identity Technology - Technology related to identity or identifiers + + + + System + Technology provided as a system 2022-06-15 accepted Harshvardhan J. Pandit - - - - Data Transformation Technology - Technology related to transforming data + + + + Goods + Technology provided or used as goods 2022-06-15 accepted Harshvardhan J. Pandit - + - - WiFi - Technology utilising wifi wireless networking communication + Technology Provision Method + Method associated with provision or use of technology 2022-06-15 accepted Harshvardhan J. Pandit - + + + + + + hasTRL + Indicates technology maturity level + 2022-07-02 + changed + Harshvardhan J. Pandit + + + - Detection Security Technology - Technology related to detection of vulnerabilities, threats, and exploitations + PET (Privacy Enhancing Technology) + Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy 2022-06-15 accepted Harshvardhan J. Pandit @@ -532,16 +517,6 @@ Paul Ryan - - - - TechnologyProvider - Actor that provides Technology - 2022-06-15 - accepted - Harshvardhan J. Pandit - - @@ -554,11 +529,33 @@ Harshvardhan J. Pandit - - - - System - Technology provided as a system + + + + CellularNetwork + Technology utilising cellular networking communication + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + IdentityWallet + product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + Data Management Technology + Technology related to management of data 2022-06-15 accepted Harshvardhan J. Pandit @@ -574,93 +571,94 @@ Harshvardhan J. Pandit - + - LocalNetwork - Technology utilising local networking communication + WiFi + Technology utilising wifi wireless networking communication 2022-06-15 accepted Harshvardhan J. Pandit - + - - - IdentityWallet - product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals + + Bluetooth + Technology utilising bluetooth communication 2022-06-15 accepted Harshvardhan J. Pandit - + - - SmartphoneApplication - A computing or digital program on a smartphone device + + PersonalInformationManagementSystem + A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose 2022-06-15 accepted Harshvardhan J. Pandit - - - - Algorithmic - Technology provided as an algorithm or method + + + + + Data Security Technology + Technology related to security of data 2022-06-15 accepted Harshvardhan J. Pandit - + - Data Storage Technology - Technology related to storing data + Data Obtaining Technology + Technology related to obtain data 2022-06-15 accepted Harshvardhan J. Pandit - - - - Data Disclosure Technology - Technology related to disclosing data + + + + Service + Technology provided or used as service(s) + Removed plural suffix for consistency in terms 2022-06-15 - accepted + changed Harshvardhan J. Pandit - + - - Networking - Technology utilising networking communication + + SmartphoneApplication + A computing or digital program on a smartphone device 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Data Management Technology - Technology related to management of data + + TechnologyUsageLocation + Location for where technology is provided or used 2022-06-15 accepted Harshvardhan J. Pandit - + - PET (Privacy Enhancing Technology) - Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy + + Security Management Technology + Technology related to management of security 2022-06-15 accepted Harshvardhan J. Pandit @@ -669,65 +667,67 @@ Paul Ryan - + - - CellularNetwork - Technology utilising cellular networking communication + + + IdentityManagementTechnology + Technologies providing identity provision, verification, management, and governance 2022-06-15 accepted Harshvardhan J. Pandit - + + + + Overt Surveillance Technology + Surveillance that is overt i.e. visible or apparent or explicit + For example, a CCTV with a notice + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + - - hasProvider - Indicates technology provider + + hasCommunicationMechanism + Indicates communication mechanisms used or provided by technology 2022-07-02 changed Harshvardhan J. Pandit - - - - Database - A database, database management system (DBMS), or application database - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - + - - hasDeveloper - Indicates technology developer + + hasSubject + Indicates technology subject 2022-07-02 changed Harshvardhan J. Pandit - - - - Data Removal Technology - Technology related to removing data + + + + Component + Technology provided as a component 2022-06-15 accepted Harshvardhan J. Pandit - + - - Security Technology - Technology that enables or provides security + + Data Usage Technology + Technology related to using data 2022-06-15 accepted Harshvardhan J. Pandit diff --git a/dpv-owl/dpv-tech/index.html b/dpv-owl/dpv-tech/index.html index 76e37ef9c..71fa42c08 100644 --- a/dpv-owl/dpv-tech/index.html +++ b/dpv-owl/dpv-tech/index.html @@ -9,8 +9,8 @@ var respecConfig = { shortName: "dpv-tech", title: "DPV-TECH: Extension providing Technology concepts for DPV", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/dpv-tech", @@ -314,7 +314,7 @@

The namespace for terms in dpv-tech is https://www.w3id.org/dpv/dpv-tech#
The suggested prefix for the namespace is dpv-tech
The DPV-TECH vocabulary and its documentation is available on GitHub.

-
+

Call for Comments/Feedbacks for DPV v1.0 release

Please provide your comments by 15-OCT-2022 via GitHub or public-dpvcg@w3.org (mailing list).

While v0.8.1 is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.

diff --git a/dpv-owl/dpv.html b/dpv-owl/dpv.html index 80dde80b4..23573abdf 100644 --- a/dpv-owl/dpv.html +++ b/dpv-owl/dpv.html @@ -9,8 +9,8 @@ var respecConfig = { shortName: "dpvo", title: "DPV-OWL: Data Privacy Vocabulary (DPV) in OWL", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/dpv-owl", @@ -391,7 +391,7 @@

The Data Privacy Vocabulary [[DPV]] enables expressing machine-readable metadata about the use and processing of personal data based on legislative requirements such as the General Data Protection Regulation [[GDPR]]. This document describes the DPV-OWL specification that provides the DPV as an OWL2 ontology.

The canonical URL for DPV-OWL is https://w3id.org/dpv/dpv-owl# which contains (this) specification. The namespace for DPV terms is https://w3id.org/dpv/dpv-owl#, the suggested prefix for is dpvo, and this document along with its various serializations are available on GitHub. -

+

Call for Comments/Feedbacks for DPV v1.0 release

Please provide your comments by 15-OCT-2022 via GitHub or public-dpvcg@w3.org (mailing list).

While v0.8.1 is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.

@@ -2363,8 +2363,10 @@

AcademicScientificOrganisation

Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies - Instance of: - dpvo:Organisation + SubClass of: + + dpvo:Organisation + Source: @@ -2376,6 +2378,10 @@

AcademicScientificOrganisation

Created: + + Modified: + + Contributor(s): @@ -2406,13 +2412,19 @@

ForProfitOrganisation

An organisation that aims to achieve profit as its primary goal - Instance of: - dpvo:Organisation + SubClass of: + + dpvo:Organisation + Created: + + Modified: + + Contributor(s): @@ -2443,8 +2455,10 @@

GovernmentalOrganisation

An organisation managed or part of government - Instance of: - dpvo:Organisation + SubClass of: + + dpvo:Organisation + SuperClass Of: @@ -2456,6 +2470,10 @@

GovernmentalOrganisation

Created: + + Modified: + + Contributor(s): @@ -2486,8 +2504,10 @@

IndustryConsortium

A consortium established and comprising on industry organisations - Instance of: - dpvo:Organisation + SubClass of: + + dpvo:Organisation + Source: @@ -2499,6 +2519,10 @@

IndustryConsortium

Created: + + Modified: + + Contributor(s): @@ -2529,8 +2553,10 @@

International Organisation

An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries - Instance of: - dpvo:Organisation + SubClass of: + + dpvo:Organisation + Source: @@ -2542,6 +2568,10 @@

International Organisation

Created: + + Modified: + + Contributor(s): @@ -2573,8 +2603,10 @@

NonGovernmentalOrganisation

An organisation not part of or independent from the government - Instance of: - dpvo:Organisation + SubClass of: + + dpvo:Organisation + Source: @@ -2586,6 +2618,10 @@

NonGovernmentalOrganisation

Created: + + Modified: + + Contributor(s): @@ -2616,8 +2652,10 @@

NonProfitOrganisation

An organisation that does not aim to achieve profit as its primary goal - Instance of: - dpvo:Organisation + SubClass of: + + dpvo:Organisation + Source: @@ -2629,6 +2667,10 @@

NonProfitOrganisation

Created: + + Modified: + + Contributor(s): @@ -2664,6 +2706,18 @@

Organisation

dpvo:LegalEntity + + SuperClass Of: + + dpvo:AcademicScientificOrganisation, + dpvo:ForProfitOrganisation, + dpvo:GovernmentalOrganisation, + dpvo:IndustryConsortium, + dpvo:InternationalOrganisation, + dpvo:NonGovernmentalOrganisation, + dpvo:NonProfitOrganisation + + Created: @@ -4107,7 +4161,7 @@

Classes

Service Personalization | Service Provision | Service Order Management | - Analytics | + Service Usage Analytics | Social Media | Targeted Advertising | Technical Service Provision | @@ -7266,7 +7320,7 @@

Service Order Management

-

Analytics

+

Service Usage Analytics

@@ -7279,7 +7333,7 @@

Analytics

- + @@ -7299,6 +7353,10 @@

Analytics

+ + + + - + - - - - @@ -11283,6 +11326,10 @@

Anonymisation

+ + + +
Label:AnalyticsService Usage Analytics
Definition: Created:
Modified:
Contributor(s): @@ -10700,7 +10758,6 @@

Technical Measure

dpvo:AccessControlMethod, dpvo:ActivityMonitoring, - dpvo:Anonymisation, dpvo:AuthenticationProtocols, dpvo:AuthorisationProtocols, dpvo:CryptographicMethods, @@ -11078,14 +11135,14 @@

Technical Measures

Authentication Protocols | Authorisation Protocols | Biometric Authentication | - Complete Anonymisation | Cryptographic Authentication | Cryptographic Key Management | Cryptographic Methods | Data Anonymisation Technique | Data Backup Protocols | + Data Redaction | Data Sanitisation Technique | - De-Identification | + De-Identification | Deterministic Pseudonymisation | Differential Privacy | Digital Rights Management | @@ -11118,7 +11175,7 @@

Technical Measures

Post-Quantum Cryptography | Privacy Preserving Protocol | Private Information Retrieval | - Pseudo-Anonymisation | + Pseudonymisation | Quantum Cryptography | RNG Pseudoanonymisation | Secret Sharing Schemes | @@ -11251,26 +11308,12 @@

Anonymisation

Definition:Process by which some personal identifiers are removed or identifiability is reducedAltering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party
SubClass of: - dpvo:TechnicalMeasure -
SuperClass Of: - dpvo:CompleteAnonymisation, - dpvo:DataAnonymisationTechnique, - dpvo:DeIdentification, - dpvo:DeterministicPseudonymisation, - dpvo:DocumentRandomisedPseudonymisation, - dpvo:FullyRandomisedPseudonymisation, - dpvo:MonotonicCounterPseudoanonymisation, - dpvo:PseudoAnonymisation, - dpvo:RNGPseudoanonymisation + dpvo:DataAnonymisationTechnique
Created:
Modified:
Contributor(s): @@ -11618,45 +11665,6 @@

Biometric Authentication

-
-

Complete Anonymisation

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
IRIhttps://w3id.org/dpv/dpv-owl#CompleteAnonymisation
Term:CompleteAnonymisation
Label:Complete Anonymisation
Definition:Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party
SubClass of: - dpvo:Anonymisation -
Created:
Contributor(s): - Harshvardhan J. Pandit -
-

Cryptographic Authentication

@@ -11838,7 +11846,15 @@

Data Anonymisation Technique

+ + + + @@ -11899,6 +11915,45 @@

Data Backup Protocols

SubClass of: - dpvo:Anonymisation + dpvo:DataSanitisationTechnique +
SuperClass Of: + dpvo:Anonymisation, + dpvo:Deidentification, + dpvo:Pseudonymisation
+
+

Data Redaction

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRIhttps://w3id.org/dpv/dpv-owl#DataRedaction
Term:DataRedaction
Label:Data Redaction
Definition:Removal of sensitive information from a data or document
SubClass of: + dpvo:DataSanitisationTechnique +
Created:
Contributor(s): + Harshvardhan J. Pandit +
+

Data Sanitisation Technique

@@ -11925,6 +11980,13 @@

Data Sanitisation Technique

dpvo:TechnicalMeasure + + + +
SuperClass Of: + dpvo:DataAnonymisationTechnique, + dpvo:DataRedaction +
Source: @@ -11944,17 +12006,17 @@

Data Sanitisation Technique

-
-

De-Identification

+
+

De-Identification

- + - + @@ -11967,7 +12029,7 @@

De-Identification

@@ -12009,7 +12071,7 @@

Deterministic Pseudonymisation

@@ -12234,7 +12296,7 @@

Document Randomised Pseudonymisation

@@ -12550,7 +12612,7 @@

Fully Randomised Pseudonymisation

@@ -12955,7 +13017,7 @@

Monotonic Counter Pseudoanonymisati

@@ -13421,30 +13483,30 @@

Private Information Retrieval

IRIhttps://w3id.org/dpv/dpv-owl#DeIdentificationhttps://w3id.org/dpv/dpv-owl#Deidentification
Term:DeIdentificationDeidentification
Label:
SubClass of: - dpvo:Anonymisation + dpvo:DataAnonymisationTechnique
SubClass of: - dpvo:Anonymisation + dpvo:Pseudoanonymisation
SubClass of: - dpvo:Anonymisation + dpvo:Pseudoanonymisation
SubClass of: - dpvo:Anonymisation + dpvo:Pseudoanonymisation
SubClass of: - dpvo:Anonymisation + dpvo:Pseudoanonymisation
-
-

Pseudo-Anonymisation

+
+

Pseudonymisation

- + - + - + - + @@ -13537,7 +13599,7 @@

RNG Pseudoanonymisation

@@ -18438,7 +18500,7 @@

Consent Invalidated

- + @@ -19783,7 +19845,7 @@

Classes

Automated Decision Making | Automated Processing with Human Input | Automated Processing with Human Oversight | - Automated Processing with Human Verification | + Automated Processing with Human Review | Automation of Processing | Completely Manual Processing | Data published by Data Subject | @@ -19932,11 +19994,11 @@

Automated Processing with Human Input

- + - + @@ -20008,33 +20070,33 @@

Automated Processing with Human O

IRIhttps://w3id.org/dpv/dpv-owl#PseudoAnonymisationhttps://w3id.org/dpv/dpv-owl#Pseudonymisation
Term:PseudoAnonymisationPseudonymisation
Label:Pseudo-AnonymisationPseudonymisation
Definition:PseudoAnonmyization or 'pseudonymisationā€™ means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;
SubClass of: - dpvo:Anonymisation + dpvo:DataAnonymisationTechnique
SubClass of: - dpvo:Anonymisation + dpvo:PseudoAnonymisation
Definition:The state where consent has been deemed to be invalidateThe state where consent has been deemed to be invalid
Instance of:
Instance of:dpvo:HumanInvolvementForInputdpvo:AutomationOfProcessingdpvo:AutomationOfProcessingdpvo:HumanInvolvementForInput
Instance of:dpvo:HumanInvolvementForInputdpvo:AutomationOfProcessingdpvo:AutomationOfProcessingdpvo:HumanInvolvementForInput
Note:
-
-

Automated Processing with Human Verification

+
+

Automated Processing with Human Review

- + - + - + - + - + - + @@ -20046,7 +20108,7 @@

Automated Processing with Huma

- + @@ -22669,13 +22731,19 @@

Continous Frequency

- - + + + + + + @@ -22758,6 +22830,10 @@

EndlessDuration

+ + + + - - + + + + + + + + + + @@ -23038,13 +23129,19 @@

Often Frequency

- - + + + + + + - - + + + + + + - - + + + + + + - - + + + + + + - - + + + + + + - - + + + + + + - - + + + + + + - - + + + + + + - - + + + + + + - - + + + + + + + + + + - - + + + + + + - - + + + + + + - - + + + + + + + + + + + + + + @@ -25484,10 +25680,27 @@

Location Locality

+ + + + + + + + + + + + + + + + - - + + + + + + + + + + - - + + + + + + - + - - + + + + + + + + + + + +
IRIhttps://w3id.org/dpv/dpv-owl#AutomatedProcessingWithHumanVerificationhttps://w3id.org/dpv/dpv-owl#AutomatedProcessingWithHumanReview
Term:AutomatedProcessingWithHumanVerificationAutomatedProcessingWithHumanReview
Label:Automated Processing with Human VerificationAutomated Processing with Human Review
Definition:Processing that is automated and involves verification of outputs by HumansProcessing that is automated and involves review by Humans
Instance of:dpvo:AutomationOfProcessingdpvo:HumanInvolvementForVerificationdpvo:HumanInvolvementForVerificationdpvo:AutomationOfProcessing
Instance of:dpvo:AutomationOfProcessingdpvo:HumanInvolvementForVerificationdpvo:HumanInvolvementForVerificationdpvo:AutomationOfProcessing
Note:
Modified:
Contributor(s): Frequency where occurences are continous
Instance of:dpvo:FrequencySubClass of: + dpvo:Frequency +
Created:
Modified:
Contributor(s): @@ -22714,7 +22782,11 @@

Duration

SuperClass Of: - dpvo:StorageDuration + dpvo:FixedOccurencesDuration, + dpvo:StorageDuration, + dpvo:TemporalDuration, + dpvo:UntilEventDuration, + dpvo:UntilTimeDuration
Created:
Modified:
Contributor(s): @@ -22788,13 +22864,19 @@

FixedOccurencesDuration

Duration that takes place a fixed number of times e.g. 3 times
Instance of:dpvo:DurationSubClass of: + dpvo:Duration +
Created:
Modified:
Contributor(s): @@ -22830,6 +22912,15 @@

Frequency

dpvo:Context
SuperClass Of: + dpvo:ContinousFrequency, + dpvo:OftenFrequency, + dpvo:SingularFrequency, + dpvo:SporadicFrequency +
Created: Frequency where occurences are often or frequent, but not continous
Instance of:dpvo:FrequencySubClass of: + dpvo:Frequency +
Created:
Modified:
Contributor(s): @@ -23278,13 +23375,19 @@

SingularFrequency

Frequency where occurences are singular i.e. they take place only once
Instance of:dpvo:FrequencySubClass of: + dpvo:Frequency +
Created:
Modified:
Contributor(s): @@ -23315,13 +23418,19 @@

SporadicFrequency

Frequency where occurences are sporadic or infrequent or sparse
Instance of:dpvo:FrequencySubClass of: + dpvo:Frequency +
Created:
Modified:
Contributor(s): @@ -23389,13 +23498,19 @@

TemporalDuration

Duration that has a fixed temporal duration e.g. 6 months
Instance of:dpvo:DurationSubClass of: + dpvo:Duration +
Created:
Modified:
Contributor(s): @@ -23426,13 +23541,19 @@

UntilEventDuration

Duration that takes place until a specific event occurs e.g. Account Closure
Instance of:dpvo:DurationSubClass of: + dpvo:Duration +
Created:
Modified:
Contributor(s): @@ -23463,13 +23584,19 @@

UntilTimeDuration

Duration that has a fixed end date e.g. 2022-12-31
Instance of:dpvo:DurationSubClass of: + dpvo:Duration +
Created:
Modified:
Contributor(s): @@ -24999,7 +25126,9 @@

Classes

SupraNationalUnion | Third Country | Variable Location | - Within Device + Within Device | + Within Physical Environment | + Within Virtual Environment

@@ -25023,13 +25152,19 @@

Cloud Location

Location that is in the 'cloud' i.e. a logical location operated over the internet
Instance of:dpvo:RemoteLocationSubClass of: + dpvo:RemoteLocation +
Created:
Modified:
Contributor(s): @@ -25110,13 +25245,19 @@

Decentralised Locations

Location that is spread across multiple separate areas with no distinction between their importance
Instance of:dpvo:LocationFixtureSubClass of: + dpvo:LocationFixture +
Created:
Modified:
Contributor(s): @@ -25186,13 +25327,19 @@

Federated Locations

Location that is federated across multiple separate areas with designation of a primary or central location
Instance of:dpvo:LocationFixtureSubClass of: + dpvo:LocationFixture +
Created:
Modified:
Contributor(s): @@ -25223,13 +25370,26 @@

Fixed Location

Location that is fixed i.e. known to occur at a specific place
Instance of:dpvo:LocationFixtureSubClass of: + dpvo:LocationFixture +
SuperClass Of: + dpvo:FixedMultipleLocations, + dpvo:FixedSingularLocation +
Created:
Modified:
Contributor(s): @@ -25260,13 +25420,19 @@

Fixed Multiple Locations

Location that is fixed with multiple places e.g. multiple cities
Instance of:dpvo:FixedLocationSubClass of: + dpvo:FixedLocation +
Created:
Modified:
Contributor(s): @@ -25297,13 +25463,19 @@

Fixed Singular Location

Location that is fixed at a specific place e.g. a city
Instance of:dpvo:FixedLocationSubClass of: + dpvo:FixedLocation +
Created:
Modified:
Contributor(s): @@ -25367,13 +25539,27 @@

Local Location

Location is local
Instance of:dpvo:LocationLocalitySubClass of: + dpvo:LocationLocality +
SuperClass Of: + dpvo:WithinDevice, + dpvo:WithinPhysicalEnvironment, + dpvo:WithinVirtualEnvironment +
Created:
Modified:
Contributor(s): @@ -25408,6 +25594,7 @@

Location

dpvo:Country, dpvo:EconomicUnion, + dpvo:LocationLocality, dpvo:Region, dpvo:StorageLocation, dpvo:SupraNationalUnion @@ -25451,6 +25638,15 @@

Location Fixture

Definition: The fixture of location refers to whether the location is fixed
SuperClass Of: + dpvo:DecentralisedLocations, + dpvo:FederatedLocations, + dpvo:FixedLocation, + dpvo:VariableLocation +
Created: Definition: Locality refers to whether the specified location is local within some context, e.g. for the user
SubClass of: + dpvo:Location +
SuperClass Of: + dpvo:LocalLocation, + dpvo:RemoteLocation +
Created:
Modified:
Contributor(s): @@ -25525,6 +25738,10 @@

Random Location

Created:
Modified:
Contributor(s): @@ -25594,13 +25811,25 @@

Remote Location

Location is remote i.e. not local
Instance of:dpvo:LocationLocalitySubClass of: + dpvo:LocationLocality +
SuperClass Of: + dpvo:CloudLocation +
Created:
Modified:
Contributor(s): @@ -25709,13 +25938,19 @@

Variable Location

Location that is known but is variable e.g. somewhere within a given area
Instance of:dpvo:LocationFixtureSubClass of: + dpvo:LocationFixture +
Created:
Modified:
Contributor(s): @@ -25743,16 +25978,100 @@

Within Device

Definition:Location is local and entirely within a device or environmentLocation is local and entirely within a device, such as a smartphone
Instance of:dpvo:LocalLocationSubClass of: + dpvo:LocalLocation +
Created:
Modified:
Contributor(s): + Harshvardhan J. Pandit +
+
+
+

Within Physical Environment

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRIhttps://w3id.org/dpv/dpv-owl#WithinPhysicalEnvironment
Term:WithinPhysicalEnvironment
Label:Within Physical Environment
Definition:Location is local and entirely within a physical environment, such as a room
SubClass of: + dpvo:LocalLocation +
Created:
Contributor(s): + Harshvardhan J. Pandit +
+
+
+

Within Virtual Environment

+ + + + + + + + + + + + + + + + + + + + + + + + + + - - + + @@ -2376,6 +2378,10 @@

AcademicScientificOrganisation

+ + + + - - + + + + + + - - + + @@ -2456,6 +2470,10 @@

GovernmentalOrganisation

+ + + + - - + + @@ -2499,6 +2519,10 @@

IndustryConsortium

+ + + + - - + + @@ -2542,6 +2568,10 @@

International Organisation

+ + + + - - + + @@ -2586,6 +2618,10 @@

NonGovernmentalOrganisation

+ + + + - - + + @@ -2629,6 +2667,10 @@

NonProfitOrganisation

+ + + + + + + + @@ -4107,7 +4161,7 @@

Classes

Service Personalization | Service Provision | Service Order Management | - Analytics | + Service Usage Analytics | Social Media | Targeted Advertising | Technical Service Provision | @@ -7266,7 +7320,7 @@

Service Order Management

IRIhttps://w3id.org/dpv/dpv-owl#WithinVirtualEnvironment
Term:WithinVirtualEnvironment
Label:Within Virtual Environment
Definition:Location is local and entirely within a virtual environment, such as a shared network directory
SubClass of: + dpvo:LocalLocation +
Created:
Contributor(s): @@ -27274,7 +27593,7 @@

Funding Acknowledgements for Contributors

Proposed Terms

The following terms have been proposed for inclusion, and are under discussion. They are provided here for illustrative purposes and should not be considered as part of DPV.

personal_data -
  • AnonymisedDataWithinContext
  • +
    • ContextuallyAnonymisedData
    purposes
    • TagManagement
    • @@ -27290,6 +27609,10 @@

      Proposed Terms

    • isRiskThreatFor
    • hasRiskSource
    • isRiskSourceFor
    • +
    + processing_context +
    • EvaluationOfIndividuals
    • +
    • ScoringOfIndividuals
    technical_organisational_measures
    • isRequiredFor
    • @@ -27299,9 +27622,11 @@

      Proposed Terms

    jurisdiction
    • City
    • +
    • PubliclyAccessibleLocation
    legal_basis -
    • EULA
    • +
      • LegitimateInterestOfDataSubject
      • +
      • EULA
      • TermsOfService
      diff --git a/dpv-owl/dpv.jsonld b/dpv-owl/dpv.jsonld index 3a977f421..c05d00c22 100644 --- a/dpv-owl/dpv.jsonld +++ b/dpv-owl/dpv.jsonld @@ -1,14 +1,13 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#VariableLocation", + "@id": "https://w3id.org/dpv/dpv-owl#QuantumCryptography", "@type": [ - "https://w3id.org/dpv/dpv-owl#LocationFixture", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -19,7 +18,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location that is known but is variable e.g. somewhere within a given area" + "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30,7 +34,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Variable Location" + "@value": "Quantum Cryptography" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41,28 +50,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis", + "@id": "https://w3id.org/dpv/dpv-owl#hasContext", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krogg" - }, + "http://purl.org/dc/terms/description": [ { - "@value": "David Hickey" + "@language": "en", + "@value": "Indicates a purpose is restricted to the specified context(s)" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -73,12 +80,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Transfer Legal Basis" + "@value": "has context" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -89,40 +96,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AcademicResearch", + "@id": "https://w3id.org/dpv/dpv-owl#hasData", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Elmar Kiesling" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Conduct or assist with research conducted in an academic context e.g. within universities" + "@value": "Indicates associated with Data (may or may not be personal)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -133,17 +131,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Academic Research" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Education" + "@value": "has data" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv/dpv-owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -154,14 +147,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RiskManagementPlan", + "@id": "https://w3id.org/dpv/dpv-owl#hasScale", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -172,12 +166,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk" + "@value": "Indicates the scale of specified concept" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://www.iso.org/standard/79637.html" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -188,12 +182,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Management Plan" + "@value": "has scale" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-owl#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -204,43 +198,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasHumanInvolvement", + "@id": "https://w3id.org/dpv/dpv-owl#Contract", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates Involvement of humans in processing such as within automated decision making process" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Human involvement is also relevant to 'human in the loop'" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -251,12 +227,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has human involvement" + "@value": "Contract" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -267,31 +246,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasOrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-owl#PersonnelManagement", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates use or applicability of Organisational measure" + "@value": "Management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -302,17 +283,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has organisational measure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@value": "Personnel Management" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#HumanResources" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -323,17 +299,23 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RiskLevel", + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectScale", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Rana Saniei" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -341,13 +323,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The magnitude of a risk expressed as an indication to aid in its management" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." + "@value": "Scale of Data Subject(s)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -358,7 +334,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Level" + "@value": "Data Subject Scale" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -369,37 +350,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isAfter", + "@id": "https://w3id.org/dpv/dpv-owl#Personalisation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P. Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'after' this concept in some context" + "@value": "Create and provide customisation based on attributes and/or needs of person(s) or context(s)." } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@language": "en", + "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -410,12 +385,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is after" + "@value": "Personalisation" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -426,14 +401,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Frequency", + "@id": "https://w3id.org/dpv/dpv-owl#SecureMultiPartyComputation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -444,7 +419,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The frequency or information about periods and repetitions in terms of recurrence." + "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -455,12 +435,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Frequency" + "@value": "Secure Multi-Party Computation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -471,11 +451,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AutomatedProcessingWithHumanInput", + "@id": "https://w3id.org/dpv/dpv-owl#MediumDataVolume", "@type": [ - "https://w3id.org/dpv/dpv-owl#HumanInvolvementForInput", - "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataVolume" ], "http://purl.org/dc/terms/created": [ { @@ -484,6 +463,12 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -491,30 +476,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that is automated and involves inputs by Humans" + "@value": "Data volume that is considered medium i.e. neither large nor small within the context" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@id": "https://w3id.org/dpv/dpv-owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "For example, an algorithm that takes inputs from humans and performs operations based on them" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Automated Processing with Human Input" + "@value": "MediumDataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -525,37 +498,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataSource", + "@id": "https://w3id.org/dpv/dpv-owl#ComplianceMonitoring", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The source or origin of data" + "@value": "Monitoring of compliance (e.g. internal policy, regulations)" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -566,12 +532,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Source" + "@value": "Compliance Monitoring" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -582,29 +548,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Citizen", + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessor", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } @@ -612,7 +566,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are citizens (for a jurisdiction)" + "@value": "A ā€˜processorā€™ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -623,12 +582,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Citizen" + "@value": "Data Processor" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#Recipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -639,15 +598,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ActivityProposed", + "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ActivityStatus" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -658,7 +616,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of an activity being proposed or planned i.e. yet to occur" + "@value": "Contextual information about the degree of automation and human involvement associated with Processing" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -669,7 +633,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Activity Proposed" + "@value": "Automation of Processing" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -680,27 +649,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentRefused", + "@id": "https://w3id.org/dpv/dpv-owl#VirtualisationSecurity", "@type": [ - "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } @@ -708,18 +667,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The state where consent has been refused" + "@value": "Security implemented at or through virtualised environments" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/GConsent" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -730,7 +683,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Refused" + "@value": "Virtualisation Security" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -741,46 +699,43 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentRequestDeferred", + "@id": "https://w3id.org/dpv/dpv-owl#Subscriber", "@type": [ - "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Paul Ryan" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Georg P. Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State where a request for consent has been deferred without a decision" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://w3id.org/GConsent" + "@value": "Data subjects that subscribe to service(s)" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" + "@value": "note: subscriber can be customer or consumer" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -791,7 +746,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Request Deferred" + "@value": "Subscriber" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -802,46 +762,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentExpired", + "@id": "https://w3id.org/dpv/dpv-owl#PrivacyByDesign", "@type": [ - "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Rob Brennan" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The state where the temporal or contextual validity of consent has 'expired'" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://w3id.org/GConsent" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" + "@value": "Practices regarding incorporating data protection and privacy in the design of information and services" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -852,7 +800,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Expired" + "@value": "Privacy by Design" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -863,14 +816,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalServiceProvision", + "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvementForOversight", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#HumanInvolvement", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -881,7 +835,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage and provide technical processes and functions necessary for delivering services" + "@value": "Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -892,12 +846,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Technical Service Provision" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" + "@value": "Human Involvement for Oversight" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -908,28 +857,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Employee", + "@id": "https://w3id.org/dpv/dpv-owl#Representative", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P. Krog" - }, - { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg Krog" }, { - "@value": "Julian Flake" + "@value": "Paul Ryan" }, { "@value": "Beatriz Esteves" @@ -938,7 +884,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are employees" + "@value": "A representative of a legal entity" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -949,12 +900,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Employee" + "@value": "Representative" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -965,40 +916,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Benefit", + "@id": "https://w3id.org/dpv/dpv-owl#RegionalScale", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#GeographicCoverage", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Fajar Ekaputra" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Impact(s) that acts as or causes benefits" + "@value": "Geographic coverage spanning a specific region or regions" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1009,12 +946,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Benefit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@value": "RegionalScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1025,18 +957,20 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvementForOversight", + "@id": "https://w3id.org/dpv/dpv-owl#Observe", "@type": [ - "https://w3id.org/dpv/dpv-owl#HumanInvolvement", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -1044,7 +978,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs" + "@value": "to obtain data through observation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1055,7 +989,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Human Involvement for Oversight" + "@value": "Observe" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1066,31 +1005,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubProcessor", + "@id": "https://w3id.org/dpv/dpv-owl#JobApplicant", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ + }, { - "@language": "en", - "@value": "A 'sub-processor' is a processor engaged by another processor" + "@value": "Georg P. Krog" + }, + { + "@value": "Beatriz Esteves" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition" + "@value": "Data subjects that apply for jobs or employments" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1101,12 +1046,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Sub-Processor" + "@value": "JobApplicant" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessor" + "@id": "https://w3id.org/dpv/dpv-owl#Applicant" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1117,37 +1062,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Applicant", + "@id": "https://w3id.org/dpv/dpv-owl#Child", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2020-11-25" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/description": [ { - "@value": "Georg P. Krog" - }, + "@language": "en", + "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Paul Ryan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Data subjects that are applicants in some context" + "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1158,7 +1103,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Applicant" + "@value": "Child" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1169,42 +1114,45 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataExporter", + "@id": "https://w3id.org/dpv/dpv-owl#ImpliedConsent", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P. Krog" + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" }, { "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter" + "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@language": "en", + "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1215,17 +1163,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data exporter" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DataExporter" + "@value": "Implied Consent" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" + "@id": "https://w3id.org/dpv/dpv-owl#InformedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1236,31 +1179,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasProcessingAutomation", + "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the use or extent of automation associated with processing" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Manage past, current, and future customers" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1271,12 +1214,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has processing automation" + "@value": "Customer Management" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1287,30 +1230,42 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NationalAuthority", + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a nation" + "@value": "Data directly or indirectly associated or related to an individual." + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/source": [ { - "@id": "http://purl.org/adms" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1321,12 +1276,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NationalAuthority" + "@value": "Personal Data" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Authority" + "@id": "https://w3id.org/dpv/dpv-owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1337,14 +1297,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NetworkSecurityProtocols", + "@id": "https://w3id.org/dpv/dpv-owl#AcademicScientificOrganisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ @@ -1355,12 +1315,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security implemented at or over networks protocols" + "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1371,44 +1337,53 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Network Security Protocols" + "@value": "AcademicScientificOrganisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsequenceOfSuccess", + "@id": "https://w3id.org/dpv/dpv-owl#DPIA", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from success of specified context" + "@value": "A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Top class: Impact Assessment, and DPIA is sub-class" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1419,12 +1394,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consequence of Success" + "@value": "Data Protection Impact Assessment (DPIA)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consequence" + "@id": "https://w3id.org/dpv/dpv-owl#ImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1435,40 +1410,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CommercialResearch", + "@id": "https://w3id.org/dpv/dpv-owl#isPolicyFor", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Simon Steyskal" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Conduct research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" + "@value": "Indicates the context or application of policy" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Policy" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1479,17 +1445,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Commercial Research" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Develop" + "@value": "is policy for" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ResearchAndDevelopment" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1500,31 +1461,43 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#GeneratedPersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#Necessity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-02-12" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + } + ], + "http://purl.org/dc/terms/description": [ + { "@language": "en", - "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" + "@value": "An indication of 'necessity' within a context" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" + "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1535,12 +1508,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Generated Personal Data" + "@value": "Necessity" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1551,50 +1524,57 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DesignStandard", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentGiven", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#ConsentStatusValidForProcessing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Rob Brennan" + "@value": "Paul Ryan" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Julian Flake" }, { - "@value": "Axel Polleres" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A set of rules or guidelines outlining criterias for design" + "@value": "The state where consent has been given" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@id": "https://w3id.org/GConsent" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Design Standard" + "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Consent Given" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1605,32 +1585,18 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ImproveExistingProductsAndServices", + "@id": "https://w3id.org/dpv/dpv-owl#hasScope", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Simon Steyskal" - }, { "@value": "Harshvardhan J. Pandit" } @@ -1638,7 +1604,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Improve existing products and services" + "@value": "Indicates the scope of specified concept or context" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1649,12 +1620,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Improve Existing Products and Services" + "@value": "has scope" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForController" + "@id": "https://w3id.org/dpv/dpv-owl#Scope" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1665,7 +1636,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure", + "@id": "https://w3id.org/dpv/dpv-owl#EncryptionInTransfer", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1677,13 +1648,13 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Rob Brennan" }, { - "@value": "Mark Lizar" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Rob Brennan" + "@value": "Mark Lizar" }, { "@value": "Axel Polleres" @@ -1692,7 +1663,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technical measures required/followed when processing data of the declared category" + "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1703,12 +1674,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Technical Measure" + "@value": "Encryption in Transfer" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1719,40 +1690,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Safeguard", + "@id": "https://w3id.org/dpv/dpv-owl#hasActivityStatus", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "David Hickey" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" + "@value": "Indicates the status of activity of specified concept" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1763,12 +1725,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Safeguard" + "@value": "has activity status" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#ActivityStatus" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1779,15 +1746,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ActivityHalted", + "@id": "https://w3id.org/dpv/dpv-owl#DataRedaction", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ActivityStatus" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2020-10-01" } ], "http://purl.org/dc/terms/creator": [ @@ -1798,7 +1764,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" + "@value": "Removal of sensitive information from a data or document" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1809,7 +1775,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Activity Halted" + "@value": "Data Redaction" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#DataSanitisationTechnique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1820,29 +1791,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Subscriber", + "@id": "https://w3id.org/dpv/dpv-owl#Status", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } @@ -1850,13 +1809,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that subscribe to service(s)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "note: subscriber can be customer or consumer" + "@value": "The status or state of something" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1867,12 +1820,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Subscriber" + "@value": "Status" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1883,40 +1836,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasContact", + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J.Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies contact details of a legal entity such as phone or email" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1927,12 +1865,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has contact" + "@value": "Legal Entity" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1943,17 +1881,24 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#UsageControl", + "@id": "https://w3id.org/dpv/dpv-owl#hasRecipientDataController", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P. Krog" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" } @@ -1961,12 +1906,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" + "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1977,12 +1922,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Usage Control" + "@value": "has recipient data controller" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AccessControlMethod" + "@id": "https://w3id.org/dpv/dpv-owl#DataController" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1993,18 +1943,23 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SporadicDataVolume", + "@id": "https://w3id.org/dpv/dpv-owl#RecordsOfActivities", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataVolume" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" } @@ -2012,7 +1967,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data volume that is considered sporadic or sparse within the context" + "@value": "Records of activities within some context such as maintainence tasks or governance functions" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2023,7 +1978,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SporadicDataVolume" + "@value": "Records of Activities" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2034,22 +1994,19 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SellProducts", + "@id": "https://w3id.org/dpv/dpv-owl#EvaluationScoring", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz Esteves" + "@value": "Piero Bonatti" }, { "@value": "Harshvardhan J. Pandit" @@ -2058,13 +2015,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Sell products or services" + "@value": "Processing that involves evaluation and scoring of individuals" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2075,12 +2031,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sell Products" + "@value": "Evaluation and Scoring" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2091,14 +2047,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerRelationshipManagement", + "@id": "https://w3id.org/dpv/dpv-owl#JointDataControllersAgreement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -2106,16 +2062,22 @@ "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { - "@value": "Beatriz" + "@value": "Beatriz Esteves" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage and analyse interactions with past, current, and potential customers" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2126,12 +2088,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Customer Relationship Management" + "@value": "Joint Data Controllers Agreement" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2142,14 +2104,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Authentication-ABC", + "@id": "https://w3id.org/dpv/dpv-owl#hasProcessingAutomation", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/creator": [ @@ -2160,12 +2123,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "Indicates the use or extent of automation associated with processing" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2176,12 +2139,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Authentication using ABC" + "@value": "has processing automation" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2192,26 +2155,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#UntilTimeDuration", + "@id": "https://w3id.org/dpv/dpv-owl#VendorPayment", "@type": [ - "https://w3id.org/dpv/dpv-owl#Duration", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "David Hickey" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Duration that has a fixed end date e.g. 2022-12-31" + "@value": "Manage payment of vendors" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2222,7 +2198,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "UntilTimeDuration" + "@value": "Vendor Payment" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#VendorManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2233,23 +2214,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RequestedServiceProvision", + "@id": "https://w3id.org/dpv/dpv-owl#RiskManagementPolicy", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -2257,7 +2232,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Deliver service as requested by user or consumer" + "@value": "A policy or statement of the overall intentions and direction of an organisation related to risk management" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/79637.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2268,12 +2248,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Requested Service Provision" + "@value": "Risk Management Policy" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#Policy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2284,25 +2267,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Record", + "@id": "https://w3id.org/dpv/dpv-owl#Authentication-ABC", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to make a record (especially media)" + "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2313,12 +2301,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Record" + "@value": "Authentication using ABC" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Obtain" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2329,31 +2317,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VitalInterestOfDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#Purpose", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier FernĆ”ndez" }, { - "@value": "Georg P Krog" + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a data subject" + "@value": "The purpose of processing personal data" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2364,12 +2360,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vital Interest of Data Subject" + "@value": "Purpose" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ { - "@id": "https://w3id.org/dpv/dpv-owl#VitalInterestOfNaturalPerson" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2380,17 +2376,21 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DPIA", + "@id": "https://w3id.org/dpv/dpv-owl#SecondaryImportance", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#Importance", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-11" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Georg P Krog" }, @@ -2399,18 +2399,15 @@ }, { "@value": "Paul Ryan" - } - ], - "http://purl.org/dc/terms/description": [ + }, { - "@language": "en", - "@value": "A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals" + "@value": "Beatriz Esteves" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Top class: Impact Assessment, and DPIA is sub-class" + "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2421,12 +2418,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Protection Impact Assessment (DPIA)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#ImpactAssessment" + "@value": "Secondary Importance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2437,48 +2429,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Recipient", + "@id": "https://w3id.org/dpv/dpv-owl#CybersecurityTraining", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier FernĆ”ndez" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Entities that receive personal data" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Training methods related to cybersecurity" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" - }, - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller." + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2489,17 +2463,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Recipient" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyRecipient" + "@value": "Cybersecurity Training" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2510,40 +2479,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ExplicitlyExpressedConsent", + "@id": "https://w3id.org/dpv/dpv-owl#ActivityStatus", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" + "@value": "Status associated with activity operations and lifecycles" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2554,12 +2508,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Explicitly Expressed Consent" + "@value": "Activity Status" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2570,15 +2524,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isMitigatedByMeasure", + "@id": "https://w3id.org/dpv/dpv-owl#Damage", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -2589,12 +2542,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicate a risk is mitigated by specified measure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Risk" + "@value": "Impact that acts as or causes damages" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2605,17 +2553,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is mitigated by measure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" + "@value": "Damage" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2626,28 +2569,23 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SubProcessorAgreement", + "@id": "https://w3id.org/dpv/dpv-owl#hasConsentNotice", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#AnnotationProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" + "@value": "Mark Lizar" }, { - "@value": "Georg P Krog" + "@value": "Bud Bruegger" }, { "@value": "Harshvardhan J. Pandit" @@ -2656,59 +2594,64 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor" + "@value": "Specifies the notice provided in context of consent" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Sub-Processor Agreement" + "@value": "The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI." } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "has consent notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataPublishedByDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#NationalAuthority", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataSource" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data is published by the data subject" + "@value": "An authority tasked with overseeing legal compliance for a nation" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2719,7 +2662,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data published by Data Subject" + "@value": "NationalAuthority" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2730,26 +2678,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AccessControlMethod", + "@id": "https://w3id.org/dpv/dpv-owl#SyntheticData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" } @@ -2757,7 +2696,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Methods which restrict access to a place or resource" + "@value": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2768,12 +2712,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Access Control Method" + "@value": "Synthetic Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2784,14 +2728,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#WebSecurityProtocols", + "@id": "https://w3id.org/dpv/dpv-owl#RiskManagementPlan", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -2802,12 +2746,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security implemented at or over web-based protocols" + "@value": "A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/79637.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2818,12 +2762,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Web Security Protocols" + "@value": "Risk Management Plan" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2834,34 +2778,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentRecord", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Rob Brennan" + "@value": "Julian Flake" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" }, { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Organisational measures required/followed when processing data of the declared category" + "@value": "A Record of Consent or Consent related activities" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2872,12 +2816,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Organisational Measure" + "@value": "Consent Record" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingRecord" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2888,25 +2832,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PseudoAnonymise", + "@id": "https://w3id.org/dpv/dpv-owl#GuardianOfDataSubject", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-03" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to replace personal identifiable information by artificial identifiers" + "@value": "Georg P Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "Guardian(s) of data subjects such as children" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2917,12 +2861,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Pseudo-Anonymise" + "@value": "Guardian(s) of Data Subject" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Transform" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2933,46 +2877,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Sector", + "@id": "https://w3id.org/dpv/dpv-owl#OfficialAuthorityOfController", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-05-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Simon Steyskal" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicate or restrict scope for interpretation and application of purpose in a domain e.g. Agriculture, Banking" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." + "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2983,7 +2912,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sector" + "@value": "Official Authority of Controller" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2994,28 +2928,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MaintainFraudDatabase", + "@id": "https://w3id.org/dpv/dpv-owl#PublicRelations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" }, { "@value": "Georg P Krog" + }, + { + "@value": "David Hickey" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Maintain Fraud Database" + "@value": "Manage and conduct public relations processes. This includes creating goodwill for the organization." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3026,12 +2971,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MaintainFraudDatabase" + "@value": "Public Relations" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv/dpv-owl#Marketing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3042,30 +2987,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DisasterRecoveryProcedures", + "@id": "https://w3id.org/dpv/dpv-owl#Consult", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures related to management of disasters and recovery" + "@value": "to consult or query data" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + }, + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3076,12 +3019,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Disaster Recovery Procedures" + "@value": "Consult" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Query" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3092,9 +3040,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ComplianceStatus", + "@id": "https://w3id.org/dpv/dpv-owl#hasComplianceStatus", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { @@ -3110,7 +3059,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Status associated with Compliance with some norms, objectives, or requirements" + "@value": "Indicates the status of compliance of specified concept" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3121,15 +3075,20 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compliance Status" + "@value": "has compliance status" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Status" + "@id": "https://w3id.org/dpv/dpv-owl#ComplianceStatus" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" @@ -3137,39 +3096,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PublicRelations", + "@id": "https://w3id.org/dpv/dpv-owl#Right", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Georg P Krog" }, { - "@value": "David Hickey" + "@value": "Beatriz Esteves" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage and conduct public relations processes. This includes creating goodwill for the organization." + "@value": "The right(s) applicable, provided, or expected." } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@language": "en", + "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3180,12 +3137,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Public Relations" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Marketing" + "@value": "Right" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3196,14 +3148,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#IdentifyRectifyImpairments", + "@id": "https://w3id.org/dpv/dpv-owl#hasOrganisationalMeasure", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -3214,13 +3167,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Identify, rectify, or otherwise under take activities intended to fix or repair impairments to existing functionalities" + "@value": "Indicates use or applicability of Organisational measure" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3231,12 +3183,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Identify and Repair Impairments" + "@value": "has organisational measure" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3247,40 +3204,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ImpliedConsent", + "@id": "https://w3id.org/dpv/dpv-owl#Region", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." + "@value": "A region is an area or site that is considered a location" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3291,12 +3233,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Implied Consent" + "@value": "Region" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#InformedConsent" + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3307,31 +3249,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataSubjectScale", + "@id": "https://w3id.org/dpv/dpv-owl#Remove", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the scale of data subjects" + "@value": "to destruct or erase data" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3342,17 +3278,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data subject scale" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectScale" + "@value": "Remove" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Scale" + "@id": "https://w3id.org/dpv/dpv-owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3363,14 +3294,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AccountManagement", + "@id": "https://w3id.org/dpv/dpv-owl#Customer", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ @@ -3378,16 +3309,28 @@ "@value": "Beatriz Esteves" }, { - "@value": "Georg P Krog" + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Create, maintain, and manage accounts for purposes of providing services" + "@value": "Data subjects that purchase goods or services" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3398,12 +3341,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Account Management" + "@value": "Customer" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3414,34 +3357,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Country", + "@id": "https://w3id.org/dpv/dpv-owl#Participant", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/description": [ + "@value": "Georg P. Krog" + }, { - "@language": "en", - "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" + "@value": "Beatriz Esteves" + }, + { + "@value": "Julian Flake" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." + "@value": "Data subjects that participate in some context such as volunteers in a function" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3452,12 +3398,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Country" + "@value": "Participant" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Location" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3468,34 +3414,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Encryption", + "@id": "https://w3id.org/dpv/dpv-owl#ControllerProcessorAgreement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Mark Lizar" + "@value": "Georg P Krog" }, { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Rob Brennan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technical measures consisting of encryption" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3506,12 +3455,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Encryption" + "@value": "Controller-Processor Agreement" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3522,34 +3471,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentNotice", + "@id": "https://w3id.org/dpv/dpv-owl#ContractPerformance", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, { "@value": "Paul Ryan" }, { "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A Notice for information provision associated with Consent" + "@value": "Fulfilment or performance of a contract involving specified processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3560,12 +3506,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Notice" + "@value": "Contract Performance" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PrivacyNotice" + "@id": "https://w3id.org/dpv/dpv-owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3576,39 +3522,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VendorManagement", + "@id": "https://w3id.org/dpv/dpv-owl#InternalResourceOptimisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Fajar Ekaputra" }, { - "@value": "Georg P Krog" + "@value": "Simon Steyskal" }, { - "@value": "David Hickey" + "@value": "Javier Fernandez" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage orders, payment, evaluation, and prospecting related to vendors" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Optimize internal resource availability and usage for organisation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3619,12 +3566,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vendor Management" + "@value": "Internal Resource Optimisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3635,44 +3582,69 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataBackupProtocols", + "@id": "https://w3id.org/dpv/dpv-owl#DerivedPersonalData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Protocols or plans for backing up of data" + "@value": "Personal Data that is obtained or derived from other data" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Data Backup Protocols" + "@id": "https://www.w3.org/community/dpvcg/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@language": "en", + "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Derived Personal Data" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Derived" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" @@ -3680,40 +3652,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isIndicatedBy", + "@id": "https://w3id.org/dpv/dpv-owl#Share", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies entity who indicates the specific context" + "@value": "to give data (or a portion of it) to others" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3724,12 +3681,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is indicated by" + "@value": "Share" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@id": "https://w3id.org/dpv/dpv-owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3740,15 +3697,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ContinousFrequency", + "@id": "https://w3id.org/dpv/dpv-owl#NonGovernmentalOrganisation", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Frequency" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ @@ -3759,7 +3715,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Frequency where occurences are continous" + "@value": "An organisation not part of or independent from the government" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3770,25 +3737,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Continous Frequency" + "@value": "NonGovernmentalOrganisation" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication", + "@id": "https://w3id.org/dpv/dpv-owl#LocationFixture", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -3799,12 +3771,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of crytography for authentication" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "The fixture of location refers to whether the location is fixed" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3815,15 +3782,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cryptographic Authentication" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" + "@value": "Location Fixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3834,38 +3793,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasExpiryTime", + "@id": "https://w3id.org/dpv/dpv-owl#Collect", "@type": [ - "http://www.w3.org/2002/07/owl#AnnotationProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the expiry time or duration for consent" + "@value": "to gather data from someone" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + }, + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3876,55 +3825,51 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has expiry time" + "@value": "Collect" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ { - "@id": "https://w3id.org/dpv/dpv-owl#expiry" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Collect" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose", + "@id": "https://w3id.org/dpv/dpv-owl#TrustedExecutionEnvironments", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier FernĆ”ndez" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The purpose of processing personal data" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3935,12 +3880,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Purpose" + "@value": "Trusted Execution Environments" } ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" + "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3951,26 +3896,36 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvementForInput", + "@id": "https://w3id.org/dpv/dpv-owl#CustomerClaimsManagement", "@type": [ - "https://w3id.org/dpv/dpv-owl#HumanInvolvement", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Human involvement for the purposes of providing inputs" + "@value": "Manage claims, including repayment of monies owed" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3981,7 +3936,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Human Involvement for Input" + "@value": "Customer Claims Management" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3992,15 +3952,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NationalScale", + "@id": "https://w3id.org/dpv/dpv-owl#HashFunctions", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#GeographicCoverage" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -4011,7 +3970,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Geographic coverage spanning a nation" + "@value": "Use of hash functions to map information or to retrieve a prior categorisation" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4022,7 +3986,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NationalScale" + "@value": "Hash Functions" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4033,25 +4002,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Restrict", + "@id": "https://w3id.org/dpv/dpv-owl#Harm", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-13" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to apply a restriction on the processsing of specific records" + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Beatriz Esteves" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "Impact that acts as or causes harms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4062,23 +4043,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Restrict" + "@value": "Harm" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Transform" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasPurpose", + "@id": "https://w3id.org/dpv/dpv-owl#hasIndicationMethod", "@type": [ "http://www.w3.org/2002/07/owl#ObjectProperty", "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" @@ -4086,46 +4067,78 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" }, { - "@value": "Axel Polleres" - }, - { - "@value": "Javier FernĆ”ndez" + "@value": "Georg P Krog" }, { - "@value": "Bud Bruegger" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates association with Purpose" + "@value": "Specifies the method by which an entity has indicated the specific context" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "has indication method" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#VitalInterestOfNaturalPerson", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-04-21" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/description": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@language": "en", + "@value": "Processing is necessary or required to protect vital interests of a natural person" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4136,12 +4149,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has purpose" + "@value": "Vital Interest of Natural Person" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#VitalInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4152,10 +4165,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasNotice", + "@id": "https://w3id.org/dpv/dpv-owl#hasDataVolume", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { @@ -4164,23 +4177,14 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the use or applicability of a Notice for the specified context" + "@value": "Indicates the volume of data" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -4196,17 +4200,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has notice" + "@value": "has data volume" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Notice" + "@id": "https://w3id.org/dpv/dpv-owl#DataVolume" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4217,25 +4221,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DiscloseByTransmission", + "@id": "https://w3id.org/dpv/dpv-owl#FixedOccurencesDuration", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to disclose data by means of transmission" + "@value": "Duration that takes place a fixed number of times e.g. 3 times" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4246,45 +4256,34 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Disclose by Transmission" + "@value": "FixedOccurencesDuration" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Disclose" + "@id": "https://w3id.org/dpv/dpv-owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#User", + "@id": "https://w3id.org/dpv/dpv-owl#Compliant", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#ComplianceStatus", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } @@ -4292,7 +4291,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that use service(s)" + "@value": "State of being fully compliant" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4303,12 +4302,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "User" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@value": "Compliant" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4319,30 +4313,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#BiometricAuthentication", + "@id": "https://w3id.org/dpv/dpv-owl#Copy", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of biometric data for authentication" + "@value": "to produce an exact reprodution of the data" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4353,12 +4342,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Biometric Authentication" + "@value": "Copy" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Copy" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/dpv-owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4369,14 +4363,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure", + "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -4387,7 +4381,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures associated with assessing, implementing, and evaluating security" + "@value": "Status associated with Auditing or Investigation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4398,12 +4392,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Security Procedure" + "@value": "Audit Status" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4414,44 +4408,38 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasConsentNotice", + "@id": "https://w3id.org/dpv/dpv-owl#Optional", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Necessity" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-14" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Mark Lizar" + "@value": "Paul Ryan" }, { - "@value": "Bud Bruegger" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ + }, { - "@language": "en", - "@value": "Specifies the notice provided in context of consent" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Beatriz Esteves" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "Julian Flake" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI." + "@value": "Indication of 'optional' or 'voluntary'" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4462,42 +4450,36 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has consent notice" + "@value": "Optional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-owl#ParentOfDataSubject", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-03" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The Technical and Organisational measures used." - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Parent(s) of data subjects such as children" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4508,7 +4490,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Technical and Organisational Measure" + "@value": "Parent(s) of Data Subject" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4519,7 +4506,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RegisterOfProcessingActivities", + "@id": "https://w3id.org/dpv/dpv-owl#CustomerRelationshipManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4534,7 +4521,7 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Beatriz" }, { "@value": "Georg P Krog" @@ -4543,13 +4530,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Tied to compliance processes and documents, decide how to specify those" + "@value": "Manage and analyse interactions with past, current, and potential customers" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4560,12 +4541,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Register of Processing Activities" + "@value": "Customer Relationship Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingRecords" + "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4576,26 +4557,21 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VendorSelectionAssessment", + "@id": "https://w3id.org/dpv/dpv-owl#hasCountry", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Georg P Krog" }, - { - "@value": "David Hickey" - }, { "@value": "Harshvardhan J. Pandit" } @@ -4603,12 +4579,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage selection, assessment, and evaluation related to vendors" + "@value": "Indicates applicability of specified country" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4619,12 +4595,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vendor Selection Assessment" + "@value": "has country" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#VendorManagement" + "@id": "https://w3id.org/dpv/dpv-owl#Country" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4635,34 +4616,86 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Location", + "@id": "https://w3id.org/dpv/dpv-owl#PrivacyByDefault", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Rob Brennan" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A location is a position, site, or area where something is located" + "@value": "Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Privacy by Default" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#GuidelinesPrinciple" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#AuditConditionallyApproved", + "@type": [ + "https://w3id.org/dpv/dpv-owl#AuditStatus", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-29" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "State of being conditionally approved through the audit" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Location may be geographic, physical, or virtual." + "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4673,7 +4706,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Location" + "@value": "Audit Conditionally Approved" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4684,40 +4717,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasConsentStatus", + "@id": "https://w3id.org/dpv/dpv-owl#Scale", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" + "@value": "Rana Saniei" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the state or status of consent" + "@value": "A measurement along some dimension" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@language": "en", + "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4728,12 +4758,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has consent status" + "@value": "Scale" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatus" + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4744,25 +4774,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ActivityStatus", + "@id": "https://w3id.org/dpv/dpv-owl#Authority", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Status associated with activity operations and lifecycles" + "@value": "An authority with the power to create or enforce laws, or determine their compliance." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4773,12 +4809,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Activity Status" + "@value": "Authority" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Status" + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#GovernmentalOrganisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4789,33 +4828,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RiskManagementProcess", + "@id": "https://w3id.org/dpv/dpv-owl#hasName", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Harshvardhan J.Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk" + "@value": "Specifies name of a legal entity" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/iso-31000-risk-management.html" - }, + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://www.iso.org/standard/79637.html" + "@id": "https://w3id.org/dpv/dpv-owl#Entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4826,12 +4872,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Management Process" + "@value": "has name" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4842,23 +4888,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure", + "@id": "https://w3id.org/dpv/dpv-owl#Assessment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } @@ -4866,7 +4906,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Measures intended to mitigate, minimise, or prevent risk." + "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4877,12 +4917,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Mitigation Measure" + "@value": "Assessment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4893,30 +4933,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MobilePlatformSecurity", + "@id": "https://w3id.org/dpv/dpv-owl#MentallyVulnerableDataSubject", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security implemented over a mobile platform" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Data subjects that are considered mentally vulnerable" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4927,12 +4962,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mobile Platform Security" + "@value": "Mentally Vulnerable Data Subject" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#VulnerableDataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4943,15 +4978,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#GovernmentalOrganisation", + "@id": "https://w3id.org/dpv/dpv-owl#AuditRequired", "@type": [ - "https://w3id.org/dpv/dpv-owl#Organisation", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#AuditStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -4962,7 +4997,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An organisation managed or part of government" + "@value": "State where an audit is determined as being required but has not been conducted" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4973,7 +5008,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "GovernmentalOrganisation" + "@value": "Audit Required" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4984,30 +5019,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MessageAuthenticationCodes", + "@id": "https://w3id.org/dpv/dpv-owl#Alter", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of cryptographic methods to authenticate messages" + "@value": "to change the data without changing it into something else" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5018,12 +5048,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Message Authentication Codes (MAC)" + "@value": "Alter" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/dpv-owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5034,38 +5064,49 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ComplianceViolation", + "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ComplianceStatus" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + }, + { + "@value": "Javier FernĆ”ndez" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State where compliance cannot be achieved due to requirements being violated" + "@value": "Indicates use or applicability of Technical or Organisational measure" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "Changed from \"violation of compliance\" for consistency with other terms" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5076,37 +5117,52 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compliance Violation" + "@value": "has technical and organisational measure" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#GlobalScale", + "@id": "https://w3id.org/dpv/dpv-owl#DisputeManagement", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#GeographicCoverage" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Geographic coverage spanning the entire globe" + "@value": "Manage disputes by natural persons, private bodies, or public authorities relevant to organisation" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5117,7 +5173,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "GlobalScale" + "@value": "Dispute Management" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5128,34 +5189,43 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EncryptionInRest", + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Rob Brennan" + "@value": "Georg P Krog" }, { - "@value": "Mark Lizar" + "@value": "Julian Flake" }, { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Encryption of data when being stored (persistent encryption)" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5166,12 +5236,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Encryption in Rest" + "@value": "Data Processing Agreement" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Encryption" + "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5182,31 +5252,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement", + "@id": "https://w3id.org/dpv/dpv-owl#AsymmetricCryptography", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage past, current, and future customers" + "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5217,12 +5286,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Customer Management" + "@value": "Asymmetric Cryptography" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5233,30 +5302,48 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DeterministicPseudonymisation", + "@id": "https://w3id.org/dpv/dpv-owl#Recipient", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" + }, + { + "@value": "Javier FernĆ”ndez" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Pseudoanonymisation achieved through a deterministic function" + "@value": "Entities that receive personal data" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://specialprivacy.ercim.eu/" + }, + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5267,12 +5354,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Deterministic Pseudonymisation" + "@value": "Recipient" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyRecipient" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Anonymisation" + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5283,7 +5375,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Patient", + "@id": "https://w3id.org/dpv/dpv-owl#User", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5294,26 +5386,26 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P. Krog" - }, { "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" }, { "@value": "Julian Flake" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" + "@value": "Data subjects that use service(s)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5324,7 +5416,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Patient" + "@value": "User" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -5340,10 +5432,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasScope", + "@id": "https://w3id.org/dpv/dpv-owl#DataBackupProtocols", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -5353,18 +5444,13 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the scope of specified concept or context" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Protocols or plans for backing up of data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5375,12 +5461,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has scope" + "@value": "Data Backup Protocols" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Scope" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5391,18 +5477,29 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PartiallyAutomatedProcessing", + "@id": "https://w3id.org/dpv/dpv-owl#Member", "@type": [ - "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P. Krog" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" } @@ -5410,13 +5507,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that is partially automated or semi-automated" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "For example, a series of distinct processing operations that are automated individually or have some human involvement" + "@value": "Data subjects that are members of a group, organisation, or other collectives" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5427,7 +5518,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Partially Automated Processing" + "@value": "Member" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5438,20 +5534,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Assess", + "@id": "https://w3id.org/dpv/dpv-owl#PseudoAnonymisedData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -5459,7 +5552,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to assess data for some criteria" + "@value": "Personal Data that has undergone a partial (incomplete) anonymisation process such that it is still considered Personal Data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5470,12 +5563,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Assess" + "@value": "Pseudo-anonymised Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Use" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5486,17 +5579,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#QuantumCryptography", + "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" } @@ -5504,12 +5606,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Protocols involving validation of identity i.e. authentication of a person or information" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5520,12 +5617,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Quantum Cryptography" + "@value": "Authentication Protocols" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5536,25 +5633,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Retrieve", + "@id": "https://w3id.org/dpv/dpv-owl#hasConsentStatus", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-21" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to retrieve data, often in an automated manner" + "@value": "Specifies the state or status of consent" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5565,12 +5677,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Retrieve" + "@value": "has consent status" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Use" + "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5581,42 +5693,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#RemoteLocation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data directly or indirectly associated or related to an individual." + "@value": "Location is remote i.e. not local" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5627,35 +5728,31 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personal Data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" + "@value": "Remote Location" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Data" + "@id": "https://w3id.org/dpv/dpv-owl#LocationLocality" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Duration", + "@id": "https://w3id.org/dpv/dpv-owl#hasPersonalData", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -5666,7 +5763,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The duration or temporal limitation" + "@value": "Indicates association with Personal Data" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5677,12 +5779,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Duration" + "@value": "has personal data" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5693,37 +5800,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Member", + "@id": "https://w3id.org/dpv/dpv-owl#Use", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" - }, + "http://purl.org/dc/terms/description": [ { - "@value": "Georg P. Krog" + "@language": "en", + "@value": "to use data" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Data subjects that are members of a group, organisation, or other collectives" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5734,12 +5829,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Member" + "@value": "Use" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5750,25 +5845,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PersonnelPayment", + "@id": "https://w3id.org/dpv/dpv-owl#PseudoAnonymise", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/description": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "to replace personal identifiable information by artificial identifiers" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Management and execution of payment of personnel" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5779,12 +5874,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personnel Payment" + "@value": "Pseudo-Anonymise" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonnelManagement" + "@id": "https://w3id.org/dpv/dpv-owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5795,30 +5890,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures", + "@id": "https://w3id.org/dpv/dpv-owl#Transform", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" + "@value": "to change the form or nature of data" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5829,12 +5919,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Governance Procedures" + "@value": "Transform" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5845,17 +5935,20 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Organisation", + "@id": "https://w3id.org/dpv/dpv-owl#Modify", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -5863,7 +5956,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A general term reflecting a company or a business or a group acting as a unit" + "@value": "to modify or change data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5874,12 +5967,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Organisation" + "@value": "Modify" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-owl#Alter" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5890,29 +5983,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-owl#Consumer", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Javier FernĆ”ndez" + "@value": "Georg P. Krog" }, { - "@value": "Mark Lizar" + "@value": "Beatriz Esteves" }, { - "@value": "Bud Bruegger" + "@value": "Julian Flake" }, { "@value": "Harshvardhan J. Pandit" @@ -5921,18 +6013,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical or Organisational measure" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Data subjects that consume goods or services for direct use" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5943,12 +6024,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has technical and organisational measure" + "@value": "Consumer" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5959,10 +6040,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LocalEnvironmentScale", + "@id": "https://w3id.org/dpv/dpv-owl#Query", "@type": [ - "https://w3id.org/dpv/dpv-owl#GeographicCoverage", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -5978,13 +6058,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific environment within the locality" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "For example, geographic scale of an event take place in a specific building or room" + "@value": "to query or make enquiries over data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5995,7 +6069,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "LocalEnvironmentScale" + "@value": "Query" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Consult" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6006,14 +6085,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Justification", + "@id": "https://w3id.org/dpv/dpv-owl#Data", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -6024,7 +6103,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A form of documentation providing reaosns, explanations, or justifications" + "@value": "A broad concept representing 'data' or 'information'" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6035,12 +6114,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Justification" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@value": "Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6051,26 +6125,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ActivityOngoing", + "@id": "https://w3id.org/dpv/dpv-owl#Notice", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ActivityStatus" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of an activity occuring in continuation i.e. currently ongoing" + "@value": "A notice is an artefact for providing information, choices, or controls" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6081,7 +6163,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Activity Ongoing" + "@value": "Notice" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6092,15 +6179,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasFrequency", + "@id": "https://w3id.org/dpv/dpv-owl#PersonnelPayment", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ @@ -6111,12 +6197,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the frequency with which something takes place" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Management and execution of payment of personnel" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6127,12 +6208,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has frequency" + "@value": "Personnel Payment" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Frequency" + "@id": "https://w3id.org/dpv/dpv-owl#PersonnelManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6143,32 +6224,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#FraudPreventionAndDetection", + "@id": "https://w3id.org/dpv/dpv-owl#Law", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" - }, { "@value": "Harshvardhan J. Pandit" } @@ -6176,7 +6242,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Detect and prevent fraud" + "@value": "A law is a set of rules created by government or authorities" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6187,17 +6253,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fraud Prevention and Detection" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Government" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity" + "@value": "Law" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6208,30 +6264,46 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PostQuantumCryptography", + "@id": "https://w3id.org/dpv/dpv-owl#SellProductsToDataSubject", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Javier Fernandez" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" + "@value": "Sell products or services to the user, consumer, or data subjects" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@language": "en", + "@value": "Was subclass of commercial interest, changed to reflect selling something" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6242,12 +6314,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Post-Quantum Cryptography" + "@value": "Sell Products to Data Subject" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#SellProducts" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6258,47 +6330,57 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RegistrationAuthentication", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentRevoked", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { - "@value": "Beatriz Esteves" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Register, authenticate, and identify users or agents in context of a service" + "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@id": "https://w3id.org/GConsent" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Registration and Authentication" + "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Consent Revoked" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6309,17 +6391,24 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityRoleProcedures", + "@id": "https://w3id.org/dpv/dpv-owl#hasWithdrawalBy", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + }, { "@value": "Harshvardhan J. Pandit" } @@ -6327,12 +6416,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures related to security roles" + "@value": "Specifies the entity that withdrew consent" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6343,44 +6439,41 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Security Role Procedures" + "@value": "has withdrawal by" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsequenceOfFailure", + "@id": "https://w3id.org/dpv/dpv-owl#Erase", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, + "http://purl.org/dc/terms/description": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "to delete data" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "The consequence(s) possible or arising from failure of specified context" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6391,12 +6484,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consequence of Failure" + "@value": "Erase" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consequence" + "@id": "https://w3id.org/dpv/dpv-owl#Remove" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6407,38 +6500,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SecondaryImportance", + "@id": "https://w3id.org/dpv/dpv-owl#EncryptionInRest", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Importance" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-11" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" + "@value": "Axel Polleres" }, { - "@value": "Paul Ryan" + "@value": "Rob Brennan" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Julian Flake" + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" + "@value": "Encryption of data when being stored (persistent encryption)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6449,7 +6538,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Secondary Importance" + "@value": "Encryption in Rest" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6460,10 +6554,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RegionalScale", + "@id": "https://w3id.org/dpv/dpv-owl#MaintainCreditRatingDatabase", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#GeographicCoverage" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -6472,6 +6565,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -6479,7 +6575,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific region or regions" + "@value": "Maintain Credit Rating Database" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6490,7 +6586,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "RegionalScale" + "@value": "MaintainCreditRatingDatabase" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#CreditChecking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6501,30 +6602,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#IntrusionDetectionSystem", + "@id": "https://w3id.org/dpv/dpv-owl#Disclose", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" + "@value": "to make data known" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6535,12 +6631,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Intrusion Detection System" + "@value": "Disclose" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6551,25 +6647,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#GuardianOfDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#DirectMarketing", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Georg P Krog" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Guardian(s) of data subjects such as children" + "@value": "Conduct direct marketing i.e. marketing communicated directly to the individual" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6580,12 +6682,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Guardian(s) of Data Subject" + "@value": "Direct Marketing" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#Marketing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6596,30 +6698,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DifferentialPrivacy", + "@id": "https://w3id.org/dpv/dpv-owl#Client", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "Data subjects that are clients or recipients of services" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6630,12 +6739,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Differential Privacy" + "@value": "Client" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#Customer" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6646,37 +6755,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasRecipientDataController", + "@id": "https://w3id.org/dpv/dpv-owl#ImproveInternalCRMProcesses", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Javier Fernandez" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P. Krog" + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Improve customer-relationship management (CRM) processes" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6687,17 +6799,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has recipient data controller" + "@value": "Improve Internal CRM Processes" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataController" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv/dpv-owl#CustomerRelationshipManagement" + }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasRecipient" + "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6708,40 +6818,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalisedBenefits", + "@id": "https://w3id.org/dpv/dpv-owl#CreditChecking", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Create and provide personalised benefits for a service" + "@value": "Monitor, perform, or assess credit worthiness or solvency" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6752,12 +6847,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personalised Benefits" + "@value": "Credit Checking" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServicePersonalization" + "@id": "https://w3id.org/dpv/dpv-owl#CustomerSolvencyMonitoring" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6768,25 +6863,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Structure", + "@id": "https://w3id.org/dpv/dpv-owl#hasLegalBasis", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Javier FernĆ”ndez" + }, + { + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to arrange data according to a structure" + "@value": "Indicates use or applicability of a Legal Basis" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6797,12 +6907,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Structure" + "@value": "has legal basis" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Organise" + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6813,14 +6923,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Severity", + "@id": "https://w3id.org/dpv/dpv-owl#LocationLocality", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-21" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -6831,13 +6941,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" + "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "Severity can be associated with Risk, or its Consequences and Impacts" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6848,21 +6958,25 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Severity" + "@value": "Location Locality" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasExpiry", + "@id": "https://w3id.org/dpv/dpv-owl#GuidelinesPrinciple", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -6872,25 +6986,22 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Mark Lizar" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Generic property specifying when or under which condition(s) the consent will expire" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "Guidelines or Principles regarding processing and operational measures" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6901,41 +7012,41 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has expiry" + "@value": "GuidelinesPrinciple" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ZeroKnowledgeAuthentication", + "@id": "https://w3id.org/dpv/dpv-owl#Disseminate", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Authentication using Zero-Knowledge proofs" + "@value": "to spread data throughout" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6946,15 +7057,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Zero Knowledge Authentication" + "@value": "Disseminate" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6965,15 +7073,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasPersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#Frequency", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-02-16" } ], "http://purl.org/dc/terms/creator": [ @@ -6984,12 +7091,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates association with Personal Data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "The frequency or information about periods and repetitions in terms of recurrence." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7000,17 +7102,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has personal data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + "@value": "Frequency" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasData" + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7021,25 +7118,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CredentialManagement", + "@id": "https://w3id.org/dpv/dpv-owl#ThirdParty", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Management of credentials and their use in authorisations" + "@value": "A ā€˜third partyā€™ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7050,12 +7152,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Credential Management" + "@value": "Third Party" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AuthorisationProcedure" + "@id": "https://w3id.org/dpv/dpv-owl#Recipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7066,40 +7168,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasIdentifier", + "@id": "https://w3id.org/dpv/dpv-owl#CreatePersonalizedRecommendations", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J.Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" + "@value": "Rudy Jacob" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates an identifier associated for identification or reference" + "@value": "Create and provide personalised recommendations" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7110,12 +7205,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has identifier" + "@value": "Create Personalized Recommendations" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#ServicePersonalization" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7126,7 +7221,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing", + "@id": "https://w3id.org/dpv/dpv-owl#UntilTimeDuration", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7144,13 +7239,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Contextual information about the degree of automation and human involvement associated with Processing" + "@value": "Duration that has a fixed end date e.g. 2022-12-31" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans." + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7161,30 +7256,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Automation of Processing" + "@value": "UntilTimeDuration" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityKnowledgeTraining", + "@id": "https://w3id.org/dpv/dpv-owl#SupraNationalAuthority", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ @@ -7195,12 +7290,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding security" + "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7211,12 +7306,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Security Knowledge Training" + "@value": "SupraNationalAuthority" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining" + "@id": "https://w3id.org/dpv/dpv-owl#Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7227,37 +7322,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasEntity", + "@id": "https://w3id.org/dpv/dpv-owl#ExplicitlyExpressedConsent", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ + }, { - "@language": "en", - "@value": "Indicates inclusion or applicability of an entity to some concept" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "parent property for controller, processor, data subject, authority, etc.?" + "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@language": "en", + "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7268,12 +7366,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has entity" + "@value": "Explicitly Expressed Consent" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@id": "https://w3id.org/dpv/dpv-owl#ExpressedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7284,33 +7382,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CreatePersonalizedRecommendations", + "@id": "https://w3id.org/dpv/dpv-owl#Transmit", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rudy Jacob" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Create and provide personalised recommendations" + "@value": "to send out data" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7321,12 +7411,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Create Personalized Recommendations" + "@value": "Transmit" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServicePersonalization" + "@id": "https://w3id.org/dpv/dpv-owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7337,30 +7427,46 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessor", + "@id": "https://w3id.org/dpv/dpv-owl#EnforceAccessControl", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Javier Fernandez" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A ā€˜processorā€™ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller." + "@value": "Conduct or enforce access control" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj" + "@language": "en", + "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7371,12 +7477,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Processor" + "@value": "Enforce Access Control" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Login" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Recipient" + "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7387,14 +7498,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NetworkProxyRouting", + "@id": "https://w3id.org/dpv/dpv-owl#ActivityHalted", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#ActivityStatus", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -7405,12 +7517,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of network routing using proxy" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7421,12 +7528,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Network Proxy Routing" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@value": "Activity Halted" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7437,27 +7539,18 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentInvalidated", + "@id": "https://w3id.org/dpv/dpv-owl#MultiNationalScale", "@type": [ - "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing", + "https://w3id.org/dpv/dpv-owl#GeographicCoverage", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } @@ -7465,18 +7558,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The state where consent has been deemed to be invalidate" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://w3id.org/GConsent" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" + "@value": "Geographic coverage spanning multiple nations" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7487,7 +7569,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Invalidated" + "@value": "MultiNationalScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7498,17 +7580,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CybersecurityTraining", + "@id": "https://w3id.org/dpv/dpv-owl#AuthorisationProcedure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" } @@ -7516,12 +7607,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Training methods related to cybersecurity" + "@value": "Procedures for determining authorisation through permission or authority" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@language": "en", + "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7532,12 +7624,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cybersecurity Training" + "@value": "Authorisation Procedure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7548,30 +7640,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#FullyRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv/dpv-owl#Organise", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of randomised pseudoanonymisation where the same elements are assigned different values each time they occur" + "@value": "to organize data for arranging or classifying" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7582,12 +7669,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fully Randomised Pseudonymisation" + "@value": "Organise" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Anonymisation" + "@id": "https://w3id.org/dpv/dpv-owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7598,10 +7685,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SingularFrequency", + "@id": "https://w3id.org/dpv/dpv-owl#DataVolume", "@type": [ - "https://w3id.org/dpv/dpv-owl#Frequency", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -7610,14 +7696,20 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rana Saniei" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Frequency where occurences are singular i.e. they take place only once" + "@value": "Volume or Scale of Data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7628,7 +7720,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SingularFrequency" + "@value": "Data Volume" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7639,14 +7736,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight", + "@id": "https://w3id.org/dpv/dpv-owl#MaintainCreditCheckingDatabase", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -7654,22 +7751,13 @@ "@value": "Georg P Krog" }, { - "@value": "Harshvardhan Pandit" - }, - { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The rights applicable or provided to a Data Subject" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" + "@value": "Maintain Credit Checking Database" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7680,12 +7768,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Subject Right" + "@value": "MaintainCreditCheckingDatabase" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Right" + "@id": "https://w3id.org/dpv/dpv-owl#CreditChecking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7696,31 +7784,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#mitigatesRisk", + "@id": "https://w3id.org/dpv/dpv-owl#Patient", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates risks mitigated by this concept" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" + "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7731,12 +7825,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "mitigates risk" + "@value": "Patient" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Risk" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7747,15 +7841,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HugeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-owl#DataAnonymisationTechnique", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataSubjectScale", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -7766,7 +7859,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale of data subjects considered huge or more than large within the context" + "@value": "Use of anonymisation techniques that reduce the identifiability in data" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7777,7 +7875,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "HugeScaleOfDataSubjects" + "@value": "Data Anonymisation Technique" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#DataSanitisationTechnique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7788,23 +7891,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CommunicationForCustomerCare", + "@id": "https://w3id.org/dpv/dpv-owl#HomomorphicEncryption", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -7812,7 +7909,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Communicate with customers for assisting them, resolving issues, ensuring satisfaction in relation to services provided" + "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7823,15 +7925,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Communication for Customer Care" + "@value": "Homomorphic Encryption" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerCare" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#CommunicationManagement" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7842,32 +7941,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MediumScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-owl#Transfer", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataSubjectScale" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, + "http://purl.org/dc/terms/description": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "to move data from one place to another" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7878,7 +7970,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MediumScaleOfDataSubjects" + "@value": "Transfer" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Transfer" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7889,14 +7991,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PrivacyPreservingProtocol", + "@id": "https://w3id.org/dpv/dpv-owl#hasRight", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ @@ -7907,12 +8010,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of protocols designed with the intention of provided additional guarentees regarding privacy" + "@value": "Indicates use or applicability of Right" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7923,12 +8026,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Privacy Preserving Protocol" + "@value": "has right" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#Right" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7939,10 +8042,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#FixedMultipleLocations", + "@id": "https://w3id.org/dpv/dpv-owl#AsylumSeeker", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#FixedLocation" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -7952,13 +8054,13 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location that is fixed with multiple places e.g. multiple cities" + "@value": "Data subjects that are asylum seekers" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7969,7 +8071,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fixed Multiple Locations" + "@value": "Asylum Seeker" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#VulnerableDataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7980,43 +8087,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasAlgorithmicLogic", + "@id": "https://w3id.org/dpv/dpv-owl#Adapt", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Paul Ryan" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the logic used in processing such as for automated decision making" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "to modify the data, often rewritten into a new form for a new use" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8027,41 +8116,41 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has algorithmic logic" + "@value": "Adapt" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AlgorithmicLogic" + "@id": "https://w3id.org/dpv/dpv-owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Share", + "@id": "https://w3id.org/dpv/dpv-owl#Consent", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2021-04-07" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to give data (or a portion of it) to others" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "Consent of the Data Subject for specified processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8072,12 +8161,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Share" + "@value": "Consent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Disclose" + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8088,25 +8177,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Disseminate", + "@id": "https://w3id.org/dpv/dpv-owl#SporadicFrequency", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to spread data throughout" + "@value": "Frequency where occurences are sporadic or infrequent or sparse" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8117,33 +8212,43 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Disseminate" + "@value": "SporadicFrequency" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Disclose" + "@id": "https://w3id.org/dpv/dpv-owl#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#InformationSecurityPolicy", + "@id": "https://w3id.org/dpv/dpv-owl#hasSeverity", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -8151,12 +8256,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Policy regarding security of information" + "@value": "Indicates the severity associated with a concept" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8167,12 +8272,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Information Security Policy" + "@value": "has severity" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Policy" + "@id": "https://w3id.org/dpv/dpv-owl#Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8183,14 +8288,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationComplianceManagement", + "@id": "https://w3id.org/dpv/dpv-owl#hasDataProcessor", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -8198,19 +8304,21 @@ "@value": "Paul Ryan" }, { - "@value": "Georg P Krog" - }, - { - "@value": "David Hickey" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage compliance for organisation in relation to internal policies" + "@value": "Indiciates inclusion or applicability of a Data Processor" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8221,12 +8329,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Organisation Compliance Management" + "@value": "has data processor" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance" + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessor" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8237,25 +8350,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Transfer", + "@id": "https://w3id.org/dpv/dpv-owl#SystematicMonitoring", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to move data from one place to another" + "@value": "Processing that involves systematic monitoring of individuals" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8266,17 +8387,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Transfer" + "@value": "Systematic Monitoring" } ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Transfer" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Processing" + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8287,7 +8403,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols", + "@id": "https://w3id.org/dpv/dpv-owl#CustomerCare", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -8299,22 +8415,28 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { - "@value": "Rob Brennan" + "@value": "Fajar Ekaputra" }, { - "@value": "Mark Lizar" + "@value": "Simon Steyskal" }, { - "@value": "Axel Polleres" + "@value": "Javier Fernandez" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Elmar Kiesling" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Protocols involving validation of identity i.e. authentication of a person or information" + "@value": "Provide assistance, resolve issues, ensure satisfaction in relation to services provided" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8325,12 +8447,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Authentication Protocols" + "@value": "Customer Care" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Feedback" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8341,54 +8468,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasRecipient", + "@id": "https://w3id.org/dpv/dpv-owl#VendorSelectionAssessment", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" + "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey" }, { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Javier FernĆ”ndez" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates Recipient of Personal Data" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Manage selection, assessment, and evaluation related to vendors" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8399,17 +8511,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has recipient" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Recipient" + "@value": "Vendor Selection Assessment" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" + "@id": "https://w3id.org/dpv/dpv-owl#VendorManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8420,30 +8527,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#BackgroundChecks", + "@id": "https://w3id.org/dpv/dpv-owl#NDA", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8454,12 +8565,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Background Checks" + "@value": "Non-Disclosure Agreement (NDA)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8470,48 +8581,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HumanResourceManagement", + "@id": "https://w3id.org/dpv/dpv-owl#TrustedComputing", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage humans and 'human resources' within the organisation for effective and efficient operations." + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8522,12 +8615,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Human Resources Management" + "@value": "Trusted Computing" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8538,37 +8631,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataProcessor", + "@id": "https://w3id.org/dpv/dpv-owl#Processing", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { - "@value": "Georg P. Krog" + "@value": "Javier FernĆ”ndez" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Processor" + "@value": "The processing performed on personal data" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8579,17 +8674,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data processor" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessor" + "@value": "Processing" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasRecipient" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8600,22 +8690,23 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OfficialAuthorityOfController", + "@id": "https://w3id.org/dpv/dpv-owl#hasProvisionTime", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#AnnotationProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-05" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Mark Lizar" }, { - "@value": "Paul Ryan" + "@value": "Bud Bruegger" }, { "@value": "Harshvardhan J. Pandit" @@ -8624,7 +8715,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller" + "@value": "Specifies the instant in time when consent was given" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8635,59 +8732,42 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Official Authority of Controller" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@value": "has provision time" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Customer", + "@id": "https://w3id.org/dpv/dpv-owl#CommunicationForCustomerCare", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" }, - { - "@value": "Julian Flake" - }, { "@value": "Beatriz Esteves" }, { - "@value": "Georg P. Krog" - }, - { - "@value": "Paul Ryan" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that purchase goods or services" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" + "@value": "Communicate with customers for assisting them, resolving issues, ensuring satisfaction in relation to services provided" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8698,12 +8778,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Customer" + "@value": "Communication for Customer Care" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#CustomerCare" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#CommunicationManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8714,30 +8797,46 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MultiFactorAuthentication", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentRequestDeferred", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An authentication system that uses two or more methods to authenticate" + "@value": "State where a request for consent has been deferred without a decision" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/GConsent" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8748,12 +8847,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Multi-Factor Authentication (MFA)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" + "@value": "Consent Request Deferred" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8764,14 +8858,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AsymmetricEncryption", + "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvementForInput", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#HumanInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -8782,12 +8877,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of asymmetric cryptography to encrypt data" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@value": "Human involvement for the purposes of providing inputs" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8798,12 +8888,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Asymmetric Encryption" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Encryption" + "@value": "Human Involvement for Input" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8814,30 +8899,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MonitoringPolicies", + "@id": "https://w3id.org/dpv/dpv-owl#Detriment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Policy for monitoring (e.g. progress, performance)" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Impact that acts as or causes detriments" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8848,12 +8940,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monitoring Policies" + "@value": "Detriment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8864,37 +8956,45 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isBefore", + "@id": "https://w3id.org/dpv/dpv-owl#AutomatedDecisionMaking", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" - }, - { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'before' this concept in some context" + "@value": "Processing that involves automated decision making" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Automated decision making can be defined as ā€œthe ability to make decisions by technological means without human involvement.ā€ (ā€œGuidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)ā€, 2018, p. 8)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8905,66 +9005,76 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is before" + "@value": "Automated Decision Making" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#DecisionMaking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ContractualTerms", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentRefused", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Julian Flake" }, { - "@value": "Rob Brennan" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Contractual terms governing data handling within or with an entity" + "@value": "The state where consent has been refused" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@id": "https://w3id.org/GConsent" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "ContractualTerms" + "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement" + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Consent Refused" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8975,39 +9085,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Processing", + "@id": "https://w3id.org/dpv/dpv-owl#Restrict", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier FernĆ”ndez" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The processing performed on personal data" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "to apply a restriction on the processsing of specific records" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9018,12 +9114,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Processing" + "@value": "Restrict" } ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" + "@id": "https://w3id.org/dpv/dpv-owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9034,40 +9130,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DeliveryOfGoods", + "@id": "https://w3id.org/dpv/dpv-owl#VulnerabilityTestingMethods", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Simon Steyskal" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Deliver goods and services requested or asked by consumer" + "@value": "Methods that assess or discover vulnerabilities in a system" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9078,17 +9164,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Delivery of Goods" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Delivery" + "@value": "Vulnerability Testing Methods" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RequestedServiceProvision" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9099,43 +9180,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement", + "@id": "https://w3id.org/dpv/dpv-owl#AntiTerrorismOperations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." + "@value": "Detect, prevent, mitigate, or otherwise act on anti-terrorism activities" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9146,12 +9209,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Processing Agreement" + "@value": "Anti-Terrorism Operations" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement" + "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9162,14 +9225,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#TargetedAdvertising", + "@id": "https://w3id.org/dpv/dpv-owl#DisasterRecoveryProcedures", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -9180,7 +9243,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Create and provide pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals" + "@value": "Procedures related to management of disasters and recovery" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9191,12 +9259,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Targeted Advertising" + "@value": "Disaster Recovery Procedures" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalisedAdvertising" + "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9207,26 +9275,20 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentRequested", + "@id": "https://w3id.org/dpv/dpv-owl#hasDataProtectionOfficer", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" + "@value": "Rob Brennan" }, { "@value": "Paul Ryan" @@ -9235,21 +9297,15 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State where a request for consent has been made and is awaiting a decision" + "@value": "Specifices an associated data protection officer" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://w3id.org/GConsent" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl#" } @@ -9257,7 +9313,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Requested" + "@value": "has data protection officer" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#DataProtectionOfficer" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasRepresentative" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9268,20 +9334,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MaintainCreditRatingDatabase", + "@id": "https://w3id.org/dpv/dpv-owl#WirelessSecurityProtocols", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -9289,7 +9352,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Maintain Credit Rating Database" + "@value": "Security implemented at or over wireless communication protocols" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9300,12 +9368,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MaintainCreditRatingDatabase" + "@value": "Wireless Security Protocols" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CreditChecking" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9316,14 +9384,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ThirdCountry", + "@id": "https://w3id.org/dpv/dpv-owl#LoggingPolicies", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -9334,7 +9402,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" + "@value": "Policy for logging of information" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9345,12 +9418,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Third Country" + "@value": "Logging Policies" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Country" + "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9361,28 +9434,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Collect", + "@id": "https://w3id.org/dpv/dpv-owl#Scope", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to gather data from someone" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - }, + "http://purl.org/dc/terms/description": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@language": "en", + "@value": "Indication of the extent or range or boundaries associated with(in) a context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9393,17 +9463,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Collect" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Collect" + "@value": "Scope" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Obtain" + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9414,14 +9479,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#WirelessSecurityProtocols", + "@id": "https://w3id.org/dpv/dpv-owl#AlgorithmicLogic", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -9432,12 +9497,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security implemented at or over wireless communication protocols" + "@value": "The algorithmic logic applied or used" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9448,12 +9520,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Wireless Security Protocols" + "@value": "Algorithmic Logic" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9464,17 +9536,24 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HardwareSecurityProtocols", + "@id": "https://w3id.org/dpv/dpv-owl#MediumScaleOfDataSubjects", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#DataSubjectScale", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -9482,12 +9561,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security protocols implemented at or within hardware" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9498,12 +9572,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hardware Security Protocols" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@value": "MediumScaleOfDataSubjects" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9514,34 +9583,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DeIdentification", + "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvementForVerification", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#HumanInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Removal of identity or information to reduce identifiability" + "@value": "Human involvement for the purposes of verification of a system, its operations, inputs, or outputs" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9552,12 +9613,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "De-Identification" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Anonymisation" + "@value": "Human Involvement for Verification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9568,150 +9624,85 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl", + "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/abstract": [ - { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Piero Bonatti" - }, - { - "@value": "Javier D. FernĆ”ndez" - }, - { - "@value": "Eva Schlehahn" - }, - { - "@value": "Ramisa Gachpaz Hamed" - }, - { - "@value": "Rigo Wenning" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Fajar J. Ekaputra" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Bert Bos" - }, - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-18" + "@value": "2021-04-21" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-10" + "@value": "Processing is necessary or beneficial for interest of the public or society at large" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://w3id.org/dpv/dpv-owl#" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Privacy Vocabulary" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpvo" + "@value": "Public Interest" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "https://w3id.org/dpv/dpv-owl#" + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "0.8.1" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Law", + "@id": "https://w3id.org/dpv/dpv-owl#Benefit", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A law is a set of rules created by government or authorities" + "@value": "Impact(s) that acts as or causes benefits" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9722,7 +9713,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Law" + "@value": "Benefit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9733,23 +9729,19 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasWithdrawalTime", + "@id": "https://w3id.org/dpv/dpv-owl#Country", "@type": [ - "http://www.w3.org/2002/07/owl#AnnotationProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" @@ -9758,13 +9750,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the instant in time when consent was withdrawn" + "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@language": "en", + "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9775,41 +9767,33 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has withdrawal time" + "@value": "Country" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NonPublicDataSource", + "@id": "https://w3id.org/dpv/dpv-owl#DataSubProcessor", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataSource" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2020-11-25" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } @@ -9817,7 +9801,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A source of data that is not publicly accessible or available" + "@value": "A 'sub-processor' is a processor engaged by another processor" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9828,7 +9818,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Non-Public Data Source" + "@value": "Data Sub-Processor" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9839,30 +9834,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EffectivenessDeterminationProcedures", + "@id": "https://w3id.org/dpv/dpv-owl#hasSector", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures intended to determine effectiveness of other measures" + "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9873,12 +9864,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Effectiveness Determination Procedures" + "@value": "has sector" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Assessment" + "@id": "https://w3id.org/dpv/dpv-owl#Sector" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9889,15 +9880,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasResponsibleEntity", + "@id": "https://w3id.org/dpv/dpv-owl#RiskManagementProcess", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -9908,12 +9898,15 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the indicated entity is responsible within some context" + "@value": "The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://www.iso.org/standard/79637.html" + }, + { + "@id": "https://www.iso.org/iso-31000-risk-management.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9924,17 +9917,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has responsible entity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@value": "Risk Management Process" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9945,14 +9933,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Consequence", + "@id": "https://w3id.org/dpv/dpv-owl#hasStatus", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -9963,7 +9952,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from specified context" + "@value": "Indicates the status of specified concept" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9974,7 +9968,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consequence" + "@value": "has status" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9985,17 +9984,21 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Infer", + "@id": "https://w3id.org/dpv/dpv-owl#hasAuthority", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -10003,13 +10006,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to infer data from existing data" + "@value": "Indicates applicability of authority for a jurisdiction" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10020,12 +10022,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Infer" + "@value": "has authority" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Derive" + "@id": "https://w3id.org/dpv/dpv-owl#Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10036,17 +10038,27 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#TrustedThirdPartyUtilisation", + "@id": "https://w3id.org/dpv/dpv-owl#isIndicatedBy", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -10054,12 +10066,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Utilisation of a trusted third party to provide or carry out a measure" + "@value": "Specifies entity who indicates the specific context" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10070,12 +10082,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Trusted Third Party Utilisation" + "@value": "is indicated by" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-owl#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10086,37 +10098,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#JobApplicant", + "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForConsumer", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" + "@value": "Simon Steyskal" }, { - "@value": "Georg P. Krog" + "@value": "Fajar Ekaputra" }, { - "@value": "Paul Ryan" + "@value": "Javier Fernandez" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Julian Flake" + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that apply for jobs or employments" + "@value": "Optimize activities and services for consumer or user" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10127,12 +10142,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "JobApplicant" + "@value": "Optimisation for Consumer" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Custom" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Applicant" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceOptimization" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10143,24 +10163,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasProvisionByJustification", + "@id": "https://w3id.org/dpv/dpv-owl#ZeroKnowledgeAuthentication", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" - }, { "@value": "Harshvardhan J. Pandit" } @@ -10168,19 +10181,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the justification for entity providing consent" + "@value": "Authentication using Zero-Knowledge proofs" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10191,57 +10197,58 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has provision by justification" + "@value": "Zero Knowledge Authentication" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentGiven", + "@id": "https://w3id.org/dpv/dpv-owl#VendorManagement", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ConsentStatusValidForProcessing" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Paul Ryan" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The state where consent has been given" + "@value": "Manage orders, payment, evaluation, and prospecting related to vendors" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/GConsent" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10252,7 +10259,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Given" + "@value": "Vendor Management" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10263,37 +10275,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment", + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingScale", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Piero Bonatti" }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Impact that acts as or causes detriments" + "@value": "Scale of Processing" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10304,12 +10313,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Detriment" + "@value": "Processing Scale" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10320,30 +10329,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ActivityMonitoring", + "@id": "https://w3id.org/dpv/dpv-owl#Store", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" + "@value": "to keep data for future use" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10354,12 +10358,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Activity Monitoring" + "@value": "Store" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10370,31 +10374,29 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForConsumer", + "@id": "https://w3id.org/dpv/dpv-owl#hasPurpose", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Axel Polleres" + "@value": "Javier FernĆ”ndez" }, { - "@value": "Javier Fernandez" + "@value": "Mark Lizar" }, { - "@value": "Simon Steyskal" + "@value": "Axel Polleres" }, { - "@value": "Elmar Kiesling" + "@value": "Bud Bruegger" }, { "@value": "Harshvardhan J. Pandit" @@ -10403,7 +10405,23 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Optimize activities and services for consumer or user" + "@value": "Indicates association with Purpose" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10414,17 +10432,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Optimisation for Consumer" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Custom" + "@value": "has purpose" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceOptimization" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10435,30 +10448,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HashMessageAuthenticationCode", + "@id": "https://w3id.org/dpv/dpv-owl#FraudPreventionAndDetection", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Javier Fernandez" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Detect and prevent fraud" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10469,12 +10492,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hash-based Message Authentication Code (HMAC)" + "@value": "Fraud Prevention and Detection" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Government" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10485,15 +10513,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SporadicFrequency", + "@id": "https://w3id.org/dpv/dpv-owl#InformationSecurityPolicy", "@type": [ - "https://w3id.org/dpv/dpv-owl#Frequency", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -10504,7 +10531,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Frequency where occurences are sporadic or infrequent or sparse" + "@value": "Policy regarding security of information" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10515,7 +10547,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SporadicFrequency" + "@value": "Information Security Policy" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Policy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10526,17 +10563,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Risk", + "@id": "https://w3id.org/dpv/dpv-owl#CodeOfConduct", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" } @@ -10544,13 +10590,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences." - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure." + "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10561,7 +10601,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk" + "@value": "Code of Conduct" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#GuidelinesPrinciple" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10572,25 +10617,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsequenceAsSideEffect", + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationComplianceManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "David Hickey" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The consequence(s) possible or arising as a side-effect of specified context" + "@value": "Manage compliance for organisation in relation to internal policies" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10601,12 +10655,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consequence as Side-Effect" + "@value": "Organisation Compliance Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consequence" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10617,28 +10671,42 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest", + "@id": "https://w3id.org/dpv/dpv-owl#DataProtectionOfficer", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg Krog" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Legitimate Interests of a Party as justification for specified processing" + "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-12-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl#" } @@ -10646,33 +10714,42 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Legitimate Interest" + "@value": "Data Protection Officer" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#Representative" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataProtectionTraining", + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationRiskManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" } @@ -10680,12 +10757,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding data protection" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Manage risk for organisation's activities" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10696,12 +10768,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Protection Training" + "@value": "Organisation Risk Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10712,7 +10784,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LocationLocality", + "@id": "https://w3id.org/dpv/dpv-owl#Screen", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -10723,6 +10795,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -10730,7 +10805,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" + "@value": "to remove data for some criteria" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10741,7 +10816,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Location Locality" + "@value": "Screen" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10752,14 +10832,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvement", + "@id": "https://w3id.org/dpv/dpv-owl#ActivityProposed", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#ActivityStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -10770,19 +10851,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The involvement of humans in specified context" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities." + "@value": "State of an activity being proposed or planned i.e. yet to occur" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10793,12 +10862,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Human Involvement" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" + "@value": "Activity Proposed" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10809,34 +10873,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RegularityOfRecertification", + "@id": "https://w3id.org/dpv/dpv-owl#isAuthorityFor", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Rob Brennan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Policy regarding repetition or renewal of existing certification(s)" + "@value": "Indicates area, scope, or applicability of an Authority" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Authority" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10847,12 +10911,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Regularity of Re-certification" + "@value": "is authority for" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10863,40 +10927,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ResearchAndDevelopment", + "@id": "https://w3id.org/dpv/dpv-owl#Record", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/description": [ { - "@value": "Fajar Ekaputra" + "@language": "en", + "@value": "to make a record (especially media)" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Conduct research and development for new methods, products, or services" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10907,12 +10956,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Research and Development" + "@value": "Record" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10923,31 +10972,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasJurisdiction", + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Javier Fernandez" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates applicability of specified jurisdiction" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Provide service or product or activities" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10958,12 +11016,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has jurisdiction" + "@value": "Service Provision" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Location" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10974,30 +11032,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#IdentityManagementMethod", + "@id": "https://w3id.org/dpv/dpv-owl#Immigrant", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Management of identity and identity-based processes" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Data subjects that are immigrants (for a jurisdiction)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11008,12 +11073,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Identity Management Method" + "@value": "Immigrant" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AuthorisationProcedure" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11024,45 +11089,46 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#RenewedConsentGiven", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#ConsentStatusValidForProcessing", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Javier FernĆ”ndez" + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The individual (or category of individuals) whose personal data is being processed" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'." + "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11073,15 +11139,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Subject" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#NaturalPerson" + "@value": "Renewed Consent Given" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11092,7 +11150,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Query", + "@id": "https://w3id.org/dpv/dpv-owl#LocalLocation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -11110,42 +11168,48 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to query or make enquiries over data" + "@value": "Location is local" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#" } ], "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Query" + "@value": "Local Location" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consult" + "@id": "https://w3id.org/dpv/dpv-owl#LocationLocality" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SmallDataVolume", + "@id": "https://w3id.org/dpv/dpv-owl#NonCompliant", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataVolume", + "https://w3id.org/dpv/dpv-owl#ComplianceStatus", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -11156,7 +11220,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data volume that is considered small or limited within the context" + "@value": "State of non-compliance where objectives have not been met, but have not been violated" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Changed from not compliant for consistency in commonly used terms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11167,26 +11243,25 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SmallDataVolume" + "@value": "Non Compliant" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AuditApproved", + "@id": "https://w3id.org/dpv/dpv-owl#IncidentReportingCommunication", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#AuditStatus" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -11197,7 +11272,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of being approved through the audit" + "@value": "Procedures related to management of incident reporting" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11208,7 +11288,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Audit Approved" + "@value": "Incident Reporting Communication" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11219,31 +11304,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterestOfController", + "@id": "https://w3id.org/dpv/dpv-owl#hasJurisdiction", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Legitimate Interests of a Data Controller in conducting specified processing" + "@value": "Indicates applicability of specified jurisdiction" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11254,12 +11339,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Legitimate Interest of Controller" + "@value": "has jurisdiction" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11270,30 +11355,45 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DigitalSignatures", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatusValidForProcessing", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" + "@value": "States of consent that can be used as valid justifications for processing data" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/GConsent" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Practically, given consent is the only valid state for processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11304,12 +11404,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Digital Signatures" + "@value": "Consent Status Valid for Processing" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11320,14 +11420,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CollectedPersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#OftenFrequency", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -11338,13 +11438,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Personal Data that has been collected from another source such as the Data Subject" + "@value": "Frequency where occurences are often or frequent, but not continous" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11355,47 +11455,47 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Collected Personal Data" + "@value": "Often Frequency" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + "@id": "https://w3id.org/dpv/dpv-owl#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsultationWithAuthority", + "@id": "https://w3id.org/dpv/dpv-owl#VitalInterestOfDataSubject", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-04-21" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consultation with an authority or authoritative entity" + "@value": "Processing is necessary or required to protect vital interests of a data subject" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11406,12 +11506,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consultation with Authority" + "@value": "Vital Interest of Data Subject" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consultation" + "@id": "https://w3id.org/dpv/dpv-owl#VitalInterestOfNaturalPerson" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11422,34 +11522,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isAuthorityFor", + "@id": "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Georg Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates area, scope, or applicability of an Authority" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Authority" + "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11460,12 +11557,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is authority for" + "@value": "Data Protection Authority" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11476,45 +11573,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DerivedPersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#hasLikelihood", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@value": "Julian Flake" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/description": [ + "@value": "Georg P Krog" + }, { - "@language": "en", - "@value": "Personal Data that is obtained or derived from other data" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "Paul Ryan" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@language": "en", + "@value": "Indicates the likelihood associated with a concept" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11525,17 +11617,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Derived Personal Data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Derived" + "@value": "has likelihood" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + "@id": "https://w3id.org/dpv/dpv-owl#Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11546,14 +11633,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod", + "@id": "https://w3id.org/dpv/dpv-owl#MediumScaleProcessing", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#ProcessingScale" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -11564,7 +11652,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Methods that relate to creating and providing security" + "@value": "Processing that takes place at medium scales (as specified by some criteria)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11575,12 +11663,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Security Method" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@value": "Medium Scale Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11591,25 +11674,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AntiTerrorismOperations", + "@id": "https://w3id.org/dpv/dpv-owl#VulnerableDataSubject", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan Pandit" + }, + { + "@value": "Georg Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Detect, prevent, mitigate, or otherwise act on anti-terrorism activities" + "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11620,12 +11715,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Anti-Terrorism Operations" + "@value": "Vulnerable Data Subject" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11636,38 +11731,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NotRequired", + "@id": "https://w3id.org/dpv/dpv-owl#Structure", "@type": [ - "https://w3id.org/dpv/dpv-owl#Necessity", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, + "http://purl.org/dc/terms/description": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "to arrange data according to a structure" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Indication of neither being required nor optional i.e. not relevant or needed" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11678,7 +11760,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Not Required" + "@value": "Structure" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Organise" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11689,25 +11776,22 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PseudoAnonymisation", + "@id": "https://w3id.org/dpv/dpv-owl#Marketing", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Rob Brennan" + "@value": "Beatriz Esteves" }, { "@value": "Harshvardhan J. Pandit" @@ -11716,12 +11800,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "PseudoAnonmyization or 'pseudonymisationā€™ means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" + "@value": "Conduct marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" + "@language": "en", + "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11732,12 +11817,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Pseudo-Anonymisation" + "@value": "Marketing" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Anonymisation" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11748,26 +11833,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Compliant", + "@id": "https://w3id.org/dpv/dpv-owl#CertificationSeal", "@type": [ - "https://w3id.org/dpv/dpv-owl#ComplianceStatus", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of being fully compliant" + "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11778,7 +11871,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compliant" + "@value": "Certification and Seal" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11789,22 +11887,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalisedAdvertising", + "@id": "https://w3id.org/dpv/dpv-owl#VendorRecordsManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" + "@value": "Georg P Krog" }, { - "@value": "Georg P Krog" + "@value": "David Hickey" + }, + { + "@value": "Paul Ryan" }, { "@value": "Harshvardhan J. Pandit" @@ -11813,7 +11914,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Create and provide personalised advertising" + "@value": "Manage orders related to vendors" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11824,15 +11930,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personalised Advertising" + "@value": "Vendor Records Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Advertising" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#Personalisation" + "@id": "https://w3id.org/dpv/dpv-owl#VendorManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11843,7 +11946,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasCountry", + "@id": "https://w3id.org/dpv/dpv-owl#hasDataSource", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -11851,21 +11954,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates applicability of specified country" + "@value": "Indicates the source or origin of data being processed" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -11881,17 +11987,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has country" + "@value": "has data source" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Country" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#hasLocation" + "@id": "https://w3id.org/dpv/dpv-owl#DataSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11902,18 +12003,23 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AuditRequested", + "@id": "https://w3id.org/dpv/dpv-owl#Consultation", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#AuditStatus" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" } @@ -11921,7 +12027,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of an audit being requested whose outcome is not yet known" + "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11932,7 +12038,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Audit Requested" + "@value": "Consultation" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11943,17 +12054,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#WebBrowserSecurity", + "@id": "https://w3id.org/dpv/dpv-owl#UninformedConsent", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -11961,12 +12081,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security implemented at or over web browsers" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11977,12 +12092,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "WebBrowser Security" + "@value": "Uninformed Consent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#Consent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11993,10 +12108,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasThirdCountry", + "@id": "https://w3id.org/dpv/dpv-owl#Importance", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -12006,21 +12120,31 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" }, { "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates applicability or relevance of a 'third country'" + "@value": "An indication of 'importance' within a context" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@language": "en", + "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12031,17 +12155,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has third country" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#ThirdCountry" + "@value": "Importance" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasCountry" + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12052,40 +12171,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ExpressedConsent", + "@id": "https://w3id.org/dpv/dpv-owl#LargeDataVolume", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataVolume" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consent that is expressed through an action intended to convey a consenting decision" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" + "@value": "Data volume that is considered large within the context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12096,12 +12201,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Expressed Consent" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#InformedConsent" + "@value": "LargeDataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12112,25 +12212,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Data", + "@id": "https://w3id.org/dpv/dpv-owl#Pseudonymisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A broad concept representing 'data' or 'information'" + "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12141,7 +12255,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data" + "@value": "Pseudonymisation" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#DataAnonymisationTechnique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12152,34 +12271,38 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Policy", + "@id": "https://w3id.org/dpv/dpv-owl#hasExpiryTime", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#AnnotationProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" + "@value": "Mark Lizar" }, { - "@value": "Georg P Krog" + "@value": "Bud Bruegger" }, { - "@value": "David Hickey" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." + "@value": "Specifies the expiry time or duration for consent" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12190,33 +12313,46 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Policy" + "@value": "has expiry time" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#expiry" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SupraNationalUnion", + "@id": "https://w3id.org/dpv/dpv-owl#NonPublicDataSource", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataSource" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -12224,7 +12360,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A political union of two or more countries with an establishment of common authority" + "@value": "A source of data that is not publicly accessible or available" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12235,12 +12371,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SupraNationalUnion" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Location" + "@value": "Non-Public Data Source" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12251,20 +12382,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingScale", + "@id": "https://w3id.org/dpv/dpv-owl#DocumentSecurity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Piero Bonatti" - }, { "@value": "Harshvardhan J. Pandit" } @@ -12272,13 +12400,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale of Processing" + "@value": "Security measures enacted over documents to protect against tampering or restrict access" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12289,12 +12416,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Processing Scale" + "@value": "Document Security" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Scale" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12305,32 +12432,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AuditConditionallyApproved", + "@id": "https://w3id.org/dpv/dpv-owl#Move", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#AuditStatus" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-29" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of being conditionally approved through the audit" + "@value": "to move data from one location to another including deleting the original copy" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12341,7 +12461,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Audit Conditionally Approved" + "@value": "Move" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Move" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Transfer" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12352,54 +12482,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasProcessing", + "@id": "https://w3id.org/dpv/dpv-owl#SymmetricCryptography", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier FernĆ”ndez" - }, - { - "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates association with Processing" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Use of crytography where the same keys are utilised for encryption and descryption of information" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12410,12 +12516,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has processing" + "@value": "Symmetric Cryptography" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Processing" + "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12426,30 +12532,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EndToEndEncryption", + "@id": "https://w3id.org/dpv/dpv-owl#Tourist", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12460,12 +12573,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "End-to-End Encryption (E2EE)" + "@value": "Tourist" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Encryption" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12476,17 +12589,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Personalisation", + "@id": "https://w3id.org/dpv/dpv-owl#SafeguardForDataTransfer", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" } @@ -12494,13 +12616,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Create and provide customisation based on attributes and/or needs of person(s) or context(s)." - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" + "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12511,12 +12627,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personalisation" + "@value": "Safeguard for Data Transfer" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#Safeguard" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12527,31 +12643,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NonProfitOrganisation", + "@id": "https://w3id.org/dpv/dpv-owl#hasDataExporter", "@type": [ - "https://w3id.org/dpv/dpv-owl#Organisation", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An organisation that does not aim to achieve profit as its primary goal" + "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "http://purl.org/adms" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12562,7 +12684,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NonProfitOrganisation" + "@value": "has data exporter" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#DataExporter" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12573,14 +12705,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SecureMultiPartyComputation", + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-05-19" } ], "http://purl.org/dc/terms/creator": [ @@ -12591,12 +12723,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Legitimate Interests of a Party as justification for specified processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12607,12 +12734,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Secure Multi-Party Computation" + "@value": "Legitimate Interest" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12623,15 +12750,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasActivityStatus", + "@id": "https://w3id.org/dpv/dpv-owl#SingularScaleOfDataSubjects", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "https://w3id.org/dpv/dpv-owl#DataSubjectScale", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -12642,12 +12769,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the status of activity of specified concept" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Scale of data subjects considered singular i.e. a specific data subject" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12658,17 +12780,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has activity status" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#ActivityStatus" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#hasStatus" + "@value": "SingularScaleOfDataSubjects" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12679,30 +12791,44 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityAssessments", + "@id": "https://w3id.org/dpv/dpv-owl#PublicDataSource", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataSource" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" + "@value": "A source of data that is publicly accessible or available" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@language": "en", + "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12713,15 +12839,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Security Assessments" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Assessment" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" + "@value": "Public Data Source" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12732,28 +12850,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Combine", + "@id": "https://w3id.org/dpv/dpv-owl#WithinVirtualEnvironment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2020-10-06" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to join or merge data" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" - }, + "http://purl.org/dc/terms/description": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12764,17 +12879,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Combine" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Aggregate" + "@value": "Within Virtual Environment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Transform" + "@id": "https://w3id.org/dpv/dpv-owl#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12785,14 +12895,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EconomicUnion", + "@id": "https://w3id.org/dpv/dpv-owl#MonotonicCounterPseudoanonymisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -12803,7 +12913,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A political union of two or more countries based on economic or trade agreements" + "@value": "A simple pseudoanonymisation method where identifiers are substituted by a number chosen by a monotonic counter" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12814,12 +12929,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EconomicUnion" + "@value": "Monotonic Counter Pseudoanonymisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Location" + "@id": "https://w3id.org/dpv/dpv-owl#Pseudoanonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12830,17 +12945,27 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SymmetricCryptography", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentWithdrawn", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -12848,12 +12973,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of crytography where the same keys are utilised for encryption and descryption of information" + "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/GConsent" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12864,12 +12995,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Symmetric Cryptography" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" + "@value": "Consent Withdrawn" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12880,25 +13006,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PersonnelHiring", + "@id": "https://w3id.org/dpv/dpv-owl#IncreaseServiceRobustness", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Javier Fernandez" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Management and execution of hiring processes of personnel" + "@value": "Improve robustness and resilience of services" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12909,12 +13050,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personnel Hiring" + "@value": "Increase Service Robustness" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonnelManagement" + "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12925,34 +13066,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#InternationalOrganisation", + "@id": "https://w3id.org/dpv/dpv-owl#hasDataImporter", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Organisation" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, { "@value": "Georg P. Krog" }, { - "@value": "Julian Flake" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" + "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12963,7 +13107,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "International Organisation" + "@value": "has data importer" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#DataImporter" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12974,25 +13128,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ParentOfDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#CreateEventRecommendations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Rudy Jacob" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Parent(s) of data subjects such as children" + "@value": "Create and provide personalised recommendations for events" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13003,12 +13165,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Parent(s) of Data Subject" + "@value": "Create Event Recommendations" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#CreatePersonalizedRecommendations" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13019,49 +13181,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataController", + "@id": "https://w3id.org/dpv/dpv-owl#ObservedPersonalData", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier FernĆ”ndez" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates association with Data Controller" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Personal Data that has been collected through observation of the Data Subject(s)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13072,20 +13210,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data controller" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#DataController" + "@value": "Observed Personal Data" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" + "@id": "https://w3id.org/dpv/dpv-owl#CollectedPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13096,7 +13226,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis", + "@id": "https://w3id.org/dpv/dpv-owl#Seal", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -13108,28 +13238,22 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Javier FernĆ”ndez" + "@value": "Axel Polleres" }, { - "@value": "Axel Polleres" - } - ], - "http://purl.org/dc/terms/description": [ + "@value": "Rob Brennan" + }, { - "@language": "en", - "@value": "The Legal basis used to justify processing of personal data" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Mark Lizar" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions." + "@value": "A seal or a mark indicating proof of certification to some certification or standard" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13140,7 +13264,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Legal Basis" + "@value": "Seal" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#CertificationSeal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13151,31 +13280,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterestAssessment", + "@id": "https://w3id.org/dpv/dpv-owl#DocumentRandomisedPseudonymisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" + "@value": "Use of randomised pseudoanonymisation where the same elements are assigned different values in the same document or database" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13186,12 +13314,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Legitimate Interest Assessment" + "@value": "Document Randomised Pseudonymisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Assessment" + "@id": "https://w3id.org/dpv/dpv-owl#Pseudoanonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13202,26 +13330,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MultiNationalScale", + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterestOfThirdParty", "@type": [ - "https://w3id.org/dpv/dpv-owl#GeographicCoverage", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-05-19" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Geographic coverage spanning multiple nations" + "@value": "Legitimate Interests of a Third Party in conducting specified processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13232,7 +13365,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MultiNationalScale" + "@value": "Legitimate Interest of Third Party" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13243,14 +13381,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingRecords", + "@id": "https://w3id.org/dpv/dpv-owl#FullyRandomisedPseudonymisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -13261,7 +13399,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Records of personal data processing, whether ex-ante or ex-post" + "@value": "Use of randomised pseudoanonymisation where the same elements are assigned different values each time they occur" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13272,12 +13415,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Processing Records" + "@value": "Fully Randomised Pseudonymisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RecordsOfActivities" + "@id": "https://w3id.org/dpv/dpv-owl#Pseudoanonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13288,46 +13431,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EnforceAccessControl", + "@id": "https://w3id.org/dpv/dpv-owl#IntrusionDetectionSystem", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Simon Steyskal" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Conduct or enforce access control" + "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13338,17 +13465,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Enforce Access Control" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Login" + "@value": "Intrusion Detection System" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13359,39 +13481,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VendorPayment", + "@id": "https://w3id.org/dpv/dpv-owl#SensitivePersonalData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "David Hickey" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage payment of vendors" + "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@language": "en", + "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13402,12 +13516,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vendor Payment" + "@value": "Sensitive Personal Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#VendorManagement" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13418,7 +13532,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Access", + "@id": "https://w3id.org/dpv/dpv-owl#ConsultationWithDataSubject", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -13439,7 +13553,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to access data" + "@value": "Consultation with data subject(s) or their representative(s)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13450,12 +13564,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Access" + "@value": "Consultation with Data Subject" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Use" + "@id": "https://w3id.org/dpv/dpv-owl#Consultation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13466,10 +13580,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasProvisionMethod", + "@id": "https://w3id.org/dpv/dpv-owl#Certification", "@type": [ - "http://www.w3.org/2002/07/owl#AnnotationProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -13479,7 +13592,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" }, { "@value": "Harshvardhan J. Pandit" @@ -13491,19 +13607,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the method by which consent was provisioned or provided" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." + "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13514,26 +13618,31 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has provision method" + "@value": "Certification" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#CertificationSeal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NonCompliant", + "@id": "https://w3id.org/dpv/dpv-owl#EndlessDuration", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ComplianceStatus" + "https://w3id.org/dpv/dpv-owl#Duration" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -13544,19 +13653,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of non-compliance where objectives have not been met, but have not been violated" + "@value": "Duration that is open ended or without an end" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Changed from not compliant for consistency in commonly used terms" + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13567,45 +13670,50 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Non Compliant" + "@value": "EndlessDuration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#GuidelinesPrinciple", + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Mark Lizar" + "@value": "David Hickey" }, { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Rob Brennan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Guidelines or Principles regarding processing and operational measures" + "@value": "Conduct activities and functions for organisation's governance" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13616,12 +13724,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "GuidelinesPrinciple" + "@value": "Organisation Governance" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13632,49 +13740,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#ForProfitOrganisation", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Bud Bruegger" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier FernĆ”ndez" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates association with Data Subject" + "@value": "An organisation that aims to achieve profit as its primary goal" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13685,46 +13775,41 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data subject" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@value": "ForProfitOrganisation" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" + "@id": "https://w3id.org/dpv/dpv-owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Erase", + "@id": "https://w3id.org/dpv/dpv-owl#CredentialManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to delete data" + "@value": "Georg P Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "Management of credentials and their use in authorisations" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13735,12 +13820,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Erase" + "@value": "Credential Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Remove" + "@id": "https://w3id.org/dpv/dpv-owl#AuthorisationProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13751,46 +13836,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceOptimization", + "@id": "https://w3id.org/dpv/dpv-owl#Generate", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Javier Fernandez" - }, - { - "@value": "Simon Steyskal" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Optimise services or activities" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" + "@value": "to generate or create data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13801,12 +13865,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Service Optimization" + "@value": "Generate" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-owl#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13817,10 +13881,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#FixedOccurencesDuration", + "@id": "https://w3id.org/dpv/dpv-owl#PartiallyAutomatedProcessing", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Duration" + "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -13836,48 +13900,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Duration that takes place a fixed number of times e.g. 3 times" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "FixedOccurencesDuration" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#ComplianceUnknown", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ComplianceStatus" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "Processing that is partially automated or semi-automated" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "State where the status of compliance is unknown" + "@value": "For example, a series of distinct processing operations that are automated individually or have some human involvement" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13888,7 +13917,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compliance Unknown" + "@value": "Partially Automated Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13899,45 +13928,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatus", + "@id": "https://w3id.org/dpv/dpv-owl#MemberPartnerManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey" }, { - "@value": "Julian Flake" + "@value": "Paul Ryan" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" + "@value": "Maintain registry of shareholders, members, or partners for governance, administration, and management functions" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/GConsent" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13948,12 +13971,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Status" + "@value": "Members and Partners Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Status" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13964,40 +13987,46 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasRiskLevel", + "@id": "https://w3id.org/dpv/dpv-owl#SellInsightsFromData", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling" }, { - "@value": "Julian Flake" + "@value": "Simon Steyskal" }, { - "@value": "Paul Ryan" + "@value": "Fajar Ekaputra" + }, + { + "@value": "Javier Fernandez" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the associated risk level associated with a risk" + "@value": "Sell data or information relevant to insights obtained from analysis of data" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Risk" + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14008,12 +14037,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has risk level" + "@value": "Sell Insights from Data" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RiskLevel" + "@id": "https://w3id.org/dpv/dpv-owl#SellProducts" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14024,43 +14053,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Impact", + "@id": "https://w3id.org/dpv/dpv-owl#Advertising", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Julian Flake" + "@value": "Georg P Krog" }, { "@value": "Beatriz Esteves" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The impact(s) possible or arising as a consequence from specified context" + "@value": "Conduct advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" + "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14071,12 +14094,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Impact" + "@value": "Advertising" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consequence" + "@id": "https://w3id.org/dpv/dpv-owl#Marketing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14087,7 +14110,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasContext", + "@id": "https://w3id.org/dpv/dpv-owl#hasHumanInvolvement", "@type": [ "http://www.w3.org/2002/07/owl#ObjectProperty", "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" @@ -14095,13 +14118,30 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates a purpose is restricted to the specified context(s)" + "@value": "Indicates Involvement of humans in processing such as within automated decision making process" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Human involvement is also relevant to 'human in the loop'" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -14117,12 +14157,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has context" + "@value": "has human involvement" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14133,46 +14173,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentWithdrawn", + "@id": "https://w3id.org/dpv/dpv-owl#PrivacyNotice", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "David Hickey" }, { - "@value": "Paul Ryan" + "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://w3id.org/GConsent" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" + "@value": "Represents a notice or document outlining information regarding privacy" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14183,7 +14211,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Withdrawn" + "@value": "Privacy Notice" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14194,15 +14227,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#IndustryConsortium", + "@id": "https://w3id.org/dpv/dpv-owl#VariableLocation", "@type": [ - "https://w3id.org/dpv/dpv-owl#Organisation", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -14213,12 +14245,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A consortium established and comprising on industry organisations" + "@value": "Location that is known but is variable e.g. somewhere within a given area" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://purl.org/adms" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14229,18 +14262,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "IndustryConsortium" + "@value": "Variable Location" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#LocationFixture" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MaintainCreditCheckingDatabase", + "@id": "https://w3id.org/dpv/dpv-owl#Justification", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -14251,9 +14289,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -14261,7 +14296,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Maintain Credit Checking Database" + "@value": "A form of documentation providing reaosns, explanations, or justifications" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14272,12 +14307,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MaintainCreditCheckingDatabase" + "@value": "Justification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CreditChecking" + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14288,17 +14323,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DistributedSystemSecurity", + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Mark Lizar" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Axel Polleres" + }, { "@value": "Harshvardhan J. Pandit" } @@ -14306,12 +14350,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security implementations provided using or over a distributed system" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Organisational measures required/followed when processing data of the declared category" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14322,12 +14361,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Distributed System Security" + "@value": "Organisational Measure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14338,25 +14377,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity", + "@id": "https://w3id.org/dpv/dpv-owl#InternationalOrganisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" + }, + { + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" + "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14367,50 +14420,53 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Legal Entity" + "@value": "International Organisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@id": "https://w3id.org/dpv/dpv-owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining", + "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Practices and policies regarding training of staff members" + "@value": "The involvement of humans in specified context" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14421,12 +14477,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Staff Training" + "@value": "Human Involvement" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14437,7 +14493,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DigitalRightsManagement", + "@id": "https://w3id.org/dpv/dpv-owl#ActivityMonitoring", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -14455,7 +14511,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Management of access, use, and other operations associated with digital content" + "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" } ], "http://purl.org/dc/terms/source": [ @@ -14471,7 +14527,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Digital Rights Management" + "@value": "Activity Monitoring" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -14487,33 +14543,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CreateEventRecommendations", + "@id": "https://w3id.org/dpv/dpv-owl#hasResidualRisk", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Rudy Jacob" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Create and provide personalised recommendations for events" + "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://w3id.org/dpv/dpv-owl#Risk" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14524,12 +14587,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Create Event Recommendations" + "@value": "has residual risk" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CreatePersonalizedRecommendations" + "@id": "https://w3id.org/dpv/dpv-owl#Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14540,25 +14603,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PhysicalAccessControlMethod", + "@id": "https://w3id.org/dpv/dpv-owl#CybersecurityAssessments", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Access control applied for physical access e.g. premises or equipement" + "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14569,12 +14637,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Physical Access Control Method" + "@value": "Cybersecurity Assessments" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AccessControlMethod" + "@id": "https://w3id.org/dpv/dpv-owl#Assessment" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#SecurityAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14585,25 +14656,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Consent", + "@id": "https://w3id.org/dpv/dpv-owl#PersonalisedAdvertising", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consent of the Data Subject for specified processing" + "@value": "Create and provide personalised advertising" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14614,12 +14691,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent" + "@value": "Personalised Advertising" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#Advertising" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#Personalisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14630,7 +14710,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition", + "@id": "https://w3id.org/dpv/dpv-owl#PersonalDataHandling", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -14642,22 +14722,22 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rob Brennan" + "@value": "Javier FernĆ”ndez" }, { - "@value": "Mark Lizar" + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Conditions required or followed regarding storage of data" + "@value": "A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis." + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14668,12 +14748,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Storage Condition" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" + "@value": "Personal Data Handling" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14684,7 +14759,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isImplementedUsingTechnology", + "@id": "https://w3id.org/dpv/dpv-owl#isIndicatedAtTime", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -14692,39 +14767,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" + "@value": "Paul Ryan" }, { - "@value": "Paul Ryan" + "@value": "Julian Flake" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates implementation details such as technologies or processes" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The term 'technology' is inclusive of technologies, processes, and methods." + "@value": "Specifies the temporal information for when the entity has indicated the specific context" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -14740,25 +14803,20 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is implemented using technology" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@value": "is indicated at time" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#FullyAutomatedProcessing", + "@id": "https://w3id.org/dpv/dpv-owl#SporadicScaleOfDataSubjects", "@type": [ - "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing", + "https://w3id.org/dpv/dpv-owl#DataSubjectScale", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -14775,7 +14833,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that is fully automated" + "@value": "Scale of data subjects considered sporadic or sparse within the context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14786,7 +14844,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fully Automated Processing" + "@value": "SporadicScaleOfDataSubjects" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14797,63 +14855,82 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Consult", + "@id": "https://w3id.org/dpv/dpv-owl#isImplementedUsingTechnology", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "to consult or query data" + "@value": "2022-01-26" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Julian Flake" }, { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@language": "en", + "@value": "Indicates implementation details such as technologies or processes" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Consult" + "@value": "The term 'technology' is inclusive of technologies, processes, and methods." } ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Query" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Use" + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "is implemented using technology" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SingularDataVolume", + "@id": "https://w3id.org/dpv/dpv-owl#LocalEnvironmentScale", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataVolume" + "https://w3id.org/dpv/dpv-owl#GeographicCoverage" ], "http://purl.org/dc/terms/created": [ { @@ -14869,7 +14946,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data volume that is considered singular i.e. a specific instance or single item" + "@value": "Geographic coverage spanning a specific environment within the locality" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "For example, geographic scale of an event take place in a specific building or room" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14880,7 +14963,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SingularDataVolume" + "@value": "LocalEnvironmentScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14891,29 +14974,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NonCitizen", + "@id": "https://w3id.org/dpv/dpv-owl#Risk", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } @@ -14921,7 +14992,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are not citizens (for a jurisdiction)" + "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences." + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14932,12 +15009,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NonCitizen" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@value": "Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14948,31 +15020,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ContractPerformance", + "@id": "https://w3id.org/dpv/dpv-owl#UserInterfacePersonalisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Javier Fernandez" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Fulfilment or performance of a contract involving specified processing" + "@value": "Personalise interfaces presented to the user" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14983,12 +15064,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Contract Performance" + "@value": "User Interface Personalisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Contract" + "@id": "https://w3id.org/dpv/dpv-owl#ServicePersonalization" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14999,37 +15080,45 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Tourist", + "@id": "https://w3id.org/dpv/dpv-owl#hasStorageCondition", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P. Krog" + "@value": "Rob Brennan" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Mark Lizar" }, { - "@value": "Julian Flake" + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" + "@value": "Indicates information about storage condition" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15040,31 +15129,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Tourist" + "@value": "has storage condition" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#FederatedLocations", + "@id": "https://w3id.org/dpv/dpv-owl#Entity", "@type": [ - "https://w3id.org/dpv/dpv-owl#LocationFixture", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ @@ -15075,7 +15163,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" + "@value": "A human or non-human 'thing' that constitutes as an entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15086,7 +15174,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Federated Locations" + "@value": "Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15097,15 +15185,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NonGovernmentalOrganisation", + "@id": "https://w3id.org/dpv/dpv-owl#ComplianceViolation", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Organisation" + "https://w3id.org/dpv/dpv-owl#ComplianceStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -15116,12 +15204,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An organisation not part of or independent from the government" + "@value": "State where compliance cannot be achieved due to requirements being violated" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://purl.org/adms" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Changed from \"violation of compliance\" for consistency with other terms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15132,36 +15227,41 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NonGovernmentalOrganisation" + "@value": "Compliance Violation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Copy", + "@id": "https://w3id.org/dpv/dpv-owl#SecurityRoleProcedures", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to produce an exact reprodution of the data" + "@value": "Procedures related to security roles" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15172,17 +15272,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Copy" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Copy" + "@value": "Security Role Procedures" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Processing" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15193,20 +15288,29 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsultationWithDPO", + "@id": "https://w3id.org/dpv/dpv-owl#SubProcessorAgreement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" }, + { + "@value": "Beatriz Esteves" + }, { "@value": "Georg P Krog" } @@ -15214,7 +15318,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consultation with Data Protection Officer(s)" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15225,12 +15329,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consultation with DPO" + "@value": "Sub-Processor Agreement" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consultation" + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15241,86 +15345,78 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ControllerProcessorAgreement", + "@id": "https://w3id.org/dpv/dpv-owl#LargeScaleProcessing", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#ProcessingScale" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor" + "@value": "Processing that takes place at large scales (as specified by some criteria)" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Controller-Processor Agreement" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement" + "@language": "en", + "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Large Scale Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Consumer", + "@id": "https://w3id.org/dpv/dpv-owl#ContinousFrequency", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } @@ -15328,7 +15424,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that consume goods or services for direct use" + "@value": "Frequency where occurences are continous" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15339,41 +15441,56 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consumer" + "@value": "Continous Frequency" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Anonymise", + "@id": "https://w3id.org/dpv/dpv-owl#DeliveryOfGoods", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@language": "en", + "@value": "Deliver goods and services requested or asked by consumer" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15384,17 +15501,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Anonymise" + "@value": "Delivery of Goods" } ], "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Anonymise" + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Delivery" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Transform" + "@id": "https://w3id.org/dpv/dpv-owl#RequestedServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15405,25 +15522,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Transmit", + "@id": "https://w3id.org/dpv/dpv-owl#Assess", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to send out data" + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "to assess data for some criteria" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15434,12 +15554,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Transmit" + "@value": "Assess" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Disclose" + "@id": "https://w3id.org/dpv/dpv-owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15450,15 +15570,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasRisk", + "@id": "https://w3id.org/dpv/dpv-owl#PrivateInformationRetrieval", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -15469,16 +15588,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates applicability of Risk" - }, - { - "@language": "en", - "@value": "Indicates applicability of Risk for this concept" + "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15489,12 +15604,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has risk" + "@value": "Private Information Retrieval" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Risk" + "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15505,31 +15620,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AnonymisedData", + "@id": "https://w3id.org/dpv/dpv-owl#AccountManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Piero Bonatti" - } - ], - "http://purl.org/dc/terms/description": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@language": "en", - "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudoAnonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudoAnonymisedData) should be used instead of AnonymisedData." + "@value": "Create, maintain, and manage accounts for purposes of providing services" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15540,12 +15655,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Anonymised Data" + "@value": "Account Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonPersonalData" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15556,10 +15671,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasWithdrawalBy", + "@id": "https://w3id.org/dpv/dpv-owl#ContractualTerms", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -15569,31 +15683,22 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { - "@value": "Mark Lizar" + "@value": "Rob Brennan" }, { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Specifies the entity that withdrew consent" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "Mark Lizar" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors." + "@value": "Contractual terms governing data handling within or with an entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15604,23 +15709,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has withdrawal by" + "@value": "ContractualTerms" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ImproveInternalCRMProcesses", + "@id": "https://w3id.org/dpv/dpv-owl#RegularityOfRecertification", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -15632,28 +15737,22 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling" + "@value": "Mark Lizar" }, { "@value": "Axel Polleres" }, { - "@value": "Javier Fernandez" - }, - { - "@value": "Simon Steyskal" + "@value": "Rob Brennan" }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Improve customer-relationship management (CRM) processes" + "@value": "Policy regarding repetition or renewal of existing certification(s)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15664,15 +15763,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Improve Internal CRM Processes" + "@value": "Regularity of Re-certification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerRelationshipManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForController" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15683,30 +15779,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MonotonicCounterPseudoanonymisation", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentNotice", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A simple pseudoanonymisation method where identifiers are substituted by a number chosen by a monotonic counter" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@value": "A Notice for information provision associated with Consent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15717,12 +15817,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monotonic Counter Pseudoanonymisation" + "@value": "Consent Notice" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Anonymisation" + "@id": "https://w3id.org/dpv/dpv-owl#PrivacyNotice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15733,42 +15833,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AutomatedProcessingWithHumanOversight", + "@id": "https://w3id.org/dpv/dpv-owl#hasJointDataControllers", "@type": [ - "https://w3id.org/dpv/dpv-owl#HumanInvolvementForOversight", - "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that is automated and involves oversight by Humans" + "@value": "Indicates inclusion or applicability of a Joint Data Controller" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl#" } @@ -15776,7 +15874,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Automated Processing with Human Oversight" + "@value": "has joint data controllers" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#JointDataControllers" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasDataController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15787,7 +15895,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RNGPseudoanonymisation", + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicKeyManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -15805,12 +15913,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A pseudoanonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" + "@value": "Management of crytographic keys, including their generation, storage, assessment, and safekeeping" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15821,12 +15929,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "RNG Pseudoanonymisation" + "@value": "Cryptographic Key Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Anonymisation" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15837,25 +15945,45 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Alter", + "@id": "https://w3id.org/dpv/dpv-owl#hasDuration", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to change the data without changing it into something else" + "@value": "Indicates information about duration" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://specialprivacy.ercim.eu/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15866,12 +15994,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Alter" + "@value": "has duration" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Transform" + "@id": "https://w3id.org/dpv/dpv-owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15882,32 +16010,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity", + "@id": "https://w3id.org/dpv/dpv-owl#EducationalTraining", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" - }, { "@value": "Harshvardhan J. Pandit" } @@ -15915,13 +16028,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Ensure and enforce security e.g. of data, personnel" + "@value": "Training methods that are intended to provide education on topic(s)" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15932,12 +16044,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Enforce Security" + "@value": "Educational Training" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15948,14 +16060,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Entity", + "@id": "https://w3id.org/dpv/dpv-owl#hasRisk", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ @@ -15966,7 +16079,16 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity" + "@value": "Indicates applicability of Risk" + }, + { + "@language": "en", + "@value": "Indicates applicability of Risk for this concept" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15977,7 +16099,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Entity" + "@value": "has risk" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15988,31 +16115,36 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DirectMarketing", + "@id": "https://w3id.org/dpv/dpv-owl#CustomerOrderManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, { "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Conduct direct marketing i.e. marketing communicated directly to the individual" + "@value": "Manage customer orders" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16023,12 +16155,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Direct Marketing" + "@value": "Customer Order Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Marketing" + "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16039,40 +16171,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OptimiseUserInterface", + "@id": "https://w3id.org/dpv/dpv-owl#DeterministicPseudonymisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Simon Steyskal" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Optimize interfaces presented to the user" + "@value": "Pseudoanonymisation achieved through a deterministic function" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16083,12 +16205,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Optimise User Interface" + "@value": "Deterministic Pseudonymisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForConsumer" + "@id": "https://w3id.org/dpv/dpv-owl#Pseudoanonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16099,31 +16221,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AcademicScientificOrganisation", + "@id": "https://w3id.org/dpv/dpv-owl#MakeAvailable", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Organisation" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" + "@value": "to transform or publish data to be used" } ], "http://purl.org/dc/terms/source": [ { - "@id": "http://purl.org/adms" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16134,7 +16250,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "AcademicScientificOrganisation" + "@value": "Make Available" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16145,17 +16266,20 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ComplianceMonitoring", + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalUnit", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" } @@ -16163,12 +16287,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Monitoring of compliance (e.g. internal policy, regulations)" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Entity within an organisation that does not constitute as a separate legal entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16179,12 +16298,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compliance Monitoring" + "@value": "Organisational Unit" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-owl#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16195,28 +16314,20 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#InnovativeUseOfNewTechnologies", + "@id": "https://w3id.org/dpv/dpv-owl#Acquire", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Piero Bonatti" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that involves use of innovative and new technologies" + "@value": "to come into possession or control of the data" } ], "http://purl.org/dc/terms/source": [ @@ -16232,12 +16343,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Innovative Use of New Technologies" + "@value": "Acquire" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-owl#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16248,23 +16359,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SocialMediaMarketing", + "@id": "https://w3id.org/dpv/dpv-owl#DigitalSignatures", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -16272,7 +16377,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Conduct marketing through social media" + "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16283,12 +16393,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Social Media" + "@value": "Digital Signatures" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Marketing" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16299,25 +16409,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Profiling", + "@id": "https://w3id.org/dpv/dpv-owl#EconomicUnion", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to create a profile that describes or represents a person" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "A political union of two or more countries based on economic or trade agreements" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16328,12 +16438,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Profiling" + "@value": "EconomicUnion" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Use" + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16344,14 +16454,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PasswordAuthentication", + "@id": "https://w3id.org/dpv/dpv-owl#GeneratedPersonalData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -16362,12 +16472,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of passwords to perform authentication" + "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@language": "en", + "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16378,12 +16489,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Password Authentication" + "@value": "Generated Personal Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16394,31 +16505,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EnterIntoContract", + "@id": "https://w3id.org/dpv/dpv-owl#SingleSignOn", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing necessary to enter into contract" + "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16429,12 +16540,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Enter Into Contract" + "@value": "Single Sign On" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Contract" + "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16445,15 +16556,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasApplicableLaw", + "@id": "https://w3id.org/dpv/dpv-owl#AuditApproved", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://w3id.org/dpv/dpv-owl#AuditStatus", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -16464,12 +16575,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates applicability of a Law" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "State of being approved through the audit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16480,12 +16586,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has applicable law" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Law" + "@value": "Audit Approved" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16496,7 +16597,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PrivateInformationRetrieval", + "@id": "https://w3id.org/dpv/dpv-owl#AssetManagementProcedures", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -16514,12 +16615,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" + "@value": "Procedures related to management of assets" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16530,12 +16631,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Private Information Retrieval" + "@value": "Asset Management Procedures" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16546,37 +16647,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Right", + "@id": "https://w3id.org/dpv/dpv-owl#CloudLocation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected." + "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16587,55 +16682,70 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Right" + "@value": "Cloud Location" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#RemoteLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasWithdrawalMethod", + "@id": "https://w3id.org/dpv/dpv-owl#hasRecipient", "@type": [ - "http://www.w3.org/2002/07/owl#AnnotationProperty", + "http://www.w3.org/2002/07/owl#ObjectProperty", "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, { "@value": "Bud Bruegger" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier FernĆ”ndez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifries the method by which consent can be/has been withdrawn" + "@value": "Indicates Recipient of Personal Data" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." + "@id": "https://specialprivacy.ercim.eu/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16646,28 +16756,51 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has withdrawal method" + "@value": "has recipient" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Recipient" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataAnonymisationTechnique", + "@id": "https://w3id.org/dpv/dpv-owl#PrimaryImportance", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Importance" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-10" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -16675,12 +16808,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of anonymisation techniques that reduce the identifiability in data" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Indication of 'primary' or 'main' or 'core' importance" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16691,12 +16819,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Anonymisation Technique" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Anonymisation" + "@value": "Primary Importance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16707,14 +16830,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AlgorithmicLogic", + "@id": "https://w3id.org/dpv/dpv-owl#DataSanitisationTechnique", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -16725,19 +16848,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The algorithmic logic applied or used" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16748,12 +16864,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Algorithmic Logic" + "@value": "Data Sanitisation Technique" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16764,14 +16880,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CounterMoneyLaundering", + "@id": "https://w3id.org/dpv/dpv-owl#TargetedAdvertising", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -16782,7 +16898,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Detect and prevent or mitigate money laundering" + "@value": "Create and provide pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16793,12 +16909,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Counter Money Laundering" + "@value": "Targeted Advertising" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalisedAdvertising" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16809,37 +16925,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataImporter", + "@id": "https://w3id.org/dpv/dpv-owl#mitigatesRisk", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer" + "@value": "Indicates risks mitigated by this concept" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16850,17 +16960,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data importer" + "@value": "mitigates risk" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataImporter" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#hasRecipient" + "@id": "https://w3id.org/dpv/dpv-owl#Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16871,15 +16976,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasOutcome", + "@id": "https://w3id.org/dpv/dpv-owl#RandomLocation", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#LocationFixture" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -16890,12 +16995,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates an outcome of specified concept or context" + "@value": "Location that is random or unknown" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16906,50 +17012,41 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has outcome" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Random Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PrivacyNotice", + "@id": "https://w3id.org/dpv/dpv-owl#UseSyntheticData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "David Hickey" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Represents a notice or document outlining information regarding privacy" + "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16960,12 +17057,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Privacy Notice" + "@value": "Use of Synthetic Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Notice" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16976,40 +17073,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#InternalResourceOptimisation", + "@id": "https://w3id.org/dpv/dpv-owl#DataProtectionTraining", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Optimize internal resource availability and usage for organisation" + "@value": "Training intended to increase knowledge regarding data protection" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17020,12 +17107,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Internal Resource Optimisation" + "@value": "Data Protection Training" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForController" + "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17036,17 +17123,20 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AsylumSeeker", + "@id": "https://w3id.org/dpv/dpv-owl#ConsequenceOfSuccess", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, { "@value": "Georg P Krog" } @@ -17054,7 +17144,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are asylum seekers" + "@value": "The consequence(s) possible or arising from success of specified context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17065,12 +17155,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Asylum Seeker" + "@value": "Consequence of Success" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#VulnerableDataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17081,14 +17171,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus", + "@id": "https://w3id.org/dpv/dpv-owl#IdentityManagementMethod", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -17099,7 +17189,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Status associated with Auditing or Investigation" + "@value": "Management of identity and identity-based processes" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17110,12 +17205,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Audit Status" + "@value": "Identity Management Method" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Status" + "@id": "https://w3id.org/dpv/dpv-owl#AuthorisationProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17126,25 +17221,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ElderlyDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalServiceProvision", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are considered elderly (i.e. based on age)" + "@value": "Manage and provide technical processes and functions necessary for delivering services" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17155,12 +17250,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Elderly Data Subject" + "@value": "Technical Service Provision" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#VulnerableDataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17171,15 +17266,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CloudLocation", + "@id": "https://w3id.org/dpv/dpv-owl#SmallScaleProcessing", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#RemoteLocation" + "https://w3id.org/dpv/dpv-owl#ProcessingScale" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -17190,7 +17285,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" + "@value": "Processing that takes place at small scales (as specified by some criteria)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17201,7 +17296,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cloud Location" + "@value": "Small Scale Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17212,31 +17307,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceRecordManagement", + "@id": "https://w3id.org/dpv/dpv-owl#WithinPhysicalEnvironment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-10-06" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage invoicing, orders, and records in relation to services" + "@value": "Location is local and entirely within a physical environment, such as a room" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17247,12 +17336,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Service Order Management" + "@value": "Within Physical Environment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-owl#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17263,14 +17352,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LegalObligation", + "@id": "https://w3id.org/dpv/dpv-owl#GovernmentalOrganisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ @@ -17281,7 +17370,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Legal Obligation to conduct the specified processing" + "@value": "An organisation managed or part of government" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17292,30 +17387,31 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Legal Obligation" + "@value": "GovernmentalOrganisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CybersecurityAssessments", + "@id": "https://w3id.org/dpv/dpv-owl#HugeDataVolume", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataVolume" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -17326,12 +17422,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Data volume that is considered huge or more than large within the context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17342,15 +17433,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cybersecurity Assessments" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityAssessment" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#Assessment" + "@value": "HugeDataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17361,29 +17444,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Importance", + "@id": "https://w3id.org/dpv/dpv-owl#UntilEventDuration", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } @@ -17391,13 +17462,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An indication of 'importance' within a context" + "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17408,50 +17479,56 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Importance" + "@value": "UntilEventDuration" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@id": "https://w3id.org/dpv/dpv-owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationRiskManagement", + "@id": "https://w3id.org/dpv/dpv-owl#IdentityVerification", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { - "@value": "Paul Ryan" + "@value": "Elmar Kiesling" }, { - "@value": "Georg P Krog" + "@value": "Fajar Ekaputra" }, { - "@value": "David Hickey" + "@value": "Simon Steyskal" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage risk for organisation's activities" + "@value": "Verify or authorize identity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17462,12 +17539,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Organisation Risk Management" + "@value": "Identity Verification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance" + "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17478,40 +17555,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasName", + "@id": "https://w3id.org/dpv/dpv-owl#EffectivenessDeterminationProcedures", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J.Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies name of a legal entity" + "@value": "Procedures intended to determine effectiveness of other measures" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17522,12 +17589,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has name" + "@value": "Effectiveness Determination Procedures" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17538,17 +17605,29 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Region", + "@id": "https://w3id.org/dpv/dpv-owl#Applicant", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P. Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -17556,7 +17635,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A region is an area or site that is considered a location" + "@value": "Data subjects that are applicants in some context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17567,12 +17646,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Region" + "@value": "Applicant" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Location" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17583,29 +17662,59 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Student", + "@id": "https://w3id.org/dpv/dpv-owl#GlobalScale", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#GeographicCoverage" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ { - "@value": "Beatriz Esteves" - }, + "@language": "en", + "@value": "Geographic coverage spanning the entire globe" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Georg P. Krog" - }, + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@value": "Paul Ryan" - }, + "@language": "en", + "@value": "GlobalScale" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#LocalityScale", + "@type": [ + "https://w3id.org/dpv/dpv-owl#GeographicCoverage", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" } @@ -17613,7 +17722,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are students" + "@value": "Geographic coverage spanning a specific locality" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "For example, geographic scale of a city or an area within a city" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17624,12 +17739,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Student" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@value": "LocalityScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17640,7 +17750,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Analyse", + "@id": "https://w3id.org/dpv/dpv-owl#Profiling", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -17653,12 +17763,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to study or examine the data in detail" + "@value": "to create a profile that describes or represents a person" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17669,12 +17779,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Analyse" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Analyse" + "@value": "Profiling" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -17690,9 +17795,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SmallScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-owl#AutomatedProcessingWithHumanOversight", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataSubjectScale", + "https://w3id.org/dpv/dpv-owl#HumanInvolvementForOversight", + "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -17709,7 +17815,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale of data subjects considered small or limited within the context" + "@value": "Processing that is automated and involves oversight by Humans" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17720,7 +17838,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SmallScaleOfDataSubjects" + "@value": "Automated Processing with Human Oversight" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17731,26 +17849,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance", + "@id": "https://w3id.org/dpv/dpv-owl#Safeguard", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Georg P Krog" }, { "@value": "David Hickey" }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" } @@ -17758,12 +17876,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Conduct activities and functions for organisation's governance" + "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@language": "en", + "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17774,12 +17893,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Organisation Governance" + "@value": "Safeguard" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17790,26 +17909,22 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasStorageCondition", + "@id": "https://w3id.org/dpv/dpv-owl#EnterIntoContract", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" + "@value": "Paul Ryan" }, { - "@value": "Mark Lizar" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" @@ -17818,17 +17933,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates information about storage condition" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Processing necessary to enter into contract" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17839,47 +17944,47 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has storage condition" + "@value": "Enter Into Contract" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition" + "@id": "https://w3id.org/dpv/dpv-owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VitalInterestOfNaturalPerson", + "@id": "https://w3id.org/dpv/dpv-owl#WithinDevice", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a natural person" + "@value": "Location is local and entirely within a device, such as a smartphone" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17890,30 +17995,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vital Interest of Natural Person" + "@value": "Within Device" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#VitalInterest" + "@id": "https://w3id.org/dpv/dpv-owl#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage", + "@id": "https://w3id.org/dpv/dpv-owl#IndustryConsortium", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ @@ -17924,7 +18029,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Impact that acts as or causes material damages" + "@value": "A consortium established and comprising on industry organisations" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17935,47 +18051,53 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Material Damage" + "@value": "IndustryConsortium" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectScale", + "@id": "https://w3id.org/dpv/dpv-owl#Student", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Beatriz Esteves" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Rana Saniei" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale of Data Subject(s)" + "@value": "Data subjects that are students" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17986,12 +18108,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Subject Scale" + "@value": "Student" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Scale" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18002,40 +18124,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#InformedConsent", + "@id": "https://w3id.org/dpv/dpv-owl#PersonnelHiring", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" + "@value": "Management and execution of hiring processes of personnel" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18046,12 +18153,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Informed Consent" + "@value": "Personnel Hiring" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consent" + "@id": "https://w3id.org/dpv/dpv-owl#PersonnelManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18062,15 +18169,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasProvisionTime", + "@id": "https://w3id.org/dpv/dpv-owl#ConsultationWithDPO", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -18078,22 +18184,13 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the instant in time when consent was given" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "Consultation with Data Protection Officer(s)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18104,42 +18201,50 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has provision time" + "@value": "Consultation with DPO" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Consultation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasScale", + "@id": "https://w3id.org/dpv/dpv-owl#JointDataControllers", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg Krog" + }, + { + "@value": "Harshvardhan Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the scale of specified concept" + "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@language": "en", + "@value": "To indicate the membership, hasDataController may be used" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18150,12 +18255,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has scale" + "@value": "Joint Data Controllers" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Scale" + "@id": "https://w3id.org/dpv/dpv-owl#DataController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18166,34 +18271,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Certification", + "@id": "https://w3id.org/dpv/dpv-owl#RNGPseudoanonymisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" + "@value": "A pseudoanonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18204,12 +18305,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Certification" + "@value": "RNG Pseudoanonymisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CertificationSeal" + "@id": "https://w3id.org/dpv/dpv-owl#PseudoAnonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18220,14 +18321,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SensitivePersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#Duration", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -18238,13 +18339,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." + "@value": "The duration or temporal limitation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18255,12 +18350,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sensitive Personal Data" + "@value": "Duration" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18271,37 +18366,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasJointDataControllers", + "@id": "https://w3id.org/dpv/dpv-owl#ActivityOngoing", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "https://w3id.org/dpv/dpv-owl#ActivityStatus", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of a Joint Data Controller" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "State of an activity occuring in continuation i.e. currently ongoing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18312,17 +18396,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has joint data controllers" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#JointDataControllers" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataController" + "@value": "Activity Ongoing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18333,34 +18407,43 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalDataHandling", + "@id": "https://w3id.org/dpv/dpv-owl#ServiceUsageAnalytics", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Javier FernĆ”ndez" + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis." + "@value": "Conduct analysis and reporting related to usage of services or products" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-10-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18371,49 +18454,54 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personal Data Handling" + "@value": "Service Usage Analytics" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PrimaryImportance", + "@id": "https://w3id.org/dpv/dpv-owl#hasWithdrawalTime", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Importance" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-10" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" + "@value": "Bud Bruegger" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indication of 'primary' or 'main' or 'core' importance" + "@value": "Specifies the instant in time when consent was withdrawn" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18424,50 +18512,42 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Primary Importance" + "@value": "has withdrawal time" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Representative", + "@id": "https://w3id.org/dpv/dpv-owl#CollectedPersonalData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A representative of a legal entity" + "@value": "Personal Data that has been collected from another source such as the Data Subject" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj" + "@language": "en", + "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18478,12 +18558,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Representative" + "@value": "Collected Personal Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18494,7 +18574,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CreateProductRecommendations", + "@id": "https://w3id.org/dpv/dpv-owl#AcademicResearch", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -18506,28 +18586,28 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Fajar Ekaputra" + "@value": "Simon Steyskal" }, { - "@value": "Axel Polleres" + "@value": "Fajar Ekaputra" }, { "@value": "Javier Fernandez" }, { - "@value": "Simon Steyskal" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Elmar Kiesling" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Create and provide product recommendations e.g. suggest similar products" + "@value": "Conduct or assist with research conducted in an academic context e.g. within universities" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18538,17 +18618,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Create Product Recommendations" + "@value": "Academic Research" } ], "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Marketing" + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Education" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CreatePersonalizedRecommendations" + "@id": "https://w3id.org/dpv/dpv-owl#ResearchAndDevelopment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18559,37 +18639,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Harm", + "@id": "https://w3id.org/dpv/dpv-owl#ThirdPartySecurityProcedures", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Impact that acts as or causes harms" + "@value": "Procedures related to security associated with Third Parties" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18600,46 +18673,50 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Harm" + "@value": "Third Party Security Procedures" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataSanitisationTechnique", + "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ + }, { - "@language": "en", - "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@language": "en", + "@value": "A legally binding agreement" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18650,12 +18727,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Sanitisation Technique" + "@value": "Legal Agreement" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18666,30 +18743,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#FileSystemSecurity", + "@id": "https://w3id.org/dpv/dpv-owl#ElderlyDataSubject", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security implemented over a file system" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Data subjects that are considered elderly (i.e. based on age)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18700,12 +18772,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "File System Security" + "@value": "Elderly Data Subject" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#VulnerableDataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18716,15 +18788,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasData", + "@id": "https://w3id.org/dpv/dpv-owl#LegalObligation", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ @@ -18735,12 +18806,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates associated with Data (may or may not be personal)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Legal Obligation to conduct the specified processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18751,12 +18817,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data" + "@value": "Legal Obligation" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Data" + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18767,39 +18833,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Anonymisation", + "@id": "https://w3id.org/dpv/dpv-owl#hasGeographicCoverage", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rob Brennan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Process by which some personal identifiers are removed or identifiability is reduced" + "@value": "Indicate the geographic coverage (of specified context)" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18810,12 +18868,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Anonymisation" + "@value": "has geographic coverage" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#GeographicCoverage" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18826,7 +18889,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDuration", + "@id": "https://w3id.org/dpv/dpv-owl#hasRepresentative", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -18834,37 +18897,32 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" }, { - "@value": "Rob Brennan" + "@value": "Harshvardhan J.Pandit" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" }, { - "@value": "Axel Polleres" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates information about duration" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Specifies representative of the legal entity" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#Entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18875,12 +18933,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has duration" + "@value": "has representative" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Duration" + "@id": "https://w3id.org/dpv/dpv-owl#Representative" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18891,55 +18954,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isImplementedByEntity", + "@id": "https://w3id.org/dpv/dpv-owl#AccessControlMethod", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Mark Lizar" }, { - "@value": "Paul Ryan" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Rob Brennan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates implementation details such as entities or agents" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Methods which restrict access to a place or resource" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18950,62 +18992,46 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is implemented by entity" + "@value": "Access Control Method" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SellProductsToDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#PrivacyPreservingProtocol", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Simon Steyskal" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Sell products or services to the user, consumer, or data subjects" + "@value": "Use of protocols designed with the intention of provided additional guarentees regarding privacy" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Was subclass of commercial interest, changed to reflect selling something" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19016,12 +19042,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sell Products to Data Subject" + "@value": "Privacy Preserving Protocol" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SellProducts" + "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19032,21 +19058,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LargeScaleProcessing", + "@id": "https://w3id.org/dpv/dpv-owl#SingularFrequency", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ProcessingScale" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Piero Bonatti" - }, { "@value": "Harshvardhan J. Pandit" } @@ -19054,24 +19076,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that takes place at large scales (as specified by some criteria)" + "@value": "Frequency where occurences are singular i.e. they take place only once" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19082,7 +19093,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Large Scale Processing" + "@value": "SingularFrequency" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19093,40 +19109,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision", + "@id": "https://w3id.org/dpv/dpv-owl#ThirdCountry", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Provide service or product or activities" + "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19137,12 +19138,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Service Provision" + "@value": "Third Country" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19153,23 +19154,20 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasExpiryCondition", + "@id": "https://w3id.org/dpv/dpv-owl#hasPersonalDataHandling", "@type": [ - "http://www.w3.org/2002/07/owl#AnnotationProperty", + "http://www.w3.org/2002/07/owl#ObjectProperty", "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" @@ -19178,19 +19176,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the condition or event that determines the expiry of consent" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "Indicates association with Personal Data Handling" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "Can be TextOrDocumentOrURI" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19201,46 +19192,61 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has expiry condition" + "@value": "has personal data handling" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#expiry" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalDataHandling" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#IncidentReportingCommunication", + "@id": "https://w3id.org/dpv/dpv-owl#Anonymisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures related to management of incident reporting" + "@value": "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-01" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19251,60 +19257,56 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Incident Reporting Communication" + "@value": "Anonymisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-owl#DataAnonymisationTechnique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PublicDataSource", + "@id": "https://w3id.org/dpv/dpv-owl#ExpressedConsent", "@type": [ - "https://w3id.org/dpv/dpv-owl#DataSource", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" + "@value": "Paul Ryan" }, { - "@value": "Georg P Krog" + "@value": "Julian Flake" }, { - "@value": "Paul Ryan" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A source of data that is publicly accessible or available" + "@value": "Consent that is expressed through an action intended to convey a consenting decision" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." + "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19315,7 +19317,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Public Data Source" + "@value": "Expressed Consent" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#InformedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19326,26 +19333,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CertificationSeal", + "@id": "https://w3id.org/dpv/dpv-owl#InferredPersonalData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" } @@ -19353,7 +19351,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" + "@value": "Personal Data that is obtained through inference from other data" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19364,12 +19368,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Certification and Seal" + "@value": "Inferred Personal Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#DerivedPersonalData" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#GeneratedPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19380,40 +19387,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasRelationWithDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#SellProducts", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" + "@value": "Beatriz Esteves" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the relation between specified Entity and Data Subject" + "@value": "Sell products or services" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19424,17 +19428,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has relation with data subject" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Sell Products" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19445,26 +19444,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvementForVerification", + "@id": "https://w3id.org/dpv/dpv-owl#StorageDeletion", "@type": [ - "https://w3id.org/dpv/dpv-owl#HumanInvolvement", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Mark Lizar" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Human involvement for the purposes of verification of a system, its operations, inputs, or outputs" + "@value": "Deletion or Erasure of data including any deletion guarantees" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19475,7 +19482,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Human Involvement for Verification" + "@value": "Storage Deletion" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19486,30 +19498,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ThirdPartySecurityProcedures", + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Harshvardhan Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures related to security associated with Third Parties" + "@value": "The rights applicable or provided to a Data Subject" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@language": "en", + "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19520,12 +19539,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Third Party Security Procedures" + "@value": "Data Subject Right" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-owl#Right" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19536,15 +19555,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataProtectionOfficer", + "@id": "https://w3id.org/dpv/dpv-owl#NotRequired", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Necessity" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-02-15" } ], "http://purl.org/dc/terms/creator": [ @@ -19552,18 +19571,22 @@ "@value": "Paul Ryan" }, { - "@value": "Rob Brennan" + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifices an associated data protection officer" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Indication of neither being required nor optional i.e. not relevant or needed" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19574,17 +19597,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data protection officer" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DataProtectionOfficer" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#hasRepresentative" + "@value": "Not Required" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19595,15 +19608,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HugeDataVolume", + "@id": "https://w3id.org/dpv/dpv-owl#DecisionMaking", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataVolume" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -19614,7 +19626,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data volume that is considered huge or more than large within the context" + "@value": "Processing that involves decision making" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19625,7 +19637,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "HugeDataVolume" + "@value": "Decision Making" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19636,46 +19653,51 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Authentication-PABC", + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" + }, + { + "@value": "Javier FernĆ”ndez" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "The Legal basis used to justify processing of personal data" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@language": "en", + "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions." } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Authentication using PABC" + "@id": "https://w3id.org/dpv/dpv-owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication" + "@language": "en", + "@value": "Legal Basis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19686,15 +19708,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AuditRejected", + "@id": "https://w3id.org/dpv/dpv-owl#FixedSingularLocation", "@type": [ - "https://w3id.org/dpv/dpv-owl#AuditStatus", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -19705,7 +19726,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of not being approved or being rejected through the audit" + "@value": "Location that is fixed at a specific place e.g. a city" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19716,45 +19743,62 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Audit Rejected" + "@value": "Fixed Singular Location" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#FixedLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#UninformedConsent", + "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" }, { - "@value": "Paul Ryan" + "@value": "Simon Steyskal" }, { - "@value": "Julian Flake" + "@value": "Fajar Ekaputra" + }, + { + "@value": "Javier Fernandez" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Elmar Kiesling" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" + "@value": "Ensure and enforce security e.g. of data, personnel" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19765,12 +19809,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Uninformed Consent" + "@value": "Enforce Security" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consent" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19781,15 +19825,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasComplianceStatus", + "@id": "https://w3id.org/dpv/dpv-owl#NetworkProxyRouting", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -19800,12 +19843,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the status of compliance of specified concept" + "@value": "Use of network routing using proxy" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19816,17 +19859,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has compliance status" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#ComplianceStatus" + "@value": "Network Proxy Routing" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasStatus" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19837,14 +19875,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Assessment", + "@id": "https://w3id.org/dpv/dpv-owl#OperatingSystemSecurity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -19855,7 +19893,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" + "@value": "Security implemented at or through operating systems" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19866,12 +19909,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Assessment" + "@value": "Operating System Security" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19882,15 +19925,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PartiallyCompliant", + "@id": "https://w3id.org/dpv/dpv-owl#SmallScaleOfDataSubjects", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ComplianceStatus" + "https://w3id.org/dpv/dpv-owl#DataSubjectScale", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -19901,7 +19944,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" + "@value": "Scale of data subjects considered small or limited within the context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19912,7 +19955,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Partially Compliant" + "@value": "SmallScaleOfDataSubjects" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19923,25 +19966,46 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Use", + "@id": "https://w3id.org/dpv/dpv-owl#ServiceOptimization", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Javier Fernandez" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to use data" + "@value": "Optimise services or activities" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19952,12 +20016,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Use" + "@value": "Service Optimization" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Processing" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19968,25 +20032,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage", + "@id": "https://w3id.org/dpv/dpv-owl#CommunicationManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "David Hickey" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Impact that acts as or causes non-material damages" + "@value": "Manage communication or provide means for communication e.g. to send an email notifying some information" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19997,12 +20076,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Non-Material Damage" + "@value": "Communication Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20013,45 +20092,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing", + "@id": "https://w3id.org/dpv/dpv-owl#SporadicDataVolume", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataVolume" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "States of consent that cannot be used as valid justifications for processing data" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://w3id.org/GConsent" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "This identifies the stages associated with consent that should not be used to process data" + "@value": "Data volume that is considered sporadic or sparse within the context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20062,12 +20122,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Status Invalid for Processing" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatus" + "@value": "SporadicDataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20078,45 +20133,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatusValidForProcessing", + "@id": "https://w3id.org/dpv/dpv-owl#MaintainFraudDatabase", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" }, - { - "@value": "Julian Flake" - }, { "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "States of consent that can be used as valid justifications for processing data" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://w3id.org/GConsent" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Practically, given consent is the only valid state for processing" + "@value": "Maintain Fraud Database" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20127,12 +20165,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Status Valid for Processing" + "@value": "MaintainFraudDatabase" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatus" + "@id": "https://w3id.org/dpv/dpv-owl#FraudPreventionAndDetection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20143,25 +20181,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Disclose", + "@id": "https://w3id.org/dpv/dpv-owl#NationalScale", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#GeographicCoverage", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to make data known" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "Geographic coverage spanning a nation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20172,12 +20211,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Disclose" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Processing" + "@value": "NationalScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20188,26 +20222,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#FixedSingularLocation", + "@id": "https://w3id.org/dpv/dpv-owl#RecordManagement", "@type": [ - "https://w3id.org/dpv/dpv-owl#FixedLocation", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "David Hickey" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location that is fixed at a specific place e.g. a city" + "@value": "Manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20218,7 +20260,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fixed Singular Location" + "@value": "Record Management" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20229,25 +20276,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PseudoAnonymisedData", + "@id": "https://w3id.org/dpv/dpv-owl#OptimiseUserInterface", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Simon Steyskal" + }, + { + "@value": "Javier Fernandez" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Personal Data that has undergone a partial (incomplete) anonymisation process such that it is still considered Personal Data" + "@value": "Optimize interfaces presented to the user" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20258,12 +20320,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Pseudo-anonymised Data" + "@value": "Optimise User Interface" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForConsumer" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20274,30 +20336,46 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AuthorisationProtocols", + "@id": "https://w3id.org/dpv/dpv-owl#Context", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Javier Fernandez" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" + "@value": "Contextually relevant information not possible to represent through other core concepts" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20308,66 +20386,68 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Authorisation Protocols" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@value": "Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Notice", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentInvalidated", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Julian Flake" }, { - "@value": "David Hickey" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A notice is an artefact for providing information, choices, or controls" + "@value": "The state where consent has been deemed to be invalid" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@id": "https://w3id.org/GConsent" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Notice" + "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Consent Invalidated" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20378,14 +20458,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest", + "@id": "https://w3id.org/dpv/dpv-owl#ThirdPartyAgreement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -20396,7 +20476,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing is necessary or beneficial for interest of the public or society at large" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20407,12 +20487,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Public Interest" + "@value": "Third-Party Agreement" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20423,7 +20503,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasLikelihood", + "@id": "https://w3id.org/dpv/dpv-owl#hasIdentifier", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -20431,27 +20511,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2020-11-25" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { - "@value": "Paul Ryan" + "@value": "Beatriz Esteves" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J.Pandit" }, { - "@value": "Julian Flake" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the likelihood associated with a concept" + "@value": "Indicates an identifier associated for identification or reference" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -20467,12 +20547,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has likelihood" + "@value": "has identifier" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Likelihood" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20483,53 +20563,50 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Participant", + "@id": "https://w3id.org/dpv/dpv-owl#AutomatedProcessingWithHumanInput", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing", + "https://w3id.org/dpv/dpv-owl#HumanInvolvementForInput" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that participate in some context such as volunteers in a function" + "@value": "Processing that is automated and involves inputs by Humans" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Participant" + "@value": "For example, an algorithm that takes inputs from humans and performs operations based on them" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Automated Processing with Human Input" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20540,24 +20617,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasWithdrawalByJustification", + "@id": "https://w3id.org/dpv/dpv-owl#NonProfitOrganisation", "@type": [ - "http://www.w3.org/2002/07/owl#AnnotationProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" - }, { "@value": "Harshvardhan J. Pandit" } @@ -20565,19 +20635,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the justification for entity withdrawing consent" + "@value": "An organisation that does not aim to achieve profit as its primary goal" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-10-05" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy" + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20588,42 +20657,41 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has withdrawal by justification" + "@value": "NonProfitOrganisation" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasRight", + "@id": "https://w3id.org/dpv/dpv-owl#Anonymise", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates use or applicability of Right" + "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20634,12 +20702,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has right" + "@value": "Anonymise" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Right" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Anonymise" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20650,37 +20723,45 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasRecipientThirdParty", + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { - "@value": "Georg P. Krog" + "@value": "Javier FernĆ”ndez" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" + "@value": "The individual (or category of individuals) whose personal data is being processed" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20691,17 +20772,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has recipient third party" + "@value": "Data Subject" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ThirdParty" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" + }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasRecipient" + "@id": "https://w3id.org/dpv/dpv-owl#NaturalPerson" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20712,34 +20791,43 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CodeOfConduct", + "@id": "https://w3id.org/dpv/dpv-owl#hasAlgorithmicLogic", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" + "@value": "Paul Ryan" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" + "@value": "Indicates the logic used in processing such as for automated decision making" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20750,36 +20838,39 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Code of Conduct" + "@value": "has algorithmic logic" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/dpv-owl#AlgorithmicLogic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Observe", + "@id": "https://w3id.org/dpv/dpv-owl#CustomerSolvencyMonitoring", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" }, + { + "@value": "Beatriz" + }, { "@value": "Georg P Krog" } @@ -20787,7 +20878,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to obtain data through observation" + "@value": "Monitor solvency of customers for financial diligence" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20798,12 +20894,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Observe" + "@value": "Customer Solvency Monitoring" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Obtain" + "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20814,7 +20910,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HomomorphicEncryption", + "@id": "https://w3id.org/dpv/dpv-owl#MultiFactorAuthentication", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -20832,7 +20928,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" + "@value": "An authentication system that uses two or more methods to authenticate" } ], "http://purl.org/dc/terms/source": [ @@ -20848,12 +20944,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Homomorphic Encryption" + "@value": "Multi-Factor Authentication (MFA)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20864,30 +20960,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DocumentRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv/dpv-owl#StorageRestoration", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of randomised pseudoanonymisation where the same elements are assigned different values in the same document or database" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20898,12 +20998,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Document Randomised Pseudonymisation" + "@value": "Storage Restoration" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Anonymisation" + "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20914,26 +21014,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LargeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-owl#ResearchAndDevelopment", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataSubjectScale" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Javier Fernandez" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale of data subjects considered large within the context" + "@value": "Conduct research and development for new methods, products, or services" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20944,7 +21058,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "LargeScaleOfDataSubjects" + "@value": "Research and Development" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20955,45 +21074,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataImporter", + "@id": "https://w3id.org/dpv/dpv-owl#InformedConsent", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Julian Flake" }, { - "@value": "Harshvardhan Pandit" + "@value": "Paul Ryan" }, { - "@value": "Georg Krog" + "@value": "Georg P Krog" }, { - "@value": "David Hickey" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An entity that 'imports' data where importing is considered a form of data transfer" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" + "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing" + "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21004,12 +21118,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Importer" + "@value": "Informed Consent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Recipient" + "@id": "https://w3id.org/dpv/dpv-owl#Consent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21020,29 +21134,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Visitor", + "@id": "https://w3id.org/dpv/dpv-owl#WebBrowserSecurity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } @@ -21050,7 +21152,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are temporary visitors" + "@value": "Security implemented at or over web browsers" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21061,12 +21168,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Visitor" + "@value": "WebBrowser Security" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21077,22 +21184,22 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Advertising", + "@id": "https://w3id.org/dpv/dpv-owl#RequestedServiceProvision", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Beatriz Esteves" @@ -21101,13 +21208,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Conduct advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." + "@value": "Deliver service as requested by user or consumer" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21118,12 +21219,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Advertising" + "@value": "Requested Service Provision" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Marketing" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21134,25 +21235,45 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CompleteAnonymisation", + "@id": "https://w3id.org/dpv/dpv-owl#DataImporter", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey" + }, + { + "@value": "Georg Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party" + "@value": "An entity that 'imports' data where importing is considered a form of data transfer" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21163,12 +21284,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Complete Anonymisation" + "@value": "Data Importer" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Anonymisation" + "@id": "https://w3id.org/dpv/dpv-owl#Recipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21179,17 +21300,27 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Match", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentExpired", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -21197,12 +21328,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to combine, compare, or match data from different sources" + "@value": "The state where the temporal or contextual validity of consent has 'expired'" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://ec.europa.eu/newsroom/article29/items/611236" + "@id": "https://w3id.org/GConsent" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21213,12 +21350,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Match" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Use" + "@value": "Consent Expired" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21229,31 +21361,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Derive", + "@id": "https://w3id.org/dpv/dpv-owl#AuditRequested", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#AuditStatus", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "to create new derivative data from the original data" + "@value": "2022-05-18" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." + "@value": "State of an audit being requested whose outcome is not yet known" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21264,17 +21391,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Derive" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Derive" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Transform" + "@value": "Audit Requested" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21285,65 +21402,76 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ThirdPartyAgreement", + "@id": "https://w3id.org/dpv/dpv-owl#hasProvisionMethod", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Bud Bruegger" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party" + "@value": "Specifies the method by which consent was provisioned or provided" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Third-Party Agreement" + "@value": "Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "has provision method" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AutomatedDecisionMaking", + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Piero Bonatti" - }, { "@value": "Harshvardhan J. Pandit" } @@ -21351,24 +21479,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that involves automated decision making" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Automated decision making can be defined as ā€œthe ability to make decisions by technological means without human involvement.ā€ (ā€œGuidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)ā€, 2018, p. 8)" + "@value": "Methods that relate to creating and providing security" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21379,37 +21490,39 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Automated Decision Making" + "@value": "Security Method" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#DecisionMaking" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasAuditStatus", + "@id": "https://w3id.org/dpv/dpv-owl#RegistrationAuthentication", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -21417,12 +21530,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the status of audit associated with specified concept" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Register, authenticate, and identify users or agents in context of a service" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21433,17 +21541,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has audit status" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus" + "@value": "Registration and Authentication" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasStatus" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21454,45 +21557,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#Location", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Fajar Ekaputra" + "@value": "Georg P Krog" }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Sensitive Personal Data whose use requires specific legal permission or justification" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj" + "@value": "A location is a position, site, or area where something is located" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification." + "@value": "Location may be geographic, physical, or virtual." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21503,23 +21595,18 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Special Category Personal Data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#SensitivePersonalData" + "@value": "Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataVolume", + "@id": "https://w3id.org/dpv/dpv-owl#FixedLocation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -21532,18 +21619,18 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rana Saniei" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Volume or Scale of Data" + "@value": "Location that is fixed i.e. known to occur at a specific place" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21554,25 +21641,26 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Volume" + "@value": "Fixed Location" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Scale" + "@id": "https://w3id.org/dpv/dpv-owl#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerCare", + "@id": "https://w3id.org/dpv/dpv-owl#isExplicit", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { @@ -21582,28 +21670,31 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Mark Lizar" }, { - "@value": "Fajar Ekaputra" + "@value": "Bud Bruegger" }, { - "@value": "Axel Polleres" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ { - "@value": "Javier Fernandez" - }, + "@language": "en", + "@value": "Specifies consent is 'explicit'" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Simon Steyskal" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Provide assistance, resolve issues, ensure satisfaction in relation to services provided" + "@value": "The conditions for what is considered 'explicit consent' differ by norms and laws." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21614,49 +21705,46 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Customer Care" + "@value": "is explicit" } ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Feedback" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" + "@id": "http://www.w3.org/2001/XMLSchema#boolean" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Modify", + "@id": "https://w3id.org/dpv/dpv-owl#DistributedSystemSecurity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to modify or change data" + "@value": "Security implementations provided using or over a distributed system" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21667,12 +21755,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Modify" + "@value": "Distributed System Security" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Alter" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21683,37 +21771,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataSource", + "@id": "https://w3id.org/dpv/dpv-owl#IncidentManagementProcedures", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the source or origin of data being processed" + "@value": "Procedures related to management of incidents" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21724,12 +21805,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data source" + "@value": "Incident Management Procedures" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSource" + "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21740,28 +21821,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Monitor", + "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey" }, { - "@value": "Georg P Krog" + "@value": "Georg P Krogg" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to monitor data for some criteria" + "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21772,12 +21853,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monitor" + "@value": "Data Transfer Legal Basis" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consult" + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21788,45 +21869,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataController", + "@id": "https://w3id.org/dpv/dpv-owl#GeographicCoverage", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Javier FernĆ”ndez" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used." + "@value": "Indicate of scale in terms of geographic coverage" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21837,12 +21904,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Controller" + "@value": "Geographic Coverage" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-owl#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21853,39 +21920,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataProtectionOfficer", + "@id": "https://w3id.org/dpv/dpv-owl#Filter", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Georg P Krog" }, { - "@value": "Georg Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-12-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj" + "@value": "to filter or keep data for some criteria" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21896,30 +21952,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Protection Officer" + "@value": "Filter" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Representative" + "@id": "https://w3id.org/dpv/dpv-owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#InferredPersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -21930,13 +21986,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Personal Data that is obtained through inference from other data" + "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21947,15 +22002,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Inferred Personal Data" + "@value": "Governance Procedures" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DerivedPersonalData" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#GeneratedPersonalData" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21966,15 +22018,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataVolume", + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -21985,12 +22036,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the volume of data" + "@value": "Use of crytography for authentication" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22001,17 +22052,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data volume" + "@value": "Cryptographic Authentication" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataVolume" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" + }, { - "@id": "https://w3id.org/dpv/dpv-owl#Scale" + "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22022,18 +22071,20 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isPolicyFor", + "@id": "https://w3id.org/dpv/dpv-owl#Monitor", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -22041,12 +22092,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the context or application of policy" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Policy" + "@value": "to monitor data for some criteria" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22057,12 +22103,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is policy for" + "@value": "Monitor" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#Consult" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22073,25 +22119,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Scope", + "@id": "https://w3id.org/dpv/dpv-owl#Derive", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/description": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "to create new derivative data from the original data" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Indication of the extent or range or boundaries associated with(in) a context" + "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22102,12 +22154,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Scope" + "@value": "Derive" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Derive" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@id": "https://w3id.org/dpv/dpv-owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22118,14 +22175,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VirtualisationSecurity", + "@id": "https://w3id.org/dpv/dpv-owl#ConsequenceAsSideEffect", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -22136,12 +22193,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security implemented at or through virtualised environments" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "The consequence(s) possible or arising as a side-effect of specified context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22152,12 +22204,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Virtualisation Security" + "@value": "Consequence as Side-Effect" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22168,40 +22220,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#UserInterfacePersonalisation", + "@id": "https://w3id.org/dpv/dpv-owl#hasNotice", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" + "@value": "Paul Ryan" }, { - "@value": "Simon Steyskal" + "@value": "Georg P Krog" }, { - "@value": "Elmar Kiesling" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Personalise interfaces presented to the user" + "@value": "Indicates the use or applicability of a Notice for the specified context" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22212,12 +22264,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "User Interface Personalisation" + "@value": "has notice" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServicePersonalization" + "@id": "https://w3id.org/dpv/dpv-owl#Notice" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22228,30 +22285,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SymmetricEncryption", + "@id": "https://w3id.org/dpv/dpv-owl#SocialMediaMarketing", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of symmetric crytography to encrypt data" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@value": "Conduct marketing through social media" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22262,12 +22320,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Symmetric Encryption" + "@value": "Social Media" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Encryption" + "@id": "https://w3id.org/dpv/dpv-owl#Marketing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22278,31 +22336,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "@id": "https://w3id.org/dpv/dpv-owl#SecurityKnowledgeTraining", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan Pandit" - }, - { - "@value": "Georg Krog" - }, - { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." + "@value": "Training intended to increase knowledge regarding security" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22313,12 +22370,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Protection Authority" + "@value": "Security Knowledge Training" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Authority" + "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22329,31 +22386,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Authority", + "@id": "https://w3id.org/dpv/dpv-owl#hasAuditStatus", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan Pandit" - }, - { - "@value": "Georg Krog" - }, - { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An authority with the power to create or enforce laws, or determine their compliance." + "@value": "Indicates the status of audit associated with specified concept" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22364,15 +22421,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Authority" + "@value": "has audit status" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" - }, + "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GovernmentalOrganisation" + "@id": "https://w3id.org/dpv/dpv-owl#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22383,17 +22442,20 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalUnit", + "@id": "https://w3id.org/dpv/dpv-owl#DataTransferImpactAssessment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Paul Ryan" }, @@ -22404,7 +22466,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Entity within an organisation that does not constitute as a separate legal entity" + "@value": "Impact Assessment for conducting data transfers" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22415,12 +22477,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Organisational Unit" + "@value": "Data Transfer Impact Assessment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@id": "https://w3id.org/dpv/dpv-owl#ImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22431,15 +22493,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DecentralisedLocations", + "@id": "https://w3id.org/dpv/dpv-owl#ComplianceUnknown", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#LocationFixture" + "https://w3id.org/dpv/dpv-owl#ComplianceStatus", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -22450,7 +22512,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location that is spread across multiple separate areas with no distinction between their importance" + "@value": "State where the status of compliance is unknown" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22461,7 +22523,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Decentralised Locations" + "@value": "Compliance Unknown" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22472,26 +22534,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RemoteLocation", + "@id": "https://w3id.org/dpv/dpv-owl#Analyse", "@type": [ - "https://w3id.org/dpv/dpv-owl#LocationLocality", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/description": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "to study or examine the data in detail" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Location is remote i.e. not local" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22502,7 +22563,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Remote Location" + "@value": "Analyse" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Analyse" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22513,14 +22584,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SupraNationalAuthority", + "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalMeasure", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -22531,12 +22603,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU" + "@value": "Indicates use or applicability of Technical measure" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "http://purl.org/adms" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22547,12 +22619,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SupraNationalAuthority" + "@value": "has technical measure" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Authority" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22563,7 +22640,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AsymmetricCryptography", + "@id": "https://w3id.org/dpv/dpv-owl#Authentication-PABC", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -22581,12 +22658,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" + "@value": "Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22597,12 +22674,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Asymmetric Cryptography" + "@value": "Authentication using PABC" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22613,34 +22690,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Seal", + "@id": "https://w3id.org/dpv/dpv-owl#HardwareSecurityProtocols", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A seal or a mark indicating proof of certification to some certification or standard" + "@value": "Security protocols implemented at or within hardware" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22651,12 +22724,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Seal" + "@value": "Hardware Security Protocols" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CertificationSeal" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22667,31 +22740,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#GeographicCoverage", + "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForController", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Javier Fernandez" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicate of scale in terms of geographic coverage" + "@value": "Optimize activities and services for provider or controller" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22702,12 +22784,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Geographic Coverage" + "@value": "Optimisation for Controller" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Scale" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceOptimization" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22718,34 +22800,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#StorageDuration", + "@id": "https://w3id.org/dpv/dpv-owl#hasAddress", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Rob Brennan" + "@value": "Beatriz Esteves" }, { - "@value": "Mark Lizar" + "@value": "Harshvardhan J.Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Duration or temporal limitation on storage of personal data" + "@value": "Specifies address of a legal entity such as street address or pin code" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22756,15 +22844,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Storage Duration" + "@value": "has address" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Duration" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22775,34 +22860,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RecordManagement", + "@id": "https://w3id.org/dpv/dpv-owl#AnonymisedData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" + "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" + "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudoAnonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudoAnonymisedData) should be used instead of AnonymisedData." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22813,12 +22895,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Record Management" + "@value": "Anonymised Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#NonPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22829,40 +22911,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AuthorisationProcedure", + "@id": "https://w3id.org/dpv/dpv-owl#Organisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures for determining authorisation through permission or authority" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" + "@value": "A general term reflecting a company or a business or a group acting as a unit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22873,12 +22940,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Authorisation Procedure" + "@value": "Organisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22889,33 +22956,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SystematicMonitoring", + "@id": "https://w3id.org/dpv/dpv-owl#DigitalRightsManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that involves systematic monitoring of individuals" + "@value": "Management of access, use, and other operations associated with digital content" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22926,12 +22990,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Systematic Monitoring" + "@value": "Digital Rights Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22942,31 +23006,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ImpactAssessment", + "@id": "https://w3id.org/dpv/dpv-owl#Adult", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." + "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22977,12 +23035,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Impact Assessment" + "@value": "Adult" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Assessment" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22993,25 +23051,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Move", + "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to move data from one location to another including deleting the original copy" + "@value": "Rob Brennan" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Mark Lizar" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@language": "en", + "@value": "Conditions required or followed regarding storage of data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23022,17 +23089,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Move" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Move" + "@value": "Storage Condition" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Transfer" + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23043,10 +23105,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#UntilEventDuration", + "@id": "https://w3id.org/dpv/dpv-owl#DecentralisedLocations", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Duration" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -23062,7 +23123,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" + "@value": "Location that is spread across multiple separate areas with no distinction between their importance" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23073,51 +23140,46 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "UntilEventDuration" + "@value": "Decentralised Locations" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasIndicationMethod", + "@id": "https://w3id.org/dpv/dpv-owl#SymmetricEncryption", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the method by which an entity has indicated the specific context" + "@value": "Use of symmetric crytography to encrypt data" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23128,7 +23190,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has indication method" + "@value": "Symmetric Encryption" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23139,15 +23206,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#FixedLocation", + "@id": "https://w3id.org/dpv/dpv-owl#Consequence", "@type": [ - "https://w3id.org/dpv/dpv-owl#LocationFixture", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -23158,7 +23224,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location that is fixed i.e. known to occur at a specific place" + "@value": "The consequence(s) possible or arising from specified context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23169,7 +23235,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fixed Location" + "@value": "Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23180,14 +23246,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DecisionMaking", + "@id": "https://w3id.org/dpv/dpv-owl#Severity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-07-21" } ], "http://purl.org/dc/terms/creator": [ @@ -23198,7 +23264,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that involves decision making" + "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Severity can be associated with Risk, or its Consequences and Impacts" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23209,12 +23281,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Decision Making" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" + "@value": "Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23225,32 +23292,18 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#IncreaseServiceRobustness", + "@id": "https://w3id.org/dpv/dpv-owl#FullyAutomatedProcessing", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" - }, { "@value": "Harshvardhan J. Pandit" } @@ -23258,7 +23311,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Improve robustness and resilience of services" + "@value": "Processing that is fully automated" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23269,12 +23322,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Increase Service Robustness" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForController" + "@value": "Fully Automated Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23285,37 +23333,38 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Scale", + "@id": "https://w3id.org/dpv/dpv-owl#hasExpiry", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#AnnotationProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Rana Saniei" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Mark Lizar" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A measurement along some dimension" + "@value": "Generic property specifying when or under which condition(s) the consent will expire" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23326,18 +23375,13 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Scale" + "@value": "has expiry" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ] }, @@ -23357,10 +23401,10 @@ "@value": "Georg P Krog" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ @@ -23393,43 +23437,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasImpactOn", + "@id": "https://w3id.org/dpv/dpv-owl#NetworkSecurityProtocols", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" + "@value": "Security implemented at or over networks protocols" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23440,17 +23471,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has impact on" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Network Security Protocols" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasConsequenceOn" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23461,32 +23487,55 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MediumDataVolume", + "@id": "https://w3id.org/dpv/dpv-owl#hasConsequence", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataVolume" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Fajar Ekaputra" + }, + { + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Beatriz Esteves" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data volume that is considered medium i.e. neither large nor small within the context" + "@value": "Indicates consenquence(s) possible or arising from specified concept" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-21" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Removed plural suffix for consistency" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23497,7 +23546,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MediumDataVolume" + "@value": "has consequence" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23508,37 +23562,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceUsageAnalytics", + "@id": "https://w3id.org/dpv/dpv-owl#TemporalDuration", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Conduct analysis and reporting related to usage of services or products" + "@value": "Duration that has a fixed temporal duration e.g. 6 months" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23549,47 +23597,56 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Analytics" + "@value": "TemporalDuration" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataTransferImpactAssessment", + "@id": "https://w3id.org/dpv/dpv-owl#hasContact", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Beatriz Esteves" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J.Pandit" }, { "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Impact Assessment for conducting data transfers" + "@value": "Specifies contact details of a legal entity such as phone or email" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23600,12 +23657,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Transfer Impact Assessment" + "@value": "has contact" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ImpactAssessment" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23616,32 +23673,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SellDataToThirdParties", + "@id": "https://w3id.org/dpv/dpv-owl#PostQuantumCryptography", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Simon Steyskal" - }, { "@value": "Harshvardhan J. Pandit" } @@ -23649,13 +23691,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Sell data or information to third parties" + "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23666,12 +23707,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sell Data to Third Parties" + "@value": "Post-Quantum Cryptography" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SellProducts" + "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23682,25 +23723,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ObservedPersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#ImproveExistingProductsAndServices", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Personal Data that has been collected through observation of the Data Subject(s)" + "@value": "Improve existing products and services" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23711,12 +23767,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Observed Personal Data" + "@value": "Improve Existing Products and Services" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CollectedPersonalData" + "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23727,25 +23783,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Adult", + "@id": "https://w3id.org/dpv/dpv-owl#InformationFlowControl", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" + "@value": "Use of measures to control information flows" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23756,12 +23817,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Adult" + "@value": "Information Flow Control" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23772,25 +23833,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Remove", + "@id": "https://w3id.org/dpv/dpv-owl#AuditRejected", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#AuditStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-05-18" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to destruct or erase data" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "State of not being approved or being rejected through the audit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23801,12 +23863,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Remove" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Processing" + "@value": "Audit Rejected" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23817,30 +23874,43 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#TrustedExecutionEnvironments", + "@id": "https://w3id.org/dpv/dpv-owl#Impact", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" + "@value": "The impact(s) possible or arising as a consequence from specified context" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@language": "en", + "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23851,12 +23921,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Trusted Execution Environments" + "@value": "Impact" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23867,31 +23937,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SingleSignOn", + "@id": "https://w3id.org/dpv/dpv-owl#AuditNotRequired", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#AuditStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." + "@value": "State where an audit is determined as not being required" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23902,12 +23967,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Single Sign On" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" + "@value": "Audit Not Required" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23918,40 +23978,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasSeverity", + "@id": "https://w3id.org/dpv/dpv-owl#HugeScaleOfDataSubjects", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataSubjectScale" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the severity associated with a concept" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Scale of data subjects considered huge or more than large within the context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23962,12 +24008,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has severity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Severity" + "@value": "HugeScaleOfDataSubjects" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23978,34 +24019,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentRecord", + "@id": "https://w3id.org/dpv/dpv-owl#Encryption", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Rob Brennan" }, { - "@value": "Julian Flake" + "@value": "Mark Lizar" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A Record of Consent or Consent related activities" + "@value": "Technical measures consisting of encryption" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24016,12 +24057,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Record" + "@value": "Encryption" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingRecord" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24032,46 +24073,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentRevoked", + "@id": "https://w3id.org/dpv/dpv-owl#hasRiskLevel", "@type": [ - "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Julian Flake" }, { "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://w3id.org/GConsent" + "@value": "Indicates the associated risk level associated with a risk" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" + "@id": "https://w3id.org/dpv/dpv-owl#Risk" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24082,7 +24117,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Revoked" + "@value": "has risk level" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#RiskLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24093,17 +24133,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Child", + "@id": "https://w3id.org/dpv/dpv-owl#isImplementedByEntity", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" } @@ -24111,19 +24164,24 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." + "@value": "Indicates implementation details such as entities or agents" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." + "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24134,47 +24192,50 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Child" + "@value": "is implemented by entity" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RecordsOfActivities", + "@id": "https://w3id.org/dpv/dpv-owl#StorageLocation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Rob Brennan" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Records of activities within some context such as maintainence tasks or governance functions" + "@value": "Location or geospatial scope where the data is stored" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24185,12 +24246,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Records of Activities" + "@value": "Storage Location" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24201,18 +24265,24 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SporadicScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-owl#hasWithdrawalByJustification", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataSubjectScale" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + }, { "@value": "Harshvardhan J. Pandit" } @@ -24220,7 +24290,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale of data subjects considered sporadic or sparse within the context" + "@value": "Specifies the justification for entity withdrawing consent" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24231,40 +24313,28 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SporadicScaleOfDataSubjects" + "@value": "has withdrawal by justification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Necessity", + "@id": "https://w3id.org/dpv/dpv-owl#Match", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-12" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } @@ -24272,13 +24342,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An indication of 'necessity' within a context" + "@value": "to combine, compare, or match data from different sources" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." + "@id": "https://ec.europa.eu/newsroom/article29/items/611236" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24289,12 +24358,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Necessity" + "@value": "Match" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@id": "https://w3id.org/dpv/dpv-owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24305,25 +24374,23 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SafeguardForDataTransfer", + "@id": "https://w3id.org/dpv/dpv-owl#hasProvisionByJustification", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#AnnotationProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" + "@value": "Mark Lizar" }, { - "@value": "David Hickey" + "@value": "Bud Bruegger" }, { "@value": "Harshvardhan J. Pandit" @@ -24332,63 +24399,65 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." + "@value": "Specifies the justification for entity providing consent" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Safeguard for Data Transfer" + "@value": "This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Safeguard" + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "has provision by justification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DisputeManagement", + "@id": "https://w3id.org/dpv/dpv-owl#hasApplicableLaw", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage disputes by natural persons, private bodies, or public authorities relevant to organisation" + "@value": "Indicates applicability of a Law" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24399,12 +24468,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Dispute Management" + "@value": "has applicable law" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance" + "@id": "https://w3id.org/dpv/dpv-owl#Law" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24415,10 +24484,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LocalityScale", + "@id": "https://w3id.org/dpv/dpv-owl#hasJustification", "@type": [ - "https://w3id.org/dpv/dpv-owl#GeographicCoverage", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { @@ -24434,13 +24503,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific locality" + "@value": "Indicates a justification for specified concept or context" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "For example, geographic scale of a city or an area within a city" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24451,7 +24519,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "LocalityScale" + "@value": "has justification" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Justification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24462,25 +24535,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Store", + "@id": "https://w3id.org/dpv/dpv-owl#DataSource", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to keep data for future use" + "@value": "The source or origin of data" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24491,12 +24576,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Store" + "@value": "Data Source" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Processing" + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24507,14 +24592,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RegionalAuthority", + "@id": "https://w3id.org/dpv/dpv-owl#WebSecurityProtocols", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -24525,12 +24610,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a region" + "@value": "Security implemented at or over web-based protocols" } ], "http://purl.org/dc/terms/source": [ { - "@id": "http://purl.org/adms" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24541,12 +24626,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "RegionalAuthority" + "@value": "Web Security Protocols" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Authority" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24557,50 +24642,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasConsequence", + "@id": "https://w3id.org/dpv/dpv-owl#hasOutcome", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates consenquence(s) possible or arising from specified concept" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-21" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Removed plural suffix for consistency" + "@value": "Indicates an outcome of specified concept or context" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -24616,12 +24677,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has consequence" + "@value": "has outcome" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consequence" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24632,40 +24693,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NonCommercialResearch", + "@id": "https://w3id.org/dpv/dpv-owl#FileSystemSecurity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Simon Steyskal" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Conduct research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" + "@value": "Security implemented over a file system" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24676,12 +24727,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Non-Commercial Research" + "@value": "File System Security" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24692,31 +24743,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Payment", + "@id": "https://w3id.org/dpv/dpv-owl#NonCommercialResearch", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" + "@value": "Javier Fernandez" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Process payment transactions in relation to service" + "@value": "Conduct research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24727,12 +24787,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Payment" + "@value": "Non-Commercial Research" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-owl#ResearchAndDevelopment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24743,14 +24803,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterestOfThirdParty", + "@id": "https://w3id.org/dpv/dpv-owl#ConsultationWithAuthority", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -24767,7 +24827,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Legitimate Interests of a Third Party in conducting specified processing" + "@value": "Consultation with an authority or authoritative entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24778,12 +24838,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Legitimate Interest of Third Party" + "@value": "Consultation with Authority" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-owl#Consultation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24794,14 +24854,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PenetrationTestingMethods", + "@id": "https://w3id.org/dpv/dpv-owl#hasEntity", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -24812,12 +24873,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of penetration testing to identity weaknessess and vulnerabilities through simulations" + "@value": "Indicates inclusion or applicability of an entity to some concept" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@language": "en", + "@value": "parent property for controller, processor, data subject, authority, etc.?" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24828,12 +24895,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Penetration Testing Methods" + "@value": "has entity" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24844,26 +24911,46 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LocalLocation", + "@id": "https://w3id.org/dpv/dpv-owl#SellDataToThirdParties", "@type": [ - "https://w3id.org/dpv/dpv-owl#LocationLocality", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Simon Steyskal" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location is local" + "@value": "Sell data or information to third parties" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24874,60 +24961,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Local Location" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#RiskManagementPolicy", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "A policy or statement of the overall intentions and direction of an organisation related to risk management" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/79637.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Risk Management Policy" + "@value": "Sell Data to Third Parties" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Policy" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-owl#SellProducts" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24938,14 +24977,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DocumentSecurity", + "@id": "https://w3id.org/dpv/dpv-owl#hasDataSubjectScale", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -24956,12 +24996,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security measures enacted over documents to protect against tampering or restrict access" + "@value": "Indicates the scale of data subjects" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24972,12 +25012,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Document Security" + "@value": "has data subject scale" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectScale" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24988,17 +25033,20 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SyntheticData", + "@id": "https://w3id.org/dpv/dpv-owl#InnovativeUseOfNewTechnologies", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Piero Bonatti" + }, { "@value": "Harshvardhan J. Pandit" } @@ -25006,12 +25054,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" + "@value": "Processing that involves use of innovative and new technologies" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25022,12 +25070,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Synthetic Data" + "@value": "Innovative Use of New Technologies" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Data" + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25038,14 +25086,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Status", + "@id": "https://w3id.org/dpv/dpv-owl#VitalInterest", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2021-04-21" } ], "http://purl.org/dc/terms/creator": [ @@ -25056,7 +25104,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The status or state of something" + "@value": "Processing is necessary or required to protect vital interests of a data subject or other natural person" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25067,12 +25115,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Status" + "@value": "Vital Interest" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25083,34 +25131,43 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#StorageDeletion", + "@id": "https://w3id.org/dpv/dpv-owl#hasImpactOn", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Beatriz Esteves" }, { - "@value": "Rob Brennan" + "@value": "Julian Flake" }, { - "@value": "Mark Lizar" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Deletion or Erasure of data including any deletion guarantees" + "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25121,12 +25178,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Storage Deletion" + "@value": "has impact on" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition" + "@id": "http://www.w3.org/2002/07/owl#Thing" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasConsequenceOn" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25137,40 +25199,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForController", + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Optimize activities and services for provider or controller" + "@value": "Context or conditions within which processing takes place" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25181,12 +25228,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Optimisation for Controller" + "@value": "Processing Context" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceOptimization" + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25197,11 +25244,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AutomatedProcessingWithHumanVerification", + "@id": "https://w3id.org/dpv/dpv-owl#FederatedLocations", "@type": [ - "https://w3id.org/dpv/dpv-owl#HumanInvolvementForVerification", - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -25217,19 +25262,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that is automated and involves verification of outputs by Humans" + "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "For example, a human verifying outputs of an algorithm for correctness or impact to individuals" + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25240,28 +25279,39 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Automated Processing with Human Verification" + "@value": "Federated Locations" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EducationalTraining", + "@id": "https://w3id.org/dpv/dpv-owl#PIA", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" } @@ -25269,12 +25319,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Training methods that are intended to provide education on topic(s)" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Carrying out an impact assessment regarding privacy risks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25285,12 +25330,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Educational Training" + "@value": "Privacy Impact Assessment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining" + "@id": "https://w3id.org/dpv/dpv-owl#ImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25301,15 +25346,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentUnknown", + "@id": "https://w3id.org/dpv/dpv-owl#hasDataController", "@type": [ - "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ @@ -25317,30 +25362,33 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Julian Flake" + "@value": "Javier FernĆ”ndez" }, { - "@value": "Georg P Krog" + "@value": "Mark Lizar" }, { - "@value": "Paul Ryan" + "@value": "Axel Polleres" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State where information about consent is not available or is unknown" + "@value": "Indicates association with Data Controller" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/GConsent" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25351,7 +25399,20 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Unknown" + "@value": "has data controller" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#DataController" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25362,26 +25423,18 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MemberPartnerManagement", + "@id": "https://w3id.org/dpv/dpv-owl#hasResponsibleEntity", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "David Hickey" - }, { "@value": "Harshvardhan J. Pandit" } @@ -25389,12 +25442,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Maintain registry of shareholders, members, or partners for governance, administration, and management functions" + "@value": "Specifies the indicated entity is responsible within some context" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25405,12 +25458,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Members and Partners Management" + "@value": "has responsible entity" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance" + "@id": "https://w3id.org/dpv/dpv-owl#Entity" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25421,126 +25479,153 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MakeAvailable", + "@id": "https://w3id.org/dpv/dpv-owl", "@type": [ - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/abstract": [ { "@language": "en", - "@value": "to transform or publish data to be used" + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures." } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Bert Bos" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Rigo Wenning" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier D. FernĆ”ndez" + }, + { + "@value": "Fajar J. Ekaputra" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Piero Bonatti" + }, + { + "@value": "Eva Schlehahn" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Ramisa Gachpaz Hamed" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Bud Bruegger" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-18" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "Make Available" + "@value": "Axel Polleres" + }, + { + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Disclose" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures." } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#SmallScaleProcessing", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ProcessingScale" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-09-10" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://www.w3.org/community/dpvcg/" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Processing that takes place at small scales (as specified by some criteria)" + "@value": "Data Privacy Vocabulary" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@value": "dpvo" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@language": "en", - "@value": "Small Scale Processing" + "@value": "https://w3id.org/dpv/dpv-owl#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "0.8.1" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasAddress", + "@id": "https://w3id.org/dpv/dpv-owl#ConsequenceOfFailure", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J.Pandit" - }, { "@value": "Georg P Krog" }, { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies address of a legal entity such as street address or pin code" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@value": "The consequence(s) possible or arising from failure of specified context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25551,12 +25636,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has address" + "@value": "Consequence of Failure" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25567,15 +25652,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#TemporalDuration", + "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure", "@type": [ - "https://w3id.org/dpv/dpv-owl#Duration", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -25586,7 +25670,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Duration that has a fixed temporal duration e.g. 6 months" + "@value": "Procedures associated with assessing, implementing, and evaluating security" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25597,7 +25681,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "TemporalDuration" + "@value": "Security Procedure" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25608,37 +25697,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#JointDataControllersAgreement", + "@id": "https://w3id.org/dpv/dpv-owl#Retrieve", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, + "http://purl.org/dc/terms/description": [ { - "@value": "Beatriz Esteves" + "@language": "en", + "@value": "to retrieve data, often in an automated manner" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25649,12 +25726,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Joint Data Controllers Agreement" + "@value": "Retrieve" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/dpv-owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25665,9 +25742,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Technology", + "@id": "https://w3id.org/dpv/dpv-owl#hasPolicy", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { @@ -25683,13 +25761,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" + "@value": "Indicates policy applicable or used" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25700,7 +25777,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Technology" + "@value": "has policy" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Policy" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25711,25 +25798,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Acquire", + "@id": "https://w3id.org/dpv/dpv-owl#ProfessionalTraining", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to come into possession or control of the data" + "@value": "Training methods that are intended to provide professional knowledge and expertise" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25740,12 +25832,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Acquire" + "@value": "Professional Training" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Obtain" + "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25756,39 +25848,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VendorRecordsManagement", + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage orders related to vendors" + "@value": "The Technical and Organisational measures used." } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25799,12 +25883,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vendor Records Management" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#VendorManagement" + "@value": "Technical and Organisational Measure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25815,26 +25894,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#StorageLocation", + "@id": "https://w3id.org/dpv/dpv-owl#Likelihood", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-07-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Mark Lizar" - }, { "@value": "Harshvardhan J. Pandit" } @@ -25842,7 +25912,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location or geospatial scope where the data is stored" + "@value": "The likelihood or probability or chance of something taking place or occuring" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25853,15 +25929,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Storage Location" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#Location" + "@value": "Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25872,31 +25940,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerSolvencyMonitoring", + "@id": "https://w3id.org/dpv/dpv-owl#HumanResourceManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz" + "@value": "David Hickey" }, { "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Monitor solvency of customers for financial diligence" + "@value": "Manage humans and 'human resources' within the organisation for effective and efficient operations." } ], "http://purl.org/dc/terms/source": [ @@ -25904,6 +25978,12 @@ "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl#" @@ -25912,12 +25992,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Customer Solvency Monitoring" + "@value": "Human Resources Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25928,14 +26008,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NonPersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#IdentifyRectifyImpairments", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -25946,13 +26026,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data that is not Personal Data" + "@value": "Identify, rectify, or otherwise under take activities intended to fix or repair impairments to existing functionalities" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used." + "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25963,12 +26043,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Non-Personal Data" + "@value": "Identify and Repair Impairments" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Data" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25979,15 +26059,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RandomLocation", + "@id": "https://w3id.org/dpv/dpv-owl#SecretSharingSchemes", "@type": [ - "https://w3id.org/dpv/dpv-owl#LocationFixture", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -25998,7 +26077,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location that is random or unknown" + "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26009,7 +26093,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Random Location" + "@value": "Secret Sharing Schemes" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26020,31 +26109,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PIA", + "@id": "https://w3id.org/dpv/dpv-owl#LargeScaleOfDataSubjects", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#DataSubjectScale", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Carrying out an impact assessment regarding privacy risks" + "@value": "Scale of data subjects considered large within the context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26055,12 +26139,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Privacy Impact Assessment" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#ImpactAssessment" + "@value": "LargeScaleOfDataSubjects" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26071,15 +26150,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasJustification", + "@id": "https://w3id.org/dpv/dpv-owl#BiometricAuthentication", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -26090,12 +26168,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates a justification for specified concept or context" + "@value": "Use of biometric data for authentication" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26106,12 +26184,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has justification" + "@value": "Biometric Authentication" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Justification" + "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26122,34 +26200,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#JointDataControllers", + "@id": "https://w3id.org/dpv/dpv-owl#SecurityAssessments", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan Pandit" - }, - { - "@value": "Georg Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" + "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "To indicate the membership, hasDataController may be used" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26160,12 +26234,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Joint Data Controllers" + "@value": "Security Assessments" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataController" + "@id": "https://w3id.org/dpv/dpv-owl#Assessment" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26176,31 +26253,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Likelihood", + "@id": "https://w3id.org/dpv/dpv-owl#Employee", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-22" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ + }, { - "@language": "en", - "@value": "The likelihood or probability or chance of something taking place or occuring" + "@value": "Georg P. Krog" + }, + { + "@value": "Beatriz Esteves" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." + "@value": "Data subjects that are employees" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26211,7 +26294,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Likelihood" + "@value": "Employee" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26222,31 +26310,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasPolicy", + "@id": "https://w3id.org/dpv/dpv-owl#Citizen", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates policy applicable or used" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Data subjects that are citizens (for a jurisdiction)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26257,17 +26351,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has policy" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Policy" + "@value": "Citizen" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26278,25 +26367,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Transform", + "@id": "https://w3id.org/dpv/dpv-owl#SmallDataVolume", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataVolume" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to change the form or nature of data" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "Data volume that is considered small or limited within the context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26307,12 +26397,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Transform" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Processing" + "@value": "SmallDataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26323,34 +26408,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PrivacyByDefault", + "@id": "https://w3id.org/dpv/dpv-owl#NonCitizen", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Mark Lizar" + "@value": "Beatriz Esteves" }, { - "@value": "Axel Polleres" + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Rob Brennan" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service" + "@value": "Data subjects that are not citizens (for a jurisdiction)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26361,12 +26449,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Privacy by Default" + "@value": "NonCitizen" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26377,7 +26465,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VulnerabilityTestingMethods", + "@id": "https://w3id.org/dpv/dpv-owl#PasswordAuthentication", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -26395,7 +26483,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Methods that assess or discover vulnerabilities in a system" + "@value": "Use of passwords to perform authentication" } ], "http://purl.org/dc/terms/source": [ @@ -26411,12 +26499,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vulnerability Testing Methods" + "@value": "Password Authentication" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26427,14 +26515,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerOrderManagement", + "@id": "https://w3id.org/dpv/dpv-owl#isAfter", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ @@ -26442,21 +26531,21 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz" + "@value": "Georg P. Krog" }, { - "@value": "Georg P Krog" + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage customer orders" + "@value": "Indicates the specified concepts is 'after' this concept in some context" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26467,12 +26556,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Customer Order Management" + "@value": "is after" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26483,38 +26572,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Optional", + "@id": "https://w3id.org/dpv/dpv-owl#PartiallyCompliant", "@type": [ - "https://w3id.org/dpv/dpv-owl#Necessity", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#ComplianceStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-14" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indication of 'optional' or 'voluntary'" + "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26525,7 +26602,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Optional" + "@value": "Partially Compliant" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26536,26 +26613,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasSector", + "@id": "https://w3id.org/dpv/dpv-owl#ServiceRecordManagement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/description": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@language": "en", + "@value": "Manage invoicing, orders, and records in relation to services" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26566,12 +26648,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has sector" + "@value": "Service Order Management" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Sector" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26582,15 +26664,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ComplianceIndeterminate", + "@id": "https://w3id.org/dpv/dpv-owl#EndToEndEncryption", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ComplianceStatus" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -26601,7 +26682,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" + "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26612,7 +26698,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compliance Indeterminate" + "@value": "End-to-End Encryption (E2EE)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26623,40 +26714,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CommunicationManagement", + "@id": "https://w3id.org/dpv/dpv-owl#Visitor", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Julian Flake" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "David Hickey" + "@value": "Georg P. Krog" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ + "@value": "Paul Ryan" + }, { - "@language": "en", - "@value": "Manage communication or provide means for communication e.g. to send an email notifying some information" + "@value": "Beatriz Esteves" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." + "@value": "Data subjects that are temporary visitors" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26667,12 +26755,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Communication Management" + "@value": "Visitor" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26683,40 +26771,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasRepresentative", + "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J.Pandit" - }, - { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies representative of the legal entity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@value": "Impact that acts as or causes material damages" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26727,17 +26800,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has representative" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Representative" + "@value": "Material Damage" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26748,7 +26816,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement", + "@id": "https://w3id.org/dpv/dpv-owl#Deidentification", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -26759,6 +26827,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" }, @@ -26767,15 +26838,12 @@ }, { "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A legally binding agreement" + "@value": "Removal of identity or information to reduce identifiability" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26786,12 +26854,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Legal Agreement" + "@value": "De-Identification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#DataAnonymisationTechnique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26802,31 +26870,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasGeographicCoverage", + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterestOfController", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2021-05-19" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicate the geographic coverage (of specified context)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Legitimate Interests of a Data Controller in conducting specified processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26837,17 +26905,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has geographic coverage" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#GeographicCoverage" + "@value": "Legitimate Interest of Controller" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Scale" + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26858,64 +26921,57 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasImpact", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentUnknown", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" + "@value": "Julian Flake" }, { - "@value": "Fajar Ekaputra" + "@value": "Paul Ryan" }, { - "@value": "Julian Flake" + "@value": "Georg P Krog" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates impact(s) possible or arising as consequences from specified concept" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "State where information about consent is not available or is unknown" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@id": "https://w3id.org/GConsent" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "has impact" + "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasConsequence" + "@language": "en", + "@value": "Consent Unknown" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26926,37 +26982,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Client", + "@id": "https://w3id.org/dpv/dpv-owl#hasRecipientThirdParty", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Georg P. Krog" }, { "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are clients or recipients of services" + "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26967,12 +27023,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Client" + "@value": "has recipient third party" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Customer" + "@id": "https://w3id.org/dpv/dpv-owl#ThirdParty" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26983,25 +27044,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Destruct", + "@id": "https://w3id.org/dpv/dpv-owl#Infer", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-04-20" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to process data in a way it no longer exists or cannot be repaired" + "@value": "to infer data from existing data" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27012,12 +27079,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Destruct" + "@value": "Infer" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Remove" + "@id": "https://w3id.org/dpv/dpv-owl#Derive" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27028,9 +27095,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PrivacyByDesign", + "@id": "https://w3id.org/dpv/dpv-owl#hasWithdrawalMethod", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#AnnotationProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { @@ -27040,49 +27108,53 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rob Brennan" + "@value": "Mark Lizar" }, { - "@value": "Mark Lizar" + "@value": "Bud Bruegger" }, { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Practices regarding incorporating data protection and privacy in the design of information and services" + "@value": "Specifries the method by which consent can be/has been withdrawn" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Privacy by Design" + "@value": "Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "has withdrawal method" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EncryptionInTransfer", + "@id": "https://w3id.org/dpv/dpv-owl#DataController", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -27094,22 +27166,33 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Mark Lizar" + "@value": "Javier FernĆ”ndez" }, { "@value": "Axel Polleres" - }, + } + ], + "http://purl.org/dc/terms/description": [ { - "@value": "Harshvardhan J. Pandit" - }, + "@language": "en", + "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Rob Brennan" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" + "@value": "The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27120,12 +27203,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Encryption in Transfer" + "@value": "Data Controller" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Encryption" + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27136,38 +27219,45 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Required", + "@id": "https://w3id.org/dpv/dpv-owl#DataExporter", "@type": [ - "https://w3id.org/dpv/dpv-owl#Necessity", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-13" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg Krog" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan Pandit" }, { - "@value": "Julian Flake" + "@value": "David Hickey" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indication of 'required' or 'necessary'" + "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27178,7 +27268,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Required" + "@value": "Data Exporter" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27189,21 +27284,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasPersonalDataHandling", + "@id": "https://w3id.org/dpv/dpv-owl#DifferentialPrivacy", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -27211,12 +27302,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates association with Personal Data Handling" + "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27227,12 +27318,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has personal data handling" + "@value": "Differential Privacy" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalDataHandling" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27243,30 +27334,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OperatingSystemSecurity", + "@id": "https://w3id.org/dpv/dpv-owl#CommercialResearch", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Javier Fernandez" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security implemented at or through operating systems" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Conduct research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27277,12 +27378,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Operating System Security" + "@value": "Commercial Research" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Develop" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#ResearchAndDevelopment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27293,14 +27399,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Damage", + "@id": "https://w3id.org/dpv/dpv-owl#ActivityCompleted", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#ActivityStatus", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -27311,7 +27418,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Impact that acts as or causes damages" + "@value": "State of an activity that has completed i.e. is fully in the past" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27322,12 +27429,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Damage" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@value": "Activity Completed" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27338,33 +27440,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EvaluationScoring", + "@id": "https://w3id.org/dpv/dpv-owl#isMitigatedByMeasure", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that involves evaluation and scoring of individuals" + "@value": "Indicate a risk is mitigated by specified measure" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://w3id.org/dpv/dpv-owl#Risk" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27375,12 +27475,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Evaluation and Scoring" + "@value": "is mitigated by measure" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27391,46 +27496,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SellInsightsFromData", + "@id": "https://w3id.org/dpv/dpv-owl#Access", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Sell data or information relevant to insights obtained from analysis of data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + "@value": "to access data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27441,12 +27528,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sell Insights from Data" + "@value": "Access" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SellProducts" + "@id": "https://w3id.org/dpv/dpv-owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27457,14 +27544,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Generate", + "@id": "https://w3id.org/dpv/dpv-owl#RegionalAuthority", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ @@ -27475,7 +27562,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to generate or create data" + "@value": "An authority tasked with overseeing legal compliance for a region" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27486,12 +27578,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Generate" + "@value": "RegionalAuthority" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Obtain" + "@id": "https://w3id.org/dpv/dpv-owl#Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27502,14 +27594,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VitalInterest", + "@id": "https://w3id.org/dpv/dpv-owl#MessageAuthenticationCodes", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -27520,7 +27612,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a data subject or other natural person" + "@value": "Use of cryptographic methods to authenticate messages" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27531,12 +27628,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vital Interest" + "@value": "Message Authentication Codes (MAC)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27547,34 +27644,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NDA", + "@id": "https://w3id.org/dpv/dpv-owl#ComplianceStatus", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rob Brennan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" + "@value": "Status associated with Compliance with some norms, objectives, or requirements" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27585,12 +27673,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Non-Disclosure Agreement (NDA)" + "@value": "Compliance Status" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement" + "@id": "https://w3id.org/dpv/dpv-owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27601,17 +27689,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SecretSharingSchemes", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -27619,12 +27716,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" + "@value": "States of consent that cannot be used as valid justifications for processing data" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://w3id.org/GConsent" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "This identifies the stages associated with consent that should not be used to process data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27635,12 +27738,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Secret Sharing Schemes" + "@value": "Consent Status Invalid for Processing" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27651,7 +27754,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods", + "@id": "https://w3id.org/dpv/dpv-owl#UsageControl", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -27669,7 +27772,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of cryptographic methods to perform tasks" + "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" } ], "http://purl.org/dc/terms/source": [ @@ -27685,12 +27788,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cryptographic Methods" + "@value": "Usage Control" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#AccessControlMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27701,25 +27804,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext", + "@id": "https://w3id.org/dpv/dpv-owl#DesignStandard", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Context or conditions within which processing takes place" + "@value": "A set of rules or guidelines outlining criterias for design" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27730,12 +27842,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Processing Context" + "@value": "Design Standard" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@id": "https://w3id.org/dpv/dpv-owl#GuidelinesPrinciple" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27746,34 +27858,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#StorageRestoration", + "@id": "https://w3id.org/dpv/dpv-owl#MonitoringPolicies", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" + "@value": "Policy for monitoring (e.g. progress, performance)" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27784,12 +27892,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Storage Restoration" + "@value": "Monitoring Policies" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition" + "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27800,15 +27908,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasStatus", + "@id": "https://w3id.org/dpv/dpv-owl#BackgroundChecks", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -27819,12 +27926,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the status of specified concept" + "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27835,12 +27942,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has status" + "@value": "Background Checks" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Status" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27851,7 +27958,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#TrustedComputing", + "@id": "https://w3id.org/dpv/dpv-owl#PenetrationTestingMethods", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -27869,7 +27976,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" + "@value": "Use of penetration testing to identity weaknessess and vulnerabilities through simulations" } ], "http://purl.org/dc/terms/source": [ @@ -27885,12 +27992,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Trusted Computing" + "@value": "Penetration Testing Methods" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27901,7 +28008,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Organise", + "@id": "https://w3id.org/dpv/dpv-owl#Combine", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -27914,12 +28021,15 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to organize data for arranging or classifying" + "@value": "to join or merge data" } ], "http://purl.org/dc/terms/source": [ { "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + }, + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27930,12 +28040,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Organise" + "@value": "Combine" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Aggregate" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Processing" + "@id": "https://w3id.org/dpv/dpv-owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27946,25 +28061,45 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NaturalPerson", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatus", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A human" + "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://w3id.org/GConsent" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27975,12 +28110,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Natural Person" + "@value": "Consent Status" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@id": "https://w3id.org/dpv/dpv-owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27991,26 +28126,54 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SingularScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-owl#hasProcessing", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataSubjectScale" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Javier FernĆ”ndez" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale of data subjects considered singular i.e. a specific data subject" + "@value": "Indicates association with Processing" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28021,7 +28184,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SingularScaleOfDataSubjects" + "@value": "has processing" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28032,44 +28200,76 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isExplicit", + "@id": "https://w3id.org/dpv/dpv-owl#HashMessageAuthenticationCode", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Bud Bruegger" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies consent is 'explicit'" + "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Hash-based Message Authentication Code (HMAC)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#ComplianceIndeterminate", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#ComplianceStatus" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-09-07" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The conditions for what is considered 'explicit consent' differ by norms and laws." + "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28080,30 +28280,25 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is explicit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "http://www.w3.org/2001/XMLSchema#boolean" + "@value": "Compliance Indeterminate" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ThirdParty", + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -28114,12 +28309,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A ā€˜third partyā€™ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data." + "@value": "Use of cryptographic methods to perform tasks" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28130,12 +28325,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Third Party" + "@value": "Cryptographic Methods" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Recipient" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28146,15 +28341,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AuditNotRequired", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-owl#CounterMoneyLaundering", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ @@ -28165,7 +28359,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State where an audit is determined as not being required" + "@value": "Detect and prevent or mitigate money laundering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28176,7 +28370,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Audit Not Required" + "@value": "Counter Money Laundering" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#FraudPreventionAndDetection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28187,7 +28386,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AssetManagementProcedures", + "@id": "https://w3id.org/dpv/dpv-owl#AuthorisationProtocols", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -28205,12 +28404,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures related to management of assets" + "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28221,12 +28420,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Asset Management Procedures" + "@value": "Authorisation Protocols" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28237,46 +28436,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RenewedConsentGiven", + "@id": "https://w3id.org/dpv/dpv-owl#Obtain", "@type": [ - "https://w3id.org/dpv/dpv-owl#ConsentStatusValidForProcessing", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" + "@value": "to solicit or gather data from someone" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/GConsent" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28287,7 +28465,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Renewed Consent Given" + "@value": "Obtain" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28298,25 +28481,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Adapt", + "@id": "https://w3id.org/dpv/dpv-owl#SupraNationalUnion", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to modify the data, often rewritten into a new form for a new use" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "A political union of two or more countries with an establishment of common authority" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28327,12 +28510,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Adapt" + "@value": "SupraNationalUnion" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Transform" + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28343,15 +28526,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ActivityCompleted", + "@id": "https://w3id.org/dpv/dpv-owl#hasFrequency", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ActivityStatus" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-02-16" } ], "http://purl.org/dc/terms/creator": [ @@ -28362,7 +28545,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of an activity that has completed i.e. is fully in the past" + "@value": "Indicates the frequency with which something takes place" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28373,7 +28561,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Activity Completed" + "@value": "has frequency" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28384,15 +28577,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EndlessDuration", + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingRecords", "@type": [ - "https://w3id.org/dpv/dpv-owl#Duration", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ @@ -28403,7 +28595,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Duration that is open ended or without an end" + "@value": "Records of personal data processing, whether ex-ante or ex-post" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28414,7 +28606,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EndlessDuration" + "@value": "Data Processing Records" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#RecordsOfActivities" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28425,36 +28622,43 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerClaimsManagement", + "@id": "https://w3id.org/dpv/dpv-owl#hasImpact", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Beatriz Esteves" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Fajar Ekaputra" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage claims, including repayment of monies owed" + "@value": "Indicates impact(s) possible or arising as consequences from specified concept" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28465,12 +28669,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Customer Claims Management" + "@value": "has impact" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28481,25 +28690,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Obtain", + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to solicit or gather data from someone" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "Impact that acts as or causes non-material damages" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28510,12 +28719,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Obtain" + "@value": "Non-Material Damage" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Processing" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28526,14 +28735,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ProfessionalTraining", + "@id": "https://w3id.org/dpv/dpv-owl#CompletelyManualProcessing", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -28544,12 +28754,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Training methods that are intended to provide professional knowledge and expertise" + "@value": "Processing that is completely un-automated or fully manual" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@language": "en", + "@value": "For example, a human performing some processing operation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28560,12 +28771,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Professional Training" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining" + "@value": "Completely Manual Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28576,26 +28782,46 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#WithinDevice", + "@id": "https://w3id.org/dpv/dpv-owl#Sector", "@type": [ - "https://w3id.org/dpv/dpv-owl#LocalLocation", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Javier Fernandez" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location is local and entirely within a device or environment" + "@value": "Indicate or restrict scope for interpretation and application of purpose in a domain e.g. Agriculture, Banking" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28606,7 +28832,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Within Device" + "@value": "Sector" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28617,30 +28843,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#InformationFlowControl", + "@id": "https://w3id.org/dpv/dpv-owl#Destruct", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of measures to control information flows" + "@value": "to process data in a way it no longer exists or cannot be repaired" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28651,12 +28872,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Information Flow Control" + "@value": "Destruct" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Remove" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28667,30 +28888,44 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicKeyManagement", + "@id": "https://w3id.org/dpv/dpv-owl#hasExpiryCondition", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#AnnotationProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + }, { "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { - "@language": "en", - "@value": "Management of crytographic keys, including their generation, storage, assessment, and safekeeping" + "@language": "en", + "@value": "Specifies the condition or event that determines the expiry of consent" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@language": "en", + "@value": "Can be TextOrDocumentOrURI" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28701,41 +28936,47 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cryptographic Key Management" + "@value": "has expiry condition" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#expiry" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Align", + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterestAssessment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2021-09-08" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to adjust the data to be in relation to another data" + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28746,12 +28987,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Align" + "@value": "Legitimate Interest Assessment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Transform" + "@id": "https://w3id.org/dpv/dpv-owl#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28762,25 +29003,32 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LocationFixture", + "@id": "https://w3id.org/dpv/dpv-owl#DataPublishedByDataSubject", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataSource" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The fixture of location refers to whether the location is fixed" + "@value": "Data is published by the data subject" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28791,7 +29039,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Location Fixture" + "@value": "Data published by Data Subject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28802,17 +29050,27 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Contract", + "@id": "https://w3id.org/dpv/dpv-owl#isResidualRiskOf", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -28820,7 +29078,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing" + "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Risk" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28831,15 +29094,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Contract" + "@value": "is residual risk of" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" - }, + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement" + "@id": "https://w3id.org/dpv/dpv-owl#Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28850,46 +29110,46 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ServicePersonalization", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentRequested", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Javier Fernandez" + "@value": "Georg P Krog" }, { - "@value": "Simon Steyskal" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Elmar Kiesling" + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Personalise services or product or activities" + "@value": "State where a request for consent has been made and is awaiting a decision" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Subclass of ServiceProvision since personalisation is usually considered part of providing services" + "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28900,15 +29160,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Service Personalization" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#Personalisation" + "@value": "Consent Requested" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28919,17 +29171,23 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CreditChecking", + "@id": "https://w3id.org/dpv/dpv-owl#RegisterOfProcessingActivities", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" } @@ -28937,7 +29195,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Monitor, perform, or assess credit worthiness or solvency" + "@value": "A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Tied to compliance processes and documents, decide how to specify those" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28948,12 +29212,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Credit Checking" + "@value": "Register of Processing Activities" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerSolvencyMonitoring" + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingRecords" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28964,18 +29228,21 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OftenFrequency", + "@id": "https://w3id.org/dpv/dpv-owl#hasThirdCountry", "@type": [ - "https://w3id.org/dpv/dpv-owl#Frequency", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -28983,7 +29250,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Frequency where occurences are often or frequent, but not continous" + "@value": "Indicates applicability or relevance of a 'third country'" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28994,7 +29266,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Often Frequency" + "@value": "has third country" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#ThirdCountry" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasCountry" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29005,26 +29287,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ForProfitOrganisation", + "@id": "https://w3id.org/dpv/dpv-owl#Policy", "@type": [ - "https://w3id.org/dpv/dpv-owl#Organisation", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An organisation that aims to achieve profit as its primary goal" + "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29035,7 +29325,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ForProfitOrganisation" + "@value": "Policy" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29046,25 +29341,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MentallyVulnerableDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#NonPersonalData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are considered mentally vulnerable" + "@value": "Data that is not Personal Data" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29075,12 +29376,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mentally Vulnerable Data Subject" + "@value": "Non-Personal Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#VulnerableDataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29091,26 +29392,22 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isResidualRiskOf", + "@id": "https://w3id.org/dpv/dpv-owl#Payment", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Georg P Krog" }, { - "@value": "Paul Ryan" + "@value": "Beatriz Esteves" }, { "@value": "Harshvardhan J. Pandit" @@ -29119,12 +29416,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Risk" + "@value": "Process payment transactions in relation to service" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29135,12 +29427,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is residual risk of" + "@value": "Payment" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Risk" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29151,27 +29443,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasResidualRisk", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "@id": "https://w3id.org/dpv/dpv-owl#PhysicalAccessControlMethod", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, { "@value": "Georg P Krog" } @@ -29179,12 +29461,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Risk" + "@value": "Access control applied for physical access e.g. premises or equipement" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29195,12 +29472,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has residual risk" + "@value": "Physical Access Control Method" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Risk" + "@id": "https://w3id.org/dpv/dpv-owl#AccessControlMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29211,34 +29488,46 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasAuthority", + "@id": "https://w3id.org/dpv/dpv-owl#ServicePersonalization", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Javier Fernandez" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates applicability of authority for a jurisdiction" + "@value": "Personalise services or product or activities" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@language": "en", + "@value": "Subclass of ServiceProvision since personalisation is usually considered part of providing services" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29249,12 +29538,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has authority" + "@value": "Service Personalization" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Authority" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#Personalisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29265,28 +29557,49 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsultationWithDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#hasDataSubject", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Bud Bruegger" + }, + { + "@value": "Javier FernĆ”ndez" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consultation with data subject(s) or their representative(s)" + "@value": "Indicates association with Data Subject" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29297,12 +29610,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consultation with Data Subject" + "@value": "has data subject" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consultation" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29313,26 +29631,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LargeDataVolume", + "@id": "https://w3id.org/dpv/dpv-owl#Align", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataVolume" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/description": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "to adjust the data to be in relation to another data" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Data volume that is considered large within the context" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29343,7 +29660,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "LargeDataVolume" + "@value": "Align" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29354,15 +29676,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalMeasure", + "@id": "https://w3id.org/dpv/dpv-owl#FixedMultipleLocations", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -29373,12 +29694,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical measure" + "@value": "Location that is fixed with multiple places e.g. multiple cities" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29389,35 +29711,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has technical measure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@value": "Fixed Multiple Locations" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#FixedLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#IncidentManagementProcedures", + "@id": "https://w3id.org/dpv/dpv-owl#NaturalPerson", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -29428,12 +29745,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures related to management of incidents" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "A human" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29444,12 +29756,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Incident Management Procedures" + "@value": "Natural Person" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-owl#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29460,17 +29772,24 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PersonnelManagement", + "@id": "https://w3id.org/dpv/dpv-owl#hasRelationWithDataSubject", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" }, @@ -29481,12 +29800,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" + "@value": "Indicates the relation between specified Entity and Data Subject" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "https://w3id.org/dpv/dpv-owl#Entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29497,12 +29816,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personnel Management" + "@value": "has relation with data subject" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#HumanResources" + "@id": "http://www.w3.org/2002/07/owl#Thing" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29513,32 +29837,18 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#IdentityVerification", + "@id": "https://w3id.org/dpv/dpv-owl#SingularDataVolume", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataVolume" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" - }, { "@value": "Harshvardhan J. Pandit" } @@ -29546,7 +29856,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Verify or authorize identity" + "@value": "Data volume that is considered singular i.e. a specific instance or single item" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29557,12 +29867,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Identity Verification" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity" + "@value": "SingularDataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29573,45 +29878,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasLocation", + "@id": "https://w3id.org/dpv/dpv-owl#TrustedThirdPartyUtilisation", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rob Brennan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates information about location" + "@value": "Utilisation of a trusted third party to provide or carry out a measure" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29622,12 +29912,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has location" + "@value": "Trusted Third Party Utilisation" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Location" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29638,28 +29928,44 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Screen", + "@id": "https://w3id.org/dpv/dpv-owl#hasProvisionBy", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to remove data for some criteria" + "@value": "Specifies the entity that provisioned or provided consent" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29670,56 +29976,47 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Screen" + "@value": "has provision by" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Transform" + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isIndicatedAtTime", + "@id": "https://w3id.org/dpv/dpv-owl#ImpactAssessment", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Julian Flake" + "@value": "Paul Ryan" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the temporal information for when the entity has indicated the specific context" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29730,7 +30027,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is indicated at time" + "@value": "Impact Assessment" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29741,17 +30043,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LoggingPolicies", + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" } @@ -29759,12 +30070,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Policy for logging of information" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Technical measures required/followed when processing data of the declared category" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29775,12 +30081,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Logging Policies" + "@value": "Technical Measure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29791,31 +30097,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Consultation", + "@id": "https://w3id.org/dpv/dpv-owl#RiskLevel", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" + "@value": "The magnitude of a risk expressed as an indication to aid in its management" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29826,12 +30132,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consultation" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@value": "Risk Level" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29842,28 +30143,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Filter", + "@id": "https://w3id.org/dpv/dpv-owl#CreateProductRecommendations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Javier Fernandez" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling" + }, + { + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to filter or keep data for some criteria" + "@value": "Create and provide product recommendations e.g. suggest similar products" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29874,12 +30187,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Filter" + "@value": "Create Product Recommendations" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Marketing" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Transform" + "@id": "https://w3id.org/dpv/dpv-owl#CreatePersonalizedRecommendations" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29890,15 +30208,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CompletelyManualProcessing", + "@id": "https://w3id.org/dpv/dpv-owl#AsymmetricEncryption", "@type": [ - "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -29909,13 +30226,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that is completely un-automated or fully manual" + "@value": "Use of asymmetric cryptography to encrypt data" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "For example, a human performing some processing operation" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29926,7 +30242,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Completely Manual Processing" + "@value": "Asymmetric Encryption" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29937,26 +30258,38 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AuditRequired", + "@id": "https://w3id.org/dpv/dpv-owl#Required", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#AuditStatus" + "https://w3id.org/dpv/dpv-owl#Necessity" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-02-13" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State where an audit is determined as being required but has not been conducted" + "@value": "Indication of 'required' or 'necessary'" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29967,7 +30300,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Audit Required" + "@value": "Required" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29978,37 +30311,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Marketing", + "@id": "https://w3id.org/dpv/dpv-owl#isBefore", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#ObjectProperty", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" + "@value": "Julian Flake" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Conduct marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" + "@value": "Indicates the specified concepts is 'before' this concept in some context" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30019,12 +30352,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Marketing" + "@value": "is before" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30035,30 +30368,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HashFunctions", + "@id": "https://w3id.org/dpv/dpv-owl#PersonalisedBenefits", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Javier Fernandez" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of hash functions to map information or to retrieve a prior categorisation" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Create and provide personalised benefits for a service" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30069,12 +30412,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hash Functions" + "@value": "Personalised Benefits" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#ServicePersonalization" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30085,37 +30428,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Immigrant", + "@id": "https://w3id.org/dpv/dpv-owl#StorageDuration", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-04-05" } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, + ], + "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Julian Flake" + "@value": "Mark Lizar" }, { - "@value": "Beatriz Esteves" + "@value": "Axel Polleres" }, { - "@value": "Georg P. Krog" + "@value": "Rob Brennan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are immigrants (for a jurisdiction)" + "@value": "Duration or temporal limitation on storage of personal data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30126,12 +30466,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Immigrant" + "@value": "Storage Duration" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#Duration" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30142,44 +30485,45 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasProvisionBy", + "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" + "@value": "Fajar Ekaputra" }, { - "@value": "Bud Bruegger" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the entity that provisioned or provided consent" + "@value": "Sensitive Personal Data whose use requires specific legal permission or justification" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors." + "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30190,31 +30534,32 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has provision by" + "@value": "Special Category Personal Data" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-owl#SensitivePersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MediumScaleProcessing", + "@id": "https://w3id.org/dpv/dpv-owl#AutomatedProcessingWithHumanReview", "@type": [ - "https://w3id.org/dpv/dpv-owl#ProcessingScale", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#HumanInvolvementForVerification", + "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -30225,7 +30570,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that takes place at medium scales (as specified by some criteria)" + "@value": "Processing that is automated and involves review by Humans" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "For example, a human verifying outputs of an algorithm for correctness or impact to individuals" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30236,56 +30593,56 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Medium Scale Processing" + "@value": "Automated Processing with Human Review" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataExporter", + "@id": "https://w3id.org/dpv/dpv-owl#hasLocation", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan Pandit" + "@value": "Mark Lizar" }, { - "@value": "Georg Krog" + "@value": "Rob Brennan" }, { - "@value": "David Hickey" + "@value": "Axel Polleres" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" + "@value": "Indicates information about location" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" + "@id": "https://specialprivacy.ercim.eu/" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30296,12 +30653,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Exporter" + "@value": "has location" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30312,46 +30669,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Context", + "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling" + "@value": "Paul Ryan" }, { - "@value": "Fajar Ekaputra" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Contextually relevant information not possible to represent through other core concepts" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "Measures intended to mitigate, minimise, or prevent risk." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30362,13 +30704,18 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Context" + "@value": "Risk Mitigation Measure" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, @@ -30414,37 +30761,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VulnerableDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#DiscloseByTransmission", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan Pandit" - }, - { - "@value": "Georg Krog" - }, - { - "@value": "Paul Ryan" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" + "@value": "to disclose data by means of transmission" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30455,12 +30790,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vulnerable Data Subject" + "@value": "Disclose by Transmission" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30471,40 +30806,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasLegalBasis", + "@id": "https://w3id.org/dpv/dpv-owl#MobilePlatformSecurity", "@type": [ - "http://www.w3.org/2002/07/owl#ObjectProperty", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier FernĆ”ndez" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates use or applicability of a Legal Basis" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Security implemented over a mobile platform" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30515,12 +30840,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has legal basis" + "@value": "Mobile Platform Security" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30531,14 +30856,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#UseSyntheticData", + "@id": "https://w3id.org/dpv/dpv-owl#Technology", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -30549,12 +30874,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" + "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@language": "en", + "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30565,12 +30891,61 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Use of Synthetic Data" + "@value": "Technology" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Rob Brennan" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Practices and policies regarding training of staff members" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Staff Training" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/dpv.n3 b/dpv-owl/dpv.n3 index a4e8c8efb..af9c1fa28 100644 --- a/dpv-owl/dpv.n3 +++ b/dpv-owl/dpv.n3 @@ -1,6 +1,5 @@ @prefix dct: . @prefix dpvo: . -@prefix ns1: . @prefix owl: . @prefix rdf: . @prefix rdfs: . @@ -9,6 +8,7 @@ @prefix svpr: . @prefix svpu: . @prefix sw: . +@prefix vann: . @prefix xsd: . a owl:Ontology ; @@ -39,8 +39,8 @@ dct:modified "2022-09-10"^^xsd:date ; dct:source ; dct:title "Data Privacy Vocabulary"@en ; - ns1:preferredNamespacePrefix "dpvo" ; - ns1:preferredNamespaceUri "https://w3id.org/dpv/dpv-owl#"^^xsd:string ; + vann:preferredNamespacePrefix "dpvo" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/dpv-owl#"^^xsd:string ; owl:versionInfo "0.8.1"^^xsd:string . dpvo:AcademicResearch a owl:Class ; @@ -58,15 +58,16 @@ dpvo:AcademicResearch a owl:Class ; rdfs:subClassOf dpvo:ResearchAndDevelopment ; sw:term_status "accepted"@en . -dpvo:AcademicScientificOrganisation a owl:NamedIndividual, - dpvo:Organisation ; +dpvo:AcademicScientificOrganisation a owl:Class ; rdfs:label "AcademicScientificOrganisation"@en ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies"@en ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Organisation ; + sw:term_status "modified"@en . dpvo:Access a owl:Class ; rdfs:label "Access"@en ; @@ -181,6 +182,20 @@ dpvo:Analyse a owl:Class ; rdfs:subClassOf dpvo:Use ; sw:term_status "accepted"@en . +dpvo:Anonymisation a owl:Class ; + rdfs:label "Anonymisation"@en ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Axel Polleres"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string, + "Mark Lizar"^^xsd:string, + "Rob Brennan"^^xsd:string ; + dct:description "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party"@en ; + dct:modified "2022-10-01"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:DataAnonymisationTechnique ; + sw:term_status "modified"@en . + dpvo:Anonymise a owl:Class ; rdfs:label "Anonymise"@en ; dct:created "2019-05-07"^^xsd:date ; @@ -382,17 +397,17 @@ dpvo:AutomatedProcessingWithHumanOversight a owl:NamedIndividual, rdfs:isDefinedBy dpvo: ; sw:term_status "accepted"@en . -dpvo:AutomatedProcessingWithHumanVerification a owl:NamedIndividual, +dpvo:AutomatedProcessingWithHumanReview a owl:NamedIndividual, dpvo:AutomationOfProcessing, dpvo:HumanInvolvementForVerification ; - rdfs:label "Automated Processing with Human Verification"@en ; + rdfs:label "Automated Processing with Human Review"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Processing that is automated and involves verification of outputs by Humans"@en ; - dct:modified "2022-09-07"^^xsd:date ; + dct:description "Processing that is automated and involves review by Humans"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:comment "For example, a human verifying outputs of an algorithm for correctness or impact to individuals"@en ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + sw:term_status "modified"@en . dpvo:BackgroundChecks a owl:Class ; rdfs:label "Background Checks"@en ; @@ -477,14 +492,15 @@ dpvo:Client a owl:Class ; rdfs:subClassOf dpvo:Customer ; sw:term_status "accepted"@en . -dpvo:CloudLocation a owl:NamedIndividual, - dpvo:RemoteLocation ; +dpvo:CloudLocation a owl:Class ; rdfs:label "Cloud Location"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Location that is in the 'cloud' i.e. a logical location operated over the internet"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:RemoteLocation ; + sw:term_status "modified"@en . dpvo:CodeOfConduct a owl:Class ; rdfs:label "Code of Conduct"@en ; @@ -547,15 +563,6 @@ dpvo:CommunicationForCustomerCare a owl:Class ; dpvo:CustomerCare ; sw:term_status "accepted"@en . -dpvo:CompleteAnonymisation a owl:Class ; - rdfs:label "Complete Anonymisation"@en ; - dct:created "2022-02-09"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party"@en ; - rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:Anonymisation ; - sw:term_status "accepted"@en . - dpvo:CompletelyManualProcessing a owl:NamedIndividual, dpvo:AutomationOfProcessing ; rdfs:label "Completely Manual Processing"@en ; @@ -650,7 +657,7 @@ dpvo:ConsentInvalidated a owl:NamedIndividual, "Harshvardhan J. Pandit"^^xsd:string, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; - dct:description "The state where consent has been deemed to be invalidate"@en ; + dct:description "The state where consent has been deemed to be invalid"@en ; dct:source ; rdfs:comment "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing"@en ; rdfs:isDefinedBy dpvo: ; @@ -837,14 +844,15 @@ dpvo:Consumer a owl:Class ; rdfs:subClassOf dpvo:DataSubject ; sw:term_status "accepted"@en . -dpvo:ContinousFrequency a owl:NamedIndividual, - dpvo:Frequency ; +dpvo:ContinousFrequency a owl:Class ; rdfs:label "Continous Frequency"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Frequency where occurences are continous"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Frequency ; + sw:term_status "modified"@en . dpvo:ContractPerformance a owl:Class ; rdfs:label "Contract Performance"@en ; @@ -1003,16 +1011,6 @@ dpvo:DPIA a owl:Class ; rdfs:subClassOf dpvo:ImpactAssessment ; sw:term_status "accepted"@en . -dpvo:DataAnonymisationTechnique a owl:Class ; - rdfs:label "Data Anonymisation Technique"@en ; - dct:created "2022-08-17"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Use of anonymisation techniques that reduce the identifiability in data"@en ; - dct:source ; - rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:Anonymisation ; - sw:term_status "accepted"@en . - dpvo:DataBackupProtocols a owl:Class ; rdfs:label "Data Backup Protocols"@en ; dct:created "2022-06-15"^^xsd:date ; @@ -1053,14 +1051,13 @@ dpvo:DataPublishedByDataSubject a owl:NamedIndividual, rdfs:isDefinedBy dpvo: ; sw:term_status "accepted"@en . -dpvo:DataSanitisationTechnique a owl:Class ; - rdfs:label "Data Sanitisation Technique"@en ; - dct:created "2022-08-17"^^xsd:date ; +dpvo:DataRedaction a owl:Class ; + rdfs:label "Data Redaction"@en ; + dct:created "2020-10-01"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Cleaning or any removal or re-organisation of elements in data based on selective criteria"@en ; - dct:source ; + dct:description "Removal of sensitive information from a data or document"@en ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:TechnicalMeasure ; + rdfs:subClassOf dpvo:DataSanitisationTechnique ; sw:term_status "accepted"@en . dpvo:DataSubProcessor a owl:Class ; @@ -1106,7 +1103,17 @@ dpvo:DataTransferLegalBasis a owl:Class ; rdfs:subClassOf dpvo:LegalBasis ; sw:term_status "accepted"@en . -dpvo:DeIdentification a owl:Class ; +dpvo:DecentralisedLocations a owl:Class ; + rdfs:label "Decentralised Locations"@en ; + dct:created "2022-06-15"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Location that is spread across multiple separate areas with no distinction between their importance"@en ; + dct:modified "2020-10-05"^^xsd:date ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:LocationFixture ; + sw:term_status "modified"@en . + +dpvo:Deidentification a owl:Class ; rdfs:label "De-Identification"@en ; dct:created "2019-04-05"^^xsd:date ; dct:creator "Axel Polleres"^^xsd:string, @@ -1115,16 +1122,7 @@ dpvo:DeIdentification a owl:Class ; "Rob Brennan"^^xsd:string ; dct:description "Removal of identity or information to reduce identifiability"@en ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:Anonymisation ; - sw:term_status "accepted"@en . - -dpvo:DecentralisedLocations a owl:NamedIndividual, - dpvo:LocationFixture ; - rdfs:label "Decentralised Locations"@en ; - dct:created "2022-06-15"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Location that is spread across multiple separate areas with no distinction between their importance"@en ; - rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:DataAnonymisationTechnique ; sw:term_status "accepted"@en . dpvo:DeliveryOfGoods a owl:Class ; @@ -1170,7 +1168,7 @@ dpvo:DeterministicPseudonymisation a owl:Class ; dct:description "Pseudoanonymisation achieved through a deterministic function"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:Anonymisation ; + rdfs:subClassOf dpvo:Pseudoanonymisation ; sw:term_status "accepted"@en . dpvo:Detriment a owl:Class ; @@ -1284,7 +1282,7 @@ dpvo:DocumentRandomisedPseudonymisation a owl:Class ; dct:description "Use of randomised pseudoanonymisation where the same elements are assigned different values in the same document or database"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:Anonymisation ; + rdfs:subClassOf dpvo:Pseudoanonymisation ; sw:term_status "accepted"@en . dpvo:DocumentSecurity a owl:Class ; @@ -1388,8 +1386,9 @@ dpvo:EndlessDuration a owl:NamedIndividual, dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Duration that is open ended or without an end"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + sw:term_status "modified"@en . dpvo:EnforceAccessControl a owl:Class ; rdfs:label "Enforce Access Control"@en ; @@ -1451,14 +1450,15 @@ dpvo:ExplicitlyExpressedConsent a owl:Class ; rdfs:subClassOf dpvo:ExpressedConsent ; sw:term_status "accepted"@en . -dpvo:FederatedLocations a owl:NamedIndividual, - dpvo:LocationFixture ; +dpvo:FederatedLocations a owl:Class ; rdfs:label "Federated Locations"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Location that is federated across multiple separate areas with designation of a primary or central location"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:LocationFixture ; + sw:term_status "modified"@en . dpvo:FileSystemSecurity a owl:Class ; rdfs:label "File System Security"@en ; @@ -1480,41 +1480,45 @@ dpvo:Filter a owl:Class ; rdfs:subClassOf dpvo:Transform ; sw:term_status "accepted"@en . -dpvo:FixedMultipleLocations a owl:NamedIndividual, - dpvo:FixedLocation ; +dpvo:FixedMultipleLocations a owl:Class ; rdfs:label "Fixed Multiple Locations"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Location that is fixed with multiple places e.g. multiple cities"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:FixedLocation ; + sw:term_status "modified"@en . -dpvo:FixedOccurencesDuration a owl:NamedIndividual, - dpvo:Duration ; +dpvo:FixedOccurencesDuration a owl:Class ; rdfs:label "FixedOccurencesDuration"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Duration that takes place a fixed number of times e.g. 3 times"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Duration ; + sw:term_status "modified"@en . -dpvo:FixedSingularLocation a owl:NamedIndividual, - dpvo:FixedLocation ; +dpvo:FixedSingularLocation a owl:Class ; rdfs:label "Fixed Singular Location"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Location that is fixed at a specific place e.g. a city"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:FixedLocation ; + sw:term_status "modified"@en . -dpvo:ForProfitOrganisation a owl:NamedIndividual, - dpvo:Organisation ; +dpvo:ForProfitOrganisation a owl:Class ; rdfs:label "ForProfitOrganisation"@en ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "An organisation that aims to achieve profit as its primary goal"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Organisation ; + sw:term_status "modified"@en . dpvo:FullyAutomatedProcessing a owl:NamedIndividual, dpvo:AutomationOfProcessing ; @@ -1532,7 +1536,7 @@ dpvo:FullyRandomisedPseudonymisation a owl:Class ; dct:description "Use of randomised pseudoanonymisation where the same elements are assigned different values each time they occur"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:Anonymisation ; + rdfs:subClassOf dpvo:Pseudoanonymisation ; sw:term_status "accepted"@en . dpvo:Generate a owl:Class ; @@ -1771,15 +1775,16 @@ dpvo:IncreaseServiceRobustness a owl:Class ; rdfs:subClassOf dpvo:OptimisationForController ; sw:term_status "accepted"@en . -dpvo:IndustryConsortium a owl:NamedIndividual, - dpvo:Organisation ; +dpvo:IndustryConsortium a owl:Class ; rdfs:label "IndustryConsortium"@en ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "A consortium established and comprising on industry organisations"@en ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Organisation ; + sw:term_status "modified"@en . dpvo:Infer a owl:Class ; rdfs:label "Infer"@en ; @@ -1847,16 +1852,17 @@ dpvo:InternalResourceOptimisation a owl:Class ; rdfs:subClassOf dpvo:OptimisationForController ; sw:term_status "accepted"@en . -dpvo:InternationalOrganisation a owl:NamedIndividual, - dpvo:Organisation ; +dpvo:InternationalOrganisation a owl:Class ; rdfs:label "International Organisation"@en ; dct:created "2022-03-23"^^xsd:date ; dct:creator "Georg P. Krog"^^xsd:string, "Julian Flake"^^xsd:string ; dct:description "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries"@en ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Organisation ; + sw:term_status "modified"@en . dpvo:IntrusionDetectionSystem a owl:Class ; rdfs:label "Intrusion Detection System"@en ; @@ -2189,7 +2195,7 @@ dpvo:MonotonicCounterPseudoanonymisation a owl:Class ; dct:description "A simple pseudoanonymisation method where identifiers are substituted by a number chosen by a monotonic counter"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:Anonymisation ; + rdfs:subClassOf dpvo:Pseudoanonymisation ; sw:term_status "accepted"@en . dpvo:Move a owl:Class ; @@ -2319,15 +2325,16 @@ dpvo:NonCompliant a owl:NamedIndividual, rdfs:isDefinedBy dpvo: ; sw:term_status "changed"@en . -dpvo:NonGovernmentalOrganisation a owl:NamedIndividual, - dpvo:Organisation ; +dpvo:NonGovernmentalOrganisation a owl:Class ; rdfs:label "NonGovernmentalOrganisation"@en ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "An organisation not part of or independent from the government"@en ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Organisation ; + sw:term_status "modified"@en . dpvo:NonMaterialDamage a owl:Class ; rdfs:label "Non-Material Damage"@en ; @@ -2338,15 +2345,16 @@ dpvo:NonMaterialDamage a owl:Class ; rdfs:subClassOf dpvo:Damage ; sw:term_status "accepted"@en . -dpvo:NonProfitOrganisation a owl:NamedIndividual, - dpvo:Organisation ; +dpvo:NonProfitOrganisation a owl:Class ; rdfs:label "NonProfitOrganisation"@en ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "An organisation that does not aim to achieve profit as its primary goal"@en ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Organisation ; + sw:term_status "modified"@en . dpvo:NonPublicDataSource a owl:NamedIndividual, dpvo:DataSource ; @@ -2404,14 +2412,15 @@ dpvo:OfficialAuthorityOfController a owl:Class ; rdfs:subClassOf dpvo:LegalBasis ; sw:term_status "accepted"@en . -dpvo:OftenFrequency a owl:NamedIndividual, - dpvo:Frequency ; +dpvo:OftenFrequency a owl:Class ; rdfs:label "Often Frequency"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Frequency where occurences are often or frequent, but not continous"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Frequency ; + sw:term_status "modified"@en . dpvo:OperatingSystemSecurity a owl:Class ; rdfs:label "Operating System Security"@en ; @@ -2707,19 +2716,6 @@ dpvo:Profiling a owl:Class ; rdfs:subClassOf dpvo:Use ; sw:term_status "accepted"@en . -dpvo:PseudoAnonymisation a owl:Class ; - rdfs:label "Pseudo-Anonymisation"@en ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Axel Polleres"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string, - "Mark Lizar"^^xsd:string, - "Rob Brennan"^^xsd:string ; - dct:description "PseudoAnonmyization or 'pseudonymisationā€™ means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;"@en ; - dct:source ; - rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:Anonymisation ; - sw:term_status "accepted"@en . - dpvo:PseudoAnonymise a owl:Class ; rdfs:label "Pseudo-Anonymise"@en ; dct:created "2019-05-07"^^xsd:date ; @@ -2738,6 +2734,19 @@ dpvo:PseudoAnonymisedData a owl:Class ; rdfs:subClassOf dpvo:PersonalData ; sw:term_status "accepted"@en . +dpvo:Pseudonymisation a owl:Class ; + rdfs:label "Pseudonymisation"@en ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Axel Polleres"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string, + "Mark Lizar"^^xsd:string, + "Rob Brennan"^^xsd:string ; + dct:description "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;"@en ; + dct:source ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:DataAnonymisationTechnique ; + sw:term_status "accepted"@en . + dpvo:PublicDataSource a owl:NamedIndividual, dpvo:DataSource ; rdfs:label "Public Data Source"@en ; @@ -2800,7 +2809,7 @@ dpvo:RNGPseudoanonymisation a owl:Class ; dct:description "A pseudoanonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:Anonymisation ; + rdfs:subClassOf dpvo:PseudoAnonymisation ; sw:term_status "accepted"@en . dpvo:RandomLocation a owl:NamedIndividual, @@ -2809,8 +2818,9 @@ dpvo:RandomLocation a owl:NamedIndividual, dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Location that is random or unknown"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + sw:term_status "modified"@en . dpvo:Record a owl:Class ; rdfs:label "Record"@en ; @@ -3128,16 +3138,17 @@ dpvo:ServiceRecordManagement a owl:Class ; sw:term_status "accepted"@en . dpvo:ServiceUsageAnalytics a owl:Class ; - rdfs:label "Analytics"@en ; + rdfs:label "Service Usage Analytics"@en ; dct:created "2020-11-04"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Conduct analysis and reporting related to usage of services or products"@en ; + dct:modified "2022-10-05"^^xsd:date ; rdfs:comment "Was \"UsageAnalytics\", prefixed with Service to better reflect scope"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:ServiceProvision ; - sw:term_status "accepted"@en . + sw:term_status "modified"@en . dpvo:Share a owl:Class ; rdfs:label "Share"@en ; @@ -3168,14 +3179,15 @@ dpvo:SingularDataVolume a owl:NamedIndividual, rdfs:isDefinedBy dpvo: ; sw:term_status "accepted"@en . -dpvo:SingularFrequency a owl:NamedIndividual, - dpvo:Frequency ; +dpvo:SingularFrequency a owl:Class ; rdfs:label "SingularFrequency"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Frequency where occurences are singular i.e. they take place only once"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Frequency ; + sw:term_status "modified"@en . dpvo:SingularScaleOfDataSubjects a owl:NamedIndividual, dpvo:DataSubjectScale ; @@ -3246,14 +3258,15 @@ dpvo:SporadicDataVolume a owl:NamedIndividual, rdfs:isDefinedBy dpvo: ; sw:term_status "accepted"@en . -dpvo:SporadicFrequency a owl:NamedIndividual, - dpvo:Frequency ; +dpvo:SporadicFrequency a owl:Class ; rdfs:label "SporadicFrequency"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Frequency where occurences are sporadic or infrequent or sparse"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Frequency ; + sw:term_status "modified"@en . dpvo:SporadicScaleOfDataSubjects a owl:NamedIndividual, dpvo:DataSubjectScale ; @@ -3450,14 +3463,15 @@ dpvo:TechnicalServiceProvision a owl:Class ; rdfs:subClassOf dpvo:ServiceProvision ; sw:term_status "accepted"@en . -dpvo:TemporalDuration a owl:NamedIndividual, - dpvo:Duration ; +dpvo:TemporalDuration a owl:Class ; rdfs:label "TemporalDuration"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Duration that has a fixed temporal duration e.g. 6 months"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Duration ; + sw:term_status "modified"@en . dpvo:ThirdPartyAgreement a owl:Class ; rdfs:label "Third-Party Agreement"@en ; @@ -3542,23 +3556,25 @@ dpvo:UninformedConsent a owl:Class ; rdfs:subClassOf dpvo:Consent ; sw:term_status "accepted"@en . -dpvo:UntilEventDuration a owl:NamedIndividual, - dpvo:Duration ; +dpvo:UntilEventDuration a owl:Class ; rdfs:label "UntilEventDuration"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Duration that takes place until a specific event occurs e.g. Account Closure"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Duration ; + sw:term_status "modified"@en . -dpvo:UntilTimeDuration a owl:NamedIndividual, - dpvo:Duration ; +dpvo:UntilTimeDuration a owl:Class ; rdfs:label "UntilTimeDuration"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Duration that has a fixed end date e.g. 2022-12-31"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Duration ; + sw:term_status "modified"@en . dpvo:UsageControl a owl:Class ; rdfs:label "Usage Control"@en ; @@ -3607,14 +3623,15 @@ dpvo:UserInterfacePersonalisation a owl:Class ; rdfs:subClassOf dpvo:ServicePersonalization ; sw:term_status "accepted"@en . -dpvo:VariableLocation a owl:NamedIndividual, - dpvo:LocationFixture ; +dpvo:VariableLocation a owl:Class ; rdfs:label "Variable Location"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Location that is known but is variable e.g. somewhere within a given area"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:LocationFixture ; + sw:term_status "modified"@en . dpvo:VendorPayment a owl:Class ; rdfs:label "Vendor Payment"@en ; @@ -3729,13 +3746,32 @@ dpvo:WirelessSecurityProtocols a owl:Class ; rdfs:subClassOf dpvo:SecurityMethod ; sw:term_status "accepted"@en . -dpvo:WithinDevice a owl:NamedIndividual, - dpvo:LocalLocation ; +dpvo:WithinDevice a owl:Class ; rdfs:label "Within Device"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Location is local and entirely within a device or environment"@en ; + dct:description "Location is local and entirely within a device, such as a smartphone"@en ; + dct:modified "2020-10-05"^^xsd:date ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:LocalLocation ; + sw:term_status "modified"@en . + +dpvo:WithinPhysicalEnvironment a owl:Class ; + rdfs:label "Within Physical Environment"@en ; + dct:created "2020-10-06"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Location is local and entirely within a physical environment, such as a room"@en ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:LocalLocation ; + sw:term_status "accepted"@en . + +dpvo:WithinVirtualEnvironment a owl:Class ; + rdfs:label "Within Virtual Environment"@en ; + dct:created "2020-10-06"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Location is local and entirely within a virtual environment, such as a shared network directory"@en ; rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:LocalLocation ; sw:term_status "accepted"@en . dpvo:ZeroKnowledgeAuthentication a owl:Class ; @@ -5012,14 +5048,15 @@ dpvo:GeneratedPersonalData a owl:Class ; rdfs:subClassOf dpvo:PersonalData ; sw:term_status "accepted"@en . -dpvo:GovernmentalOrganisation a owl:NamedIndividual, - dpvo:Organisation ; +dpvo:GovernmentalOrganisation a owl:Class ; rdfs:label "GovernmentalOrganisation"@en ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "An organisation managed or part of government"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Organisation ; + sw:term_status "modified"@en . dpvo:HumanInvolvementForInput a owl:NamedIndividual, dpvo:HumanInvolvement ; @@ -5085,15 +5122,6 @@ dpvo:Likelihood a owl:Class ; rdfs:isDefinedBy dpvo: ; sw:term_status "accepted"@en . -dpvo:LocalLocation a owl:NamedIndividual, - dpvo:LocationLocality ; - rdfs:label "Local Location"@en ; - dct:created "2022-06-15"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Location is local"@en ; - rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . - dpvo:NaturalPerson a owl:Class ; rdfs:label "Natural Person"@en ; dct:created "2022-02-09"^^xsd:date ; @@ -5182,14 +5210,15 @@ dpvo:RecordsOfActivities a owl:Class ; rdfs:subClassOf dpvo:OrganisationalMeasure ; sw:term_status "accepted"@en . -dpvo:RemoteLocation a owl:NamedIndividual, - dpvo:LocationLocality ; +dpvo:RemoteLocation a owl:Class ; rdfs:label "Remote Location"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Location is remote i.e. not local"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:LocationLocality ; + sw:term_status "modified"@en . dpvo:RequestedServiceProvision a owl:Class ; rdfs:label "Requested Service Provision"@en ; @@ -5547,14 +5576,25 @@ dpvo:DataProcessor a owl:Class ; rdfs:subClassOf dpvo:Recipient ; sw:term_status "accepted"@en . -dpvo:FixedLocation a owl:NamedIndividual, - dpvo:LocationFixture ; +dpvo:DataSanitisationTechnique a owl:Class ; + rdfs:label "Data Sanitisation Technique"@en ; + dct:created "2022-08-17"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Cleaning or any removal or re-organisation of elements in data based on selective criteria"@en ; + dct:source ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:TechnicalMeasure ; + sw:term_status "accepted"@en . + +dpvo:FixedLocation a owl:Class ; rdfs:label "Fixed Location"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Location that is fixed i.e. known to occur at a specific place"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:LocationFixture ; + sw:term_status "modified"@en . dpvo:FraudPreventionAndDetection a owl:Class ; rdfs:label "Fraud Prevention and Detection"@en ; @@ -5612,8 +5652,10 @@ dpvo:LocationLocality a owl:Class ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Locality refers to whether the specified location is local within some context, e.g. for the user"@en ; + dct:modified "2022-10-04"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Location ; + sw:term_status "modified"@en . dpvo:Notice a owl:Class ; rdfs:label "Notice"@en ; @@ -5741,6 +5783,16 @@ dpvo:Damage a owl:Class ; rdfs:subClassOf dpvo:Impact ; sw:term_status "accepted"@en . +dpvo:DataAnonymisationTechnique a owl:Class ; + rdfs:label "Data Anonymisation Technique"@en ; + dct:created "2022-08-17"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Use of anonymisation techniques that reduce the identifiability in data"@en ; + dct:source ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:DataSanitisationTechnique ; + sw:term_status "accepted"@en . + dpvo:DataController a owl:Class ; rdfs:label "Data Controller"@en ; dct:created "2019-04-05"^^xsd:date ; @@ -5777,6 +5829,16 @@ dpvo:ImpactAssessment a owl:Class ; rdfs:subClassOf dpvo:Assessment ; sw:term_status "accepted"@en . +dpvo:LocalLocation a owl:Class ; + rdfs:label "Local Location"@en ; + dct:created "2022-06-15"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Location is local"@en ; + dct:modified "2020-10-05"^^xsd:date ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:LocationLocality ; + sw:term_status "modified"@en . + dpvo:Necessity a owl:Class ; rdfs:label "Necessity"@en ; dct:created "2022-02-12"^^xsd:date ; @@ -6299,16 +6361,6 @@ dpvo:GovernanceProcedures a owl:Class ; rdfs:subClassOf dpvo:OrganisationalMeasure ; sw:term_status "accepted"@en . -dpvo:Location a owl:Class ; - rdfs:label "Location"@en ; - dct:created "2022-01-19"^^xsd:date ; - dct:creator "Georg P Krog"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "A location is a position, site, or area where something is located"@en ; - rdfs:comment "Location may be geographic, physical, or virtual."@en ; - rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . - dpvo:Organisation a owl:Class ; rdfs:label "Organisation"@en ; dct:created "2022-02-02"^^xsd:date ; @@ -6374,6 +6426,16 @@ dpvo:GeographicCoverage a owl:Class ; rdfs:subClassOf dpvo:Scale ; sw:term_status "accepted"@en . +dpvo:Location a owl:Class ; + rdfs:label "Location"@en ; + dct:created "2022-01-19"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "A location is a position, site, or area where something is located"@en ; + rdfs:comment "Location may be geographic, physical, or virtual."@en ; + rdfs:isDefinedBy dpvo: ; + sw:term_status "accepted"@en . + dpvo:ProcessingContext a owl:Class ; rdfs:label "Processing Context"@en ; dct:created "2022-02-09"^^xsd:date ; @@ -6413,19 +6475,6 @@ dpvo:SecurityProcedure a owl:Class ; rdfs:subClassOf dpvo:OrganisationalMeasure ; sw:term_status "accepted"@en . -dpvo:Anonymisation a owl:Class ; - rdfs:label "Anonymisation"@en ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Axel Polleres"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string, - "Mark Lizar"^^xsd:string, - "Rob Brennan"^^xsd:string ; - dct:description "Process by which some personal identifiers are removed or identifiability is reduced"@en ; - dct:source ; - rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:TechnicalMeasure ; - sw:term_status "accepted"@en . - dpvo:Context a owl:Class ; rdfs:label "Context"@en ; dct:created "2019-04-05"^^xsd:date ; diff --git a/dpv-owl/dpv.owl b/dpv-owl/dpv.owl index 4ba58be67..48f1fe0a1 100644 --- a/dpv-owl/dpv.owl +++ b/dpv-owl/dpv.owl @@ -1,9 +1,9 @@ Prefix: dct: -Prefix: ns1: Prefix: owl: Prefix: rdf: Prefix: rdfs: Prefix: sw: +Prefix: vann: Prefix: xml: Prefix: xsd: Prefix: : @@ -1230,6 +1230,16 @@ Class: +Class: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "AcademicScientificOrganisation"@en + + SubClassOf: + + + Class: Annotations: @@ -1370,7 +1380,7 @@ Class: rdfs:label "Anonymisation"@en SubClassOf: - + Class: @@ -1543,6 +1553,7 @@ Class: rdfs:label "Authority"@en SubClassOf: + , @@ -1650,6 +1661,16 @@ Class: +Class: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "Cloud Location"@en + + SubClassOf: + + + Class: Annotations: @@ -1726,16 +1747,6 @@ Class: -Class: - - Annotations: - rdfs:isDefinedBy , - rdfs:label "Complete Anonymisation"@en - - SubClassOf: - - - Class: Annotations: @@ -1921,6 +1932,16 @@ Class: rdfs:label "Context"@en +Class: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "Continous Frequency"@en + + SubClassOf: + + + Class: Annotations: @@ -2203,7 +2224,7 @@ Class: rdfs:label "Data Anonymisation Technique"@en SubClassOf: - + Class: @@ -2310,6 +2331,16 @@ Class: +Class: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "Data Redaction"@en + + SubClassOf: + + + Class: Annotations: @@ -2405,14 +2436,14 @@ Class: -Class: +Class: Annotations: rdfs:isDefinedBy , - rdfs:label "De-Identification"@en + rdfs:label "Decentralised Locations"@en SubClassOf: - + Class: @@ -2425,6 +2456,16 @@ Class: +Class: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "De-Identification"@en + + SubClassOf: + + + Class: Annotations: @@ -2486,9 +2527,6 @@ Class: rdfs:isDefinedBy , rdfs:label "Deterministic Pseudonymisation"@en - SubClassOf: - - Class: @@ -2606,9 +2644,6 @@ Class: rdfs:isDefinedBy , rdfs:label "Document Randomised Pseudonymisation"@en - SubClassOf: - - Class: @@ -2802,6 +2837,16 @@ Class: +Class: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "Federated Locations"@en + + SubClassOf: + + + Class: Annotations: @@ -2822,6 +2867,56 @@ Class: +Class: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "Fixed Location"@en + + SubClassOf: + + + +Class: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "Fixed Multiple Locations"@en + + SubClassOf: + + + +Class: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "FixedOccurencesDuration"@en + + SubClassOf: + + + +Class: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "Fixed Singular Location"@en + + SubClassOf: + + + +Class: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "ForProfitOrganisation"@en + + SubClassOf: + + + Class: Annotations: @@ -2849,9 +2944,6 @@ Class: rdfs:isDefinedBy , rdfs:label "Fully Randomised Pseudonymisation"@en - SubClassOf: - - Class: @@ -2894,6 +2986,16 @@ Class: +Class: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "GovernmentalOrganisation"@en + + SubClassOf: + + + Class: Annotations: @@ -3121,6 +3223,16 @@ Class: +Class: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "IndustryConsortium"@en + + SubClassOf: + + + Class: Annotations: @@ -3195,6 +3307,16 @@ Class: +Class: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "International Organisation"@en + + SubClassOf: + + + Class: Annotations: @@ -3349,6 +3471,16 @@ Class: rdfs:label "Likelihood"@en +Class: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "Local Location"@en + + SubClassOf: + + + Class: Annotations: @@ -3370,6 +3502,9 @@ Class: rdfs:isDefinedBy , rdfs:label "Location Locality"@en + SubClassOf: + + Class: @@ -3538,9 +3673,6 @@ Class: rdfs:isDefinedBy , rdfs:label "Monotonic Counter Pseudoanonymisation"@en - SubClassOf: - - Class: @@ -3644,6 +3776,16 @@ Class: +Class: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "NonGovernmentalOrganisation"@en + + SubClassOf: + + + Class: Annotations: @@ -3665,6 +3807,16 @@ Class: +Class: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "NonProfitOrganisation"@en + + SubClassOf: + + + Class: Annotations: @@ -3715,6 +3867,16 @@ Class: +Class: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "Often Frequency"@en + + SubClassOf: + + + Class: Annotations: @@ -4094,34 +4256,34 @@ Class: -Class: +Class: Annotations: rdfs:isDefinedBy , - rdfs:label "Pseudo-Anonymisation"@en + rdfs:label "Pseudo-Anonymise"@en SubClassOf: - + -Class: +Class: Annotations: rdfs:isDefinedBy , - rdfs:label "Pseudo-Anonymise"@en + rdfs:label "Pseudo-anonymised Data"@en SubClassOf: - + -Class: +Class: Annotations: rdfs:isDefinedBy , - rdfs:label "Pseudo-anonymised Data"@en + rdfs:label "Pseudonymisation"@en SubClassOf: - + Class: @@ -4175,9 +4337,6 @@ Class: rdfs:isDefinedBy , rdfs:label "RNG Pseudoanonymisation"@en - SubClassOf: - - Class: @@ -4272,6 +4431,16 @@ Class: +Class: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "Remote Location"@en + + SubClassOf: + + + Class: Annotations: @@ -4635,7 +4804,7 @@ Class: Annotations: rdfs:comment "Was \"UsageAnalytics\", prefixed with Service to better reflect scope"@en, rdfs:isDefinedBy , - rdfs:label "Analytics"@en + rdfs:label "Service Usage Analytics"@en SubClassOf: @@ -4669,6 +4838,16 @@ Class: +Class: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "SingularFrequency"@en + + SubClassOf: + + + Class: Annotations: @@ -4690,6 +4869,16 @@ Class: +Class: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "SporadicFrequency"@en + + SubClassOf: + + + Class: Annotations: @@ -4915,6 +5104,16 @@ Class: rdfs:label "Technology"@en +Class: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "TemporalDuration"@en + + SubClassOf: + + + Class: Annotations: @@ -5030,6 +5229,26 @@ Class: +Class: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "UntilEventDuration"@en + + SubClassOf: + + + +Class: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "UntilTimeDuration"@en + + SubClassOf: + + + Class: Annotations: @@ -5080,6 +5299,16 @@ Class: +Class: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "Variable Location"@en + + SubClassOf: + + + Class: Annotations: @@ -5221,30 +5450,50 @@ Class: -Class: +Class: Annotations: rdfs:isDefinedBy , - rdfs:label "Zero Knowledge Authentication"@en + rdfs:label "Within Device"@en SubClassOf: - , - + -Class: owl:Thing +Class: + Annotations: + rdfs:isDefinedBy , + rdfs:label "Within Physical Environment"@en + + SubClassOf: + + -Individual: +Class: Annotations: rdfs:isDefinedBy , - rdfs:label "AcademicScientificOrganisation"@en + rdfs:label "Within Virtual Environment"@en - Types: - + SubClassOf: + +Class: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "Zero Knowledge Authentication"@en + + SubClassOf: + , + + + +Class: owl:Thing + + Individual: Annotations: @@ -5368,24 +5617,17 @@ Individual: -Individual: +Individual: Annotations: rdfs:comment "For example, a human verifying outputs of an algorithm for correctness or impact to individuals"@en, rdfs:isDefinedBy , - rdfs:label "Automated Processing with Human Verification"@en + rdfs:label "Automated Processing with Human Review"@en Types: -Individual: - - Annotations: - rdfs:isDefinedBy , - rdfs:label "Cloud Location"@en - - Individual: Annotations: @@ -5537,16 +5779,6 @@ Individual: -Individual: - - Annotations: - rdfs:isDefinedBy , - rdfs:label "Continous Frequency"@en - - Types: - - - Individual: Annotations: @@ -5558,16 +5790,6 @@ Individual: -Individual: - - Annotations: - rdfs:isDefinedBy , - rdfs:label "Decentralised Locations"@en - - Types: - - - Individual: Annotations: @@ -5578,60 +5800,6 @@ Individual: -Individual: - - Annotations: - rdfs:isDefinedBy , - rdfs:label "Federated Locations"@en - - Types: - - - -Individual: - - Annotations: - rdfs:isDefinedBy , - rdfs:label "Fixed Location"@en - - Types: - - - -Individual: - - Annotations: - rdfs:isDefinedBy , - rdfs:label "Fixed Multiple Locations"@en - - -Individual: - - Annotations: - rdfs:isDefinedBy , - rdfs:label "FixedOccurencesDuration"@en - - Types: - - - -Individual: - - Annotations: - rdfs:isDefinedBy , - rdfs:label "Fixed Singular Location"@en - - -Individual: - - Annotations: - rdfs:isDefinedBy , - rdfs:label "ForProfitOrganisation"@en - - Types: - - - Individual: Annotations: @@ -5652,16 +5820,6 @@ Individual: -Individual: - - Annotations: - rdfs:isDefinedBy , - rdfs:label "GovernmentalOrganisation"@en - - Types: - - - Individual: Annotations: @@ -5712,26 +5870,6 @@ Individual: -Individual: - - Annotations: - rdfs:isDefinedBy , - rdfs:label "IndustryConsortium"@en - - Types: - - - -Individual: - - Annotations: - rdfs:isDefinedBy , - rdfs:label "International Organisation"@en - - Types: - - - Individual: Annotations: @@ -5774,16 +5912,6 @@ Individual: -Individual: - - Annotations: - rdfs:isDefinedBy , - rdfs:label "Local Location"@en - - Types: - - - Individual: Annotations: @@ -5866,26 +5994,6 @@ Individual: -Individual: - - Annotations: - rdfs:isDefinedBy , - rdfs:label "NonGovernmentalOrganisation"@en - - Types: - - - -Individual: - - Annotations: - rdfs:isDefinedBy , - rdfs:label "NonProfitOrganisation"@en - - Types: - - - Individual: Annotations: @@ -5906,16 +6014,6 @@ Individual: -Individual: - - Annotations: - rdfs:isDefinedBy , - rdfs:label "Often Frequency"@en - - Types: - - - Individual: Annotations: @@ -5988,16 +6086,6 @@ Individual: -Individual: - - Annotations: - rdfs:isDefinedBy , - rdfs:label "Remote Location"@en - - Types: - - - Individual: Annotations: @@ -6039,16 +6127,6 @@ Individual: -Individual: - - Annotations: - rdfs:isDefinedBy , - rdfs:label "SingularFrequency"@en - - Types: - - - Individual: Annotations: @@ -6099,16 +6177,6 @@ Individual: -Individual: - - Annotations: - rdfs:isDefinedBy , - rdfs:label "SporadicFrequency"@en - - Types: - - - Individual: Annotations: @@ -6119,50 +6187,3 @@ Individual: -Individual: - - Annotations: - rdfs:isDefinedBy , - rdfs:label "TemporalDuration"@en - - Types: - - - -Individual: - - Annotations: - rdfs:isDefinedBy , - rdfs:label "UntilEventDuration"@en - - Types: - - - -Individual: - - Annotations: - rdfs:isDefinedBy , - rdfs:label "UntilTimeDuration"@en - - Types: - - - -Individual: - - Annotations: - rdfs:isDefinedBy , - rdfs:label "Variable Location"@en - - Types: - - - -Individual: - - Annotations: - rdfs:isDefinedBy , - rdfs:label "Within Device"@en - - diff --git a/dpv-owl/dpv.rdf b/dpv-owl/dpv.rdf index 65b111817..f7e362ad6 100644 --- a/dpv-owl/dpv.rdf +++ b/dpv-owl/dpv.rdf @@ -1,7154 +1,7205 @@ - - - - - SporadicScaleOfDataSubjects - Harshvardhan J. Pandit - 2022-06-15 - accepted - Scale of data subjects considered sporadic or sparse within the context - - - An authority tasked with overseeing legal compliance for a supra-national union e.g. EU - accepted - SupraNationalAuthority - 2022-02-02 + + Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key Harshvardhan J. Pandit - - - - - User Interface Personalisation - Fajar Ekaputra - Axel Polleres - Javier Fernandez - Simon Steyskal - Elmar Kiesling - Harshvardhan J. Pandit - - 2019-04-05 - accepted - Personalise interfaces presented to the user - - - - - - - 2022-05-18 - Audit Rejected - State of not being approved or being rejected through the audit - Harshvardhan J. Pandit - accepted - - - Harshvardhan J. Pandit + Hash-based Message Authentication Code (HMAC) 2022-08-17 + - - Use of Attribute Based Credentials (ABC) to perform and manage authentication - Authentication using ABC - - - accepted - - - - Medium Scale Processing + - 2022-09-07 - Harshvardhan J. Pandit accepted - Processing that takes place at medium scales (as specified by some criteria) - - - 2019-04-05 - - Elmar Kiesling + Julian Flake Harshvardhan J. Pandit - Fajar Ekaputra - Axel Polleres - Javier Fernandez - Simon Steyskal - - accepted - Customer Care - + Georg P. Krog + Paul Ryan + Beatriz Esteves + Data subjects that are immigrants (for a jurisdiction) + Immigrant + - Provide assistance, resolve issues, ensure satisfaction in relation to services provided + 2022-04-06 - - 2019-04-04 + + 2019-04-05 + 2022-06-22 Mark Lizar Bud Bruegger Harshvardhan J. Pandit - Axel Polleres - Javier FernĆ”ndez - 2020-11-04 - + sunset + has withdrawal by + Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors. + Specifies the entity that withdrew consent + - accepted - Indicates Recipient of Personal Data - - - has recipient - - - Paul Ryan - Julian Flake - Georg P Krog + + Policy for logging of information Harshvardhan J. Pandit - 2022-06-22 - + 2022-08-17 + - accepted - A Record of Consent or Consent related activities - Consent Record + + + Logging Policies - + - accepted - - - Scale of data subjects considered large within the context - LargeScaleOfDataSubjects + to monitor data for some criteria + Monitor + + Georg P Krog Harshvardhan J. Pandit 2022-06-15 - - - - 2022-05-18 - has compliance status + accepted - - - Harshvardhan J. Pandit - Indicates the status of compliance of specified concept - - + + + Data subjects that apply for jobs or employments + Julian Flake + Paul Ryan + Harshvardhan J. Pandit + Georg P. Krog + Beatriz Esteves + + JobApplicant + 2022-04-06 + + accepted - - Javier Fernandez - Simon Steyskal + + 2019-04-05 + Rob Brennan Harshvardhan J. Pandit - Fajar Ekaputra + Mark Lizar Axel Polleres - Elmar Kiesling - Subclass of ServiceProvision since optimisation is usually considered part of providing services - - Optimise services or activities + - 2019-04-05 - Service Optimization - accepted - - + Privacy by Design + Practices regarding incorporating data protection and privacy in the design of information and services + + accepted - - - Move - to move data from one location to another including deleting the original copy + + + Georg P Krog + Harshvardhan J. Pandit - - 2019-05-07 + 2022-06-15 + Modify + to modify or change data - - is indicated at time - - + + + + Controller-Processor Agreement + Georg P Krog Paul Ryan Harshvardhan J. Pandit + Beatriz Esteves Julian Flake - Georg P Krog - Specifies the temporal information for when the entity has indicated the specific context - 2022-06-21 - + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor + 2022-01-26 + accepted - - - 2022-01-19 + + Use of network routing using proxy + accepted - Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. - - Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection - Harshvardhan J. Pandit - Sensitive Personal Data + Network Proxy Routing + 2022-08-17 + + - - Fajar Ekaputra - Julian Flake - Beatriz Esteves + Harshvardhan J. Pandit - Georg P Krog - Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments - Impact - The impact(s) possible or arising as a consequence from specified context + + 2022-05-18 + Status associated with Auditing or Investigation + accepted + Audit Status - - 2022-03-23 + + accepted + Management of identity and identity-based processes + + 2022-08-17 + + + Harshvardhan J. Pandit + Identity Management Method + - + 2021-09-08 - - Requested Service Provision - Deliver service as requested by user or consumer Beatriz Esteves Georg P Krog Harshvardhan J. Pandit - - accepted - - - Audit Not Required - Harshvardhan J. Pandit - 2022-05-18 - State where an audit is determined as not being required - - accepted + Manage invoicing, orders, and records in relation to services + Service Order Management + - - Georg P Krog + Paul Ryan Harshvardhan J. Pandit - - - + Georg P Krog + 2021-09-08 + accepted - Scale of data subjects considered medium i.e. neither large nor small within the context - MediumScaleOfDataSubjects - 2022-06-15 + + Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller + Legitimate Interest Assessment + - - accepted + + Paul Ryan + Harshvardhan Pandit + Georg Krog + + 2020-11-04 + This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. - Procedures related to security roles - - 2022-08-17 - Harshvardhan J. Pandit - + accepted + Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards + Vulnerable Data Subject - Security Role Procedures - - accepted + + + - Harshvardhan J. Pandit Mark Lizar - Axel Polleres - Rob Brennan - Seal - A seal or a mark indicating proof of certification to some certification or standard - - + Bud Bruegger + Harshvardhan J. Pandit 2019-04-05 + sunset + 2022-06-22 + has provision time + Specifies the instant in time when consent was given - - - accepted - Elmar Kiesling - Axel Polleres - Javier Fernandez - Simon Steyskal + Harshvardhan J. Pandit - Fajar Ekaputra - Optimize interfaces presented to the user - Optimise User Interface - - 2019-04-05 - - - Authentication using PABC + Post-Quantum Cryptography + accepted 2022-08-17 - - - + + - accepted - Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication - Harshvardhan J. Pandit + Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer - - 2020-11-04 - Indicates Involvement of humans in processing such as within automated decision making process - - - - Human involvement is also relevant to 'human in the loop' - has human involvement + + Beatriz Esteves Harshvardhan J. Pandit - Georg P. Krog + David Hickey + Georg P Krog Paul Ryan - - - accepted - - - - - 2022-03-23 - Georg P. Krog - Julian Flake accepted - International Organisation - An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries + + Human Resources Management + 2021-09-01 + - + Manage humans and 'human resources' within the organisation for effective and efficient operations. + HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. + - + + + Governance Procedures + + Procedures related to governance (e.g. organisation, unit, team, process, system) + Harshvardhan J. Pandit + 2022-08-17 - 2019-04-05 - - accepted + + + + + + 2019-04-04 + has data controller Harshvardhan J. Pandit - Rob Brennan + Javier FernĆ”ndez Mark Lizar Axel Polleres - Authentication Protocols - Protocols involving validation of identity i.e. authentication of a person or information - - - - Remove - - - to destruct or erase data - 2019-05-07 + Bud Bruegger + + Indicates association with Data Controller + 2020-11-04 accepted - + + + + - - Julian Flake - Georg P. Krog + + Georg P Krog Harshvardhan J. Pandit - 2022-03-02 - - - Indicates the specified concepts is 'before' this concept in some context - is before - + Beatriz + + Customer Claims Management + Manage claims, including repayment of monies owed + + accepted - + 2021-09-08 - + - Georg P. Krog - Harshvardhan J. Pandit - Julian Flake - - - accepted - Indicates the specified concepts is 'after' this concept in some context - 2022-03-02 - is after - - - accepted - - - Audit Approved - State of being approved through the audit - 2022-05-18 + Indicates a justification for specified concept or context Harshvardhan J. Pandit - - - + has justification + accepted + 2022-06-15 + + 2022-08-17 + Monotonic Counter Pseudoanonymisation + + Harshvardhan J. Pandit - - - Expression and authentication of identity through digital information containing cryptographic signatures - Digital Signatures + A simple pseudoanonymisation method where identifiers are substituted by a number chosen by a monotonic counter + + accepted - - 2022-06-22 + - Specifies the instant in time when consent was withdrawn - Mark Lizar - Bud Bruegger + Geographic Coverage + Paul Ryan + Georg P Krog Harshvardhan J. Pandit - has withdrawal time - - - 2019-04-05 - sunset + + + Indicate of scale in terms of geographic coverage + 2022-06-15 + accepted - + accepted - 2022-08-17 + + 2022-07-20 + + + is residual risk of + Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk + + Julian Flake + Paul Ryan + Georg P Krog Harshvardhan J. Pandit - Utilisation of a trusted third party to provide or carry out a measure - - - Trusted Third Party Utilisation - - + - - Paul Ryan - Julian Flake - Beatriz Esteves - Georg P Krog - Harshvardhan J. Pandit + + Alter accepted - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor - Controller-Processor Agreement - 2022-01-26 + 2019-05-07 + + to change the data without changing it into something else - - Paul Ryan + + Mark Lizar Harshvardhan J. Pandit - Georg P Krog - MediumDataVolume - 2022-06-15 - - - Data volume that is considered medium i.e. neither large nor small within the context - + Axel Polleres + Rob Brennan + accepted + Guidelines or Principles regarding processing and operational measures + GuidelinesPrinciple + + 2019-04-05 + - - 2022-08-17 + + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party + 2022-02-09 Harshvardhan J. Pandit - - Use of measures to detect intrusions and other unauthorised attempts to gain access to a system - Intrusion Detection System - - accepted - - - accepted - - + Third-Party Agreement + - Random Location - Harshvardhan J. Pandit - Location that is random or unknown - 2022-06-15 - + + + Georg P Krog Harshvardhan J. Pandit - Julian Flake Beatriz Esteves - Georg P. Krog - Paul Ryan - Data subjects that purchase goods or services - 2022-04-06 + Deliver service as requested by user or consumer accepted - note: for B2B relations where customers are organisations, this concept only applies for data subjects - + Requested Service Provision + + 2021-09-08 - Customer - - - Mark Lizar - Axel Polleres - Rob Brennan + Harshvardhan J. Pandit + The involvement of humans in specified context + Human Involvement - 2019-04-05 - accepted - Certifications, seals, and marks indicating compliance to regulations or practices - - - Certification and Seal - - - Harshvardhan J. Pandit - - - 2022-06-15 + Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. accepted - Local Location - Location is local + 2022-01-26 + 2022-06-15 + - - Paul Ryan + + + + Julian Flake Georg P Krog Harshvardhan J. Pandit - 2020-11-04 - - + Paul Ryan + 2022-07-20 + + + has residual risk accepted - Consultation with an authority or authoritative entity - Consultation with Authority + Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk - - - - 2022-06-15 - Harshvardhan J. Pandit - accepted - LocalityScale - Geographic coverage spanning a specific locality + - For example, geographic scale of a city or an area within a city + accepted + A form of documentation providing reaosns, explanations, or justifications + Justification + Harshvardhan J. Pandit + + + 2022-06-15 - + Harshvardhan J. Pandit - Beatriz Esteves Georg P Krog - 2021-09-08 - - Manage invoicing, orders, and records in relation to services - - Service Order Management + Beatriz Esteves + 2020-11-04 + Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. + Conduct advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication + Advertising + + accepted - - An indication of 'importance' within a context - Georg P Krog - Julian Flake - Beatriz Esteves - Paul Ryan + Harshvardhan J. Pandit + 2022-06-15 + + accepted - 2022-02-09 - Importance - Importance can be used to express importance, desirability, relevance, or significance as a context. - - + Indicates the scope of specified concept or context + + + has scope - + accepted Harshvardhan J. Pandit - Rob Brennan - Mark Lizar + + RegionalAuthority + 2022-02-02 + An authority tasked with overseeing legal compliance for a region + + + + + Harshvardhan J. Pandit + Simon Steyskal Axel Polleres - Practices regarding incorporating data protection and privacy in the design of information and services - - Privacy by Design + Elmar Kiesling + Fajar Ekaputra + Javier Fernandez + changed + 2019-04-05 + Contextually relevant information not possible to represent through other core concepts + Context + 2022-06-15 - - - - Julian Flake - Georg P Krog - Paul Ryan - Harshvardhan J. Pandit - The state where the temporal or contextual validity of consent has 'expired' + + + Use + + + to use data + 2019-05-07 + accepted - Consent Expired + + + + + + accepted + Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) + has sector + - An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data - 2022-06-22 - + 2019-04-05 - - Julian Flake - Beatriz Esteves + + Subscriber + Paul Ryan Harshvardhan J. Pandit Georg P. Krog - Paul Ryan - 2022-04-06 - Data subjects that are applicants in some context + Beatriz Esteves + Julian Flake + 2022-04-06 - accepted - Applicant - - + note: subscriber can be customer or consumer - - - accepted - State of being fully compliant - Compliant - 2022-05-18 - Harshvardhan J. Pandit + Data subjects that subscribe to service(s) - - - 2022-08-17 + + Policy for monitoring (e.g. progress, performance) + + accepted + 2022-08-17 Harshvardhan J. Pandit - - Effectiveness Determination Procedures - Procedures intended to determine effectiveness of other measures - accepted - - - Compliance Indeterminate - Harshvardhan J. Pandit + + Monitoring Policies + + + + 2019-05-07 + + + to produce an exact reprodution of the data + Copy + accepted - - - State where the status of compliance has not been fully assessed, evaluated, or determined - 2022-09-07 - - - Paul Ryan + + Georg P Krog Harshvardhan J. Pandit - Georg P. Krog + Assess + to assess data for some criteria + 2022-06-15 + + - - - 2022-02-09 - - - has joint data controllers accepted - Indicates inclusion or applicability of a Joint Data Controller - - Georg P Krog + + Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party + + + accepted + Harshvardhan J. Pandit + 2022-08-17 + + End-to-End Encryption (E2EE) + + + Julian Flake - Paul Ryan + Georg P Krog Harshvardhan J. Pandit - - + Fajar Ekaputra + Beatriz Esteves + Axel Polleres + Impact(s) that acts as or causes benefits + + 2022-03-23 + + accepted + Benefit + + + accepted - 2022-06-21 - Indicates the relation between specified Entity and Data Subject - has relation with data subject - - - + The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used. + 2022-01-19 + Harshvardhan J. Pandit + Data that is not Personal Data + + + Non-Personal Data - - - - Indicates use or applicability of Technical or Organisational measure - Axel Polleres - Javier FernĆ”ndez - Mark Lizar - Bud Bruegger + + + Use of cryptographic methods for entities to jointly compute functions without revealing inputs + Secure Multi-Party Computation Harshvardhan J. Pandit - 2019-04-04 - has technical and organisational measure - - 2020-11-04 - + 2022-08-17 + + accepted + + + + Maintain Fraud Database + Harshvardhan J. Pandit + Georg P Krog + + MaintainFraudDatabase + accepted + 2022-06-15 + - - Paul Ryan + Harshvardhan J. Pandit - Georg P. Krog - has recipient data controller + Indicates the scale of specified concept - 2022-02-09 - - - Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data + has scale accepted + 2022-06-15 - - - - has sector + - Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) - accepted - - - - - 2019-04-05 - - - Mark Lizar - Axel Polleres - Harshvardhan J. Pandit - Rob Brennan - Anonymisation - 2019-04-05 - + + The state or status of 'consent' that provides information reflecting its operational status and validity for processing data - accepted - Process by which some personal identifiers are removed or identifiability is reduced + 2022-06-22 + + + accepted + Paul Ryan + Georg P Krog + Harshvardhan J. Pandit + Julian Flake + States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices + Consent Status - - - Fajar Ekaputra + + Javier Fernandez + Harshvardhan J. Pandit Elmar Kiesling Axel Polleres - Javier Fernandez + Fajar Ekaputra Simon Steyskal - Harshvardhan J. Pandit - Sell Data to Third Parties - Sell data or information to third parties + Optimisation for Controller + 2019-04-05 + Optimize activities and services for provider or controller accepted - - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + - - Paul Ryan + + + 2019-04-05 Harshvardhan J. Pandit - Julian Flake - Georg P Krog + Rob Brennan + Axel Polleres + Mark Lizar + Storage Restoration + Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved + accepted - has residual risk - 2022-07-20 - Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk - - - - - - 2019-04-05 + - accepted - Axel Polleres - Rob Brennan + Local Location + Location is local + 2020-10-05 + 2022-06-15 Harshvardhan J. Pandit - Mark Lizar - Staff Training - Practices and policies regarding training of staff members - + + modified - - 2022-08-17 - A simple pseudoanonymisation method where identifiers are substituted by a number chosen by a monotonic counter - + Harshvardhan J. Pandit - - Monotonic Counter Pseudoanonymisation - - accepted + SingularDataVolume + Data volume that is considered singular i.e. a specific instance or single item + 2022-06-15 + + - - - Data subjects that are students - 2022-04-06 - Student accepted - Julian Flake - Beatriz Esteves - Georg P. Krog - Paul Ryan - Harshvardhan J. Pandit - - - - - to apply a restriction on the processsing of specific records + - 2019-05-07 - + Processing is necessary or beneficial for interest of the public or society at large + Public Interest accepted - - Restrict + Harshvardhan J. Pandit + 2021-04-21 + - - - - Beatriz Esteves + + + Uninformed Consent + Paul Ryan - Harshvardhan J. Pandit Julian Flake - 2022-06-15 - 2022-01-26 - changed - + Georg P Krog + Harshvardhan J. Pandit + accepted + 2022-06-21 + Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision - - The term 'technology' is inclusive of technologies, processes, and methods. - Indicates implementation details such as technologies or processes - is implemented using technology - - Registration and Authentication + + Harshvardhan J. Pandit + Match + 2022-04-20 + + to combine, compare, or match data from different sources + + accepted + + + + Paul Ryan Georg P Krog - Beatriz Esteves Harshvardhan J. Pandit + Julian Flake + + 2022-06-22 + has notice + + + accepted - - Register, authenticate, and identify users or agents in context of a service - 2020-11-04 + + Indicates the use or applicability of a Notice for the specified context - + + + + + accepted - Elmar Kiesling + Julian Flake + Georg P Krog Harshvardhan J. Pandit - Fajar Ekaputra - Axel Polleres - Javier Fernandez - Simon Steyskal - - Academic Research - - - Conduct or assist with research conducted in an academic context e.g. within universities - 2019-04-05 + Paul Ryan + 2022-07-20 + has likelihood + Indicates the likelihood associated with a concept - - A human or non-human 'thing' that constitutes as an entity + + + Impact Assessment for conducting data transfers + Georg P Krog + Paul Ryan Harshvardhan J. Pandit - Entity - accepted - 2022-02-02 + 2021-09-08 + Data Transfer Impact Assessment + - - - Security implemented at or through operating systems - 2022-08-17 + + RegionalScale + + Harshvardhan J. Pandit - - + 2022-06-15 accepted - Operating System Security - + Geographic coverage spanning a specific region or regions + - - Processing that involves automated decision making - - - 2022-09-07 - Piero Bonatti + + Rob Brennan Harshvardhan J. Pandit - Automated decision making can be defined as ā€œthe ability to make decisions by technological means without human involvement.ā€ (ā€œGuidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)ā€, 2018, p. 8) - modified + Mark Lizar + Axel Polleres + Certifications, seals, and marks indicating compliance to regulations or practices + - Automated Decision Making - - 2020-11-04 + Certification and Seal + accepted + 2019-04-05 - - Network Proxy Routing - - - Use of network routing using proxy - + accepted - 2022-08-17 - Harshvardhan J. Pandit - - - - Harshvardhan J Pandit - Beatriz Esteves - Georg P Krog + + to move data from one location to another including deleting the original copy - 2020-11-18 + 2019-05-07 + Move + - Right + + + + 2022-01-19 + Georg P Krog + Harshvardhan J. Pandit + has personal data handling + + accepted - A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight - The right(s) applicable, provided, or expected. + Indicates association with Personal Data Handling + + + - - 2022-08-17 + + 2022-06-15 + Rana Saniei + Georg P Krog Harshvardhan J. Pandit - - Data Anonymisation Technique - - + Data Subject Scale accepted - Use of anonymisation techniques that reduce the identifiability in data + + Scale of Data Subject(s) + - - Indicates an outcome of specified concept or context - - - - + + Scale of data subjects considered huge or more than large within the context + + - accepted - has outcome + HugeScaleOfDataSubjects Harshvardhan J. Pandit - 2022-05-18 + 2022-06-15 + accepted - - Non-Commercial Research - 2019-04-05 - - Elmar Kiesling - Axel Polleres - Javier Fernandez - Simon Steyskal - Harshvardhan J. Pandit - Fajar Ekaputra + + + accepted - Conduct research in a non-commercial setting e.g. for a non-profit-organisation (NGO) + Harshvardhan J. Pandit + Distributed System Security + 2022-08-17 + Security implementations provided using or over a distributed system - - - + + Was "UsageAnalytics", prefixed with Service to better reflect scope + Service Usage Analytics Harshvardhan J. Pandit - Piero Bonatti - Evaluation and Scoring + Beatriz Esteves + Georg P Krog + + + 2022-10-05 2020-11-04 + modified + + Conduct analysis and reporting related to usage of services or products + + + accepted - Processing that involves evaluation and scoring of individuals - - + Conduct activities and functions for organisation's governance + + Organisation Governance + Georg P Krog + David Hickey + Paul Ryan + Harshvardhan J. Pandit + 2021-09-01 + + - - Infer - 2022-04-20 - - to infer data from existing data + Harshvardhan J. Pandit + 2020-10-05 + + modified - Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. + 2022-06-15 + SporadicFrequency - accepted + Frequency where occurences are sporadic or infrequent or sparse - - - + + 2020-10-05 + + + + 2022-02-02 + Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies + + Harshvardhan J. Pandit + modified + AcademicScientificOrganisation + + accepted + + + Indicates the scale of data subjects + + + Harshvardhan J. Pandit - Mark Lizar + has data subject scale + 2022-06-22 + + + Fajar Ekaputra + Simon Steyskal + Javier Fernandez + Harshvardhan J. Pandit + Elmar Kiesling Axel Polleres - Javier FernĆ”ndez + Sell products or services to the user, consumer, or data subjects + + accepted + 2019-04-05 + Was subclass of commercial interest, changed to reflect selling something + + Sell Products to Data Subject + + + + + has expiry time + 2019-04-05 + Mark Lizar Bud Bruegger - has purpose - Indicates association with Purpose - - 2019-04-04 - - 2020-11-04 - + Harshvardhan J. Pandit + + + 2022-06-22 + + Specifies the expiry time or duration for consent + sunset - - 2020-11-04 - Indicates the logic used in processing such as for automated decision making - 2022-06-15 - - changed - + - has algorithmic logic - Harshvardhan J. Pandit - Georg P. Krog + has contact + + Beatriz Esteves + Harshvardhan J.Pandit Paul Ryan + Georg P Krog + accepted + Specifies contact details of a legal entity such as phone or email + 2020-11-04 + - - accepted - Location or geospatial scope where the data is stored - - - Axel Polleres - Rob Brennan - Mark Lizar - Harshvardhan J. Pandit - Storage Location + + modified + Georg Krog + Paul Ryan + Data Protection Officer + + + 2020-11-04 + An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. + 2021-12-08 - 2019-04-05 - - - + + accepted Paul Ryan Harshvardhan J. Pandit - Julian Flake - Georg P Krog - accepted - has indication method - 2022-06-21 - Specifies the method by which an entity has indicated the specific context + Georg P. Krog + + + 2022-02-09 + has joint data controllers + + Indicates inclusion or applicability of a Joint Data Controller + - - Legal Compliance + - Georg P Krog - Beatriz Esteves - Harshvardhan J. Pandit - Fulfilment of obligations or requirements towards achieving compliance with law or regulations accepted - + Decision Making - 2020-11-04 + Harshvardhan J. Pandit + + Processing that involves decision making + 2022-09-07 - - Combine - to join or merge data + + Location Fixture - + 2022-06-15 accepted - 2019-05-07 - - - - - - - 2019-04-05 - - Deliver goods and services requested or asked by consumer - Elmar Kiesling - Axel Polleres - Javier Fernandez - Simon Steyskal + The fixture of location refers to whether the location is fixed Harshvardhan J. Pandit - Fajar Ekaputra - accepted - - Delivery of Goods - - + - 2019-04-05 accepted - - Axel Polleres - Javier Fernandez - Simon Steyskal - Elmar Kiesling + 2022-08-17 + Security implemented at or through operating systems + + + Operating System Security Harshvardhan J. Pandit - Fajar Ekaputra - Optimize activities and services for provider or controller - Optimisation for Controller - - Axel Polleres - Simon Steyskal - Elmar Kiesling + Harshvardhan J. Pandit - Javier Fernandez - Fajar Ekaputra - 2019-04-05 + Mark Lizar + Axel Polleres + Rob Brennan + Non-Disclosure Agreement (NDA) + + accepted - Internal Resource Optimisation - Optimize internal resource availability and usage for organisation - - + 2019-04-05 + Non-disclosure Agreements e.g. preserving confidentiality of information - - - - Management and execution of hiring processes of personnel - 2022-04-20 + + + Data Processing Records accepted - Harshvardhan J. Pandit - Personnel Hiring - - + 2021-09-08 - Harshvardhan J. Pandit - Georg P Krog - Modify - 2022-06-15 - accepted - to modify or change data - + Records of personal data processing, whether ex-ante or ex-post - - Julian Flake - Georg P Krog - Paul Ryan + + + Specifies consent is 'explicit' + is explicit + Mark Lizar + Bud Bruegger Harshvardhan J. Pandit - is residual risk of - - + + 2019-04-05 + sunset + 2022-06-22 - - Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk + + The conditions for what is considered 'explicit consent' differ by norms and laws. + + + + + to gather data from someone + 2019-05-07 + + Collect + accepted - 2022-07-20 + - - Harshvardhan Pandit - Georg Krog - Paul Ryan + + - 2020-11-04 - - accepted - An authority with the power to create or enforce laws, or determine their compliance. - Authority + Symmetric Cryptography + Harshvardhan J. Pandit + 2022-08-17 + Use of crytography where the same keys are utilised for encryption and descryption of information + - - 2019-05-07 - Destruct - - + + 2022-02-09 + + accepted - - to process data in a way it no longer exists or cannot be repaired - - - - Scale of data subjects considered small or limited within the context - - - accepted - SmallScaleOfDataSubjects + Indiciates inclusion or applicability of a Data Processor + has data processor + Paul Ryan Harshvardhan J. Pandit - 2022-06-15 + Georg P. Krog + + + - - Georg P Krog - Paul Ryan + + Compliance Monitoring Harshvardhan J. Pandit + + accepted - - Enter Into Contract + Monitoring of compliance (e.g. internal policy, regulations) - - 2021-04-07 - Processing necessary to enter into contract + 2022-08-17 + - - to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data - + + Policy regarding security of information + 2022-08-17 + + Information Security Policy + + Harshvardhan J. Pandit + accepted - - 2019-05-07 - - - Anonymise - - + - Georg P Krog - Harshvardhan J. Pandit - Beatriz - + accepted - Customer Management - 2021-09-08 - Manage past, current, and future customers - - - - 2022-08-18 - - accepted - - Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data - Synthetic Data - Harshvardhan J. Pandit + 2019-04-05 + Javier FernĆ”ndez + Axel Polleres + + 2020-11-04 + The purpose of processing personal data + Purpose - - - - Consent Status Invalid for Processing - Paul Ryan + + Mark Lizar Harshvardhan J. Pandit - Julian Flake - Georg P Krog - - States of consent that cannot be used as valid justifications for processing data - 2022-06-22 + Rob Brennan + Axel Polleres + accepted - This identifies the stages associated with consent that should not be used to process data + + 2019-04-05 + Storage Deletion + Deletion or Erasure of data including any deletion guarantees - + Harshvardhan J. Pandit - - - - - has audit status + 2022-08-17 + accepted + Digital Signatures - Indicates the status of audit associated with specified concept - - 2022-06-22 + Expression and authentication of identity through digital information containing cryptographic signatures + + - - - 2019-04-05 - Sector - Elmar Kiesling - Axel Polleres - Javier Fernandez - Simon Steyskal + Harshvardhan J. Pandit - Fajar Ekaputra + State where an audit is determined as not being required + Audit Not Required + + accepted - There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). - Indicate or restrict scope for interpretation and application of purpose in a domain e.g. Agriculture, Banking + 2022-05-18 - + + + + Security Knowledge Training + Training intended to increase knowledge regarding security accepted - - Axel Polleres - Rob Brennan - Mark Lizar + Harshvardhan J. Pandit - Deletion or Erasure of data including any deletion guarantees - Storage Deletion - - 2019-04-05 + 2022-08-17 - - Axel Polleres - Javier Fernandez - Simon Steyskal - Elmar Kiesling + + + Georg P Krog Harshvardhan J. Pandit - Fajar Ekaputra - - 2019-04-05 + accepted - - Research and Development + MaintainCreditRatingDatabase + Maintain Credit Rating Database - Conduct research and development for new methods, products, or services + 2022-06-15 - - Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - Julian Flake - Beatriz Esteves - Indication of 'optional' or 'voluntary' - 2022-02-14 + + accepted - - - Optional + 2020-11-04 + Consultation - - - Julian Flake - Beatriz Esteves - Georg P. Krog + Georg P Krog Paul Ryan Harshvardhan J. Pandit - + Consultation is a process of receiving feedback, advice, or opinion from an external agency + + + + Specific or special categories and instances of legal basis intended for justifying data transfers + David Hickey + Georg P Krogg - accepted - Data subjects that are temporary visitors - Visitor - 2022-04-06 + + 2021-09-08 + Data Transfer Legal Basis + - - 2021-09-01 + + Indicates the severity associated with a concept + 2022-07-20 + + + + has severity - Harshvardhan J. Pandit + + Julian Flake Paul Ryan Georg P Krog - David Hickey - Vendor Payment - - - - accepted - Manage payment of vendors - - - Indicates use or applicability of Organisational measure Harshvardhan J. Pandit - - has organisational measure accepted - 2022-02-09 - - - - - - - accepted - + + - - Automation of Processing - 2022-06-15 - Contextual information about the degree of automation and human involvement associated with Processing - It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans. + Synthetic Data + accepted Harshvardhan J. Pandit + Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data + + 2022-08-18 + - + + Harshvardhan J. Pandit + + Location that is spread across multiple separate areas with no distinction between their importance + 2020-10-05 - 2019-04-05 - accepted - Elmar Kiesling - Axel Polleres - Javier Fernandez - Simon Steyskal - Harshvardhan J. Pandit - Fajar Ekaputra - Sell Products to Data Subject - Sell products or services to the user, consumer, or data subjects - Was subclass of commercial interest, changed to reflect selling something - + Decentralised Locations + modified + 2022-06-15 - - EconomicUnion + + Georg P Krog Harshvardhan J. Pandit - 2022-01-19 - - accepted + Paul Ryan + + Official Authority of Controller + 2021-05-05 - A political union of two or more countries based on economic or trade agreements + accepted + Processing necessary or authorised through the official authority granted to or vested in the Data Controller - - + + + Secret Sharing Schemes Harshvardhan J. Pandit - Mark Lizar - Axel Polleres - Rob Brennan - Authorisation Procedure - 2019-04-05 - Procedures for determining authorisation through permission or authority - non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data - accepted - - - For example, an algorithm that takes inputs from humans and performs operations based on them - - - + Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals + 2022-08-17 + - accepted - 2022-06-15 - 2022-09-07 - Automated Processing with Human Input - Processing that is automated and involves inputs by Humans - Harshvardhan J. Pandit - - Fajar Ekaputra - Axel Polleres - Javier Fernandez - Simon Steyskal - Elmar Kiesling + + An authority tasked with overseeing legal compliance for a nation Harshvardhan J. Pandit - - 2019-04-05 - accepted - - Ensure and enforce security e.g. of data, personnel - Was previous "Security". Prefixed to distinguish from TechOrg measures. - Enforce Security - - + NationalAuthority - - A pseudoanonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) - + + 2022-02-02 accepted - 2022-08-17 - RNG Pseudoanonymisation - Harshvardhan J. Pandit - + - + + Professional Training + Harshvardhan J. Pandit - - Natural Person - accepted - - 2022-02-09 - A human + 2022-08-17 - - - - - SporadicFrequency + Training methods that are intended to provide professional knowledge and expertise accepted - Frequency where occurences are sporadic or infrequent or sparse - 2022-06-15 - Harshvardhan J. Pandit + - - Security implemented at or through virtualised environments - - + accepted - - - 2022-08-17 + + + Paul Ryan + Georg P Krog Harshvardhan J. Pandit - Virtualisation Security - - - 2022-08-17 - Harshvardhan J. Pandit - - Usage Control - - Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls - - accepted + Enter Into Contract + Processing necessary to enter into contract + 2021-04-07 - - + + - Web Security Protocols - 2022-08-17 + 2022-06-15 Harshvardhan J. Pandit - - Security implemented at or over web-based protocols + Location is remote i.e. not local + 2020-10-05 + Remote Location + modified - accepted - - - 2022-06-22 - - has data subject scale + + Paul Ryan + Harshvardhan J. Pandit + Georg P. Krog + Indicates the logic used in processing such as for automated decision making + + + 2020-11-04 + changed + has algorithmic logic + 2022-06-15 + - - - Harshvardhan J. Pandit - accepted - Indicates the scale of data subjects - + + Differential Privacy + Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements + - accepted - 2022-08-17 + Harshvardhan J. Pandit - - - Asymmetric Encryption - Use of asymmetric cryptography to encrypt data - - - Procedures related to management of assets + accepted 2022-08-17 + + + + + Processing that involves automated decision making Harshvardhan J. Pandit - Asset Management Procedures - + Piero Bonatti + 2020-11-04 + modified + 2022-09-07 + Automated Decision Making + Automated decision making can be defined as ā€œthe ability to make decisions by technological means without human involvement.ā€ (ā€œGuidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)ā€, 2018, p. 8) - accepted - + - - 2022-08-17 + + Georg P. Krog + Paul Ryan + Beatriz Esteves + Julian Flake Harshvardhan J. Pandit - - Policy regarding security of information + + 2022-04-06 - + Data subjects that are applicants in some context + Applicant accepted - Information Security Policy - - Sell data or information relevant to insights obtained from analysis of data - Axel Polleres - Javier Fernandez - Simon Steyskal - Elmar Kiesling - Harshvardhan J. Pandit - Fajar Ekaputra - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + + + has organisational measure - - Sell Insights from Data - - 2019-04-05 accepted - - - Paul Ryan + 2022-02-09 Harshvardhan J. Pandit - Julian Flake - Georg P Krog + + + Indicates use or applicability of Organisational measure + + + + - Consent Status - + + + An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing + The state where consent has been deemed to be invalid accepted - States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices - - 2022-06-22 - - The state or status of 'consent' that provides information reflecting its operational status and validity for processing data - - + Consent Invalidated Julian Flake - Beatriz Esteves - Georg P. Krog Paul Ryan + Georg P Krog Harshvardhan J. Pandit - - - Data subjects that are citizens (for a jurisdiction) + 2022-06-22 - 2022-04-06 - Citizen - accepted - - Location may be geographic, physical, or virtual. - Georg P Krog - Harshvardhan J. Pandit - A location is a position, site, or area where something is located - - Location - 2022-01-19 - + + Processing that is completely un-automated or fully manual + Completely Manual Processing accepted - - - Generate + For example, a human performing some processing operation + 2022-06-15 + + - accepted Harshvardhan J. Pandit - - - to generate or create data - 2022-04-20 - - Beatriz Esteves - Georg P. Krog - Paul Ryan + + + modified + Fixed Location + 2022-06-15 + 2020-10-05 Harshvardhan J. Pandit - Julian Flake + Location that is fixed i.e. known to occur at a specific place + - - 2022-04-06 - accepted - JobApplicant - Data subjects that apply for jobs or employments - - - to make data known - - Disclose - + + + accepted - - - 2019-05-07 - - + 2022-06-15 + LocalEnvironmentScale - Indicates area, scope, or applicability of an Authority - is authority for - Georg P Krog + For example, geographic scale of an event take place in a specific building or room + Geographic coverage spanning a specific environment within the locality Harshvardhan J. Pandit - - - accepted - 2022-01-19 - - - - Necessity can be used to express need, essentiality, requirement, or compulsion. - Julian Flake - Beatriz Esteves - Georg P Krog - Paul Ryan + + Axel Polleres + Simon Steyskal + Fajar Ekaputra + Javier Fernandez Harshvardhan J. Pandit + Elmar Kiesling - accepted - - - Necessity - 2022-02-12 - An indication of 'necessity' within a context - - - Volume or Scale of Data - Data Volume - - Harshvardhan J. Pandit - Rana Saniei - Georg P Krog + Ensure and enforce security e.g. of data, personnel + Was previous "Security". Prefixed to distinguish from TechOrg measures. - 2022-06-15 - accepted + + Enforce Security + 2019-04-05 - - Piero Bonatti - Harshvardhan J. Pandit - Processing Scale - Scale of Processing - - 2022-09-07 - The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. - - + + Data is published by the data subject + This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. accepted + + + + Data published by Data Subject + Julian Flake + 2022-08-24 - + Paul Ryan + Georg P Krog Harshvardhan J. Pandit - Julian Flake Beatriz Esteves - Georg P. Krog + Julian Flake + Not Required + 2022-02-15 + + accepted - 2022-04-06 - Member - Data subjects that are members of a group, organisation, or other collectives + Indication of neither being required nor optional i.e. not relevant or needed - - - - - accepted - 2022-08-17 + Harshvardhan J. Pandit - Security implemented at or over networks protocols - + Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls + + - Network Security Protocols - + accepted + 2022-08-17 + + Cybersecurity Assessments + - - note: subscriber can be customer or consumer - Julian Flake + + Beatriz Esteves - Georg P. Krog + Julian Flake Paul Ryan Harshvardhan J. Pandit + Georg P. Krog + accepted + Student + Data subjects that are students - 2022-04-06 + + + A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis. accepted - Subscriber - Data subjects that subscribe to service(s) + + 2019-04-05 + Personal Data Handling + Javier FernĆ”ndez + Axel Polleres + 2020-11-04 + - - - + + Indication of 'optional' or 'voluntary' + 2022-02-14 Paul Ryan + Georg P Krog Harshvardhan J. Pandit + Beatriz Esteves Julian Flake - Georg P Krog - 2022-06-22 - - The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent - - accepted - An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting - Renewed Consent Given - - - Data is published by the data subject + Optional - - Julian Flake - Data published by Data Subject - This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. - 2022-08-24 + accepted - - accepted - - - Use of crytography for authentication - - 2022-08-17 - Cryptographic Authentication + + Rob Brennan Harshvardhan J. Pandit - + Mark Lizar + Axel Polleres + + + 2019-04-05 + Storage Location + Location or geospatial scope where the data is stored - - accepted - to change the data without changing it into something else - - - Alter - - 2019-05-07 - + + Georg P Krog + 2022-06-15 - Policy for monitoring (e.g. progress, performance) + Elderly Data Subject accepted - - Monitoring Policies - 2022-08-17 - Harshvardhan J. Pandit - + + Data subjects that are considered elderly (i.e. based on age) - - Georg P Krog - David Hickey + Harshvardhan J. Pandit - Paul Ryan - - accepted - 2021-09-08 - A notice is an artefact for providing information, choices, or controls - Notice - + Beatriz Esteves + Georg P Krog - - - Improve existing products and services - Fajar Ekaputra - Elmar Kiesling - Axel Polleres - Javier Fernandez - Simon Steyskal - Harshvardhan J. Pandit - - Improve Existing Products and Services - - 2019-04-05 - accepted - - - 2022-06-22 - - - - - has data volume + + + Communicate with customers for assisting them, resolving issues, ensuring satisfaction in relation to services provided + 2020-11-04 - Indicates the volume of data - Harshvardhan J. Pandit - accepted - + Communication for Customer Care - - - - Elmar Kiesling - Axel Polleres - Javier Fernandez + + Fajar Ekaputra Simon Steyskal + Javier Fernandez Harshvardhan J. Pandit - Fajar Ekaputra - Improve Internal CRM Processes - Improve customer-relationship management (CRM) processes - - 2019-04-05 - - accepted - - Elmar Kiesling - Fajar Ekaputra - Harshvardhan J. Pandit Axel Polleres - Javier Fernandez - Simon Steyskal + + accepted + Internal Resource Optimisation + Optimize internal resource availability and usage for organisation - Context - Contextually relevant information not possible to represent through other core concepts - changed 2019-04-05 - 2022-06-15 - - Geographic coverage spanning a specific environment within the locality + + accepted + 2022-08-17 + + + Vulnerability Testing Methods - LocalEnvironmentScale + Methods that assess or discover vulnerabilities in a system Harshvardhan J. Pandit - - - 2022-06-15 - accepted - For example, geographic scale of an event take place in a specific building or room + - - 2022-01-19 - SupraNationalUnion - accepted - A political union of two or more countries with an establishment of common authority - + + 2020-10-05 Harshvardhan J. Pandit - + modified + 2022-06-15 + + UntilTimeDuration + Duration that has a fixed end date e.g. 2022-12-31 + - - 2019-04-05 + 2022-06-22 + + changed + A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. + 2020-11-25 + Child - - - Mark Lizar - Bud Bruegger + Harshvardhan J. Pandit - The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI. - has consent notice - Specifies the notice provided in context of consent - sunset + The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. - + + An entity that 'imports' data where importing is considered a form of data transfer + David Hickey + Georg Krog + Paul Ryan + Harshvardhan Pandit + + The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing + Data Importer + 2021-09-08 - Secret Sharing Schemes accepted - + + + + + + + + + accepted - 2022-08-17 - Harshvardhan J. Pandit - - Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals + 2019-05-07 + Consult + + to consult or query data - + + Guardian(s) of Data Subject + accepted - - Axel Polleres - Rob Brennan - Harshvardhan J. Pandit - Mark Lizar - ContractualTerms - Contractual terms governing data handling within or with an entity - - 2019-04-05 + Guardian(s) of data subjects such as children + Georg P Krog + 2022-08-03 + - - 2022-06-22 + - has provision by justification - This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy - - - Mark Lizar - Bud Bruegger + Georg P Krog + Paul Ryan Harshvardhan J. Pandit - Specifies the justification for entity providing consent - sunset - 2019-04-05 - - + A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility + Tied to compliance processes and documents, decide how to specify those + Register of Processing Activities + + 2021-09-08 - Use of cryptographic methods to perform tasks accepted - - Cryptographic Methods - + + 2022-08-17 - Harshvardhan J. Pandit + Wireless Security Protocols - - - - accepted - - MaintainCreditCheckingDatabase + - Georg P Krog + Security implemented at or over wireless communication protocols Harshvardhan J. Pandit - 2022-06-15 - Maintain Credit Checking Database - - - accepted - - Professional Training - Training methods that are intended to provide professional knowledge and expertise - 2022-08-17 - Harshvardhan J. Pandit - - - Detect and prevent or mitigate money laundering - - 2022-04-20 + + Records of activities within some context such as maintainence tasks or governance functions + Georg P Krog + Paul Ryan + Harshvardhan J. Pandit + Records of Activities + 2021-09-08 + + accepted - Harshvardhan J. Pandit - Counter Money Laundering - - - + Harshvardhan J. Pandit - Rob Brennan - Mark Lizar - Axel Polleres - - Indicates information about duration + Indicates association with Personal Data - 2019-04-05 - has duration + accepted + - accepted + has personal data + 2022-01-19 + - - Often Frequency + + Paul Ryan Harshvardhan J. Pandit - - - Frequency where occurences are often or frequent, but not continous - 2022-06-15 + David Hickey + Georg P Krog + accepted + Policy + A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. + 2021-09-08 + - - accepted - Create and provide customisation based on attributes and/or needs of person(s) or context(s). - - 2021-09-01 - Harshvardhan J. Pandit - This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation - - - Personalisation - - - - - Harshvardhan J. Pandit + + + + Data volume that is considered sporadic or sparse within the context 2022-06-15 - - Justification - accepted - A form of documentation providing reaosns, explanations, or justifications - - - - Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. - 2022-01-19 - accepted - - - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra - - Derived Personal Data - - 2019-05-07 - Personal Data that is obtained or derived from other data - - - Communicate with customers for assisting them, resolving issues, ensuring satisfaction in relation to services provided - 2020-11-04 - - - - Beatriz Esteves - Georg P Krog - Harshvardhan J. Pandit - Communication for Customer Care accepted + SporadicDataVolume + Harshvardhan J. Pandit accepted - Create and provide personalised benefits for a service - Axel Polleres Javier Fernandez - Simon Steyskal - Elmar Kiesling Harshvardhan J. Pandit + Elmar Kiesling + Axel Polleres Fajar Ekaputra - 2019-04-05 - - Personalised Benefits + Simon Steyskal + Personalised Benefits + Create and provide personalised benefits for a service + + 2019-04-05 - - Manage and provide technical processes and functions necessary for delivering services - Technical Service Provision + + + + Mark Lizar + Bud Bruegger + Harshvardhan J. Pandit + sunset + 2019-04-05 + Specifies the notice provided in context of consent + 2022-06-22 + has consent notice + The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI. + + + Disclose accepted - 2021-09-08 - - Harshvardhan J. Pandit + + + to make data known + + 2019-05-07 - - 2022-05-18 + - Harshvardhan J. Pandit + 2022-08-03 Georg P Krog - Fajar Ekaputra - Julian Flake - Beatriz Esteves - Indicates the thing (e.g. plan, process, or entity) affected by an impact - - - - - - accepted - has impact on - - - Julian Flake - Beatriz Esteves - Georg P. Krog - Paul Ryan - Harshvardhan J. Pandit - - Consumer accepted - 2022-04-06 - Data subjects that consume goods or services for direct use + Parent(s) of Data Subject + Parent(s) of data subjects such as children - - to obtain data through observation - Observe + Harshvardhan J. Pandit + Beatriz Esteves Georg P Krog - - 2022-06-15 - - accepted - - - + 2021-09-08 + - - - Educational Training accepted - 2022-08-17 - Harshvardhan J. Pandit - Training methods that are intended to provide education on topic(s) - - - - accepted - The fixture of location refers to whether the location is fixed - Harshvardhan J. Pandit - - 2022-06-15 - Location Fixture + Account Management + Create, maintain, and manage accounts for purposes of providing services - + Harshvardhan J. Pandit - Rob Brennan - Mark Lizar - Axel Polleres - Organisational Measure - 2019-04-05 - - accepted + + 2022-08-17 - Organisational measures required/followed when processing data of the declared category - - - - - - 2022-05-18 - - Activity Ongoing - State of an activity occuring in continuation i.e. currently ongoing - Harshvardhan J. Pandit accepted - - - changed - 2022-05-18 - Changed from "violation of compliance" for consistency with other terms - Compliance Violation + Password Authentication - - - Harshvardhan J. Pandit - State where compliance cannot be achieved due to requirements being violated - 2022-09-07 + + Use of passwords to perform authentication - + - 2021-09-22 - Safeguard - Georg P Krog - David Hickey - Harshvardhan J. Pandit - Paul Ryan - + 2022-07-21 accepted - This concept is relevant given the requirement to assert safeguards in cross-border data transfers - A safeguard is a precautionary measure for the protection against or mitigation of negative effects - + The magnitude of being unwanted or having negative effects such as harmful impacts + + Severity + Severity can be associated with Risk, or its Consequences and Impacts + Harshvardhan J. Pandit - - Implied Consent + + Harshvardhan J. Pandit Paul Ryan Julian Flake - Harshvardhan J. Pandit Georg P Krog + State where a request for consent has been deferred without a decision + + + 2022-06-22 + An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused accepted - - Consent that is implied indirectly through an action not associated solely with conveying a consenting decision - Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. - 2022-06-21 - + + Consent Request Deferred - - Certification - Axel Polleres + + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal + Javier Fernandez Harshvardhan J. Pandit - Rob Brennan - Mark Lizar + Axel Polleres - Certification mechanisms, seals, and marks for the purpose of demonstrating compliance - - 2019-04-05 + + Conduct research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company + Commercial Research + + accepted - - Use of crytography where the same keys are utilised for encryption and descryption of information + + A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas + + + The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. + Country accepted - Symmetric Cryptography - - - 2022-08-17 + 2022-01-19 + Georg P Krog Harshvardhan J. Pandit - - + accepted - - - 2022-08-18 - A policy or statement of the overall intentions and direction of an organisation related to risk management - + Indicates the status of audit associated with specified concept + has audit status Harshvardhan J. Pandit - - Risk Management Policy + + + + + + 2022-06-22 - + Harshvardhan J. Pandit - Data volume that is considered singular i.e. a specific instance or single item - 2022-06-15 - accepted + Piero Bonatti + The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. + 2020-11-04 - - SingularDataVolume - - - - - - accepted - Use of randomised pseudoanonymisation where the same elements are assigned different values in the same document or database + + modified + 2022-09-07 - Document Randomised Pseudonymisation - 2022-08-17 - - Harshvardhan J. Pandit + Processing that takes place at large scales (as specified by some criteria) + + Large Scale Processing - - accepted - - sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition + + Certification - Data Sub-Processor - 2020-11-25 + Axel Polleres + Rob Brennan Harshvardhan J. Pandit - - A 'sub-processor' is a processor engaged by another processor - - - An authority tasked with overseeing legal compliance regarding privacy and data protection laws. - Harshvardhan Pandit - Georg Krog - Paul Ryan - - 2020-11-04 + Mark Lizar + 2019-04-05 + Certification mechanisms, seals, and marks for the purpose of demonstrating compliance + accepted - - Data Protection Authority - - - Represents a notice or document outlining information regarding privacy - - Georg P Krog - David Hickey + + Sell Products + + Beatriz Esteves Harshvardhan J. Pandit - Paul Ryan + Georg P Krog accepted - Privacy Notice + 2021-09-08 - - - - Georg P Krog - Paul Ryan - Julian Flake - Harshvardhan J. Pandit + Sell here means exchange, submit, or provide in return for direct or indirect compensation. - accepted - Uninformed Consent - Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision - - 2022-06-21 - + Sell products or services - - Mark Lizar - Bud Bruegger + + + + accepted Harshvardhan J. Pandit - - - has expiry condition - sunset - Can be TextOrDocumentOrURI - 2022-06-22 - 2019-04-05 - + 2022-08-17 + Cleaning or any removal or re-organisation of elements in data based on selective criteria + Data Sanitisation Technique + - Specifies the condition or event that determines the expiry of consent - - Methods which restrict access to a place or resource - Mark Lizar - Axel Polleres - Rob Brennan + + Paul Ryan Harshvardhan J. Pandit + Georg P Krog + David Hickey - Access Control Method - 2019-04-05 - + Manage orders, payment, evaluation, and prospecting related to vendors accepted + + 2021-09-01 + + Vendor Management - - Procedures related to governance (e.g. organisation, unit, team, process, system) + + Paul Ryan + Harshvardhan J. Pandit + Georg P Krog + David Hickey + Manage compliance for organisation in relation to internal policies + Organisation Compliance Management + accepted - Governance Procedures + 2021-09-01 - - 2022-08-17 - Harshvardhan J. Pandit - - - 2022-02-10 - - + + The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state Julian Flake - Beatriz Esteves Paul Ryan - Harshvardhan J. Pandit Georg P Krog - Indication of 'primary' or 'main' or 'core' importance - Primary Importance + Harshvardhan J. Pandit + Consent Withdrawn + + + 2022-06-22 + accepted + This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject - - - - + + 2022-05-18 + + + + Beatriz Esteves + Julian Flake + Georg P Krog Harshvardhan J. Pandit - RegionalScale - 2022-06-15 + Fajar Ekaputra accepted - Geographic coverage spanning a specific region or regions + has impact on + + + Indicates the thing (e.g. plan, process, or entity) affected by an impact + - + + Harshvardhan J. Pandit - Georg P Krog + Indicate a risk is mitigated by specified measure 2022-02-09 - Indicates applicability or relevance of a 'third country' - accepted + is mitigated by measure + - - has third country - + - + + accepted - 2021-09-08 - Harshvardhan J. Pandit - - Assessment + The Legal basis used to justify processing of personal data + 2020-11-04 + 2019-04-05 + Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions. + + Legal Basis + Axel Polleres + Javier FernĆ”ndez + + + Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks + + Quantum Cryptography - The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments accepted + Harshvardhan J. Pandit + 2022-08-17 + + - + + 2022-06-15 + - Harshvardhan J. Pandit - 2022-06-15 + Scale of data subjects considered sporadic or sparse within the context accepted - Data volume that is considered large within the context - LargeDataVolume + SporadicScaleOfDataSubjects - - Mark Lizar - Axel Polleres - Rob Brennan - Harshvardhan J. Pandit + - - 2019-04-05 - + 2022-06-15 + + modified + 2020-10-05 + Harshvardhan J. Pandit + UntilEventDuration + Duration that takes place until a specific event occurs e.g. Account Closure + + + + + 2019-05-07 + accepted - Pseudo-Anonymisation - PseudoAnonmyization or 'pseudonymisationā€™ means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; + to keep data for future use + + Store - - Harshvardhan J. Pandit - Paul Ryan - Julian Flake - Beatriz Esteves + Georg P Krog - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data - For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. - Data Processing Agreement - 2022-01-26 + David Hickey + Paul Ryan + Harshvardhan J. Pandit + Members and Partners Management + + Maintain registry of shareholders, members, or partners for governance, administration, and management functions - accepted - + 2021-09-01 + + - - accepted - 2020-11-25 - has identifier - Indicates an identifier associated for identification or reference + + sunset + Bud Bruegger + Harshvardhan J. Pandit + Mark Lizar + 2022-06-22 + + Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. + Specifies the method by which consent was provisioned or provided + + + has provision method + 2019-04-05 + + + + Indicates applicability of Risk + Indicates applicability of Risk for this concept - Harshvardhan J.Pandit - Beatriz Esteves - Georg P Krog - Paul Ryan - - - - - - is policy for + 2020-11-18 accepted - - 2022-01-26 Harshvardhan J. Pandit - + has risk + + + Javier Fernandez + Harshvardhan J. Pandit + Elmar Kiesling + Axel Polleres + Fajar Ekaputra + Simon Steyskal + Sector + Indicate or restrict scope for interpretation and application of purpose in a domain e.g. Agriculture, Banking + + There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). + 2019-04-05 - Indicates the context or application of policy + accepted - + + + Transmit + 2019-05-07 - 2020-11-04 - Direct Marketing + to send out data + + accepted - - Beatriz Esteves + + + + An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked + 2022-06-22 + + + + accepted + Julian Flake + Paul Ryan Georg P Krog Harshvardhan J. Pandit - - Conduct direct marketing i.e. marketing communicated directly to the individual + Consent Refused + The state where consent has been refused - - 2022-09-07 + + - - Piero Bonatti - Harshvardhan J. Pandit - modified - Large Scale Processing - - Processing that takes place at large scales (as specified by some criteria) + Audit Approved + accepted - The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. - 2020-11-04 + Harshvardhan J. Pandit + State of being approved through the audit + 2022-05-18 - - accepted - A broad concept representing 'data' or 'information' Data - - 2022-01-19 Harshvardhan J. Pandit - - - + A broad concept representing 'data' or 'information' + 2022-01-19 accepted - 2022-03-30 - Create and provide pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals + - Targeted Advertising - - Harshvardhan J. Pandit - + + Rudy Jacob + Harshvardhan J. Pandit + 2019-11-26 + Create Personalized Recommendations + - Harshvardhan J. Pandit - Piero Bonatti - 2020-11-04 accepted - Systematic Monitoring - Processing that involves systematic monitoring of individuals - - + Create and provide personalised recommendations + - + - has likelihood - + + Georg P Krog - Paul Ryan Harshvardhan J. Pandit - Julian Flake - accepted - Indicates the likelihood associated with a concept - 2022-07-20 - + Indicates applicability of authority for a jurisdiction + has authority + 2022-01-19 + - + + Procedures related to management of assets + Harshvardhan J. Pandit + + Asset Management Procedures - 2019-04-05 + accepted + 2022-08-17 + + + + + Julian Flake + Paul Ryan + Harshvardhan J. Pandit + Georg P. Krog + Beatriz Esteves + Data subjects that are employees + + Employee + 2022-04-06 + accepted - - Elmar Kiesling - Axel Polleres - Javier Fernandez - Simon Steyskal + + + 2022-06-15 + + + modified + + EndlessDuration Harshvardhan J. Pandit - Fajar Ekaputra - Was previously "Access Control". Prefixed to distinguish from Technical Measure. - Conduct or enforce access control - Enforce Access Control - + 2020-10-05 + Duration that is open ended or without an end - + + 2022-06-15 + Harshvardhan J. Pandit + 2020-10-05 - Transform - to change the form or nature of data - 2019-05-07 - accepted - - + Fixed Multiple Locations + modified + Location that is fixed with multiple places e.g. multiple cities + - - Frequency - The frequency or information about periods and repetitions in terms of recurrence. + + Duration that takes place a fixed number of times e.g. 3 times + 2022-06-15 + 2020-10-05 Harshvardhan J. Pandit + - accepted - 2022-02-16 - + modified + FixedOccurencesDuration - - Beatriz Esteves - Georg P. Krog - Paul Ryan - Harshvardhan J. Pandit - Julian Flake + + A political union of two or more countries based on economic or trade agreements + - Participant - - 2022-04-06 accepted - Data subjects that participate in some context such as volunteers in a function + 2022-01-19 + Harshvardhan J. Pandit + EconomicUnion - - + Paul Ryan Georg P Krog - David Hickey Harshvardhan J. Pandit - - - accepted - - Conduct activities and functions for organisation's governance - 2021-09-01 - Organisation Governance - - - 2022-08-17 - - Harshvardhan J. Pandit - Training intended to increase knowledge regarding security - Security Knowledge Training - - + Julian Flake + + + 2022-06-22 + State where a request for consent has been made and is awaiting a decision + Consent Requested + An example of this state is when a notice has been presented to the individual but they have not made a decision + accepted - - Mark Lizar - Axel Polleres + + Harshvardhan J. Pandit - Rob Brennan - - 2019-04-05 - Non-Disclosure Agreement (NDA) - Non-disclosure Agreements e.g. preserving confidentiality of information - - accepted - - - 2019-05-07 - to solicit or gather data from someone - Obtain - - accepted - + Personal Data that has undergone a partial (incomplete) anonymisation process such that it is still considered Personal Data + 2022-01-19 + Pseudo-anonymised Data - + + Citizen + Julian Flake + Paul Ryan Harshvardhan J. Pandit - Beatriz - Georg P Krog - 2021-09-08 - Manage customer orders - Customer Order Management + Georg P. Krog + Beatriz Esteves + + 2022-04-06 + Data subjects that are citizens (for a jurisdiction) - - - accepted - - - to send out data - 2019-05-07 - - - - Transmit - accepted - + - 2022-08-17 Harshvardhan J. Pandit - Fully Randomised Pseudonymisation - - Use of randomised pseudoanonymisation where the same elements are assigned different values each time they occur - - + LargeDataVolume accepted - - + 2022-06-15 + Data volume that is considered large within the context - - - Julian Flake - Georg P Krog - Paul Ryan + + + + 2019-04-05 + Axel Polleres + Rob Brennan Harshvardhan J. Pandit - An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data - The state where consent has been given - Consent Given - accepted + Mark Lizar + Contractual terms governing data handling within or with an entity + ContractualTerms - 2022-06-22 - - - - + - 2020-11-04 + accepted + + + + + + has data source + accepted - Representative - A representative of a legal entity - Beatriz Esteves Harshvardhan J. Pandit + Georg P. Krog Paul Ryan - Georg Krog + Indicates the source or origin of data being processed + 2020-11-04 - - - - - accepted + + A Notice for information provision associated with Consent Julian Flake - Georg P Krog Paul Ryan Harshvardhan J. Pandit - State where a request for consent has been deferred without a decision - Consent Request Deferred - 2022-06-22 - An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused - - - - - 2022-06-15 - Assess - Georg P Krog - Harshvardhan J. Pandit - accepted - to assess data for some criteria - - - - Damage - 2022-03-30 - - Impact that acts as or causes damages - Harshvardhan J. Pandit - accepted + + Consent Notice + + 2022-06-21 - + - Indicates the use or extent of automation associated with processing - has processing automation + + 2022-01-19 + Indicates applicability of specified country + accepted - 2022-08-13 - + has country + Georg P Krog Harshvardhan J. Pandit - - 2019-05-07 - accepted - Record - to make a record (especially media) - + + 2022-06-15 + Physical Access Control Method + Georg P Krog + Access control applied for physical access e.g. premises or equipement + - - - - Processing Context - Harshvardhan J. Pandit - - accepted - - 2022-02-09 - Context or conditions within which processing takes place - + + Consent Status Invalid for Processing + This identifies the stages associated with consent that should not be used to process data + 2022-06-22 + + + States of consent that cannot be used as valid justifications for processing data accepted - Data subjects that are not citizens (for a jurisdiction) - 2022-04-06 Julian Flake - Beatriz Esteves - Georg P. Krog - Paul Ryan - Harshvardhan J. Pandit - NonCitizen - - - - - 2021-09-01 - Manage compliance for organisation in relation to internal policies - Paul Ryan Georg P Krog - David Hickey Harshvardhan J. Pandit - - Organisation Compliance Management + + + accepted + Harshvardhan J. Pandit + + + has jurisdiction + 2022-01-19 + + Indicates applicability of specified jurisdiction + - - - - - Georg P Krog - Paul Ryan + + + Harshvardhan J. Pandit - Julian Flake + Beatriz + Georg P Krog + Monitor solvency of customers for financial diligence + 2021-09-08 + accepted + Customer Solvency Monitoring - 2022-06-22 - The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state - Consent Revoked - An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists - - + + + + accepted + Manage risk for organisation's activities Georg P Krog - Harshvardhan J. Pandit + David Hickey Paul Ryan - accepted - - Privacy Impact Assessment - - Carrying out an impact assessment regarding privacy risks - 2020-11-04 - - - Personal Data that has undergone a partial (incomplete) anonymisation process such that it is still considered Personal Data - 2022-01-19 - accepted - - - Harshvardhan J. Pandit - Pseudo-anonymised Data - - - - Management and execution of payment of personnel - - Personnel Payment - 2022-04-20 + 2021-09-01 - accepted - Harshvardhan J. Pandit + Organisation Risk Management - - - + + Credential Management + + Georg P Krog + 2022-06-15 + Management of credentials and their use in authorisations + accepted - has legal basis - Axel Polleres - Javier FernĆ”ndez - Indicates use or applicability of a Legal Basis - - 2019-04-04 - 2020-11-04 - - - + + Geographic coverage spanning a nation Harshvardhan J. Pandit - Indicates applicability of specified jurisdiction - 2022-01-19 - - - - - accepted - has jurisdiction - - + + + 2022-06-15 + NationalScale accepted - Georg P Krog - Harshvardhan J. Pandit - Beatriz - 2021-09-08 - Customer Relationship Management - - - Manage and analyse interactions with past, current, and potential customers - - Indicates consenquence(s) possible or arising from specified concept - Julian Flake - Beatriz Esteves - Georg P Krog + + Mark Lizar + Bud Bruegger + Javier FernĆ”ndez Harshvardhan J. Pandit - Fajar Ekaputra - - - Removed plural suffix for consistency - - + Axel Polleres - 2020-11-04 + accepted - has consequence - 2021-09-21 + has technical and organisational measure + + 2019-04-04 + + + 2020-11-04 + Indicates use or applicability of Technical or Organisational measure - - Harshvardhan J. Pandit - - - 2022-06-15 + + + + Derive accepted - Frequency where occurences are singular i.e. they take place only once - SingularFrequency + + 2019-05-07 + to create new derivative data from the original data + Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. + - + Harshvardhan J. Pandit - - - + + 2022-06-15 + Scope + accepted - - Indicates the frequency with which something takes place - 2022-02-16 - has frequency + Indication of the extent or range or boundaries associated with(in) a context - + + Security implemented at or over web browsers Harshvardhan J. Pandit - RegionalAuthority + WebBrowser Security - An authority tasked with overseeing legal compliance for a region accepted - - - 2022-02-02 + 2022-08-17 + + - - Access - Harshvardhan J. Pandit - Georg P Krog - - 2022-06-15 + + Renewed Consent Given + 2022-06-22 + + + accepted - to access data - - - - - - Create Product Recommendations - - Fajar Ekaputra - Axel Polleres - Javier Fernandez - Simon Steyskal - Elmar Kiesling + Paul Ryan + Georg P Krog Harshvardhan J. Pandit - 2019-04-05 - accepted - - Create and provide product recommendations e.g. suggest similar products + Julian Flake + An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting + The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent - + + + Share 2019-05-07 - - accepted - - to delete data - Erase + + to give data (or a portion of it) to others - + accepted + - - Hardware Security Protocols - Security protocols implemented at or within hardware + + + accepted + Harshvardhan J. Pandit + 2020-10-06 + Within Virtual Environment + Location is local and entirely within a virtual environment, such as a shared network directory - + + accepted - 2022-08-17 + Vendor Records Management + Georg P Krog + David Hickey + Paul Ryan Harshvardhan J. Pandit - + 2021-09-01 + Manage orders related to vendors + + + + - + + Axel Polleres + Rob Brennan Harshvardhan J. Pandit Mark Lizar - Rob Brennan - Axel Polleres - Technical Measure - + + Encryption in Rest - Technical measures required/followed when processing data of the declared category - 2019-04-05 + Encryption of data when being stored (persistent encryption) + accepted - + + Harshvardhan J. Pandit + modified + + 2022-02-02 + 2020-10-05 + An organisation that aims to achieve profit as its primary goal + + ForProfitOrganisation + + accepted - 2022-08-17 + + 2022-05-18 Harshvardhan J. Pandit - - Monitoring of compliance (e.g. internal policy, regulations) - Compliance Monitoring - + Status associated with Compliance with some norms, objectives, or requirements + Compliance Status + - - Harshvardhan J. Pandit - 2022-01-19 - accepted - has personal data + - Indicates association with Personal Data - - - - - - - 2022-06-15 - - - Data volume that is considered sporadic or sparse within the context - SporadicDataVolume + 2022-06-21 accepted - Harshvardhan J. Pandit - - - - Processing necessary or authorised through the official authority granted to or vested in the Data Controller - - Official Authority of Controller - Georg P Krog Paul Ryan + Julian Flake + Georg P Krog Harshvardhan J. Pandit - - accepted - 2021-05-05 + is indicated at time + Specifies the temporal information for when the entity has indicated the specific context + - - Data that is not Personal Data + + Harshvardhan J. Pandit - Non-Personal Data - - - The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used. - 2022-01-19 - accepted - - + 2022-08-17 - Harshvardhan J. Pandit - Public Interest - Processing is necessary or beneficial for interest of the public or society at large - + Privacy Preserving Protocol + Use of protocols designed with the intention of provided additional guarentees regarding privacy + - accepted - 2021-04-21 - - 2022-06-15 - has scale - Indicates the scale of specified concept + + Paul Ryan + Beatriz Esteves + Harshvardhan J.Pandit + Georg P Krog + + has address - - + accepted - Harshvardhan J. Pandit + Specifies address of a legal entity such as street address or pin code + 2020-11-04 - - - - + + accepted + Georg P Krog + David Hickey Paul Ryan Harshvardhan J. Pandit - Julian Flake - Georg P Krog + 2021-09-01 + + + Vendor Selection Assessment + + + Manage selection, assessment, and evaluation related to vendors + + accepted + Harshvardhan J. Pandit + 2022-08-17 + - - 2022-06-21 - Specifies the state or status of consent - has consent status + + + Mobile Platform Security + Security implemented over a mobile platform - - - + + - accepted + 2022-01-26 + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship + Georg P Krog Paul Ryan - Harshvardhan J. Pandit + Beatriz Esteves Julian Flake - Georg P Krog - 2022-06-21 - Specifies entity who indicates the specific context - is indicated by - - - - - + Harshvardhan J. Pandit + Joint Data Controllers Agreement + accepted + + + Activity Ongoing + accepted + State of an activity occuring in continuation i.e. currently ongoing + + + 2022-05-18 Harshvardhan J. Pandit - Georg P Krog - to monitor data for some criteria - Monitor - 2022-06-15 - accepted - - - - has expiry - Bud Bruegger + + 2020-10-05 Harshvardhan J. Pandit - Mark Lizar - sunset - 2019-04-05 - 2022-06-22 + - Generic property specifying when or under which condition(s) the consent will expire + modified + 2022-06-15 + Location that is known but is variable e.g. somewhere within a given area + Variable Location + - - - Harshvardhan J. Pandit + + + accepted + Observed Personal Data + Georg P Krog + + Personal Data that has been collected through observation of the Data Subject(s) + 2022-08-24 + + + + + Javier FernĆ”ndez Mark Lizar Axel Polleres - Javier FernĆ”ndez Bud Bruegger - - accepted - + Harshvardhan J. Pandit + 2019-04-04 + has purpose + + Indicates association with Purpose 2020-11-04 - has processing + accepted - Indicates association with Processing - + + + 2019-04-05 + Privacy by Default + + Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service + Rob Brennan Harshvardhan J. Pandit - + Mark Lizar + Axel Polleres - - 2022-02-02 - accepted - An authority tasked with overseeing legal compliance for a nation - NationalAuthority - - - - has authority - Harshvardhan J. Pandit - Georg P Krog + - Indicates applicability of authority for a jurisdiction - accepted - - 2022-01-19 - - - - Account Management - accepted - Beatriz Esteves + Julian Flake + Paul Ryan Georg P Krog Harshvardhan J. Pandit - + Indicates the associated risk level associated with a risk + has risk level + accepted + 2022-07-20 + + - Create, maintain, and manage accounts for purposes of providing services - 2021-09-08 - - 2020-11-04 + + Fajar Ekaputra Georg P Krog Harshvardhan J. Pandit - Paul Ryan + Beatriz Esteves + Julian Flake + Removed plural suffix for consistency + has consequence + + + 2021-09-21 + + 2020-11-04 + Indicates consenquence(s) possible or arising from specified concept accepted - Consultation is a process of receiving feedback, advice, or opinion from an external agency - - Consultation - + - - Paul Ryan - Harshvardhan Pandit - Georg Krog - David Hickey - Data Importer - - 2021-09-08 - - The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing + + has compliance status + 2022-05-18 accepted - An entity that 'imports' data where importing is considered a form of data transfer - + Indicates the status of compliance of specified concept + + + + Harshvardhan J. Pandit + + - - Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. - Inferred Personal Data - 2022-01-19 - - - accepted - - - Personal Data that is obtained through inference from other data - Harshvardhan J. Pandit - - - Paul Ryan - Piero Bonatti - Javier D. FernĆ”ndez - Eva Schlehahn - Ramisa Gachpaz Hamed - Rigo Wenning - Rob Brennan - Axel Polleres - Fajar J. Ekaputra - Georg P Krog - Simon Steyskal - Bud Bruegger - Elmar Kiesling - Julian Flake - Mark Lizar - Beatriz Esteves - Bert Bos - Harshvardhan J. Pandit - - - Harshvardhan J. Pandit - Axel Polleres - https://w3id.org/dpv/dpv-owl# - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures. - Data Privacy Vocabulary - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures. - 0.8.1 - 2019-06-18 - 2022-09-10 - dpvo - - - - - - accepted - 2022-08-17 - Use of Synthetic Data - Harshvardhan J. Pandit - - - Use of synthetic data to preserve privacy, security, or other effects and side-effects - - + + Paul Ryan + Beatriz Esteves + Harshvardhan J.Pandit + Georg P Krog - Indicates a justification for specified concept or context - 2022-06-15 + 2020-11-25 accepted - Harshvardhan J. Pandit - has justification - + has identifier + Indicates an identifier associated for identification or reference + - - Completely Manual Processing - - accepted - - + + + + Monitoring of activities including assessing whether they have been successfully initiated and completed Harshvardhan J. Pandit - 2022-06-15 - For example, a human performing some processing operation - Processing that is completely un-automated or fully manual - - - 2022-06-15 - - + 2022-08-17 + Activity Monitoring + accepted - Fixed Singular Location - Location that is fixed at a specific place e.g. a city - Harshvardhan J. Pandit - + + A region is an area or site that is considered a location - Fajar Ekaputra - Axel Polleres - Javier Fernandez - Simon Steyskal - Elmar Kiesling - Harshvardhan J. Pandit - 2019-04-05 - accepted - - Detect and prevent fraud - - Fraud Prevention and Detection + + + Region + 2022-01-19 + Harshvardhan J. Pandit - + + Contract Performance - accepted - Management of access, use, and other operations associated with digital content - Digital Rights Management + + Paul Ryan + Georg P Krog + Harshvardhan J. Pandit - 2022-08-17 + 2021-04-07 + Fulfilment or performance of a contract involving specified processing + + + has recipient third party Harshvardhan J. Pandit - + Georg P. Krog + Paul Ryan + + + Indiciates inclusion or applicability of a Third Party as a Recipient of persona data + + + + accepted + 2022-02-09 + - - Fajar Ekaputra - Axel Polleres - Javier Fernandez - Simon Steyskal - Elmar Kiesling + + 2022-08-17 + + Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment + + + Trusted Execution Environments Harshvardhan J. Pandit - 2019-04-05 - - - Identity Verification accepted - Verify or authorize identity - - Contract Performance - Paul Ryan + + Manage past, current, and future customers Harshvardhan J. Pandit + Beatriz Georg P Krog - 2021-04-07 - accepted + 2021-09-08 - Fulfilment or performance of a contract involving specified processing + accepted + + Customer Management - - Harshvardhan J. Pandit - Fajar Ekaputra Axel Polleres - Javier Fernandez + Fajar Ekaputra Simon Steyskal + Javier Fernandez + Harshvardhan J. Pandit Elmar Kiesling + + 2019-04-05 + Service Personalization + Personalise services or product or activities + Subclass of ServiceProvision since personalisation is usually considered part of providing services + + accepted + + - Service Personalization - Personalise services or product or activities - 2019-04-05 + + accepted + 2022-08-18 - Subclass of ServiceProvision since personalisation is usually considered part of providing services - - - Mark Lizar - Bud Bruegger + The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk Harshvardhan J. Pandit - - - This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy - 2019-04-05 - sunset - has withdrawal by justification - 2022-06-22 - - Specifies the justification for entity withdrawing consent + Risk Management Process + - - Harshvardhan J. Pandit - Mark Lizar - Axel Polleres - Rob Brennan - - Policy regarding repetition or renewal of existing certification(s) + + - 2019-04-05 - Regularity of Re-certification - accepted + 2022-08-17 + Asymmetric Encryption + + Use of asymmetric cryptography to encrypt data + + Harshvardhan J. Pandit - - Explicitly Expressed Consent + accepted - Julian Flake - Harshvardhan J. Pandit - Georg P Krog + Georg Krog Paul Ryan + Harshvardhan Pandit + David Hickey + + + An entity that 'exports' data where exporting is considered a form of data transfer + Data Exporter + 2021-09-08 - Consent that is expressed through an explicit action solely conveying a consenting decision - Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about - - 2022-06-21 + The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting - - - accepted - - + + Fulfilment of obligations or requirements towards achieving compliance with law or regulations + Georg P Krog Harshvardhan J. Pandit - 2022-06-15 - Location is local and entirely within a device or environment - Within Device - - - Julian Flake Beatriz Esteves - Georg P Krog - Paul Ryan - Harshvardhan J. Pandit - accepted - - - A source of data that is not publicly accessible or available - Non-Public Data Source - 2022-01-26 + Legal Compliance + 2020-11-04 - - - - 2021-05-19 - Paul Ryan - Harshvardhan J. Pandit - Georg P Krog - Legitimate Interest of Controller accepted - Legitimate Interests of a Data Controller in conducting specified processing - + - - - Paul Ryan + + accepted + + + + Julian Flake Georg P Krog - David Hickey Harshvardhan J. Pandit - Represents a safeguard used for data transfer. Can include technical or organisational measures. - - 2021-09-22 - - accepted - Safeguard for Data Transfer + Paul Ryan + has relation with data subject + Indicates the relation between specified Entity and Data Subject + 2022-06-21 + + + - - EndlessDuration - - - Duration that is open ended or without an end - Harshvardhan J. Pandit - 2022-06-15 - + accepted + An authority with the power to create or enforce laws, or determine their compliance. + Harshvardhan Pandit + Paul Ryan + Georg Krog + + Authority + + + 2020-11-04 + - - accepted - Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. - 2022-07-22 - Likelihood - The likelihood or probability or chance of something taking place or occuring + + + SupraNationalAuthority + + 2022-02-02 + An authority tasked with overseeing legal compliance for a supra-national union e.g. EU Harshvardhan J. Pandit + accepted - + + Harshvardhan J. Pandit + 2022-08-24 + accepted + Methods that relate to creating and providing security + Security Method + + + + 2020-11-04 accepted - Information Flow Control + + mitigates risk + + + Indicates risks mitigated by this concept + - 2022-08-17 Harshvardhan J. Pandit - - Use of measures to control information flows - - Third Party Security Procedures - Procedures related to security associated with Third Parties + + has withdrawal time + 2022-06-22 + sunset + Bud Bruegger + Harshvardhan J. Pandit + Mark Lizar + + + Specifies the instant in time when consent was withdrawn + 2019-04-05 + + accepted - 2022-08-17 Harshvardhan J. Pandit - - + 2022-08-17 + + Use of penetration testing to identity weaknessess and vulnerabilities through simulations + + + Penetration Testing Methods - - Georg P Krog - Julian Flake - Paul Ryan - Harshvardhan J. Pandit - - - Indicates the associated risk level associated with a risk + + Structure + accepted - - + - has risk level - 2022-07-20 - - + to arrange data according to a structure + 2019-05-07 - + + + + Authentication using ABC + Harshvardhan J. Pandit + Use of Attribute Based Credentials (ABC) to perform and manage authentication accepted - Make Available - to transform or publish data to be used + 2022-08-17 - - - - + - - - Specifies the method by which consent was provisioned or provided - Bud Bruegger - Harshvardhan J. Pandit - Mark Lizar - Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. - has provision method - 2022-06-22 - 2019-04-05 - sunset - - MaintainFraudDatabase + + + Piero Bonatti Harshvardhan J. Pandit - Georg P Krog - 2022-06-15 - + Processing that involves evaluation and scoring of individuals + 2020-11-04 + Evaluation and Scoring + accepted - Maintain Fraud Database - - Copy + + is policy for + + Harshvardhan J. Pandit - - to produce an exact reprodution of the data - - 2019-05-07 + 2022-01-26 + + + Indicates the context or application of policy accepted - - + - - An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked + + Beatriz Esteves Julian Flake - Georg P Krog Paul Ryan Harshvardhan J. Pandit - Consent Refused - - - + Georg P. Krog accepted - The state where consent has been refused - 2022-06-22 - - - Harshvardhan J. Pandit - Georg P Krog - Beatriz Esteves + note: for B2B relations where customers are organisations, this concept only applies for data subjects + + Customer + 2022-04-06 + Data subjects that purchase goods or services + + + Georg Krog + Paul Ryan + Harshvardhan Pandit 2020-11-04 - Conduct advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication - - accepted - Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. - Advertising + + + Data Protection Authority + + An authority tasked with overseeing legal compliance regarding privacy and data protection laws. - - + + Human Involvement for Verification + Harshvardhan J. Pandit + 2022-09-07 + + + Human involvement for the purposes of verification of a system, its operations, inputs, or outputs accepted - - The purpose of processing personal data - Axel Polleres + + Javier FernĆ”ndez - - 2019-04-05 + Harshvardhan J. Pandit + Mark Lizar + Axel Polleres + Bud Bruegger 2020-11-04 - Purpose + has processing + + + + + + 2019-04-04 + + accepted + Indicates association with Processing - - Message Authentication Codes (MAC) + + Beatriz Esteves + Julian Flake + Paul Ryan + Harshvardhan J. Pandit + Georg P. Krog accepted + NonCitizen - Use of cryptographic methods to authenticate messages - 2022-08-17 - Harshvardhan J. Pandit - - + Data subjects that are not citizens (for a jurisdiction) + + 2022-04-06 - - + + + Document Randomised Pseudonymisation Harshvardhan J. Pandit - - - 2022-08-18 - Risk Management Plan - A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk + 2022-08-17 + accepted - - - Fixed Location + Use of randomised pseudoanonymisation where the same elements are assigned different values in the same document or database - - - 2022-06-15 - Location that is fixed i.e. known to occur at a specific place - Harshvardhan J. Pandit - accepted - - 2021-09-01 - - Paul Ryan - Georg P Krog - David Hickey + + 2022-06-15 + Location that is random or unknown + Random Location Harshvardhan J. Pandit - accepted - - Manage and conduct public relations processes. This includes creating goodwill for the organization. - - Public Relations - - - - The magnitude of being unwanted or having negative effects such as harmful impacts + + + 2020-10-05 + modified - accepted - - 2022-07-21 - Severity - Severity can be associated with Risk, or its Consequences and Impacts - Harshvardhan J. Pandit - - Julian Flake - Beatriz Esteves - Georg P Krog - Paul Ryan - Harshvardhan J. Pandit + accepted - Indication of neither being required nor optional i.e. not relevant or needed - - - Not Required + 2022-06-15 + Automation of Processing + Contextual information about the degree of automation and human involvement associated with Processing - 2022-02-15 + Harshvardhan J. Pandit + + It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans. + - - Data Transfer Legal Basis + + Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. - 2021-09-08 - - Georg P Krogg - David Hickey - Specific or special categories and instances of legal basis intended for justifying data transfers - accepted - - + The magnitude of a risk expressed as an indication to aid in its management + Risk Level + + 2022-07-20 Harshvardhan J. Pandit - Georg P Krog - Fajar Ekaputra - Julian Flake - Beatriz Esteves + + + 2022-02-09 + Indicates use or applicability of Technical measure - + Harshvardhan J. Pandit accepted - - 2022-05-18 - - Indicates impact(s) possible or arising as consequences from specified concept - has impact - - - Technology - Harshvardhan J. Pandit + has technical measure + + - The technology, technological implementation, or any techniques, skills, methods, and processes used or applied - accepted - 2022-01-26 - Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device - - - - - 2022-02-02 - NonProfitOrganisation + + + to query or make enquiries over data Harshvardhan J. Pandit - An organisation that does not aim to achieve profit as its primary goal - - - accepted - - - 2022-01-19 - Data directly or indirectly associated or related to an individual. - + Query - 2019-04-05 - - This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. - - accepted - Personal Data - Harshvardhan Pandit + 2022-06-15 + - - Harshvardhan J. Pandit - Fajar Ekaputra - Axel Polleres - Javier Fernandez - Simon Steyskal - Elmar Kiesling + accepted - 2019-04-05 - - Provide service or product or activities - Service Provision + Data Processor + + Harshvardhan J. Pandit + 2019-06-04 + A ā€˜processorā€™ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller. + - - The rights applicable or provided to a Data Subject + + Paul Ryan Georg P Krog - Harshvardhan Pandit - Beatriz Esteves - accepted - Data Subject Right - Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' - - 2020-11-18 - - - - Harshvardhan J. Pandit - Activity Completed + Julian Flake - - 2022-05-18 - + + 2022-06-22 + An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists + The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state accepted - State of an activity that has completed i.e. is fully in the past - - - - A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas - Country - 2022-01-19 - accepted - Harshvardhan J. Pandit - Georg P Krog - - The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. + Consent Revoked + - - Joint Data Controllers Agreement - Harshvardhan J. Pandit - Paul Ryan + + Necessity can be used to express need, essentiality, requirement, or compulsion. + 2022-02-12 + An indication of 'necessity' within a context Julian Flake + Paul Ryan Georg P Krog + Harshvardhan J. Pandit Beatriz Esteves + Necessity + - - 2022-01-26 - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship accepted - - Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls - Security Assessments + + 2022-08-17 + Homomorphic Encryption + + + Use of Homomorphic encryption that permits computations on encrypted data without decrypting it accepted - - 2022-08-17 Harshvardhan J. Pandit - - - + + - Incident Management Procedures - + Trusted Computing accepted - 2022-08-17 Harshvardhan J. Pandit - - - Procedures related to management of incidents + 2022-08-17 + Use of cryptographic methods to restrict access and execution to trusted parties and code + + - - Georg P. Krog - Paul Ryan + + Data Source + Georg P Krog Harshvardhan J. Pandit - Julian Flake Beatriz Esteves - - Data subjects that are employees + The source or origin of data + 2020-11-04 + + Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. accepted - 2022-04-06 - Employee - - Harshvardhan J. Pandit + + Data subjects that are considered mentally vulnerable + Georg P Krog 2022-06-15 - - accepted - Query + accepted - to query or make enquiries over data + Mentally Vulnerable Data Subject + - - Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements - - Differential Privacy + accepted - - 2022-08-17 + + to remove data for some criteria + Georg P Krog Harshvardhan J. Pandit + 2022-06-15 + Screen - - + + Third Party + - 2022-08-17 - Harshvardhan J. Pandit - Trusted Execution Environments - - Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment - accepted - - - Retrieve - - to retrieve data, often in an automated manner + 2019-06-04 + A ā€˜third partyā€™ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data. + + Harshvardhan J. Pandit - - accepted - 2019-05-07 - - - - Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls + + Indicates applicability of a Law + accepted - Cybersecurity Assessments - - - - 2022-08-17 - - Harshvardhan J. Pandit - - - accepted - - Procedures related to management of disasters and recovery - Disaster Recovery Procedures - 2022-08-17 + 2022-01-19 Harshvardhan J. Pandit - - + + + has applicable law + - - Security implemented over a file system + + 2022-09-07 + The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. - - File System Security + Scale of Processing accepted - 2022-08-17 + + Piero Bonatti Harshvardhan J. Pandit - + Processing Scale - + + Elmar Kiesling + Simon Steyskal + Fajar Ekaputra + Javier Fernandez Harshvardhan J. Pandit - Georg P Krog - Beatriz Esteves - 2020-11-04 - accepted - - + Axel Polleres + 2019-04-05 + - Data Source - The source or origin of data - Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. - - - Vulnerable Data Subject - 2020-11-04 - Harshvardhan Pandit - Georg Krog - Paul Ryan - Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards - This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. - + + Detect and prevent fraud + Fraud Prevention and Detection - - accepted - - - - - Indicates applicability of a Law - has applicable law - accepted - - - 2022-01-19 - Harshvardhan J. Pandit - - Axel Polleres + + Paul Ryan Beatriz Esteves + Julian Flake Georg P Krog - Fajar Ekaputra Harshvardhan J. Pandit - Julian Flake - 2022-03-23 - + + accepted - Impact(s) that acts as or causes benefits - - Benefit + Non-Public Data Source + 2022-01-26 + A source of data that is not publicly accessible or available - - 2022-08-17 - - An authentication system that uses two or more methods to authenticate - Multi-Factor Authentication (MFA) - + + to adjust the data to be in relation to another data + + + 2019-05-07 + + Align accepted - Harshvardhan J. Pandit - - - + + 2020-11-04 accepted - Harshvardhan J. Pandit - 2022-06-15 - - - Scale of data subjects considered singular i.e. a specific data subject - SingularScaleOfDataSubjects - - + Bud Bruegger + + 2019-04-05 + Technical and Organisational Measure + The Technical and Organisational measures used. - Paul Ryan - Georg P Krog - David Hickey + + Harshvardhan J. Pandit + Piero Bonatti + + Processing that involves systematic monitoring of individuals + + 2020-11-04 + accepted - - - Vendor Management - 2021-09-01 - Manage orders, payment, evaluation, and prospecting related to vendors + Systematic Monitoring - - - - Privacy by Default - Mark Lizar - Axel Polleres + Harshvardhan J. Pandit - Rob Brennan - 2019-04-05 - Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service + Legal Obligation to conduct the specified processing + + accepted + 2021-04-07 + Legal Obligation - - This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. - Paul Ryan - Georg P Krog - David Hickey - Harshvardhan J. Pandit - + + Risk - accepted - 2021-09-01 - Manage communication or provide means for communication e.g. to send an email notifying some information - Communication Management + Harshvardhan J. Pandit + A risk or possibility or uncertainty of negative effects, impacts, or consequences. + Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure. - - - 2019-04-05 - Processing accepted - - + 2020-11-18 + + + Paul Ryan + Harshvardhan J. Pandit + Georg P Krog + + accepted + + 2020-11-04 + + Consultation with an authority or authoritative entity + Consultation with Authority + + + accepted + + Importance can be used to express importance, desirability, relevance, or significance as a context. + Julian Flake + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Beatriz Esteves + 2022-02-09 + + Importance + + An indication of 'importance' within a context + + + Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger + 2019-04-05 + has provision by + + + + Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors. + 2022-06-22 + + Specifies the entity that provisioned or provided consent + sunset + + + Harshvardhan J. Pandit + Beatriz Esteves + Fajar Ekaputra + Julian Flake + Georg P Krog + + + 2022-05-18 + + accepted + + has impact + + Indicates impact(s) possible or arising as consequences from specified concept + + + + + + + + + accepted + has consent status + Julian Flake + Paul Ryan + Georg P Krog + Harshvardhan J. Pandit + 2022-06-21 + Specifies the state or status of consent + + + Personal Data that is obtained or derived from other data + Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. + + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + 2022-01-19 + + 2019-05-07 + + + accepted + + Derived Personal Data + + + + Location is local and entirely within a device, such as a smartphone + 2020-10-05 + 2022-06-15 + Harshvardhan J. Pandit + modified + Within Device + + + + + Sell data or information to third parties + Simon Steyskal + Harshvardhan J. Pandit + Javier Fernandez + Elmar Kiesling + Axel Polleres + Fajar Ekaputra + accepted + + + + 2019-04-05 + Sell Data to Third Parties + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + + + Paul Ryan + Georg P Krog + Harshvardhan J. Pandit + + accepted + 2020-11-04 + Measures intended to mitigate, minimise, or prevent risk. + Risk Mitigation Measure + + + + + Bert Bos + Paul Ryan + Axel Polleres + Rigo Wenning + Harshvardhan J. Pandit + Javier D. FernĆ”ndez + Fajar J. Ekaputra + Julian Flake + Piero Bonatti + Eva Schlehahn + Georg P Krog + Mark Lizar + Simon Steyskal + Beatriz Esteves + Elmar Kiesling + Ramisa Gachpaz Hamed + Rob Brennan + Bud Bruegger + 2022-09-10 + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures. + + 2019-06-18 + + Data Privacy Vocabulary + + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures. + https://w3id.org/dpv/dpv-owl# + Axel Polleres + Harshvardhan J. Pandit + 0.8.1 + dpvo + + + + + Harshvardhan J. Pandit + Activity Proposed + + accepted + State of an activity being proposed or planned i.e. yet to occur + 2022-05-18 + + + to access data + 2022-06-15 + + Access + + accepted + Georg P Krog + Harshvardhan J. Pandit + + + + 2022-06-15 + + Data volume that is considered huge or more than large within the context + Harshvardhan J. Pandit + HugeDataVolume + + + accepted + + + Harshvardhan J. Pandit + Georg P. Krog + Paul Ryan + + + Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer + + + + accepted + 2022-02-09 + has data importer + + + + + 2019-04-05 + Rob Brennan + Mark Lizar + Harshvardhan J. Pandit + Axel Polleres + Encryption + + + accepted + Technical measures consisting of encryption + + + to retrieve data, often in an automated manner + accepted + + 2019-05-07 + Retrieve + + + + + + Julian Flake + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Beatriz Esteves + Indication of 'secondary' or 'minor' or 'auxiliary' importance + Secondary Importance + + + 2022-02-11 + + accepted + + + accepted + + 2019-05-07 + + Erase + + to delete data + + + + Specifices an associated data protection officer + + accepted + Rob Brennan + Paul Ryan + + + + + has data protection officer + 2022-03-02 + + + + + Rob Brennan + Harshvardhan J. Pandit + Mark Lizar + Axel Polleres + A set of rules or guidelines outlining criterias for design + + accepted + + 2019-04-05 + Design Standard + + + Disseminate + + + accepted + + + to spread data throughout + 2019-05-07 + + + + Security protocols implemented at or within hardware + + Hardware Security Protocols + + accepted + Harshvardhan J. Pandit + 2022-08-17 + + + + + + + 2022-09-07 + + accepted + Processing that is automated and involves inputs by Humans + Harshvardhan J. Pandit + Automated Processing with Human Input + For example, an algorithm that takes inputs from humans and performs operations based on them + 2022-06-15 + + + + 2019-04-05 + + Removal of identity or information to reduce identifiability + Rob Brennan + Harshvardhan J. Pandit + Mark Lizar + Axel Polleres + De-Identification + + accepted + + + + + accepted + + + Profiling + 2019-05-07 + to create a profile that describes or represents a person + + + Georg P Krog + Julian Flake + Paul Ryan + Harshvardhan J. Pandit + Beatriz Esteves + 2022-01-26 + + For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. + + accepted + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data + Data Processing Agreement + + + + Harshvardhan J. Pandit + + 2022-03-30 + + Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data + accepted + Generated Data is used to indicate data that is produced and is not derived or inferred from other data + + Generated Personal Data + + + Human involvement is also relevant to 'human in the loop' + accepted + + has human involvement + + + + + Paul Ryan + Harshvardhan J. Pandit + Georg P. Krog + Indicates Involvement of humans in processing such as within automated decision making process + 2020-11-04 + + + + accepted + Inferred Personal Data + Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. + + + Personal Data that is obtained through inference from other data + 2022-01-19 + Harshvardhan J. Pandit + + + + + Counter Money Laundering + Harshvardhan J. Pandit + Detect and prevent or mitigate money laundering + + + accepted + 2022-04-20 + + + + + 2022-01-26 + + + has policy + Harshvardhan J. Pandit + + Indicates policy applicable or used + accepted + + + + accepted + Harshvardhan J. Pandit + + Organisation + 2022-02-02 + A general term reflecting a company or a business or a group acting as a unit + + + + + Harshvardhan J. Pandit + 2022-08-17 + + accepted + Information Flow Control + + Use of measures to control information flows + + + + + Data Controller + 2020-11-04 + accepted + + + 2019-04-05 + The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used. + Javier FernĆ”ndez + Axel Polleres + + The individual or organisation that decides (or controls) the purpose(s) of processing personal data. + + + + 2019-04-05 + Fajar Ekaputra + Simon Steyskal + Javier Fernandez + Harshvardhan J. Pandit + Axel Polleres + Elmar Kiesling + + Improve Existing Products and Services + + accepted + Improve existing products and services + + + + Julian Flake + Paul Ryan + Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves + + + A source of data that is publicly accessible or available + accepted + Public Data Source + + 2022-01-26 + The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. + + + Simon Steyskal + Javier Fernandez + Harshvardhan J. Pandit + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + + + Optimize interfaces presented to the user + + accepted + Optimise User Interface + 2019-04-05 + + + + Use of cryptographic methods to perform tasks + + + + accepted + Cryptographic Methods + Harshvardhan J. Pandit + 2022-08-17 + + + Georg P Krog + Beatriz Esteves + Harshvardhan J. Pandit + + accepted + + Process payment transactions in relation to service + 2020-11-04 + Payment + + + + + Data volume that is considered small or limited within the context + Harshvardhan J. Pandit + SmallDataVolume + 2022-06-15 + + + accepted + + + 2020-11-04 + accepted + Indicates use or applicability of a Legal Basis + + + + + 2019-04-04 + Javier FernĆ”ndez + Axel Polleres + has legal basis + + + + Harshvardhan J. Pandit + Duration + 2022-02-09 + + + The duration or temporal limitation + + accepted + + + Activity Completed + 2022-05-18 + accepted + + + Harshvardhan J. Pandit + + State of an activity that has completed i.e. is fully in the past + + + Harshvardhan J. Pandit + + + 2022-03-02 + has responsible entity + + + accepted + + Specifies the indicated entity is responsible within some context + + + + + + Consent Given + + 2022-06-22 + + An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data + The state where consent has been given + accepted + Paul Ryan + Harshvardhan J. Pandit + Julian Flake + Georg P Krog + + + Paul Ryan + Harshvardhan J. Pandit + Georg P Krog + David Hickey + Manage payment of vendors + + + accepted + 2021-09-01 + + + Vendor Payment + + + Procedures related to security associated with Third Parties + accepted + Harshvardhan J. Pandit + 2022-08-17 + + + + Third Party Security Procedures + + + + Harshvardhan J. Pandit + Mark Lizar + Axel Polleres + Rob Brennan + + + Duration or temporal limitation on storage of personal data + + accepted + + Storage Duration + 2019-04-05 + + + + Harshvardhan J. Pandit + 2022-08-17 + + accepted + Security measures enacted over documents to protect against tampering or restrict access + + Document Security + + + + 2022-04-20 + + Anti-Terrorism Operations + accepted + Harshvardhan J. Pandit + + Detect, prevent, mitigate, or otherwise act on anti-terrorism activities + + + + + 2021-04-07 + accepted + + Consent + Consent of the Data Subject for specified processing + Harshvardhan J. Pandit + + + + 2022-06-15 + + + + 2022-01-26 + is implemented using technology + Julian Flake + Harshvardhan J. Pandit + Paul Ryan + Beatriz Esteves + The term 'technology' is inclusive of technologies, processes, and methods. + + Indicates implementation details such as technologies or processes + + changed + + + 2022-02-13 + Julian Flake + Paul Ryan + Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves + Required + + + accepted + Indication of 'required' or 'necessary' + + + + Create and provide personalised advertising + Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves + Personalised Advertising + accepted + + + + 2020-11-04 + + + + Georg P Krog + Harshvardhan J. Pandit + + + + Indicates applicability or relevance of a 'third country' + + has third country + + accepted + 2022-02-09 + + + + + Mark Lizar + Rob Brennan + Axel Polleres + Harshvardhan J. Pandit + + accepted + + Organisational Measure + 2019-04-05 + Organisational measures required/followed when processing data of the declared category + + + 2019-05-07 + + Acquire + to come into possession or control of the data + accepted + + + + + + 2022-08-17 + + + + Procedures related to management of disasters and recovery + Harshvardhan J. Pandit + Disaster Recovery Procedures + + accepted + + + The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification. + Sensitive Personal Data whose use requires specific legal permission or justification + modified + 2019-05-07 + + + Special Category Personal Data + 2022-01-19 + Fajar Ekaputra + Elmar Kiesling; Harshvardhan J. Pandit + + + + + Entity within an organisation that does not constitute as a separate legal entity + Organisational Unit + + accepted + + 2022-03-23 + + Paul Ryan + Harshvardhan J. Pandit + + + Harshvardhan J. Pandit + 2022-09-07 + + + accepted + Small Scale Processing + + Processing that takes place at small scales (as specified by some criteria) + + + 2022-05-18 + Audit Required + + + + accepted + Harshvardhan J. Pandit + State where an audit is determined as being required but has not been conducted + + + + Vital Interest of Natural Person + + Paul Ryan + Georg P Krog + Harshvardhan J. Pandit + accepted + + Processing is necessary or required to protect vital interests of a natural person + 2021-04-21 + + + + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal + Javier Fernandez + Harshvardhan J. Pandit Axel Polleres - Javier FernĆ”ndez + 2019-04-05 + + Delivery of Goods + Deliver goods and services requested or asked by consumer + + + accepted + + + + + + Harshvardhan J. Pandit + File System Security + 2022-08-17 + + accepted + Security implemented over a file system + + + accepted + + A group of Data Controllers that jointly determine the purposes and means of processing + Georg Krog + Harshvardhan Pandit + + 2022-02-02 + Joint Data Controllers + To indicate the membership, hasDataController may be used + + + Axel Polleres + Javier FernĆ”ndez 2020-11-04 - The processing performed on personal data + accepted + The individual (or category of individuals) whose personal data is being processed + 2019-04-05 + Data Subject + The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'. + + + + - + + 2022-01-19 + Law + accepted + A law is a set of rules created by government or authorities + Harshvardhan J. Pandit + + + + has data volume + - Indicates policy applicable or used - - + - 2022-01-26 + 2022-06-22 + Harshvardhan J. Pandit - has policy - + accepted + Indicates the volume of data - + + David Hickey + Paul Ryan + Harshvardhan J. Pandit + Georg P Krog + + + Record Management accepted - + Manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests + 2021-09-01 + + + Multi-Factor Authentication (MFA) - Identify, rectify, or otherwise under take activities intended to fix or repair impairments to existing functionalities + An authentication system that uses two or more methods to authenticate + + + accepted + Harshvardhan J. Pandit - 2022-08-24 - An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging - Identify and Repair Impairments + 2022-08-17 - - Create and provide personalised advertising - - Personalised Advertising - 2020-11-04 + + accepted - - + Harshvardhan J. Pandit Beatriz Esteves Georg P Krog - Harshvardhan J. Pandit + + 2020-11-04 + Social Media + Conduct marketing through social media - + + Axel Polleres + Rob Brennan Harshvardhan J. Pandit - Georg P Krog - Fajar Ekaputra + Mark Lizar + A seal or a mark indicating proof of certification to some certification or standard + + Seal + accepted + + 2019-04-05 + + + + 2022-04-06 + + accepted Julian Flake + Harshvardhan J. Pandit + Georg P. Krog + Paul Ryan Beatriz Esteves - Harm - - - Impact that acts as or causes harms - changed + Data subjects that are temporary visitors - 2022-08-13 + + Visitor - - - Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer + + sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition - Post-Quantum Cryptography accepted - - - 2022-08-17 + 2020-11-25 + + Data Sub-Processor + A 'sub-processor' is a processor engaged by another processor + Harshvardhan J. Pandit - - 2022-02-09 + - Harshvardhan J. Pandit - - + Record + + to make a record (especially media) + accepted - Duration - The duration or temporal limitation + + 2019-05-07 - - Measures intended to mitigate, minimise, or prevent risk. + + 2020-11-04 + Direct Marketing + + Georg P Krog + Beatriz Esteves + Harshvardhan J. Pandit + + Conduct direct marketing i.e. marketing communicated directly to the individual + accepted + + + + Georg P Krog Paul Ryan Harshvardhan J. Pandit - - Risk Mitigation Measure + Privacy Impact Assessment + accepted - + Carrying out an impact assessment regarding privacy risks 2020-11-04 - - + + - modified - Paul Ryan - Georg Krog - Data Protection Officer - 2020-11-04 - An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. - - - 2021-12-08 + accepted + Use of cryptographic methods to authenticate messages + Harshvardhan J. Pandit + 2022-08-17 + + Message Authentication Codes (MAC) + - - NearlyGlobalScale + + + Manage and provide technical processes and functions necessary for delivering services + Technical Service Provision + Harshvardhan J. Pandit - 2022-06-15 + 2021-09-08 + + accepted + + + 2021-09-01 + This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation accepted - Geographic coverage nearly spanning the entire globe - - + + Personalisation + Harshvardhan J. Pandit + Create and provide customisation based on attributes and/or needs of person(s) or context(s). + - - to modify the data, often rewritten into a new form for a new use + + + Paul Ryan + Harshvardhan J. Pandit + Georg P. Krog + Beatriz Esteves + Julian Flake + Data subjects that are clients or recipients of services + Client + 2022-04-06 - - - Adapt - 2019-05-07 - accepted + - - Parent(s) of Data Subject - Parent(s) of data subjects such as children - Georg P Krog - + + Harshvardhan J. Pandit + + + 2022-05-18 + has status + + accepted + + Indicates the status of specified concept + + + Simon Steyskal + Fajar Ekaputra + Javier Fernandez + Harshvardhan J. Pandit + Axel Polleres + Elmar Kiesling + + + Improve customer-relationship management (CRM) processes + Improve Internal CRM Processes - 2022-08-03 accepted + + 2019-04-05 - + + 2022-02-16 accepted - 2022-08-18 - - - The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk - + Indicates the frequency with which something takes place + + + + has frequency Harshvardhan J. Pandit - - Risk Management Process + - - Harshvardhan J. Pandit - - - A ā€˜third partyā€™ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data. - Third Party + + + Use of anonymisation techniques that reduce the identifiability in data - accepted - 2019-06-04 + Harshvardhan J. Pandit + + accepted + 2022-08-17 + Data Anonymisation Technique - - Georg P Krog + + Network Security Protocols + + Security implemented at or over networks protocols Harshvardhan J. Pandit - Paul Ryan - - Impact Assessment for conducting data transfers - 2021-09-08 - + 2022-08-17 - Data Transfer Impact Assessment accepted + + - - Required - Beatriz Esteves - Harshvardhan J. Pandit + + 2020-11-04 + Georg P Krog Paul Ryan - Julian Flake - + Harshvardhan J. Pandit + Impact Assessment + Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. + + accepted - 2022-02-13 - - - Indication of 'required' or 'necessary' - - - - Indicates a purpose is restricted to the specified context(s) - - + + Audit Requested + + + State of an audit being requested whose outcome is not yet known accepted - has context - 2019-04-05 - - - - Wireless Security Protocols - - - accepted - 2022-08-17 + 2022-05-18 Harshvardhan J. Pandit - Security implemented at or over wireless communication protocols - - + + 2022-05-18 Harshvardhan J. Pandit - - Indicates applicability of Risk - Indicates applicability of Risk for this concept + - + Indicates the status of activity of specified concept accepted - has risk - 2020-11-18 + + has activity status + - - - An entity that 'exports' data where exporting is considered a form of data transfer - + + Fajar Ekaputra + Simon Steyskal + Javier Fernandez + Harshvardhan J. Pandit + Axel Polleres + Elmar Kiesling + Enforce Access Control + Conduct or enforce access control + + Was previously "Access Control". Prefixed to distinguish from Technical Measure. + - The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting - Data Exporter - Harshvardhan Pandit - Georg Krog - David Hickey - Paul Ryan - 2021-09-08 - accepted + + 2019-04-05 - - Secure Multi-Party Computation + + Cybersecurity Training + + accepted - 2022-08-17 - Harshvardhan J. Pandit - - Use of cryptographic methods for entities to jointly compute functions without revealing inputs + Training methods related to cybersecurity + 2022-08-17 - - 2019-05-07 - Sensitive Personal Data whose use requires specific legal permission or justification - 2022-01-19 + + + Axel Polleres + Javier FernĆ”ndez + Processing - Fajar Ekaputra - Elmar Kiesling; Harshvardhan J. Pandit - The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification. - Special Category Personal Data - + 2020-11-04 + accepted - - modified + 2019-04-05 + The processing performed on personal data + - + + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + accepted + 2022-06-21 + Implied Consent + + + + Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. + Consent that is implied indirectly through an action not associated solely with conveying a consenting decision + + + The algorithmic logic applied or used + Harshvardhan J. Pandit + accepted - Pseudoanonymisation achieved through a deterministic function + 2022-01-26 + 2022-06-15 - 2022-08-17 - Deterministic Pseudonymisation + Algorithmic Logic + Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. + + + + + Harshvardhan J. Pandit + Geographic coverage nearly spanning the entire globe + 2022-06-15 + accepted + NearlyGlobalScale + + + Harshvardhan J. Pandit + Georg Krog + Paul Ryan + Beatriz Esteves + + Representative + + + A representative of a legal entity + 2020-11-04 + + accepted + + + + + - + accepted + Use of symmetric crytography to encrypt data + Harshvardhan J. Pandit + 2022-08-17 + Symmetric Encryption - - Scale - A measurement along some dimension - - 2022-06-15 - Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. - Rana Saniei + Georg P Krog Harshvardhan J. Pandit - - accepted - - - - Data subjects that are considered mentally vulnerable - - + + Observe + to obtain data through observation 2022-06-15 - Georg P Krog - Mentally Vulnerable Data Subject + accepted - + Harshvardhan J. Pandit - Mark Lizar - Axel Polleres - Rob Brennan - - Legal Agreement - A legally binding agreement + David Hickey + Georg P Krog + Paul Ryan + 2021-09-08 - 2019-04-05 + A notice is an artefact for providing information, choices, or controls + Notice + accepted - - Paul Ryan - Harshvardhan J. Pandit - Georg P. Krog - - - Indiciates inclusion or applicability of a Data Processor - - has data processor - 2022-02-09 - - + + Creation, completion, fulfilment, or performance of a contract involving specified processing + Contract + accepted + + + 2021-04-07 + Harshvardhan J. Pandit - - - - Homomorphic Encryption + + + 2019-04-05 + + + + has context + Indicates a purpose is restricted to the specified context(s) accepted - Use of Homomorphic encryption that permits computations on encrypted data without decrypting it - 2022-08-17 - Harshvardhan J. Pandit - - + + 2019-04-05 + + Simon Steyskal + Fajar Ekaputra + Javier Fernandez + Harshvardhan J. Pandit + Axel Polleres + Elmar Kiesling + + Optimisation for Consumer - accepted + Optimize activities and services for consumer or user + + + + 2022-05-18 + + has outcome + Indicates an outcome of specified concept or context + + + - Georg P Krog - David Hickey + accepted Harshvardhan J. Pandit - Paul Ryan - Record Management - 2021-09-01 - Manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests - - + Harshvardhan J. Pandit - Paul Ryan Georg P Krog - Register of Processing Activities - 2021-09-08 - - Tied to compliance processes and documents, decide how to specify those + 2022-06-15 + Consultation with DPO + + Consultation with Data Protection Officer(s) accepted - A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility + - + + Paul Ryan - Audit Conditionally Approved - 2022-06-29 + Georg P Krog + Harshvardhan J. Pandit + - - State of being conditionally approved through the audit - + MediumScaleOfDataSubjects accepted - A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. + 2022-06-15 + Scale of data subjects considered medium i.e. neither large nor small within the context - - - - Adult + - A natural person that is not a child i.e. has attained some legally specified age of adulthood - Georg Krog + 2022-08-17 + Authentication using Zero-Knowledge proofs + + + + Zero Knowledge Authentication + Harshvardhan J. Pandit + accepted - 2022-03-30 - - - - Geographic coverage spanning a nation + + Javier Fernandez Harshvardhan J. Pandit - 2022-06-15 - + Elmar Kiesling + Axel Polleres + Simon Steyskal + Fajar Ekaputra + Conduct research in a non-commercial setting e.g. for a non-profit-organisation (NGO) + Non-Commercial Research + accepted - NationalScale + 2019-04-05 + + - + 2022-08-17 - Harshvardhan J. Pandit - Data Sanitisation Technique - - - - Cleaning or any removal or re-organisation of elements in data based on selective criteria + + + Use of synthetic data to preserve privacy, security, or other effects and side-effects + Use of Synthetic Data + accepted + Harshvardhan J. Pandit - - - - Duration that takes place a fixed number of times e.g. 3 times - - 2022-06-15 + + Mark Lizar + Bud Bruegger Harshvardhan J. Pandit - accepted - FixedOccurencesDuration + + Specifies the condition or event that determines the expiry of consent + 2019-04-05 + sunset + 2022-06-22 + Can be TextOrDocumentOrURI + has expiry condition + + + - + + 2022-01-26 + Axel Polleres Beatriz Esteves - Georg P Krog + Julian Flake Paul Ryan Harshvardhan J. Pandit - Julian Flake - 2022-01-26 + modified + + + The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. + Indicates implementation details such as entities or agents + is implemented by entity + + - A source of data that is publicly accessible or available - - - The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. - accepted - Public Data Source + 2019-05-07 - - + + 2019-05-07 + + - Detriment - Beatriz Esteves - Georg P Krog - Fajar Ekaputra - Harshvardhan J. Pandit - Julian Flake - 2022-03-23 - Impact that acts as or causes detriments - + to solicit or gather data from someone accepted - - - Harshvardhan J. Pandit - - - An organisation managed or part of government - 2022-02-02 + Obtain - accepted - GovernmentalOrganisation - - Non Compliant - 2022-09-07 - Changed from not compliant for consistency in commonly used terms + + + accepted + Georg P Krog Harshvardhan J. Pandit - State of non-compliance where objectives have not been met, but have not been violated - - + Beatriz + - changed - 2022-05-18 + Customer Order Management + Manage customer orders + + 2021-09-08 - - Filter + + accepted Harshvardhan J. Pandit - Georg P Krog + + 2022-08-24 - 2022-06-15 + An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging + Identify and Repair Impairments - accepted - to filter or keep data for some criteria - + Identify, rectify, or otherwise under take activities intended to fix or repair impairments to existing functionalities - - + + Georg P Krog + Harshvardhan J. Pandit + Rana Saniei + Scale - accepted - Authentication using Zero-Knowledge proofs - - + 2022-06-15 + + A measurement along some dimension - 2022-08-17 - Harshvardhan J. Pandit - Zero Knowledge Authentication + accepted + Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. - - Optimize activities and services for consumer or user - - - Fajar Ekaputra - Axel Polleres - Javier Fernandez - Simon Steyskal - Elmar Kiesling + + + has recipient data controller + Georg P. Krog + Paul Ryan Harshvardhan J. Pandit + + + Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data accepted - Optimisation for Consumer - 2019-04-05 + 2022-02-09 + + - - - Processing is necessary or required to protect vital interests of a data subject + + It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudoAnonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudoAnonymisedData) should be used instead of AnonymisedData. + Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data + + accepted + 2022-01-19 + Piero Bonatti + + Anonymised Data - Paul Ryan + + + + + This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy + Mark Lizar + Bud Bruegger Harshvardhan J. Pandit - Georg P Krog - - Vital Interest of Data Subject - accepted - 2021-04-21 + Specifies the justification for entity withdrawing consent + sunset + has withdrawal by justification + 2019-04-05 + 2022-06-22 - - Monitor solvency of customers for financial diligence - Customer Solvency Monitoring + + Manage and conduct public relations processes. This includes creating goodwill for the organization. + Paul Ryan Harshvardhan J. Pandit - Beatriz Georg P Krog - 2021-09-08 + David Hickey + - accepted + 2021-09-01 + Public Relations - - Human involvement for the purposes of providing inputs - 2022-09-07 - - - - Human Involvement for Input + + Paul Ryan + Julian Flake + Georg P Krog Harshvardhan J. Pandit + Consent that is expressed through an action intended to convey a consenting decision + 2022-06-21 + + accepted + + Expressed Consent + Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form - - + + Georg P Krog Harshvardhan J. Pandit + + Maintain Credit Checking Database accepted - - Maintain Credit Rating Database - MaintainCreditRatingDatabase - 2022-06-15 + MaintainCreditCheckingDatabase + 2022-06-15 - - 2022-06-22 - - - - - Paul Ryan - Julian Flake - Harshvardhan J. Pandit - Georg P Krog + - accepted - Indicates the use or applicability of a Notice for the specified context - - has notice - - - Axel Polleres - Julian Flake + Georg P Krog Beatriz Esteves - Paul Ryan Harshvardhan J. Pandit - The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. - is implemented by entity - modified - - - Indicates implementation details such as entities or agents - - - - 2019-05-07 - 2022-01-26 + + + accepted + Conduct marketing in relation to organisation or products or services e.g. promoting, selling, and distributing + Marketing + 2020-11-04 + Was commercial interest, changed to consider Marketing a separate Purpose category by itself - - - + Harshvardhan J. Pandit - Frequency where occurences are continous - 2022-06-15 - Continous Frequency - + + The consequence(s) possible or arising from specified context accepted + Consequence + + 2022-01-26 - + + Mark Lizar Axel Polleres - Javier FernĆ”ndez - Bud Bruegger + Rob Brennan Harshvardhan J. Pandit - Mark Lizar - 2019-04-04 - Indicates association with Data Controller - 2020-11-04 - + Authentication Protocols - - - - + 2019-04-05 + accepted - has data controller - + Protocols involving validation of identity i.e. authentication of a person or information + - + + + Beatriz Esteves + Georg P Krog + Harshvardhan J. Pandit accepted - - - Location that is spread across multiple separate areas with no distinction between their importance + 2020-11-04 + Registration and Authentication + Register, authenticate, and identify users or agents in context of a service + + + + 2022-03-30 + accepted + Create and provide pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals Harshvardhan J. Pandit - 2022-06-15 - Decentralised Locations + + + Targeted Advertising + - - 2022-01-26 - Paul Ryan - Julian Flake - Beatriz Esteves - Georg P Krog + + + accepted + 2022-05-18 Harshvardhan J. Pandit + + Status associated with activity operations and lifecycles + Activity Status - - Sub-Processor Agreement + + + Audit Conditionally Approved + + accepted - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor + A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. + 2022-06-29 + Paul Ryan + State of being conditionally approved through the audit - - - Beatriz Esteves - Georg P. Krog - Paul Ryan - Harshvardhan J. Pandit - Julian Flake - Tourist - Data subjects that are tourists i.e. not citizens and not immigrants + + Data Protection Training + + Training intended to increase knowledge regarding data protection + + Harshvardhan J. Pandit + 2022-08-17 - 2022-04-06 accepted - - + + 2022-08-13 + has processing automation accepted - IndustryConsortium - - + + + + + Indicates the use or extent of automation associated with processing Harshvardhan J. Pandit - - A consortium established and comprising on industry organisations - 2022-02-02 + - - Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - David Hickey - 2021-09-01 - - Organisation Risk Management - - Manage risk for organisation's activities + + 2022-03-23 + modified + International Organisation + 2020-10-05 + + An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries - accepted + + + Julian Flake + Georg P. Krog - - Location that is federated across multiple separate areas with designation of a primary or central location + + Human Involvement for Input Harshvardhan J. Pandit - 2022-06-15 - Federated Locations - accepted - + 2022-09-07 + + Human involvement for the purposes of providing inputs + accepted - - - 2019-05-07 - to replace personal identifiable information by artificial identifiers - + accepted - Pseudo-Anonymise - - + 2019-11-26 + Create and provide personalised recommendations for events + Rudy Jacob + Harshvardhan J. Pandit + Create Event Recommendations + + + + - - + + Harshvardhan J. Pandit - Harshvardhan J. Pandit + Processing that is partially automated or semi-automated + For example, a series of distinct processing operations that are automated individually or have some human involvement 2022-06-15 - For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place accepted - Processing that is automated and involves oversight by Humans - 2022-09-07 - Automated Processing with Human Oversight + Partially Automated Processing - - - 2022-02-09 - - - - - accepted - Georg P. Krog - Paul Ryan - Harshvardhan J. Pandit + + to apply a restriction on the processsing of specific records + + + 2019-05-07 + Restrict + - has data exporter - Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter + accepted - - 2022-06-21 + + 2022-04-06 + + accepted + Julian Flake Harshvardhan J. Pandit - Georg P Krog + Georg P. Krog Paul Ryan - Julian Flake + Beatriz Esteves + Data subjects that receive medican attention, treatment, care, advice, or other health related services - Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form - Consent that is expressed through an action intended to convey a consenting decision - - accepted - Expressed Consent - + + Patient - - UntilTimeDuration - Duration that has a fixed end date e.g. 2022-12-31 - Harshvardhan J. Pandit - 2022-06-15 + + + 2020-11-04 + + Innovative Use of New Technologies + + Processing that involves use of innovative and new technologies accepted - - + Piero Bonatti + Harshvardhan J. Pandit - + Harshvardhan J. Pandit + David Hickey + Georg P Krog + Paul Ryan + 2021-09-08 + + Represents a notice or document outlining information regarding privacy - Locality refers to whether the specified location is local within some context, e.g. for the user + accepted - Location Locality - - 2022-06-15 + Privacy Notice - - 2022-01-19 - Indicates applicability of specified country + + + + + 2022-08-18 + Indicates associated with Data (may or may not be personal) - Georg P Krog Harshvardhan J. Pandit accepted - - - - has country - - - - - 2022-09-07 - - - Human involvement for the purposes of verification of a system, its operations, inputs, or outputs - Human Involvement for Verification - accepted - Harshvardhan J. Pandit + has data - - 2022-08-17 + Harshvardhan J. Pandit - + + + 2022-06-15 + LocalityScale accepted + Geographic coverage spanning a specific locality + For example, geographic scale of a city or an area within a city - Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks - - Quantum Cryptography - - - - 2022-08-17 - Harshvardhan J. Pandit - - - Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role + + + + Destruct + to process data in a way it no longer exists or cannot be repaired + 2019-05-07 - Background Checks accepted - - - Human Involvement - The involvement of humans in specified context - Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. - - Harshvardhan J. Pandit - - accepted - 2022-06-15 - 2022-01-26 - - Training methods related to cybersecurity - 2022-08-17 + + Informed Consent + Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision + + + Julian Flake + Paul Ryan + Georg P Krog Harshvardhan J. Pandit - - Cybersecurity Training - - + 2022-06-21 + The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements accepted - + - + + + + Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys + Harshvardhan J. Pandit - Security measures enacted over documents to protect against tampering or restrict access - - accepted + Asymmetric Cryptography 2022-08-17 - Document Security - Harshvardhan J. Pandit - + + is indicated by + + Julian Flake + Paul Ryan + Georg P Krog Harshvardhan J. Pandit - Indicate a risk is mitigated by specified measure - + Specifies entity who indicates the specific context + + accepted - 2022-02-09 - - + 2022-06-21 - is mitigated by measure - - + + Julian Flake + Georg P Krog Harshvardhan J. Pandit - Mark Lizar - Axel Polleres - Rob Brennan - De-Identification - Removal of identity or information to reduce identifiability + Fajar Ekaputra + Beatriz Esteves - 2019-04-05 - - accepted + + changed + Impact that acts as or causes harms + Harm + 2022-08-13 - + + Natural Person + 2022-02-09 accepted - - 2020-11-04 - Technical and Organisational Measure - The Technical and Organisational measures used. - 2019-04-05 - Bud Bruegger + + A human + + Harshvardhan J. Pandit - + + + Use of hash functions to map information or to retrieve a prior categorisation + Hash Functions - - 2022-08-17 + Harshvardhan J. Pandit - Hash-based Message Authentication Code (HMAC) - Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key - accepted + 2022-08-17 - - Harshvardhan J.Pandit - Georg P Krog - Beatriz Esteves - Paul Ryan - 2020-11-04 - - - accepted - - Specifies address of a legal entity such as street address or pin code - has address - + + Use of crytography for authentication + + Cryptographic Authentication + + + + accepted + 2022-08-17 + Harshvardhan J. Pandit - - Entities that receive personal data - Recipient - Axel Polleres - Javier FernĆ”ndez + + 2022-08-17 - 2020-11-04 + + + Harshvardhan J. Pandit + Management of crytographic keys, including their generation, storage, assessment, and safekeeping - 2019-04-05 - - - - - A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller. + Cryptographic Key Management accepted - + Vital Interest + Processing is necessary or required to protect vital interests of a data subject or other natural person Harshvardhan J. Pandit - Processing is necessary or required to protect vital interests of a data subject or other natural person - 2021-04-21 accepted - Vital Interest - - - 2022-08-17 - Harshvardhan J. Pandit - + - Security implemented at or over web browsers - WebBrowser Security + + + LargeScaleOfDataSubjects + Scale of data subjects considered large within the context - accepted - - - - Legal Obligation to conduct the specified processing Harshvardhan J. Pandit - 2021-04-07 - Legal Obligation - - accepted - + + + 2022-06-15 - - Bud Bruegger + + Harshvardhan J. Pandit - Mark Lizar - 2019-04-05 - is explicit - The conditions for what is considered 'explicit consent' differ by norms and laws. - 2022-06-22 - sunset + modified + + 2020-10-05 + An organisation that does not aim to achieve profit as its primary goal + NonProfitOrganisation - Specifies consent is 'explicit' - - - + 2022-02-02 + - - - Paul Ryan - Harshvardhan J. Pandit - Julian Flake - Beatriz Esteves - Georg P. Krog - 2022-04-06 - Data subjects that are immigrants (for a jurisdiction) + accepted - Immigrant - + Incident Management Procedures + - - - Indicates information about storage condition - - - - - Axel Polleres - Rob Brennan - Mark Lizar + Procedures related to management of incidents Harshvardhan J. Pandit - changed - - - 2022-08-13 - has storage condition - - - - accepted + + 2022-08-17 - Georg P Krog - Harshvardhan J. Pandit - to remove data for some criteria - 2022-06-15 - Screen - - - Data Controller + accepted - The individual or organisation that decides (or controls) the purpose(s) of processing personal data. - Axel Polleres - Javier FernĆ”ndez - 2019-04-05 - 2020-11-04 - The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used. - - - - - - - accepted - - - 2022-06-15 - Geographic coverage spanning multiple nations - MultiNationalScale + Context or conditions within which processing takes place Harshvardhan J. Pandit - - + 2022-02-09 - + Processing Context + + + + Manage communication or provide means for communication e.g. to send an email notifying some information + Communication Management Paul Ryan + Harshvardhan J. Pandit Georg P Krog David Hickey - Harshvardhan J. Pandit - Manage orders related to vendors - - + + accepted - Vendor Records Management + + This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. 2021-09-01 - - Consultation with Data Subject - Consultation with data subject(s) or their representative(s) - - + - Georg P Krog + 2022-09-07 + Changed from not compliant for consistency in commonly used terms + Non Compliant + State of non-compliance where objectives have not been met, but have not been violated + 2022-05-18 Harshvardhan J. Pandit - accepted - 2022-06-15 + + + changed - - 2020-11-04 - - Harshvardhan J.Pandit - Beatriz Esteves - Georg P Krog - Paul Ryan + - Specifies contact details of a legal entity such as phone or email - has contact - - - - accepted - - - Beatriz + The impact(s) possible or arising as a consequence from specified context + Julian Flake Georg P Krog Harshvardhan J. Pandit - accepted - - - - Manage claims, including repayment of monies owed - Customer Claims Management - 2021-09-08 + Fajar Ekaputra + Beatriz Esteves + Impact + + Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments + 2022-03-23 + accepted - + Harshvardhan J. Pandit - Audit Required - - - State where an audit is determined as being required but has not been conducted - 2022-05-18 + Beatriz Esteves + Georg P Krog + 2021-09-08 + accepted + Dispute Management + + + Manage disputes by natural persons, private bodies, or public authorities relevant to organisation - - Georg P Krog - Harshvardhan J. Pandit + + Julian Flake Paul Ryan - accepted - - Single Sign On - 2020-11-04 + Harshvardhan J. Pandit + Beatriz Esteves + Georg P Krog + Sub-Processor Agreement - Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. + accepted + + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor + 2022-01-26 - - 2020-11-04 - - Bud Bruegger + + + Location that is federated across multiple separate areas with designation of a primary or central location + modified + 2020-10-05 Harshvardhan J. Pandit - Axel Polleres - Javier FernĆ”ndez - Mark Lizar + 2022-06-15 + + Federated Locations - - - has data subject - - accepted - Indicates association with Data Subject - 2019-04-04 - - - Elmar Kiesling - Axel Polleres - Javier Fernandez - Simon Steyskal + + + + 2022-06-15 + + accepted + Geographic coverage spanning the entire globe Harshvardhan J. Pandit - Fajar Ekaputra - - Conduct research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company - Commercial Research + GlobalScale + + + 2019-05-07 + to replace personal identifiable information by artificial identifiers + Pseudo-Anonymise - 2019-04-05 - accepted + + - - Activity Halted - 2022-05-18 - + + Generate + + to generate or create data Harshvardhan J. Pandit + 2022-04-20 + accepted - - - State of an activity that was occuring in the past, and has been halted or paused or stoped + - - A general term reflecting a company or a business or a group acting as a unit + + Mark Lizar + Axel Polleres + Rob Brennan Harshvardhan J. Pandit - - Organisation + Code of Conduct - 2022-02-02 + 2019-04-05 + A set of rules or procedures outlining the norms and practices for conducting activities + accepted - - accepted - 2022-03-23 - Georg P Krog + + Rob Brennan Harshvardhan J. Pandit + Mark Lizar + Axel Polleres + + + + has storage condition + 2022-08-13 - The consequence(s) possible or arising from failure of specified context - - Consequence of Failure - + changed + + + Indicates information about storage condition - + - Complete Anonymisation + Pseudonymisation + Rob Brennan Harshvardhan J. Pandit - Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party + Mark Lizar + Axel Polleres + - - 2022-02-09 accepted + Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; + 2019-04-05 + - - Process payment transactions in relation to service - - Beatriz Esteves - Georg P Krog - Harshvardhan J. Pandit - Payment - - 2020-11-04 - + + Biometric Authentication + + accepted - - - Georg P Krog Harshvardhan J. Pandit - Paul Ryan - - accepted - Top class: Impact Assessment, and DPIA is sub-class - Data Protection Impact Assessment (DPIA) - 2020-11-04 - + 2022-08-17 - A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals - - - to adjust the data to be in relation to another data - + Use of biometric data for authentication - - 2019-05-07 - - accepted - Align - - Manage humans and 'human resources' within the organisation for effective and efficient operations. - 2021-09-01 - Harshvardhan J. Pandit - Paul Ryan + + Asylum Seeker + Georg P Krog - David Hickey - Beatriz Esteves + Data subjects that are asylum seekers - - accepted - Human Resources Management - HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. - + 2022-06-15 + - - 2022-06-22 - sunset - Mark Lizar - Bud Bruegger + + Location that is fixed at a specific place e.g. a city + 2022-06-15 Harshvardhan J. Pandit - 2019-04-05 - Specifies the expiry time or duration for consent - - + 2020-10-05 + modified + + Fixed Singular Location + - has expiry time - - + + - Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions. - The Legal basis used to justify processing of personal data - Legal Basis - 2019-04-05 - 2020-11-04 - accepted - Javier FernĆ”ndez - Axel Polleres - - - Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller + 2022-08-24 + Security Procedure + Procedures associated with assessing, implementing, and evaluating security Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - 2021-09-08 - - - accepted - Legitimate Interest Assessment - - - Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data + + + + Harshvardhan J. Pandit + Partially Compliant + 2022-05-18 + State of partially being compliant i.e. only some objectives have been met, and others have not been in violation accepted - Harshvardhan J. Pandit - - 2022-03-30 - Generated Personal Data - Generated Data is used to indicate data that is produced and is not derived or inferred from other data - - - - + + + accepted - 2022-06-15 - Location that is fixed with multiple places e.g. multiple cities - Fixed Multiple Locations + Utilisation of a trusted third party to provide or carry out a measure + Trusted Third Party Utilisation + 2022-08-17 + + Harshvardhan J. Pandit - - Consequence - + + Consent that is expressed through an explicit action solely conveying a consenting decision accepted - 2022-01-26 + Explicitly Expressed Consent Harshvardhan J. Pandit + Paul Ryan + Julian Flake + Georg P Krog + Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about - The consequence(s) possible or arising from specified context - - - - 2022-05-18 + 2022-06-21 + - has status - - - - Indicates the status of specified concept - Harshvardhan J. Pandit - accepted - - - - has geographic coverage + + + + 2022-05-18 Harshvardhan J. Pandit - + State of being fully compliant + Compliant accepted - Indicate the geographic coverage (of specified context) - - 2022-06-22 - - - 2022-08-24 - - Georg P Krog + + + The likelihood or probability or chance of something taking place or occuring + 2022-07-22 + Likelihood accepted - Observed Personal Data - Personal Data that has been collected through observation of the Data Subject(s) - + Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. + Harshvardhan J. Pandit - - - - Use of cryptographic methods to restrict access and execution to trusted parties and code - + accepted - Trusted Computing - 2022-08-17 + Harshvardhan J. Pandit - - + Use of randomised pseudoanonymisation where the same elements are assigned different values each time they occur + - accepted - + Fully Randomised Pseudonymisation + + + + Intrusion Detection System 2022-08-17 - Harshvardhan J. Pandit - Use of passwords to perform authentication + + + Harshvardhan J. Pandit + Use of measures to detect intrusions and other unauthorised attempts to gain access to a system - Password Authentication + accepted - + + Storage Condition Rob Brennan - Mark Lizar - Axel Polleres Harshvardhan J. Pandit - + Axel Polleres + Mark Lizar + - Encryption of data when being stored (persistent encryption) - Encryption in Rest - 2019-04-05 - accepted + + 2019-04-05 + Conditions required or followed regarding storage of data - - A risk or possibility or uncertainty of negative effects, impacts, or consequences. + + Risk Management Policy + Harshvardhan J. Pandit + + accepted - Risk + A policy or statement of the overall intentions and direction of an organisation related to risk management + + - 2020-11-18 - - Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure. - Harshvardhan J. Pandit + 2022-08-18 - - 2022-06-15 - has scope - - - - - + + + + 2022-05-18 + State of an activity that was occuring in the past, and has been halted or paused or stoped + Activity Halted accepted - Indicates the scope of specified concept or context Harshvardhan J. Pandit - - - - 2022-03-02 - Specifices an associated data protection officer - - Paul Ryan - Rob Brennan - has data protection officer - - + + + The consequence(s) possible or arising from failure of specified context + Georg P Krog + Harshvardhan J. Pandit + 2022-03-23 + + accepted - + Consequence of Failure + - - Increase Service Robustness + + + Simon Steyskal Fajar Ekaputra - Axel Polleres Javier Fernandez - Simon Steyskal - Elmar Kiesling Harshvardhan J. Pandit - + Elmar Kiesling + Axel Polleres + - 2019-04-05 - accepted - Improve robustness and resilience of services + Service Provision + Provide service or product or activities + 2019-04-05 - - Georg P. Krog - Paul Ryan + + is after Harshvardhan J. Pandit + Georg P. Krog Julian Flake - Beatriz Esteves - - - - 2022-04-06 + + + 2022-03-02 + Indicates the specified concepts is 'after' this concept in some context accepted - Data subjects that receive medican attention, treatment, care, advice, or other health related services - Patient + + + - - Non-Material Damage - 2022-03-30 - - Impact that acts as or causes non-material damages + + + accepted + Indicates the specified concepts is 'before' this concept in some context + + + + Julian Flake Harshvardhan J. Pandit - - - accepted + Georg P. Krog + + is before + 2022-03-02 - + + 2020-11-04 + accepted + Bud Bruegger Harshvardhan J. Pandit + Javier FernĆ”ndez + Axel Polleres Mark Lizar - Bud Bruegger - Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors. - 2022-06-22 - sunset - 2019-04-05 - has withdrawal by - + + - - Specifies the entity that withdrew consent + 2019-04-04 + + + Indicates Recipient of Personal Data + has recipient + - - Harshvardhan J. Pandit - Julian Flake + Georg P Krog - Paul Ryan - - + Beatriz Esteves + Harshvardhan J Pandit + Right + + The right(s) applicable, provided, or expected. accepted - Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate - State where information about consent is not available or is unknown - 2022-06-22 - Consent Unknown - + A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight + 2020-11-18 - - Harshvardhan J. Pandit - Paul Ryan - + + modified - Management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries + + NonGovernmentalOrganisation + 2022-02-02 + + An organisation not part of or independent from the government + 2020-10-05 - Personnel Management - + Harshvardhan J. Pandit + + + Remove + + + 2019-05-07 + + + to destruct or erase data accepted - 2022-03-30 - - - + + 2022-09-07 + + + Processing that takes place at medium scales (as specified by some criteria) + + accepted + Medium Scale Processing Harshvardhan J. Pandit + + + accepted - + Paul Ryan + Harshvardhan J. Pandit + Georg P. Krog + has data exporter + + Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter + + - accepted + 2022-02-09 - has responsible entity - 2022-03-02 - Specifies the indicated entity is responsible within some context - - - accepted - Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges + + modified - 2022-08-17 Harshvardhan J. Pandit - - Authorisation Protocols + 2020-10-05 + Often Frequency - - - Harshvardhan J. Pandit + 2022-06-15 - - - UntilEventDuration - accepted - Duration that takes place until a specific event occurs e.g. Account Closure - + Frequency where occurences are often or frequent, but not continous - + + Paul Ryan + Georg P. Krog + Beatriz Esteves + Julian Flake + Harshvardhan J. Pandit + 2022-04-06 accepted - 2022-04-20 - Credit Checking - - Monitor, perform, or assess credit worthiness or solvency - Harshvardhan J. Pandit + Data subjects that consume goods or services for direct use + Consumer + - - Axel Polleres - Harshvardhan J. Pandit - Rob Brennan - Mark Lizar - - Storage Condition - Conditions required or followed regarding storage of data - 2019-04-05 + + to modify the data, often rewritten into a new form for a new use + Adapt + + + 2019-05-07 accepted - - 2020-11-04 - - - - has name - - Harshvardhan J.Pandit - Beatriz Esteves - Georg P Krog - Paul Ryan - Specifies name of a legal entity - + + Simon Steyskal + Fajar Ekaputra + Javier Fernandez + Harshvardhan J. Pandit + Axel Polleres + Elmar Kiesling + + Research and Development + accepted + + 2019-04-05 + Conduct research and development for new methods, products, or services - - Partially Automated Processing - For example, a series of distinct processing operations that are automated individually or have some human involvement - Processing that is partially automated or semi-automated + + + Harshvardhan J. Pandit + accepted 2022-06-15 - accepted - - + Geographic coverage spanning multiple nations + MultiNationalScale - - - + + + + Beatriz Esteves + Harshvardhan J.Pandit Paul Ryan Georg P Krog - David Hickey - Harshvardhan J. Pandit + has representative accepted - - Maintain registry of shareholders, members, or partners for governance, administration, and management functions + + + 2020-11-04 + - Members and Partners Management - 2021-09-01 + Specifies representative of the legal entity - - Harshvardhan J. Pandit - State of an activity being proposed or planned i.e. yet to occur - - + + Paul Ryan + Beatriz Esteves + Harshvardhan J.Pandit + Georg P Krog + + has name + Specifies name of a legal entity + + + accepted - 2022-05-18 - Activity Proposed + 2020-11-04 - - 2022-06-15 - Duration that has a fixed temporal duration e.g. 6 months + + has indication method + accepted - - - TemporalDuration - Harshvardhan J. Pandit - - + Julian Flake Paul Ryan - Harshvardhan J. Pandit Georg P Krog - Julian Flake - 2022-07-20 - + Harshvardhan J. Pandit + 2022-06-21 - - Indicates the severity associated with a concept - accepted - - has severity - + + Specifies the method by which an entity has indicated the specific context - - Secondary Importance + + 2022-02-10 Beatriz Esteves - Georg P Krog + Julian Flake Paul Ryan + Georg P Krog Harshvardhan J. Pandit - Julian Flake - 2022-02-11 - Indication of 'secondary' or 'minor' or 'auxiliary' importance - accepted + Indication of 'primary' or 'main' or 'core' importance + + Primary Importance - - Security Procedure + accepted - - 2022-08-24 - Procedures associated with assessing, implementing, and evaluating security Harshvardhan J. Pandit - - - - + 2022-08-17 + - 2022-04-20 - - Match - to combine, compare, or match data from different sources - Harshvardhan J. Pandit - accepted - + Effectiveness Determination Procedures + + Procedures intended to determine effectiveness of other measures - - - Cryptographic Key Management - - + + + Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved accepted - - 2022-08-17 Harshvardhan J. Pandit - Management of crytographic keys, including their generation, storage, assessment, and safekeeping - - - Harshvardhan J. Pandit - Georg P Krog - 2022-06-15 - Consultation with Data Protection Officer(s) - + 2022-08-17 - Consultation with DPO - accepted + Private Information Retrieval + - - - 2019-05-07 + + Personalise interfaces presented to the user accepted - - - to organize data for arranging or classifying - Organise - - - - + Javier Fernandez Harshvardhan J. Pandit - Processing that takes place at small scales (as specified by some criteria) - - - accepted - 2022-09-07 - Small Scale Processing - - - - 2019-05-07 - accepted - - Disclose by Transmission - to disclose data by means of transmission + Elmar Kiesling + Axel Polleres + Fajar Ekaputra + Simon Steyskal + + 2019-04-05 + User Interface Personalisation - - - 2022-08-17 + + Mark Lizar + Axel Polleres + Rob Brennan Harshvardhan J. Pandit - - Activity Monitoring - - accepted - - Monitoring of activities including assessing whether they have been successfully initiated and completed - - - to give data (or a portion of it) to others - 2019-05-07 - accepted - - Share - + Policy regarding repetition or renewal of existing certification(s) + Regularity of Re-certification + 2019-04-05 + + accepted - + - 2020-11-18 - - - Indicates use or applicability of Right - - Harshvardhan J. Pandit - accepted - has right - - - Legitimate Interest + + Indicates area, scope, or applicability of an Authority + + Georg P Krog Harshvardhan J. Pandit - - Legitimate Interests of a Party as justification for specified processing accepted + 2022-01-19 - 2021-05-19 - - - - - 2022-08-17 - Harshvardhan J. Pandit - - - Asymmetric Cryptography - - accepted - Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys + is authority for - + + + accepted - has technical measure Harshvardhan J. Pandit - - - - - - 2022-02-09 - - Indicates use or applicability of Technical measure - - + 2022-08-17 + - accepted + Security Assessments + Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls - Private Information Retrieval - - Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved - 2022-08-17 - Harshvardhan J. Pandit - - - - Analytics + + 2020-10-05 + Location that is in the 'cloud' i.e. a logical location operated over the internet Harshvardhan J. Pandit - Beatriz Esteves - Georg P Krog + + 2022-06-15 - 2020-11-04 - Conduct analysis and reporting related to usage of services or products - Was "UsageAnalytics", prefixed with Service to better reflect scope - accepted + modified + Cloud Location - - + accepted - 2019-05-07 - - Use - to use data - - - - - - 2019-05-07 + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal + Javier Fernandez + Harshvardhan J. Pandit + Identity Verification + 2019-04-05 - accepted - Store - - to keep data for future use + Verify or authorize identity + - - - - Georg P Krog - + accepted - Guardian(s) of data subjects such as children - Guardian(s) of Data Subject - 2022-08-03 - - - Specifies the instant in time when consent was given + has duration + + + + Indicates information about duration Harshvardhan J. Pandit + Rob Brennan Mark Lizar - Bud Bruegger - 2022-06-22 - sunset - 2019-04-05 + Axel Polleres + + - - - has provision time + 2019-04-05 - - + + accepted + Impact that acts as or causes material damages + + Material Damage Harshvardhan J. Pandit - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party - + 2022-03-30 - Third-Party Agreement - 2022-02-09 - accepted + - - - Paul Ryan + Georg P Krog Harshvardhan J. Pandit - Records of Activities + 2022-01-19 + Location + Location may be geographic, physical, or virtual. + A location is a position, site, or area where something is located + accepted - - Records of activities within some context such as maintainence tasks or governance functions - 2021-09-08 - + + 2022-08-17 + Deterministic Pseudonymisation + Harshvardhan J. Pandit - Rudy Jacob - Create and provide personalised recommendations for events - - Create Event Recommendations - - 2019-11-26 + accepted + Pseudoanonymisation achieved through a deterministic function - - 2022-04-06 - Julian Flake - Beatriz Esteves - Georg P. Krog - Paul Ryan - Harshvardhan J. Pandit - Client - Data subjects that are clients or recipients of services - + + - accepted - - - - Harshvardhan J. Pandit - The consequence(s) possible or arising as a side-effect of specified context - + Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role - accepted - 2022-03-30 - Consequence as Side-Effect - - - Specifries the method by which consent can be/has been withdrawn - Mark Lizar - Bud Bruegger + 2022-08-17 + Harshvardhan J. Pandit - - - - has withdrawal method - 2022-06-22 - sunset - 2019-04-05 - Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. + Background Checks - + + accepted - Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. - 2022-06-15 - 2022-01-26 + Authentication using PABC + 2022-08-17 + + Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication + Harshvardhan J. Pandit - - - Algorithmic Logic - The algorithmic logic applied or used - - Data subjects that use service(s) - User + + + Harshvardhan J. Pandit + 2019-04-05 + A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law + accepted - 2022-04-06 + Legal Entity + + + Fajar Ekaputra Julian Flake - Beatriz Esteves - Georg P. Krog - Paul Ryan + Georg P Krog Harshvardhan J. Pandit - + Beatriz Esteves + + 2022-03-23 + Detriment + Impact that acts as or causes detriments - - - Use of symmetric crytography to encrypt data - accepted - 2022-08-17 - Symmetric Encryption + + + + RNG Pseudoanonymisation + A pseudoanonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) + accepted Harshvardhan J. Pandit - - - - - - Distributed System Security 2022-08-17 - Harshvardhan J. Pandit - - accepted - Security implementations provided using or over a distributed system + - + + Rob Brennan + Harshvardhan J. Pandit Mark Lizar Axel Polleres - Harshvardhan J. Pandit - Rob Brennan - 2019-04-05 - - accepted - Encryption in Transfer - - Encryption of data in transit e.g. when being transferred from one location to another, including sharing + A legally binding agreement + - - - Harshvardhan J. Pandit - 2022-06-15 accepted - - - Data volume that is considered huge or more than large within the context - HugeDataVolume + 2019-04-05 + Legal Agreement - - Physical Access Control Method - Access control applied for physical access e.g. premises or equipement - - Georg P Krog - 2022-06-15 + - accepted - - - Paul Ryan - Georg P Krog - Harshvardhan J.Pandit - Beatriz Esteves - Specifies representative of the legal entity - - - - - 2020-11-04 - + Consent Record + 2022-06-22 - accepted - has representative - - - has personal data handling - 2022-01-19 - - - - Indicates association with Personal Data Handling - Georg P Krog + Julian Flake + Paul Ryan Harshvardhan J. Pandit - - accepted + + A Record of Consent or Consent related activities - - - + + Mark Lizar + Bud Bruegger Harshvardhan J. Pandit - Julian Flake - Georg P Krog - Paul Ryan - - Consent Requested - State where a request for consent has been made and is awaiting a decision - accepted + + + has provision by justification + This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy + sunset + 2022-06-22 - 2022-06-22 - An example of this state is when a notice has been presented to the individual but they have not made a decision + 2019-04-05 + Specifies the justification for entity providing consent - - - - SmallDataVolume - - Harshvardhan J. Pandit - 2022-06-15 + + accepted - Data volume that is considered small or limited within the context - - - The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. + Service Optimization + Javier Fernandez + Elmar Kiesling + Axel Polleres + Simon Steyskal + Fajar Ekaputra + Harshvardhan J. Pandit + Optimise services or activities + 2019-04-05 - Child - 2020-11-25 - - changed - A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. + Subclass of ServiceProvision since optimisation is usually considered part of providing services + + + + Georg P Krog Harshvardhan J. Pandit + Paul Ryan + + Legitimate Interest of Controller + 2021-05-19 + accepted + Legitimate Interests of a Data Controller in conducting specified processing - 2022-06-22 + - - Automated Processing with Human Verification - For example, a human verifying outputs of an algorithm for correctness or impact to individuals + - - - - Processing that is automated and involves verification of outputs by Humans - Harshvardhan J. Pandit - 2022-06-15 + + accepted - 2022-09-07 + SupraNationalUnion + A political union of two or more countries with an establishment of common authority + 2022-01-19 + Harshvardhan J. Pandit - - has data - + + 2021-04-21 + Georg P Krog Harshvardhan J. Pandit - - - + Paul Ryan + Processing is necessary or required to protect vital interests of a data subject + accepted - 2022-08-18 - Indicates associated with Data (may or may not be personal) + Vital Interest of Data Subject + - - 2019-05-07 - Derive - - Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. + + Status + The status or state of something + Harshvardhan J. Pandit + 2022-05-18 + accepted - - to create new derivative data from the original data - - - Policy - A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. - - 2021-09-08 + + Georg P Krog Harshvardhan J. Pandit Paul Ryan - Georg P Krog - David Hickey + + Legitimate Interest of Third Party + Legitimate Interests of a Third Party in conducting specified processing + 2021-05-19 accepted - - + + + + accepted - End-to-End Encryption (E2EE) - 2022-08-17 - Harshvardhan J. Pandit - Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party - - + + 2019-05-07 + + Combine + to join or merge data - - Paul Ryan + + Manage and analyse interactions with past, current, and potential customers + Harshvardhan J. Pandit + Beatriz Georg P Krog - Processing is necessary or required to protect vital interests of a natural person - - accepted + Customer Relationship Management + 2021-09-08 - - 2021-04-21 - Vital Interest of Natural Person - - - accepted - Penetration Testing Methods - - Use of penetration testing to identity weaknessess and vulnerabilities through simulations - 2022-08-17 - Harshvardhan J. Pandit + + + Adult + + 2022-03-30 + accepted + A natural person that is not a child i.e. has attained some legally specified age of adulthood + Georg Krog + - - - Vendor Selection Assessment + - Paul Ryan + accepted + Represents a safeguard used for data transfer. Can include technical or organisational measures. Georg P Krog David Hickey + Paul Ryan Harshvardhan J. Pandit + + Safeguard for Data Transfer + 2021-09-22 + + + + + + Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs + Human Involvement for Oversight accepted - - Manage selection, assessment, and evaluation related to vendors - 2021-09-01 + Harshvardhan J. Pandit + 2022-09-07 - - Sell products or services - Georg P Krog - Beatriz Esteves + + Harshvardhan J. Pandit - accepted + 2020-10-05 + Duration that has a fixed temporal duration e.g. 6 months + 2022-06-15 + TemporalDuration + + modified + + + - Sell Products - Sell here means exchange, submit, or provide in return for direct or indirect compensation. - - 2021-09-08 + Harshvardhan J. Pandit + 2022-02-16 + + accepted + The frequency or information about periods and repetitions in terms of recurrence. + Frequency - + + Damage + 2022-03-30 - 2022-06-15 - Data subjects that are considered elderly (i.e. based on age) - Elderly Data Subject - - Georg P Krog + accepted + Harshvardhan J. Pandit + Impact that acts as or causes damages + + + + Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + + Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. + accepted + 2020-11-04 + + Single Sign On - + + 2019-04-05 + Fajar Ekaputra + Simon Steyskal + Javier Fernandez + Harshvardhan J. Pandit + Elmar Kiesling + Axel Polleres + Create and provide product recommendations e.g. suggest similar products + + + accepted - It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudoAnonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudoAnonymisedData) should be used instead of AnonymisedData. - - 2022-01-19 + Create Product Recommendations + + + Non-Material Damage + accepted + + + Harshvardhan J. Pandit + 2022-03-30 - Piero Bonatti - Anonymised Data - Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data + Impact that acts as or causes non-material damages - + + + A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk + 2022-08-18 - Management of identity and identity-based processes accepted - - 2022-08-17 Harshvardhan J. Pandit - - - Identity Management Method + Risk Management Plan + + - + + + + accepted Harshvardhan J. Pandit - Indication of the extent or range or boundaries associated with(in) a context - + 2021-09-08 + Assessment + The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments + + + + Julian Flake + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Practically, given consent is the only valid state for processing + + accepted + 2022-06-22 + + Consent Status Valid for Processing + + + States of consent that can be used as valid justifications for processing data + + + + + Data volume that is considered medium i.e. neither large nor small within the context 2022-06-15 accepted - - Scope - - - + MediumDataVolume - A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law - - 2019-04-05 - Legal Entity + Paul Ryan + Georg P Krog Harshvardhan J. Pandit - - accepted - - - Harshvardhan J. Pandit - 2022-02-02 - - accepted + - - AcademicScientificOrganisation - Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies - - + + + An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data + accepted + Consent Expired + Julian Flake + Paul Ryan + Georg P Krog Harshvardhan J. Pandit - Data Processor + 2022-06-22 + The state where the temporal or contextual validity of consent has 'expired' - accepted - - A ā€˜processorā€™ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller. - 2019-06-04 - - - + + 2022-06-15 + accepted - - - To indicate the source of data, use the DataSource concept with the hasDataSource relation - Personal Data that has been collected from another source such as the Data Subject - 2022-03-30 + to filter or keep data for some criteria + Georg P Krog Harshvardhan J. Pandit - Collected Personal Data - accepted - - + + Filter - - Harshvardhan J. Pandit - 2022-01-19 - Region - accepted - A region is an area or site that is considered a location - - + + + 2019-04-05 + Data directly or indirectly associated or related to an individual. + + + Harshvardhan Pandit + 2022-01-19 - Methods that relate to creating and providing security - + This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. accepted - Security Method - Harshvardhan J. Pandit - 2022-08-24 + Personal Data - - Acquire + + Harshvardhan J. Pandit + Georg P Krog + + accepted - 2019-05-07 - - to come into possession or control of the data + 2022-06-15 - - + Consultation with data subject(s) or their representative(s) + Consultation with Data Subject - - - - - Paul Ryan + + 2019-04-05 + Mark Lizar + Bud Bruegger Harshvardhan J. Pandit - Georg P. Krog + sunset + Specifries the method by which consent can be/has been withdrawn + Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. + + + 2022-06-22 + has withdrawal method - 2022-02-09 - Indiciates inclusion or applicability of a Third Party as a Recipient of persona data - - accepted - has recipient third party - - - - + + An organisation managed or part of government + 2020-10-05 - accepted - Human Involvement for Oversight Harshvardhan J. Pandit - Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs - 2022-09-07 + modified + + 2022-02-02 + + GovernmentalOrganisation - + + + + 2020-10-01 + Data Redaction + Removal of sensitive information from a data or document Harshvardhan J. Pandit - 2021-09-08 - Data Processing Records - Records of personal data processing, whether ex-ante or ex-post - accepted - - - - Biometric Authentication - - - accepted - - 2022-08-17 - Use of biometric data for authentication + + Usage Control Harshvardhan J. Pandit - - - Entity within an organisation that does not constitute as a separate legal entity - Organisational Unit + + Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls accepted - Paul Ryan - Harshvardhan J. Pandit + 2022-08-17 + - 2022-03-23 - - - - - Paul Ryan + + Bud Bruegger + Javier FernĆ”ndez Harshvardhan J. Pandit - Georg P Krog + Mark Lizar + Axel Polleres + has data subject + + + 2019-04-04 + + 2020-11-04 + + Indicates association with Data Subject accepted - Legitimate Interests of a Third Party in conducting specified processing - 2021-05-19 - Legitimate Interest of Third Party + + + + has location + + 2019-04-05 Mark Lizar + Rob Brennan Axel Polleres Harshvardhan J. Pandit - Rob Brennan - - - - accepted - has location - + Indicates information about location - 2019-04-05 + - - - - Creation, completion, fulfilment, or performance of a contract involving specified processing - - accepted + Harshvardhan J. Pandit - 2021-04-07 - Contract - - - - accepted - - - Processing that is fully automated - Harshvardhan J. Pandit - 2022-06-15 - Fully Automated Processing - - - - to gather data from someone - - - - + accepted - - 2019-05-07 - Collect - - - has provision by - 2019-04-05 - Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - 2022-06-22 - sunset - Specifies the entity that provisioned or provided consent + Personnel Hiring + 2022-04-20 - Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors. - - - + Management and execution of hiring processes of personnel - - Data subjects that are asylum seekers - 2022-06-15 + + + + 2022-06-22 + Consent Unknown + accepted - - + Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate + Julian Flake + Paul Ryan Georg P Krog - Asylum Seeker + Harshvardhan J. Pandit + State where information about consent is not available or is unknown - - + + to transform or publish data to be used + 2019-05-07 + + Make Available accepted - Structure - 2019-05-07 - to arrange data according to a structure - - Social Media - - 2020-11-04 - accepted - - Conduct marketing through social media - Beatriz Esteves - Georg P Krog + + Generic property specifying when or under which condition(s) the consent will expire Harshvardhan J. Pandit - - - - has activity status - - + Mark Lizar + Bud Bruegger + + has expiry + sunset + 2022-06-22 - accepted - - - Indicates the status of activity of specified concept - 2022-05-18 - Harshvardhan J. Pandit + 2019-04-05 - - - Management of credentials and their use in authorisations + + + 2019-04-05 + + + Axel Polleres + Javier FernĆ”ndez + Entities that receive personal data + A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller. + Recipient - Credential Management + 2020-11-04 + accepted + + + + + Harshvardhan J. Pandit Georg P Krog + + 2022-03-23 + + The consequence(s) possible or arising from success of specified context accepted - 2022-06-15 + Consequence of Success - - Rob Brennan + + Technology Harshvardhan J. Pandit - Mark Lizar - Axel Polleres - + Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device - - A set of rules or guidelines outlining criterias for design - 2019-04-05 accepted - Design Standard + + 2022-01-26 + The technology, technological implementation, or any techniques, skills, methods, and processes used or applied - - - - - This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject + + modified - accepted - Julian Flake - Georg P Krog - Paul Ryan Harshvardhan J. Pandit - Consent Withdrawn - 2022-06-22 - The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state + 2020-10-05 + Frequency where occurences are continous + + Continous Frequency + + 2022-06-15 - - 2022-09-07 + + + Educational Training Harshvardhan J. Pandit - accepted - - Decision Making - Processing that involves decision making + + 2022-08-17 + Training methods that are intended to provide education on topic(s) + - + + 2022-06-15 + modified + + Frequency where occurences are singular i.e. they take place only once + + SingularFrequency Harshvardhan J. Pandit - Georg P. Krog + 2020-10-05 + + + + Data subjects that use service(s) + Paul Ryan - has data importer - - Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer - - - + Beatriz Esteves + Julian Flake + Harshvardhan J. Pandit + Georg P. Krog + 2022-04-06 + User accepted - - 2022-02-09 + - - Harshvardhan J. Pandit - Mark Lizar - Axel Polleres - Rob Brennan - - Guidelines or Principles regarding processing and operational measures - GuidelinesPrinciple + - 2019-04-05 + + Analyse + + to study or examine the data in detail accepted + + 2019-05-07 - - - 2022-05-18 - Compliance Status + + - accepted + Security implemented at or through virtualised environments + Harshvardhan J. Pandit - - Status associated with Compliance with some norms, objectives, or requirements + + accepted + Virtualisation Security + 2022-08-17 - - Location that is in the 'cloud' i.e. a logical location operated over the internet - 2022-06-15 - - + + Procedures related to security roles - accepted Harshvardhan J. Pandit - Cloud Location - - - Data Protection Training - Training intended to increase knowledge regarding data protection + Security Role Procedures accepted - - 2022-08-17 - Harshvardhan J. Pandit + - - ForProfitOrganisation + - accepted - An organisation that aims to achieve profit as its primary goal - - - 2022-02-02 + + Harshvardhan J. Pandit - - + 2022-08-17 + Authorisation Protocols accepted - - A law is a set of rules created by government or authorities + Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges + + + accepted Harshvardhan J. Pandit - 2022-01-19 - Law + + + 2022-06-15 + SingularScaleOfDataSubjects + + Scale of data subjects considered singular i.e. a specific data subject - - Incident Reporting Communication - + + + Within Physical Environment + Harshvardhan J. Pandit + Location is local and entirely within a physical environment, such as a room + 2020-10-06 accepted - Procedures related to management of incident reporting - 2022-08-17 - + + + + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar + 2022-10-01 + + 2019-04-05 + modified + Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party + Anonymisation + + - + accepted + The consequence(s) possible or arising as a side-effect of specified context + Harshvardhan J. Pandit + 2022-03-30 + + + + Consequence as Side-Effect + + - 2022-09-07 - Harshvardhan J. Pandit - State where the status of compliance is unknown - Compliance Unknown - - - Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. - Risk Level accepted - + Compliance Indeterminate - 2022-07-20 + State where the status of compliance has not been fully assessed, evaluated, or determined Harshvardhan J. Pandit - The magnitude of a risk expressed as an indication to aid in its management - - has data source + + + Georg P. Krog + Beatriz Esteves + Julian Flake Paul Ryan Harshvardhan J. Pandit - Georg P. Krog - - 2020-11-04 + accepted - - - Indicates the source or origin of data being processed - + 2022-04-06 + Data subjects that are members of a group, organisation, or other collectives + Member - + - accepted - Informed Consent - Julian Flake + 2019-04-05 + Encryption of data in transit e.g. when being transferred from one location to another, including sharing + Rob Brennan Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - - 2022-06-21 - - Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision - The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements - - - to spread data throughout - 2019-05-07 + Mark Lizar + Axel Polleres + Encryption in Transfer - - - accepted - Disseminate + - - Consent Status Valid for Processing + + Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. + Harshvardhan J. Pandit - Julian Flake - Georg P Krog - Paul Ryan - - 2022-06-22 + to infer data from existing data + 2022-04-20 + accepted - States of consent that can be used as valid justifications for processing data - Practically, given consent is the only valid state for processing - - + Infer - - - Protocols or plans for backing up of data - 2022-06-15 - - Data Backup Protocols - + accepted - Georg P Krog - - - + - accepted - to study or examine the data in detail - - 2019-05-07 - - - Analyse - - - + 2020-11-18 + + + + Indicates use or applicability of Right Harshvardhan J. Pandit - Julian Flake - Paul Ryan - Georg P Krog - Consent Notice - + has right + + accepted - 2022-06-21 - A Notice for information provision associated with Consent + State where the status of compliance is unknown + 2022-09-07 + Compliance Unknown + Harshvardhan J. Pandit + + - + + + Volume or Scale of Data accepted - State of partially being compliant i.e. only some objectives have been met, and others have not been in violation - - - 2022-05-18 + 2022-06-15 + + Data Volume + Georg P Krog Harshvardhan J. Pandit - Partially Compliant + Rana Saniei - - + + A safeguard is a precautionary measure for the protection against or mitigation of negative effects + This concept is relevant given the requirement to assert safeguards in cross-border data transfers Georg P Krog - Julian Flake + David Hickey Paul Ryan Harshvardhan J. Pandit - - + 2021-09-22 + + Safeguard + accepted - An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing - Consent Invalidated - 2022-06-22 - The state where consent has been deemed to be invalidate - - Axel Polleres - Javier FernĆ”ndez - Personal Data Handling + + + accepted + Transform + to change the form or nature of data - 2020-11-04 + + 2019-05-07 + + + + Simon Steyskal + Fajar Ekaputra + Javier Fernandez + Harshvardhan J. Pandit + Axel Polleres + Elmar Kiesling + + + Conduct or assist with research conducted in an academic context e.g. within universities + Academic Research - 2019-04-05 accepted - A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis. + + 2019-04-05 - - Code of Conduct - A set of rules or procedures outlining the norms and practices for conducting activities + + + accepted Axel Polleres - Rob Brennan + Fajar Ekaputra + Simon Steyskal + Javier Fernandez Harshvardhan J. Pandit - Mark Lizar + Elmar Kiesling + 2019-04-05 + Provide assistance, resolve issues, ensure satisfaction in relation to services provided + + + Customer Care + + - - + Harshvardhan J. Pandit + Automated Processing with Human Oversight + + + + Processing that is automated and involves oversight by Humans + For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place + 2022-09-07 + 2022-06-15 accepted - - Georg P Krog + + + + Scale of data subjects considered small or limited within the context + 2022-06-15 + accepted + SmallScaleOfDataSubjects + Harshvardhan J. Pandit - Beatriz Esteves + + + 2022-06-15 + + accepted - - Dispute Management - 2021-09-08 - - Manage disputes by natural persons, private bodies, or public authorities relevant to organisation - + Harshvardhan J. Pandit + Processing that is fully automated + Fully Automated Processing - - - Harshvardhan Pandit - Georg Krog - + + Harshvardhan J. Pandit + Personnel Payment + accepted - Joint Data Controllers - To indicate the membership, hasDataController may be used - 2022-02-02 - A group of Data Controllers that jointly determine the purposes and means of processing + 2022-04-20 + + Management and execution of payment of personnel + + + State where compliance cannot be achieved due to requirements being violated + + + Compliance Violation + 2022-09-07 + Harshvardhan J. Pandit + + changed + 2022-05-18 + Changed from "violation of compliance" for consistency with other terms - - 2019-04-05 - accepted - - - Axel Polleres - Rob Brennan - Mark Lizar + + A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals + Georg P Krog + Paul Ryan Harshvardhan J. Pandit + Top class: Impact Assessment, and DPIA is sub-class + + 2020-11-04 - Duration or temporal limitation on storage of personal data + Data Protection Impact Assessment (DPIA) - Storage Duration + accepted - - 2022-08-17 + + + 2022-03-30 Harshvardhan J. Pandit - - Hash Functions - Use of hash functions to map information or to retrieve a prior categorisation + To indicate the source of data, use the DataSource concept with the hasDataSource relation + Personal Data that has been collected from another source such as the Data Subject + Collected Personal Data accepted - - - 2019-04-05 - - The individual (or category of individuals) whose personal data is being processed - - - accepted - Axel Polleres - Javier FernĆ”ndez - - The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'. - 2020-11-04 - Data Subject + - - - Harshvardhan J. Pandit - Piero Bonatti - Processing that involves use of innovative and new technologies - 2020-11-04 - Innovative Use of New Technologies accepted - - - + + Organise + 2019-05-07 + to organize data for arranging or classifying + - - + + to disclose data by means of transmission - - - to consult or query data - + Disclose by Transmission accepted - + + 2019-05-07 - Consult + - - - Security implemented over a mobile platform + + Incident Reporting Communication + Procedures related to management of incident reporting + + accepted - + Harshvardhan J. Pandit 2022-08-17 + + + + 2020-10-05 + IndustryConsortium + Harshvardhan J. Pandit - Mobile Platform Security - + + A consortium established and comprising on industry organisations + modified + + + 2022-02-02 - - Georg P Krog + Harshvardhan J. Pandit - Rana Saniei + 2022-08-17 - 2022-06-15 accepted - Scale of Data Subject(s) - Data Subject Scale - + Management of access, use, and other operations associated with digital content + Digital Rights Management + + - - - Profiling - + + Practices and policies regarding training of staff members + Rob Brennan + Harshvardhan J. Pandit + Mark Lizar + Axel Polleres - to create a profile that describes or represents a person - 2019-05-07 accepted - + + 2019-04-05 + Staff Training + - + + accepted - 2022-05-18 - Status associated with activity operations and lifecycles - - Harshvardhan J. Pandit - - Activity Status - - - 2022-02-02 + Paul Ryan + + 2022-03-30 + Management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries + - - + Personnel Management + + + Mark Lizar + Axel Polleres + Rob Brennan Harshvardhan J. Pandit - + + + 2019-04-05 + + Technical measures required/followed when processing data of the declared category accepted - An organisation not part of or independent from the government - NonGovernmentalOrganisation + Technical Measure - - - Methods that assess or discover vulnerabilities in a system - 2022-08-17 + + Methods which restrict access to a place or resource + + accepted + Access Control Method Harshvardhan J. Pandit - - Vulnerability Testing Methods + Mark Lizar + Axel Polleres + Rob Brennan + 2019-04-05 + + + Paul Ryan + Harshvardhan J. Pandit + Georg P. Krog + Beatriz Esteves + Julian Flake + 2022-04-06 accepted + + + Data subjects that participate in some context such as volunteers in a function + Participant + - - 2019-11-26 + + Georg P Krog + Beatriz Esteves + Harshvardhan Pandit - Create Personalized Recommendations + - accepted - Harshvardhan J. Pandit - Rudy Jacob - Create and provide personalised recommendations - + Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' + 2020-11-18 + The rights applicable or provided to a Data Subject + Data Subject Right - - - - 2019-05-07 - Transfer + + 2022-04-20 + + Harshvardhan J. Pandit - accepted - - to move data from one place to another + Monitor, perform, or assess credit worthiness or solvency + + Credit Checking - + Mark Lizar Axel Polleres Rob Brennan Harshvardhan J. Pandit + + 2019-04-05 + Authorisation Procedure + - accepted - 2019-04-05 - - Encryption - Technical measures consisting of encryption + non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data + Procedures for determining authorisation through permission or authority - + + 2022-06-15 + Harshvardhan J. Pandit + 2022-10-04 + Locality refers to whether the specified location is local within some context, e.g. for the user + modified - accepted - 2022-04-20 - Anti-Terrorism Operations - Detect, prevent, mitigate, or otherwise act on anti-terrorism activities - + Location Locality + + + + Audit Rejected + + Harshvardhan J. Pandit - - - + State of not being approved or being rejected through the audit accepted - 2022-08-17 - Privacy Preserving Protocol + 2022-05-18 + + + + Beatriz Esteves + Julian Flake + Paul Ryan Harshvardhan J. Pandit - Use of protocols designed with the intention of provided additional guarentees regarding privacy - - + Georg P. Krog + accepted + Tourist + 2022-04-06 + + Data subjects that are tourists i.e. not citizens and not immigrants + - - 2020-11-04 - mitigates risk - + - Harshvardhan J. Pandit - Indicates risks mitigated by this concept - accepted - - - - + 2022-06-22 + Harshvardhan J. Pandit - 2022-06-15 - - accepted - HugeScaleOfDataSubjects - Scale of data subjects considered huge or more than large within the context + + Indicate the geographic coverage (of specified context) + has geographic coverage + - + + Anonymise - Paul Ryan - Georg P Krog - Harshvardhan J. Pandit - 2020-11-04 - Impact Assessment - Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. accepted - + to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data + + + 2019-05-07 + - - 2022-03-23 - + + 2022-02-09 Harshvardhan J. Pandit - Georg P Krog - accepted - The consequence(s) possible or arising from success of specified context - Consequence of Success + Represents a country outside applicable or compatible jurisdiction as outlined in law + Third Country + + accepted - + + Legitimate Interest - Consent - Consent of the Data Subject for specified processing + accepted Harshvardhan J. Pandit + Legitimate Interests of a Party as justification for specified processing + 2021-05-19 - accepted - 2021-04-07 - - Geographic Coverage - - Georg P Krog - Paul Ryan - Harshvardhan J. Pandit - - accepted + + Transfer - 2022-06-15 - Indicate of scale in terms of geographic coverage + accepted + + + to move data from one place to another + 2019-05-07 + + - - - + + + accepted - Geographic coverage spanning the entire globe - GlobalScale + Security implemented at or over web-based protocols + 2022-08-17 + + + Web Security Protocols Harshvardhan J. Pandit - 2022-06-15 - accepted - - Beatriz Esteves - Georg P Krog + + Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection + + + Sensitive Personal Data + accepted Harshvardhan J. Pandit - + 2022-01-19 + Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. + + + + Entity accepted - Marketing - Was commercial interest, changed to consider Marketing a separate Purpose category by itself + Harshvardhan J. Pandit - 2020-11-04 - Conduct marketing in relation to organisation or products or services e.g. promoting, selling, and distributing + 2022-02-02 + A human or non-human 'thing' that constitutes as an entity - - Storage Restoration - 2019-04-05 + - accepted + 2019-04-05 + Fajar Ekaputra + Simon Steyskal + Javier Fernandez Harshvardhan J. Pandit - Rob Brennan - Mark Lizar + Elmar Kiesling Axel Polleres + Increase Service Robustness + - - Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved + accepted + Improve robustness and resilience of services - + + Elmar Kiesling + Simon Steyskal + Fajar Ekaputra + Javier Fernandez Harshvardhan J. Pandit - accepted - 2022-03-30 - Material Damage - - Impact that acts as or causes material damages + Axel Polleres + 2019-04-05 + Sell data or information relevant to insights obtained from analysis of data + + Sell Insights from Data + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something - - - Represents a country outside applicable or compatible jurisdiction as outlined in law - accepted - - Harshvardhan J. Pandit - - Third Country - 2022-02-09 - - Audit Requested - 2022-05-18 + + 2022-06-15 + + + + Processing that is automated and involves review by Humans + Automated Processing with Human Review + For example, a human verifying outputs of an algorithm for correctness or impact to individuals + modified - accepted + 2020-10-05 Harshvardhan J. Pandit - - - State of an audit being requested whose outcome is not yet known has entity - 2022-02-09 - - Indicates inclusion or applicability of an entity to some concept + parent property for controller, processor, data subject, authority, etc.? + - - Harshvardhan J. Pandit - - accepted - - - Audit Status - Status associated with Auditing or Investigation - + Indicates inclusion or applicability of an entity to some concept - 2022-05-18 accepted + 2022-02-09 Harshvardhan J. Pandit - - - Policy for logging of information + + - Logging Policies - accepted - - 2022-08-17 - Harshvardhan J. Pandit - - - - - - - - Harshvardhan J. Pandit - Variable Location - Location that is known but is variable e.g. somewhere within a given area - 2022-06-15 - accepted - - - 2022-05-18 accepted - - The status or state of something - Status - - - Harshvardhan J. Pandit - - - - - Harshvardhan J. Pandit 2022-06-15 - Remote Location - Location is remote i.e. not local - accepted + Protocols or plans for backing up of data + Georg P Krog + Data Backup Protocols diff --git a/dpv-owl/dpv.ttl b/dpv-owl/dpv.ttl index a4e8c8efb..af9c1fa28 100644 --- a/dpv-owl/dpv.ttl +++ b/dpv-owl/dpv.ttl @@ -1,6 +1,5 @@ @prefix dct: . @prefix dpvo: . -@prefix ns1: . @prefix owl: . @prefix rdf: . @prefix rdfs: . @@ -9,6 +8,7 @@ @prefix svpr: . @prefix svpu: . @prefix sw: . +@prefix vann: . @prefix xsd: . a owl:Ontology ; @@ -39,8 +39,8 @@ dct:modified "2022-09-10"^^xsd:date ; dct:source ; dct:title "Data Privacy Vocabulary"@en ; - ns1:preferredNamespacePrefix "dpvo" ; - ns1:preferredNamespaceUri "https://w3id.org/dpv/dpv-owl#"^^xsd:string ; + vann:preferredNamespacePrefix "dpvo" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/dpv-owl#"^^xsd:string ; owl:versionInfo "0.8.1"^^xsd:string . dpvo:AcademicResearch a owl:Class ; @@ -58,15 +58,16 @@ dpvo:AcademicResearch a owl:Class ; rdfs:subClassOf dpvo:ResearchAndDevelopment ; sw:term_status "accepted"@en . -dpvo:AcademicScientificOrganisation a owl:NamedIndividual, - dpvo:Organisation ; +dpvo:AcademicScientificOrganisation a owl:Class ; rdfs:label "AcademicScientificOrganisation"@en ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies"@en ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Organisation ; + sw:term_status "modified"@en . dpvo:Access a owl:Class ; rdfs:label "Access"@en ; @@ -181,6 +182,20 @@ dpvo:Analyse a owl:Class ; rdfs:subClassOf dpvo:Use ; sw:term_status "accepted"@en . +dpvo:Anonymisation a owl:Class ; + rdfs:label "Anonymisation"@en ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Axel Polleres"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string, + "Mark Lizar"^^xsd:string, + "Rob Brennan"^^xsd:string ; + dct:description "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party"@en ; + dct:modified "2022-10-01"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:DataAnonymisationTechnique ; + sw:term_status "modified"@en . + dpvo:Anonymise a owl:Class ; rdfs:label "Anonymise"@en ; dct:created "2019-05-07"^^xsd:date ; @@ -382,17 +397,17 @@ dpvo:AutomatedProcessingWithHumanOversight a owl:NamedIndividual, rdfs:isDefinedBy dpvo: ; sw:term_status "accepted"@en . -dpvo:AutomatedProcessingWithHumanVerification a owl:NamedIndividual, +dpvo:AutomatedProcessingWithHumanReview a owl:NamedIndividual, dpvo:AutomationOfProcessing, dpvo:HumanInvolvementForVerification ; - rdfs:label "Automated Processing with Human Verification"@en ; + rdfs:label "Automated Processing with Human Review"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Processing that is automated and involves verification of outputs by Humans"@en ; - dct:modified "2022-09-07"^^xsd:date ; + dct:description "Processing that is automated and involves review by Humans"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:comment "For example, a human verifying outputs of an algorithm for correctness or impact to individuals"@en ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + sw:term_status "modified"@en . dpvo:BackgroundChecks a owl:Class ; rdfs:label "Background Checks"@en ; @@ -477,14 +492,15 @@ dpvo:Client a owl:Class ; rdfs:subClassOf dpvo:Customer ; sw:term_status "accepted"@en . -dpvo:CloudLocation a owl:NamedIndividual, - dpvo:RemoteLocation ; +dpvo:CloudLocation a owl:Class ; rdfs:label "Cloud Location"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Location that is in the 'cloud' i.e. a logical location operated over the internet"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:RemoteLocation ; + sw:term_status "modified"@en . dpvo:CodeOfConduct a owl:Class ; rdfs:label "Code of Conduct"@en ; @@ -547,15 +563,6 @@ dpvo:CommunicationForCustomerCare a owl:Class ; dpvo:CustomerCare ; sw:term_status "accepted"@en . -dpvo:CompleteAnonymisation a owl:Class ; - rdfs:label "Complete Anonymisation"@en ; - dct:created "2022-02-09"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party"@en ; - rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:Anonymisation ; - sw:term_status "accepted"@en . - dpvo:CompletelyManualProcessing a owl:NamedIndividual, dpvo:AutomationOfProcessing ; rdfs:label "Completely Manual Processing"@en ; @@ -650,7 +657,7 @@ dpvo:ConsentInvalidated a owl:NamedIndividual, "Harshvardhan J. Pandit"^^xsd:string, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; - dct:description "The state where consent has been deemed to be invalidate"@en ; + dct:description "The state where consent has been deemed to be invalid"@en ; dct:source ; rdfs:comment "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing"@en ; rdfs:isDefinedBy dpvo: ; @@ -837,14 +844,15 @@ dpvo:Consumer a owl:Class ; rdfs:subClassOf dpvo:DataSubject ; sw:term_status "accepted"@en . -dpvo:ContinousFrequency a owl:NamedIndividual, - dpvo:Frequency ; +dpvo:ContinousFrequency a owl:Class ; rdfs:label "Continous Frequency"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Frequency where occurences are continous"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Frequency ; + sw:term_status "modified"@en . dpvo:ContractPerformance a owl:Class ; rdfs:label "Contract Performance"@en ; @@ -1003,16 +1011,6 @@ dpvo:DPIA a owl:Class ; rdfs:subClassOf dpvo:ImpactAssessment ; sw:term_status "accepted"@en . -dpvo:DataAnonymisationTechnique a owl:Class ; - rdfs:label "Data Anonymisation Technique"@en ; - dct:created "2022-08-17"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Use of anonymisation techniques that reduce the identifiability in data"@en ; - dct:source ; - rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:Anonymisation ; - sw:term_status "accepted"@en . - dpvo:DataBackupProtocols a owl:Class ; rdfs:label "Data Backup Protocols"@en ; dct:created "2022-06-15"^^xsd:date ; @@ -1053,14 +1051,13 @@ dpvo:DataPublishedByDataSubject a owl:NamedIndividual, rdfs:isDefinedBy dpvo: ; sw:term_status "accepted"@en . -dpvo:DataSanitisationTechnique a owl:Class ; - rdfs:label "Data Sanitisation Technique"@en ; - dct:created "2022-08-17"^^xsd:date ; +dpvo:DataRedaction a owl:Class ; + rdfs:label "Data Redaction"@en ; + dct:created "2020-10-01"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Cleaning or any removal or re-organisation of elements in data based on selective criteria"@en ; - dct:source ; + dct:description "Removal of sensitive information from a data or document"@en ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:TechnicalMeasure ; + rdfs:subClassOf dpvo:DataSanitisationTechnique ; sw:term_status "accepted"@en . dpvo:DataSubProcessor a owl:Class ; @@ -1106,7 +1103,17 @@ dpvo:DataTransferLegalBasis a owl:Class ; rdfs:subClassOf dpvo:LegalBasis ; sw:term_status "accepted"@en . -dpvo:DeIdentification a owl:Class ; +dpvo:DecentralisedLocations a owl:Class ; + rdfs:label "Decentralised Locations"@en ; + dct:created "2022-06-15"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Location that is spread across multiple separate areas with no distinction between their importance"@en ; + dct:modified "2020-10-05"^^xsd:date ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:LocationFixture ; + sw:term_status "modified"@en . + +dpvo:Deidentification a owl:Class ; rdfs:label "De-Identification"@en ; dct:created "2019-04-05"^^xsd:date ; dct:creator "Axel Polleres"^^xsd:string, @@ -1115,16 +1122,7 @@ dpvo:DeIdentification a owl:Class ; "Rob Brennan"^^xsd:string ; dct:description "Removal of identity or information to reduce identifiability"@en ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:Anonymisation ; - sw:term_status "accepted"@en . - -dpvo:DecentralisedLocations a owl:NamedIndividual, - dpvo:LocationFixture ; - rdfs:label "Decentralised Locations"@en ; - dct:created "2022-06-15"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Location that is spread across multiple separate areas with no distinction between their importance"@en ; - rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:DataAnonymisationTechnique ; sw:term_status "accepted"@en . dpvo:DeliveryOfGoods a owl:Class ; @@ -1170,7 +1168,7 @@ dpvo:DeterministicPseudonymisation a owl:Class ; dct:description "Pseudoanonymisation achieved through a deterministic function"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:Anonymisation ; + rdfs:subClassOf dpvo:Pseudoanonymisation ; sw:term_status "accepted"@en . dpvo:Detriment a owl:Class ; @@ -1284,7 +1282,7 @@ dpvo:DocumentRandomisedPseudonymisation a owl:Class ; dct:description "Use of randomised pseudoanonymisation where the same elements are assigned different values in the same document or database"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:Anonymisation ; + rdfs:subClassOf dpvo:Pseudoanonymisation ; sw:term_status "accepted"@en . dpvo:DocumentSecurity a owl:Class ; @@ -1388,8 +1386,9 @@ dpvo:EndlessDuration a owl:NamedIndividual, dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Duration that is open ended or without an end"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + sw:term_status "modified"@en . dpvo:EnforceAccessControl a owl:Class ; rdfs:label "Enforce Access Control"@en ; @@ -1451,14 +1450,15 @@ dpvo:ExplicitlyExpressedConsent a owl:Class ; rdfs:subClassOf dpvo:ExpressedConsent ; sw:term_status "accepted"@en . -dpvo:FederatedLocations a owl:NamedIndividual, - dpvo:LocationFixture ; +dpvo:FederatedLocations a owl:Class ; rdfs:label "Federated Locations"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Location that is federated across multiple separate areas with designation of a primary or central location"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:LocationFixture ; + sw:term_status "modified"@en . dpvo:FileSystemSecurity a owl:Class ; rdfs:label "File System Security"@en ; @@ -1480,41 +1480,45 @@ dpvo:Filter a owl:Class ; rdfs:subClassOf dpvo:Transform ; sw:term_status "accepted"@en . -dpvo:FixedMultipleLocations a owl:NamedIndividual, - dpvo:FixedLocation ; +dpvo:FixedMultipleLocations a owl:Class ; rdfs:label "Fixed Multiple Locations"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Location that is fixed with multiple places e.g. multiple cities"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:FixedLocation ; + sw:term_status "modified"@en . -dpvo:FixedOccurencesDuration a owl:NamedIndividual, - dpvo:Duration ; +dpvo:FixedOccurencesDuration a owl:Class ; rdfs:label "FixedOccurencesDuration"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Duration that takes place a fixed number of times e.g. 3 times"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Duration ; + sw:term_status "modified"@en . -dpvo:FixedSingularLocation a owl:NamedIndividual, - dpvo:FixedLocation ; +dpvo:FixedSingularLocation a owl:Class ; rdfs:label "Fixed Singular Location"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Location that is fixed at a specific place e.g. a city"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:FixedLocation ; + sw:term_status "modified"@en . -dpvo:ForProfitOrganisation a owl:NamedIndividual, - dpvo:Organisation ; +dpvo:ForProfitOrganisation a owl:Class ; rdfs:label "ForProfitOrganisation"@en ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "An organisation that aims to achieve profit as its primary goal"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Organisation ; + sw:term_status "modified"@en . dpvo:FullyAutomatedProcessing a owl:NamedIndividual, dpvo:AutomationOfProcessing ; @@ -1532,7 +1536,7 @@ dpvo:FullyRandomisedPseudonymisation a owl:Class ; dct:description "Use of randomised pseudoanonymisation where the same elements are assigned different values each time they occur"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:Anonymisation ; + rdfs:subClassOf dpvo:Pseudoanonymisation ; sw:term_status "accepted"@en . dpvo:Generate a owl:Class ; @@ -1771,15 +1775,16 @@ dpvo:IncreaseServiceRobustness a owl:Class ; rdfs:subClassOf dpvo:OptimisationForController ; sw:term_status "accepted"@en . -dpvo:IndustryConsortium a owl:NamedIndividual, - dpvo:Organisation ; +dpvo:IndustryConsortium a owl:Class ; rdfs:label "IndustryConsortium"@en ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "A consortium established and comprising on industry organisations"@en ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Organisation ; + sw:term_status "modified"@en . dpvo:Infer a owl:Class ; rdfs:label "Infer"@en ; @@ -1847,16 +1852,17 @@ dpvo:InternalResourceOptimisation a owl:Class ; rdfs:subClassOf dpvo:OptimisationForController ; sw:term_status "accepted"@en . -dpvo:InternationalOrganisation a owl:NamedIndividual, - dpvo:Organisation ; +dpvo:InternationalOrganisation a owl:Class ; rdfs:label "International Organisation"@en ; dct:created "2022-03-23"^^xsd:date ; dct:creator "Georg P. Krog"^^xsd:string, "Julian Flake"^^xsd:string ; dct:description "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries"@en ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Organisation ; + sw:term_status "modified"@en . dpvo:IntrusionDetectionSystem a owl:Class ; rdfs:label "Intrusion Detection System"@en ; @@ -2189,7 +2195,7 @@ dpvo:MonotonicCounterPseudoanonymisation a owl:Class ; dct:description "A simple pseudoanonymisation method where identifiers are substituted by a number chosen by a monotonic counter"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:Anonymisation ; + rdfs:subClassOf dpvo:Pseudoanonymisation ; sw:term_status "accepted"@en . dpvo:Move a owl:Class ; @@ -2319,15 +2325,16 @@ dpvo:NonCompliant a owl:NamedIndividual, rdfs:isDefinedBy dpvo: ; sw:term_status "changed"@en . -dpvo:NonGovernmentalOrganisation a owl:NamedIndividual, - dpvo:Organisation ; +dpvo:NonGovernmentalOrganisation a owl:Class ; rdfs:label "NonGovernmentalOrganisation"@en ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "An organisation not part of or independent from the government"@en ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Organisation ; + sw:term_status "modified"@en . dpvo:NonMaterialDamage a owl:Class ; rdfs:label "Non-Material Damage"@en ; @@ -2338,15 +2345,16 @@ dpvo:NonMaterialDamage a owl:Class ; rdfs:subClassOf dpvo:Damage ; sw:term_status "accepted"@en . -dpvo:NonProfitOrganisation a owl:NamedIndividual, - dpvo:Organisation ; +dpvo:NonProfitOrganisation a owl:Class ; rdfs:label "NonProfitOrganisation"@en ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "An organisation that does not aim to achieve profit as its primary goal"@en ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Organisation ; + sw:term_status "modified"@en . dpvo:NonPublicDataSource a owl:NamedIndividual, dpvo:DataSource ; @@ -2404,14 +2412,15 @@ dpvo:OfficialAuthorityOfController a owl:Class ; rdfs:subClassOf dpvo:LegalBasis ; sw:term_status "accepted"@en . -dpvo:OftenFrequency a owl:NamedIndividual, - dpvo:Frequency ; +dpvo:OftenFrequency a owl:Class ; rdfs:label "Often Frequency"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Frequency where occurences are often or frequent, but not continous"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Frequency ; + sw:term_status "modified"@en . dpvo:OperatingSystemSecurity a owl:Class ; rdfs:label "Operating System Security"@en ; @@ -2707,19 +2716,6 @@ dpvo:Profiling a owl:Class ; rdfs:subClassOf dpvo:Use ; sw:term_status "accepted"@en . -dpvo:PseudoAnonymisation a owl:Class ; - rdfs:label "Pseudo-Anonymisation"@en ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Axel Polleres"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string, - "Mark Lizar"^^xsd:string, - "Rob Brennan"^^xsd:string ; - dct:description "PseudoAnonmyization or 'pseudonymisationā€™ means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;"@en ; - dct:source ; - rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:Anonymisation ; - sw:term_status "accepted"@en . - dpvo:PseudoAnonymise a owl:Class ; rdfs:label "Pseudo-Anonymise"@en ; dct:created "2019-05-07"^^xsd:date ; @@ -2738,6 +2734,19 @@ dpvo:PseudoAnonymisedData a owl:Class ; rdfs:subClassOf dpvo:PersonalData ; sw:term_status "accepted"@en . +dpvo:Pseudonymisation a owl:Class ; + rdfs:label "Pseudonymisation"@en ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Axel Polleres"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string, + "Mark Lizar"^^xsd:string, + "Rob Brennan"^^xsd:string ; + dct:description "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;"@en ; + dct:source ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:DataAnonymisationTechnique ; + sw:term_status "accepted"@en . + dpvo:PublicDataSource a owl:NamedIndividual, dpvo:DataSource ; rdfs:label "Public Data Source"@en ; @@ -2800,7 +2809,7 @@ dpvo:RNGPseudoanonymisation a owl:Class ; dct:description "A pseudoanonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:Anonymisation ; + rdfs:subClassOf dpvo:PseudoAnonymisation ; sw:term_status "accepted"@en . dpvo:RandomLocation a owl:NamedIndividual, @@ -2809,8 +2818,9 @@ dpvo:RandomLocation a owl:NamedIndividual, dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Location that is random or unknown"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + sw:term_status "modified"@en . dpvo:Record a owl:Class ; rdfs:label "Record"@en ; @@ -3128,16 +3138,17 @@ dpvo:ServiceRecordManagement a owl:Class ; sw:term_status "accepted"@en . dpvo:ServiceUsageAnalytics a owl:Class ; - rdfs:label "Analytics"@en ; + rdfs:label "Service Usage Analytics"@en ; dct:created "2020-11-04"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Conduct analysis and reporting related to usage of services or products"@en ; + dct:modified "2022-10-05"^^xsd:date ; rdfs:comment "Was \"UsageAnalytics\", prefixed with Service to better reflect scope"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:ServiceProvision ; - sw:term_status "accepted"@en . + sw:term_status "modified"@en . dpvo:Share a owl:Class ; rdfs:label "Share"@en ; @@ -3168,14 +3179,15 @@ dpvo:SingularDataVolume a owl:NamedIndividual, rdfs:isDefinedBy dpvo: ; sw:term_status "accepted"@en . -dpvo:SingularFrequency a owl:NamedIndividual, - dpvo:Frequency ; +dpvo:SingularFrequency a owl:Class ; rdfs:label "SingularFrequency"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Frequency where occurences are singular i.e. they take place only once"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Frequency ; + sw:term_status "modified"@en . dpvo:SingularScaleOfDataSubjects a owl:NamedIndividual, dpvo:DataSubjectScale ; @@ -3246,14 +3258,15 @@ dpvo:SporadicDataVolume a owl:NamedIndividual, rdfs:isDefinedBy dpvo: ; sw:term_status "accepted"@en . -dpvo:SporadicFrequency a owl:NamedIndividual, - dpvo:Frequency ; +dpvo:SporadicFrequency a owl:Class ; rdfs:label "SporadicFrequency"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Frequency where occurences are sporadic or infrequent or sparse"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Frequency ; + sw:term_status "modified"@en . dpvo:SporadicScaleOfDataSubjects a owl:NamedIndividual, dpvo:DataSubjectScale ; @@ -3450,14 +3463,15 @@ dpvo:TechnicalServiceProvision a owl:Class ; rdfs:subClassOf dpvo:ServiceProvision ; sw:term_status "accepted"@en . -dpvo:TemporalDuration a owl:NamedIndividual, - dpvo:Duration ; +dpvo:TemporalDuration a owl:Class ; rdfs:label "TemporalDuration"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Duration that has a fixed temporal duration e.g. 6 months"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Duration ; + sw:term_status "modified"@en . dpvo:ThirdPartyAgreement a owl:Class ; rdfs:label "Third-Party Agreement"@en ; @@ -3542,23 +3556,25 @@ dpvo:UninformedConsent a owl:Class ; rdfs:subClassOf dpvo:Consent ; sw:term_status "accepted"@en . -dpvo:UntilEventDuration a owl:NamedIndividual, - dpvo:Duration ; +dpvo:UntilEventDuration a owl:Class ; rdfs:label "UntilEventDuration"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Duration that takes place until a specific event occurs e.g. Account Closure"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Duration ; + sw:term_status "modified"@en . -dpvo:UntilTimeDuration a owl:NamedIndividual, - dpvo:Duration ; +dpvo:UntilTimeDuration a owl:Class ; rdfs:label "UntilTimeDuration"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Duration that has a fixed end date e.g. 2022-12-31"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Duration ; + sw:term_status "modified"@en . dpvo:UsageControl a owl:Class ; rdfs:label "Usage Control"@en ; @@ -3607,14 +3623,15 @@ dpvo:UserInterfacePersonalisation a owl:Class ; rdfs:subClassOf dpvo:ServicePersonalization ; sw:term_status "accepted"@en . -dpvo:VariableLocation a owl:NamedIndividual, - dpvo:LocationFixture ; +dpvo:VariableLocation a owl:Class ; rdfs:label "Variable Location"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Location that is known but is variable e.g. somewhere within a given area"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:LocationFixture ; + sw:term_status "modified"@en . dpvo:VendorPayment a owl:Class ; rdfs:label "Vendor Payment"@en ; @@ -3729,13 +3746,32 @@ dpvo:WirelessSecurityProtocols a owl:Class ; rdfs:subClassOf dpvo:SecurityMethod ; sw:term_status "accepted"@en . -dpvo:WithinDevice a owl:NamedIndividual, - dpvo:LocalLocation ; +dpvo:WithinDevice a owl:Class ; rdfs:label "Within Device"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Location is local and entirely within a device or environment"@en ; + dct:description "Location is local and entirely within a device, such as a smartphone"@en ; + dct:modified "2020-10-05"^^xsd:date ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:LocalLocation ; + sw:term_status "modified"@en . + +dpvo:WithinPhysicalEnvironment a owl:Class ; + rdfs:label "Within Physical Environment"@en ; + dct:created "2020-10-06"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Location is local and entirely within a physical environment, such as a room"@en ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:LocalLocation ; + sw:term_status "accepted"@en . + +dpvo:WithinVirtualEnvironment a owl:Class ; + rdfs:label "Within Virtual Environment"@en ; + dct:created "2020-10-06"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Location is local and entirely within a virtual environment, such as a shared network directory"@en ; rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:LocalLocation ; sw:term_status "accepted"@en . dpvo:ZeroKnowledgeAuthentication a owl:Class ; @@ -5012,14 +5048,15 @@ dpvo:GeneratedPersonalData a owl:Class ; rdfs:subClassOf dpvo:PersonalData ; sw:term_status "accepted"@en . -dpvo:GovernmentalOrganisation a owl:NamedIndividual, - dpvo:Organisation ; +dpvo:GovernmentalOrganisation a owl:Class ; rdfs:label "GovernmentalOrganisation"@en ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "An organisation managed or part of government"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Organisation ; + sw:term_status "modified"@en . dpvo:HumanInvolvementForInput a owl:NamedIndividual, dpvo:HumanInvolvement ; @@ -5085,15 +5122,6 @@ dpvo:Likelihood a owl:Class ; rdfs:isDefinedBy dpvo: ; sw:term_status "accepted"@en . -dpvo:LocalLocation a owl:NamedIndividual, - dpvo:LocationLocality ; - rdfs:label "Local Location"@en ; - dct:created "2022-06-15"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Location is local"@en ; - rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . - dpvo:NaturalPerson a owl:Class ; rdfs:label "Natural Person"@en ; dct:created "2022-02-09"^^xsd:date ; @@ -5182,14 +5210,15 @@ dpvo:RecordsOfActivities a owl:Class ; rdfs:subClassOf dpvo:OrganisationalMeasure ; sw:term_status "accepted"@en . -dpvo:RemoteLocation a owl:NamedIndividual, - dpvo:LocationLocality ; +dpvo:RemoteLocation a owl:Class ; rdfs:label "Remote Location"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Location is remote i.e. not local"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:LocationLocality ; + sw:term_status "modified"@en . dpvo:RequestedServiceProvision a owl:Class ; rdfs:label "Requested Service Provision"@en ; @@ -5547,14 +5576,25 @@ dpvo:DataProcessor a owl:Class ; rdfs:subClassOf dpvo:Recipient ; sw:term_status "accepted"@en . -dpvo:FixedLocation a owl:NamedIndividual, - dpvo:LocationFixture ; +dpvo:DataSanitisationTechnique a owl:Class ; + rdfs:label "Data Sanitisation Technique"@en ; + dct:created "2022-08-17"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Cleaning or any removal or re-organisation of elements in data based on selective criteria"@en ; + dct:source ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:TechnicalMeasure ; + sw:term_status "accepted"@en . + +dpvo:FixedLocation a owl:Class ; rdfs:label "Fixed Location"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Location that is fixed i.e. known to occur at a specific place"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:LocationFixture ; + sw:term_status "modified"@en . dpvo:FraudPreventionAndDetection a owl:Class ; rdfs:label "Fraud Prevention and Detection"@en ; @@ -5612,8 +5652,10 @@ dpvo:LocationLocality a owl:Class ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Locality refers to whether the specified location is local within some context, e.g. for the user"@en ; + dct:modified "2022-10-04"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Location ; + sw:term_status "modified"@en . dpvo:Notice a owl:Class ; rdfs:label "Notice"@en ; @@ -5741,6 +5783,16 @@ dpvo:Damage a owl:Class ; rdfs:subClassOf dpvo:Impact ; sw:term_status "accepted"@en . +dpvo:DataAnonymisationTechnique a owl:Class ; + rdfs:label "Data Anonymisation Technique"@en ; + dct:created "2022-08-17"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Use of anonymisation techniques that reduce the identifiability in data"@en ; + dct:source ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:DataSanitisationTechnique ; + sw:term_status "accepted"@en . + dpvo:DataController a owl:Class ; rdfs:label "Data Controller"@en ; dct:created "2019-04-05"^^xsd:date ; @@ -5777,6 +5829,16 @@ dpvo:ImpactAssessment a owl:Class ; rdfs:subClassOf dpvo:Assessment ; sw:term_status "accepted"@en . +dpvo:LocalLocation a owl:Class ; + rdfs:label "Local Location"@en ; + dct:created "2022-06-15"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Location is local"@en ; + dct:modified "2020-10-05"^^xsd:date ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:LocationLocality ; + sw:term_status "modified"@en . + dpvo:Necessity a owl:Class ; rdfs:label "Necessity"@en ; dct:created "2022-02-12"^^xsd:date ; @@ -6299,16 +6361,6 @@ dpvo:GovernanceProcedures a owl:Class ; rdfs:subClassOf dpvo:OrganisationalMeasure ; sw:term_status "accepted"@en . -dpvo:Location a owl:Class ; - rdfs:label "Location"@en ; - dct:created "2022-01-19"^^xsd:date ; - dct:creator "Georg P Krog"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "A location is a position, site, or area where something is located"@en ; - rdfs:comment "Location may be geographic, physical, or virtual."@en ; - rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . - dpvo:Organisation a owl:Class ; rdfs:label "Organisation"@en ; dct:created "2022-02-02"^^xsd:date ; @@ -6374,6 +6426,16 @@ dpvo:GeographicCoverage a owl:Class ; rdfs:subClassOf dpvo:Scale ; sw:term_status "accepted"@en . +dpvo:Location a owl:Class ; + rdfs:label "Location"@en ; + dct:created "2022-01-19"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "A location is a position, site, or area where something is located"@en ; + rdfs:comment "Location may be geographic, physical, or virtual."@en ; + rdfs:isDefinedBy dpvo: ; + sw:term_status "accepted"@en . + dpvo:ProcessingContext a owl:Class ; rdfs:label "Processing Context"@en ; dct:created "2022-02-09"^^xsd:date ; @@ -6413,19 +6475,6 @@ dpvo:SecurityProcedure a owl:Class ; rdfs:subClassOf dpvo:OrganisationalMeasure ; sw:term_status "accepted"@en . -dpvo:Anonymisation a owl:Class ; - rdfs:label "Anonymisation"@en ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Axel Polleres"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string, - "Mark Lizar"^^xsd:string, - "Rob Brennan"^^xsd:string ; - dct:description "Process by which some personal identifiers are removed or identifiability is reduced"@en ; - dct:source ; - rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:TechnicalMeasure ; - sw:term_status "accepted"@en . - dpvo:Context a owl:Class ; rdfs:label "Context"@en ; dct:created "2019-04-05"^^xsd:date ; diff --git a/dpv-owl/index.html b/dpv-owl/index.html index 80dde80b4..23573abdf 100644 --- a/dpv-owl/index.html +++ b/dpv-owl/index.html @@ -9,8 +9,8 @@ var respecConfig = { shortName: "dpvo", title: "DPV-OWL: Data Privacy Vocabulary (DPV) in OWL", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/dpv-owl", @@ -391,7 +391,7 @@

      The Data Privacy Vocabulary [[DPV]] enables expressing machine-readable metadata about the use and processing of personal data based on legislative requirements such as the General Data Protection Regulation [[GDPR]]. This document describes the DPV-OWL specification that provides the DPV as an OWL2 ontology.

      The canonical URL for DPV-OWL is https://w3id.org/dpv/dpv-owl# which contains (this) specification. The namespace for DPV terms is https://w3id.org/dpv/dpv-owl#, the suggested prefix for is dpvo, and this document along with its various serializations are available on GitHub. -

      +

      Call for Comments/Feedbacks for DPV v1.0 release

      Please provide your comments by 15-OCT-2022 via GitHub or public-dpvcg@w3.org (mailing list).

      While v0.8.1 is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.

      @@ -2363,8 +2363,10 @@

      AcademicScientificOrganisation

Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies
Instance of:dpvo:OrganisationSubClass of: + dpvo:Organisation +
Source: Created:
Modified:
Contributor(s): @@ -2406,13 +2412,19 @@

ForProfitOrganisation

An organisation that aims to achieve profit as its primary goal
Instance of:dpvo:OrganisationSubClass of: + dpvo:Organisation +
Created:
Modified:
Contributor(s): @@ -2443,8 +2455,10 @@

GovernmentalOrganisation

An organisation managed or part of government
Instance of:dpvo:OrganisationSubClass of: + dpvo:Organisation +
SuperClass Of: Created:
Modified:
Contributor(s): @@ -2486,8 +2504,10 @@

IndustryConsortium

A consortium established and comprising on industry organisations
Instance of:dpvo:OrganisationSubClass of: + dpvo:Organisation +
Source: Created:
Modified:
Contributor(s): @@ -2529,8 +2553,10 @@

International Organisation

An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries
Instance of:dpvo:OrganisationSubClass of: + dpvo:Organisation +
Source: Created:
Modified:
Contributor(s): @@ -2573,8 +2603,10 @@

NonGovernmentalOrganisation

An organisation not part of or independent from the government
Instance of:dpvo:OrganisationSubClass of: + dpvo:Organisation +
Source: Created:
Modified:
Contributor(s): @@ -2616,8 +2652,10 @@

NonProfitOrganisation

An organisation that does not aim to achieve profit as its primary goal
Instance of:dpvo:OrganisationSubClass of: + dpvo:Organisation +
Source: Created:
Modified:
Contributor(s): @@ -2664,6 +2706,18 @@

Organisation

dpvo:LegalEntity
SuperClass Of: + dpvo:AcademicScientificOrganisation, + dpvo:ForProfitOrganisation, + dpvo:GovernmentalOrganisation, + dpvo:IndustryConsortium, + dpvo:InternationalOrganisation, + dpvo:NonGovernmentalOrganisation, + dpvo:NonProfitOrganisation +
Created:
-

Analytics

+

Service Usage Analytics

@@ -7279,7 +7333,7 @@

Analytics

- + @@ -7299,6 +7353,10 @@

Analytics

+ + + + - + - - - - @@ -11283,6 +11326,10 @@

Anonymisation

+ + + +
Label:AnalyticsService Usage Analytics
Definition: Created:
Modified:
Contributor(s): @@ -10700,7 +10758,6 @@

Technical Measure

dpvo:AccessControlMethod, dpvo:ActivityMonitoring, - dpvo:Anonymisation, dpvo:AuthenticationProtocols, dpvo:AuthorisationProtocols, dpvo:CryptographicMethods, @@ -11078,14 +11135,14 @@

Technical Measures

Authentication Protocols | Authorisation Protocols | Biometric Authentication | - Complete Anonymisation | Cryptographic Authentication | Cryptographic Key Management | Cryptographic Methods | Data Anonymisation Technique | Data Backup Protocols | + Data Redaction | Data Sanitisation Technique | - De-Identification | + De-Identification | Deterministic Pseudonymisation | Differential Privacy | Digital Rights Management | @@ -11118,7 +11175,7 @@

Technical Measures

Post-Quantum Cryptography | Privacy Preserving Protocol | Private Information Retrieval | - Pseudo-Anonymisation | + Pseudonymisation | Quantum Cryptography | RNG Pseudoanonymisation | Secret Sharing Schemes | @@ -11251,26 +11308,12 @@

Anonymisation

Definition:Process by which some personal identifiers are removed or identifiability is reducedAltering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party
SubClass of: - dpvo:TechnicalMeasure -
SuperClass Of: - dpvo:CompleteAnonymisation, - dpvo:DataAnonymisationTechnique, - dpvo:DeIdentification, - dpvo:DeterministicPseudonymisation, - dpvo:DocumentRandomisedPseudonymisation, - dpvo:FullyRandomisedPseudonymisation, - dpvo:MonotonicCounterPseudoanonymisation, - dpvo:PseudoAnonymisation, - dpvo:RNGPseudoanonymisation + dpvo:DataAnonymisationTechnique
Created:
Modified:
Contributor(s): @@ -11618,45 +11665,6 @@

Biometric Authentication

-
-

Complete Anonymisation

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
IRIhttps://w3id.org/dpv/dpv-owl#CompleteAnonymisation
Term:CompleteAnonymisation
Label:Complete Anonymisation
Definition:Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party
SubClass of: - dpvo:Anonymisation -
Created:
Contributor(s): - Harshvardhan J. Pandit -
-

Cryptographic Authentication

@@ -11838,7 +11846,15 @@

Data Anonymisation Technique

+ + + + @@ -11899,6 +11915,45 @@

Data Backup Protocols

SubClass of: - dpvo:Anonymisation + dpvo:DataSanitisationTechnique +
SuperClass Of: + dpvo:Anonymisation, + dpvo:Deidentification, + dpvo:Pseudonymisation
+
+

Data Redaction

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRIhttps://w3id.org/dpv/dpv-owl#DataRedaction
Term:DataRedaction
Label:Data Redaction
Definition:Removal of sensitive information from a data or document
SubClass of: + dpvo:DataSanitisationTechnique +
Created:
Contributor(s): + Harshvardhan J. Pandit +
+

Data Sanitisation Technique

@@ -11925,6 +11980,13 @@

Data Sanitisation Technique

dpvo:TechnicalMeasure + + + +
SuperClass Of: + dpvo:DataAnonymisationTechnique, + dpvo:DataRedaction +
Source: @@ -11944,17 +12006,17 @@

Data Sanitisation Technique

-
-

De-Identification

+
+

De-Identification

- + - + @@ -11967,7 +12029,7 @@

De-Identification

@@ -12009,7 +12071,7 @@

Deterministic Pseudonymisation

@@ -12234,7 +12296,7 @@

Document Randomised Pseudonymisation

@@ -12550,7 +12612,7 @@

Fully Randomised Pseudonymisation

@@ -12955,7 +13017,7 @@

Monotonic Counter Pseudoanonymisati

@@ -13421,30 +13483,30 @@

Private Information Retrieval

IRIhttps://w3id.org/dpv/dpv-owl#DeIdentificationhttps://w3id.org/dpv/dpv-owl#Deidentification
Term:DeIdentificationDeidentification
Label:
SubClass of: - dpvo:Anonymisation + dpvo:DataAnonymisationTechnique
SubClass of: - dpvo:Anonymisation + dpvo:Pseudoanonymisation
SubClass of: - dpvo:Anonymisation + dpvo:Pseudoanonymisation
SubClass of: - dpvo:Anonymisation + dpvo:Pseudoanonymisation
SubClass of: - dpvo:Anonymisation + dpvo:Pseudoanonymisation
-
-

Pseudo-Anonymisation

+
+

Pseudonymisation

- + - + - + - + @@ -13537,7 +13599,7 @@

RNG Pseudoanonymisation

@@ -18438,7 +18500,7 @@

Consent Invalidated

- + @@ -19783,7 +19845,7 @@

Classes

Automated Decision Making | Automated Processing with Human Input | Automated Processing with Human Oversight | - Automated Processing with Human Verification | + Automated Processing with Human Review | Automation of Processing | Completely Manual Processing | Data published by Data Subject | @@ -19932,11 +19994,11 @@

Automated Processing with Human Input

- + - + @@ -20008,33 +20070,33 @@

Automated Processing with Human O

IRIhttps://w3id.org/dpv/dpv-owl#PseudoAnonymisationhttps://w3id.org/dpv/dpv-owl#Pseudonymisation
Term:PseudoAnonymisationPseudonymisation
Label:Pseudo-AnonymisationPseudonymisation
Definition:PseudoAnonmyization or 'pseudonymisationā€™ means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;
SubClass of: - dpvo:Anonymisation + dpvo:DataAnonymisationTechnique
SubClass of: - dpvo:Anonymisation + dpvo:PseudoAnonymisation
Definition:The state where consent has been deemed to be invalidateThe state where consent has been deemed to be invalid
Instance of:
Instance of:dpvo:HumanInvolvementForInputdpvo:AutomationOfProcessingdpvo:AutomationOfProcessingdpvo:HumanInvolvementForInput
Instance of:dpvo:HumanInvolvementForInputdpvo:AutomationOfProcessingdpvo:AutomationOfProcessingdpvo:HumanInvolvementForInput
Note:
-
-

Automated Processing with Human Verification

+
+

Automated Processing with Human Review

- + - + - + - + - + - + @@ -20046,7 +20108,7 @@

Automated Processing with Huma

- + @@ -22669,13 +22731,19 @@

Continous Frequency

- - + + + + + + @@ -22758,6 +22830,10 @@

EndlessDuration

+ + + + - - + + + + + + + + + + @@ -23038,13 +23129,19 @@

Often Frequency

- - + + + + + + - - + + + + + + - - + + + + + + - - + + + + + + - - + + + + + + - - + + + + + + - - + + + + + + - - + + + + + + - - + + + + + + - - + + + + + + + + + + - - + + + + + + - - + + + + + + - - + + + + + + + + + + + + + + @@ -25484,10 +25680,27 @@

Location Locality

+ + + + + + + + + + + + + + + + - - + + + + + + + + + + - - + + + + + + - + - - + + + + + + + + + + + +
IRIhttps://w3id.org/dpv/dpv-owl#AutomatedProcessingWithHumanVerificationhttps://w3id.org/dpv/dpv-owl#AutomatedProcessingWithHumanReview
Term:AutomatedProcessingWithHumanVerificationAutomatedProcessingWithHumanReview
Label:Automated Processing with Human VerificationAutomated Processing with Human Review
Definition:Processing that is automated and involves verification of outputs by HumansProcessing that is automated and involves review by Humans
Instance of:dpvo:AutomationOfProcessingdpvo:HumanInvolvementForVerificationdpvo:HumanInvolvementForVerificationdpvo:AutomationOfProcessing
Instance of:dpvo:AutomationOfProcessingdpvo:HumanInvolvementForVerificationdpvo:HumanInvolvementForVerificationdpvo:AutomationOfProcessing
Note:
Modified:
Contributor(s): Frequency where occurences are continous
Instance of:dpvo:FrequencySubClass of: + dpvo:Frequency +
Created:
Modified:
Contributor(s): @@ -22714,7 +22782,11 @@

Duration

SuperClass Of: - dpvo:StorageDuration + dpvo:FixedOccurencesDuration, + dpvo:StorageDuration, + dpvo:TemporalDuration, + dpvo:UntilEventDuration, + dpvo:UntilTimeDuration
Created:
Modified:
Contributor(s): @@ -22788,13 +22864,19 @@

FixedOccurencesDuration

Duration that takes place a fixed number of times e.g. 3 times
Instance of:dpvo:DurationSubClass of: + dpvo:Duration +
Created:
Modified:
Contributor(s): @@ -22830,6 +22912,15 @@

Frequency

dpvo:Context
SuperClass Of: + dpvo:ContinousFrequency, + dpvo:OftenFrequency, + dpvo:SingularFrequency, + dpvo:SporadicFrequency +
Created: Frequency where occurences are often or frequent, but not continous
Instance of:dpvo:FrequencySubClass of: + dpvo:Frequency +
Created:
Modified:
Contributor(s): @@ -23278,13 +23375,19 @@

SingularFrequency

Frequency where occurences are singular i.e. they take place only once
Instance of:dpvo:FrequencySubClass of: + dpvo:Frequency +
Created:
Modified:
Contributor(s): @@ -23315,13 +23418,19 @@

SporadicFrequency

Frequency where occurences are sporadic or infrequent or sparse
Instance of:dpvo:FrequencySubClass of: + dpvo:Frequency +
Created:
Modified:
Contributor(s): @@ -23389,13 +23498,19 @@

TemporalDuration

Duration that has a fixed temporal duration e.g. 6 months
Instance of:dpvo:DurationSubClass of: + dpvo:Duration +
Created:
Modified:
Contributor(s): @@ -23426,13 +23541,19 @@

UntilEventDuration

Duration that takes place until a specific event occurs e.g. Account Closure
Instance of:dpvo:DurationSubClass of: + dpvo:Duration +
Created:
Modified:
Contributor(s): @@ -23463,13 +23584,19 @@

UntilTimeDuration

Duration that has a fixed end date e.g. 2022-12-31
Instance of:dpvo:DurationSubClass of: + dpvo:Duration +
Created:
Modified:
Contributor(s): @@ -24999,7 +25126,9 @@

Classes

SupraNationalUnion | Third Country | Variable Location | - Within Device + Within Device | + Within Physical Environment | + Within Virtual Environment

@@ -25023,13 +25152,19 @@

Cloud Location

Location that is in the 'cloud' i.e. a logical location operated over the internet
Instance of:dpvo:RemoteLocationSubClass of: + dpvo:RemoteLocation +
Created:
Modified:
Contributor(s): @@ -25110,13 +25245,19 @@

Decentralised Locations

Location that is spread across multiple separate areas with no distinction between their importance
Instance of:dpvo:LocationFixtureSubClass of: + dpvo:LocationFixture +
Created:
Modified:
Contributor(s): @@ -25186,13 +25327,19 @@

Federated Locations

Location that is federated across multiple separate areas with designation of a primary or central location
Instance of:dpvo:LocationFixtureSubClass of: + dpvo:LocationFixture +
Created:
Modified:
Contributor(s): @@ -25223,13 +25370,26 @@

Fixed Location

Location that is fixed i.e. known to occur at a specific place
Instance of:dpvo:LocationFixtureSubClass of: + dpvo:LocationFixture +
SuperClass Of: + dpvo:FixedMultipleLocations, + dpvo:FixedSingularLocation +
Created:
Modified:
Contributor(s): @@ -25260,13 +25420,19 @@

Fixed Multiple Locations

Location that is fixed with multiple places e.g. multiple cities
Instance of:dpvo:FixedLocationSubClass of: + dpvo:FixedLocation +
Created:
Modified:
Contributor(s): @@ -25297,13 +25463,19 @@

Fixed Singular Location

Location that is fixed at a specific place e.g. a city
Instance of:dpvo:FixedLocationSubClass of: + dpvo:FixedLocation +
Created:
Modified:
Contributor(s): @@ -25367,13 +25539,27 @@

Local Location

Location is local
Instance of:dpvo:LocationLocalitySubClass of: + dpvo:LocationLocality +
SuperClass Of: + dpvo:WithinDevice, + dpvo:WithinPhysicalEnvironment, + dpvo:WithinVirtualEnvironment +
Created:
Modified:
Contributor(s): @@ -25408,6 +25594,7 @@

Location

dpvo:Country, dpvo:EconomicUnion, + dpvo:LocationLocality, dpvo:Region, dpvo:StorageLocation, dpvo:SupraNationalUnion @@ -25451,6 +25638,15 @@

Location Fixture

Definition: The fixture of location refers to whether the location is fixed
SuperClass Of: + dpvo:DecentralisedLocations, + dpvo:FederatedLocations, + dpvo:FixedLocation, + dpvo:VariableLocation +
Created: Definition: Locality refers to whether the specified location is local within some context, e.g. for the user
SubClass of: + dpvo:Location +
SuperClass Of: + dpvo:LocalLocation, + dpvo:RemoteLocation +
Created:
Modified:
Contributor(s): @@ -25525,6 +25738,10 @@

Random Location

Created:
Modified:
Contributor(s): @@ -25594,13 +25811,25 @@

Remote Location

Location is remote i.e. not local
Instance of:dpvo:LocationLocalitySubClass of: + dpvo:LocationLocality +
SuperClass Of: + dpvo:CloudLocation +
Created:
Modified:
Contributor(s): @@ -25709,13 +25938,19 @@

Variable Location

Location that is known but is variable e.g. somewhere within a given area
Instance of:dpvo:LocationFixtureSubClass of: + dpvo:LocationFixture +
Created:
Modified:
Contributor(s): @@ -25743,16 +25978,100 @@

Within Device

Definition:Location is local and entirely within a device or environmentLocation is local and entirely within a device, such as a smartphone
Instance of:dpvo:LocalLocationSubClass of: + dpvo:LocalLocation +
Created:
Modified:
Contributor(s): + Harshvardhan J. Pandit +
+
+
+

Within Physical Environment

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRIhttps://w3id.org/dpv/dpv-owl#WithinPhysicalEnvironment
Term:WithinPhysicalEnvironment
Label:Within Physical Environment
Definition:Location is local and entirely within a physical environment, such as a room
SubClass of: + dpvo:LocalLocation +
Created:
Contributor(s): + Harshvardhan J. Pandit +
+
+
+

Within Virtual Environment

+ + + + + + + + + + + + + + + + + + + + + + + + + + - + - + @@ -973,11 +973,11 @@

Extremely Low Risk

- + - + @@ -1022,11 +1022,11 @@

Extremely Low Severity

- + - + @@ -1071,19 +1071,19 @@

High Likelihood

- + - + - + - + @@ -1128,19 +1128,19 @@

High Risk

- + - + - + - + @@ -1242,19 +1242,19 @@

Low Likelihood

- + - + - + - + @@ -1299,19 +1299,19 @@

Low Risk

- + - + - + - + @@ -1356,19 +1356,19 @@

Low Severity

- + - + - + - + @@ -1413,19 +1413,19 @@

Moderate Likelihood

- + - + - + - + @@ -1470,19 +1470,19 @@

Moderate Risk

- + - + - + - + @@ -1527,19 +1527,19 @@

Moderate Severity

- + - + - + - + @@ -1584,15 +1584,15 @@

Very High Likelihood

- + - + - + @@ -1637,15 +1637,15 @@

Very High Risk

- + - + - + @@ -1690,15 +1690,15 @@

Very High Severity

- + - + - + @@ -1743,15 +1743,15 @@

Very Low Likelihood

- + - + - + @@ -1796,15 +1796,15 @@

Very Low Risk

- + - + - + @@ -9635,11 +9635,11 @@

ALARA

- + - + @@ -10472,11 +10472,11 @@

Fault Tree Analysis

- + - + @@ -10609,11 +10609,11 @@

Failure Modes And Effects And Criticality Analysis (FMECA)

- + - + @@ -10828,11 +10828,11 @@

Human Reliability Analysis

- + - + @@ -10961,11 +10961,11 @@

Layer Protection Analysis (LOPA)

- + - + @@ -13722,8 +13722,8 @@

Low Risk (RM3x3 S:1 L:1)

- + @@ -13766,8 +13766,8 @@

Low Risk (RM3x3 S:1 L:2)

- + @@ -13810,8 +13810,8 @@

Moderate Risk (RM3x3 S:1 L:3)

- + @@ -13854,9 +13854,9 @@

Low Risk (RM3x3 S:2 L:1)

+ - @@ -13898,9 +13898,9 @@

Moderate Risk (RM3x3 S:2 L:2)

- - + + @@ -14118,9 +14118,9 @@

Very Low Risk (RM5x5 S:1 L:1)

- - + + @@ -14163,8 +14163,8 @@

Very Low Risk (RM5x5 S:1 L:2)

- + @@ -14206,9 +14206,9 @@

Very Low Risk (RM5x5 S:1 L:3)

+ - @@ -14250,9 +14250,9 @@

Low Risk (RM5x5 S:1 L:4)

- + @@ -14295,8 +14295,8 @@

Low Risk (RM5x5 S:1 L:5)

- + @@ -14338,9 +14338,9 @@

Very Low Risk (RM5x5 S:2 L:1)

- - + + @@ -14382,9 +14382,9 @@

Low Risk (RM5x5 S:2 L:2)

- - + + @@ -14426,9 +14426,9 @@

Moderate Risk (RM5x5 S:2 L:3)

- + @@ -14471,8 +14471,8 @@

Moderate Risk (RM5x5 S:2 L:4)

- + @@ -14514,9 +14514,9 @@

High Risk (RM5x5 S:2 L:5)

- - + + @@ -14558,9 +14558,9 @@

Very Low Risk (RM5x5 S:3 L:1)

- - + + @@ -14602,9 +14602,9 @@

Moderate Risk (RM5x5 S:3 L:2)

+ - @@ -14647,8 +14647,8 @@

Moderate Risk (RM5x5 S:3 L:3)

- + @@ -14690,9 +14690,9 @@

High Risk (RM5x5 S:3 L:4)

- - + + @@ -14778,9 +14778,9 @@

Low Risk (RM5x5 S:4 L:1)

+ - @@ -14822,8 +14822,8 @@

Moderate Risk (RM5x5 S:4 L:2)

- + @@ -14866,9 +14866,9 @@

High Risk (RM5x5 S:4 L:3)

- - + + @@ -14910,9 +14910,9 @@

Very High Risk (RM5x5 S:4 L:4)

- - + + @@ -14954,8 +14954,8 @@

Very High Risk (RM5x5 S:4 L:5)

- + @@ -14999,8 +14999,8 @@

Low Risk (RM5x5 S:5 L:1)

- + @@ -15042,9 +15042,9 @@

High Risk (RM5x5 S:5 L:2)

+ - @@ -15219,8 +15219,8 @@

Extremely Low Risk (RM7x7 S:1 L:1)

- + @@ -15262,8 +15262,8 @@

Extremely Low Risk (RM7x7 S:1 L:2)

- + @@ -15307,8 +15307,8 @@

Extremely Low Risk (RM7x7 S:1 L:3)

- + @@ -15350,9 +15350,9 @@

Very Low Risk (RM7x7 S:1 L:4)

- + @@ -15395,8 +15395,8 @@

Very Low Risk (RM7x7 S:1 L:5)

- + @@ -15438,9 +15438,9 @@

Very Low Risk (RM7x7 S:1 L:6)

- - + + @@ -15482,8 +15482,8 @@

Low Risk (RM7x7 S:1 L:7)

- + @@ -15527,8 +15527,8 @@

Extremely Low Risk (RM7x7 S:2 L:1)

- + @@ -15570,9 +15570,9 @@

Extremely Low Risk (RM7x7 S:2 L:2)

- - + + @@ -15614,8 +15614,8 @@

Very Low Risk (RM7x7 S:2 L:3)

- + @@ -15659,8 +15659,8 @@

Low Risk (RM7x7 S:2 L:4)

- + @@ -15702,9 +15702,9 @@

Low Risk (RM7x7 S:2 L:5)

- + @@ -15747,8 +15747,8 @@

Moderate Risk (RM7x7 S:2 L:6)

- + @@ -15879,8 +15879,8 @@

Very Low Risk (RM7x7 S:3 L:2)

- + @@ -16011,8 +16011,8 @@

High Risk (RM7x7 S:3 L:5)

- + @@ -16054,9 +16054,9 @@

High Risk (RM7x7 S:3 L:6)

- - + + @@ -16098,9 +16098,9 @@

Very High Risk (RM7x7 S:3 L:7)

- - + + @@ -16143,8 +16143,8 @@

Extremely Low Risk (RM7x7 S:4 L:1)

- + @@ -16187,8 +16187,8 @@

Low Risk (RM7x7 S:4 L:2)

- + @@ -16275,8 +16275,8 @@

High Risk (RM7x7 S:4 L:4)

- + @@ -16318,9 +16318,9 @@

High Risk (RM7x7 S:4 L:5)

- + @@ -16362,9 +16362,9 @@

Very High Risk (RM7x7 S:4 L:6)

+ - @@ -16406,9 +16406,9 @@

Very High Risk (RM7x7 S:4 L:7)

- + @@ -16450,9 +16450,9 @@

Very Low Risk (RM7x7 S:5 L:1)

+ - @@ -16495,8 +16495,8 @@

Low Risk (RM7x7 S:5 L:2)

- + @@ -16539,8 +16539,8 @@

Moderate Risk (RM7x7 S:5 L:3)

- + @@ -16582,9 +16582,9 @@

High Risk (RM7x7 S:5 L:4)

+ - @@ -16714,9 +16714,9 @@

Extremely High Risk (RM7x7 S:5 L:7)

- - + + @@ -16758,9 +16758,9 @@

Very Low Risk (RM7x7 S:6 L:1)

+ - @@ -16846,9 +16846,9 @@

High Risk (RM7x7 S:6 L:3)

- + @@ -16890,9 +16890,9 @@

Very High Risk (RM7x7 S:6 L:4)

- - + + @@ -16934,9 +16934,9 @@

Very High Risk (RM7x7 S:6 L:5)

- + @@ -16978,9 +16978,9 @@

Extremely High Risk (RM7x7 S:6 L:6)

- - + + @@ -17023,8 +17023,8 @@

Extremely High Risk (RM7x7 S:6 L:7)

- + @@ -17066,8 +17066,8 @@

Low Risk (RM7x7 S:7 L:1)

- + @@ -17110,9 +17110,9 @@

Moderate Risk (RM7x7 S:7 L:2)

- + @@ -17155,8 +17155,8 @@

High Risk (RM7x7 S:7 L:3)

- + @@ -17198,9 +17198,9 @@

Very High Risk (RM7x7 S:7 L:4)

+ - @@ -17242,9 +17242,9 @@

Extremely High Risk (RM7x7 S:7 L:5)

+ - @@ -17286,9 +17286,9 @@

Extremely High Risk (RM7x7 S:7 L:6)

- + @@ -17330,9 +17330,9 @@

Extremely High Risk (RM7x7 S:7 L:7)

+ - diff --git a/dpv-owl/risk/modules/risk_assessment.jsonld b/dpv-owl/risk/modules/risk_assessment.jsonld index 48324991c..dce7e13ad 100644 --- a/dpv-owl/risk/modules/risk_assessment.jsonld +++ b/dpv-owl/risk/modules/risk_assessment.jsonld @@ -1,8 +1,9 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VaR", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FMECA", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ @@ -19,7 +20,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span." + "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA)." } ], "http://purl.org/dc/terms/source": [ @@ -35,7 +36,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Value At Risk (VaR)" + "@value": "Failure Modes And Effects And Criticality Analysis (FMECA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -46,11 +47,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FMECA", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PIA", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -66,7 +66,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA)." + "@value": "Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it." } ], "http://purl.org/dc/terms/source": [ @@ -82,7 +82,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Failure Modes And Effects And Criticality Analysis (FMECA)" + "@value": "Privacy Impact Analysis (PIA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -93,10 +93,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CausalMapping", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DecisionTreeAnalysis", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -112,7 +112,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A network diagram representing events, causes and effects and their relationships." + "@value": "Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility." } ], "http://purl.org/dc/terms/source": [ @@ -128,7 +128,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Causal Mapping" + "@value": "Decision Tree Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -139,11 +139,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FMEA", + "@id": "https://w3id.org/dpv/dpv-owl/risk#NominalGroupTechnique", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -159,7 +158,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects." + "@value": "Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows." } ], "http://purl.org/dc/terms/source": [ @@ -175,7 +174,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Failure Modes And Effects Analysis (FMEA)" + "@value": "Nominal Group Technique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -186,10 +185,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FNDiagrams", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CausalMapping", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -205,7 +204,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life." + "@value": "A network diagram representing events, causes and effects and their relationships." } ], "http://purl.org/dc/terms/source": [ @@ -221,7 +220,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "F-N Diagrams" + "@value": "Causal Mapping" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -232,10 +231,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HACCP", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CauseConsequenceAnalysis", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -251,7 +250,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Analyses the risk reduction that can be achieved by various layers of protection." + "@value": "A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered." } ], "http://purl.org/dc/terms/source": [ @@ -267,7 +266,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hazard Analysis And Critical Control Points (HACCP)" + "@value": "Cause-Consequence Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -278,10 +277,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Checklists", + "@id": "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -297,7 +295,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A checklist based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "A risk assessment technique that uses quantitative methods" } ], "http://purl.org/dc/terms/source": [ @@ -313,7 +311,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Checklists" + "@value": "Quantitative Risk Assessment Technique" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskAssessmentTechnique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -324,10 +327,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CostBenefitAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskAssessmentTechnique", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -343,7 +345,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options." + "@value": "A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures" } ], "http://purl.org/dc/terms/source": [ @@ -359,7 +361,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cost/benefit Analysis" + "@value": "Risk Assessment Technique" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#RiskManagementProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -370,7 +377,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Taxonomies", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Checklists", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" @@ -389,7 +396,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "A checklist based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://purl.org/dc/terms/source": [ @@ -405,7 +412,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Taxonomies" + "@value": "Checklists" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -416,7 +423,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskIndices", + "@id": "https://w3id.org/dpv/dpv-owl/risk#InfluenceDiagrams", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" @@ -435,7 +442,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk." + "@value": "An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions" } ], "http://purl.org/dc/terms/source": [ @@ -451,7 +458,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Indices" + "@value": "Influence Diagrams" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -462,7 +469,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Brainstorming", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Interviews", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" @@ -481,7 +488,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technique used in workshops to encourage imaginative thinking" + "@value": "Structured or semi- structured one-to-one conversations to elicit views." } ], "http://purl.org/dc/terms/source": [ @@ -497,7 +504,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Brainstorming" + "@value": "Interviews" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -508,7 +515,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#GameTheory", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FNDiagrams", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" @@ -527,7 +534,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing." + "@value": "Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life." } ], "http://purl.org/dc/terms/source": [ @@ -543,7 +550,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Game Theory" + "@value": "F-N Diagrams" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -554,10 +561,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Cindynic", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ReliabilityCentredMaintenance", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -573,7 +581,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk." + "@value": "A risk based assessment used to identify the appropriate maintenance tasks for a system and its components." } ], "http://purl.org/dc/terms/source": [ @@ -589,7 +597,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cindynic Approach" + "@value": "Reliability Centred Maintenance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -600,7 +608,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#SCurves", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MarkovAnalysis", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" @@ -619,7 +627,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve)." + "@value": "Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future." } ], "http://purl.org/dc/terms/source": [ @@ -635,7 +643,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "S-curves" + "@value": "Markov Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -646,7 +654,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PIA", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ScenarioAnalysis", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" @@ -665,7 +673,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it." + "@value": "Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios." } ], "http://purl.org/dc/terms/source": [ @@ -681,7 +689,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Privacy Impact Analysis (PIA)" + "@value": "Scenario Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -692,9 +700,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DecisionTreeAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#BowTie", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ @@ -711,7 +720,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility." + "@value": "A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls" } ], "http://purl.org/dc/terms/source": [ @@ -727,7 +736,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Decision Tree Analysis" + "@value": "Bow Tie Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -738,11 +747,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#BowTie", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Taxonomies", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -758,7 +766,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls" + "@value": "A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://purl.org/dc/terms/source": [ @@ -774,7 +782,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bow Tie Analysis" + "@value": "Taxonomies" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -785,10 +793,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Surveys", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HumanReliabilityAnalysis", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -804,7 +813,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Paper- or computer-based questionnaires to elicit views." + "@value": "A set of techniques for identifying the potential for human error and estimating the likelihood of failure." } ], "http://purl.org/dc/terms/source": [ @@ -820,7 +829,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Surveys" + "@value": "Human Reliability Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -831,7 +840,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ParetoCharts", + "@id": "https://w3id.org/dpv/dpv-owl/risk#SCurves", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" @@ -850,7 +859,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The Pareto principle (the 80ā€“20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes." + "@value": "A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve)." } ], "http://purl.org/dc/terms/source": [ @@ -866,7 +875,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Pareto Charts" + "@value": "S-curves" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -877,7 +886,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ScenarioAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Surveys", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" @@ -896,7 +905,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios." + "@value": "Paper- or computer-based questionnaires to elicit views." } ], "http://purl.org/dc/terms/source": [ @@ -912,7 +921,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Scenario Analysis" + "@value": "Surveys" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -923,7 +932,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#SFAIRP", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FaultTreeAnalysis", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", @@ -943,7 +952,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events." } ], "http://purl.org/dc/terms/source": [ @@ -959,7 +968,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SFAIRP" + "@value": "Fault Tree Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -970,10 +979,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ReliabilityCentredMaintenance", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MonteCarloSimulation", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ @@ -990,7 +998,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A risk based assessment used to identify the appropriate maintenance tasks for a system and its components." + "@value": "Calculates the probability of outcomes by running multiple simulations using random variables." } ], "http://purl.org/dc/terms/source": [ @@ -1006,7 +1014,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Reliability Centred Maintenance" + "@value": "Monte Carlo Simulation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1017,10 +1025,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#EventTreeAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CostBenefitAnalysis", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ @@ -1037,7 +1044,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes." + "@value": "Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options." } ], "http://purl.org/dc/terms/source": [ @@ -1053,7 +1060,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Event Tree Analysis" + "@value": "Cost/benefit Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1064,11 +1071,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#BusinessImpactAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DelphiTechnique", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -1084,7 +1090,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them" + "@value": "Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions." } ], "http://purl.org/dc/terms/source": [ @@ -1100,7 +1106,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Business Impact Analysis" + "@value": "Delphi Technique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1111,10 +1117,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HAZOP", + "@id": "https://w3id.org/dpv/dpv-owl/risk#BayesianAnalysis", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -1130,7 +1136,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation" + "@value": "A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities" } ], "http://purl.org/dc/terms/source": [ @@ -1146,7 +1152,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hazard And Operability Studies (HAZOP)" + "@value": "Bayesian Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1157,10 +1163,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Fishbone", + "@id": "https://w3id.org/dpv/dpv-owl/risk#VaR", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -1176,7 +1182,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram." + "@value": "Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span." } ], "http://purl.org/dc/terms/source": [ @@ -1192,7 +1198,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Ishikawa (Fishbone)" + "@value": "Value At Risk (VaR)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1203,10 +1209,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#NominalGroupTechnique", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Toxicological", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -1222,7 +1228,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows." + "@value": "A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals." } ], "http://purl.org/dc/terms/source": [ @@ -1238,7 +1244,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Nominal Group Technique" + "@value": "Toxicological Risk Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1249,10 +1255,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Toxicological", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DPIA", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -1268,7 +1274,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals." + "@value": "Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it." } ], "http://purl.org/dc/terms/source": [ @@ -1284,7 +1290,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Toxicological Risk Assessment" + "@value": "Data Protection Impact Assessment (DPIA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1295,9 +1301,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskAssessmentTechnique", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskRegisters", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -1313,7 +1320,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures" + "@value": "A means of recording information about risks and tracking actions." } ], "http://purl.org/dc/terms/source": [ @@ -1329,12 +1336,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Assessment Technique" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#RiskManagementProcedure" + "@value": "Risk Registers" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1345,10 +1347,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DPIA", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ParetoCharts", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -1364,7 +1366,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it." + "@value": "The Pareto principle (the 80ā€“20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes." } ], "http://purl.org/dc/terms/source": [ @@ -1380,7 +1382,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Protection Impact Assessment (DPIA)" + "@value": "Pareto Charts" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1391,10 +1393,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CVaR", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HAZOP", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -1410,7 +1412,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES)" + "@value": "A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation" } ], "http://purl.org/dc/terms/source": [ @@ -1426,7 +1428,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Conditional Value at Risk (CVaR)" + "@value": "Hazard And Operability Studies (HAZOP)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1437,9 +1439,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MonteCarloSimulation", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ALARP", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ @@ -1456,7 +1459,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Calculates the probability of outcomes by running multiple simulations using random variables." + "@value": "As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://purl.org/dc/terms/source": [ @@ -1472,7 +1475,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monte Carlo Simulation" + "@value": "ALARP" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1483,10 +1486,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MarkovAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Brainstorming", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -1502,7 +1505,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future." + "@value": "Technique used in workshops to encourage imaginative thinking" } ], "http://purl.org/dc/terms/source": [ @@ -1518,7 +1521,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Markov Analysis" + "@value": "Brainstorming" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1529,7 +1532,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HumanReliabilityAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#BusinessImpactAnalysis", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", @@ -1549,7 +1552,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A set of techniques for identifying the potential for human error and estimating the likelihood of failure." + "@value": "A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them" } ], "http://purl.org/dc/terms/source": [ @@ -1565,7 +1568,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Human Reliability Analysis" + "@value": "Business Impact Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1576,10 +1579,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MCA", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CVaR", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -1595,7 +1598,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs." + "@value": "A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES)" } ], "http://purl.org/dc/terms/source": [ @@ -1611,7 +1614,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Multi-criteria Analysis (MCA)" + "@value": "Conditional Value at Risk (CVaR)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1622,7 +1625,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DelphiTechnique", + "@id": "https://w3id.org/dpv/dpv-owl/risk#SWIFT", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" @@ -1641,7 +1644,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions." + "@value": "A simpler form of HAZOP with prompts of \"what if\" to identify deviations from the expected." } ], "http://purl.org/dc/terms/source": [ @@ -1657,7 +1660,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Delphi Technique" + "@value": "Structured \"What If?\" (SWIFT)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1668,9 +1671,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Fishbone", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -1686,7 +1690,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A risk assessment technique that uses quantitative methods" + "@value": "Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram." } ], "http://purl.org/dc/terms/source": [ @@ -1702,12 +1706,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Quantitative Risk Assessment Technique" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskAssessmentTechnique" + "@value": "Ishikawa (Fishbone)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1718,11 +1717,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ALARP", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Cindynic", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -1738,7 +1736,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk." } ], "http://purl.org/dc/terms/source": [ @@ -1754,7 +1752,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ALARP" + "@value": "Cindynic Approach" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1765,9 +1763,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#InfluenceDiagrams", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LOPA", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ @@ -1784,7 +1783,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions" + "@value": "Analyses the risk reduction that can be achieved by various layers of protection." } ], "http://purl.org/dc/terms/source": [ @@ -1800,7 +1799,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Influence Diagrams" + "@value": "Layer Protection Analysis (LOPA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1811,10 +1810,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Classifications", + "@id": "https://w3id.org/dpv/dpv-owl/risk#SFAIRP", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -1830,7 +1830,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A classification list based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://purl.org/dc/terms/source": [ @@ -1846,7 +1846,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Classifications" + "@value": "SFAIRP" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1857,10 +1857,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#BayesianAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1876,7 +1875,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities" + "@value": "A risk assessment technique that uses qualitative methods" } ], "http://purl.org/dc/terms/source": [ @@ -1892,7 +1891,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bayesian Analysis" + "@value": "Qualitative Risk Assessment Technique" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskAssessmentTechnique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1903,7 +1907,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#BayesianNetworks", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CrossImpactAnalysis", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" @@ -1922,7 +1926,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A graphical model of variables and their cause-effect relationships expressed using probabilities" + "@value": "Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them." } ], "http://purl.org/dc/terms/source": [ @@ -1938,7 +1942,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bayesian Networks" + "@value": "Cross Impact Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1949,7 +1953,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CrossImpactAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#BayesianNetworks", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" @@ -1968,7 +1972,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them." + "@value": "A graphical model of variables and their cause-effect relationships expressed using probabilities" } ], "http://purl.org/dc/terms/source": [ @@ -1984,7 +1988,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cross Impact Analysis" + "@value": "Bayesian Networks" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1995,10 +1999,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LOPA", + "@id": "https://w3id.org/dpv/dpv-owl/risk#GameTheory", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ @@ -2015,7 +2018,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Analyses the risk reduction that can be achieved by various layers of protection." + "@value": "The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing." } ], "http://purl.org/dc/terms/source": [ @@ -2031,7 +2034,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Layer Protection Analysis (LOPA)" + "@value": "Game Theory" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2042,7 +2045,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FaultTreeAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FMEA", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", @@ -2062,7 +2065,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events." + "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects." } ], "http://purl.org/dc/terms/source": [ @@ -2078,7 +2081,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fault Tree Analysis" + "@value": "Failure Modes And Effects Analysis (FMEA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2089,10 +2092,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Interviews", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -2108,7 +2112,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Structured or semi- structured one-to-one conversations to elicit views." + "@value": "Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other." } ], "http://purl.org/dc/terms/source": [ @@ -2124,7 +2128,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Interviews" + "@value": "Risk Matrix" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2182,7 +2186,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskRegisters", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MCA", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" @@ -2201,7 +2205,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A means of recording information about risks and tracking actions." + "@value": "Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs." } ], "http://purl.org/dc/terms/source": [ @@ -2217,7 +2221,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Registers" + "@value": "Multi-criteria Analysis (MCA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2228,9 +2232,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskIndices", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -2246,7 +2251,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A risk assessment technique that uses qualitative methods" + "@value": "Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk." } ], "http://purl.org/dc/terms/source": [ @@ -2262,12 +2267,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Qualitative Risk Assessment Technique" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskAssessmentTechnique" + "@value": "Risk Indices" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2278,10 +2278,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CauseConsequenceAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HACCP", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -2297,7 +2297,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered." + "@value": "Analyses the risk reduction that can be achieved by various layers of protection." } ], "http://purl.org/dc/terms/source": [ @@ -2313,7 +2313,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cause-Consequence Analysis" + "@value": "Hazard Analysis And Critical Control Points (HACCP)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2324,10 +2324,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#SWIFT", + "@id": "https://w3id.org/dpv/dpv-owl/risk#EventTreeAnalysis", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -2343,7 +2344,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A simpler form of HAZOP with prompts of \"what if\" to identify deviations from the expected." + "@value": "Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes." } ], "http://purl.org/dc/terms/source": [ @@ -2359,7 +2360,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Structured \"What If?\" (SWIFT)" + "@value": "Event Tree Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2370,11 +2371,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Classifications", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -2390,7 +2390,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other." + "@value": "A classification list based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://purl.org/dc/terms/source": [ @@ -2406,7 +2406,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Matrix" + "@value": "Classifications" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/risk/modules/risk_assessment.rdf b/dpv-owl/risk/modules/risk_assessment.rdf index 3c18f0abc..c44f21f30 100644 --- a/dpv-owl/risk/modules/risk_assessment.rdf +++ b/dpv-owl/risk/modules/risk_assessment.rdf @@ -5,56 +5,33 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - Data Protection Impact Assessment (DPIA) - Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it. - - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - + - - Taxonomies - A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls. + + F-N Diagrams + Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life. 2022-08-18 accepted Harshvardhan J. Pandit - + - Hazard And Operability Studies (HAZOP) - A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation + Interviews + Structured or semi- structured one-to-one conversations to elicit views. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Bow Tie Analysis - A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls - - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - S-curves - A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve). + Ishikawa (Fishbone) + Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram. 2022-08-18 accepted @@ -72,34 +49,35 @@ Harshvardhan J. Pandit - + - Failure Modes And Effects Analysis (FMEA) - Considers the ways in which each component of a system might fail and the failure causes and effects. + Layer Protection Analysis (LOPA) + Analyses the risk reduction that can be achieved by various layers of protection. 2022-08-18 accepted Harshvardhan J. Pandit - + - Bayesian Networks - A graphical model of variables and their cause-effect relationships expressed using probabilities + Conditional Value at Risk (CVaR) + A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES) 2022-08-18 accepted Harshvardhan J. Pandit - + - Surveys - Paper- or computer-based questionnaires to elicit views. + + ALARA + As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk 2022-08-18 accepted @@ -117,201 +95,207 @@ Harshvardhan J. Pandit - + - Privacy Impact Analysis (PIA) - Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it. + + SFAIRP + So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk 2022-08-18 accepted Harshvardhan J. Pandit - + - Risk Registers - A means of recording information about risks and tracking actions. + + Fault Tree Analysis + Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Ishikawa (Fishbone) - Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram. + + Risk Indices + Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Layer Protection Analysis (LOPA) - Analyses the risk reduction that can be achieved by various layers of protection. + Cause-Consequence Analysis + A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered. 2022-08-18 accepted Harshvardhan J. Pandit - + + - F-N Diagrams - Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life. + Reliability Centred Maintenance + A risk based assessment used to identify the appropriate maintenance tasks for a system and its components. 2022-08-18 accepted Harshvardhan J. Pandit - + - Bayesian Analysis - A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities + S-curves + A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve). 2022-08-18 accepted Harshvardhan J. Pandit - + - - Conditional Value at Risk (CVaR) - A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES) + + Classifications + A classification list based on experience or on concepts and models that can be used to help identify risks or controls. 2022-08-18 accepted Harshvardhan J. Pandit - + - Scenario Analysis - Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios. + + Failure Modes And Effects And Criticality Analysis (FMECA) + Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA). 2022-08-18 accepted Harshvardhan J. Pandit - + - Hazard Analysis And Critical Control Points (HACCP) - Analyses the risk reduction that can be achieved by various layers of protection. + + Risk Matrix + Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other. 2022-08-18 accepted Harshvardhan J. Pandit - + - Checklists - A checklist based on experience or on concepts and models that can be used to help identify risks or controls. + + Bow Tie Analysis + A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls 2022-08-18 accepted Harshvardhan J. Pandit - + + - Toxicological Risk Assessment - A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals. + Business Impact Analysis + A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them 2022-08-18 accepted Harshvardhan J. Pandit - - - - Qualitative Risk Assessment Technique - A risk assessment technique that uses qualitative methods + + + + + ALARP + As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk 2022-08-18 accepted Harshvardhan J. Pandit - + - Influence Diagrams - An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions + Bayesian Analysis + A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities 2022-08-18 accepted Harshvardhan J. Pandit - + - - Fault Tree Analysis - Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events. + Hazard Analysis And Critical Control Points (HACCP) + Analyses the risk reduction that can be achieved by various layers of protection. 2022-08-18 accepted Harshvardhan J. Pandit - - - - Quantitative Risk Assessment Technique - A risk assessment technique that uses quantitative methods + + + + Delphi Technique + Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions. 2022-08-18 accepted Harshvardhan J. Pandit - + + - Game Theory - The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing. + Human Reliability Analysis + A set of techniques for identifying the potential for human error and estimating the likelihood of failure. 2022-08-18 accepted Harshvardhan J. Pandit - + - Cause-Consequence Analysis - A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered. + Toxicological Risk Assessment + A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Failure Modes And Effects And Criticality Analysis (FMECA) - Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA). + Risk Registers + A means of recording information about risks and tracking actions. 2022-08-18 accepted @@ -329,11 +313,34 @@ Harshvardhan J. Pandit - + + + + Scenario Analysis + Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios. + + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + - Cost/benefit Analysis - Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options. + Failure Modes And Effects Analysis (FMEA) + Considers the ways in which each component of a system might fail and the failure causes and effects. + + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + + Surveys + Paper- or computer-based questionnaires to elicit views. 2022-08-18 accepted @@ -351,239 +358,232 @@ Harshvardhan J. Pandit - + - Classifications - A classification list based on experience or on concepts and models that can be used to help identify risks or controls. + Structured "What If?" (SWIFT) + A simpler form of HAZOP with prompts of "what if" to identify deviations from the expected. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Multi-criteria Analysis (MCA) - Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs. + + Decision Tree Analysis + Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Business Impact Analysis - A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them + Influence Diagrams + An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions 2022-08-18 accepted Harshvardhan J. Pandit - + - Interviews - Structured or semi- structured one-to-one conversations to elicit views. + Data Protection Impact Assessment (DPIA) + Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it. 2022-08-18 accepted Harshvardhan J. Pandit - + - - ALARP - As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + Hazard And Operability Studies (HAZOP) + A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation 2022-08-18 accepted Harshvardhan J. Pandit - + - Value At Risk (VaR) - Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span. + Game Theory + The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing. 2022-08-18 accepted Harshvardhan J. Pandit - + - Nominal Group Technique - Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows. + Privacy Impact Analysis (PIA) + Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it. 2022-08-18 accepted Harshvardhan J. Pandit - + - Structured "What If?" (SWIFT) - A simpler form of HAZOP with prompts of "what if" to identify deviations from the expected. + Causal Mapping + A network diagram representing events, causes and effects and their relationships. 2022-08-18 accepted Harshvardhan J. Pandit - + - Risk Matrix - Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other. + Event Tree Analysis + Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes. 2022-08-18 accepted Harshvardhan J. Pandit - + - - SFAIRP - So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + Monte Carlo Simulation + Calculates the probability of outcomes by running multiple simulations using random variables. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Reliability Centred Maintenance - A risk based assessment used to identify the appropriate maintenance tasks for a system and its components. + Cost/benefit Analysis + Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options. 2022-08-18 accepted Harshvardhan J. Pandit - + - Decision Tree Analysis - Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility. + Cross Impact Analysis + Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Markov Analysis - Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future. + + Checklists + A checklist based on experience or on concepts and models that can be used to help identify risks or controls. 2022-08-18 accepted Harshvardhan J. Pandit - - - - - Human Reliability Analysis - A set of techniques for identifying the potential for human error and estimating the likelihood of failure. + + + + Qualitative Risk Assessment Technique + A risk assessment technique that uses qualitative methods 2022-08-18 accepted Harshvardhan J. Pandit - + - - Event Tree Analysis - Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes. + Nominal Group Technique + Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows. 2022-08-18 accepted Harshvardhan J. Pandit - + - Risk Indices - Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk. + Bayesian Networks + A graphical model of variables and their cause-effect relationships expressed using probabilities 2022-08-18 accepted Harshvardhan J. Pandit - - - - - ALARA - As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + + + + Quantitative Risk Assessment Technique + A risk assessment technique that uses quantitative methods 2022-08-18 accepted Harshvardhan J. Pandit - + - Monte Carlo Simulation - Calculates the probability of outcomes by running multiple simulations using random variables. + Markov Analysis + Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Cross Impact Analysis - Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them. + + Multi-criteria Analysis (MCA) + Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs. 2022-08-18 accepted Harshvardhan J. Pandit - + - Causal Mapping - A network diagram representing events, causes and effects and their relationships. + Taxonomies + A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Delphi Technique - Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions. + + Value At Risk (VaR) + Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span. 2022-08-18 accepted diff --git a/dpv-owl/risk/modules/risk_consequences.jsonld b/dpv-owl/risk/modules/risk_consequences.jsonld index d77dc2557..469f9dcae 100644 --- a/dpv-owl/risk/modules/risk_consequences.jsonld +++ b/dpv-owl/risk/modules/risk_consequences.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Fraud", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CostBackup", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -34,12 +34,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fraud" + "@value": "Cost of Backup" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -50,7 +50,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IncreaseInternalCost", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HarmfulSpeech", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -73,7 +73,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -84,12 +84,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Increase Internal Cost" + "@value": "Harmful Spech" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -100,7 +100,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossCustomerConfidence", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Scam", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -134,12 +134,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Customer Confidence" + "@value": "Scam" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -150,19 +150,19 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedReIdentification", + "@id": "https://w3id.org/dpv/dpv-owl/risk#AbusiveContentUtilisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ @@ -171,6 +171,11 @@ "@value": "" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -179,12 +184,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Re-Identification" + "@value": "Abusive Content Utilisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consequence" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -195,7 +200,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#AttackonPrivateLife", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedCodeDisclosure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -218,7 +223,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -229,12 +234,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Attack on Private Life" + "@value": "Unauthorised Code Disclosure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -245,7 +250,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CyberSpying", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DistributedDenialServiceAttack", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -279,12 +284,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cyber Spying" + "@value": "Distributed Denial of Service Attack (DDoS)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -295,7 +300,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#InterceptionCommunications", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Eavesdropping", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -329,12 +334,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Interception of Communications" + "@value": "Eavesdropping" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -345,7 +350,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CyberStalking", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Theft", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -379,12 +384,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cyber Stalking" + "@value": "Theft" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -395,7 +400,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HarmfulSpeech", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationRegulatoryObligations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -418,7 +423,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -429,12 +434,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Harmful Spech" + "@value": "Violation of Regulatory Obligations" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -445,7 +450,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HealthLifeImpact", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PhishingScam", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -463,12 +468,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "A type of social engineering attack involving deceptive messages intended to reveal sensitive information" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -479,12 +484,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Health and life impact" + "@value": "Phishing Scam" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -495,7 +500,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#KnownVulnerabilityExploited", + "@id": "https://w3id.org/dpv/dpv-owl/risk#IllegalProcessingData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -518,7 +523,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -529,12 +534,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Known Vulnerability Exploited" + "@value": "Illegal Processing of Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -545,7 +550,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationEthicalCode", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PhysicalStalking", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -579,12 +584,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Violation of Ethical Code" + "@value": "Physical Stalking" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -595,17 +600,20 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialPersonnelCosts", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossControlOverData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -616,11 +624,6 @@ "@value": "" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -629,12 +632,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Financial Personnel Costs" + "@value": "Loss of Control over Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -645,7 +648,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Extorsion", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RetrievalDiscardedEquipment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -668,7 +671,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -679,12 +682,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extorsion" + "@value": "Retrieval of Discarded Equipment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -695,7 +698,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CostInstallation", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CompromiseAccount", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -718,7 +721,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -729,12 +732,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cost of Installation" + "@value": "Compromise Account" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -745,7 +748,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#SexualViolence", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CostJudicialProceedings", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -768,7 +771,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -779,12 +782,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sexual Violence" + "@value": "Cost of Judicial Proceedings" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -795,7 +798,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#SystemMalfunction", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RansomwareAttack", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -813,12 +816,15 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Ransomware is a type of attack where threat actors take control of a targetā€™s assets and demand a ransom in exchange for the return of the assetā€™s availability and confidentiality" } ], "http://purl.org/dc/terms/source": [ { "@id": "https://www.iso.org/standard/75281.html" + }, + { + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -829,12 +835,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "System Malfunction" + "@value": "RansomwareAttack" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -845,7 +851,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DistributedDenialServiceAttack", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnwantedDisclosureData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -879,7 +885,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Distributed Denial of Service Attack (DDoS)" + "@value": "Unwanted Disclosure of Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -895,7 +901,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MalwareAttack", + "@id": "https://w3id.org/dpv/dpv-owl/risk#BusinessPerformanceImpairment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -913,12 +919,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -929,7 +935,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Malware Attack" + "@value": "Business Performance Impairment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -945,7 +951,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RetrievalDiscardedEquipment", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnwantedCodeDeletion", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -968,7 +974,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -979,12 +985,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Retrieval of Discarded Equipment" + "@value": "Unwanted Code Deletion" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -995,7 +1001,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossOpportunity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#BruteForceAuthorisations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1018,7 +1024,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1029,7 +1035,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Opportunity" + "@value": "Brute Force Authorisations" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1045,7 +1051,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ThirdPartyOperationDisruption", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LawEnforcementAdverseEffects", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1079,7 +1085,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Third Party Operation Disruption" + "@value": "Law Enforcement Adverse Effects" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1095,7 +1101,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialEquipmentCosts", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ThirdPartyOperationDisruption", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1129,7 +1135,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Financial Equipment Costs" + "@value": "Third Party Operation Disruption" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1145,7 +1151,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossAssets", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossCompetitiveAdvantage", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1179,12 +1185,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Assets" + "@value": "Loss of Competitive Advantage" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1195,7 +1201,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ReputationTrustImpact", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossNegotiatingCapacity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1218,7 +1224,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1229,12 +1235,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Reputation and trust impact" + "@value": "Loss of Negotiating Capacity" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1245,7 +1251,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Stalking", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CostAcquisition", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1279,12 +1285,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Stalking" + "@value": "Cost of Acquisition" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1295,7 +1301,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ImpacttoRights", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MisinformationDisinformation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1313,12 +1319,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation)" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1329,12 +1335,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Impact to Rights" + "@value": "MisinformationDisinformation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1345,20 +1351,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PreventExercisingOfRights", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CompromiseAccountCredentials", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -1369,6 +1372,11 @@ "@value": "" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -1377,7 +1385,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Prevent Exercising of Rights" + "@value": "Compromise Account Credentials" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1393,7 +1401,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialInvestigationCosts", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossCustomerConfidence", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1427,7 +1435,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Financial Investigation Costs" + "@value": "Loss of Customer Confidence" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1443,7 +1451,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedCodeAccess", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ServiceInterruption", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1466,7 +1474,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1477,7 +1485,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Code Access" + "@value": "Service Interruption" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1493,7 +1501,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#BruteForceAuthorisations", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossAssets", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1516,7 +1524,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1527,12 +1535,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Brute Force Authorisations" + "@value": "Loss of Assets" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1543,7 +1551,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MisuseBreachedInformation", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationEthicalCode", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1577,12 +1585,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Misuse of Breached Information" + "@value": "Violation of Ethical Code" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1593,7 +1601,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RemoteSpying", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialRepairCosts", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1627,12 +1635,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Remote Spying" + "@value": "Financial Repair Costs" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1643,7 +1651,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationRegulatoryObligations", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossGoods", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1677,12 +1685,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Violation of Regulatory Obligations" + "@value": "Loss of Goods" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1693,7 +1701,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PublicOrderBreach", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossFunds", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1727,12 +1735,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Public Order Breach" + "@value": "Loss of Funds" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1743,7 +1751,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossTrust", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossSuppliers", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1777,12 +1785,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Trust" + "@value": "Loss of Suppliers" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1793,7 +1801,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#AbusiveContentUtilisation", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PersonalSafetyEndangerment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1816,7 +1824,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1827,7 +1835,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Abusive Content Utilisation" + "@value": "Personal Safety Endangerment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1843,7 +1851,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#SystemIntrusion", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationStatutoryObligations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1866,7 +1874,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1877,12 +1885,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "System Intrusion" + "@value": "Violation of Statutory Obligations" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1893,7 +1901,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PrivacyImpact", + "@id": "https://w3id.org/dpv/dpv-owl/risk#InterceptionCommunications", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1916,7 +1924,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1927,12 +1935,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Privacy impact" + "@value": "Interception of Communications" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1943,7 +1951,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Sabotage", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CostInstallation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1966,7 +1974,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1977,12 +1985,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sabotage" + "@value": "Cost of Installation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1993,7 +2001,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#SystemFailure", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Blackmail", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2016,7 +2024,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2027,12 +2035,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "System Failure" + "@value": "Blackmail" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2043,7 +2051,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RansomwareAttack", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ConfidentialityBreach", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2061,15 +2069,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Ransomware is a type of attack where threat actors take control of a targetā€™s assets and demand a ransom in exchange for the return of the assetā€™s availability and confidentiality" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { "@id": "https://www.iso.org/standard/75281.html" - }, - { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2080,12 +2085,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "RansomwareAttack" + "@value": "Confidentiality Breach" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2096,7 +2101,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VulnerabilityCreated", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Cryptojacking", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2114,12 +2119,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victimā€™s computing power to generate cryptocurrency" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2130,7 +2135,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vulnerability Created" + "@value": "Cryptojacking" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -2146,7 +2151,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Spam", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DetrimentToRecovery", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2169,7 +2174,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2180,12 +2185,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Spam" + "@value": "Detriment to Recovery" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2196,7 +2201,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IllegalProcessingData", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PhysicalSpying", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2230,12 +2235,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Illegal Processing of Data" + "@value": "Physical Spying" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2246,19 +2251,19 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HumanErrors", + "@id": "https://w3id.org/dpv/dpv-owl/risk#SocialDisadvantage", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ @@ -2267,11 +2272,6 @@ "@value": "" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -2280,12 +2280,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Human Errors" + "@value": "Social Disadvantage" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2296,7 +2296,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CostAcquisition", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2319,7 +2319,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2330,12 +2330,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cost of Acquisition" + "@value": "Loss of Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2346,30 +2346,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PhishingScam", + "@id": "https://w3id.org/dpv/dpv-owl/risk#EconomicDisadvantage", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A type of social engineering attack involving deceptive messages intended to reveal sensitive information" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" + "@value": "" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2380,12 +2375,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Phishing Scam" + "@value": "Economic Disadvantage" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2396,7 +2391,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedSystemModification", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CyberSpying", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2419,7 +2414,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2430,12 +2425,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised System Modification" + "@value": "Cyber Spying" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2446,7 +2441,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#EnvironmentalSafetyEndangerment", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationCodeConduct", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2480,12 +2475,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Environmental Safety Endangerment" + "@value": "Violation of Code of Conduct" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2496,7 +2491,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ChildViolence", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HumanErrors", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2530,12 +2525,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Child Violence" + "@value": "Human Errors" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2546,7 +2541,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnwantedDataDeletion", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedImpersonation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2580,12 +2575,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unwanted Data Deletion" + "@value": "Unauthorised Impersonation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2596,19 +2591,19 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#EconomicDisadvantage", + "@id": "https://w3id.org/dpv/dpv-owl/risk#TheftEquipment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ @@ -2617,6 +2612,11 @@ "@value": "" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -2625,12 +2625,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Economic Disadvantage" + "@value": "Theft of Equipment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2641,20 +2641,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossControlOverData", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationContractualObligations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -2665,6 +2662,11 @@ "@value": "" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -2673,12 +2675,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Control over Data" + "@value": "Violation of Contractual Obligations" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2689,7 +2691,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Businessdisruption", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RemoteSpying", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2723,12 +2725,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Business disruption" + "@value": "Remote Spying" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2739,20 +2741,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LimitationOfRights", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossGoodwill", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -2763,6 +2762,11 @@ "@value": "" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -2771,12 +2775,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Limitation of Rights" + "@value": "Loss of Goodwill" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2787,7 +2791,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DangertoPersonnel", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialInvestigationCosts", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2821,12 +2825,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Danger to Personnel" + "@value": "Financial Investigation Costs" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2837,17 +2841,20 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnwantedDisclosureData", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PreventExercisingOfRights", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -2858,11 +2865,6 @@ "@value": "" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -2871,12 +2873,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unwanted Disclosure of Data" + "@value": "Prevent Exercising of Rights" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2887,7 +2889,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationContractualObligations", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Spam", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2910,7 +2912,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2921,12 +2923,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Violation of Contractual Obligations" + "@value": "Spam" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2937,7 +2939,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PsychologicalHarm", + "@id": "https://w3id.org/dpv/dpv-owl/risk#VulnerabilityExploited", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2971,12 +2973,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Psychological Harm" + "@value": "Vulnerability Exploited" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2987,7 +2989,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Spoofing", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedDataAccess", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3010,7 +3012,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3021,12 +3023,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Spoofing" + "@value": "Unauthorised Data Access" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3037,7 +3039,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#GovernmentCrisis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#AttackonPrivateLife", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3071,12 +3073,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Government Crisis" + "@value": "Attack on Private Life" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3087,7 +3089,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Spying", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Stalking", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3121,7 +3123,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Spying" + "@value": "Stalking" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -3137,7 +3139,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ErrornousSystemUse", + "@id": "https://w3id.org/dpv/dpv-owl/risk#SecurityBreach", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3171,12 +3173,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Errornous System Use" + "@value": "Security Breach" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3187,7 +3189,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossGoods", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedSystemModification", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3210,7 +3212,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3221,12 +3223,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Goods" + "@value": "Unauthorised System Modification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3237,7 +3239,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CostSuspendedOperations", + "@id": "https://w3id.org/dpv/dpv-owl/risk#EquipmentFailure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3271,12 +3273,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cost of Suspended Operations" + "@value": "Equipment Failure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3287,7 +3289,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CopyrightViolation", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ErrornousSystemUse", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3310,7 +3312,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3321,12 +3323,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Copyright Violation" + "@value": "Errornous System Use" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3337,7 +3339,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RetrievalDeletedData", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ChildViolence", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3360,7 +3362,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3371,12 +3373,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Retrieval of Deleted Data" + "@value": "Child Violence" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3387,7 +3389,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#TheftEquipment", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedAccesstoPremises", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3421,12 +3423,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Theft of Equipment" + "@value": "Unauthorised Access to Premises" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3437,7 +3439,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#OrganisationDisruption", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Terrorism", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3471,12 +3473,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Organisation Disruption" + "@value": "Terrorism" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3487,7 +3489,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IndustrialCrisis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CostConfiguration", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3521,7 +3523,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Industrial Crisis" + "@value": "Cost of Configuration" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -3537,19 +3539,19 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Discrimination", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ReputationTrustImpact", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ @@ -3558,6 +3560,11 @@ "@value": "" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -3566,12 +3573,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Discrimination" + "@value": "Reputation and trust impact" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3582,7 +3589,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VulnerabilityExploited", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialPersonnelCosts", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3605,7 +3612,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3616,7 +3623,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vulnerability Exploited" + "@value": "Financial Personnel Costs" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -3632,7 +3639,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedInformationDisclosure", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialLoss", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3655,7 +3662,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3666,12 +3673,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Information Disclosure" + "@value": "Financial Loss" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3682,7 +3689,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PhysicalAssault", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ReplacementCosts", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3716,12 +3723,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Physical Assault" + "@value": "Replacement Costs" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3732,7 +3739,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PersonalSafetyEndangerment", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PsychologicalHarm", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3755,7 +3762,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3766,7 +3773,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personal Safety Endangerment" + "@value": "Psychological Harm" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -3782,7 +3789,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossNegotiatingCapacity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PhysicalAssault", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3816,12 +3823,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Negotiating Capacity" + "@value": "Physical Assault" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3832,7 +3839,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedImpersonation", + "@id": "https://w3id.org/dpv/dpv-owl/risk#BusinessImpact", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3855,7 +3862,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3866,12 +3873,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Impersonation" + "@value": "Business impact" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3882,7 +3889,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CostBackup", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Sabotage", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3905,7 +3912,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3916,12 +3923,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cost of Backup" + "@value": "Sabotage" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3932,7 +3939,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MisinformationDisinformation", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CopyrightViolation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3950,12 +3957,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation)" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3966,12 +3973,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MisinformationDisinformation" + "@value": "Copyright Violation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3982,7 +3989,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PhysicalSpying", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Coercion", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4005,7 +4012,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4016,12 +4023,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Physical Spying" + "@value": "Coercion" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4032,7 +4039,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Injury", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnwantedDataDeletion", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4066,12 +4073,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Injury" + "@value": "Unwanted Data Deletion" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4082,7 +4089,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedSystemAccess", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnknownVulnerabilityExploited", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4105,7 +4112,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4116,7 +4123,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised System Access" + "@value": "Unknown Vulnerability Exploited" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -4132,7 +4139,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedCodeModification", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Injury", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4155,7 +4162,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4166,12 +4173,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Code Modification" + "@value": "Injury" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4182,14 +4189,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossCustomers", + "@id": "https://w3id.org/dpv/dpv-owl/risk#IdentityDispute", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -4203,11 +4210,6 @@ "@value": "" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -4216,12 +4218,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Customers" + "@value": "Identity Dispute" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4282,19 +4284,19 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CompromiseAccountSecurity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedReIdentification", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ @@ -4303,11 +4305,6 @@ "@value": "" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -4316,12 +4313,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compromise Account Security" + "@value": "Unauthorised Re-Identification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4332,7 +4329,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CorruptionData", + "@id": "https://w3id.org/dpv/dpv-owl/risk#EnvironmentalSafetyEndangerment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4366,12 +4363,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Corruption of Data" + "@value": "Environmental Safety Endangerment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4382,7 +4379,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#BusinessImpact", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ComplianceImpact", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4416,7 +4413,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Business impact" + "@value": "Compliance impact" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -4432,17 +4429,20 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DamageByThirdParty", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LimitationOfRights", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -4453,11 +4453,6 @@ "@value": "" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -4466,12 +4461,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Damage by Third Party" + "@value": "Limitation of Rights" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4482,7 +4477,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedCodeDisclosure", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PublicOrderBreach", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4505,7 +4500,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4516,12 +4511,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Code Disclosure" + "@value": "Public Order Breach" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4532,7 +4527,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationStatutoryObligations", + "@id": "https://w3id.org/dpv/dpv-owl/risk#KnownVulnerabilityExploited", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4555,7 +4550,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4566,12 +4561,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Violation of Statutory Obligations" + "@value": "Known Vulnerability Exploited" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4582,19 +4577,19 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DenialServiceAttack", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Discrimination", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ @@ -4603,11 +4598,6 @@ "@value": "" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -4616,12 +4606,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Denial of Service Attack (DoS)" + "@value": "Discrimination" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4632,7 +4622,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CostJudicialProceedings", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DangertoCustomers", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4666,12 +4656,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cost of Judicial Proceedings" + "@value": "Danger to Customers" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4682,7 +4672,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedAccesstoPremises", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CostOperationInterruption", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4716,7 +4706,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Access to Premises" + "@value": "Cost of Operation Interruption" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -4732,7 +4722,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Terrorism", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PrivacyImpact", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4755,7 +4745,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4766,12 +4756,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Terrorism" + "@value": "Privacy impact" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4782,7 +4772,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossResources", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CostSuspendedOperations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4805,7 +4795,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4816,12 +4806,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Resources" + "@value": "Cost of Suspended Operations" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4832,7 +4822,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ServiceInterruption", + "@id": "https://w3id.org/dpv/dpv-owl/risk#TheftMedia", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4866,12 +4856,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Service Interruption" + "@value": "Theft of Media" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4882,7 +4872,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PersonnelAbsence", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CorruptionData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4905,7 +4895,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4916,12 +4906,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personnel Absence" + "@value": "Corruption of Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4932,7 +4922,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedDataDisclosure", + "@id": "https://w3id.org/dpv/dpv-owl/risk#SystemFailure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4955,7 +4945,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4966,7 +4956,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Data Disclosure" + "@value": "System Failure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -4982,7 +4972,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationCodeConduct", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CompromiseAccountSecurity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5005,7 +4995,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5016,12 +5006,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Violation of Code of Conduct" + "@value": "Compromise Account Security" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5032,7 +5022,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CompromiseAccount", + "@id": "https://w3id.org/dpv/dpv-owl/risk#GovernmentCrisis", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5055,7 +5045,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5066,12 +5056,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compromise Account" + "@value": "Government Crisis" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5082,7 +5072,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossCredibility", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DenialServiceAttack", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5116,7 +5106,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Credibility" + "@value": "Denial of Service Attack (DoS)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -5132,7 +5122,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialLoss", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossResources", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5155,7 +5145,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5166,12 +5156,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Financial Loss" + "@value": "Loss of Resources" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5232,7 +5222,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#SecurityBreach", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedCodeModification", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5255,7 +5245,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5266,12 +5256,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Security Breach" + "@value": "Unauthorised Code Modification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consequence" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5282,7 +5272,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ConfidentialityBreach", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossTechnologicalAdvantage", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5316,12 +5306,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Confidentiality Breach" + "@value": "Loss of Technological Advantage" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5332,7 +5322,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnwantedCodeDeletion", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DamageByThirdParty", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5355,7 +5345,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5366,7 +5356,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unwanted Code Deletion" + "@value": "Damage by Third Party" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -5382,7 +5372,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IdentityFraud", + "@id": "https://w3id.org/dpv/dpv-owl/risk#IndustrialCrisis", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5405,7 +5395,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5416,12 +5406,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Identity Fraud" + "@value": "Industrial Crisis" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5432,7 +5422,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedResourceUse", + "@id": "https://w3id.org/dpv/dpv-owl/risk#SystemMalfunction", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5466,7 +5456,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Resource Use" + "@value": "System Malfunction" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -5482,7 +5472,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossProprietaryInformation", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Spoofing", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5516,12 +5506,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Proprietary Information" + "@value": "Spoofing" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5532,7 +5522,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossFunds", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Spying", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5566,12 +5556,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Funds" + "@value": "Spying" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5582,7 +5572,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CompromiseAccountCredentials", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HealthLifeImpact", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5605,7 +5595,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5616,12 +5606,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compromise Account Credentials" + "@value": "Health and life impact" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5632,7 +5622,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Theft", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedInformationDisclosure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5655,7 +5645,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5666,12 +5656,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Theft" + "@value": "Unauthorised Information Disclosure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5682,7 +5672,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Blackmail", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedDataModification", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5705,7 +5695,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5716,12 +5706,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Blackmail" + "@value": "Unauthorised Data Modification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5732,7 +5722,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#BusinessPerformanceImpairment", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossCredibility", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5766,7 +5756,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Business Performance Impairment" + "@value": "Loss of Credibility" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -5782,7 +5772,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossGoodwill", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MisuseBreachedInformation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5816,7 +5806,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Goodwill" + "@value": "Misuse of Breached Information" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -5832,7 +5822,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialRepairCosts", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MalwareAttack", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5850,12 +5840,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5866,7 +5856,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Financial Repair Costs" + "@value": "Malware Attack" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -5882,7 +5872,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#AuthorisationFailure", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Extorsion", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5905,7 +5895,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/trust-services-security-incidents-2021" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5916,12 +5906,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Authorisation Failure" + "@value": "Extorsion" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5932,20 +5922,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationOfRights", + "@id": "https://w3id.org/dpv/dpv-owl/risk#IncreaseInternalCost", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -5956,6 +5943,11 @@ "@value": "" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -5964,12 +5956,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Violation of Rights" + "@value": "Increase Internal Cost" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5980,7 +5972,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedDataAccess", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MaliciousCodeAttack", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5998,7 +5990,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Intentional use of software by including or inserting in a system for a harmful purpose" } ], "http://purl.org/dc/terms/source": [ @@ -6014,7 +6006,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Data Access" + "@value": "Malicious Code Attack" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -6030,7 +6022,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Coercion", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PersonnelAbsence", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6064,12 +6056,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Coercion" + "@value": "Personnel Absence" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6080,7 +6072,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossCompetitiveAdvantage", + "@id": "https://w3id.org/dpv/dpv-owl/risk#AuthorisationFailure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6103,7 +6095,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/trust-services-security-incidents-2021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6114,12 +6106,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Competitive Advantage" + "@value": "Authorisation Failure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6130,7 +6122,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MaliciousCodeAttack", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Businessdisruption", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6148,12 +6140,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Intentional use of software by including or inserting in a system for a harmful purpose" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6164,7 +6156,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Malicious Code Attack" + "@value": "Business disruption" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -6180,7 +6172,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedDataModification", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossCustomers", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6203,7 +6195,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6214,7 +6206,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Data Modification" + "@value": "Loss of Customers" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -6230,7 +6222,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CitizensImpact", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ImpacttoRights", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6253,7 +6245,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6264,7 +6256,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Citizens impact" + "@value": "Impact to Rights" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -6280,7 +6272,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LawEnforcementAdverseEffects", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CyberStalking", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6314,12 +6306,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Law Enforcement Adverse Effects" + "@value": "Cyber Stalking" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6330,7 +6322,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CostConfiguration", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CitizensImpact", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6353,7 +6345,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6364,12 +6356,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cost of Configuration" + "@value": "Citizens impact" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6380,17 +6372,20 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ReplacementCosts", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationOfRights", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -6401,11 +6396,6 @@ "@value": "" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -6414,12 +6404,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Replacement Costs" + "@value": "Violation of Rights" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6430,7 +6420,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DetrimentToRecovery", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CostJudicialPenalties", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6453,7 +6443,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6464,7 +6454,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Detriment to Recovery" + "@value": "Cost of Judicial Penalties" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -6480,7 +6470,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossSuppliers", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossTrust", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6514,12 +6504,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Suppliers" + "@value": "Loss of Trust" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6530,7 +6520,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Eavesdropping", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RetrievalDeletedData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6564,12 +6554,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Eavesdropping" + "@value": "Retrieval of Deleted Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6580,7 +6570,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnknownVulnerabilityExploited", + "@id": "https://w3id.org/dpv/dpv-owl/risk#InternalOperationDisruption", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6603,7 +6593,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6614,7 +6604,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unknown Vulnerability Exploited" + "@value": "Internal Operation Disruption" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -6630,7 +6620,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CostJudicialPenalties", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DataBreach", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6664,12 +6654,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cost of Judicial Penalties" + "@value": "Data Breach" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6680,7 +6670,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DataBreach", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedDataDisclosure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6714,12 +6704,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Breach" + "@value": "Unauthorised Data Disclosure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6730,7 +6720,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Scam", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Fraud", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6764,7 +6754,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Scam" + "@value": "Fraud" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -6780,7 +6770,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#TheftMedia", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossReputation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6814,12 +6804,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Theft of Media" + "@value": "Loss of Reputation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6830,7 +6820,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ComplianceImpact", + "@id": "https://w3id.org/dpv/dpv-owl/risk#SystemIntrusion", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6853,7 +6843,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6864,12 +6854,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compliance impact" + "@value": "System Intrusion" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6880,7 +6870,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossReputation", + "@id": "https://w3id.org/dpv/dpv-owl/risk#VulnerabilityCreated", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6914,7 +6904,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Reputation" + "@value": "Vulnerability Created" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -6930,7 +6920,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CostOperationInterruption", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialEquipmentCosts", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6964,7 +6954,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cost of Operation Interruption" + "@value": "Financial Equipment Costs" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -6980,7 +6970,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#InternalOperationDisruption", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossProprietaryInformation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7014,12 +7004,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Internal Operation Disruption" + "@value": "Loss of Proprietary Information" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7030,7 +7020,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Cryptojacking", + "@id": "https://w3id.org/dpv/dpv-owl/risk#IdentityFraud", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7048,12 +7038,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victimā€™s computing power to generate cryptocurrency" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7064,12 +7054,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cryptojacking" + "@value": "Identity Fraud" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7080,7 +7070,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossTechnologicalAdvantage", + "@id": "https://w3id.org/dpv/dpv-owl/risk#SexualViolence", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7103,7 +7093,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7114,12 +7104,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Technological Advantage" + "@value": "Sexual Violence" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7130,14 +7120,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IdentityDispute", + "@id": "https://w3id.org/dpv/dpv-owl/risk#OrganisationDisruption", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -7151,6 +7141,11 @@ "@value": "" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -7159,7 +7154,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Identity Dispute" + "@value": "Organisation Disruption" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -7175,7 +7170,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DangertoCustomers", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedSystemAccess", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7209,12 +7204,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Danger to Customers" + "@value": "Unauthorised System Access" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7225,7 +7220,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#EquipmentFailure", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DangertoPersonnel", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7259,12 +7254,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Equipment Failure" + "@value": "Danger to Personnel" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7275,19 +7270,19 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#SocialDisadvantage", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedResourceUse", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ @@ -7296,6 +7291,11 @@ "@value": "" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -7304,12 +7304,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Social Disadvantage" + "@value": "Unauthorised Resource Use" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7320,7 +7320,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PhysicalStalking", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedCodeAccess", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7343,7 +7343,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7354,12 +7354,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Physical Stalking" + "@value": "Unauthorised Code Access" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7420,7 +7420,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossData", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossOpportunity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7443,7 +7443,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7454,12 +7454,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Data" + "@value": "Loss of Opportunity" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/risk/modules/risk_consequences.rdf b/dpv-owl/risk/modules/risk_consequences.rdf index ece3c237e..d7d610ce4 100644 --- a/dpv-owl/risk/modules/risk_consequences.rdf +++ b/dpv-owl/risk/modules/risk_consequences.rdf @@ -5,65 +5,65 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - Vulnerability Exploited + Loss of Trust - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Citizens impact + + Government Crisis - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Phishing Scam - A type of social engineering attack involving deceptive messages intended to reveal sensitive information - + Attack on Private Life + + 2022-08-17 accepted Harshvardhan J. Pandit - + - Loss of Negotiating Capacity + Unauthorised Information Disclosure - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Loss of Trust + + Violation of Rights - - 2022-08-17 + 2022-08-18 accepted + Georg P Krog Harshvardhan J. Pandit - + - - Third Party Operation Disruption + + Danger to Personnel 2022-08-17 @@ -71,32 +71,32 @@ Harshvardhan J. Pandit - + - Personnel Absence + Copyright Violation - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Unauthorised Code Access + Known Vulnerability Exploited - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Financial Investigation Costs + Misuse of Breached Information 2022-08-17 @@ -104,10 +104,10 @@ Harshvardhan J. Pandit - + - - Unauthorised Code Disclosure + + Health and life impact 2022-08-17 @@ -115,10 +115,10 @@ Harshvardhan J. Pandit - + - - Fraud + + Unwanted Disclosure of Data 2022-08-17 @@ -126,10 +126,21 @@ Harshvardhan J. Pandit - + - - Impact to Rights + + Human Errors + + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + Replacement Costs 2022-08-17 @@ -137,42 +148,43 @@ Harshvardhan J. Pandit - + - - Social Disadvantage + + Unauthorised Data Modification - 2022-08-19 + + 2022-08-17 accepted - Georg P Krog + Harshvardhan J. Pandit - + - - Unauthorised Access to Premises + + Compliance impact - + 2022-08-17 accepted Harshvardhan J. Pandit - + - System Intrusion + Confidentiality Breach - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Financial Personnel Costs + Cost of Backup 2022-08-17 @@ -180,21 +192,21 @@ Harshvardhan J. Pandit - + - - MisinformationDisinformation - Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation) - + + Abusive Content Utilisation + + 2022-08-17 accepted Harshvardhan J. Pandit - + - Violation of Ethical Code + Violation of Regulatory Obligations 2022-08-17 @@ -202,10 +214,10 @@ Harshvardhan J. Pandit - + - - Illegal Processing of Data + + Loss of Assets 2022-08-17 @@ -213,10 +225,10 @@ Harshvardhan J. Pandit - + - - Loss of Technological Advantage + + Danger to Customers 2022-08-17 @@ -224,10 +236,10 @@ Harshvardhan J. Pandit - + - Compromise Account + Sabotage 2022-08-17 @@ -235,21 +247,21 @@ Harshvardhan J. Pandit - + - Cryptojacking - Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victimā€™s computing power to generate cryptocurrency + MisinformationDisinformation + Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation) 2022-08-17 accepted Harshvardhan J. Pandit - + - - Physical Assault + + Financial Equipment Costs 2022-08-17 @@ -257,10 +269,21 @@ Harshvardhan J. Pandit - + + + + Retrieval of Deleted Data + + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + - Prevent Exercising of Rights + Limitation of Rights 2022-08-18 accepted @@ -268,43 +291,42 @@ Harshvardhan J. Pandit - + - - Detriment to Recovery + + Economic Disadvantage - - 2022-08-17 + 2022-08-19 accepted - Harshvardhan J. Pandit + Georg P Krog - + - - Violation of Statutory Obligations + + Unknown Vulnerability Exploited - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Distributed Denial of Service Attack (DDoS) + + Psychological Harm - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Loss of Assets + + Cost of Operation Interruption 2022-08-17 @@ -312,10 +334,10 @@ Harshvardhan J. Pandit - + - Retrieval of Deleted Data + Cost of Configuration 2022-08-17 @@ -323,10 +345,10 @@ Harshvardhan J. Pandit - + - - Unauthorised Resource Use + + Blackmail 2022-08-17 @@ -334,20 +356,21 @@ Harshvardhan J. Pandit - + - - Economic Disadvantage + + Security Breach - 2022-08-19 + + 2022-08-17 accepted - Georg P Krog + Harshvardhan J. Pandit - + - - Copyright Violation + + Compromise Account Credentials 2022-08-17 @@ -355,21 +378,21 @@ Harshvardhan J. Pandit - + - Loss of Customer Confidence + Detriment to Recovery - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Increase Internal Cost + Cost of Suspended Operations 2022-08-17 @@ -377,10 +400,10 @@ Harshvardhan J. Pandit - + - - Compliance impact + + Unauthorised System Modification 2022-08-17 @@ -388,21 +411,10 @@ Harshvardhan J. Pandit - - - - Identity Theft - - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - + - Physical Stalking + Loss of Proprietary Information 2022-08-17 @@ -410,10 +422,10 @@ Harshvardhan J. Pandit - + - Financial Repair Costs + Loss of Credibility 2022-08-17 @@ -421,21 +433,21 @@ Harshvardhan J. Pandit - + - - Loss of Control over Data + + Loss of Reputation - 2022-08-19 + + 2022-08-17 accepted - Georg P Krog Harshvardhan J. Pandit - + - Personal Safety Endangerment + Terrorism 2022-08-17 @@ -443,36 +455,25 @@ Harshvardhan J. Pandit - + - Malicious Code Attack - Intentional use of software by including or inserting in a system for a harmful purpose - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - Unauthorised System Modification + Cost of Judicial Penalties - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Unauthorised Data Access + + Loss of Control over Data - - 2022-08-17 + 2022-08-19 accepted + Georg P Krog Harshvardhan J. Pandit @@ -487,98 +488,98 @@ Harshvardhan J. Pandit - + - - Cyber Stalking + + Vulnerability Exploited - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Harmful Spech + + Reputation and trust impact - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Privacy impact + + System Intrusion - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Financial Equipment Costs + + Unauthorised Code Modification - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Violation of Rights + + Loss of Goods - 2022-08-18 + + 2022-08-17 accepted - Georg P Krog Harshvardhan J. Pandit - + - Unknown Vulnerability Exploited + System Failure - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Sabotage + Prevent Exercising of Rights - - 2022-08-17 + 2022-08-18 accepted + Georg P Krog Harshvardhan J. Pandit - + - - Extorsion + + Loss of Opportunity - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Unauthorised Data Modification + Compromise Account Security 2022-08-17 @@ -586,21 +587,21 @@ Harshvardhan J. Pandit - + - - Stalking - - + + Cryptojacking + Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victimā€™s computing power to generate cryptocurrency + 2022-08-17 accepted Harshvardhan J. Pandit - + - Cost of Suspended Operations + Business disruption 2022-08-17 @@ -608,42 +609,44 @@ Harshvardhan J. Pandit - + - - Identity Dispute + + Public Order Breach - 2022-08-24 + + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Loss of Data + + Authorisation Failure - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Cyber Spying - + RansomwareAttack + Ransomware is a type of attack where threat actors take control of a targetā€™s assets and demand a ransom in exchange for the return of the assetā€™s availability and confidentiality + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Loss of Proprietary Information + + Illegal Processing of Data 2022-08-17 @@ -651,10 +654,10 @@ Harshvardhan J. Pandit - + - - Violation of Code of Conduct + + Spoofing 2022-08-17 @@ -673,43 +676,32 @@ Harshvardhan J. Pandit - + - Sexual Violence - - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - Loss of Funds + Coercion - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Unauthorised Code Modification + Vandalism - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Government Crisis + Equipment Malfunction 2022-08-17 @@ -717,10 +709,10 @@ Harshvardhan J. Pandit - + - - Human Errors + + Child Violence 2022-08-17 @@ -728,10 +720,10 @@ Harshvardhan J. Pandit - + - - Cost of Judicial Proceedings + + Financial Loss 2022-08-17 @@ -739,10 +731,10 @@ Harshvardhan J. Pandit - + - - Spoofing + + Unauthorised Access to Premises 2022-08-17 @@ -750,21 +742,21 @@ Harshvardhan J. Pandit - + - Loss of Opportunity + Unauthorised Code Access - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Unauthorised Impersonation + + Loss of Negotiating Capacity 2022-08-17 @@ -783,10 +775,10 @@ Harshvardhan J. Pandit - + - Cost of Judicial Penalties + Financial Repair Costs 2022-08-17 @@ -794,21 +786,21 @@ Harshvardhan J. Pandit - + - - Spying + + Compromise Account - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Cost of Acquisition + + Personal Safety Endangerment 2022-08-17 @@ -816,10 +808,10 @@ Harshvardhan J. Pandit - + - - Theft + + Retrieval of Discarded Equipment 2022-08-17 @@ -827,10 +819,10 @@ Harshvardhan J. Pandit - + - Internal Operation Disruption + Errornous System Use 2022-08-17 @@ -838,21 +830,21 @@ Harshvardhan J. Pandit - + - - Compromise Account Security + + Loss of Customer Confidence - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Loss of Reputation + Cost of Acquisition 2022-08-17 @@ -860,21 +852,21 @@ Harshvardhan J. Pandit - + - - Reputation and trust impact + + Loss of Resources - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Retrieval of Discarded Equipment + + Violation of Code of Conduct 2022-08-17 @@ -882,10 +874,10 @@ Harshvardhan J. Pandit - + - - Interception of Communications + + Physical Spying 2022-08-17 @@ -893,21 +885,21 @@ Harshvardhan J. Pandit - + - Attack on Private Life - - + Phishing Scam + A type of social engineering attack involving deceptive messages intended to reveal sensitive information + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Unwanted Disclosure of Data + + Loss of Funds 2022-08-17 @@ -915,10 +907,10 @@ Harshvardhan J. Pandit - + - - Violation of Regulatory Obligations + + Unauthorised System Access 2022-08-17 @@ -926,10 +918,10 @@ Harshvardhan J. Pandit - + - - Theft of Equipment + + Organisation Disruption 2022-08-17 @@ -937,21 +929,21 @@ Harshvardhan J. Pandit - + - - Loss of Goods + + Sexual Violence - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Errornous System Use + + Theft 2022-08-17 @@ -959,10 +951,10 @@ Harshvardhan J. Pandit - + - Cost of Backup + Law Enforcement Adverse Effects 2022-08-17 @@ -970,10 +962,10 @@ Harshvardhan J. Pandit - + - Organisation Disruption + Denial of Service Attack (DoS) 2022-08-17 @@ -981,33 +973,10 @@ Harshvardhan J. Pandit - - - - RansomwareAttack - Ransomware is a type of attack where threat actors take control of a targetā€™s assets and demand a ransom in exchange for the return of the assetā€™s availability and confidentiality - - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - + - Corruption of Data - - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - Physical Spying + Equipment Failure 2022-08-17 @@ -1015,10 +984,10 @@ Harshvardhan J. Pandit - + - Equipment Failure + Interception of Communications 2022-08-17 @@ -1026,31 +995,31 @@ Harshvardhan J. Pandit - + - - Unauthorised Re-Identification + + Social Disadvantage 2022-08-19 accepted Georg P Krog - + - Unauthorised Information Disclosure + Cost of Installation - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Cost of Installation + + Corruption of Data 2022-08-17 @@ -1058,10 +1027,10 @@ Harshvardhan J. Pandit - + - Cost of Configuration + Financial Investigation Costs 2022-08-17 @@ -1069,21 +1038,21 @@ Harshvardhan J. Pandit - + - - Scam + + Personnel Absence - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Unauthorised Data Disclosure + + Data Breach 2022-08-17 @@ -1091,10 +1060,10 @@ Harshvardhan J. Pandit - + - - Business Performance Impairment + + Theft of Media 2022-08-17 @@ -1102,21 +1071,21 @@ Harshvardhan J. Pandit - + - Danger to Customers + Identity Theft - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Danger to Personnel + + Remote Spying 2022-08-17 @@ -1124,10 +1093,10 @@ Harshvardhan J. Pandit - + - Replacement Costs + Industrial Crisis 2022-08-17 @@ -1135,10 +1104,10 @@ Harshvardhan J. Pandit - + - - Unwanted Data Deletion + + Theft of Equipment 2022-08-17 @@ -1146,10 +1115,10 @@ Harshvardhan J. Pandit - + - - Denial of Service Attack (DoS) + + Violation of Ethical Code 2022-08-17 @@ -1157,54 +1126,54 @@ Harshvardhan J. Pandit - + - - Abusive Content Utilisation + + Unauthorised Data Disclosure - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Business impact + + Extorsion - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Terrorism + + Brute Force Authorisations - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Damage by Third Party + + Physical Assault - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Loss of Customers + Loss of Technological Advantage 2022-08-17 @@ -1212,10 +1181,10 @@ Harshvardhan J. Pandit - + - - Public Order Breach + + Loss of Goodwill 2022-08-17 @@ -1223,10 +1192,10 @@ Harshvardhan J. Pandit - + - Loss of Credibility + Increase Internal Cost 2022-08-17 @@ -1234,43 +1203,42 @@ Harshvardhan J. Pandit - + - - Eavesdropping + + Unauthorised Re-Identification - - 2022-08-17 + 2022-08-19 accepted - Harshvardhan J. Pandit + Georg P Krog - + - - Theft of Media + + Business impact - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Unauthorised System Access + + Citizens impact - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Financial Loss + + Cost of Judicial Proceedings 2022-08-17 @@ -1278,10 +1246,20 @@ Harshvardhan J. Pandit - + - Business disruption + Identity Dispute + + 2022-08-24 + accepted + Harshvardhan J. Pandit + + + + + + Financial Personnel Costs 2022-08-17 @@ -1289,100 +1267,100 @@ Harshvardhan J. Pandit - + - - Child Violence + + Cyber Spying - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Malware Attack - Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system - + + Identity Fraud + + 2022-08-17 accepted Harshvardhan J. Pandit - + - Confidentiality Breach + Unauthorised Data Access - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Compromise Account Credentials + + Spying - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - System Failure + + Loss of Customers - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Health and life impact - - + + Malicious Code Attack + Intentional use of software by including or inserting in a system for a harmful purpose + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Vandalism + + Internal Operation Disruption - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Coercion + Fraud - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Security Breach - - + + Malware Attack + Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system + 2022-08-17 accepted Harshvardhan J. Pandit @@ -1399,10 +1377,10 @@ Harshvardhan J. Pandit - + - - Industrial Crisis + + Impact to Rights 2022-08-17 @@ -1410,21 +1388,32 @@ Harshvardhan J. Pandit - + - - Brute Force Authorisations + + Physical Stalking - + 2022-08-17 accepted Harshvardhan J. Pandit - + + + + Damage by Third Party + + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + - Vulnerability Created + System Malfunction 2022-08-17 @@ -1432,31 +1421,32 @@ Harshvardhan J. Pandit - + - - Identity Fraud + + Unauthorised Code Disclosure - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Discrimination + + Vulnerability Created - 2022-08-19 + + 2022-08-17 accepted - Georg P Krog + Harshvardhan J. Pandit - + - - Data Breach + + Business Performance Impairment 2022-08-17 @@ -1464,21 +1454,21 @@ Harshvardhan J. Pandit - + - - Psychological Harm + + Distributed Denial of Service Attack (DDoS) - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Law Enforcement Adverse Effects + + Loss of Competitive Advantage 2022-08-17 @@ -1486,10 +1476,10 @@ Harshvardhan J. Pandit - + - - Equipment Malfunction + + Stalking 2022-08-17 @@ -1497,65 +1487,65 @@ Harshvardhan J. Pandit - + - - Spam + + Cyber Stalking - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Authorisation Failure + + Unauthorised Impersonation - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Limitation of Rights + Injury - 2022-08-18 + + 2022-08-17 accepted - Georg P Krog Harshvardhan J. Pandit - + - - Loss of Resources + + Unwanted Data Deletion - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Known Vulnerability Exploited + Unauthorised Resource Use - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Cost of Operation Interruption + + Violation of Statutory Obligations 2022-08-17 @@ -1563,10 +1553,10 @@ Harshvardhan J. Pandit - + - Loss of Suppliers + Eavesdropping 2022-08-17 @@ -1574,21 +1564,21 @@ Harshvardhan J. Pandit - + - Blackmail + Harmful Spech - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - System Malfunction + + Scam 2022-08-17 @@ -1596,10 +1586,10 @@ Harshvardhan J. Pandit - + - Loss of Competitive Advantage + Loss of Suppliers 2022-08-17 @@ -1607,43 +1597,53 @@ Harshvardhan J. Pandit - + - - Loss of Goodwill + + Loss of Data - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Misuse of Breached Information + + Discrimination - + 2022-08-19 + accepted + Georg P Krog + + + + + + Privacy impact + + 2022-08-17 accepted Harshvardhan J. Pandit - + - Injury + Spam - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Remote Spying + + Third Party Operation Disruption 2022-08-17 diff --git a/dpv-owl/risk/modules/risk_controls.jsonld b/dpv-owl/risk/modules/risk_controls.jsonld index 86ef331b6..5cd03c7c7 100644 --- a/dpv-owl/risk/modules/risk_controls.jsonld +++ b/dpv-owl/risk/modules/risk_controls.jsonld @@ -1,13 +1,13 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorRiskControl", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorVulnerabilities", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-05" + "@value": "2022-09-02" } ], "http://purl.org/dc/terms/creator": [ @@ -18,7 +18,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that monitors another Risk Control" + "@value": "Risk Control that monitors a Risk Vulnerability" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29,7 +29,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monitor Risk Control" + "@value": "Monitor Vulnerabilities" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -45,14 +45,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ChangeImpact", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-26" + "@value": "2022-08-30" } ], "http://purl.org/dc/terms/creator": [ @@ -63,7 +63,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that changes Impact" + "@value": "Risk Mitigation Measure that uses controls to monitor events" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -74,12 +80,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Change Impact" + "@value": "Control Monitors" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -90,14 +96,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlConsequence", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ChangeConsequence", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-25" } ], "http://purl.org/dc/terms/creator": [ @@ -108,7 +114,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Mitigation Measure that controls the Consequences and Impacts" + "@value": "Risk Control that changes Consequence" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -119,12 +125,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Control Consequence" + "@value": "Change Consequence" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -135,14 +141,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ShareRisk", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlRiskSource", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-29" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -153,7 +159,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Mitigation Measure that shares Risk e.g. amongst stakeholders" + "@value": "Risk Mitigation Measure that controls the Risk Source" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -164,7 +170,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Share Risk" + "@value": "Control Risk Source" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -180,14 +186,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorRisk", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RemoveConsequence", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-31" + "@value": "2022-08-27" } ], "http://purl.org/dc/terms/creator": [ @@ -198,7 +204,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk" + "@value": "Risk Control that removes Consequence i.e. prevents it from materialising" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -209,12 +215,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monitor Risk" + "@value": "Remove Consequence" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -225,14 +231,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorImpact", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-30" + "@value": "2022-09-04" } ], "http://purl.org/dc/terms/creator": [ @@ -243,13 +249,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Mitigation Measure that uses controls to monitor events" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised." + "@value": "Risk Control that monitors a Risk Impact" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -260,12 +260,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Control Monitors" + "@value": "Monitor Impact" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -276,14 +276,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorImpact", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ReduceSeverity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-04" + "@value": "2022-08-23" } ], "http://purl.org/dc/terms/creator": [ @@ -294,7 +294,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Impact" + "@value": "Risk Control that reduces the severity of an event" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -305,12 +305,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monitor Impact" + "@value": "Reduce Severity" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -321,14 +321,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RemoveSource", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorRisk", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-20" + "@value": "2022-08-31" } ], "http://purl.org/dc/terms/creator": [ @@ -339,7 +339,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that removes the risk source" + "@value": "Risk Control that monitors a Risk" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -350,12 +350,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Remove Source" + "@value": "Monitor Risk" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -366,14 +366,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RemoveImpact", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ReduceLikelihood", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-28" + "@value": "2022-08-22" } ], "http://purl.org/dc/terms/creator": [ @@ -384,7 +384,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that removes Impact i.e. prevents it from materialising" + "@value": "Risk Control that reduces the likelihood of an event" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -395,12 +395,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Remove Impact" + "@value": "Reduce Likelihood" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -411,14 +411,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ChangeConsequence", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HaltSource", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-25" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ @@ -429,7 +429,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that changes Consequence" + "@value": "Risk Control that halts the risk source or prevents it from materialising" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -440,12 +440,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Change Consequence" + "@value": "Halt Source" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlRiskSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -456,14 +456,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#AvoidSource", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RemoveSource", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-21" + "@value": "2022-08-20" } ], "http://purl.org/dc/terms/creator": [ @@ -474,7 +474,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that avoids the risk source" + "@value": "Risk Control that removes the risk source" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -485,7 +485,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Avoid Source" + "@value": "Remove Source" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -501,14 +501,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ReduceLikelihood", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorRiskControl", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-22" + "@value": "2022-09-05" } ], "http://purl.org/dc/terms/creator": [ @@ -519,7 +519,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that reduces the likelihood of an event" + "@value": "Risk Control that monitors another Risk Control" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -530,12 +530,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Reduce Likelihood" + "@value": "Monitor Risk Control" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -546,14 +546,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlRiskSource", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorConsequence", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-09-03" } ], "http://purl.org/dc/terms/creator": [ @@ -564,7 +564,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Mitigation Measure that controls the Risk Source" + "@value": "Risk Control that monitors a Risk Consequence" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -575,12 +575,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Control Risk Source" + "@value": "Monitor Consequence" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -591,14 +591,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HaltSource", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ShareRisk", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-29" } ], "http://purl.org/dc/terms/creator": [ @@ -609,7 +609,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that halts the risk source or prevents it from materialising" + "@value": "Risk Mitigation Measure that shares Risk e.g. amongst stakeholders" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -620,12 +620,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Halt Source" + "@value": "Share Risk" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -636,14 +636,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorRiskSource", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ChangeImpact", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-01" + "@value": "2022-08-26" } ], "http://purl.org/dc/terms/creator": [ @@ -654,7 +654,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Source" + "@value": "Risk Control that changes Impact" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -665,12 +665,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monitor Risk Source" + "@value": "Change Impact" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -681,14 +681,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorVulnerabilities", + "@id": "https://w3id.org/dpv/dpv-owl/risk#AvoidSource", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-02" + "@value": "2022-08-21" } ], "http://purl.org/dc/terms/creator": [ @@ -699,7 +699,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Vulnerability" + "@value": "Risk Control that avoids the risk source" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -710,12 +710,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monitor Vulnerabilities" + "@value": "Avoid Source" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlRiskSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -726,14 +726,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorConsequence", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorRiskSource", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-03" + "@value": "2022-09-01" } ], "http://purl.org/dc/terms/creator": [ @@ -744,7 +744,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Consequence" + "@value": "Risk Control that monitors a Risk Source" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -755,7 +755,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monitor Consequence" + "@value": "Monitor Risk Source" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -771,14 +771,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RemoveConsequence", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlConsequence", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-27" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -789,7 +789,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that removes Consequence i.e. prevents it from materialising" + "@value": "Risk Mitigation Measure that controls the Consequences and Impacts" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -800,12 +800,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Remove Consequence" + "@value": "Control Consequence" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -816,14 +816,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ReduceSeverity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RemoveImpact", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-23" + "@value": "2022-08-28" } ], "http://purl.org/dc/terms/creator": [ @@ -834,7 +834,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that reduces the severity of an event" + "@value": "Risk Control that removes Impact i.e. prevents it from materialising" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -845,12 +845,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Reduce Severity" + "@value": "Remove Impact" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/risk/modules/risk_controls.rdf b/dpv-owl/risk/modules/risk_controls.rdf index c16cc4848..b97bc5a89 100644 --- a/dpv-owl/risk/modules/risk_controls.rdf +++ b/dpv-owl/risk/modules/risk_controls.rdf @@ -5,33 +5,53 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - Control Monitors - Risk Mitigation Measure that uses controls to monitor events - Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised. - 2022-08-30 + + Remove Impact + Risk Control that removes Impact i.e. prevents it from materialising + 2022-08-28 accepted Harshvardhan J. Pandit - + - Change Consequence - Risk Control that changes Consequence - 2022-08-25 + Change Impact + Risk Control that changes Impact + 2022-08-26 accepted Harshvardhan J. Pandit - + - - Monitor Vulnerabilities - Risk Control that monitors a Risk Vulnerability - 2022-09-02 + + Control Risk Source + Risk Mitigation Measure that controls the Risk Source + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + + Reduce Likelihood + Risk Control that reduces the likelihood of an event + 2022-08-22 + accepted + Harshvardhan J. Pandit + + + + + + Control Monitors + Risk Mitigation Measure that uses controls to monitor events + Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised. + 2022-08-30 accepted Harshvardhan J. Pandit @@ -56,52 +76,52 @@ Harshvardhan J. Pandit - + - Monitor Consequence - Risk Control that monitors a Risk Consequence - 2022-09-03 + Monitor Risk Source + Risk Control that monitors a Risk Source + 2022-09-01 accepted Harshvardhan J. Pandit - + - - Monitor Impact - Risk Control that monitors a Risk Impact - 2022-09-04 + + Control Consequence + Risk Mitigation Measure that controls the Consequences and Impacts + 2022-08-24 accepted Harshvardhan J. Pandit - + - - Reduce Likelihood - Risk Control that reduces the likelihood of an event - 2022-08-22 + + Monitor Consequence + Risk Control that monitors a Risk Consequence + 2022-09-03 accepted Harshvardhan J. Pandit - + - - Monitor Risk - Risk Control that monitors a Risk - 2022-08-31 + + Remove Consequence + Risk Control that removes Consequence i.e. prevents it from materialising + 2022-08-27 accepted Harshvardhan J. Pandit - + - Change Impact - Risk Control that changes Impact - 2022-08-26 + Change Consequence + Risk Control that changes Consequence + 2022-08-25 accepted Harshvardhan J. Pandit @@ -116,52 +136,42 @@ Harshvardhan J. Pandit - - - - Monitor Risk Source - Risk Control that monitors a Risk Source - 2022-09-01 - accepted - Harshvardhan J. Pandit - - - + - Avoid Source - Risk Control that avoids the risk source - 2022-08-21 + Remove Source + Risk Control that removes the risk source + 2022-08-20 accepted Harshvardhan J. Pandit - + - - Remove Consequence - Risk Control that removes Consequence i.e. prevents it from materialising - 2022-08-27 + + Monitor Impact + Risk Control that monitors a Risk Impact + 2022-09-04 accepted Harshvardhan J. Pandit - + - - Control Consequence - Risk Mitigation Measure that controls the Consequences and Impacts - 2022-08-24 + + Monitor Vulnerabilities + Risk Control that monitors a Risk Vulnerability + 2022-09-02 accepted Harshvardhan J. Pandit - + - - Remove Source - Risk Control that removes the risk source - 2022-08-20 + + Monitor Risk + Risk Control that monitors a Risk + 2022-08-31 accepted Harshvardhan J. Pandit @@ -176,22 +186,12 @@ Harshvardhan J. Pandit - - - - Remove Impact - Risk Control that removes Impact i.e. prevents it from materialising - 2022-08-28 - accepted - Harshvardhan J. Pandit - - - + - - Control Risk Source - Risk Mitigation Measure that controls the Risk Source - 2022-08-18 + + Avoid Source + Risk Control that avoids the risk source + 2022-08-21 accepted Harshvardhan J. Pandit diff --git a/dpv-owl/risk/modules/risk_levels.jsonld b/dpv-owl/risk/modules/risk_levels.jsonld index 007419e4d..e408811c9 100644 --- a/dpv-owl/risk/modules/risk_levels.jsonld +++ b/dpv-owl/risk/modules/risk_levels.jsonld @@ -1,10 +1,12 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Likelihood", - "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels" + "https://w3id.org/dpv/dpv-owl#Severity", + "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", + "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels", + "https://w3id.org/dpv/dpv-owl/risk#3SeverityLevels" ], "http://purl.org/dc/terms/created": [ { @@ -20,19 +22,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Likelihood is Extremely High" + "@value": "Level where Severity is High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.99" + "@value": "0.75" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -43,7 +45,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Likelihood" + "@value": "High Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -54,13 +56,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Severity", - "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", - "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels", - "https://w3id.org/dpv/dpv-owl/risk#3SeverityLevels" + "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels" ], "http://purl.org/dc/terms/created": [ { @@ -76,19 +76,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Severity is Moderate" + "@value": "Level where Severity is Extremely Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.5" + "@value": "0.01" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -99,7 +99,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Severity" + "@value": "Extremely Low Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -110,13 +110,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Severity", - "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", - "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels", - "https://w3id.org/dpv/dpv-owl/risk#3SeverityLevels" + "https://w3id.org/dpv/dpv-owl#Likelihood", + "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels" ], "http://purl.org/dc/terms/created": [ { @@ -132,19 +130,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Severity is Low" + "@value": "Level where Likelihood is Extremely High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.25" + "@value": "0.99" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -155,7 +153,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Severity" + "@value": "Extremely High Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -166,13 +164,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood", + "@id": "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Likelihood", - "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", - "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels", - "https://w3id.org/dpv/dpv-owl/risk#3LikelihoodLevels" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -188,19 +182,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Likelihood is High" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.75" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + "@value": "Scale with 5 Likelihood Levels from Very High to Very Low" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -211,7 +193,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Likelihood" + "@value": "5 Likelihood Levels" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -222,12 +209,12 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk", + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#RiskLevel", - "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", - "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels" + "https://w3id.org/dpv/dpv-owl#Likelihood", + "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", + "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels" ], "http://purl.org/dc/terms/created": [ { @@ -243,19 +230,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Risk is Very Low" + "@value": "Level where Likelihood is Very High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.1" + "@value": "0.9" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -266,7 +253,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk" + "@value": "Very High Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -277,12 +264,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#RiskLevel", - "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", - "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels" + "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels" ], "http://purl.org/dc/terms/created": [ { @@ -298,19 +284,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Risk is Very High" + "@value": "Level where Risk is Extremely Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.9" + "@value": "0.01" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -321,7 +307,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk" + "@value": "Extremely Low Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -332,13 +318,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk", + "@id": "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#RiskLevel", - "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", - "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels", - "https://w3id.org/dpv/dpv-owl/risk#3RiskLevels" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -354,19 +336,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Risk is Low" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.25" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" + "@value": "Scale with 5 Severity Levels from Very High to Very Low" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -377,7 +347,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk" + "@value": "5 Severity Levels" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -388,7 +363,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Likelihood", @@ -410,19 +385,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Likelihood is Moderate" + "@value": "Level where Likelihood is High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.5" + "@value": "0.75" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -433,7 +408,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Likelihood" + "@value": "High Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -444,11 +419,12 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk", + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#RiskLevel", - "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels" + "https://w3id.org/dpv/dpv-owl#Severity", + "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", + "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels" ], "http://purl.org/dc/terms/created": [ { @@ -464,19 +440,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Risk is Extremely High" + "@value": "Level where Severity is Very Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.99" + "@value": "0.1" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -487,7 +463,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Risk" + "@value": "Very Low Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -498,9 +474,13 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Likelihood", + "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", + "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels", + "https://w3id.org/dpv/dpv-owl/risk#3LikelihoodLevels" ], "http://purl.org/dc/terms/created": [ { @@ -516,23 +496,30 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale with 5 Likelihood Levels from Very High to Very Low" + "@value": "Level where Likelihood is Moderate" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.5" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "5 Likelihood Levels" + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Likelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Moderate Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -543,9 +530,13 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#RiskLevel", + "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", + "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels", + "https://w3id.org/dpv/dpv-owl/risk#3RiskLevels" ], "http://purl.org/dc/terms/created": [ { @@ -561,23 +552,30 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale with 5 Severity Levels from Very High to Very Low" + "@value": "Level where Risk is High" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.75" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "5 Severity Levels" + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Severity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "High Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -588,9 +586,13 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Severity", + "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", + "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels", + "https://w3id.org/dpv/dpv-owl/risk#3SeverityLevels" ], "http://purl.org/dc/terms/created": [ { @@ -606,23 +608,30 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale with 7 Severity Levels from Extremely High to Extremely Low" + "@value": "Level where Severity is Moderate" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.5" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "7 Severity Levels" + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Severity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Moderate Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -633,7 +642,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", + "@id": "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -651,7 +660,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale with 7 Likelihood Levels from Extremely High to Extremely Low" + "@value": "Scale with 5 Risk Levels from Very High to Very Low" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -662,12 +671,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "7 Likelihood Levels" + "@value": "5 Risk Levels" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Likelihood" + "@id": "https://w3id.org/dpv/dpv-owl#RiskLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -678,11 +687,12 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Severity", - "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels" + "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", + "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels" ], "http://purl.org/dc/terms/created": [ { @@ -698,19 +708,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Severity is Extremely High" + "@value": "Level where Severity is Very High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.99" + "@value": "0.9" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -721,7 +731,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Severity" + "@value": "Very High Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -732,13 +742,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk", + "@id": "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#RiskLevel", - "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", - "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels", - "https://w3id.org/dpv/dpv-owl/risk#3RiskLevels" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -754,30 +760,23 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Risk is Moderate" + "@value": "Scale with 7 Severity Levels from Extremely High to Extremely Low" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.5" + "@id": "https://w3id.org/dpv/dpv-owl/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" + "@value": "7 Severity Levels" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "Moderate Risk" + "@id": "https://w3id.org/dpv/dpv-owl#Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -788,13 +787,12 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Severity", - "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", - "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels", - "https://w3id.org/dpv/dpv-owl/risk#3SeverityLevels" + "https://w3id.org/dpv/dpv-owl#Likelihood", + "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", + "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels" ], "http://purl.org/dc/terms/created": [ { @@ -810,19 +808,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Severity is High" + "@value": "Level where Likelihood is Very Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.75" + "@value": "0.1" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -833,7 +831,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Severity" + "@value": "Very Low Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -844,12 +842,12 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood", + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Likelihood", - "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", - "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels" + "https://w3id.org/dpv/dpv-owl#RiskLevel", + "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", + "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels" ], "http://purl.org/dc/terms/created": [ { @@ -865,19 +863,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Likelihood is Very Low" + "@value": "Level where Risk is Very High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.1" + "@value": "0.9" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -888,7 +886,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Likelihood" + "@value": "Very High Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -899,13 +897,13 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Likelihood", - "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", - "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels", - "https://w3id.org/dpv/dpv-owl/risk#3LikelihoodLevels" + "https://w3id.org/dpv/dpv-owl#RiskLevel", + "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", + "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels", + "https://w3id.org/dpv/dpv-owl/risk#3RiskLevels" ], "http://purl.org/dc/terms/created": [ { @@ -921,19 +919,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Likelihood is Low" + "@value": "Level where Risk is Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.25" + "@value": "0.5" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -944,7 +942,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Likelihood" + "@value": "Moderate Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1000,12 +998,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Severity", - "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", - "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels" + "https://w3id.org/dpv/dpv-owl#Likelihood", + "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels" ], "http://purl.org/dc/terms/created": [ { @@ -1021,19 +1018,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Severity is Very High" + "@value": "Level where Likelihood is Extremely Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.9" + "@value": "0.01" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1044,7 +1041,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Severity" + "@value": "Extremely Low Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1055,7 +1052,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", + "@id": "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1073,7 +1070,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale with 7 Risk Levels from Extremely High to Extremely Low" + "@value": "Scale with 7 Likelihood Levels from Extremely High to Extremely Low" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1084,12 +1081,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "7 Risk Levels" + "@value": "7 Likelihood Levels" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RiskLevel" + "@id": "https://w3id.org/dpv/dpv-owl#Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1100,11 +1097,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Likelihood", - "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels" + "https://w3id.org/dpv/dpv-owl#Severity", + "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels" ], "http://purl.org/dc/terms/created": [ { @@ -1120,19 +1117,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Likelihood is Extremely Low" + "@value": "Level where Severity is Extremely High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.01" + "@value": "0.99" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1143,7 +1140,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely Low Likelihood" + "@value": "Extremely High Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1154,12 +1151,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood", + "@id": "https://w3id.org/dpv/dpv-owl/risk#3SeverityLevels", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Likelihood", - "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", - "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1175,19 +1169,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Likelihood is Very High" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.9" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + "@value": "Scale with 3 Severity Levels from High to Low" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1198,7 +1180,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Likelihood" + "@value": "3 Severity Levels" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1209,13 +1196,13 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#RiskLevel", - "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", - "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels", - "https://w3id.org/dpv/dpv-owl/risk#3RiskLevels" + "https://w3id.org/dpv/dpv-owl#Likelihood", + "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", + "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels", + "https://w3id.org/dpv/dpv-owl/risk#3LikelihoodLevels" ], "http://purl.org/dc/terms/created": [ { @@ -1231,19 +1218,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Risk is High" + "@value": "Level where Likelihood is Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.75" + "@value": "0.25" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1254,7 +1241,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk" + "@value": "Low Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1265,11 +1252,13 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#RiskLevel", - "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels" + "https://w3id.org/dpv/dpv-owl#Severity", + "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", + "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels", + "https://w3id.org/dpv/dpv-owl/risk#3SeverityLevels" ], "http://purl.org/dc/terms/created": [ { @@ -1285,19 +1274,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Risk is Extremely Low" + "@value": "Level where Severity is Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.01" + "@value": "0.25" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1308,7 +1297,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely Low Risk" + "@value": "Low Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1319,7 +1308,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels", + "@id": "https://w3id.org/dpv/dpv-owl/risk#3RiskLevels", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1337,7 +1326,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale with 5 Risk Levels from Very High to Very Low" + "@value": "Scale with 3 Risk Levels from High to Low" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1348,7 +1337,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "5 Risk Levels" + "@value": "3 Risk Levels" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1364,9 +1353,13 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#3RiskLevels", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#RiskLevel", + "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", + "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels", + "https://w3id.org/dpv/dpv-owl/risk#3RiskLevels" ], "http://purl.org/dc/terms/created": [ { @@ -1382,23 +1375,30 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale with 3 Risk Levels from High to Low" + "@value": "Level where Risk is Low" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.25" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "3 Risk Levels" + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RiskLevel" + "@id": "https://w3id.org/dpv/dpv-owl/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Low Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1409,11 +1409,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Severity", - "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1429,19 +1427,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Severity is Extremely Low" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.01" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" + "@value": "Scale with 7 Risk Levels from Extremely High to Extremely Low" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1452,7 +1438,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely Low Severity" + "@value": "7 Risk Levels" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#RiskLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1463,12 +1454,12 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Severity", - "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", - "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels" + "https://w3id.org/dpv/dpv-owl#RiskLevel", + "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", + "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels" ], "http://purl.org/dc/terms/created": [ { @@ -1484,7 +1475,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Severity is Very Low" + "@value": "Level where Risk is Very Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ @@ -1507,7 +1498,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Severity" + "@value": "Very Low Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1518,9 +1509,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#3SeverityLevels", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#RiskLevel", + "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels" ], "http://purl.org/dc/terms/created": [ { @@ -1536,23 +1529,30 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale with 3 Severity Levels from High to Low" + "@value": "Level where Risk is Extremely High" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.99" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "3 Severity Levels" + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Severity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Extremely High Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/risk/modules/risk_levels.rdf b/dpv-owl/risk/modules/risk_levels.rdf index 352399821..f4926745b 100644 --- a/dpv-owl/risk/modules/risk_levels.rdf +++ b/dpv-owl/risk/modules/risk_levels.rdf @@ -5,154 +5,108 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - - 0.25 - Low Severity - Level where Severity is Low - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - 0.9 - Very High Risk - Level where Risk is Very High - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 + + + + 5 Severity Levels + Scale with 5 Severity Levels from Very High to Very Low 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - 0.1 - Very Low Severity - Level where Severity is Very Low - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 + + + + 5 Likelihood Levels + Scale with 5 Likelihood Levels from Very High to Very Low 2022-08-18 accepted Harshvardhan J. Pandit - + - 0.9 - Very High Likelihood - Level where Likelihood is Very High - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 + 0.1 + Very Low Likelihood + Level where Likelihood is Very Low + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - - - + + + + 0.5 - Moderate Likelihood - Level where Likelihood is Moderate + Moderate Severity + Level where Severity is Moderate The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - - - - 5 Risk Levels - Scale with 5 Risk Levels from Very High to Very Low - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - + - - - - - 0.75 - High Likelihood - Level where Likelihood is High - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + + + + + 0.25 + Low Severity + Level where Severity is Low + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - - 0.25 - Low Likelihood - Level where Likelihood is Low - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 + + + + 3 Severity Levels + Scale with 3 Severity Levels from High to Low 2022-08-18 accepted Harshvardhan J. Pandit - + - - - - 0.9 - Very High Severity - Level where Severity is Very High - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 + + + 0.01 + Extremely Low Risk + Level where Risk is Extremely Low + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - 0.1 - Very Low Likelihood - Level where Likelihood is Very Low - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 + + + + 7 Risk Levels + Scale with 7 Risk Levels from Extremely High to Extremely Low 2022-08-18 accepted Harshvardhan J. Pandit - - - - - 0.99 - Extremely High Likelihood - Level where Likelihood is Extremely High - The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 + + + + 3 Risk Levels + Scale with 3 Risk Levels from High to Low 2022-08-18 accepted Harshvardhan J. Pandit @@ -168,77 +122,82 @@ Harshvardhan J. Pandit - + - - 7 Risk Levels - Scale with 7 Risk Levels from Extremely High to Extremely Low + + 7 Likelihood Levels + Scale with 7 Likelihood Levels from Extremely High to Extremely Low 2022-08-18 accepted Harshvardhan J. Pandit - + - 0.01 - Extremely Low Likelihood - Level where Likelihood is Extremely Low - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + + 0.9 + Very High Likelihood + Level where Likelihood is Very High + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - - - - 0.25 - Low Risk - Level where Risk is Low - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 + + + + 0.1 + Very Low Severity + Level where Severity is Very Low + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - - 0.75 - High Severity - Level where Severity is High - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + 0.01 + Extremely Low Severity + Level where Severity is Extremely Low + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - 0.01 - Extremely Low Risk - Level where Risk is Extremely Low - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + + + 0.5 + Moderate Risk + Level where Risk is Moderate + The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - - - - 3 Severity Levels - Scale with 3 Severity Levels from High to Low + + + + + + + 0.75 + High Likelihood + Level where Likelihood is High + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit @@ -258,135 +217,176 @@ Harshvardhan J. Pandit - + - 0.75 - High Risk - Level where Risk is High - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - 3 Likelihood Levels - Scale with 3 Likelihood Levels from High to Low + 0.25 + Low Risk + Level where Risk is Low + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - + + 0.99 - Extremely High Severity - Level where Severity is Extremely High + Extremely High Risk + Level where Risk is Extremely High The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - 0.5 - Moderate Severity - Level where Severity is Moderate - The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 + 0.9 + Very High Severity + Level where Severity is Very High + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - - 0.01 - Extremely Low Severity - Level where Severity is Extremely Low - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + + + + 0.9 + Very High Risk + Level where Risk is Very High + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - - - - 5 Likelihood Levels - Scale with 5 Likelihood Levels from Very High to Very Low + + + + + + + 0.25 + Low Likelihood + Level where Likelihood is Low + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - + + 0.99 - Extremely High Risk - Level where Risk is Extremely High + Extremely High Likelihood + Level where Likelihood is Extremely High The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + + + + + + + 0.75 + High Severity + Level where Severity is High + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + - 7 Likelihood Levels - Scale with 7 Likelihood Levels from Extremely High to Extremely Low + 3 Likelihood Levels + Scale with 3 Likelihood Levels from High to Low 2022-08-18 accepted Harshvardhan J. Pandit - - - - 3 Risk Levels - Scale with 3 Risk Levels from High to Low + + + + + 0.01 + Extremely Low Likelihood + Level where Likelihood is Extremely Low + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - - - - 5 Severity Levels - Scale with 5 Severity Levels from Very High to Very Low + + + + + + + 0.5 + Moderate Likelihood + Level where Likelihood is Moderate + The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - 0.5 - Moderate Risk - Level where Risk is Moderate - The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 + 0.75 + High Risk + Level where Risk is High + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + + 5 Risk Levels + Scale with 5 Risk Levels from Very High to Very Low + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + + + 0.99 + Extremely High Severity + Level where Severity is Extremely High + The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit diff --git a/dpv-owl/risk/modules/risk_matrix.jsonld b/dpv-owl/risk/modules/risk_matrix.jsonld index f486b3b79..90b5a57ea 100644 --- a/dpv-owl/risk/modules/risk_matrix.jsonld +++ b/dpv-owl/risk/modules/risk_matrix.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L5", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -19,13 +19,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.57" + "@value": "0.71" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36,7 +36,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:7 L:4)" + "@value": "Extremely High Risk (RM7x7 S:7 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -47,12 +47,12 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ @@ -62,10 +62,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L6", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L3", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -81,13 +81,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.37" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -98,7 +98,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:3 L:6)" + "@value": "Very Low Risk (RM5x5 S:1 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -109,25 +109,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L4", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -143,13 +143,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.60" + "@value": "0.41" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -160,7 +160,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:3 L:5)" + "@value": "High Risk (RM7x7 S:5 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -171,25 +171,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -205,13 +205,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.48" + "@value": "0.04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -222,7 +222,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:3 L:4)" + "@value": "Extremely Low Risk (RM7x7 S:1 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -233,25 +233,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S1L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L7", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -267,13 +267,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.11" + "@value": "1.00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -284,7 +284,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:1 L:1)" + "@value": "Extremely High Risk (RM7x7 S:7 L:7)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -295,25 +295,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L3", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -329,13 +329,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -346,7 +346,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:1 L:5)" + "@value": "Very Low Risk (RM7x7 S:2 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -357,12 +357,12 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ @@ -372,10 +372,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L1", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -391,13 +391,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.10" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -408,7 +408,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:5)" + "@value": "Low Risk (RM5x5 S:4 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -419,22 +419,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L5", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -453,13 +453,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "0.41" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -470,7 +470,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:4 L:2)" + "@value": "High Risk (RM7x7 S:4 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -481,12 +481,12 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ @@ -496,7 +496,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L3", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" @@ -515,13 +515,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -532,7 +532,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:3 L:1)" + "@value": "Moderate Risk (RM5x5 S:2 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -543,22 +543,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -577,13 +577,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.31" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -594,7 +594,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:5 L:3)" + "@value": "Low Risk (RM7x7 S:4 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -605,22 +605,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L1", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -639,13 +639,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.41" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -656,7 +656,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:4 L:5)" + "@value": "Extremely Low Risk (RM7x7 S:4 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -667,12 +667,12 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ @@ -682,7 +682,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L5", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -701,13 +701,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -718,7 +718,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:2 L:3)" + "@value": "Low Risk (RM7x7 S:2 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -729,12 +729,12 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ @@ -744,10 +744,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S3L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L5", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -763,13 +763,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.33" + "@value": "0.60" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -780,7 +780,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:3 L:1)" + "@value": "Very High Risk (RM5x5 S:3 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -791,25 +791,24 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -825,13 +824,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@value": "A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -842,33 +835,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:5 L:2)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + "@value": "Risk Matrix 5x5" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L4", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -887,13 +870,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.57" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -904,7 +887,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:4)" + "@value": "Very High Risk (RM7x7 S:7 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -920,17 +903,17 @@ ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L4", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" @@ -949,13 +932,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.40" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -966,7 +949,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:2 L:5)" + "@value": "Low Risk (RM5x5 S:1 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -977,25 +960,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L5", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -1011,13 +994,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "0.61" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1028,7 +1011,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:1 L:4)" + "@value": "Very High Risk (RM7x7 S:6 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1044,20 +1027,20 @@ ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L7", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S2L2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -1073,13 +1056,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.71" + "@value": "0.44" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1090,7 +1073,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:5 L:7)" + "@value": "Moderate Risk (RM3x3 S:2 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1101,22 +1084,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L6", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -1135,13 +1118,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.73" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1152,7 +1135,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:4 L:1)" + "@value": "Extremely High Risk (RM7x7 S:6 L:6)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1163,22 +1146,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -1197,13 +1180,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1214,7 +1197,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:3 L:2)" + "@value": "Low Risk (RM7x7 S:5 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1230,17 +1213,17 @@ ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L7", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -1259,13 +1242,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.71" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1276,7 +1259,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:3 L:4)" + "@value": "Extremely High Risk (RM7x7 S:5 L:7)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1287,25 +1270,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L6", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -1321,13 +1304,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.48" + "@value": "0.49" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1338,7 +1321,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:4 L:3)" + "@value": "Very High Risk (RM7x7 S:4 L:6)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1349,25 +1332,70 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Risk Matrix 7x7" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -1383,13 +1411,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1400,7 +1428,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:3 L:2)" + "@value": "Very Low Risk (RM7x7 S:3 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1411,22 +1439,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L5", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -1445,13 +1473,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.06" + "@value": "0.31" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1462,7 +1490,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:3)" + "@value": "High Risk (RM7x7 S:3 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1473,25 +1501,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S2L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L3", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -1507,13 +1535,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.67" + "@value": "0.18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1524,7 +1552,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:2 L:3)" + "@value": "Low Risk (RM7x7 S:3 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1535,25 +1563,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S3L2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -1569,13 +1597,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.14" + "@value": "0.67" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1586,7 +1614,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:7 L:1)" + "@value": "High Risk (RM3x3 S:3 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1597,22 +1625,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L7", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L6", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -1631,13 +1659,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.43" + "@value": "0.37" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1648,7 +1676,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:3 L:7)" + "@value": "High Risk (RM7x7 S:3 L:6)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1659,12 +1687,12 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ @@ -1674,9 +1702,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L7", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -1692,7 +1721,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.57" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1703,12 +1738,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Matrix 5x5" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix" + "@value": "Very High Risk (RM7x7 S:4 L:7)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1716,13 +1746,28 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S3L1", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -1738,13 +1783,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.71" + "@value": "0.33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1755,7 +1800,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:5)" + "@value": "Moderate Risk (RM3x3 S:3 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1766,25 +1811,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S2L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L5", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -1800,13 +1845,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.22" + "@value": "0.80" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1817,7 +1862,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:2 L:1)" + "@value": "Very High Risk (RM5x5 S:4 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1828,22 +1873,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L4", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -1862,13 +1907,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.04" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1879,7 +1924,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:2)" + "@value": "Moderate Risk (RM7x7 S:3 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1890,17 +1935,17 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" } ] }, @@ -1967,9 +2012,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L2", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -1985,7 +2031,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1996,12 +2048,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Matrix 7x7" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix" + "@value": "Low Risk (RM5x5 S:2 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2009,10 +2056,25 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L6", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L4", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -2031,13 +2093,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2048,7 +2110,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:2 L:6)" + "@value": "Very Low Risk (RM7x7 S:1 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2059,22 +2121,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L1", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" @@ -2093,13 +2155,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@value": "0.04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2110,7 +2172,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:5 L:1)" + "@value": "Very Low Risk (RM5x5 S:1 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2126,17 +2188,17 @@ ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L6", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -2155,13 +2217,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.33" + "@value": "0.61" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2172,7 +2234,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:4 L:4)" + "@value": "Extremely High Risk (RM7x7 S:5 L:6)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2183,25 +2245,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L5", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -2217,13 +2279,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.40" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2234,7 +2296,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:6 L:1)" + "@value": "High Risk (RM5x5 S:2 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2245,25 +2307,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S3L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L4", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -2279,13 +2341,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "1.00" + "@value": "0.48" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2296,7 +2358,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:3 L:3)" + "@value": "High Risk (RM5x5 S:3 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2317,12 +2379,12 @@ ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L5", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" @@ -2341,13 +2403,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.80" + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2358,7 +2420,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:4 L:5)" + "@value": "Low Risk (RM5x5 S:1 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2374,20 +2436,20 @@ ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -2403,13 +2465,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2420,7 +2482,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:2 L:5)" + "@value": "Moderate Risk (RM5x5 S:3 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2431,25 +2493,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S1L2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -2465,13 +2527,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "0.22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2482,7 +2544,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:4 L:1)" + "@value": "Low Risk (RM3x3 S:1 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2493,7 +2555,7 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ @@ -2503,15 +2565,15 @@ ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L7", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S3L3", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -2527,13 +2589,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.57" + "@value": "1.00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2544,7 +2606,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:4 L:7)" + "@value": "High Risk (RM3x3 S:3 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2555,22 +2617,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -2589,7 +2651,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ @@ -2606,7 +2668,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:4 L:3)" + "@value": "Moderate Risk (RM7x7 S:6 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2617,7 +2679,7 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ @@ -2627,15 +2689,15 @@ ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S2L3", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -2651,13 +2713,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.29" + "@value": "0.67" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2668,7 +2730,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:7 L:2)" + "@value": "High Risk (RM3x3 S:2 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2679,22 +2741,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L1", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -2713,13 +2775,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.06" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2730,7 +2792,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:3 L:1)" + "@value": "Very Low Risk (RM7x7 S:6 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2746,20 +2808,20 @@ ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L1", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -2775,13 +2837,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.32" + "@value": "0.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2792,7 +2854,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:2 L:4)" + "@value": "Very Low Risk (RM7x7 S:5 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2803,22 +2865,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L4", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" @@ -2837,13 +2899,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.32" + "@value": "0.80" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2854,7 +2916,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:4 L:2)" + "@value": "Very High Risk (RM5x5 S:5 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2865,25 +2927,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S1L1", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -2899,13 +2961,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2916,7 +2978,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:2 L:2)" + "@value": "Low Risk (RM3x3 S:1 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2927,22 +2989,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -2961,13 +3023,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.10" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2978,7 +3040,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:5 L:1)" + "@value": "Extremely Low Risk (RM7x7 S:2 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2989,22 +3051,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L1", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -3023,13 +3085,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.18" + "@value": "0.02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3040,7 +3102,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:3 L:3)" + "@value": "Extremely Low Risk (RM7x7 S:1 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3051,25 +3113,24 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L6", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -3085,13 +3146,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.86" + "@value": "A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3102,36 +3157,26 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:6)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@value": "Risk Matrix 3x3" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S1L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L4", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -3147,13 +3192,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.22" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3164,7 +3209,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:1 L:2)" + "@value": "Low Risk (RM7x7 S:2 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3185,15 +3230,15 @@ ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S1L3", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -3209,13 +3254,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.51" + "@value": "0.33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3226,7 +3271,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:5 L:5)" + "@value": "Moderate Risk (RM3x3 S:1 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3242,20 +3287,20 @@ ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S3L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L4", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -3271,13 +3316,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.67" + "@value": "0.32" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3288,7 +3333,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:3 L:2)" + "@value": "Moderate Risk (RM5x5 S:2 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3299,25 +3344,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L3", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -3333,13 +3378,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.37" + "@value": "0.60" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3350,7 +3395,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:6 L:3)" + "@value": "High Risk (RM5x5 S:5 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3361,7 +3406,7 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ @@ -3376,10 +3421,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S1L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L3", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -3395,13 +3440,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.33" + "@value": "0.06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3412,7 +3457,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:1 L:3)" + "@value": "Extremely Low Risk (RM7x7 S:1 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3423,25 +3468,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -3457,13 +3502,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.32" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3474,7 +3519,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:6 L:2)" + "@value": "Moderate Risk (RM5x5 S:4 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3485,7 +3530,7 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ @@ -3495,15 +3540,15 @@ ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L4", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -3519,13 +3564,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.04" + "@value": "0.64" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3536,7 +3581,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:2 L:1)" + "@value": "Very High Risk (RM5x5 S:4 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3547,25 +3592,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L1", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -3581,13 +3626,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.61" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3598,7 +3643,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:6 L:5)" + "@value": "Very Low Risk (RM5x5 S:2 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3609,25 +3654,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L7", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -3643,13 +3688,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "0.86" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3660,7 +3705,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:2 L:2)" + "@value": "Extremely High Risk (RM7x7 S:6 L:7)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3671,22 +3716,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" @@ -3705,13 +3750,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.60" + "@value": "0.40" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3722,7 +3767,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:5 L:3)" + "@value": "High Risk (RM5x5 S:5 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3733,7 +3778,7 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ @@ -3748,7 +3793,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L6", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L3", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -3767,13 +3812,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.49" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3784,7 +3829,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:4 L:6)" + "@value": "Moderate Risk (RM7x7 S:4 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3795,12 +3840,12 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ @@ -3810,7 +3855,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L3", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" @@ -3829,13 +3874,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "1.00" + "@value": "0.48" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3846,7 +3891,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:5 L:5)" + "@value": "High Risk (RM5x5 S:4 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3857,25 +3902,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L1", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -3891,13 +3936,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.49" + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3908,7 +3953,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:6 L:4)" + "@value": "Low Risk (RM5x5 S:5 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3919,12 +3964,12 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ @@ -3934,7 +3979,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L7", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L4", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -3953,13 +3998,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.14" + "@value": "0.49" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3970,7 +4015,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:1 L:7)" + "@value": "Very High Risk (RM7x7 S:6 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3981,22 +4026,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L6", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L3", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -4015,13 +4060,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.61" + "@value": "0.37" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4032,7 +4077,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:5 L:6)" + "@value": "High Risk (RM7x7 S:6 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4043,67 +4088,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Risk Matrix 3x3" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L1", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" @@ -4122,13 +4122,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4139,7 +4139,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:2 L:3)" + "@value": "Very Low Risk (RM5x5 S:3 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4150,25 +4150,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S2L1", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -4184,13 +4184,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.31" + "@value": "0.22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4201,7 +4201,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:3 L:5)" + "@value": "Low Risk (RM3x3 S:2 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4212,22 +4212,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L4", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -4246,13 +4246,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.41" + "@value": "0.33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4263,7 +4263,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:5 L:4)" + "@value": "High Risk (RM7x7 S:4 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4284,12 +4284,12 @@ ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L7", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L5", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -4308,13 +4308,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.29" + "@value": "0.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4325,7 +4325,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:2 L:7)" + "@value": "Very Low Risk (RM7x7 S:1 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4336,25 +4336,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L6", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -4370,13 +4370,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.64" + "@value": "0.86" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4387,7 +4387,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:4 L:4)" + "@value": "Extremely High Risk (RM7x7 S:7 L:6)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4398,25 +4398,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L7", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -4432,13 +4432,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.36" + "@value": "0.14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4449,7 +4449,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:3 L:3)" + "@value": "Low Risk (RM7x7 S:1 L:7)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4460,25 +4460,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L3", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -4494,13 +4494,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.02" + "@value": "0.36" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4511,7 +4511,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:1)" + "@value": "Moderate Risk (RM5x5 S:3 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4522,22 +4522,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" @@ -4556,7 +4556,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ @@ -4573,7 +4573,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:2 L:1)" + "@value": "Very Low Risk (RM5x5 S:1 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4584,7 +4584,7 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ @@ -4594,12 +4594,12 @@ ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L5", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" @@ -4618,13 +4618,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.80" + "@value": "1.00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4635,7 +4635,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:5 L:4)" + "@value": "Very High Risk (RM5x5 S:5 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4646,7 +4646,7 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ @@ -4661,10 +4661,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L1", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -4680,13 +4680,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.40" + "@value": "0.06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4697,7 +4697,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:5 L:2)" + "@value": "Extremely Low Risk (RM7x7 S:3 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4708,25 +4708,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L1", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -4742,7 +4742,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ @@ -4759,7 +4759,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:1)" + "@value": "Extremely Low Risk (RM7x7 S:2 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4770,12 +4770,12 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ @@ -4785,7 +4785,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L6", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -4804,13 +4804,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.73" + "@value": "0.29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4821,7 +4821,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:6 L:6)" + "@value": "Moderate Risk (RM7x7 S:7 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4832,22 +4832,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L5", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -4866,13 +4866,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "0.51" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4883,7 +4883,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:2 L:4)" + "@value": "Very High Risk (RM7x7 S:5 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4894,22 +4894,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L7", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L7", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -4928,13 +4928,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.86" + "@value": "0.43" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4945,7 +4945,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:6 L:7)" + "@value": "Very High Risk (RM7x7 S:3 L:7)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4961,17 +4961,17 @@ ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L7", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L6", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -4990,13 +4990,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "1.00" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5007,7 +5007,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:7)" + "@value": "Moderate Risk (RM7x7 S:2 L:6)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5018,25 +5018,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L6", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -5052,7 +5052,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ @@ -5069,7 +5069,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:3)" + "@value": "Very Low Risk (RM7x7 S:1 L:6)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5080,7 +5080,7 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ @@ -5090,12 +5090,12 @@ ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L6", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L7", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -5114,13 +5114,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5131,7 +5131,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:6)" + "@value": "Moderate Risk (RM7x7 S:2 L:7)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5142,25 +5142,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S2L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L1", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -5176,13 +5176,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.44" + "@value": "0.14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5193,7 +5193,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:2 L:2)" + "@value": "Low Risk (RM7x7 S:7 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5204,25 +5204,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L3", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -5238,13 +5238,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.31" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5255,7 +5255,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:2)" + "@value": "Moderate Risk (RM7x7 S:5 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5271,12 +5271,12 @@ ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" } ] } diff --git a/dpv-owl/risk/modules/risk_matrix.rdf b/dpv-owl/risk/modules/risk_matrix.rdf index c7f36b688..45a6a6c97 100644 --- a/dpv-owl/risk/modules/risk_matrix.rdf +++ b/dpv-owl/risk/modules/risk_matrix.rdf @@ -6,421 +6,445 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - 0.16 - Low Risk (RM5x5 S:2 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low + 0.12 + Very Low Risk (RM5x5 S:1 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.41 - High Risk (RM7x7 S:5 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + 0.10 + Very Low Risk (RM7x7 S:1 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + + 0.67 + High Risk (RM3x3 S:3 L:2) + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - 0.40 - High Risk (RM5x5 S:5 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High + + 0.71 + Extremely High Risk (RM7x7 S:7 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.20 - Low Risk (RM7x7 S:5 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low + 0.86 + Extremely High Risk (RM7x7 S:6 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.61 - Very High Risk (RM7x7 S:6 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh + 0.24 + Moderate Risk (RM7x7 S:6 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.43 - Very High Risk (RM7x7 S:3 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh + 1.00 + Extremely High Risk (RM7x7 S:7 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit + + - - - + - 0.24 - Moderate Risk (RM5x5 S:2 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate + 0.40 + High Risk (RM5x5 S:5 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit + + + + + + + + 0.48 + High Risk (RM5x5 S:4 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + - - - + - - 0.04 - Extremely Low Risk (RM7x7 S:2 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + + 0.16 + Low Risk (RM5x5 S:4 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.71 - Extremely High Risk (RM7x7 S:7 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh + 0.86 + Extremely High Risk (RM7x7 S:7 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.57 - Very High Risk (RM7x7 S:4 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh + 0.20 + Low Risk (RM7x7 S:2 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - 0.12 - Very Low Risk (RM5x5 S:1 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow + + 0.08 + Extremely Low Risk (RM7x7 S:4 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - 0.24 - Moderate Risk (RM5x5 S:3 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate + + 0.31 + High Risk (RM7x7 S:3 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.60 - Very High Risk (RM5x5 S:3 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh + 0.12 + Very Low Risk (RM5x5 S:3 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - 0.22 - Low Risk (RM3x3 S:1 L:2) - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low + 0.11 + Low Risk (RM3x3 S:1 L:1) + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.12 - Very Low Risk (RM7x7 S:1 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow + 0.18 + Low Risk (RM7x7 S:3 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - 0.37 - High Risk (RM7x7 S:6 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High + + 0.32 + Moderate Risk (RM5x5 S:4 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.24 - Moderate Risk (RM7x7 S:2 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate + 0.73 + Extremely High Risk (RM7x7 S:6 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - - - 1.00 - High Risk (RM3x3 S:3 L:3) - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High + + + + Risk Matrix 7x7 + A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types 2022-08-17 accepted Harshvardhan J. Pandit - - - - + - 0.08 - Very Low Risk (RM5x5 S:2 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow + 0.40 + High Risk (RM5x5 S:2 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - 0.37 - High Risk (RM7x7 S:3 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High + + 1.00 + Very High Risk (RM5x5 S:5 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit + + - - - + - 0.16 - Low Risk (RM5x5 S:1 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low + 0.24 + Moderate Risk (RM5x5 S:2 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.80 - Very High Risk (RM5x5 S:4 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh + 0.60 + Very High Risk (RM5x5 S:3 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - 0.04 - Very Low Risk (RM5x5 S:1 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow + + 0.29 + Moderate Risk (RM7x7 S:7 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - 0.86 - Extremely High Risk (RM7x7 S:6 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh + + 0.24 + Moderate Risk (RM5x5 S:3 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - - - - 0.44 - Moderate Risk (RM3x3 S:2 L:2) - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate + + + + Risk Matrix 5x5 + A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types 2022-08-17 accepted Harshvardhan J. Pandit - - - - + - - 0.32 - Moderate Risk (RM5x5 S:4 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + + 0.22 + Low Risk (RM3x3 S:1 L:2) + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.86 - Extremely High Risk (RM7x7 S:7 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + 0.71 + Extremely High Risk (RM7x7 S:5 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit - + + - - + - - 0.33 - Moderate Risk (RM3x3 S:1 L:3) - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate + + 0.64 + Very High Risk (RM5x5 S:4 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - 0.57 - Very High Risk (RM7x7 S:7 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh + + 0.60 + High Risk (RM5x5 S:5 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - + + - - - - Risk Matrix 7x7 - A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types + + + + 0.16 + Low Risk (RM5x5 S:1 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit + + + @@ -432,93 +456,65 @@ accepted Harshvardhan J. Pandit - - - - - - - - 0.29 - Moderate Risk (RM7x7 S:7 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - + + - + - 0.06 - Extremely Low Risk (RM7x7 S:1 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow + 0.49 + Very High Risk (RM7x7 S:4 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - 0.12 - Very Low Risk (RM7x7 S:3 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow + + 0.44 + Moderate Risk (RM3x3 S:2 L:2) + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - 0.64 - Very High Risk (RM5x5 S:4 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh + + 0.67 + High Risk (RM3x3 S:2 L:3) + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit + + - - - + - 0.31 - Moderate Risk (RM7x7 S:5 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - - 0.67 - High Risk (RM3x3 S:3 L:2) - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + 0.16 + Low Risk (RM7x7 S:2 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit + - - + @@ -531,93 +527,65 @@ Harshvardhan J. Pandit - + - + - 0.41 - High Risk (RM7x7 S:4 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + 0.31 + Moderate Risk (RM7x7 S:5 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - 1.00 - Very High Risk (RM5x5 S:5 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh + + 0.33 + Moderate Risk (RM3x3 S:1 L:3) + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.02 - Extremely Low Risk (RM7x7 S:1 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + 0.14 + Low Risk (RM7x7 S:7 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - + + - - + - 0.49 - Very High Risk (RM7x7 S:4 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - - 0.22 - Low Risk (RM3x3 S:2 L:1) - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low + 0.16 + Low Risk (RM7x7 S:4 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit + - - - - - 0.51 - Very High Risk (RM7x7 S:5 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - @@ -628,285 +596,275 @@ accepted Harshvardhan J. Pandit - - + + - + - 0.20 - Low Risk (RM7x7 S:2 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - - 0.40 - High Risk (RM5x5 S:2 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High + 0.06 + Extremely Low Risk (RM7x7 S:3 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow 2022-08-17 accepted Harshvardhan J. Pandit + + - - - + - - 0.67 - High Risk (RM3x3 S:2 L:3) - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + + 0.37 + High Risk (RM7x7 S:6 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.06 - Extremely Low Risk (RM7x7 S:3 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + 0.43 + Very High Risk (RM7x7 S:3 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - + + - - + - 0.71 - Extremely High Risk (RM7x7 S:5 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh + 0.33 + High Risk (RM7x7 S:4 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.14 - Low Risk (RM7x7 S:1 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low + 0.41 + High Risk (RM7x7 S:4 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + 0.61 - Extremely High Risk (RM7x7 S:5 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + Very High Risk (RM7x7 S:6 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - 0.24 - Moderate Risk (RM7x7 S:4 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate + + 0.22 + Low Risk (RM3x3 S:2 L:1) + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - + - + - 0.12 - Very Low Risk (RM5x5 S:3 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow + 0.36 + Moderate Risk (RM5x5 S:3 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - 0.08 - Very Low Risk (RM5x5 S:1 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow + + 0.33 + Moderate Risk (RM3x3 S:3 L:1) + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - 0.48 - High Risk (RM5x5 S:4 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + + 0.57 + Very High Risk (RM7x7 S:4 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.20 - Low Risk (RM5x5 S:5 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low + 0.32 + Moderate Risk (RM5x5 S:2 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - 0.60 - High Risk (RM5x5 S:5 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High + + 0.41 + High Risk (RM7x7 S:5 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.12 - Very Low Risk (RM7x7 S:6 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow + 0.14 + Low Risk (RM7x7 S:1 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.12 - Very Low Risk (RM7x7 S:2 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow + 0.24 + Moderate Risk (RM7x7 S:4 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.49 - Very High Risk (RM7x7 S:6 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh + 0.06 + Extremely Low Risk (RM7x7 S:1 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.10 - Very Low Risk (RM7x7 S:1 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow + 0.24 + Moderate Risk (RM7x7 S:2 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - - - - Risk Matrix 5x5 - A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types + + + + 0.08 + Very Low Risk (RM5x5 S:1 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit + + + - + - 0.10 - Very Low Risk (RM7x7 S:5 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow + 0.04 + Extremely Low Risk (RM7x7 S:2 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow 2022-08-17 accepted Harshvardhan J. Pandit + + - - - + - 0.04 - Extremely Low Risk (RM7x7 S:1 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow + 0.12 + Very Low Risk (RM7x7 S:3 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - + + @@ -918,89 +876,135 @@ accepted Harshvardhan J. Pandit - + - - - - Risk Matrix 3x3 - A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types + + + + 0.12 + Very Low Risk (RM7x7 S:6 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + + 0.16 + Low Risk (RM5x5 S:2 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + + 0.08 + Extremely Low Risk (RM7x7 S:2 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow 2022-08-17 accepted Harshvardhan J. Pandit + + + - + - 0.08 - Extremely Low Risk (RM7x7 S:4 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + 0.37 + High Risk (RM7x7 S:3 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.33 - Moderate Risk (RM3x3 S:3 L:1) - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + 1.00 + High Risk (RM3x3 S:3 L:3) + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - 0.20 - Low Risk (RM5x5 S:1 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low + + 0.10 + Very Low Risk (RM7x7 S:5 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.33 - High Risk (RM7x7 S:4 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High + 0.02 + Extremely Low Risk (RM7x7 S:1 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + + 0.57 + Very High Risk (RM7x7 S:7 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.36 - Moderate Risk (RM5x5 S:3 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate + 0.04 + Very Low Risk (RM5x5 S:1 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + @@ -1016,103 +1020,99 @@ - + - 0.24 - Moderate Risk (RM7x7 S:6 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate + 0.49 + Very High Risk (RM7x7 S:6 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit + + - - - + - - 0.16 - Low Risk (RM7x7 S:4 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low + + 0.08 + Very Low Risk (RM5x5 S:2 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - 0.11 - Low Risk (RM3x3 S:1 L:1) - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low + + 0.51 + Very High Risk (RM7x7 S:5 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - 0.73 - Extremely High Risk (RM7x7 S:6 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + + 0.20 + Low Risk (RM5x5 S:1 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - 0.31 - High Risk (RM7x7 S:3 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High + + 0.20 + Low Risk (RM5x5 S:5 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - - - - 0.32 - Moderate Risk (RM5x5 S:2 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate + + + + Risk Matrix 3x3 + A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types 2022-08-17 accepted Harshvardhan J. Pandit - - - - + - 0.18 - Low Risk (RM7x7 S:3 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low + 0.20 + Low Risk (RM7x7 S:5 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - + + @@ -1125,77 +1125,77 @@ Harshvardhan J. Pandit - + - + - - 0.16 - Low Risk (RM5x5 S:4 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low + + 0.61 + Extremely High Risk (RM7x7 S:5 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit + + - - - + - 1.00 - Extremely High Risk (RM7x7 S:7 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh + 0.12 + Very Low Risk (RM7x7 S:1 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.14 - Low Risk (RM7x7 S:7 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low + 0.04 + Extremely Low Risk (RM7x7 S:1 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.08 - Extremely Low Risk (RM7x7 S:2 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow + 0.12 + Very Low Risk (RM7x7 S:2 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - 0.16 - Low Risk (RM7x7 S:2 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low + + 0.80 + Very High Risk (RM5x5 S:4 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + diff --git a/dpv-owl/risk/modules/risk_methodology.jsonld b/dpv-owl/risk/modules/risk_methodology.jsonld index 2152ef9e7..46a14d806 100644 --- a/dpv-owl/risk/modules/risk_methodology.jsonld +++ b/dpv-owl/risk/modules/risk_methodology.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ISRAM", + "@id": "https://w3id.org/dpv/dpv-owl/risk#IS-BM", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -19,7 +19,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process" + "@value": "The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs" } ], "http://purl.org/dc/terms/source": [ @@ -35,7 +35,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ISRAM" + "@value": "IS-BM" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -46,7 +46,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#BSI-200-2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#NIST-SP-800-82", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -65,7 +65,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The BSI-Standard 200-2 (ā€˜IT-Grundschutz Methodologyā€™) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes" + "@value": "NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ā€˜Guide to industrial control systems (ISC) securityā€™, is an Industrial Control Systems Security Guide" } ], "http://purl.org/dc/terms/source": [ @@ -81,7 +81,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "BSI Standard 200-2" + "@value": "NIST SP 800ā€“82" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -92,7 +92,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IRAM2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FAIR-Privacy", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -111,12 +111,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset" + "@value": "Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -127,7 +127,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "IRAM2" + "@value": "FAIR Privacy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -138,7 +138,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#OCTAVE-S", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FAIR", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -157,7 +157,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisationā€™s security strategy" + "@value": "The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes" } ], "http://purl.org/dc/terms/source": [ @@ -173,7 +173,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "OCTAVE-S" + "@value": "FAIR" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -184,7 +184,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ISO-IEC-27005-2018", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MAGERIT", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -203,12 +203,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "ISO/IEC 27005:2018 ā€˜Information technology ā€” Security techniques ā€” Information security risk managementā€™ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisationā€™s information security" + "@value": "Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -219,7 +219,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ISO/IEC 27005:2018" + "@value": "MAGERIT" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -230,7 +230,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IT-Grundschutz", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MONARC", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -249,12 +249,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen" + "@value": "MONARC (MĆ©thode OptimisĆ©e dā€™analyse des risques CASES ā€“ ā€˜Method for an Optimised Analysis of Risks by CASESā€™ is a tool and a method allowing precise and repeatable risk assessments to take place" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -265,7 +265,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "IT-Grundschutz" + "@value": "MONARC" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -276,7 +276,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ISACA-RISK-IT", + "@id": "https://w3id.org/dpv/dpv-owl/risk#IRAM2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -295,7 +295,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk" + "@value": "Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset" } ], "http://purl.org/dc/terms/source": [ @@ -311,7 +311,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ISACA-RISK-IT" + "@value": "IRAM2" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -322,7 +322,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CRAMM", + "@id": "https://w3id.org/dpv/dpv-owl/risk#NIST-SP-800-39", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -341,7 +341,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment" + "@value": "The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis" } ], "http://purl.org/dc/terms/source": [ @@ -357,7 +357,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "CRAMM" + "@value": "NIST SP 800ā€“39" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -368,7 +368,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#GCSOS", + "@id": "https://w3id.org/dpv/dpv-owl/risk#IT-Grundschutz", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -387,12 +387,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents" + "@value": "IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -403,7 +403,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "GCSOS" + "@value": "IT-Grundschutz" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -414,7 +414,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ANSI-ISA-62443-3ā€‘2-2020", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CORAS", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -433,7 +433,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "ANSI/ISA-62443-3-2-2020 standard, entitled ā€˜Security for industrial automation and control systems, Part 3-2: Security risk assessment for system designā€™, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals" + "@value": "The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis" } ], "http://purl.org/dc/terms/source": [ @@ -449,7 +449,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ANSI/ISA-62443-3ā€‘2-2020" + "@value": "CORAS" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -460,7 +460,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#EBIOS", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HITRUST-CSF", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -479,12 +479,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Expression des Besoins et Identification des Objectifs de SĆ©curitĆ© (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met" + "@value": "The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -495,7 +495,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EBIOS" + "@value": "HITRUST-CSF" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -506,7 +506,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CORAS", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ISACA-RISK-IT", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -525,7 +525,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis" + "@value": "The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk" } ], "http://purl.org/dc/terms/source": [ @@ -541,7 +541,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "CORAS" + "@value": "ISACA-RISK-IT" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -552,7 +552,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FAIR-Privacy", + "@id": "https://w3id.org/dpv/dpv-owl/risk#EU-ITSRM", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -571,12 +571,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks" + "@value": "ITSRMĀ² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -587,7 +587,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "FAIR Privacy" + "@value": "ITSRMĀ²" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -598,7 +598,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MONARC", + "@id": "https://w3id.org/dpv/dpv-owl/risk#NIST-SP-800-37", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -617,12 +617,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "MONARC (MĆ©thode OptimisĆ©e dā€™analyse des risques CASES ā€“ ā€˜Method for an Optimised Analysis of Risks by CASESā€™ is a tool and a method allowing precise and repeatable risk assessments to take place" + "@value": "NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -633,7 +633,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MONARC" + "@value": "NIST SP 800-37" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -644,7 +644,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IMO-MSC-FAL1-CIRC3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ISRAM", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -663,7 +663,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure" + "@value": "ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process" } ], "http://purl.org/dc/terms/source": [ @@ -679,7 +679,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "IMO MSC-FAL.1/CIRC.3" + "@value": "ISRAM" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -690,7 +690,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#EU-ITSRM", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ACSC-ISM", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -709,7 +709,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "ITSRMĀ² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security" + "@value": "The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system" } ], "http://purl.org/dc/terms/source": [ @@ -725,7 +725,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ITSRMĀ²" + "@value": "ACSC-ISM" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -736,7 +736,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CCRACII", + "@id": "https://w3id.org/dpv/dpv-owl/risk#GCSOS", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -755,7 +755,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc" + "@value": "The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents" } ], "http://purl.org/dc/terms/source": [ @@ -771,7 +771,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "CCRACII" + "@value": "GCSOS" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -782,7 +782,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#OCTAVE-FORTE", + "@id": "https://w3id.org/dpv/dpv-owl/risk#O-RA", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -801,7 +801,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers" + "@value": "The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario" } ], "http://purl.org/dc/terms/source": [ @@ -817,7 +817,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "OCTAVE FORTE" + "@value": "O-RA" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -828,7 +828,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FAIR", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ETSI-TS-102-165-1", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -847,7 +847,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes" + "@value": "ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system" } ], "http://purl.org/dc/terms/source": [ @@ -863,7 +863,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "FAIR" + "@value": "ETSI TS 102 165-1" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -874,7 +874,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#NIST-SP-800-82", + "@id": "https://w3id.org/dpv/dpv-owl/risk#OCTAVE-ALLEGRO", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -893,7 +893,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ā€˜Guide to industrial control systems (ISC) securityā€™, is an Industrial Control Systems Security Guide" + "@value": "OCTAVE Allegro is designed to allow broad assessment of an organisationā€™s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment" } ], "http://purl.org/dc/terms/source": [ @@ -909,7 +909,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NIST SP 800ā€“82" + "@value": "OCTAVE ALLEGRO" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -920,7 +920,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ERM-IF", + "@id": "https://w3id.org/dpv/dpv-owl/risk#IMO-MSC-FAL1-CIRC3", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -939,7 +939,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk" + "@value": "The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure" } ], "http://purl.org/dc/terms/source": [ @@ -955,7 +955,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ERM-IF" + "@value": "IMO MSC-FAL.1/CIRC.3" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -966,7 +966,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#NIST-SP-800-30", + "@id": "https://w3id.org/dpv/dpv-owl/risk#BSI-200-2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -985,12 +985,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems" + "@value": "The BSI-Standard 200-2 (ā€˜IT-Grundschutz Methodologyā€™) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1001,7 +1001,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NIST SP 800-30" + "@value": "BSI Standard 200-2" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1012,7 +1012,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IS-BM", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ISAMM", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -1031,12 +1031,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs" + "@value": "Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1047,7 +1047,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "IS-BM" + "@value": "ISAMM" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1058,7 +1058,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#O-RA", + "@id": "https://w3id.org/dpv/dpv-owl/risk#OCTAVE-S", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -1077,7 +1077,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario" + "@value": "The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisationā€™s security strategy" } ], "http://purl.org/dc/terms/source": [ @@ -1093,7 +1093,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "O-RA" + "@value": "OCTAVE-S" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1104,7 +1104,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#NIST-SP-800-39", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CCRACII", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -1123,12 +1123,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis" + "@value": "The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1139,7 +1139,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NIST SP 800ā€“39" + "@value": "CCRACII" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1150,7 +1150,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#OCTAVE", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CRAMM", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -1169,7 +1169,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed" + "@value": "CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment" } ], "http://purl.org/dc/terms/source": [ @@ -1185,7 +1185,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "OCTAVE" + "@value": "CRAMM" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1196,7 +1196,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ACSC-ISM", + "@id": "https://w3id.org/dpv/dpv-owl/risk#OCTAVE", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -1215,12 +1215,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system" + "@value": "Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1231,7 +1231,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ACSC-ISM" + "@value": "OCTAVE" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1242,10 +1242,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MEHARI", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1261,12 +1260,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la SĆ©curitĆ© de l'Information FranƧais)" + "@value": "A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1277,7 +1276,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MEHARI" + "@value": "Risk Management Methodology" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#RiskManagementProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1288,7 +1292,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ETSI-TS-102-165-1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#NIST-SP-800-30", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -1307,12 +1311,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system" + "@value": "NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1323,7 +1327,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ETSI TS 102 165-1" + "@value": "NIST SP 800-30" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1334,7 +1338,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#NIST-SP-800-37", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ERM-IF", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -1353,12 +1357,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced" + "@value": "Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1369,7 +1373,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NIST SP 800-37" + "@value": "ERM-IF" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1380,7 +1384,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ISAMM", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MEHARI", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -1399,7 +1403,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises" + "@value": "MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la SĆ©curitĆ© de l'Information FranƧais)" } ], "http://purl.org/dc/terms/source": [ @@ -1415,7 +1419,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ISAMM" + "@value": "MEHARI" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1426,7 +1430,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HITRUST-CSF", + "@id": "https://w3id.org/dpv/dpv-owl/risk#EBIOS", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -1445,12 +1449,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain" + "@value": "Expression des Besoins et Identification des Objectifs de SĆ©curitĆ© (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1461,7 +1465,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "HITRUST-CSF" + "@value": "EBIOS" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1472,9 +1476,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", + "@id": "https://w3id.org/dpv/dpv-owl/risk#OCTAVE-FORTE", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { @@ -1490,7 +1495,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks" + "@value": "The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers" } ], "http://purl.org/dc/terms/source": [ @@ -1506,12 +1511,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Management Methodology" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#RiskManagementProcedure" + "@value": "OCTAVE FORTE" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1522,7 +1522,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#OCTAVE-ALLEGRO", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ANSI-ISA-62443-3ā€‘2-2020", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -1541,7 +1541,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "OCTAVE Allegro is designed to allow broad assessment of an organisationā€™s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment" + "@value": "ANSI/ISA-62443-3-2-2020 standard, entitled ā€˜Security for industrial automation and control systems, Part 3-2: Security risk assessment for system designā€™, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals" } ], "http://purl.org/dc/terms/source": [ @@ -1557,7 +1557,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "OCTAVE ALLEGRO" + "@value": "ANSI/ISA-62443-3ā€‘2-2020" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1568,7 +1568,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MAGERIT", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ISO-IEC-27005-2018", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -1587,12 +1587,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration" + "@value": "ISO/IEC 27005:2018 ā€˜Information technology ā€” Security techniques ā€” Information security risk managementā€™ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisationā€™s information security" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1603,7 +1603,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MAGERIT" + "@value": "ISO/IEC 27005:2018" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/risk/modules/risk_methodology.rdf b/dpv-owl/risk/modules/risk_methodology.rdf index 6b5805e9d..13e98be38 100644 --- a/dpv-owl/risk/modules/risk_methodology.rdf +++ b/dpv-owl/risk/modules/risk_methodology.rdf @@ -5,386 +5,386 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - NIST SP 800ā€“39 - The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis - + IRAM2 + Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset + 2022-08-18 accepted Harshvardhan J. Pandit - + - ANSI/ISA-62443-3ā€‘2-2020 - ANSI/ISA-62443-3-2-2020 standard, entitled ā€˜Security for industrial automation and control systems, Part 3-2: Security risk assessment for system designā€™, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals + IMO MSC-FAL.1/CIRC.3 + The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure 2022-08-18 accepted Harshvardhan J. Pandit - + - NIST SP 800-37 - NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced - + OCTAVE-S + The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisationā€™s security strategy + 2022-08-18 accepted Harshvardhan J. Pandit - + - NIST SP 800ā€“82 - NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ā€˜Guide to industrial control systems (ISC) securityā€™, is an Industrial Control Systems Security Guide + CORAS + The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis 2022-08-18 accepted Harshvardhan J. Pandit - + - ACSC-ISM - The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system + CCRACII + The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc 2022-08-18 accepted Harshvardhan J. Pandit - + - ISAMM - Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises - + ISRAM + ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process + 2022-08-18 accepted Harshvardhan J. Pandit - + - MONARC - MONARC (MĆ©thode OptimisĆ©e dā€™analyse des risques CASES ā€“ ā€˜Method for an Optimised Analysis of Risks by CASESā€™ is a tool and a method allowing precise and repeatable risk assessments to take place - + IT-Grundschutz + IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen + 2022-08-18 accepted Harshvardhan J. Pandit - - - - Risk Management Methodology - A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks + + + + BSI Standard 200-2 + The BSI-Standard 200-2 (ā€˜IT-Grundschutz Methodologyā€™) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes 2022-08-18 accepted Harshvardhan J. Pandit - + - ETSI TS 102 165-1 - ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system + OCTAVE FORTE + The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers 2022-08-18 accepted Harshvardhan J. Pandit - + - MEHARI - MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la SĆ©curitĆ© de l'Information FranƧais) - + GCSOS + The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents + 2022-08-18 accepted Harshvardhan J. Pandit - + - MAGERIT - Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration - + ANSI/ISA-62443-3ā€‘2-2020 + ANSI/ISA-62443-3-2-2020 standard, entitled ā€˜Security for industrial automation and control systems, Part 3-2: Security risk assessment for system designā€™, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals + 2022-08-18 accepted Harshvardhan J. Pandit - + - ISACA-RISK-IT - The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk + IS-BM + The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs 2022-08-18 accepted Harshvardhan J. Pandit - + - OCTAVE - Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed + NIST SP 800-37 + NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced 2022-08-18 accepted Harshvardhan J. Pandit - + - IT-Grundschutz - IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen - + MONARC + MONARC (MĆ©thode OptimisĆ©e dā€™analyse des risques CASES ā€“ ā€˜Method for an Optimised Analysis of Risks by CASESā€™ is a tool and a method allowing precise and repeatable risk assessments to take place + 2022-08-18 accepted Harshvardhan J. Pandit - + - CCRACII - The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc + ITSRMĀ² + ITSRMĀ² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security 2022-08-18 accepted Harshvardhan J. Pandit - + - O-RA - The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario + ACSC-ISM + The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system 2022-08-18 accepted Harshvardhan J. Pandit - + - NIST SP 800-30 - NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems + FAIR Privacy + Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks 2022-08-18 accepted Harshvardhan J. Pandit - + - BSI Standard 200-2 - The BSI-Standard 200-2 (ā€˜IT-Grundschutz Methodologyā€™) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes + ERM-IF + Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk 2022-08-18 accepted Harshvardhan J. Pandit - + - OCTAVE ALLEGRO - OCTAVE Allegro is designed to allow broad assessment of an organisationā€™s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment - + EBIOS + Expression des Besoins et Identification des Objectifs de SĆ©curitĆ© (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met + 2022-08-18 accepted Harshvardhan J. Pandit - + - IRAM2 - Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset + ETSI TS 102 165-1 + ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system 2022-08-18 accepted Harshvardhan J. Pandit - + - HITRUST-CSF - The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain - + NIST SP 800ā€“39 + The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis + 2022-08-18 accepted Harshvardhan J. Pandit - + - OCTAVE FORTE - The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers - + MEHARI + MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la SĆ©curitĆ© de l'Information FranƧais) + 2022-08-18 accepted Harshvardhan J. Pandit - + - CRAMM - CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment - + ISACA-RISK-IT + The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk + 2022-08-18 accepted Harshvardhan J. Pandit - + - IMO MSC-FAL.1/CIRC.3 - The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure - + CRAMM + CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment + 2022-08-18 accepted Harshvardhan J. Pandit - + - CORAS - The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis + ISO/IEC 27005:2018 + ISO/IEC 27005:2018 ā€˜Information technology ā€” Security techniques ā€” Information security risk managementā€™ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisationā€™s information security 2022-08-18 accepted Harshvardhan J. Pandit - + - GCSOS - The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents + HITRUST-CSF + The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain 2022-08-18 accepted Harshvardhan J. Pandit - + - ERM-IF - Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk + O-RA + The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario 2022-08-18 accepted Harshvardhan J. Pandit - + - ISO/IEC 27005:2018 - ISO/IEC 27005:2018 ā€˜Information technology ā€” Security techniques ā€” Information security risk managementā€™ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisationā€™s information security - + MAGERIT + Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration + 2022-08-18 accepted Harshvardhan J. Pandit - - - - FAIR - The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes + + + + Risk Management Methodology + A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks 2022-08-18 accepted Harshvardhan J. Pandit - + - ITSRMĀ² - ITSRMĀ² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security - + OCTAVE + Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed + 2022-08-18 accepted Harshvardhan J. Pandit - + - ISRAM - ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process - + NIST SP 800-30 + NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems + 2022-08-18 accepted Harshvardhan J. Pandit - + - IS-BM - The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs - + ISAMM + Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises + 2022-08-18 accepted Harshvardhan J. Pandit - + - OCTAVE-S - The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisationā€™s security strategy + OCTAVE ALLEGRO + OCTAVE Allegro is designed to allow broad assessment of an organisationā€™s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment 2022-08-18 accepted Harshvardhan J. Pandit - + - EBIOS - Expression des Besoins et Identification des Objectifs de SĆ©curitĆ© (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met - + FAIR + The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes + 2022-08-18 accepted Harshvardhan J. Pandit - + - FAIR Privacy - Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks - + NIST SP 800ā€“82 + NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ā€˜Guide to industrial control systems (ISC) securityā€™, is an Industrial Control Systems Security Guide + 2022-08-18 accepted Harshvardhan J. Pandit diff --git a/dpv-owl/risk/risk.html b/dpv-owl/risk/risk.html index 1f6887547..5654729a1 100644 --- a/dpv-owl/risk/risk.html +++ b/dpv-owl/risk/risk.html @@ -9,8 +9,8 @@ var respecConfig = { shortName: "risk", title: "Risk Extension for DPV-OWL", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/dpv-owl/risk", @@ -314,7 +314,7 @@

The namespace for terms in risk is https://www.w3id.org/dpv/risk#
The suggested prefix for the namespace is risk
The risk vocabulary and its documentation is available on GitHub.

-
+

Call for Comments/Feedbacks for DPV v1.0 release

Please provide your comments by 15-OCT-2022 via GitHub or public-dpvcg@w3.org (mailing list).

While v0.8.1 is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.

@@ -875,11 +875,11 @@

Extremely High Severity

- + - + @@ -973,11 +973,11 @@

Extremely Low Risk

- + - + @@ -1022,11 +1022,11 @@

Extremely Low Severity

- + - + @@ -1071,19 +1071,19 @@

High Likelihood

- + - + - + - + @@ -1128,19 +1128,19 @@

High Risk

- + - + - + - + @@ -1242,19 +1242,19 @@

Low Likelihood

- + - + - + - + @@ -1299,19 +1299,19 @@

Low Risk

- + - + - + - + @@ -1356,19 +1356,19 @@

Low Severity

- + - + - + - + @@ -1413,19 +1413,19 @@

Moderate Likelihood

- + - + - + - + @@ -1470,19 +1470,19 @@

Moderate Risk

- + - + - + - + @@ -1527,19 +1527,19 @@

Moderate Severity

- + - + - + - + @@ -1584,15 +1584,15 @@

Very High Likelihood

- + - + - + @@ -1637,15 +1637,15 @@

Very High Risk

- + - + - + @@ -1690,15 +1690,15 @@

Very High Severity

- + - + - + @@ -1743,15 +1743,15 @@

Very Low Likelihood

- + - + - + @@ -1796,15 +1796,15 @@

Very Low Risk

- + - + - + @@ -9635,11 +9635,11 @@

ALARA

- + - + @@ -10472,11 +10472,11 @@

Fault Tree Analysis

- + - + @@ -10609,11 +10609,11 @@

Failure Modes And Effects And Criticality Analysis (FMECA)

- + - + @@ -10828,11 +10828,11 @@

Human Reliability Analysis

- + - + @@ -10961,11 +10961,11 @@

Layer Protection Analysis (LOPA)

- + - + @@ -13722,8 +13722,8 @@

Low Risk (RM3x3 S:1 L:1)

- + @@ -13766,8 +13766,8 @@

Low Risk (RM3x3 S:1 L:2)

- + @@ -13810,8 +13810,8 @@

Moderate Risk (RM3x3 S:1 L:3)

- + @@ -13854,9 +13854,9 @@

Low Risk (RM3x3 S:2 L:1)

+ - @@ -13898,9 +13898,9 @@

Moderate Risk (RM3x3 S:2 L:2)

- - + + @@ -14118,9 +14118,9 @@

Very Low Risk (RM5x5 S:1 L:1)

- - + + @@ -14163,8 +14163,8 @@

Very Low Risk (RM5x5 S:1 L:2)

- + @@ -14206,9 +14206,9 @@

Very Low Risk (RM5x5 S:1 L:3)

+ - @@ -14250,9 +14250,9 @@

Low Risk (RM5x5 S:1 L:4)

- + @@ -14295,8 +14295,8 @@

Low Risk (RM5x5 S:1 L:5)

- + @@ -14338,9 +14338,9 @@

Very Low Risk (RM5x5 S:2 L:1)

- - + + @@ -14382,9 +14382,9 @@

Low Risk (RM5x5 S:2 L:2)

- - + + @@ -14426,9 +14426,9 @@

Moderate Risk (RM5x5 S:2 L:3)

- + @@ -14471,8 +14471,8 @@

Moderate Risk (RM5x5 S:2 L:4)

- + @@ -14514,9 +14514,9 @@

High Risk (RM5x5 S:2 L:5)

- - + + @@ -14558,9 +14558,9 @@

Very Low Risk (RM5x5 S:3 L:1)

- - + + @@ -14602,9 +14602,9 @@

Moderate Risk (RM5x5 S:3 L:2)

+ - @@ -14647,8 +14647,8 @@

Moderate Risk (RM5x5 S:3 L:3)

- + @@ -14690,9 +14690,9 @@

High Risk (RM5x5 S:3 L:4)

- - + + @@ -14778,9 +14778,9 @@

Low Risk (RM5x5 S:4 L:1)

+ - @@ -14822,8 +14822,8 @@

Moderate Risk (RM5x5 S:4 L:2)

- + @@ -14866,9 +14866,9 @@

High Risk (RM5x5 S:4 L:3)

- - + + @@ -14910,9 +14910,9 @@

Very High Risk (RM5x5 S:4 L:4)

- - + + @@ -14954,8 +14954,8 @@

Very High Risk (RM5x5 S:4 L:5)

- + @@ -14999,8 +14999,8 @@

Low Risk (RM5x5 S:5 L:1)

- + @@ -15042,9 +15042,9 @@

High Risk (RM5x5 S:5 L:2)

+ - @@ -15219,8 +15219,8 @@

Extremely Low Risk (RM7x7 S:1 L:1)

- + @@ -15262,8 +15262,8 @@

Extremely Low Risk (RM7x7 S:1 L:2)

- + @@ -15307,8 +15307,8 @@

Extremely Low Risk (RM7x7 S:1 L:3)

- + @@ -15350,9 +15350,9 @@

Very Low Risk (RM7x7 S:1 L:4)

- + @@ -15395,8 +15395,8 @@

Very Low Risk (RM7x7 S:1 L:5)

- + @@ -15438,9 +15438,9 @@

Very Low Risk (RM7x7 S:1 L:6)

- - + + @@ -15482,8 +15482,8 @@

Low Risk (RM7x7 S:1 L:7)

- + @@ -15527,8 +15527,8 @@

Extremely Low Risk (RM7x7 S:2 L:1)

- + @@ -15570,9 +15570,9 @@

Extremely Low Risk (RM7x7 S:2 L:2)

- - + + @@ -15614,8 +15614,8 @@

Very Low Risk (RM7x7 S:2 L:3)

- + @@ -15659,8 +15659,8 @@

Low Risk (RM7x7 S:2 L:4)

- + @@ -15702,9 +15702,9 @@

Low Risk (RM7x7 S:2 L:5)

- + @@ -15747,8 +15747,8 @@

Moderate Risk (RM7x7 S:2 L:6)

- + @@ -15879,8 +15879,8 @@

Very Low Risk (RM7x7 S:3 L:2)

- + @@ -16011,8 +16011,8 @@

High Risk (RM7x7 S:3 L:5)

- + @@ -16054,9 +16054,9 @@

High Risk (RM7x7 S:3 L:6)

- - + + @@ -16098,9 +16098,9 @@

Very High Risk (RM7x7 S:3 L:7)

- - + + @@ -16143,8 +16143,8 @@

Extremely Low Risk (RM7x7 S:4 L:1)

- + @@ -16187,8 +16187,8 @@

Low Risk (RM7x7 S:4 L:2)

- + @@ -16275,8 +16275,8 @@

High Risk (RM7x7 S:4 L:4)

- + @@ -16318,9 +16318,9 @@

High Risk (RM7x7 S:4 L:5)

- + @@ -16362,9 +16362,9 @@

Very High Risk (RM7x7 S:4 L:6)

+ - @@ -16406,9 +16406,9 @@

Very High Risk (RM7x7 S:4 L:7)

- + @@ -16450,9 +16450,9 @@

Very Low Risk (RM7x7 S:5 L:1)

+ - @@ -16495,8 +16495,8 @@

Low Risk (RM7x7 S:5 L:2)

- + @@ -16539,8 +16539,8 @@

Moderate Risk (RM7x7 S:5 L:3)

- + @@ -16582,9 +16582,9 @@

High Risk (RM7x7 S:5 L:4)

+ - @@ -16714,9 +16714,9 @@

Extremely High Risk (RM7x7 S:5 L:7)

- - + + @@ -16758,9 +16758,9 @@

Very Low Risk (RM7x7 S:6 L:1)

+ - @@ -16846,9 +16846,9 @@

High Risk (RM7x7 S:6 L:3)

- + @@ -16890,9 +16890,9 @@

Very High Risk (RM7x7 S:6 L:4)

- - + + @@ -16934,9 +16934,9 @@

Very High Risk (RM7x7 S:6 L:5)

- + @@ -16978,9 +16978,9 @@

Extremely High Risk (RM7x7 S:6 L:6)

- - + + @@ -17023,8 +17023,8 @@

Extremely High Risk (RM7x7 S:6 L:7)

- + @@ -17066,8 +17066,8 @@

Low Risk (RM7x7 S:7 L:1)

- + @@ -17110,9 +17110,9 @@

Moderate Risk (RM7x7 S:7 L:2)

- + @@ -17155,8 +17155,8 @@

High Risk (RM7x7 S:7 L:3)

- + @@ -17198,9 +17198,9 @@

Very High Risk (RM7x7 S:7 L:4)

+ - @@ -17242,9 +17242,9 @@

Extremely High Risk (RM7x7 S:7 L:5)

+ - @@ -17286,9 +17286,9 @@

Extremely High Risk (RM7x7 S:7 L:6)

- + @@ -17330,9 +17330,9 @@

Extremely High Risk (RM7x7 S:7 L:7)

+ - diff --git a/dpv-owl/risk/risk.jsonld b/dpv-owl/risk/risk.jsonld index 043acea52..9ca67c1d8 100644 --- a/dpv-owl/risk/risk.jsonld +++ b/dpv-owl/risk/risk.jsonld @@ -1,13 +1,14 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Fraud", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FAIR-Privacy", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -18,12 +19,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34,12 +35,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fraud" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@value": "FAIR Privacy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -50,15 +46,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FNDiagrams", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Theft", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -69,12 +64,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life." + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -85,7 +80,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "F-N Diagrams" + "@value": "Theft" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -96,10 +96,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PhysicalStalking", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -115,13 +114,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.48" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -132,40 +130,31 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:3 L:4)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@value": "Physical Stalking" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorRiskControl", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MAGERIT", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-05" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -176,7 +165,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that monitors another Risk Control" + "@value": "Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -187,12 +181,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monitor Risk Control" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" + "@value": "MAGERIT" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -203,9 +192,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S1L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L3", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -222,13 +211,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.11" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -239,7 +228,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:1 L:1)" + "@value": "Very Low Risk (RM7x7 S:2 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -255,22 +244,23 @@ ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood", "@type": [ + "https://w3id.org/dpv/dpv-owl#Likelihood", + "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", + "https://w3id.org/dpv/dpv-owl/risk#3LikelihoodLevels", "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels", - "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", - "https://w3id.org/dpv/dpv-owl#RiskLevel" + "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels" ], "http://purl.org/dc/terms/created": [ { @@ -286,19 +276,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Risk is Very Low" + "@value": "Level where Likelihood is Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.1" + "@value": "0.5" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -309,7 +299,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk" + "@value": "Moderate Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -320,15 +310,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Taxonomies", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L3", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -339,12 +329,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -355,7 +346,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Taxonomies" + "@value": "Moderate Risk (RM5x5 S:2 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -363,17 +354,33 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#InterceptionCommunications", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Surveys", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -384,12 +391,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Paper- or computer-based questionnaires to elicit views." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -400,12 +407,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Interception of Communications" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@value": "Surveys" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -416,14 +418,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CyberSpying", + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels", + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#RiskLevel", + "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -434,12 +439,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Level where Risk is Very High" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.9" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -450,12 +462,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cyber Spying" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@value": "Very High Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -466,15 +473,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Cindynic", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L4", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -485,12 +492,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk." + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.57" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -501,7 +509,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cindynic Approach" + "@value": "Very High Risk (RM7x7 S:7 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -509,10 +517,25 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CyberStalking", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LawEnforcementAdverseEffects", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -546,12 +569,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cyber Stalking" + "@value": "Law Enforcement Adverse Effects" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -562,7 +585,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#KnownVulnerabilityExploited", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ThirdPartyOperationDisruption", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -585,7 +608,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -596,7 +619,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Known Vulnerability Exploited" + "@value": "Third Party Operation Disruption" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -612,9 +635,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationEthicalCode", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L6", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -630,12 +654,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.49" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -646,31 +671,40 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Violation of Ethical Code" + "@value": "Very High Risk (RM7x7 S:4 L:6)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ParetoCharts", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossSuppliers", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -681,12 +715,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The Pareto principle (the 80ā€“20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes." + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -697,7 +731,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Pareto Charts" + "@value": "Loss of Suppliers" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -708,15 +747,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ChangeConsequence", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-25" } ], "http://purl.org/dc/terms/creator": [ @@ -727,13 +765,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.31" + "@value": "Risk Control that changes Consequence" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -744,36 +776,25 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:5 L:3)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@value": "Change Consequence" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlConsequence" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -789,13 +810,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@value": "A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -806,42 +821,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:5 L:2)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + "@value": "Risk Matrix 7x7" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Cryptojacking", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", - "https://w3id.org/dpv/dpv-owl#Severity" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -852,19 +855,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Severity is Extremely High" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.99" + "@value": "Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victimā€™s computing power to generate cryptocurrency" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -875,7 +871,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Severity" + "@value": "Cryptojacking" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -886,14 +887,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlRiskSource", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ConfidentialityBreach", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -904,7 +905,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Mitigation Measure that controls the Risk Source" + "@value": "" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -915,12 +921,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Control Risk Source" + "@value": "Confidentiality Breach" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -931,13 +937,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MONARC", "@type": [ - "https://w3id.org/dpv/dpv-owl#RiskLevel", - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels", - "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", - "https://w3id.org/dpv/dpv-owl/risk#3RiskLevels" + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -953,19 +956,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Risk is Moderate" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.5" + "@value": "MONARC (MĆ©thode OptimisĆ©e dā€™analyse des risques CASES ā€“ ā€˜Method for an Optimised Analysis of Risks by CASESā€™ is a tool and a method allowing precise and repeatable risk assessments to take place" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -976,7 +972,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk" + "@value": "MONARC" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -987,10 +983,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L5", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -1006,13 +1002,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "0.31" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1023,7 +1019,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:1 L:4)" + "@value": "High Risk (RM7x7 S:3 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1039,29 +1035,29 @@ ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ReputationTrustImpact", + "@id": "https://w3id.org/dpv/dpv-owl/risk#EconomicDisadvantage", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ @@ -1070,11 +1066,6 @@ "@value": "" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -1083,7 +1074,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Reputation and trust impact" + "@value": "Economic Disadvantage" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1099,14 +1090,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ImpacttoRights", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Interviews", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -1117,12 +1109,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Structured or semi- structured one-to-one conversations to elicit views." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1133,12 +1125,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Impact to Rights" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@value": "Interviews" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1149,9 +1136,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#BruteForceAuthorisations", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L7", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -1167,12 +1155,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.57" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1183,12 +1172,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Brute Force Authorisations" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "Very High Risk (RM7x7 S:4 L:7)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1196,34 +1180,59 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ISAMM", - "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", - "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" } ], - "http://purl.org/dc/terms/creator": [ + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity", + "@type": [ + "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels", + "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", + "https://w3id.org/dpv/dpv-owl/risk#3SeverityLevels", + "https://w3id.org/dpv/dpv-owl#Severity", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises" + "@value": "Level where Severity is Moderate" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.5" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1234,7 +1243,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ISAMM" + "@value": "Moderate Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1245,7 +1254,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossTrust", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HumanErrors", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1268,7 +1277,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1279,7 +1288,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Trust" + "@value": "Human Errors" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1295,15 +1304,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#SWIFT", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RemoteSpying", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -1314,12 +1322,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A simpler form of HAZOP with prompts of \"what if\" to identify deviations from the expected." + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1330,7 +1338,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Structured \"What If?\" (SWIFT)" + "@value": "Remote Spying" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1341,9 +1354,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S2L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L3", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -1360,13 +1373,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.67" + "@value": "0.43" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1377,7 +1390,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:2 L:3)" + "@value": "High Risk (RM7x7 S:7 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1388,7 +1401,7 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ @@ -1398,15 +1411,14 @@ ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Spam", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1422,13 +1434,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.14" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1439,35 +1450,26 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:7 L:1)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" + "@value": "Spam" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RansomwareAttack", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L4", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -1483,15 +1485,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Ransomware is a type of attack where threat actors take control of a targetā€™s assets and demand a ransom in exchange for the return of the assetā€™s availability and confidentiality" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - }, + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1502,12 +1502,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "RansomwareAttack" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@value": "Very Low Risk (RM7x7 S:1 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1515,17 +1510,33 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#GCSOS", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -1536,7 +1547,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types" + "@value": "The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1547,12 +1563,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Matrix 5x5" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix" + "@value": "GCSOS" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1563,15 +1574,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HACCP", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ChildViolence", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -1582,12 +1592,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Analyses the risk reduction that can be achieved by various layers of protection." + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1598,7 +1608,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hazard Analysis And Critical Control Points (HACCP)" + "@value": "Child Violence" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1609,10 +1624,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S2L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L5", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -1628,13 +1643,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.22" + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1645,7 +1660,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:2 L:1)" + "@value": "Low Risk (RM5x5 S:1 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1656,7 +1671,7 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ @@ -1666,19 +1681,21 @@ ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Spam", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -1689,12 +1706,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1705,12 +1722,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Spam" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@value": "Risk Matrix" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1721,18 +1733,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels", - "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", - "https://w3id.org/dpv/dpv-owl#RiskLevel", - "https://w3id.org/dpv/dpv-owl/risk#3RiskLevels" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -1743,19 +1752,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Risk is Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.25" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1766,7 +1769,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk" + "@value": "Moderate Risk (RM7x7 S:6 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1774,63 +1777,28 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PhishingScam", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" } ], - "http://purl.org/dc/terms/creator": [ + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "A type of social engineering attack involving deceptive messages intended to reveal sensitive information" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Phishing Scam" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ISACA-RISK-IT", + "@id": "https://w3id.org/dpv/dpv-owl/risk#NIST-SP-800-82", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { @@ -1846,7 +1814,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk" + "@value": "NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ā€˜Guide to industrial control systems (ISC) securityā€™, is an Industrial Control Systems Security Guide" } ], "http://purl.org/dc/terms/source": [ @@ -1862,7 +1830,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ISACA-RISK-IT" + "@value": "NIST SP 800ā€“82" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1873,7 +1841,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ReplacementCosts", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1891,52 +1859,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Risk Matrix 7x7" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#EconomicDisadvantage", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" + "@value": "" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1947,12 +1875,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Economic Disadvantage" + "@value": "Replacement Costs" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1963,10 +1891,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L1", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -1982,13 +1910,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1999,7 +1927,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:5 L:1)" + "@value": "Very Low Risk (RM7x7 S:6 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2010,12 +1938,12 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ @@ -2025,9 +1953,12 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels", + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels", + "https://w3id.org/dpv/dpv-owl#Likelihood", + "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels" ], "http://purl.org/dc/terms/created": [ { @@ -2043,23 +1974,30 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale with 5 Likelihood Levels from Very High to Very Low" + "@value": "Level where Likelihood is Very High" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.9" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "5 Likelihood Levels" + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Likelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Very High Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2070,15 +2008,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#IRAM2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -2089,13 +2027,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow" + "@value": "Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2106,7 +2043,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:6 L:1)" + "@value": "IRAM2" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2114,28 +2051,13 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" - } - ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L1", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -2151,13 +2073,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.80" + "@value": "0.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2168,7 +2090,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:4 L:5)" + "@value": "Very Low Risk (RM7x7 S:5 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2179,12 +2101,12 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ @@ -2194,7 +2116,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#GovernmentCrisis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnwantedDataDeletion", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2228,12 +2150,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Government Crisis" + "@value": "Unwanted Data Deletion" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2244,15 +2166,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S3L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ReduceSeverity", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-23" } ], "http://purl.org/dc/terms/creator": [ @@ -2263,13 +2184,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "1.00" + "@value": "Risk Control that reduces the severity of an event" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2280,41 +2195,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:3 L:3)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@value": "Reduce Severity" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CVaR", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorRisk", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-31" } ], "http://purl.org/dc/terms/creator": [ @@ -2325,12 +2229,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES)" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/72140.html" + "@value": "Risk Control that monitors a Risk" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2341,7 +2240,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Conditional Value at Risk (CVaR)" + "@value": "Monitor Risk" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2352,7 +2256,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L4", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" @@ -2371,13 +2275,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "0.80" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2388,7 +2292,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:4 L:1)" + "@value": "Very High Risk (RM5x5 S:5 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2399,29 +2303,30 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CostSuspendedOperations", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ScenarioAnalysis", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -2432,12 +2337,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2448,12 +2353,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cost of Suspended Operations" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "Scenario Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2464,15 +2364,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MarkovAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S1L1", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -2483,12 +2383,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future." + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2499,7 +2400,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Markov Analysis" + "@value": "Low Risk (RM3x3 S:1 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2507,73 +2408,32 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Severity", - "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels", - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", - "https://w3id.org/dpv/dpv-owl/risk#3SeverityLevels" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Level where Severity is High" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.75" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@language": "en", - "@value": "High Severity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ComplianceImpact", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -2584,12 +2444,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A risk assessment technique that uses quantitative methods" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2600,12 +2460,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Quantitative Risk Assessment Technique" + "@value": "Compliance impact" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2616,7 +2476,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#NIST-SP-800-82", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ISRAM", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -2635,7 +2495,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ā€˜Guide to industrial control systems (ISC) securityā€™, is an Industrial Control Systems Security Guide" + "@value": "ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process" } ], "http://purl.org/dc/terms/source": [ @@ -2651,7 +2511,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NIST SP 800ā€“82" + "@value": "ISRAM" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2662,32 +2522,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Discrimination", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.06" + "@value": "" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2698,33 +2551,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:3 L:1)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" + "@value": "Discrimination" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedInformationDisclosure", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CostSuspendedOperations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2747,7 +2590,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2758,7 +2601,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Information Disclosure" + "@value": "Cost of Suspended Operations" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -2774,15 +2617,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ACSC-ISM", + "@id": "https://w3id.org/dpv/dpv-owl/risk#TheftMedia", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -2793,12 +2635,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2809,7 +2651,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ACSC-ISM" + "@value": "Theft of Media" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2881,56 +2728,6 @@ } ] }, - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossNegotiatingCapacity", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Loss of Negotiating Capacity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, { "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L2", "@type": [ @@ -2994,14 +2791,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Injury", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Fishbone", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -3012,12 +2810,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3028,12 +2826,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Injury" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@value": "Ishikawa (Fishbone)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3044,14 +2837,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CompromiseAccountSecurity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#SFAIRP", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -3062,12 +2857,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3078,12 +2873,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compromise Account Security" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@value": "SFAIRP" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3094,7 +2884,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L6", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L4", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -3113,13 +2903,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.86" + "@value": "0.49" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3130,7 +2920,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:6)" + "@value": "Very High Risk (RM7x7 S:6 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3141,22 +2931,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedCodeDisclosure", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Businessdisruption", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3179,7 +2969,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3190,7 +2980,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Code Disclosure" + "@value": "Business disruption" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -3206,15 +2996,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CORAS", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S2L1", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -3225,12 +3015,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3241,7 +3032,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "CORAS" + "@value": "Low Risk (RM3x3 S:2 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3249,57 +3040,25 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ReliabilityCentredMaintenance", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "A risk based assessment used to identify the appropriate maintenance tasks for a system and its components." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/72140.html" - } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@language": "en", - "@value": "Reliability Centred Maintenance" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Terrorism", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CyberStalking", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3333,12 +3092,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Terrorism" + "@value": "Cyber Stalking" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3349,15 +3108,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CCRACII", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L4", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -3368,12 +3127,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3384,7 +3144,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "CCRACII" + "@value": "High Risk (RM7x7 S:4 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3392,16 +3152,27 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationOfRights", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#3LikelihoodLevels", - "https://w3id.org/dpv/dpv-owl#Likelihood", - "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels", - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -3412,24 +3183,15 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Level where Likelihood is Low" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.25" + "@value": "Georg P Krog" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" + "@value": "" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3440,7 +3202,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Likelihood" + "@value": "Violation of Rights" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3451,7 +3218,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossProprietaryInformation", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CostJudicialPenalties", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3485,12 +3252,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Proprietary Information" + "@value": "Cost of Judicial Penalties" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3501,10 +3268,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S1L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossTrust", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -3520,13 +3286,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.33" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3537,40 +3302,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:1 L:3)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@value": "Loss of Trust" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HaltSource", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Fraud", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -3581,7 +3336,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that halts the risk source or prevents it from materialising" + "@value": "" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3592,12 +3352,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Halt Source" + "@value": "Fraud" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3608,10 +3368,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossReputation", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -3627,13 +3386,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.04" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3644,40 +3402,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:2 L:1)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" + "@value": "Loss of Reputation" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorRiskSource", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossProprietaryInformation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-01" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -3688,7 +3436,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Source" + "@value": "" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3699,12 +3452,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monitor Risk Source" + "@value": "Loss of Proprietary Information" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3715,16 +3468,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FaultTreeAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L7", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -3735,12 +3487,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events." + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3751,7 +3504,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fault Tree Analysis" + "@value": "Moderate Risk (RM7x7 S:2 L:7)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3759,19 +3512,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ChangeImpact", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", - "https://w3id.org/dpv/dpv-owl#Severity" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-26" } ], "http://purl.org/dc/terms/creator": [ @@ -3782,19 +3548,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Severity is Extremely Low" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.01" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" + "@value": "Risk Control that changes Impact" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3805,7 +3559,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely Low Severity" + "@value": "Change Impact" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3816,9 +3575,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedDataAccess", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L5", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -3834,12 +3594,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.71" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3850,12 +3611,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Data Access" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "Extremely High Risk (RM7x7 S:7 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3863,12 +3619,28 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Coercion", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L3", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -3884,12 +3656,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3900,12 +3673,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Coercion" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@value": "Very Low Risk (RM5x5 S:1 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3913,13 +3681,28 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Brainstorming", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DecisionTreeAnalysis", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -3935,7 +3718,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technique used in workshops to encourage imaginative thinking" + "@value": "Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility." } ], "http://purl.org/dc/terms/source": [ @@ -3951,7 +3734,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Brainstorming" + "@value": "Decision Tree Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3962,9 +3745,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LawEnforcementAdverseEffects", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L4", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -3980,12 +3764,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.41" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3996,12 +3781,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Law Enforcement Adverse Effects" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "High Risk (RM7x7 S:5 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4009,17 +3789,33 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CostConfiguration", + "@id": "https://w3id.org/dpv/dpv-owl/risk#NIST-SP-800-39", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -4030,12 +3826,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4046,12 +3842,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cost of Configuration" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "NIST SP 800ā€“39" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4062,7 +3853,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ReplacementCosts", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RetrievalDiscardedEquipment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4096,7 +3887,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Replacement Costs" + "@value": "Retrieval of Discarded Equipment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -4112,10 +3903,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L5", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -4131,13 +3922,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.41" + "@value": "0.60" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4148,7 +3939,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:5 L:4)" + "@value": "Very High Risk (RM5x5 S:3 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4159,25 +3950,24 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -4193,13 +3983,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.80" + "@value": "A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4210,40 +3994,32 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:5 L:4)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@value": "Risk Matrix 5x5" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CostOperationInterruption", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FaultTreeAnalysis", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -4254,12 +4030,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4270,12 +4046,53 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cost of Operation Interruption" + "@value": "Fault Tree Analysis" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#CostBenefitAnalysis", + "@type": [ + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/72140.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Cost/benefit Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4286,10 +4103,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L7", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S2L2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -4305,13 +4122,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "1.00" + "@value": "0.44" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4322,7 +4139,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:7)" + "@value": "Moderate Risk (RM3x3 S:2 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4333,22 +4150,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IdentityTheft", + "@id": "https://w3id.org/dpv/dpv-owl/risk#BusinessPerformanceImpairment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4371,7 +4188,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4382,12 +4199,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Identity Theft" + "@value": "Business Performance Impairment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4398,7 +4215,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossGoods", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossCompetitiveAdvantage", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4432,12 +4249,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Goods" + "@value": "Loss of Competitive Advantage" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4448,14 +4265,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#3SeverityLevels", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CostAcquisition", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -4466,7 +4283,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale with 3 Severity Levels from High to Low" + "@value": "" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4477,12 +4299,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "3 Severity Levels" + "@value": "Cost of Acquisition" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Severity" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4493,7 +4315,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L6", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L7", "@type": [ "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -4512,13 +4334,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.37" + "@value": "0.71" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4529,7 +4351,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:3 L:6)" + "@value": "Extremely High Risk (RM7x7 S:5 L:7)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4540,22 +4362,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IncreaseInternalCost", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MisinformationDisinformation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4573,12 +4395,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation)" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4589,7 +4411,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Increase Internal Cost" + "@value": "MisinformationDisinformation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -4605,15 +4427,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -4624,13 +4445,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low" + "@value": "A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4641,40 +4461,32 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:1 L:5)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@value": "Risk Management Methodology" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl#RiskManagementProcedure" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossCustomerConfidence", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#RiskLevel" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -4685,12 +4497,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Level where Risk is Extremely High" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.99" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4701,12 +4520,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Customer Confidence" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "Extremely High Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4717,25 +4531,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedReIdentification", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DPIA", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4746,12 +4566,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Re-Identification" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Consequence" + "@value": "Data Protection Impact Assessment (DPIA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4762,15 +4577,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#SCurves", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialRepairCosts", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -4781,12 +4595,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve)." + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4797,7 +4611,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "S-curves" + "@value": "Financial Repair Costs" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4808,7 +4627,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HarmfulSpeech", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossGoods", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4831,7 +4650,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4842,12 +4661,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Harmful Spech" + "@value": "Loss of Goods" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4858,7 +4677,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HealthLifeImpact", + "@id": "https://w3id.org/dpv/dpv-owl/risk#InterceptionCommunications", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4881,7 +4700,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4892,12 +4711,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Health and life impact" + "@value": "Interception of Communications" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4908,7 +4727,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CostInstallation", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4931,7 +4750,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4942,12 +4761,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cost of Installation" + "@value": "Loss of Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4958,71 +4777,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Fishbone", + "@id": "https://w3id.org/dpv/dpv-owl/risk#SocialDisadvantage", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/72140.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Ishikawa (Fishbone)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RemoveSource", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-20" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that removes the risk source" + "@value": "" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5033,12 +4806,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Remove Source" + "@value": "Social Disadvantage" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5049,14 +4822,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#SexualViolence", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CausalMapping", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -5067,12 +4841,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "A network diagram representing events, causes and effects and their relationships." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5083,12 +4857,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sexual Violence" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@value": "Causal Mapping" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5099,15 +4868,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#NominalGroupTechnique", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L6", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -5118,12 +4887,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows." + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.37" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5134,7 +4904,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Nominal Group Technique" + "@value": "High Risk (RM7x7 S:3 L:6)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5142,59 +4912,30 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DelphiTechnique", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions." - } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/72140.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@language": "en", - "@value": "Delphi Technique" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ERM-IF", + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity", "@type": [ + "https://w3id.org/dpv/dpv-owl#Severity", "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" + "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels", + "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels" ], "http://purl.org/dc/terms/created": [ { @@ -5210,12 +4951,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk" + "@value": "Level where Severity is Very Low" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.1" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5226,7 +4974,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ERM-IF" + "@value": "Very Low Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5237,10 +4985,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S3L1", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -5256,13 +5004,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.40" + "@value": "0.33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5273,7 +5021,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:2 L:5)" + "@value": "Moderate Risk (RM3x3 S:3 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5284,29 +5032,30 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossAssets", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ISACA-RISK-IT", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -5317,12 +5066,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5333,12 +5082,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Assets" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" + "@value": "ISACA-RISK-IT" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5349,7 +5093,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Stalking", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialInvestigationCosts", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5383,12 +5127,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Stalking" + "@value": "Financial Investigation Costs" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5399,9 +5143,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PreventExercisingOfRights", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Toxicological", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -5412,15 +5157,17 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5431,12 +5178,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Prevent Exercising of Rights" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@value": "Toxicological Risk Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5447,7 +5189,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MisuseBreachedInformation", + "@id": "https://w3id.org/dpv/dpv-owl/risk#EquipmentFailure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5481,12 +5223,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Misuse of Breached Information" + "@value": "Equipment Failure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5497,10 +5239,13 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskRegisters", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "https://w3id.org/dpv/dpv-owl#Likelihood", + "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", + "https://w3id.org/dpv/dpv-owl/risk#3LikelihoodLevels", + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels" ], "http://purl.org/dc/terms/created": [ { @@ -5516,12 +5261,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A means of recording information about risks and tracking actions." + "@value": "Level where Likelihood is Low" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.25" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5532,7 +5284,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Registers" + "@value": "Low Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5543,7 +5295,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RemoteSpying", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ErrornousSystemUse", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5577,12 +5329,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Remote Spying" + "@value": "Errornous System Use" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5593,14 +5345,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L6", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -5611,12 +5364,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.61" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5627,12 +5381,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Management Methodology" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#RiskManagementProcedure" + "@value": "Extremely High Risk (RM7x7 S:5 L:6)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5640,10 +5389,25 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PublicOrderBreach", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Terrorism", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -5677,12 +5441,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Public Order Breach" + "@value": "Terrorism" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5693,9 +5457,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#SystemIntrusion", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L2", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -5711,12 +5476,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5727,12 +5493,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "System Intrusion" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "Moderate Risk (RM5x5 S:3 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5740,19 +5501,33 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S1L2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -5763,12 +5538,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other." + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5779,7 +5555,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Matrix" + "@value": "Low Risk (RM3x3 S:1 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5787,17 +5563,33 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Sabotage", + "@id": "https://w3id.org/dpv/dpv-owl/risk#GameTheory", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -5808,12 +5600,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5824,12 +5616,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sabotage" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@value": "Game Theory" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5840,10 +5627,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ISRAM", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ALARA", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -5859,12 +5647,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process" + "@value": "As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5875,7 +5663,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ISRAM" + "@value": "ALARA" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5886,15 +5674,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L7", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MCA", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -5905,13 +5693,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" + "@value": "Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs." } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.43" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5922,7 +5709,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:3 L:7)" + "@value": "Multi-criteria Analysis (MCA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5930,33 +5717,19 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" - } - ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#EventTreeAnalysis", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -5967,13 +5740,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh" + "@value": "Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes." } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.71" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5984,7 +5756,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:5)" + "@value": "Event Tree Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5992,32 +5764,18 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" - } - ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VulnerabilityCreated", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PIA", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -6028,12 +5786,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6044,12 +5802,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vulnerability Created" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "Privacy Impact Analysis (PIA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6060,10 +5813,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PsychologicalHarm", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -6079,13 +5831,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.04" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6096,41 +5847,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:2)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + "@value": "Psychological Harm" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#OCTAVE-S", + "@id": "https://w3id.org/dpv/dpv-owl/risk#BusinessImpact", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -6141,12 +5881,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisationā€™s security strategy" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6157,7 +5897,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "OCTAVE-S" + "@value": "Business impact" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6168,10 +5913,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#GameTheory", + "@id": "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -6187,12 +5931,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/72140.html" + "@value": "Scale with 5 Likelihood Levels from Very High to Very Low" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6203,7 +5942,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Game Theory" + "@value": "5 Likelihood Levels" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6214,15 +5958,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CauseConsequenceAnalysis", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -6233,13 +5977,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High" + "@value": "A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered." } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.43" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6250,7 +5993,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:7 L:3)" + "@value": "Cause-Consequence Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6258,33 +6001,67 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#Injury", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" + "@language": "en", + "@value": "" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Injury" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Harm" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ANSI-ISA-62443-3ā€‘2-2020", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Vandalism", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -6295,12 +6072,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "ANSI/ISA-62443-3-2-2020 standard, entitled ā€˜Security for industrial automation and control systems, Part 3-2: Security risk assessment for system designā€™, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6311,7 +6088,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ANSI/ISA-62443-3ā€‘2-2020" + "@value": "Vandalism" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6322,15 +6104,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ScenarioAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#EnvironmentalSafetyEndangerment", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -6341,12 +6122,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios." + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6357,7 +6138,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Scenario Analysis" + "@value": "Environmental Safety Endangerment" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6368,10 +6154,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L2", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -6387,13 +6173,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.33" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6404,7 +6190,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:4 L:4)" + "@value": "Extremely Low Risk (RM7x7 S:2 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6415,29 +6201,31 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnwantedDisclosureData", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", + "https://w3id.org/dpv/dpv-owl#Severity" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -6448,12 +6236,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Level where Severity is Extremely High" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.99" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6464,12 +6259,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unwanted Disclosure of Data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "Extremely High Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6480,7 +6270,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationContractualObligations", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CompromiseAccountSecurity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6503,7 +6293,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6514,12 +6304,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Violation of Contractual Obligations" + "@value": "Compromise Account Security" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6530,15 +6320,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#EU-ITSRM", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorConsequence", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-09-03" } ], "http://purl.org/dc/terms/creator": [ @@ -6549,12 +6338,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "ITSRMĀ² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@value": "Risk Control that monitors a Risk Consequence" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6565,7 +6349,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ITSRMĀ²" + "@value": "Monitor Consequence" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6576,12 +6365,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood", + "@id": "https://w3id.org/dpv/dpv-owl/risk#IMO-MSC-FAL1-CIRC3", "@type": [ - "https://w3id.org/dpv/dpv-owl#Likelihood", - "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels", "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels" + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { @@ -6597,19 +6384,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Likelihood is Very Low" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.1" + "@value": "The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6620,7 +6400,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Likelihood" + "@value": "IMO MSC-FAL.1/CIRC.3" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6631,9 +6411,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#TheftEquipment", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L3", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -6649,12 +6430,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6665,12 +6447,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Theft of Equipment" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" + "@value": "Extremely Low Risk (RM7x7 S:1 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6678,106 +6455,25 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#OrganisationDisruption", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" } ], - "http://purl.org/dc/terms/creator": [ + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" } ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Organisation Disruption" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#NIST-SP-800-37", - "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "NIST SP 800-37" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CostBackup", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DenialServiceAttack", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6811,7 +6507,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cost of Backup" + "@value": "Denial of Service Attack (DoS)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -6827,7 +6523,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedSystemAccess", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DamageByThirdParty", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6850,7 +6546,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6861,12 +6557,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised System Access" + "@value": "Damage by Third Party" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6877,9 +6573,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CorruptionData", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L4", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -6895,12 +6592,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.64" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6911,12 +6609,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Corruption of Data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@value": "Very High Risk (RM5x5 S:4 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6924,10 +6617,25 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#BusinessImpact", + "@id": "https://w3id.org/dpv/dpv-owl/risk#IndustrialCrisis", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -6950,7 +6658,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6961,12 +6669,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Business impact" + "@value": "Industrial Crisis" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6977,10 +6685,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L1", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -6996,13 +6704,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.18" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7013,7 +6721,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:3 L:3)" + "@value": "Very Low Risk (RM5x5 S:2 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7024,12 +6732,12 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ @@ -7039,14 +6747,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationStatutoryObligations", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ANSI-ISA-62443-3ā€‘2-2020", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -7057,12 +6766,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "ANSI/ISA-62443-3-2-2020 standard, entitled ā€˜Security for industrial automation and control systems, Part 3-2: Security risk assessment for system designā€™, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7073,12 +6782,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Violation of Statutory Obligations" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@value": "ANSI/ISA-62443-3ā€‘2-2020" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7089,11 +6793,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#SFAIRP", + "@id": "https://w3id.org/dpv/dpv-owl/risk#NominalGroupTechnique", "@type": [ "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -7109,7 +6812,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows." } ], "http://purl.org/dc/terms/source": [ @@ -7125,7 +6828,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SFAIRP" + "@value": "Nominal Group Technique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7136,7 +6839,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DenialServiceAttack", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HealthLifeImpact", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7159,7 +6862,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7170,12 +6873,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Denial of Service Attack (DoS)" + "@value": "Health and life impact" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7186,15 +6889,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HAZOP", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L3", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -7205,12 +6908,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7221,7 +6925,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hazard And Operability Studies (HAZOP)" + "@value": "Moderate Risk (RM7x7 S:4 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7229,12 +6933,28 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedAccesstoPremises", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L3", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -7250,12 +6970,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.48" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7266,12 +6987,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Access to Premises" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "High Risk (RM5x5 S:4 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7279,17 +6995,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ServiceInterruption", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-30" } ], "http://purl.org/dc/terms/creator": [ @@ -7300,13 +7031,14 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Risk Mitigation Measure that uses controls to monitor events" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://www.iso.org/standard/75281.html" - } + "@language": "en", + "@value": "Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised." + } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { @@ -7316,12 +7048,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Service Interruption" + "@value": "Control Monitors" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7332,15 +7064,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MonteCarloSimulation", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L1", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -7351,12 +7083,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Calculates the probability of outcomes by running multiple simulations using random variables." + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7367,7 +7100,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monte Carlo Simulation" + "@value": "Low Risk (RM5x5 S:5 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7375,17 +7108,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MalwareAttack", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -7396,7 +7144,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale with 7 Likelihood Levels from Extremely High to Extremely Low" + "@value": "Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7407,12 +7160,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "7 Likelihood Levels" + "@value": "Malware Attack" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Likelihood" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7423,7 +7176,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CompromiseAccount", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Extorsion", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7446,7 +7199,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7457,7 +7210,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compromise Account" + "@value": "Extorsion" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -7473,7 +7226,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialLoss", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MaliciousCodeAttack", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -7491,12 +7244,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Intentional use of software by including or inserting in a system for a harmful purpose" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7507,12 +7260,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Financial Loss" + "@value": "Malicious Code Attack" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7523,15 +7276,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#NIST-SP-800-30", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L3", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -7542,12 +7295,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.37" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7558,7 +7312,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NIST SP 800-30" + "@value": "High Risk (RM7x7 S:6 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7566,64 +7320,32 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#BayesianAnalysis", - "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/72140.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@language": "en", - "@value": "Bayesian Analysis" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#OCTAVE", + "@id": "https://w3id.org/dpv/dpv-owl/risk#AuthorisationFailure", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -7634,12 +7356,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/trust-services-security-incidents-2021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7650,7 +7372,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "OCTAVE" + "@value": "Authorisation Failure" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7661,10 +7388,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L1", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -7680,13 +7407,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7697,7 +7424,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:6 L:2)" + "@value": "Very Low Risk (RM5x5 S:3 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7713,23 +7440,20 @@ ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CORAS", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", - "https://w3id.org/dpv/dpv-owl/risk#3RiskLevels", - "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels", - "https://w3id.org/dpv/dpv-owl#RiskLevel", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { @@ -7745,19 +7469,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Risk is High" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.75" + "@value": "The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7768,7 +7485,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk" + "@value": "CORAS" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7779,9 +7496,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Blackmail", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L3", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -7797,12 +7515,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.36" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7813,12 +7532,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Blackmail" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@value": "Moderate Risk (RM5x5 S:3 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7826,19 +7540,33 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L5", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", - "https://w3id.org/dpv/dpv-owl#RiskLevel", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -7849,19 +7577,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Risk is Extremely Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.01" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" + "@value": "1.00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7872,7 +7594,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely Low Risk" + "@value": "Very High Risk (RM5x5 S:5 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7880,49 +7602,61 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#BusinessPerformanceImpairment", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" } ], - "http://purl.org/dc/terms/creator": [ + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" } ], - "http://purl.org/dc/terms/description": [ + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@language": "en", - "@value": "" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L1", + "@type": [ + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Business Performance Impairment" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.06" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Extremely Low Risk (RM7x7 S:3 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7930,17 +7664,33 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossGoodwill", + "@id": "https://w3id.org/dpv/dpv-owl/risk#SCurves", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -7951,12 +7701,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve)." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7967,12 +7717,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Goodwill" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "S-curves" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7983,7 +7728,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialRepairCosts", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DataBreach", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -8017,12 +7762,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Financial Repair Costs" + "@value": "Data Breach" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8033,7 +7778,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L1", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -8052,13 +7797,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.61" + "@value": "0.04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8069,7 +7814,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:6 L:5)" + "@value": "Extremely Low Risk (RM7x7 S:2 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8080,29 +7825,30 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RemoveConsequence", + "@id": "https://w3id.org/dpv/dpv-owl/risk#VaR", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-27" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -8113,7 +7859,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that removes Consequence i.e. prevents it from materialising" + "@value": "Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8124,12 +7875,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Remove Consequence" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlConsequence" + "@value": "Value At Risk (VaR)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8140,15 +7886,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VaR", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedDataDisclosure", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -8159,12 +7904,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span." + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8175,7 +7920,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Value At Risk (VaR)" + "@value": "Unauthorised Data Disclosure" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8186,15 +7936,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L7", + "@id": "https://w3id.org/dpv/dpv-owl/risk#3LikelihoodLevels", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -8205,13 +7954,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.14" + "@value": "Scale with 3 Likelihood Levels from High to Low" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8222,41 +7965,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:1 L:7)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" + "@value": "3 Likelihood Levels" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Likelihood" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L6", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorRiskControl", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-09-05" } ], "http://purl.org/dc/terms/creator": [ @@ -8267,13 +7999,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.61" + "@value": "Risk Control that monitors another Risk Control" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8284,33 +8010,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:5 L:6)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@value": "Monitor Risk Control" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossCompetitiveAdvantage", + "@id": "https://w3id.org/dpv/dpv-owl/risk#SystemIntrusion", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -8333,7 +8049,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8344,12 +8060,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Competitive Advantage" + "@value": "System Intrusion" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8360,15 +8076,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#BSI-200-2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialEquipmentCosts", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -8379,12 +8094,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The BSI-Standard 200-2 (ā€˜IT-Grundschutz Methodologyā€™) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8395,7 +8110,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "BSI Standard 200-2" + "@value": "Financial Equipment Costs" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8406,12 +8126,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CVaR", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", - "https://w3id.org/dpv/dpv-owl#Likelihood", - "https://w3id.org/dpv/dpv-owl/risk#3LikelihoodLevels", - "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -8428,19 +8145,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Likelihood is Moderate" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.5" + "@value": "A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES)" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8451,7 +8161,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Likelihood" + "@value": "Conditional Value at Risk (CVaR)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8462,7 +8172,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FAIR-Privacy", + "@id": "https://w3id.org/dpv/dpv-owl/risk#BSI-200-2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -8481,12 +8191,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks" + "@value": "The BSI-Standard 200-2 (ā€˜IT-Grundschutz Methodologyā€™) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8497,7 +8207,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "FAIR Privacy" + "@value": "BSI Standard 200-2" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8508,14 +8218,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Eavesdropping", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ISAMM", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -8526,12 +8237,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8542,12 +8253,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Eavesdropping" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@value": "ISAMM" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8558,11 +8264,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk", + "@id": "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", - "https://w3id.org/dpv/dpv-owl#RiskLevel", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -8578,19 +8282,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Risk is Extremely High" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.99" + "@value": "A risk assessment technique that uses qualitative methods" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8601,7 +8298,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Risk" + "@value": "Qualitative Risk Assessment Technique" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskAssessmentTechnique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8612,10 +8314,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L7", + "@id": "https://w3id.org/dpv/dpv-owl/risk#OrganisationDisruption", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -8631,13 +8332,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.29" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8648,40 +8348,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:2 L:7)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" + "@value": "Organisation Disruption" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RemoveImpact", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HarmfulSpeech", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-28" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -8692,7 +8382,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that removes Impact i.e. prevents it from materialising" + "@value": "" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8703,12 +8398,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Remove Impact" + "@value": "Harmful Spech" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8719,7 +8414,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DataBreach", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DangertoPersonnel", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -8753,12 +8448,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Breach" + "@value": "Danger to Personnel" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8769,10 +8464,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedResourceUse", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -8788,13 +8482,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.36" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8805,33 +8498,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:3 L:3)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@value": "Unauthorised Resource Use" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ComplianceImpact", + "@id": "https://w3id.org/dpv/dpv-owl/risk#IdentityTheft", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -8854,7 +8537,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8865,12 +8548,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compliance impact" + "@value": "Identity Theft" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8881,15 +8564,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HACCP", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -8900,13 +8583,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" + "@value": "Analyses the risk reduction that can be achieved by various layers of protection." } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.40" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8917,7 +8599,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:5 L:2)" + "@value": "Hazard Analysis And Critical Control Points (HACCP)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8925,33 +8607,17 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" - } - ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MCA", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CostBackup", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -8962,12 +8628,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs." + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8978,7 +8644,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Multi-criteria Analysis (MCA)" + "@value": "Cost of Backup" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8989,7 +8660,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossReputation", + "@id": "https://w3id.org/dpv/dpv-owl/risk#AbusiveContentUtilisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -9012,7 +8683,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9023,12 +8694,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Reputation" + "@value": "Abusive Content Utilisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9039,14 +8710,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#InternalOperationDisruption", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl#Severity", + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -9057,12 +8730,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Level where Severity is Extremely Low" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.01" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9073,12 +8753,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Internal Operation Disruption" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "Extremely Low Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9089,10 +8764,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L2", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -9108,13 +8783,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "0.04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9125,7 +8800,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:2 L:4)" + "@value": "Extremely Low Risk (RM7x7 S:1 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9136,29 +8811,30 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IdentityDispute", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L7", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -9169,23 +8845,24 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "1.00" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Identity Dispute" + "@id": "https://w3id.org/dpv/dpv-owl/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@language": "en", + "@value": "Extremely High Risk (RM7x7 S:7 L:7)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9193,10 +8870,25 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DangertoCustomers", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationRegulatoryObligations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -9230,12 +8922,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Danger to Customers" + "@value": "Violation of Regulatory Obligations" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9246,14 +8938,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#3RiskLevels", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PhishingScam", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -9264,7 +8956,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale with 3 Risk Levels from High to Low" + "@value": "A type of social engineering attack involving deceptive messages intended to reveal sensitive information" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9275,12 +8972,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "3 Risk Levels" + "@value": "Phishing Scam" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RiskLevel" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9291,7 +8988,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L1", "@type": [ "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -9310,13 +9007,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9327,7 +9024,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:2)" + "@value": "Low Risk (RM5x5 S:4 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9338,30 +9035,30 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ETSI-TS-102-165-1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L5", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -9372,12 +9069,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.41" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9388,7 +9086,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ETSI TS 102 165-1" + "@value": "High Risk (RM7x7 S:4 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9396,18 +9094,33 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MarkovAnalysis", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -9418,13 +9131,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh" + "@value": "Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future." } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.57" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9435,7 +9147,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:7 L:4)" + "@value": "Markov Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9443,33 +9155,20 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" - } - ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", + "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels", + "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", + "https://w3id.org/dpv/dpv-owl#Severity", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -9480,13 +9179,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Level where Severity is Very High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.60" + "@value": "0.9" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9497,7 +9202,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:3 L:5)" + "@value": "Very High Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9505,25 +9210,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" - } - ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L2", "@type": [ "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -9542,13 +9232,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.10" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9559,7 +9249,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:5)" + "@value": "Low Risk (RM7x7 S:4 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9570,30 +9260,29 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IRAM2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CompromiseAccount", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -9604,12 +9293,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9620,7 +9309,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "IRAM2" + "@value": "Compromise Account" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9631,15 +9325,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ISO-IEC-27005-2018", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RansomwareAttack", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -9650,12 +9343,15 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "ISO/IEC 27005:2018 ā€˜Information technology ā€” Security techniques ā€” Information security risk managementā€™ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisationā€™s information security" + "@value": "Ransomware is a type of attack where threat actors take control of a targetā€™s assets and demand a ransom in exchange for the return of the assetā€™s availability and confidentiality" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/75281.html" + }, + { + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9666,7 +9362,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ISO/IEC 27005:2018" + "@value": "RansomwareAttack" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9677,14 +9378,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#AttackonPrivateLife", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DelphiTechnique", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -9695,12 +9397,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9711,12 +9413,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Attack on Private Life" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@value": "Delphi Technique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9727,15 +9424,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DecisionTreeAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnwantedDisclosureData", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -9746,12 +9442,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility." + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9762,7 +9458,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Decision Tree Analysis" + "@value": "Unwanted Disclosure of Data" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9773,7 +9474,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L4", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" @@ -9792,13 +9493,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9809,7 +9510,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:3 L:1)" + "@value": "Low Risk (RM5x5 S:1 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9820,22 +9521,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Extorsion", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnwantedCodeDeletion", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -9858,7 +9559,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9869,12 +9570,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extorsion" + "@value": "Unwanted Code Deletion" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9885,15 +9586,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#O-RA", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -9904,13 +9605,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.41" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9921,7 +9621,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:4 L:5)" + "@value": "O-RA" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9929,28 +9629,12 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" - } - ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#BruteForceAuthorisations", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -9966,13 +9650,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9983,41 +9666,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:2 L:3)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@value": "Brute Force Authorisations" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IMO-MSC-FAL1-CIRC3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossNegotiatingCapacity", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -10028,12 +9700,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10044,7 +9716,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "IMO MSC-FAL.1/CIRC.3" + "@value": "Loss of Negotiating Capacity" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10055,14 +9732,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MalwareAttack", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CCRACII", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -10073,12 +9751,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system" + "@value": "The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10089,12 +9767,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Malware Attack" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "CCRACII" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10105,10 +9778,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L6", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -10124,13 +9797,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.73" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10141,7 +9814,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:4)" + "@value": "Extremely High Risk (RM7x7 S:6 L:6)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10152,25 +9825,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#OCTAVE-FORTE", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CrossImpactAnalysis", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -10186,12 +9859,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers" + "@value": "Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10202,7 +9875,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "OCTAVE FORTE" + "@value": "Cross Impact Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10213,7 +9886,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossOpportunity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CompromiseAccountCredentials", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -10236,7 +9909,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10247,12 +9920,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Opportunity" + "@value": "Compromise Account Credentials" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10263,7 +9936,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ThirdPartyOperationDisruption", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossCustomerConfidence", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -10297,7 +9970,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Third Party Operation Disruption" + "@value": "Loss of Customer Confidence" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -10313,7 +9986,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialEquipmentCosts", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationEthicalCode", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -10347,12 +10020,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Financial Equipment Costs" + "@value": "Violation of Ethical Code" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10363,15 +10036,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Classifications", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RemoveImpact", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-28" } ], "http://purl.org/dc/terms/creator": [ @@ -10382,12 +10054,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A classification list based on experience or on concepts and models that can be used to help identify risks or controls." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/72140.html" + "@value": "Risk Control that removes Impact i.e. prevents it from materialising" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10398,7 +10065,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Classifications" + "@value": "Remove Impact" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10409,10 +10081,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L7", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ServiceInterruption", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -10428,13 +10099,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.71" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10445,41 +10115,31 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:5 L:7)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" + "@value": "Service Interruption" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Classifications", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -10490,13 +10150,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "A classification list based on experience or on concepts and models that can be used to help identify risks or controls." } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.48" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10507,7 +10166,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:4 L:3)" + "@value": "Classifications" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10515,33 +10174,17 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" - } - ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HITRUST-CSF", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CostInstallation", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -10552,12 +10195,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10568,54 +10211,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "HITRUST-CSF" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L2", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" + "@value": "Cost of Installation" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", - "@value": "Moderate Risk (RM5x5 S:3 L:2)" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10623,33 +10224,17 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#OCTAVE-ALLEGRO", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PhysicalSpying", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -10660,12 +10245,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "OCTAVE Allegro is designed to allow broad assessment of an organisationā€™s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10676,7 +10261,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "OCTAVE ALLEGRO" + "@value": "Physical Spying" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10687,9 +10277,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#AbusiveContentUtilisation", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L3", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -10705,12 +10296,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10721,12 +10313,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Abusive Content Utilisation" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@value": "Low Risk (RM7x7 S:3 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10734,64 +10321,25 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood", - "@type": [ - "https://w3id.org/dpv/dpv-owl#Likelihood", - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Level where Likelihood is Extremely High" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.99" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" - } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@language": "en", - "@value": "Extremely High Likelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FMEA", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ReliabilityCentredMaintenance", "@type": [ "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", @@ -10811,7 +10359,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects." + "@value": "A risk based assessment used to identify the appropriate maintenance tasks for a system and its components." } ], "http://purl.org/dc/terms/source": [ @@ -10827,7 +10375,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Failure Modes And Effects Analysis (FMEA)" + "@value": "Reliability Centred Maintenance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10838,13 +10386,12 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood", + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#3LikelihoodLevels", "https://w3id.org/dpv/dpv-owl#Likelihood", - "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels", + "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels" + "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels" ], "http://purl.org/dc/terms/created": [ { @@ -10860,19 +10407,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Likelihood is High" + "@value": "Level where Likelihood is Very Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.75" + "@value": "0.1" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10883,7 +10430,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Likelihood" + "@value": "Very Low Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10894,7 +10441,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HumanErrors", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossGoodwill", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -10917,7 +10464,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10928,7 +10475,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Human Errors" + "@value": "Loss of Goodwill" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -10944,19 +10491,22 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedSystemModification", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PreventExercisingOfRights", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ @@ -10965,11 +10515,6 @@ "@value": "" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -10978,12 +10523,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised System Modification" + "@value": "Prevent Exercising of Rights" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10994,14 +10539,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#EnvironmentalSafetyEndangerment", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskRegisters", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -11012,12 +10558,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "A means of recording information about risks and tracking actions." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11028,12 +10574,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Environmental Safety Endangerment" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@value": "Risk Registers" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11044,7 +10585,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ChildViolence", + "@id": "https://w3id.org/dpv/dpv-owl/risk#VulnerabilityExploited", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -11078,12 +10619,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Child Violence" + "@value": "Vulnerability Exploited" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11094,7 +10635,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LimitationOfRights", + "@id": "https://w3id.org/dpv/dpv-owl/risk#3SeverityLevels", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -11105,9 +10646,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -11115,7 +10653,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Scale with 3 Severity Levels from High to Low" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11126,12 +10664,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Limitation of Rights" + "@value": "3 Severity Levels" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11142,7 +10680,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Businessdisruption", + "@id": "https://w3id.org/dpv/dpv-owl/risk#AttackonPrivateLife", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -11176,12 +10714,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Business disruption" + "@value": "Attack on Private Life" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11192,9 +10730,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DangertoPersonnel", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L1", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -11210,12 +10749,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11226,26 +10766,35 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Danger to Personnel" + "@value": "Very Low Risk (RM5x5 S:1 L:1)" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Toxicological", + "@id": "https://w3id.org/dpv/dpv-owl/risk#3RiskLevels", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -11261,12 +10810,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/72140.html" + "@value": "Scale with 3 Risk Levels from High to Low" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11277,7 +10821,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Toxicological Risk Assessment" + "@value": "3 Risk Levels" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#RiskLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11288,14 +10837,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Spoofing", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ShareRisk", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-29" } ], "http://purl.org/dc/terms/creator": [ @@ -11306,12 +10855,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Risk Mitigation Measure that shares Risk e.g. amongst stakeholders" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11322,12 +10866,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Spoofing" + "@value": "Share Risk" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11338,7 +10882,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Spying", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedAccesstoPremises", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -11372,12 +10916,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Spying" + "@value": "Unauthorised Access to Premises" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11388,14 +10932,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ReduceLikelihood", + "@id": "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-22" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -11406,7 +10950,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that reduces the likelihood of an event" + "@value": "Scale with 7 Risk Levels from Extremely High to Extremely Low" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11417,12 +10961,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Reduce Likelihood" + "@value": "7 Risk Levels" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#RiskLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11433,10 +10977,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S3L3", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -11452,13 +10996,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "1.00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11469,7 +11013,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:4 L:3)" + "@value": "High Risk (RM3x3 S:3 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11480,30 +11024,30 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#OCTAVE-FORTE", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -11514,13 +11058,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate" + "@value": "The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.29" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11531,7 +11074,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:7 L:2)" + "@value": "OCTAVE FORTE" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11539,32 +11082,19 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IndustrialCrisis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FMECA", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -11575,12 +11105,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA)." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11591,12 +11121,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Industrial Crisis" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "Failure Modes And Effects And Criticality Analysis (FMECA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11607,14 +11132,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialLoss", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -11625,7 +11150,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale with 7 Risk Levels from Extremely High to Extremely Low" + "@value": "" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11636,12 +11166,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "7 Risk Levels" + "@value": "Financial Loss" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RiskLevel" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11652,19 +11182,19 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Discrimination", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PhysicalAssault", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ @@ -11673,6 +11203,11 @@ "@value": "" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -11681,7 +11216,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Discrimination" + "@value": "Physical Assault" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -11697,16 +11232,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S2L3", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", - "https://w3id.org/dpv/dpv-owl#Likelihood", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -11717,19 +11251,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Likelihood is Extremely Low" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.01" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" + "@value": "0.67" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11740,7 +11268,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely Low Likelihood" + "@value": "High Risk (RM3x3 S:2 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11748,17 +11276,33 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VulnerabilityExploited", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FAIR", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -11769,12 +11313,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11785,12 +11329,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vulnerability Exploited" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "FAIR" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11801,17 +11340,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Coercion", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", - "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels", - "https://w3id.org/dpv/dpv-owl#Likelihood" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -11822,19 +11358,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Likelihood is Very High" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.9" + "@value": "" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11845,7 +11374,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Likelihood" + "@value": "Coercion" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11856,14 +11390,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PhysicalAssault", + "@id": "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -11874,12 +11408,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "A risk assessment technique that uses quantitative methods" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11890,12 +11424,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Physical Assault" + "@value": "Quantitative Risk Assessment Technique" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskAssessmentTechnique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11906,7 +11440,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PersonalSafetyEndangerment", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnknownVulnerabilityExploited", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -11929,7 +11463,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11940,12 +11474,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personal Safety Endangerment" + "@value": "Unknown Vulnerability Exploited" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11956,14 +11490,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedImpersonation", + "@id": "https://w3id.org/dpv/dpv-owl/risk#InfluenceDiagrams", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -11974,12 +11509,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11990,12 +11525,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Impersonation" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@value": "Influence Diagrams" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12006,14 +11536,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MisinformationDisinformation", + "@id": "https://w3id.org/dpv/dpv-owl/risk#IT-Grundschutz", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -12024,12 +11555,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation)" + "@value": "IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12040,12 +11571,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MisinformationDisinformation" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "IT-Grundschutz" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12056,40 +11582,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedReIdentification", "@type": [ - "https://w3id.org/dpv/dpv-owl#Severity", - "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels", - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Severity is Very Low" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.1" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + "@value": "" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12100,7 +11611,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Severity" + "@value": "Unauthorised Re-Identification" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12111,10 +11627,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L1", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -12130,13 +11646,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12147,7 +11663,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:2 L:2)" + "@value": "Extremely Low Risk (RM7x7 S:1 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12158,7 +11674,7 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ @@ -12168,20 +11684,20 @@ ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#NIST-SP-800-37", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -12192,13 +11708,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow" + "@value": "NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.10" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12209,7 +11724,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:5 L:1)" + "@value": "NIST SP 800-37" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12217,37 +11732,25 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" - } - ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DamageByThirdParty", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LimitationOfRights", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ @@ -12256,11 +11759,6 @@ "@value": "" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -12269,12 +11767,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Damage by Third Party" + "@value": "Limitation of Rights" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12285,10 +11783,13 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Surveys", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels", + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#RiskLevel", + "https://w3id.org/dpv/dpv-owl/risk#3RiskLevels", + "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels" ], "http://purl.org/dc/terms/created": [ { @@ -12304,12 +11805,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Paper- or computer-based questionnaires to elicit views." + "@value": "Level where Risk is Moderate" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.5" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12320,7 +11828,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Surveys" + "@value": "Moderate Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12331,10 +11839,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S1L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PublicOrderBreach", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -12350,13 +11857,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.22" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12367,42 +11873,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:1 L:2)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@value": "Public Order Breach" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#EventTreeAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PrivacyImpact", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -12413,12 +11907,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes." + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12429,7 +11923,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Event Tree Analysis" + "@value": "Privacy impact" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12440,14 +11939,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CostOperationInterruption", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -12458,7 +11957,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale with 7 Severity Levels from Extremely High to Extremely Low" + "@value": "" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12469,12 +11973,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "7 Severity Levels" + "@value": "Cost of Operation Interruption" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Severity" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12485,14 +11989,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#AvoidSource", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Likelihood", + "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-21" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -12503,41 +12009,49 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that avoids the risk source" + "@value": "Level where Likelihood is Extremely Low" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.01" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Avoid Source" + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/dpv-owl/risk#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "accepted" + "@value": "Extremely Low Likelihood" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedDataDisclosure", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HAZOP", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -12548,12 +12062,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12564,12 +12078,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Data Disclosure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "Hazard And Operability Studies (HAZOP)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12580,10 +12089,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#SystemFailure", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -12599,13 +12107,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.37" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12616,40 +12123,31 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:6 L:3)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@value": "System Failure" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationCodeConduct", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Brainstorming", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -12660,12 +12158,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Technique used in workshops to encourage imaginative thinking" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12676,12 +12174,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Violation of Code of Conduct" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@value": "Brainstorming" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12692,14 +12185,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#EquipmentMalfunction", + "@id": "https://w3id.org/dpv/dpv-owl/risk#BusinessImpactAnalysis", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -12710,12 +12205,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12726,12 +12221,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Equipment Malfunction" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "Business Impact Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12742,7 +12232,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossCredibility", + "@id": "https://w3id.org/dpv/dpv-owl/risk#GovernmentCrisis", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -12776,7 +12266,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Credibility" + "@value": "Government Crisis" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -12792,14 +12282,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ConfidentialityBreach", + "@id": "https://w3id.org/dpv/dpv-owl/risk#OCTAVE-S", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -12810,12 +12301,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisationā€™s security strategy" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12826,12 +12317,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Confidentiality Breach" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "OCTAVE-S" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12842,14 +12328,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnwantedCodeDeletion", + "@id": "https://w3id.org/dpv/dpv-owl/risk#AvoidSource", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-21" } ], "http://purl.org/dc/terms/creator": [ @@ -12860,12 +12346,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@value": "Risk Control that avoids the risk source" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12876,12 +12357,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unwanted Code Deletion" + "@value": "Avoid Source" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlRiskSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12892,14 +12373,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IdentityFraud", + "@id": "https://w3id.org/dpv/dpv-owl/risk#OCTAVE", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -12910,12 +12392,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12926,12 +12408,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Identity Fraud" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@value": "OCTAVE" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12942,16 +12419,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ALARP", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossResources", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -12962,12 +12437,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12978,7 +12453,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ALARP" + "@value": "Loss of Resources" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12989,7 +12469,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedResourceUse", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossTechnologicalAdvantage", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -13023,12 +12503,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Resource Use" + "@value": "Loss of Technological Advantage" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13039,12 +12519,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#NIST-SP-800-30", "@type": [ - "https://w3id.org/dpv/dpv-owl#Severity", - "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels", - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels" + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -13060,19 +12538,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Severity is Very High" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.9" + "@value": "NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13083,7 +12554,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Severity" + "@value": "NIST SP 800-30" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13094,15 +12565,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#O-RA", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedCodeModification", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -13113,12 +12583,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13129,7 +12599,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "O-RA" + "@value": "Unauthorised Code Modification" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13140,14 +12615,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CompromiseAccountCredentials", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FMEA", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -13158,12 +12635,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13174,12 +12651,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compromise Account Credentials" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@value": "Failure Modes And Effects Analysis (FMEA)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13190,7 +12662,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Theft", + "@id": "https://w3id.org/dpv/dpv-owl/risk#SystemMalfunction", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -13224,12 +12696,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Theft" + "@value": "System Malfunction" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13240,22 +12712,19 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationOfRights", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Spoofing", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ @@ -13264,6 +12733,11 @@ "@value": "" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -13272,7 +12746,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Violation of Rights" + "@value": "Spoofing" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -13288,15 +12762,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MAGERIT", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L7", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -13307,12 +12781,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.86" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13323,7 +12798,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MAGERIT" + "@value": "Extremely High Risk (RM7x7 S:6 L:7)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13331,13 +12806,27 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Spying", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -13353,13 +12842,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.60" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13370,36 +12858,26 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:5 L:3)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@value": "Spying" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L2", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -13415,13 +12893,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "1.00" + "@value": "0.40" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13432,7 +12910,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:5 L:5)" + "@value": "High Risk (RM5x5 S:5 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13443,12 +12921,12 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ @@ -13458,7 +12936,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedDataModification", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossCredibility", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -13481,7 +12959,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13492,12 +12970,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Data Modification" + "@value": "Loss of Credibility" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13508,14 +12986,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorVulnerabilities", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-09-02" } ], "http://purl.org/dc/terms/creator": [ @@ -13526,7 +13004,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types" + "@value": "Risk Control that monitors a Risk Vulnerability" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13537,12 +13015,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Matrix 3x3" + "@value": "Monitor Vulnerabilities" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13553,17 +13031,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MisuseBreachedInformation", "@type": [ - "https://w3id.org/dpv/dpv-owl#RiskLevel", - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", - "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -13574,19 +13049,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Risk is Very High" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.9" + "@value": "" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13597,7 +13065,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk" + "@value": "Misuse of Breached Information" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13608,14 +13081,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CitizensImpact", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RemoveConsequence", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-27" } ], "http://purl.org/dc/terms/creator": [ @@ -13626,12 +13099,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@value": "Risk Control that removes Consequence i.e. prevents it from materialising" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13642,12 +13110,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Citizens impact" + "@value": "Remove Consequence" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13658,10 +13126,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#PersonnelAbsence", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -13677,13 +13144,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.31" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13694,33 +13160,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:3 L:5)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@value": "Personnel Absence" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DetrimentToRecovery", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossCustomers", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -13743,7 +13199,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13754,12 +13210,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Detriment to Recovery" + "@value": "Loss of Customers" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13770,15 +13226,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#EBIOS", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L5", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -13789,12 +13245,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Expression des Besoins et Identification des Objectifs de SĆ©curitĆ© (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13805,7 +13262,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EBIOS" + "@value": "Very Low Risk (RM7x7 S:1 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13813,12 +13270,28 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnknownVulnerabilityExploited", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L6", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -13834,12 +13307,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.86" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13850,12 +13324,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unknown Vulnerability Exploited" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "Extremely High Risk (RM7x7 S:7 L:6)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13863,12 +13332,28 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CostJudicialPenalties", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L7", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -13884,12 +13369,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13900,12 +13386,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cost of Judicial Penalties" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "Low Risk (RM7x7 S:1 L:7)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13913,13 +13394,28 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L2", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -13935,13 +13431,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.64" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13952,7 +13448,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:4 L:4)" + "@value": "Very Low Risk (RM5x5 S:1 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13963,30 +13459,29 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DPIA", + "@id": "https://w3id.org/dpv/dpv-owl/risk#InternalOperationDisruption", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -13997,12 +13492,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it." + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14013,7 +13508,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Protection Impact Assessment (DPIA)" + "@value": "Internal Operation Disruption" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14024,15 +13524,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RemoveSource", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-20" } ], "http://purl.org/dc/terms/creator": [ @@ -14043,13 +13542,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.02" + "@value": "Risk Control that removes the risk source" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14060,40 +13553,31 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:1)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" + "@value": "Remove Source" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlRiskSource" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#TheftMedia", + "@id": "https://w3id.org/dpv/dpv-owl/risk#EU-ITSRM", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -14104,12 +13588,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "ITSRMĀ² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14120,12 +13604,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Theft of Media" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" + "@value": "ITSRMĀ²" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14136,15 +13615,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ACSC-ISM", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -14155,13 +13634,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14172,7 +13650,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:2 L:1)" + "@value": "ACSC-ISM" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14180,27 +13658,12 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" - } - ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L2", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ @@ -14217,13 +13680,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.04" + "@value": "0.29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14234,7 +13697,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:1)" + "@value": "Moderate Risk (RM7x7 S:7 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14250,20 +13713,20 @@ ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L7", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L5", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -14279,13 +13742,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.86" + "@value": "0.51" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14296,7 +13759,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:6 L:7)" + "@value": "Very High Risk (RM7x7 S:5 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14307,25 +13770,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S1L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L7", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -14341,13 +13804,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.43" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14358,7 +13821,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:3)" + "@value": "Very High Risk (RM7x7 S:3 L:7)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14369,22 +13832,22 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L6", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L6", "@type": [ "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -14403,13 +13866,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14420,7 +13883,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:6)" + "@value": "Moderate Risk (RM7x7 S:2 L:6)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14436,25 +13899,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S2L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#OCTAVE-ALLEGRO", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -14465,13 +13928,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "OCTAVE Allegro is designed to allow broad assessment of an organisationā€™s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.44" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14482,7 +13944,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:2 L:2)" + "@value": "OCTAVE ALLEGRO" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14490,32 +13952,17 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels", + "@id": "https://w3id.org/dpv/dpv-owl/risk#VulnerabilityCreated", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -14526,7 +13973,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale with 5 Risk Levels from Very High to Very Low" + "@value": "" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14537,12 +13989,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "5 Risk Levels" + "@value": "Vulnerability Created" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RiskLevel" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14553,16 +14005,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LOPA", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L6", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -14573,12 +14024,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Analyses the risk reduction that can be achieved by various layers of protection." + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14589,7 +14041,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Layer Protection Analysis (LOPA)" + "@value": "Very Low Risk (RM7x7 S:1 L:6)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14597,68 +14049,37 @@ "@language": "en", "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Interviews", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Structured or semi- structured one-to-one conversations to elicit views." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/72140.html" - } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@language": "en", - "@value": "Interviews" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#SocialDisadvantage", + "@id": "https://w3id.org/dpv/dpv-owl/risk#SexualViolence", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ @@ -14667,6 +14088,11 @@ "@value": "" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -14675,12 +14101,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Social Disadvantage" + "@value": "Sexual Violence" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14691,9 +14117,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossData", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L3", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -14709,12 +14136,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.31" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14725,12 +14153,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@value": "Moderate Risk (RM7x7 S:5 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14738,14 +14161,28 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FMECA", + "@id": "https://w3id.org/dpv/dpv-owl/risk#BayesianNetworks", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -14761,7 +14198,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA)." + "@value": "A graphical model of variables and their cause-effect relationships expressed using probabilities" } ], "http://purl.org/dc/terms/source": [ @@ -14777,7 +14214,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Failure Modes And Effects And Criticality Analysis (FMECA)" + "@value": "Bayesian Networks" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14788,10 +14225,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CostBenefitAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#EBIOS", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -14807,12 +14244,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options." + "@value": "Expression des Besoins et Identification des Objectifs de SĆ©curitĆ© (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14823,7 +14260,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cost/benefit Analysis" + "@value": "EBIOS" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14834,15 +14271,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskIndices", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedSystemAccess", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -14853,12 +14289,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk." + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14869,7 +14305,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Indices" + "@value": "Unauthorised System Access" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14880,15 +14321,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PIA", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Scam", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -14899,12 +14339,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it." + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14915,7 +14355,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Privacy Impact Analysis (PIA)" + "@value": "Scam" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14926,15 +14371,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#IS-BM", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -14945,13 +14390,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low" + "@value": "The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14962,7 +14406,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:4 L:2)" + "@value": "IS-BM" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14970,33 +14414,17 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" - } - ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CRAMM", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedCodeDisclosure", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -15007,12 +14435,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15023,7 +14451,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "CRAMM" + "@value": "Unauthorised Code Disclosure" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15034,15 +14467,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#GCSOS", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DistributedDenialServiceAttack", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -15053,12 +14485,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15069,7 +14501,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "GCSOS" + "@value": "Distributed Denial of Service Attack (DDoS)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15080,7 +14517,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialPersonnelCosts", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Eavesdropping", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -15114,12 +14551,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Financial Personnel Costs" + "@value": "Eavesdropping" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15130,14 +14567,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ShareRisk", + "@id": "https://w3id.org/dpv/dpv-owl/risk#IllegalProcessingData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-29" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -15148,7 +14585,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Mitigation Measure that shares Risk e.g. amongst stakeholders" + "@value": "" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15159,12 +14601,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Share Risk" + "@value": "Illegal Processing of Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15175,14 +14617,390 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors", + "@id": "https://w3id.org/dpv/dpv-owl/risk", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/abstract": [ + { + "@language": "en", + "@value": "Risk Extension for DPV-OWL" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-14" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "The Risk extension to Data Privacy Vocabulary provides terms (classes and properties) related to risk management, assessment, and consequences." + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-10" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/community/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Risk Extension for DPV-OWL" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpvs-risk" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/dpv-owl/risk#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "0.8.1" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossControlOverData", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-19" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Loss of Control over Data" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Scale with 5 Risk Levels from Very High to Very Low" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "5 Risk Levels" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#RiskLevel" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ReduceLikelihood", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-22" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Risk Control that reduces the likelihood of an event" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Reduce Likelihood" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#BowTie", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/72140.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Bow Tie Analysis" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#Taxonomies", + "@type": [ + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/72140.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Taxonomies" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L1", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.08" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Extremely Low Risk (RM7x7 S:4 L:1)" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#CostJudicialProceedings", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-30" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -15193,13 +15011,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Mitigation Measure that uses controls to monitor events" + "@value": "" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised." + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15210,12 +15027,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Control Monitors" + "@value": "Cost of Judicial Proceedings" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15226,10 +15043,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S3L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L5", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -15245,13 +15062,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.33" + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15262,7 +15079,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:3 L:1)" + "@value": "Low Risk (RM7x7 S:2 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15273,24 +15090,25 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#SystemMalfunction", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L5", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -15306,12 +15124,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.61" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15322,12 +15141,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "System Malfunction" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "Very High Risk (RM7x7 S:6 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15335,40 +15149,78 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk", + "@id": "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/abstract": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "Risk Extension for DPV-OWL" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ { - "@value": "Georg P Krog" - }, + "@language": "en", + "@value": "Scale with 7 Likelihood Levels from Extremely High to Extremely Low" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Julian Flake" - }, + "@id": "https://w3id.org/dpv/dpv-owl/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@value": "Beatriz Esteves" - }, + "@language": "en", + "@value": "7 Likelihood Levels" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-owl#Likelihood" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ParetoCharts", + "@type": [ + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-14" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -15379,56 +15231,89 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The Risk extension to Data Privacy Vocabulary provides terms (classes and properties) related to risk management, assessment, and consequences." + "@value": "The Pareto principle (the 80ā€“20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes." } ], - "http://purl.org/dc/terms/license": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" + "@id": "https://www.iso.org/standard/72140.html" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Pareto Charts" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ALARP", + "@type": [ + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-10" + "@value": "2022-08-18" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Extension for DPV-OWL" + "@value": "As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://purl.org/dc/terms/source": [ { - "@value": "dpvs-risk" + "@id": "https://www.iso.org/standard/72140.html" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "https://w3id.org/dpv/dpv-owl/risk#" + "@id": "https://w3id.org/dpv/dpv-owl/risk#" } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@value": "0.8.1" + "@language": "en", + "@value": "ALARP" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#DistributedDenialServiceAttack", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Cindynic", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -15439,12 +15324,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15455,12 +15340,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Distributed Denial of Service Attack (DDoS)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "Cindynic Approach" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15471,14 +15351,18 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RetrievalDiscardedEquipment", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#3RiskLevels", + "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", + "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels", + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#RiskLevel" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -15489,12 +15373,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Level where Risk is Low" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.25" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15505,12 +15396,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Retrieval of Discarded Equipment" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "Low Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15521,7 +15407,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L1", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" @@ -15540,13 +15426,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15557,7 +15443,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:4 L:1)" + "@value": "Low Risk (RM7x7 S:5 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15568,30 +15454,32 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", + "https://w3id.org/dpv/dpv-owl#RiskLevel", + "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -15602,13 +15490,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Level where Risk is Very Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.1" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15619,7 +15513,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:3 L:2)" + "@value": "Very Low Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15627,25 +15521,10 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" - } - ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialInvestigationCosts", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossAssets", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -15679,12 +15558,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Financial Investigation Costs" + "@value": "Loss of Assets" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15695,7 +15574,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedCodeAccess", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossFunds", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -15718,7 +15597,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15729,12 +15608,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Code Access" + "@value": "Loss of Funds" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15745,15 +15624,18 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels", + "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", + "https://w3id.org/dpv/dpv-owl/risk#3SeverityLevels", + "https://w3id.org/dpv/dpv-owl#Severity", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -15764,13 +15646,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Level where Severity is High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.75" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15781,7 +15669,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:3 L:4)" + "@value": "High Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15789,25 +15677,60 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#PersonalSafetyEndangerment", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@language": "en", + "@value": "" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Personal Safety Endangerment" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Harm" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationRegulatoryObligations", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationStatutoryObligations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -15841,7 +15764,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Violation of Regulatory Obligations" + "@value": "Violation of Statutory Obligations" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -15857,10 +15780,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S1L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Blackmail", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -15876,13 +15798,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.06" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15893,41 +15814,31 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:3)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@value": "Blackmail" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CauseConsequenceAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L2", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -15938,12 +15849,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered." + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15954,7 +15866,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cause-Consequence Analysis" + "@value": "Very Low Risk (RM7x7 S:3 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15962,10 +15874,25 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PrivacyImpact", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DetrimentToRecovery", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -15988,7 +15915,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15999,12 +15926,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Privacy impact" + "@value": "Detriment to Recovery" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16015,18 +15942,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S3L2", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#3SeverityLevels", - "https://w3id.org/dpv/dpv-owl#Severity", - "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels", - "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -16037,19 +15961,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Severity is Moderate" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.5" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + "@value": "0.67" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16060,7 +15978,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Severity" + "@value": "High Risk (RM3x3 S:3 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16068,17 +15986,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#SystemFailure", + "@id": "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -16089,12 +16022,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" + "@value": "Scale with 5 Severity Levels from Very High to Very Low" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16105,12 +16033,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "System Failure" + "@value": "5 Severity Levels" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16121,14 +16049,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ChangeImpact", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FNDiagrams", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-26" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -16136,10 +16065,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life." + } + ], + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Risk Control that changes Impact" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16150,12 +16084,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Change Impact" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlConsequence" + "@value": "F-N Diagrams" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16166,18 +16095,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S4L5", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#3SeverityLevels", - "https://w3id.org/dpv/dpv-owl#Severity", - "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels", - "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -16188,19 +16114,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Level where Severity is Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.25" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" + "@value": "0.80" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16211,7 +16131,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Severity" + "@value": "Very High Risk (RM5x5 S:4 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16219,10 +16139,25 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IllegalProcessingData", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CyberSpying", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -16256,12 +16191,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Illegal Processing of Data" + "@value": "Cyber Spying" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16272,14 +16207,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CostAcquisition", + "@id": "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -16290,12 +16225,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Scale with 7 Severity Levels from Extremely High to Extremely Low" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16306,12 +16236,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cost of Acquisition" + "@value": "7 Severity Levels" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16322,14 +16252,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlConsequence", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S3L4", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -16340,7 +16271,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Mitigation Measure that controls the Consequences and Impacts" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16351,12 +16288,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Control Consequence" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" + "@value": "Moderate Risk (RM7x7 S:3 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16364,19 +16296,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#BowTie", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationCodeConduct", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -16387,12 +16332,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16403,7 +16348,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bow Tie Analysis" + "@value": "Violation of Code of Conduct" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16414,7 +16364,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnwantedDataDeletion", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedImpersonation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -16448,12 +16398,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unwanted Data Deletion" + "@value": "Unauthorised Impersonation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16464,10 +16414,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L6", + "@id": "https://w3id.org/dpv/dpv-owl/risk#TheftEquipment", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -16483,13 +16432,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16500,48 +16448,35 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:2 L:6)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@value": "Theft of Equipment" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossControlOverData", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ViolationContractualObligations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ @@ -16550,6 +16485,11 @@ "@value": "" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -16558,12 +16498,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Control over Data" + "@value": "Violation of Contractual Obligations" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16574,9 +16514,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PsychologicalHarm", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L2", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -16592,12 +16533,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16608,12 +16550,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Psychological Harm" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@value": "Low Risk (RM5x5 S:2 L:2)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16621,10 +16558,25 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ErrornousSystemUse", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedDataAccess", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -16647,7 +16599,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16658,7 +16610,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Errornous System Use" + "@value": "Unauthorised Data Access" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -16674,10 +16626,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Stalking", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -16693,13 +16644,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16710,36 +16660,25 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:2 L:5)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + "@value": "Stalking" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L7", + "@id": "https://w3id.org/dpv/dpv-owl/risk#SecurityBreach", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -16755,13 +16694,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.57" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16772,42 +16710,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:4 L:7)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood" + "@value": "Security Breach" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Consequence" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HumanReliabilityAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedSystemModification", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -16818,12 +16744,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A set of techniques for identifying the potential for human error and estimating the likelihood of failure." + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16834,7 +16760,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Human Reliability Analysis" + "@value": "Unauthorised System Modification" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16845,14 +16776,18 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CopyrightViolation", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#7SeverityLevels", + "https://w3id.org/dpv/dpv-owl#Severity", + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels", + "https://w3id.org/dpv/dpv-owl/risk#3SeverityLevels" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -16863,12 +16798,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Level where Severity is Low" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.25" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16879,12 +16821,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Copyright Violation" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@value": "Low Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16895,9 +16832,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RetrievalDeletedData", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L5", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -16913,12 +16851,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.40" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16929,12 +16868,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Retrieval of Deleted Data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "High Risk (RM5x5 S:2 L:5)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16942,18 +16876,33 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IS-BM", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S3L4", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -16964,12 +16913,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.48" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16980,7 +16930,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "IS-BM" + "@value": "High Risk (RM5x5 S:3 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16988,18 +16938,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MEHARI", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorRiskSource", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-09-01" } ], "http://purl.org/dc/terms/creator": [ @@ -17010,12 +16974,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la SĆ©curitĆ© de l'Information FranƧais)" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@value": "Risk Control that monitors a Risk Source" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17026,7 +16985,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MEHARI" + "@value": "Monitor Risk Source" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17037,7 +17001,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PhysicalSpying", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CostConfiguration", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -17071,12 +17035,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Physical Spying" + "@value": "Cost of Configuration" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17087,10 +17051,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Checklists", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ERM-IF", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -17106,12 +17070,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A checklist based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17122,7 +17086,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Checklists" + "@value": "ERM-IF" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17133,7 +17097,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedCodeModification", + "@id": "https://w3id.org/dpv/dpv-owl/risk#FinancialPersonnelCosts", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -17156,7 +17120,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17167,12 +17131,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Unauthorised Code Modification" + "@value": "Financial Personnel Costs" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17183,7 +17147,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossCustomers", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ReputationTrustImpact", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -17206,7 +17170,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17217,12 +17181,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Customers" + "@value": "Reputation and trust impact" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17233,14 +17197,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Vandalism", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlRiskSource", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -17251,12 +17215,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@value": "Risk Mitigation Measure that controls the Risk Source" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17267,12 +17226,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vandalism" + "@value": "Control Risk Source" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17283,15 +17242,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S5L5", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighLikelihood", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", + "https://w3id.org/dpv/dpv-owl#Likelihood", + "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -17302,13 +17262,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Level where Likelihood is Extremely High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.51" + "@value": "0.99" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17319,42 +17285,25 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:5 L:5)" + "@value": "Extremely High Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" - } - ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#BusinessImpactAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Sabotage", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -17365,12 +17314,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17381,7 +17330,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Business Impact Analysis" + "@value": "Sabotage" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17392,7 +17346,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CostJudicialProceedings", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CopyrightViolation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -17415,7 +17369,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17426,12 +17380,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cost of Judicial Proceedings" + "@value": "Copyright Violation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17442,15 +17396,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S3L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowRisk", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" + "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels", + "https://w3id.org/dpv/dpv-owl#RiskLevel" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -17461,13 +17416,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "Level where Risk is Extremely Low" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.67" + "@value": "0.01" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17478,7 +17439,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:3 L:2)" + "@value": "Extremely Low Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17486,32 +17447,17 @@ "@language": "en", "@value": "accepted" } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" - } - ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#HighSeverity" - } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ChangeConsequence", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorImpact", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-25" + "@value": "2022-09-04" } ], "http://purl.org/dc/terms/creator": [ @@ -17522,7 +17468,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that changes Consequence" + "@value": "Risk Control that monitors a Risk Impact" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17533,12 +17479,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Change Consequence" + "@value": "Monitor Impact" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17549,9 +17495,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#5SeverityLevels", + "@id": "https://w3id.org/dpv/dpv-owl/risk#Checklists", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -17567,7 +17514,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale with 5 Severity Levels from Very High to Very Low" + "@value": "A checklist based on experience or on concepts and models that can be used to help identify risks or controls." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17578,12 +17530,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "5 Severity Levels" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Severity" + "@value": "Checklists" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17594,14 +17541,18 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossResources", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#5LikelihoodLevels", + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Likelihood", + "https://w3id.org/dpv/dpv-owl/risk#7LikelihoodLevels", + "https://w3id.org/dpv/dpv-owl/risk#3LikelihoodLevels" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -17612,12 +17563,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Level where Likelihood is High" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.75" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17628,12 +17586,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Resources" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@value": "High Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17644,14 +17597,18 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PersonnelAbsence", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#5RiskLevels", + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#RiskLevel", + "https://w3id.org/dpv/dpv-owl/risk#3RiskLevels", + "https://w3id.org/dpv/dpv-owl/risk#7RiskLevels" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -17662,12 +17619,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Level where Risk is High" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.75" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17678,12 +17642,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personnel Absence" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@value": "High Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17694,7 +17653,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#FAIR", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HITRUST-CSF", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" @@ -17713,7 +17672,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes" + "@value": "The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain" } ], "http://purl.org/dc/terms/source": [ @@ -17729,7 +17688,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "FAIR" + "@value": "HITRUST-CSF" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17740,14 +17699,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#SecurityBreach", + "@id": "https://w3id.org/dpv/dpv-owl/risk#IdentityDispute", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -17761,11 +17720,6 @@ "@value": "" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl/risk#" @@ -17774,12 +17728,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Security Breach" + "@value": "Identity Dispute" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consequence" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17790,9 +17744,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#3LikelihoodLevels", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MonteCarloSimulation", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -17808,7 +17763,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale with 3 Likelihood Levels from High to Low" + "@value": "Calculates the probability of outcomes by running multiple simulations using random variables." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17819,12 +17779,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "3 Likelihood Levels" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Likelihood" + "@value": "Monte Carlo Simulation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17835,7 +17790,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#InfluenceDiagrams", + "@id": "https://w3id.org/dpv/dpv-owl/risk#BayesianAnalysis", "@type": [ "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", "http://www.w3.org/2002/07/owl#NamedIndividual" @@ -17854,7 +17809,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions" + "@value": "A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities" } ], "http://purl.org/dc/terms/source": [ @@ -17870,7 +17825,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Influence Diagrams" + "@value": "Bayesian Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17881,7 +17836,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossFunds", + "@id": "https://w3id.org/dpv/dpv-owl/risk#KnownVulnerabilityExploited", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -17904,7 +17859,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17915,12 +17870,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Funds" + "@value": "Known Vulnerability Exploited" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17931,15 +17886,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#NIST-SP-800-39", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S2L4", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -17950,12 +17905,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17966,7 +17922,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NIST SP 800ā€“39" + "@value": "Low Risk (RM7x7 S:2 L:4)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17974,18 +17930,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryLowSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#BayesianNetworks", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -17996,12 +17966,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A graphical model of variables and their cause-effect relationships expressed using probabilities" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/72140.html" + "@value": "A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18012,7 +17977,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Bayesian Networks" + "@value": "Risk Matrix 3x3" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18023,7 +17993,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#AuthorisationFailure", + "@id": "https://w3id.org/dpv/dpv-owl/risk#DangertoCustomers", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -18046,7 +18016,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/trust-services-security-incidents-2021" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18057,12 +18027,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Authorisation Failure" + "@value": "Danger to Customers" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18073,14 +18043,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM3x3S1L3", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -18091,12 +18062,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A risk assessment technique that uses qualitative methods" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18107,12 +18079,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Qualitative Risk Assessment Technique" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskAssessmentTechnique" + "@value": "Moderate Risk (RM3x3 S:1 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18120,17 +18087,32 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ReduceSeverity", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CorruptionData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-23" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -18141,7 +18123,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that reduces the severity of an event" + "@value": "" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18152,12 +18139,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Reduce Severity" + "@value": "Corruption of Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18168,10 +18155,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L2", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S5L3", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { @@ -18187,13 +18174,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "0.60" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18204,7 +18191,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:2 L:2)" + "@value": "High Risk (RM5x5 S:5 L:3)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18215,30 +18202,30 @@ ], "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-owl#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S4L6", + "@id": "https://w3id.org/dpv/dpv-owl/risk#SWIFT", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -18249,13 +18236,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "A simpler form of HAZOP with prompts of \"what if\" to identify deviations from the expected." } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.49" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18266,7 +18252,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:4 L:6)" + "@value": "Structured \"What If?\" (SWIFT)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18274,28 +18260,59 @@ "@language": "en", "@value": "accepted" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LOPA", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@language": "en", + "@value": "Analyses the risk reduction that can be achieved by various layers of protection." } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateSeverity" + "@id": "https://www.iso.org/standard/72140.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Layer Protection Analysis (LOPA)" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L4", + "@id": "https://w3id.org/dpv/dpv-owl/risk#EquipmentMalfunction", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -18311,13 +18328,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.49" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18328,36 +18344,26 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:6 L:4)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@value": "Equipment Malfunction" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CausalMapping", + "@id": "https://w3id.org/dpv/dpv-owl/risk#MEHARI", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { @@ -18373,12 +18379,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A network diagram representing events, causes and effects and their relationships." + "@value": "MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la SĆ©curitĆ© de l'Information FranƧais)" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18389,7 +18395,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Causal Mapping" + "@value": "MEHARI" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18400,14 +18406,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MaliciousCodeAttack", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskIndices", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -18418,12 +18425,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Intentional use of software by including or inserting in a system for a harmful purpose" + "@value": "Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18434,12 +18441,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Malicious Code Attack" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "Risk Indices" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18450,10 +18452,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM5x5S2L3", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedInformationDisclosure", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix5x5" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -18469,13 +18470,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18486,41 +18486,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:2 L:3)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateLikelihood" + "@value": "Unauthorised Information Disclosure" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LowSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#IT-Grundschutz", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedDataModification", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -18531,12 +18520,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18547,7 +18536,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "IT-Grundschutz" + "@value": "Unauthorised Data Modification" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18558,7 +18552,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossSuppliers", + "@id": "https://w3id.org/dpv/dpv-owl/risk#IncreaseInternalCost", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -18592,12 +18586,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Suppliers" + "@value": "Increase Internal Cost" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18608,14 +18602,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorRisk", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskAssessmentTechnique", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-31" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -18626,7 +18620,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk" + "@value": "A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18637,12 +18636,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monitor Risk" + "@value": "Risk Assessment Technique" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-owl#RiskManagementProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18653,14 +18652,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorImpact", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ImpacttoRights", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -18671,7 +18670,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Impact" + "@value": "" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18682,12 +18686,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monitor Impact" + "@value": "Impact to Rights" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18698,15 +18702,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MONARC", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CitizensImpact", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -18717,12 +18720,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "MONARC (MĆ©thode OptimisĆ©e dā€™analyse des risques CASES ā€“ ā€˜Method for an Optimised Analysis of Risks by CASESā€™ is a tool and a method allowing precise and repeatable risk assessments to take place" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18733,7 +18736,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MONARC" + "@value": "Citizens impact" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18744,14 +18752,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RiskAssessmentTechnique", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RetrievalDeletedData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -18762,12 +18770,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18778,12 +18786,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Assessment Technique" + "@value": "Retrieval of Deleted Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RiskManagementProcedure" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18794,14 +18802,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Scam", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HumanReliabilityAnalysis", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique", + "http://www.w3.org/2002/07/owl#NamedIndividual" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -18812,12 +18822,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "A set of techniques for identifying the potential for human error and estimating the likelihood of failure." } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18828,12 +18838,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Scam" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Harm" + "@value": "Human Reliability Analysis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18844,15 +18849,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S6L6", + "@id": "https://w3id.org/dpv/dpv-owl/risk#HaltSource", "@type": [ - "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7", - "http://www.w3.org/2002/07/owl#NamedIndividual" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ @@ -18863,13 +18867,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.73" + "@value": "Risk Control that halts the risk source or prevents it from materialising" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18880,40 +18878,31 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:6 L:6)" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighLikelihood" + "@value": "Halt Source" } ], - "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlRiskSource" } ], - "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-owl/risk#VeryHighSeverity" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#Cryptojacking", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ETSI-TS-102-165-1", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -18924,12 +18913,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victimā€™s computing power to generate cryptocurrency" + "@value": "ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18940,12 +18929,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cryptojacking" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment" + "@value": "ETSI TS 102 165-1" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18956,7 +18940,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#LossTechnologicalAdvantage", + "@id": "https://w3id.org/dpv/dpv-owl/risk#IdentityFraud", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -18979,7 +18963,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18990,12 +18974,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Loss of Technological Advantage" + "@value": "Identity Fraud" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Harm" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19006,15 +18990,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#CrossImpactAnalysis", + "@id": "https://w3id.org/dpv/dpv-owl/risk#RM7x7S7L1", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-owl/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -19025,12 +19009,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them." + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19041,7 +19026,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cross Impact Analysis" + "@value": "Low Risk (RM7x7 S:7 L:1)" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19049,17 +19034,33 @@ "@language": "en", "@value": "accepted" } + ], + "https://w3id.org/dpv/dpv-owl#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-owl#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#LowRisk" + } + ], + "https://w3id.org/dpv/dpv-owl#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/risk#ExtremelyHighSeverity" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorConsequence", + "@id": "https://w3id.org/dpv/dpv-owl/risk#CRAMM", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-03" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -19070,7 +19071,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Consequence" + "@value": "CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19081,12 +19087,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monitor Consequence" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" + "@value": "CRAMM" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19097,14 +19098,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#EquipmentFailure", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlConsequence", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -19115,12 +19116,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Risk Mitigation Measure that controls the Consequences and Impacts" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19131,12 +19127,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Equipment Failure" + "@value": "Control Consequence" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19147,7 +19143,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#PhysicalStalking", + "@id": "https://w3id.org/dpv/dpv-owl/risk#UnauthorisedCodeAccess", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -19170,7 +19166,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19181,12 +19177,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Physical Stalking" + "@value": "Unauthorised Code Access" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19197,14 +19193,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#MonitorVulnerabilities", + "@id": "https://w3id.org/dpv/dpv-owl/risk#ISO-IEC-27005-2018", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-02" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -19215,7 +19212,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Vulnerability" + "@value": "ISO/IEC 27005:2018 ā€˜Information technology ā€” Security techniques ā€” Information security risk managementā€™ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisationā€™s information security" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19226,12 +19228,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monitor Vulnerabilities" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ControlMonitors" + "@value": "ISO/IEC 27005:2018" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19242,16 +19239,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/risk#ALARA", + "@id": "https://w3id.org/dpv/dpv-owl/risk#LossOpportunity", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/risk#QualitativeRiskAssessmentTechnique", - "https://w3id.org/dpv/dpv-owl/risk#QuantitativeRiskAssessmentTechnique" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -19262,12 +19257,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19278,7 +19273,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ALARA" + "@value": "Loss of Opportunity" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Detriment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/risk/risk.n3 b/dpv-owl/risk/risk.n3 index cfac3fe39..c53c9a4eb 100644 --- a/dpv-owl/risk/risk.n3 +++ b/dpv-owl/risk/risk.n3 @@ -1,11 +1,11 @@ @prefix dct: . @prefix dpvo: . @prefix dpvo-risk: . -@prefix ns1: . @prefix owl: . @prefix rdf: . @prefix rdfs: . @prefix sw: . +@prefix vann: . @prefix xsd: . a owl:Ontology ; @@ -22,8 +22,8 @@ dct:modified "2022-09-10"^^xsd:date ; dct:source ; dct:title "Risk Extension for DPV-OWL"@en ; - ns1:preferredNamespacePrefix "dpvs-risk" ; - ns1:preferredNamespaceUri "https://w3id.org/dpv/dpv-owl/risk#"^^xsd:string ; + vann:preferredNamespacePrefix "dpvs-risk" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/dpv-owl/risk#"^^xsd:string ; owl:versionInfo "0.8.1"^^xsd:string . dpvo-risk:ACSC-ISM a owl:NamedIndividual, diff --git a/dpv-owl/risk/risk.owl b/dpv-owl/risk/risk.owl index 87304d492..459916bd1 100644 --- a/dpv-owl/risk/risk.owl +++ b/dpv-owl/risk/risk.owl @@ -1,10 +1,10 @@ Prefix: dct: Prefix: dpvo: -Prefix: ns1: Prefix: owl: Prefix: rdf: Prefix: rdfs: Prefix: sw: +Prefix: vann: Prefix: xml: Prefix: xsd: Prefix: : diff --git a/dpv-owl/risk/risk.rdf b/dpv-owl/risk/risk.rdf index d7cfabb4d..c48209de8 100644 --- a/dpv-owl/risk/risk.rdf +++ b/dpv-owl/risk/risk.rdf @@ -2,4415 +2,4415 @@ - + + + Loss of Trust + 2022-08-17 + accepted Harshvardhan J. Pandit - - + - - - accepted - Vulnerability Exploited + - - - A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls. + + + 2022-08-18 + + accepted - - + IRAM2 Harshvardhan J. Pandit - Taxonomies - 2022-08-18 + Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset - + 2022-08-17 - - + accepted - - Phishing Scam Harshvardhan J. Pandit + + + Government Crisis + + + + + Risk Mitigation Measure that controls the Risk Source + + Harshvardhan J. Pandit + + 2022-08-18 + Control Risk Source - A type of social engineering attack involving deceptive messages intended to reveal sensitive information + accepted - + + Unauthorised Information Disclosure + + accepted + Harshvardhan J. Pandit 2022-08-17 + + + + + + + Harshvardhan J. Pandit - - High Risk (RM7x7 S:5 L:4) - - 0.41 - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High - + + + accepted - + 2022-08-17 + 1.00 + Extremely High Risk (RM7x7 S:7 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh - - - - 2022-08-18 - - NIST SP 800-37 + + + Harshvardhan J. Pandit + Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised. + Risk Mitigation Measure that uses controls to monitor events + Control Monitors + 2022-08-30 accepted - NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced - - Harshvardhan J. Pandit + + + Harshvardhan J. Pandit - Unauthorised Code Access + Known Vulnerability Exploited + - - accepted 2022-08-17 - - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + + accepted + Moderate Severity + + + + - - - Extremely Low Risk (RM7x7 S:2 L:1) - + Harshvardhan J. Pandit + The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 + Level where Severity is Moderate + 2022-08-18 + 0.5 + + accepted + 2022-08-17 + Harshvardhan J. Pandit - 0.04 - - - - 2022-08-17 - Fraud - - - - accepted - Harshvardhan J. Pandit + Misuse of Breached Information + - - Moderate Risk (RM5x5 S:3 L:2) + Harshvardhan J. Pandit - + 2022-08-17 - - - - + + accepted - 0.24 - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate - 2022-08-17 - - + Health and life impact + + accepted + 7 Risk Levels + Harshvardhan J. Pandit - + Scale with 7 Risk Levels from Extremely High to Extremely Low + 2022-08-18 - 2022-08-17 - Impact to Rights - - 0.22 - - - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low - - 2022-08-17 - Harshvardhan J. Pandit - - - - Low Risk (RM3x3 S:1 L:2) + accepted - - - Harshvardhan J. Pandit - + + + Unwanted Disclosure of Data + - 0.12 - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow - - - - Very Low Risk (RM7x7 S:1 L:6) - accepted + Harshvardhan J. Pandit 2022-08-17 + - - + + 0.20 - High Risk (RM7x7 S:6 L:3) - + + accepted - 0.37 - - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low 2022-08-17 - + Harshvardhan J. Pandit - + Low Risk (RM7x7 S:2 L:5) + + - - Harshvardhan J. Pandit - Unauthorised Access to Premises + + + - - - accepted - 2022-08-17 - - - - System Intrusion + + 0.08 + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + + + Extremely Low Risk (RM7x7 S:4 L:1) Harshvardhan J. Pandit - - - - accepted - 2022-08-17 - - - Harshvardhan J. Pandit + + + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High + 2022-08-17 + + 0.31 + + + - Risk Control that monitors a Risk Impact accepted - 2022-09-04 - - Monitor Impact - - - Harshvardhan J. Pandit - - - 2022-08-18 - Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram. - - - Ishikawa (Fishbone) - accepted + High Risk (RM7x7 S:3 L:5) - - The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system - Harshvardhan J. Pandit - - accepted - ACSC-ISM - + + - + + + 2022-08-18 - - - - Harshvardhan J. Pandit - ISAMM - + Level where Risk is Moderate accepted - Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises - - - 2022-08-18 - - - A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve). - - Harshvardhan J. Pandit + 0.5 - accepted - S-curves - - - 2022-08-18 - - - - - 2022-08-18 - + Moderate Risk Harshvardhan J. Pandit - Conditional Value at Risk (CVaR) - - accepted - A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES) + The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 - - - + 2022-08-17 - Harshvardhan J. Pandit - 0.08 - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow - + + Harshvardhan J. Pandit + High Risk (RM5x5 S:2 L:5) + + + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High + accepted - - Very Low Risk (RM5x5 S:2 L:1) + 0.40 - + - - + Harshvardhan J. Pandit - Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation) - - accepted 2022-08-17 - MisinformationDisinformation + + + + accepted + 0.60 + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh + + Very High Risk (RM5x5 S:3 L:5) - + + Cost of Backup + accepted - 2022-08-30 - Risk Mitigation Measure that uses controls to monitor events - - - Harshvardhan J. Pandit - Control Monitors - Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised. - - - 2022-08-17 Harshvardhan J. Pandit - - + 2022-08-17 + + + + + + 2022-08-18 - - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High - + + + + Harshvardhan J. Pandit + A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them + + Business Impact Analysis accepted - 0.37 - - High Risk (RM7x7 S:3 L:6) - - accepted - + + A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities + Bayesian Analysis + + Harshvardhan J. Pandit + 2022-08-18 - - Harshvardhan J. Pandit - Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration + accepted - MAGERIT - - - Very Low Risk (RM5x5 S:1 L:1) - - - - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow + + + Scale with 3 Severity Levels from High to Low accepted - 0.04 - - 2022-08-17 + 3 Severity Levels Harshvardhan J. Pandit - - - + + 2022-08-18 + + + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low + + 0.22 + + + + + + Harshvardhan J. Pandit 2022-08-17 - accepted - + Low Risk (RM3x3 S:1 L:2) + + + Low Risk (RM3x3 S:1 L:1) + + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low Harshvardhan J. Pandit - - Compromise Account + + + accepted + 2022-08-17 + + 0.11 + - - Harshvardhan J. Pandit - + - - Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victimā€™s computing power to generate cryptocurrency - - Cryptojacking accepted + Abusive Content Utilisation 2022-08-17 - - - Harshvardhan J. Pandit - Physical Assault - - 2022-08-17 - - accepted + - - - accepted - 2022-08-17 Harshvardhan J. Pandit - - - - - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate - - - Moderate Risk (RM3x3 S:2 L:2) - 0.44 - + + Hazard Analysis And Critical Control Points (HACCP) Harshvardhan J. Pandit - Risk Registers - accepted 2022-08-18 - A means of recording information about risks and tracking actions. + accepted + Analyses the risk reduction that can be achieved by various layers of protection. - + + + + + Violation of Regulatory Obligations accepted 2022-08-17 - - - - Violation of Statutory Obligations Harshvardhan J. Pandit - - - + + - 2022-08-18 - OCTAVE + Harshvardhan J. Pandit + + 2022-08-17 + Extremely High Risk (RM7x7 S:5 L:7) + 0.71 + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh + accepted - Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed - - - accepted - 2022-08-17 - - Distributed Denial of Service Attack (DDoS) - + + Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life. Harshvardhan J. Pandit + + + F-N Diagrams + + accepted + 2022-08-18 - - - Harshvardhan J. Pandit - - - - 2022-08-17 + - Loss of Assets - + Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios. accepted - - + - + Harshvardhan J. Pandit + Scenario Analysis + 2022-08-18 - IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen - + + + + + + + Sabotage + accepted Harshvardhan J. Pandit - accepted - IT-Grundschutz + 2022-08-17 - - - - 0.43 - - + + 2022-08-17 + 0.16 + Low Risk (RM5x5 S:1 L:4) + + + + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low + + accepted + Harshvardhan J. Pandit + + + - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High - High Risk (RM7x7 S:7 L:3) - + + Risk Control that removes Impact i.e. prevents it from materialising + Remove Impact accepted + Harshvardhan J. Pandit + 2022-08-28 - + + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate + 2022-08-17 - Harshvardhan J. Pandit - - - - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow - 0.12 - - Very Low Risk (RM7x7 S:3 L:2) - + + Moderate Risk (RM3x3 S:2 L:2) + accepted - - + + Harshvardhan J. Pandit + 0.44 + + + + + Georg P Krog + accepted - - - 2022-08-18 - Interviews - Structured or semi- structured one-to-one conversations to elicit views. - + 2022-08-19 + Economic Disadvantage - - A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types + + + Scale with 5 Severity Levels from Very High to Very Low accepted - - 2022-08-17 Harshvardhan J. Pandit - - Risk Matrix 7x7 + 5 Severity Levels + + 2022-08-18 - + + A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types + accepted + + 2022-08-17 + Risk Matrix 5x5 Harshvardhan J. Pandit - - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh + + + + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low + - - - Very High Risk (RM5x5 S:4 L:4) - 0.64 - + accepted + Low Risk (RM7x7 S:4 L:2) + Harshvardhan J. Pandit + 2022-08-17 + + 0.16 + - - Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs. + 2022-08-18 - - - Multi-criteria Analysis (MCA) - Harshvardhan J. Pandit + accepted - - + A network diagram representing events, causes and effects and their relationships. + + Causal Mapping Harshvardhan J. Pandit - NIST SP 800-30 - - accepted - - - NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems - 2022-08-18 - - + + + accepted + Harshvardhan J. Pandit + 2022-08-17 + - Georg P Krog - accepted - Economic Disadvantage - + Cost of Configuration - 2022-08-19 - - - accepted - - - The BSI-Standard 200-2 (ā€˜IT-Grundschutz Methodologyā€™) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes + 2022-08-18 + + + - BSI Standard 200-2 Harshvardhan J. Pandit - - + IS-BM + The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs accepted - Copyright Violation + + + + Risk Control that changes Consequence Harshvardhan J. Pandit - + Change Consequence + 2022-08-25 - 2022-08-17 - - + accepted - - Harshvardhan J. Pandit - - - - Loss of Customer Confidence - 2022-08-17 + - + accepted + Harshvardhan J. Pandit + Scale with 7 Severity Levels from Extremely High to Extremely Low + 7 Severity Levels + + 2022-08-18 - - - + + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + + Extremely Low Risk (RM7x7 S:3 L:1) + + + Harshvardhan J. Pandit - 0.29 accepted - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate - Moderate Risk (RM7x7 S:2 L:7) + + 0.06 2022-08-17 - Harshvardhan J. Pandit + + - + accepted + 2022-08-17 + + 0.37 + + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High + + Harshvardhan J. Pandit + + + High Risk (RM7x7 S:6 L:3) - - + + Detriment to Recovery + + accepted Harshvardhan J. Pandit 2022-08-17 - - + - Identity Theft - + + 0.61 + + + - - - + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh accepted - Physical Stalking - Harshvardhan J. Pandit + 2022-08-17 + + Very High Risk (RM7x7 S:6 L:5) - - 2022-08-17 + + Expression des Besoins et Identification des Objectifs de SĆ©curitĆ© (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met - - - - Financial Repair Costs accepted + + + EBIOS + Harshvardhan J. Pandit - + 2022-08-18 - - - Monitor Consequence + + + + Harshvardhan J. Pandit - Risk Control that monitors a Risk Consequence - - 2022-09-03 accepted + 2022-08-18 + A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered. + Cause-Consequence Analysis - - - + + + accepted + Harshvardhan J. Pandit + 2022-08-17 + + + Cost of Suspended Operations + - + + + + + + accepted + Moderate Risk (RM7x7 S:5 L:3) 2022-08-17 + + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + 0.31 + Harshvardhan J. Pandit - 0.24 - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate - Moderate Risk (RM7x7 S:2 L:6) - - - - - + 2022-08-17 - - Personal Safety Endangerment - + + Unauthorised System Modification + + accepted + Harshvardhan J. Pandit - - - - 2022-08-18 - HITRUST-CSF - - The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain + + Copyright Violation accepted Harshvardhan J. Pandit - - + 2022-08-17 - - Intentional use of software by including or inserting in a system for a harmful purpose - Harshvardhan J. Pandit - - - accepted - Malicious Code Attack + + - - 0.24 - + + 2022-08-18 - - Moderate Risk (RM7x7 S:3 L:4) - + + - accepted - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate - - 2022-08-17 Harshvardhan J. Pandit + Considers the ways in which each component of a system might fail and the failure causes and effects. + Failure Modes And Effects Analysis (FMEA) + + accepted - - - Harshvardhan J. Pandit + - - - 0.16 - - - Low Risk (RM5x5 S:2 L:2) + + 2022-08-18 accepted - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low - 2022-08-17 + + Harshvardhan J. Pandit + + MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la SĆ©curitĆ© de l'Information FranƧais) + MEHARI - - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low - accepted - Low Risk (RM7x7 S:2 L:5) - + + Very Low Risk (RM5x5 S:1 L:3) 2022-08-17 - - - + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow + + Harshvardhan J. Pandit - - 0.20 - - + 0.12 + - - - 2022-08-18 - Risk Matrix - - Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other. accepted - Harshvardhan J. Pandit - + 2022-08-17 + + Low Risk (RM7x7 S:1 L:7) + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low Harshvardhan J. Pandit + + + + accepted - - - + 0.14 + + + - 0.40 - - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High + + MAGERIT + Harshvardhan J. Pandit + Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration accepted - High Risk (RM5x5 S:2 L:5) + 2022-08-18 + - - - 2022-08-17 + Harshvardhan J. Pandit + - - - Unauthorised System Modification + + Loss of Proprietary Information + + 2022-08-17 accepted - + + accepted Harshvardhan J. Pandit + 2022-08-17 + - + Loss of Credibility + + + + + + + + + + 0.9 + Harshvardhan J. Pandit + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 accepted - Scale with 3 Severity Levels from High to Low - 3 Severity Levels + Level where Likelihood is Very High + Very High Likelihood 2022-08-18 - - A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities + - Bayesian Analysis accepted + 2022-08-17 + + + Harshvardhan J. Pandit + + + Security Breach + + + Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other. + Risk Matrix Harshvardhan J. Pandit + - 2022-08-18 + accepted + 2022-08-18 + - - 2022-08-17 - Harshvardhan J. Pandit - - 0.67 - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + - - - High Risk (RM3x3 S:2 L:3) - accepted - - - - - 0.20 - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low - accepted - + Level where Severity is Low + 0.25 + Low Severity + + - - 2022-08-17 + + Harshvardhan J. Pandit - - - Low Risk (RM7x7 S:5 L:2) - + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 + accepted + 2022-08-18 - - Level where Likelihood is High - - 0.75 + accepted - - - + + + + - - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 - 2022-08-18 - High Likelihood + 0.9 + Level where Severity is Very High Harshvardhan J. Pandit + Very High Severity + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 + 2022-08-18 - - + + Harshvardhan J. Pandit + - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + Very Low Risk (RM5x5 S:3 L:1) + + accepted 2022-08-17 + + + + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow + 0.12 + + + OCTAVE + + Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed Harshvardhan J. Pandit - - Extremely Low Risk (RM7x7 S:1 L:1) - + 2022-08-18 + + accepted - 0.02 - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low + + 2022-08-17 + accepted - 0.14 - Low Risk (RM7x7 S:1 L:7) - + + Harshvardhan J. Pandit - - - 2022-08-17 - - + + Terrorism - + + + + + Harshvardhan J. Pandit + 2022-08-18 accepted - - Risk Control that removes Impact i.e. prevents it from materialising - - Remove Impact - 2022-08-28 - Harshvardhan J. Pandit + Privacy Impact Analysis (PIA) + Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it. - + + Cost of Judicial Penalties accepted - 2022-08-17 + + + Harshvardhan J. Pandit + + 2022-08-17 + + + ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process Harshvardhan J. Pandit + 2022-08-18 + accepted + + + ISRAM - Cyber Stalking - - + - - Harmful Spech - + + + accepted Harshvardhan J. Pandit - 2022-08-17 - - + Vulnerability Exploited + + - - Markov Analysis - - + + + 0.86 + + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh accepted - Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future. - - 2022-08-18 + + Extremely High Risk (RM7x7 S:6 L:7) Harshvardhan J. Pandit + 2022-08-17 + + - - accepted - Violation of Ethical Code - + Harshvardhan J. Pandit - - + + + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + + + accepted + 0.32 2022-08-17 + + Moderate Risk (RM5x5 S:4 L:2) - - - - + - - 0.1 - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 - Level where Severity is Very Low - Harshvardhan J. Pandit + accepted + Interviews + Harshvardhan J. Pandit + + Structured or semi- structured one-to-one conversations to elicit views. 2022-08-18 - Very Low Severity - - accepted - Violation of Rights - 2022-08-18 - Harshvardhan J. Pandit - Georg P Krog - + + + 2022-08-17 + System Failure + accepted + + Harshvardhan J. Pandit - - - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + + accepted + 0.04 + 2022-08-17 + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow - 0.41 - High Risk (RM7x7 S:4 L:5) + - - - accepted - 2022-08-17 + Extremely Low Risk (RM7x7 S:2 L:1) + + Harshvardhan J. Pandit - - Risk Control that monitors another Risk Control - Harshvardhan J. Pandit - 2022-09-05 + - accepted - - Monitor Risk Control + Harshvardhan J. Pandit + 2022-08-17 + + Danger to Personnel + + + accepted - - - + 2022-08-18 - - Pareto Charts - Harshvardhan J. Pandit + - The Pareto principle (the 80ā€“20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes. + Harshvardhan J. Pandit + Georg P Krog + + + Limitation of Rights accepted - - - - 2022-08-18 - - ISO/IEC 27005:2018 ā€˜Information technology ā€” Security techniques ā€” Information security risk managementā€™ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisationā€™s information security - ISO/IEC 27005:2018 - Harshvardhan J. Pandit - - accepted - - - - + + - - accepted + Harshvardhan J. Pandit - Cost of Suspended Operations + + + 2022-08-17 - + Moderate Risk (RM5x5 S:2 L:3) + 0.24 + accepted + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate - + + Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victimā€™s computing power to generate cryptocurrency + Harshvardhan J. Pandit - - - + + Cryptojacking + accepted - Considers the ways in which each component of a system might fail and the failure causes and effects. - Failure Modes And Effects Analysis (FMEA) - 2022-08-18 - + 2022-08-17 - - - 2022-08-18 + + accepted - Classifications - A classification list based on experience or on concepts and models that can be used to help identify risks or controls. - - - + Authorisation Failure Harshvardhan J. Pandit - - - Identity Dispute - - 2022-08-24 + 2022-08-17 + + + + + accepted + + + Ransomware is a type of attack where threat actors take control of a targetā€™s assets and demand a ransom in exchange for the return of the assetā€™s availability and confidentiality Harshvardhan J. Pandit + + 2022-08-17 + RansomwareAttack - - - + + Harshvardhan J. Pandit - Loss of Data + + + + Low Risk (RM5x5 S:4 L:1) + 2022-08-17 + 0.16 + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low - - + accepted - 2022-08-17 Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow - accepted - - 2022-08-17 - Harshvardhan J. Pandit - + - + Very Low Risk (RM7x7 S:6 L:1) 0.12 - - - - 2022-08-17 - Loss of Proprietary Information - - + + + Harshvardhan J. Pandit accepted - Harshvardhan J. Pandit - - - + + Harshvardhan J. Pandit + 2022-08-21 + Avoid Source + Risk Control that avoids the risk source + accepted - - 2022-08-17 - - Violation of Code of Conduct - - Harshvardhan J. Pandit - - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh - accepted - 2022-08-17 - Harshvardhan J. Pandit + - - - + + accepted + A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve). - 0.57 - Very High Risk (RM7x7 S:4 L:7) - - - - Service Interruption - - + 2022-08-18 + + S-curves Harshvardhan J. Pandit - - - - accepted - 2022-08-17 - - 2022-08-18 + - + - - Privacy Impact Analysis (PIA) + NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced + NIST SP 800-37 Harshvardhan J. Pandit + accepted - Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it. + 2022-08-18 - - Harshvardhan J. Pandit - - Loss of Funds + - accepted + Harshvardhan J. Pandit + 2022-08-17 + + - 2022-08-17 + Spoofing - - Extremely Low Risk (RM7x7 S:1 L:3) - + - + - 0.06 accepted - 2022-08-17 Harshvardhan J. Pandit - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow - - + 2022-08-17 + + + + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh + Very High Risk (RM7x7 S:4 L:7) + 0.57 - - + + + accepted - Harshvardhan J. Pandit - - - Government Crisis - + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh 2022-08-17 + + + 1.00 + + Harshvardhan J. Pandit + Very High Risk (RM5x5 S:5 L:5) - + 2022-08-17 + + accepted + + Harshvardhan J. Pandit - 0.10 - + + Coercion + + + - + + - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow - Very Low Risk (RM7x7 S:1 L:5) accepted - + Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA). + Failure Modes And Effects And Criticality Analysis (FMECA) + + Harshvardhan J. Pandit + 2022-08-18 - + + Vandalism + accepted Harshvardhan J. Pandit 2022-08-17 - - - Human Errors - - + + + - + + + + + + Very Low Severity Harshvardhan J. Pandit + 0.1 + Level where Severity is Very Low + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 + 2022-08-18 - - Cost of Judicial Proceedings accepted - 2022-08-17 - + + + accepted + + Harshvardhan J. Pandit + 2022-08-17 + + Equipment Malfunction + - - Harshvardhan J. Pandit - The Risk extension to Data Privacy Vocabulary provides terms (classes and properties) related to risk management, assessment, and consequences. - Paul Ryan - Georg P Krog - Julian Flake - Beatriz Esteves - Harshvardhan J. Pandit - Risk Extension for DPV-OWL - - 0.8.1 - - Risk Extension for DPV-OWL - 2022-08-14 - 2022-09-10 - dpvs-risk - https://w3id.org/dpv/dpv-owl/risk# - - - - 2022-08-17 - Harshvardhan J. Pandit - - - + - Very High Risk (RM5x5 S:5 L:4) - - accepted - 0.80 - - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh - - - - Risk Control that monitors a Risk - - 2022-08-31 + Harshvardhan J. Pandit - - Monitor Risk + 2022-08-17 + + + + Unauthorised Data Modification accepted - - accepted - - - - - - Moderate Likelihood + - 0.5 Harshvardhan J. Pandit - 2022-08-18 - The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 - Level where Likelihood is Moderate + 2022-08-17 + + + + Compliance impact + + accepted - - Cost/benefit Analysis + + + BSI Standard 200-2 + The BSI-Standard 200-2 (ā€˜IT-Grundschutz Methodologyā€™) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes Harshvardhan J. Pandit - - accepted - - - Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options. 2022-08-18 - - - - - 2022-08-18 - Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions. - - Delphi Technique - Harshvardhan J. Pandit - + accepted + - - + + 0.10 2022-08-17 - Harshvardhan J. Pandit - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh - - - + + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow - Very High Risk (RM7x7 S:6 L:4) + + accepted - 0.49 - + + Harshvardhan J. Pandit + + Very Low Risk (RM7x7 S:5 L:1) - + accepted Harshvardhan J. Pandit - 0.08 - - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow - - - 2022-08-17 - - - - Extremely Low Risk (RM7x7 S:4 L:1) - - + Georg P Krog + Violation of Rights - Detriment to Recovery - - Harshvardhan J. Pandit - - accepted - 2022-08-17 + 2022-08-18 + - - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate - accepted - 2022-08-17 - Harshvardhan J. Pandit - 0.24 - - + + 0.08 + Extremely Low Risk (RM7x7 S:2 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow + + + - Moderate Risk (RM7x7 S:4 L:3) - - + - - - accepted Harshvardhan J. Pandit - 2022-08-17 - - - - Unauthorised Impersonation - - Unwanted Code Deletion + + Financial Loss + + - accepted + Harshvardhan J. Pandit - 2022-08-17 - - + - - Extremely Low Risk (RM7x7 S:3 L:1) - accepted - 2022-08-17 - Harshvardhan J. Pandit - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow - - - + - - - 0.06 - - - Harshvardhan J. Pandit - - Cost of Judicial Penalties - accepted - - 2022-08-17 - + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate + Moderate Risk (RM7x7 S:3 L:4) + + - - - + 0.24 + accepted Harshvardhan J. Pandit - - Spying - - + 2022-08-17 - - - - Level where Risk is Moderate - + + - - - - 2022-08-18 - The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 Harshvardhan J. Pandit - 0.5 - Moderate Risk - + The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers accepted + 2022-08-18 + + + OCTAVE FORTE - - Harshvardhan J. Pandit - - + + + accepted - Scale with 7 Severity Levels from Extremely High to Extremely Low 2022-08-18 - 7 Severity Levels + Bayesian Networks + Harshvardhan J. Pandit + + A graphical model of variables and their cause-effect relationships expressed using probabilities - + + Very High Risk (RM7x7 S:7 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh + + 0.57 + + + Harshvardhan J. Pandit - 2022-08-18 - Control Risk Source accepted - - Risk Mitigation Measure that controls the Risk Source - + 2022-08-17 + - - accepted + + Harshvardhan J. Pandit - + - Compromise Account Security - 2022-08-17 - - + Unauthorised Access to Premises + + accepted + 2022-08-17 - + - - - 2022-08-18 - Extremely High Severity + + accepted + 2022-08-18 + Analyses the risk reduction that can be achieved by various layers of protection. + Layer Protection Analysis (LOPA) + Harshvardhan J. Pandit - Level where Severity is Extremely High - 0.99 - The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 - + - - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow + - - 0.12 accepted - - Very Low Risk (RM5x5 S:3 L:1) - 2022-08-17 + Structured "What If?" (SWIFT) + A simpler form of HAZOP with prompts of "what if" to identify deviations from the expected. + Harshvardhan J. Pandit - + 2022-08-18 - - - - + + - - - Level where Severity is High Harshvardhan J. Pandit - 0.75 - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + Cindynic Approach + Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk. accepted 2022-08-18 - High Severity + + - - Financial Equipment Costs - - 2022-08-17 - + + Very Low Risk (RM5x5 S:1 L:1) + + + Harshvardhan J. Pandit + + - - accepted - Harshvardhan J. Pandit + 0.04 + 2022-08-17 + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow + - - accepted + + Harshvardhan J. Pandit 2022-08-17 + + Blackmail + + + accepted + + + A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures + - Interception of Communications - - Harshvardhan J. Pandit + + 2022-08-18 + Risk Assessment Technique + accepted + Harshvardhan J. Pandit - + + accepted - - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow 2022-08-17 + + Harshvardhan J. Pandit - - 0.08 - - - Very Low Risk (RM7x7 S:1 L:4) + + Unauthorised Code Access - - - - accepted + 2022-08-17 + accepted + + Harshvardhan J. Pandit - Attack on Private Life - - Loss of Negotiating Capacity - 2022-08-17 + + + + accepted + Unwanted Code Deletion + + Harshvardhan J. Pandit + + 2022-08-17 + + + Decision Tree Analysis + + + + Harshvardhan J. Pandit + 2022-08-18 - - + Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility. accepted - - + + 2022-08-18 - Social Disadvantage - - + + The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system + + + Harshvardhan J. Pandit + ACSC-ISM accepted - Georg P Krog - 2022-08-19 - - - + Harshvardhan J. Pandit - - - + + + accepted + 0.32 + 2022-08-17 - - Violation of Regulatory Obligations + Moderate Risk (RM5x5 S:2 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate + + - + + + ISAMM + accepted + Harshvardhan J. Pandit + 2022-08-18 + + + Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh - - + + - Very High Risk (RM5x5 S:4 L:5) + 0.36 + accepted - 0.80 - + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate 2022-08-17 + + Moderate Risk (RM5x5 S:3 L:3) + + Harshvardhan J. Pandit - - Risk Assessment Technique - - + + 0.37 + 2022-08-17 + + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High + + + Harshvardhan J. Pandit + + + High Risk (RM7x7 S:3 L:6) accepted + + + Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk. Harshvardhan J. Pandit - A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures - 2022-08-18 - - - 2022-08-17 + + + 2022-08-18 + accepted + Risk Indices + + + 2022-08-18 - Sabotage - accepted - Harshvardhan J. Pandit - + Georg P Krog + Prevent Exercising of Rights + + accepted + - - Loss of Goods - + accepted Harshvardhan J. Pandit - - 2022-08-17 - + + + - - - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate - + Unknown Vulnerability Exploited 2022-08-17 + + Harshvardhan J. Pandit - 0.33 - + Low Risk + + + - - Moderate Risk (RM3x3 S:1 L:3) - - + + 0.25 + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 + 2022-08-18 + Level where Risk is Low accepted - - - + + + 2022-08-17 + Harshvardhan J. Pandit - - - accepted + Personal Safety Endangerment - 2022-08-17 - Organisation Disruption - - - Physical Spying - accepted - 2022-08-17 - - - Harshvardhan J. Pandit + accepted - 2022-08-17 - Harshvardhan J. Pandit - + accepted + Harshvardhan J. Pandit + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High 0.67 + 2022-08-17 - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High - accepted - High Risk (RM3x3 S:3 L:2) + + - + Harshvardhan J. Pandit - - 7 Risk Levels - accepted + + + 2022-08-18 - - Scale with 7 Risk Levels from Extremely High to Extremely Low + A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation + accepted + Hazard And Operability Studies (HAZOP) - + + accepted + 2022-08-17 + Harshvardhan J. Pandit - - Financial Investigation Costs - 2022-08-17 + Attack on Private Life - accepted - - - Quantitative Risk Assessment Technique - Harshvardhan J. Pandit - - accepted - 2022-08-18 - - - A risk assessment technique that uses quantitative methods - - - accepted - + - Data Protection Impact Assessment (DPIA) - 2022-08-18 - - Harshvardhan J. Pandit - Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it. + - - + + CORAS Harshvardhan J. Pandit - ANSI/ISA-62443-3-2-2020 standard, entitled ā€˜Security for industrial automation and control systems, Part 3-2: Security risk assessment for system designā€™, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals accepted - - + The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis 2022-08-18 - - ANSI/ISA-62443-3ā€‘2-2020 - - - - - Low Risk (RM3x3 S:2 L:1) - 2022-08-17 - + Harshvardhan J. Pandit + + + + - - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low accepted - 0.22 - + 2022-08-17 + Illegal Processing of Data - + + + + accepted + 2022-08-17 + Harshvardhan J. Pandit + Errornous System Use + + + accepted - Harshvardhan J. Pandit 2022-08-17 - - Scam + + + + Compromise Account Credentials + - - + + 2022-08-18 - + A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES) + Harshvardhan J. Pandit + Conditional Value at Risk (CVaR) - Harshvardhan J. Pandit - 2022-08-18 + accepted - Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events. - Fault Tree Analysis - + - - accepted - Internal Operation Disruption - + NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems + + + NIST SP 800-30 + Harshvardhan J. Pandit - - - 2022-08-17 + accepted + 2022-08-18 - - - + + accepted + + 2022-08-18 - accepted + A classification list based on experience or on concepts and models that can be used to help identify risks or controls. + Classifications Harshvardhan J. Pandit - 0.99 - The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 - Extremely High Risk - 2022-08-18 - Level where Risk is Extremely High + - - + 2022-08-17 + + accepted + Harshvardhan J. Pandit + + Cost of Acquisition + - - accepted + + Harshvardhan J. Pandit - Danger to Customers + Quantitative Risk Assessment Technique + A risk assessment technique that uses quantitative methods + + + accepted + 2022-08-18 + - - Harshvardhan J. Pandit + + + Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future. + - - 2022-08-18 - + Markov Analysis + Harshvardhan J. Pandit accepted - Checklists - A checklist based on experience or on concepts and models that can be used to help identify risks or controls. + 2022-08-18 - - accepted + + + + Loss of Resources 2022-08-17 + + + accepted Harshvardhan J. Pandit - 0.24 - - - - - - - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate - Moderate Risk (RM7x7 S:6 L:2) + - - + + + 2022-08-18 - A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered. - Cause-Consequence Analysis - - Harshvardhan J. Pandit accepted - - + Data Protection Impact Assessment (DPIA) Harshvardhan J. Pandit - The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers + Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it. + + + ISACA-RISK-IT accepted - + + The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk + Harshvardhan J. Pandit 2022-08-18 - OCTAVE FORTE - + + A type of social engineering attack involving deceptive messages intended to reveal sensitive information + Phishing Scam + accepted + Harshvardhan J. Pandit 2022-08-17 - - - Harshvardhan J. Pandit - - Denial of Service Attack (DoS) - + + - + + Level where Risk is Very High + - + + 2022-08-18 - - Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk - ERM-IF - Harshvardhan J. Pandit - + Very High Risk accepted - - - Abusive Content Utilisation - + + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 + 0.9 Harshvardhan J. Pandit - - + + + + accepted - 2022-08-17 - + Harshvardhan J. Pandit + 2022-08-17 + + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low + Low Risk (RM5x5 S:2 L:2) + + + 0.16 - + + High Risk (RM5x5 S:4 L:3) + + + + accepted - Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks - FAIR Privacy + 0.48 Harshvardhan J. Pandit + + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + 2022-08-17 + + + + accepted + 2022-08-18 - 2022-08-18 - + CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment + + CRAMM + Harshvardhan J. Pandit - - - - Equipment Failure - 2022-08-17 + + 2022-08-18 + + - + accepted - Harshvardhan J. Pandit + The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario + O-RA - - 2022-08-17 - - - Loss of Customers - + + + - + Very High Risk (RM7x7 S:6 L:4) + + Harshvardhan J. Pandit + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh + accepted + 0.49 + 2022-08-17 + + + + + 2022-08-18 accepted + Harshvardhan J. Pandit + + 3 Risk Levels + + Scale with 3 Risk Levels from High to Low - - 2022-08-17 + + Harshvardhan J. Pandit - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow + + Theft + + accepted + 2022-08-17 + + + + + Extremely High Risk (RM7x7 S:5 L:6) + - - - 0.10 - Very Low Risk (RM7x7 S:5 L:1) + + Harshvardhan J. Pandit + 2022-08-17 + accepted - + 0.61 + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh - - + + accepted + + 0.60 + 2022-08-17 + + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High + + + Harshvardhan J. Pandit + - Extremely High Risk (RM7x7 S:6 L:7) - + High Risk (RM5x5 S:5 L:3) + + accepted 2022-08-17 + Denial of Service Attack (DoS) + Harshvardhan J. Pandit - - 0.86 - - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh + + + - - Scale with 5 Severity Levels from Very High to Very Low + + Halt Source - + accepted + Risk Control that halts the risk source or prevents it from materialising Harshvardhan J. Pandit - 5 Severity Levels - 2022-08-18 + 2022-08-19 - + + Harshvardhan J. Pandit + 0.33 + + + + accepted + Moderate Risk (RM3x3 S:3 L:1) + + 2022-08-17 + + + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + + + + Harshvardhan J. Pandit + + + Equipment Failure + + + accepted + 2022-08-17 + + accepted Harshvardhan J. Pandit - - Theft of Media - - 2022-08-17 + + Interception of Communications + - - 2022-08-17 - - Unauthorised System Access - - - Harshvardhan J. Pandit - - + + + + + accepted + + 2022-08-18 + Extremely Low Risk + 0.01 + Harshvardhan J. Pandit + Level where Risk is Extremely Low + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 - - 2022-08-17 + - Unwanted Disclosure of Data - accepted Harshvardhan J. Pandit - + 2022-08-17 + + Organisation Disruption + - - + + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow + 0.12 + Very Low Risk (RM7x7 S:1 L:6) + + - - accepted + Harshvardhan J. Pandit - Cost of Acquisition - 2022-08-17 + - - Harshvardhan J. Pandit - Financial Loss - + + Violation of Code of Conduct + - accepted + + Harshvardhan J. Pandit 2022-08-17 + - - + + + accepted - 2022-08-18 - - 3 Risk Levels - Scale with 3 Risk Levels from High to Low - + 0.41 Harshvardhan J. Pandit - - - + 2022-08-17 - 0.32 - - - - Moderate Risk (RM5x5 S:4 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + High Risk (RM7x7 S:5 L:4) + + + + Corruption of Data + + accepted - 2022-08-17 - Harshvardhan J. Pandit - - - 0.40 - 2022-08-17 Harshvardhan J. Pandit - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High - - - - - - - High Risk (RM5x5 S:5 L:2) - accepted + 2022-08-17 + + - - Harshvardhan J. Pandit - - CRAMM + + A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls. + accepted - CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment + - - + Harshvardhan J. Pandit 2022-08-18 + + Taxonomies - + + + Personnel Absence + accepted - Technique used in workshops to encourage imaginative thinking - 2022-08-18 - Brainstorming - - - Harshvardhan J. Pandit + + 2022-08-17 + - - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low - 0.18 - Low Risk (RM7x7 S:3 L:3) + + accepted - - - - - - 2022-08-17 + Risk Control that reduces the likelihood of an event + Reduce Likelihood Harshvardhan J. Pandit + 2022-08-22 + - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate - - - 2022-08-17 + Harshvardhan J. Pandit + Toxicological Risk Assessment + A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals. + + + - - - Moderate Risk (RM7x7 S:7 L:2) - - 0.29 - accepted - - - 2022-08-17 - accepted - - Confidentiality Breach - Harshvardhan J. Pandit - - - + 2022-08-18 - + - - Unwanted Data Deletion - + Risk Control that monitors a Risk Impact + 2022-09-04 accepted - - - 2022-08-17 + + + Monitor Impact Harshvardhan J. Pandit - - - + + The Pareto principle (the 80ā€“20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes. + Harshvardhan J. Pandit - 2022-08-18 + - ALARA - As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk - Harshvardhan J. Pandit - accepted + Pareto Charts + 2022-08-18 + - + + 0.29 + Moderate Risk (RM7x7 S:2 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate + + Harshvardhan J. Pandit + + + + accepted + 2022-08-17 - Low Risk (RM5x5 S:1 L:5) - + + - - - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low + + accepted + 2022-08-17 + + High Risk (RM7x7 S:4 L:4) + 0.33 + + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High + Harshvardhan J. Pandit + + + + + + accepted - - 0.20 + Harshvardhan J. Pandit + 2022-08-17 + + 0.41 + + + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + High Risk (RM7x7 S:4 L:5) - + + Harshvardhan J. Pandit + 2022-08-17 - + + - 2022-08-17 - accepted - Terrorism + Compromise Account + + Harshvardhan J. Pandit + + Scale with 3 Likelihood Levels from High to Low + 2022-08-18 + + 3 Likelihood Levels + + accepted - - Very Low Risk (RM5x5 S:1 L:2) - + + + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High + + High Risk (RM7x7 S:7 L:3) + 0.43 + - - accepted - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow - 2022-08-17 Harshvardhan J. Pandit - 0.08 - - + accepted + 2022-08-17 - - - Citizens impact + + accepted + 2022-08-17 + + Harshvardhan J. Pandit - - - + Identity Theft - + + + Remote Spying accepted - - - 2022-08-18 - - IS-BM - The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs Harshvardhan J. Pandit + + 2022-08-17 + + - + + 0.18 + + + + accepted Harshvardhan J. Pandit - OCTAVE-S - - - - 2022-08-18 - The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisationā€™s security strategy - - - - accepted + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low 2022-08-17 - Harshvardhan J. Pandit - - - - Unauthorised Code Disclosure - + + Low Risk (RM7x7 S:3 L:3) - + - - accepted - - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High - 0.48 - + + + + - 2022-08-17 - + 0.75 + accepted Harshvardhan J. Pandit - High Risk (RM5x5 S:4 L:3) + Level where Severity is High + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + 2022-08-18 + High Severity - - - - Eavesdropping - 2022-08-17 - - - accepted - + + Game Theory Harshvardhan J. Pandit + + + + accepted + 2022-08-18 + The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing. + - - + + + - - - Vandalism accepted + Harshvardhan J. Pandit - 2022-08-17 + + Very High Risk (RM7x7 S:3 L:7) + + 0.43 + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh - - RansomwareAttack - - - + + + + Law Enforcement Adverse Effects accepted 2022-08-17 - - Ransomware is a type of attack where threat actors take control of a targetā€™s assets and demand a ransom in exchange for the return of the assetā€™s availability and confidentiality + Harshvardhan J. Pandit - + + - - Compromise Account Credentials - - accepted + + 2022-08-24 + Risk Mitigation Measure that controls the Consequences and Impacts Harshvardhan J. Pandit - - 2022-08-17 - + Control Consequence + + accepted - - + + + Violation of Ethical Code + accepted - Coercion - + 2022-08-17 + + Harshvardhan J. Pandit - - 2022-08-17 - - - - Extremely High Risk (RM7x7 S:7 L:6) - accepted - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + - + - 0.86 - 2022-08-17 + Harshvardhan J. Pandit + Extremely High Risk (RM7x7 S:6 L:6) + accepted + 2022-08-17 + + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + 0.73 - - - + - - Business Performance Impairment - Harshvardhan J. Pandit - + Unauthorised Data Disclosure accepted - 2022-08-17 - - + - - Harshvardhan J. Pandit - Security Breach + + + + + + + - accepted - 2022-08-17 - - - - - 2022-08-17 + 2022-08-18 + A risk assessment technique that uses qualitative methods Harshvardhan J. Pandit + Qualitative Risk Assessment Technique + + - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh - 0.57 - Very High Risk (RM7x7 S:7 L:4) - - accepted - + + 2022-08-17 + Extorsion + + Harshvardhan J. Pandit + + - + 2022-08-18 + + Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events. Harshvardhan J. Pandit + - Analyses the risk reduction that can be achieved by various layers of protection. + Fault Tree Analysis accepted + + + 2022-08-17 + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh + + 0.71 + Extremely High Risk (RM7x7 S:7 L:5) + + + + - Hazard Analysis And Critical Control Points (HACCP) + accepted + Harshvardhan J. Pandit - - Environmental Safety Endangerment - + accepted + Harshvardhan J. Pandit - 2022-08-17 - - + + + Loss of Customer Confidence + - + + Harshvardhan J. Pandit + + Cost of Operation Interruption - - - Unknown Vulnerability Exploited - accepted + 2022-08-17 - Harshvardhan J. Pandit - + + accepted - - - - - + + - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 - Harshvardhan J. Pandit + + + + 2022-08-18 + 0.75 accepted - 2022-08-18 - Low Severity - 0.25 - Level where Severity is Low + Harshvardhan J. Pandit + Level where Risk is High + High Risk + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 - + - - - Extorsion Harshvardhan J. Pandit - - accepted + 2022-08-17 - - - - High Risk (RM5x5 S:5 L:3) - - - + + + Physical Spying accepted - 2022-08-17 - - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High - 0.60 - - Harshvardhan J. Pandit - + - + + - - - Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes. - 2022-08-18 - + Harshvardhan J. Pandit - Event Tree Analysis + 0.12 accepted + Very Low Risk (RM7x7 S:2 L:3) + 2022-08-17 + + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow + - + + accepted - Industrial Crisis 2022-08-17 - - + + Loss of Technological Advantage Harshvardhan J. Pandit - - - - Harshvardhan J. Pandit - - accepted - A set of techniques for identifying the potential for human error and estimating the likelihood of failure. - - - - Human Reliability Analysis - 2022-08-18 - + - + accepted - - - 2022-08-17 Harshvardhan J. Pandit + Remove Consequence + + Risk Control that removes Consequence i.e. prevents it from materialising + 2022-08-27 - - - 0.12 - - Very Low Risk (RM7x7 S:2 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow + - + + + + - The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes - Harshvardhan J. Pandit - FAIR accepted - - + Harshvardhan J. Pandit + + As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + ALARA 2022-08-18 - - - 2022-08-19 - Georg P Krog - + + + Harshvardhan J. Pandit + 2022-08-17 + - Discrimination + Replacement Costs accepted - + + accepted - - Extremely Low Risk (RM7x7 S:2 L:2) - - - 2022-08-17 - Harshvardhan J. Pandit - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow - 0.08 - - - - - 2022-08-17 - - Theft - - - accepted - + Retrieval of Deleted Data Harshvardhan J. Pandit - - - - Data Breach - accepted - - 2022-08-17 - Harshvardhan J. Pandit - + + - - - - Very Low Risk - 0.1 Harshvardhan J. Pandit - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 + ERM-IF accepted - Level where Risk is Very Low 2022-08-18 + + Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk - - 2022-08-17 + + Harshvardhan J. Pandit - 0.51 + + + accepted + Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks + FAIR Privacy + 2022-08-18 - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh - + + + 0.86 + Harshvardhan J. Pandit - - + + accepted + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + 2022-08-17 + Extremely High Risk (RM7x7 S:7 L:6) + + + + + + + Citizens impact + accepted + + Harshvardhan J. Pandit + 2022-08-17 + + + + + + Harshvardhan J. Pandit + + + + Influence Diagrams + An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions + 2022-08-18 + accepted - Very High Risk (RM7x7 S:5 L:5) - - 2022-08-17 - + + + accepted - Law Enforcement Adverse Effects + Harshvardhan J. Pandit - - + 2022-08-17 + Loss of Opportunity - - Risk Control that avoids the risk source + + + + accepted + Cost of Judicial Proceedings + - - 2022-08-21 + 2022-08-17 + Harshvardhan J. Pandit - Avoid Source + + + 2022-08-17 + accepted + + + + Harshvardhan J. Pandit + Unauthorised Code Modification + Harshvardhan J. Pandit - Financial Personnel Costs - 2022-08-17 - accepted + + 2022-08-17 - + + accepted + Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes. + Event Tree Analysis + + + + + Harshvardhan J. Pandit + 2022-08-18 + + + accepted 2022-08-18 - Scenario Analysis - Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios. + Paper- or computer-based questionnaires to elicit views. Harshvardhan J. Pandit + Surveys - - Harshvardhan J. Pandit + + accepted + 2022-08-17 + + + + Harshvardhan J. Pandit + + Retrieval of Discarded Equipment + + + Reputation and trust impact + accepted + + + Harshvardhan J. Pandit + 2022-08-17 + + + + + + Cyber Spying 2022-08-17 - Equipment Malfunction - accepted - - - 2022-08-29 + Harshvardhan J. Pandit - Risk Mitigation Measure that shares Risk e.g. amongst stakeholders - Share Risk + + + + Very High Risk (RM5x5 S:5 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh + + + Harshvardhan J. Pandit + 0.80 + 2022-08-17 accepted - + + - - 2022-08-18 - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 - Extremely Low Risk + Harshvardhan J. Pandit - - + + OCTAVE-S + The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisationā€™s security strategy + 2022-08-18 + accepted - 0.01 - Level where Risk is Extremely Low - - 2022-08-17 - Harshvardhan J. Pandit - 0.31 + - - - - High Risk (RM7x7 S:3 L:5) - - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High - + 2022-08-17 + Identity Fraud accepted - - + + + Harshvardhan J. Pandit - Theft of Equipment + + + Harshvardhan J. Pandit + + + + Data Breach accepted - - 2022-08-17 - - accepted - + + OCTAVE ALLEGRO + + - Risk Control that removes the risk source - Remove Source - + accepted + 2022-08-18 + OCTAVE Allegro is designed to allow broad assessment of an organisationā€™s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment Harshvardhan J. Pandit - 2022-08-20 + - - + Harshvardhan J. Pandit - - - - 2022-08-17 - - accepted - Violation of Contractual Obligations - - + 2022-08-18 - - 2022-08-17 - - - Harshvardhan J. Pandit - 0.33 + - High Risk (RM7x7 S:4 L:4) - - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High accepted + + HITRUST-CSF + The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain - + - - Harshvardhan J. Pandit + + Unauthorised Data Access + accepted - Errornous System Use 2022-08-17 - - Cyber Spying + + + + + Harshvardhan J. Pandit + 0.01 + Level where Severity is Extremely Low + 2022-08-18 + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + Extremely Low Severity + accepted + + + + + Spying accepted - - Harshvardhan J. Pandit - - 2022-08-17 - - - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low - 2022-08-17 - - Harshvardhan J. Pandit - - - - Low Risk (RM5x5 S:5 L:1) - 0.20 - - accepted + 2022-08-17 + - + + NIST SP 800ā€“82 accepted - Low Risk (RM7x7 S:2 L:4) - + NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ā€˜Guide to industrial control systems (ISC) securityā€™, is an Industrial Control Systems Security Guide + 2022-08-18 - - 0.16 - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low - - 2022-08-17 - Harshvardhan J. Pandit + - + + Harshvardhan J. Pandit - - - + + Malicious Code Attack accepted - 0.61 - - 2022-08-17 Harshvardhan J. Pandit - - Extremely High Risk (RM7x7 S:5 L:6) - - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh - - - 2022-08-17 - Harshvardhan J. Pandit - - - Brute Force Authorisations + + Intentional use of software by including or inserting in a system for a harmful purpose + - - accepted - - - Harshvardhan J. Pandit - Risk Control that changes Impact + + Internal Operation Disruption + accepted + Harshvardhan J. Pandit + 2022-08-17 + - 2022-08-26 - Change Impact + - - - 2022-09-02 - Monitor Vulnerabilities - Harshvardhan J. Pandit + + accepted - - Risk Control that monitors a Risk Vulnerability - - - + Fraud 2022-08-17 Harshvardhan J. Pandit + + + + + + + + Harshvardhan J. Pandit + - - - 0.16 - Low Risk (RM5x5 S:4 L:1) - - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low + + Moderate Risk (RM7x7 S:2 L:6) accepted + 0.24 + 2022-08-17 + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate + Harshvardhan J. Pandit - - accepted 0.48 - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + accepted 2022-08-17 + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High High Risk (RM5x5 S:3 L:4) - Harshvardhan J. Pandit - + + - - Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system + Harshvardhan J. Pandit + 2022-08-18 + + + The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes - - Malware Attack - accepted + FAIR + + + 2022-08-17 - + + Risk Matrix 7x7 + A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types + accepted + + + Harshvardhan J. Pandit - + + + Environmental Safety Endangerment + Harshvardhan J. Pandit + + + 2022-08-17 accepted - The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk + + + accepted - 2022-08-18 - ISACA-RISK-IT - - - - - - - - Moderate Severity - - Level where Severity is Moderate - 0.5 + ITSRMĀ² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security Harshvardhan J. Pandit - The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 - accepted 2022-08-18 + + ITSRMĀ² - - - Loss of Opportunity + accepted - 2022-08-17 - - + + Monitor Risk Control Harshvardhan J. Pandit - + + 2022-09-05 + Risk Control that monitors another Risk Control - + + + Harshvardhan J. Pandit + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow + - - - 2022-08-18 - Extremely Low Severity - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 - accepted - 0.01 - Level where Severity is Extremely Low - Harshvardhan J. Pandit + Extremely Low Risk (RM7x7 S:1 L:2) + + + 0.04 + 2022-08-17 + - + + Very High Risk (RM7x7 S:5 L:5) - - 2022-08-18 - - The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario - Harshvardhan J. Pandit - O-RA + + Harshvardhan J. Pandit + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh + 2022-08-17 + + 0.51 accepted + + - - Unauthorised Resource Use - - + + + + accepted + + + Harshvardhan J. Pandit + Very Low Risk (RM5x5 S:2 L:1) 2022-08-17 + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow + 0.08 + + + + + + accepted + Harshvardhan J. Pandit - + Damage by Third Party + 2022-08-17 - - - - + + + Georg P Krog Harshvardhan J. Pandit - - Loss of Credibility + accepted - 2022-08-17 - - - 2022-08-17 - + Loss of Control over Data + 2022-08-19 - + + + The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc + + Harshvardhan J. Pandit - Unauthorised Data Modification + + CCRACII + 2022-08-18 - accepted - - - - + + + + Harshvardhan J. Pandit - - accepted - Illegal Processing of Data + + Nominal Group Technique + 2022-08-18 + Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows. + + 2022-08-17 - - + Violation of Contractual Obligations - accepted - 2022-08-17 Harshvardhan J. Pandit - - Loss of Reputation - - - - Limitation of Rights - 2022-08-18 - + accepted - Georg P Krog - Harshvardhan J. Pandit - - - - Harshvardhan J. Pandit - 2022-08-17 + + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate - - Loss of Resources - - - + + + Harshvardhan J. Pandit + Moderate Risk (RM7x7 S:4 L:3) + + accepted + 0.24 + 2022-08-17 + - + + accepted + Harshvardhan J. Pandit + Monitor Vulnerabilities - - - 2022-08-17 - Personnel Absence - - + 2022-09-02 + Risk Control that monitors a Risk Vulnerability - - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 - - accepted + + High Risk (RM3x3 S:2 L:3) Harshvardhan J. Pandit - Very High Severity - 0.9 - - - - Level where Severity is Very High - 2022-08-18 - - + + accepted - - - Risk Control that changes Consequence - Harshvardhan J. Pandit - 2022-08-25 - Change Consequence + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + 2022-08-17 + + 0.67 + - + + + ISO/IEC 27005:2018 + Harshvardhan J. Pandit + 2022-08-18 - 2022-08-18 - - ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process - ISRAM + ISO/IEC 27005:2018 ā€˜Information technology ā€” Security techniques ā€” Information security risk managementā€™ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisationā€™s information security accepted - Harshvardhan J. Pandit - - Harshvardhan J. Pandit + + Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options. - + Harshvardhan J. Pandit + - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low + + Cost/benefit Analysis accepted - - Low Risk (RM5x5 S:1 L:4) + 2022-08-18 + + + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low + + + 0.20 - 0.16 - + + Harshvardhan J. Pandit + 2022-08-17 + + accepted + Low Risk (RM7x7 S:5 L:2) - - + + + Scale with 5 Risk Levels from Very High to Very Low + 5 Risk Levels Harshvardhan J. Pandit - + 2022-08-18 - accepted - Spam - 2022-08-17 - + accepted - - + + Low Risk (RM5x5 S:1 L:5) + + + + + 0.20 accepted + + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low + Harshvardhan J. Pandit - Cost of Backup - 2022-08-17 - - - - - - Bayesian Networks - - + + + + + accepted - Harshvardhan J. Pandit - A graphical model of variables and their cause-effect relationships expressed using probabilities 2022-08-18 - - - - Harshvardhan J. Pandit - Increase Internal Cost - + The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 + 0.5 + Moderate Likelihood - - 2022-08-17 - - accepted - - Harshvardhan J. Pandit - A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks - + Level where Likelihood is Moderate + + + + + + + 2022-08-18 accepted + + 0.1 + Harshvardhan J. Pandit + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 + Level where Likelihood is Very Low + Very Low Likelihood + + - Risk Management Methodology 2022-08-18 - - - - + ANSI/ISA-62443-3ā€‘2-2020 + + + accepted + ANSI/ISA-62443-3-2-2020 standard, entitled ā€˜Security for industrial automation and control systems, Part 3-2: Security risk assessment for system designā€™, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals Harshvardhan J. Pandit - - Retrieval of Deleted Data - - + + + accepted 2022-08-17 + + Harshvardhan J. Pandit + + + System Malfunction - - Harshvardhan J. Pandit + + + + + + + 0.75 + Harshvardhan J. Pandit + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + High Likelihood accepted - - - GCSOS - The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents + Level where Likelihood is High 2022-08-18 - - - - - accepted - 2022-08-17 - - - Harshvardhan J. Pandit - Cost of Configuration - - - + 2022-08-18 - High Risk - Harshvardhan J. Pandit - Level where Risk is High - - - - - + + Scale with 5 Likelihood Levels from Very High to Very Low + Harshvardhan J. Pandit + + 5 Likelihood Levels accepted - 0.75 - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 - - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low - accepted + + Low Risk (RM3x3 S:2 L:1) + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low + 2022-08-17 + + - - 0.16 - - 2022-08-17 - Harshvardhan J. Pandit + - Low Risk (RM7x7 S:4 L:2) - + 0.22 + accepted + Harshvardhan J. Pandit - - 2022-08-17 - + - - + Theft of Media + 2022-08-17 accepted - Business impact Harshvardhan J. Pandit + + + - - - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate - accepted - Moderate Risk (RM7x7 S:5 L:3) - 0.31 + + + - - - 2022-08-17 - Harshvardhan J. Pandit + + So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + 2022-08-18 - - - - Health and life impact + SFAIRP + accepted Harshvardhan J. Pandit + + + + 2022-08-18 + The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents + GCSOS + + - - accepted + Harshvardhan J. Pandit + + + Financial Equipment Costs 2022-08-17 - + + Harshvardhan J. Pandit + + + + accepted - + + A means of recording information about risks and tracking actions. + + Harshvardhan J. Pandit + + + Risk Registers accepted - - Risk Mitigation Measure that controls the Consequences and Impacts - Harshvardhan J. Pandit - - 2022-08-24 - Control Consequence + 2022-08-18 - + + + + + + accepted + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow Harshvardhan J. Pandit 2022-08-17 - Known Vulnerability Exploited - - - - - + + Very Low Risk (RM7x7 S:1 L:4) + 0.08 - - - 1.00 - + accepted - 2022-08-17 - Extremely High Risk (RM7x7 S:7 L:7) Harshvardhan J. Pandit - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh - - - + Distributed Denial of Service Attack (DDoS) + + + + + 2022-08-17 - - - + + Technique used in workshops to encourage imaginative thinking - Extremely Low Likelihood - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + - accepted - 0.01 - Level where Likelihood is Extremely Low + Brainstorming Harshvardhan J. Pandit + + accepted 2022-08-18 - + + Ishikawa (Fishbone) + Harshvardhan J. Pandit + + + accepted + + Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram. 2022-08-18 + + + IMO MSC-FAL.1/CIRC.3 Harshvardhan J. Pandit - Decision Tree Analysis - - accepted - Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility. - + + 2022-08-18 + + accepted + The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure + - + Harshvardhan J. Pandit - - - - 2022-08-17 + + + + 2022-08-18 + 0.99 + The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 + Extremely High Risk - - Vulnerability Created accepted + Level where Risk is Extremely High - - + Harshvardhan J. Pandit - 2022-08-17 - - + + - Loss of Suppliers + 2022-08-17 + accepted + Loss of Competitive Advantage - + + High Risk (RM5x5 S:5 L:2) + + + + + 0.40 + accepted Harshvardhan J. Pandit + 2022-08-17 + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High + + + + + 2022-08-17 - Blackmail + accepted + + Harshvardhan J. Pandit - - accepted - 2022-08-17 + Stalking - - + + Cyber Stalking accepted + Harshvardhan J. Pandit - Loss of Trust - - + 2022-08-17 + + + + + + Harshvardhan J. Pandit + + + + accepted + 2022-08-17 + + + High Risk (RM3x3 S:3 L:3) + 1.00 + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High + + + 2022-08-18 + + + accepted + Harshvardhan J. Pandit + Checklists + A checklist based on experience or on concepts and models that can be used to help identify risks or controls. + - - + + + Physical Assault + 2022-08-17 + accepted Harshvardhan J. Pandit - + - - 2022-08-17 - Reputation and trust impact - - Hazard And Operability Studies (HAZOP) - - - + + Moderate Risk (RM5x5 S:3 L:2) + + Harshvardhan J. Pandit + + + + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate accepted - A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation - 2022-08-18 + 0.24 + 2022-08-17 - - accepted - + + - Low Risk (RM3x3 S:1 L:1) - 2022-08-17 - 0.11 - - Harshvardhan J. Pandit + - - - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low + + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh + Harshvardhan J. Pandit + accepted + 0.49 + Very High Risk (RM7x7 S:4 L:6) + 2022-08-17 + - - - - - + accepted - 2022-08-18 - Level where Risk is Very High - Very High Risk - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 - 0.9 Harshvardhan J. Pandit - - 2022-08-17 + + Unwanted Data Deletion - - Unauthorised Data Disclosure - accepted + - Harshvardhan J. Pandit - - - + accepted - - 2022-08-17 - - Harshvardhan J. Pandit - - Moderate Risk (RM5x5 S:2 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate - - 0.32 + + + Malware Attack + Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system + Harshvardhan J. Pandit + - + + + - - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate accepted - Moderate Risk (RM3x3 S:3 L:1) - - 2022-08-17 + Cost of Installation Harshvardhan J. Pandit - 0.33 - - - - - Third Party Operation Disruption - accepted - 2022-08-17 - - Harshvardhan J. Pandit - - - - - Harshvardhan J. Pandit + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow - Damage by Third Party - - + + Harshvardhan J. Pandit + + + 0.06 + accepted + + Extremely Low Risk (RM7x7 S:1 L:3) 2022-08-17 - - + + + + Financial Investigation Costs accepted - - 2022-08-18 Harshvardhan J. Pandit + 2022-08-17 + - Scale with 5 Risk Levels from Very High to Very Low - 5 Risk Levels - - - - - 2022-08-18 + + Harshvardhan J. Pandit - - Level where Likelihood is Extremely High + 2022-08-24 + + Identity Dispute + accepted - 0.99 - The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 - Extremely High Likelihood - - + + + + Georg P Krog + - + + Social Disadvantage accepted - 2022-08-17 - Harshvardhan J. Pandit - Loss of Technological Advantage - - + 2022-08-19 - + + 2022-08-17 + 0.02 + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + + Extremely Low Risk (RM7x7 S:1 L:1) - - + + Harshvardhan J. Pandit + + accepted - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh - - 0.60 - - 2022-08-17 + + + + accepted + + 2022-08-29 Harshvardhan J. Pandit - Very High Risk (RM5x5 S:3 L:5) + + Risk Mitigation Measure that shares Risk e.g. amongst stakeholders + Share Risk - + + + + NIST SP 800ā€“39 Harshvardhan J. Pandit - - Psychological Harm - - - 2022-08-17 + + 2022-08-18 + The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis - accepted - - + accepted - - Harshvardhan J. Pandit + 0.24 + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate + + + - - - System Failure + Moderate Risk (RM7x7 S:6 L:2) + + Harshvardhan J. Pandit + 2022-08-17 - - OCTAVE ALLEGRO - Harshvardhan J. Pandit - - - 2022-08-18 - - OCTAVE Allegro is designed to allow broad assessment of an organisationā€™s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment - + accepted + + Harmful Spech + Harshvardhan J. Pandit + 2022-08-17 + + + + + + + + Harshvardhan J. Pandit + Julian Flake + Georg P Krog + Beatriz Esteves + Paul Ryan + dpvs-risk + Harshvardhan J. Pandit + + The Risk extension to Data Privacy Vocabulary provides terms (classes and properties) related to risk management, assessment, and consequences. + https://w3id.org/dpv/dpv-owl/risk# + Risk Extension for DPV-OWL + + Risk Extension for DPV-OWL + 0.8.1 + 2022-08-14 + 2022-09-10 - + - accepted 2022-08-17 - + - - Compliance impact - Harshvardhan J. Pandit - - + + Scam Harshvardhan J. Pandit - Spoofing - - - 2022-08-17 - - - accepted - + + - - SFAIRP - - Harshvardhan J. Pandit + 2022-08-18 accepted - 2022-08-18 - So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + Harshvardhan J. Pandit + Delphi Technique + Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions. - + + Eavesdropping accepted - 2022-08-18 - Scale with 3 Likelihood Levels from High to Low - - 3 Likelihood Levels - Harshvardhan J. Pandit - - - - Corruption of Data - - Harshvardhan J. Pandit - - - accepted 2022-08-17 - - - + - 2022-08-18 - Harshvardhan J. Pandit - Georg P Krog - - - accepted - Prevent Exercising of Rights + - - - + accepted - - Low Risk (RM7x7 S:7 L:1) - - 0.14 - 2022-08-17 - Harshvardhan J. Pandit - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low - - - - Harshvardhan J. Pandit + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate + + Moderate Risk (RM3x3 S:1 L:3) + 0.33 + - - 2022-08-18 - - CCRACII + - accepted - The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc - - - 2022-08-17 Harshvardhan J. Pandit - - Extremely Low Risk (RM7x7 S:1 L:2) - + + 2022-08-17 + + + accepted + Very Low Risk (RM7x7 S:3 L:2) + - + + + Harshvardhan J. Pandit - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow - accepted - 0.04 + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow + 0.12 + 2022-08-17 - - - - Risk Control that monitors a Risk Source + + accepted + Extremely High Likelihood + Level where Likelihood is Extremely High + + + + 0.99 Harshvardhan J. Pandit - 2022-09-01 + The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 + 2022-08-18 - Monitor Risk Source - accepted - - A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals. - - Toxicological Risk Assessment + + Physical Stalking Harshvardhan J. Pandit + 2022-08-17 + + + + accepted - - - 2022-08-18 - - + + Child Violence 2022-08-17 - Loss of Competitive Advantage - + Harshvardhan J. Pandit + + accepted + + + MONARC + + + Harshvardhan J. Pandit + accepted + + MONARC (MĆ©thode OptimisĆ©e dā€™analyse des risques CASES ā€“ ā€˜Method for an Optimised Analysis of Risks by CASESā€™ is a tool and a method allowing precise and repeatable risk assessments to take place + 2022-08-18 - - - - accepted - 2022-08-19 - Georg P Krog Unauthorised Re-Identification - - - - - - 2022-08-18 - The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure - Harshvardhan J. Pandit - IMO MSC-FAL.1/CIRC.3 + Georg P Krog + accepted + + 2022-08-19 - - + + + A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls + 2022-08-18 + Bow Tie Analysis + + - - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh - 0.49 - accepted - 2022-08-17 Harshvardhan J. Pandit - - Very High Risk (RM7x7 S:4 L:6) - + + accepted - + Harshvardhan J. Pandit - accepted - Stalking + 2022-08-17 - 2022-08-17 - Harshvardhan J. Pandit + + Unauthorised Impersonation - + + + accepted - 2022-08-17 - Harshvardhan J. Pandit - Risk Matrix 5x5 - A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types - + Low Risk (RM7x7 S:7 L:1) + + + - - - - Privacy impact - - + 0.14 + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low Harshvardhan J. Pandit - - - - accepted 2022-08-17 - - - - - - - 0.25 - Level where Risk is Low - 2022-08-18 - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 + + 2022-08-20 Harshvardhan J. Pandit - Low Risk + + Risk Control that removes the risk source + + Remove Source accepted - - Reliability Centred Maintenance - - - - 2022-08-18 - - Harshvardhan J. Pandit + + Reduce Severity + Risk Control that reduces the severity of an event accepted + + Harshvardhan J. Pandit - A risk based assessment used to identify the appropriate maintenance tasks for a system and its components. + 2022-08-23 + - + + 2022-08-17 - - Identity Fraud - - accepted - Harshvardhan J. Pandit - - - accepted - Loss of Goodwill - - 2022-08-17 + Loss of Assets Harshvardhan J. Pandit - + + + + accepted + + Risk Management Methodology + + Harshvardhan J. Pandit + 2022-08-18 + A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks - + + Monte Carlo Simulation + + + + 2022-08-18 + accepted - - Risk Matrix 3x3 + Harshvardhan J. Pandit + Calculates the probability of outcomes by running multiple simulations using random variables. + + + + + accepted + Harshvardhan J. Pandit - A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types - 2022-08-17 + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow + 0.10 + + Very Low Risk (RM7x7 S:1 L:5) - - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate - 2022-08-17 - - Harshvardhan J. Pandit - Moderate Risk (RM5x5 S:2 L:3) - + + + + - - - + accepted - 0.24 + 2022-08-18 + Harshvardhan J. Pandit + 0.1 + Level where Risk is Very Low + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 + Very Low Risk - - ETSI TS 102 165-1 + + Harshvardhan J. Pandit + IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen + 2022-08-18 - ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system - - 2022-08-18 - Harshvardhan J. Pandit + IT-Grundschutz accepted + - - Harshvardhan J. Pandit - - - + accepted + Harshvardhan J. Pandit 2022-08-17 + + - Business disruption + Unauthorised Resource Use + - + + accepted + + Risk Control that monitors a Risk Source Harshvardhan J. Pandit + 2022-09-01 + Monitor Risk Source - - - accepted - 2022-08-17 - Injury - - - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 - Level where Likelihood is Low + Harshvardhan J. Pandit - - - - - - 2022-08-18 - 0.25 - - Low Likelihood - accepted - - - Unauthorised Information Disclosure - Harshvardhan J. Pandit - - + Psychological Harm + accepted 2022-08-17 + - - 2022-08-22 + accepted + + + + - Risk Control that reduces the likelihood of an event + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low + 0.16 + Harshvardhan J. Pandit - - Reduce Likelihood - + 2022-08-17 + Low Risk (RM7x7 S:2 L:4) - + - - + + Financial Repair Costs + accepted Harshvardhan J. Pandit - Danger to Personnel - 2022-08-17 + - - Very Low Risk (RM5x5 S:1 L:3) - 2022-08-17 - - Harshvardhan J. Pandit - - - - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow - 0.12 - + + Vulnerability Created accepted - - - - + Harshvardhan J. Pandit 2022-08-17 - - + + - Remote Spying + + + accepted + A risk based assessment used to identify the appropriate maintenance tasks for a system and its components. Harshvardhan J. Pandit - - + Reliability Centred Maintenance - Harshvardhan J. Pandit - Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA). - - accepted - Failure Modes And Effects And Criticality Analysis (FMECA) - 2022-08-18 - - - - 2022-08-17 - Retrieval of Discarded Equipment - - - Harshvardhan J. Pandit - - - accepted - - - - - - - Level where Likelihood is Very High - Very High Likelihood - Harshvardhan J. Pandit - accepted - - 0.9 2022-08-18 - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 - - - Halt Source - Harshvardhan J. Pandit - - accepted - - - 2022-08-19 - Risk Control that halts the risk source or prevents it from materialising - - - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh - accepted - - Extremely High Risk (RM7x7 S:5 L:7) - - - 2022-08-17 - Harshvardhan J. Pandit - 0.71 - - - - - - + - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh - accepted - Very High Risk (RM7x7 S:3 L:7) - + Loss of Suppliers Harshvardhan J. Pandit - 0.43 - + 2022-08-17 - - + + - + accepted + + + + Human Errors - Unauthorised Data Access accepted + Harshvardhan J. Pandit - 2022-08-17 + - - 2022-08-19 - Harshvardhan J. Pandit - Georg P Krog - - accepted + + + - + + Business disruption + 2022-08-17 - Loss of Control over Data + accepted + Harshvardhan J. Pandit - - - + accepted + + ALARP + Harshvardhan J. Pandit - 5 Likelihood Levels - Scale with 5 Likelihood Levels from Very High to Very Low + + + + As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk 2022-08-18 - - + + + Business Performance Impairment accepted + Harshvardhan J. Pandit 2022-08-17 + + + + + + + accepted Harshvardhan J. Pandit - + 2022-08-17 - - Cost of Operation Interruption + + Business impact + - - + + The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 2022-08-18 - - - Qualitative Risk Assessment Technique - Harshvardhan J. Pandit - + 0.99 + + + accepted - A risk assessment technique that uses qualitative methods - - - Cost of Installation - Harshvardhan J. Pandit - - - + Extremely High Severity + Harshvardhan J. Pandit + Level where Severity is Extremely High + + accepted 2022-08-17 - - + Harshvardhan J. Pandit - 2022-08-17 - Replacement Costs - Harshvardhan J. Pandit - - - accepted + Loss of Goods + - + + Harshvardhan J. Pandit + 2022-09-03 + Monitor Consequence accepted - + + Risk Control that monitors a Risk Consequence + + + + + Harshvardhan J. Pandit + - ITSRMĀ² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security + Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs. + accepted + + Multi-criteria Analysis (MCA) 2022-08-18 - - ITSRMĀ² - Harshvardhan J. Pandit - + + 0.29 + + Harshvardhan J. Pandit + + - - Misuse of Breached Information - - accepted + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate 2022-08-17 - + Moderate Risk (RM7x7 S:7 L:2) - + + Harshvardhan J. Pandit + 2022-08-17 + + + + accepted + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh + Very High Risk (RM5x5 S:4 L:4) + - - 2022-08-18 - Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows. - - accepted - Harshvardhan J. Pandit - Nominal Group Technique + 0.64 - - - - - 2022-08-18 - Harshvardhan J. Pandit - Causal Mapping - A network diagram representing events, causes and effects and their relationships. + + 0.01 + Extremely Low Likelihood + Harshvardhan J. Pandit + Level where Likelihood is Extremely Low + + + accepted + 2022-08-18 + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 - - Harshvardhan J. Pandit + + + Brute Force Authorisations + + accepted - - Authorisation Failure 2022-08-17 - - - accepted + Harshvardhan J. Pandit + - + - + + Very High Risk (RM5x5 S:4 L:5) - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High - High Risk (RM3x3 S:3 L:3) - - accepted + + Harshvardhan J. Pandit + 0.80 - 1.00 - 2022-08-17 - Harshvardhan J. Pandit - - - - - Reduce Severity - 2022-08-23 - Risk Control that reduces the severity of an event - Harshvardhan J. Pandit - + accepted + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh - - 0.73 - - - - + + Risk Control that changes Impact accepted - - Extremely High Risk (RM7x7 S:6 L:6) - - 2022-08-17 + + + Change Impact Harshvardhan J. Pandit - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh - - - A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls - Bow Tie Analysis - accepted - - - + 2022-08-26 + + + + Harshvardhan J. Pandit + + 7 Likelihood Levels 2022-08-18 - + Scale with 7 Likelihood Levels from Extremely High to Extremely Low + accepted - + + Harshvardhan J. Pandit + ETSI TS 102 165-1 - MEHARI + accepted 2022-08-18 - - MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la SĆ©curitĆ© de l'Information FranƧais) - accepted - Harshvardhan J. Pandit + + ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system - + + accepted - Very High Risk (RM5x5 S:5 L:5) - - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh - - + + Discrimination + 2022-08-19 + Georg P Krog + + + + + Impact to Rights accepted - - 1.00 - - 2022-08-17 Harshvardhan J. Pandit + 2022-08-17 + + + + + - + + + accepted + + Monitor Risk Harshvardhan J. Pandit - ALARP - accepted - - - - As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk - 2022-08-18 - + Risk Control that monitors a Risk + 2022-08-31 - - Cross Impact Analysis + + Harshvardhan J. Pandit + 0.25 + Low Likelihood + + + - + + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 2022-08-18 - - Harshvardhan J. Pandit accepted - Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them. + Level where Likelihood is Low - + + + accepted + Harshvardhan J. Pandit 2022-08-17 - Unauthorised Code Modification - - - - Harshvardhan J. Pandit + Unauthorised Code Disclosure + - - - - - Harshvardhan J. Pandit + + + 2022-08-17 + accepted - 2022-08-18 - NIST SP 800ā€“39 - The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis + Harshvardhan J. Pandit + + Loss of Goodwill + - + + A set of techniques for identifying the potential for human error and estimating the likelihood of failure. accepted - - - 2022-08-18 - Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset - - IRAM2 + Human Reliability Analysis Harshvardhan J. Pandit - - - - accepted + + - Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk. 2022-08-18 - - Harshvardhan J. Pandit - Risk Indices - - Game Theory - - - 2022-08-18 - The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing. - - + accepted + + Harshvardhan J. Pandit + 2022-08-17 + + + Loss of Data + - + + + Unauthorised System Access + 2022-08-17 + accepted Harshvardhan J. Pandit - - - - - Level where Likelihood is Very Low - 2022-08-18 - 0.1 - Very Low Likelihood - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 + + - - Harshvardhan J. Pandit - NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ā€˜Guide to industrial control systems (ISC) securityā€™, is an Industrial Control Systems Security Guide - - - 2022-08-18 - - NIST SP 800ā€“82 + + + Confidentiality Breach + accepted + Harshvardhan J. Pandit + 2022-08-17 + + - - Monte Carlo Simulation + Harshvardhan J. Pandit + + + + + 2022-08-17 accepted + Industrial Crisis + + + - Calculates the probability of outcomes by running multiple simulations using random variables. + Value At Risk (VaR) 2022-08-18 - - - + accepted + + Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span. Harshvardhan J. Pandit - Analyses the risk reduction that can be achieved by various layers of protection. + + + + accepted + Harshvardhan J. Pandit + 2022-08-17 + + Spam + + + + + Sexual Violence accepted - - - - Layer Protection Analysis (LOPA) - 2022-08-18 - + + + + Harshvardhan J. Pandit + + 2022-08-17 + - - 2022-08-18 - - An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions + + 2022-08-17 + accepted Harshvardhan J. Pandit - Influence Diagrams + + + Injury + + - - - accepted - - System Malfunction - + + accepted + Harshvardhan J. Pandit + 2022-08-17 + + + Third Party Operation Disruption + + + + + accepted Harshvardhan J. Pandit + Privacy impact 2022-08-17 - + + - + + + Very Low Risk (RM5x5 S:1 L:2) + - - Cindynic Approach - 2022-08-18 - - Harshvardhan J. Pandit + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow accepted - Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk. + Harshvardhan J. Pandit + 2022-08-17 + 0.08 + + - - accepted - - - - 2022-08-18 - MONARC + + Risk Matrix 3x3 + A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types + Harshvardhan J. Pandit - MONARC (MĆ©thode OptimisĆ©e dā€™analyse des risques CASES ā€“ ā€˜Method for an Optimised Analysis of Risks by CASESā€™ is a tool and a method allowing precise and repeatable risk assessments to take place + 2022-08-17 + + accepted - + - - - - 0.71 - Extremely High Risk (RM7x7 S:7 L:5) accepted - - 2022-08-17 + Loss of Funds + Harshvardhan J. Pandit - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh + + + - - - + 2022-08-17 + Harshvardhan J. Pandit - - - - - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh + + + Loss of Reputation + accepted - 0.61 - Very High Risk (RM7x7 S:6 L:5) + - - accepted - 2022-08-17 - - - Public Order Breach + - Harshvardhan J. Pandit + accepted + 2022-08-17 + Violation of Statutory Obligations + Harshvardhan J. Pandit + + - - - - 2022-08-18 - - EBIOS - Expression des Besoins et Identification des Objectifs de SĆ©curitĆ© (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met + + + accepted + Harshvardhan J. Pandit + 2022-08-17 + + Compromise Account Security - - - - A simpler form of HAZOP with prompts of "what if" to identify deviations from the expected. - - 2022-08-18 - Structured "What If?" (SWIFT) + + 0.20 + + Harshvardhan J. Pandit + + + + Low Risk (RM5x5 S:5 L:1) accepted + 2022-08-17 + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low - + + Cross Impact Analysis - 2022-08-18 - Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life. - F-N Diagrams - + Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them. accepted + 2022-08-18 + Harshvardhan J. Pandit - - 2022-08-17 - - Harshvardhan J. Pandit - - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate - Moderate Risk (RM5x5 S:3 L:3) - - - - 0.36 + accepted - - - - - - Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span. - 2022-08-18 - - Value At Risk (VaR) - Harshvardhan J. Pandit - accepted - - + 2022-08-17 Harshvardhan J. Pandit - - 2022-08-17 - + - Sexual Violence - accepted + Danger to Customers - - - + accepted - - - + + 2022-08-17 + Harshvardhan J. Pandit - Business Impact Analysis - A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them - 2022-08-18 + + + Service Interruption + - - + + + Loss of Customers accepted - - 2022-08-27 + Harshvardhan J. Pandit + + 2022-08-17 + - Risk Control that removes Consequence i.e. prevents it from materialising - Remove Consequence - - - - 2022-08-18 + + 2022-08-17 + accepted Harshvardhan J. Pandit - CORAS - The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis + Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation) + + MisinformationDisinformation + + - accepted - - - - Child Violence + + 2022-08-17 Harshvardhan J. Pandit - + + System Intrusion - - accepted - 2022-08-17 - - - 2022-08-18 - - - 7 Likelihood Levels - Harshvardhan J. Pandit + + accepted - Scale with 7 Likelihood Levels from Extremely High to Extremely Low + + + accepted + + 2022-08-17 + + Harshvardhan J. Pandit + Theft of Equipment + + - - - + + accepted + 2022-08-17 + + Harshvardhan J. Pandit + + + + Public Order Breach + + accepted - Surveys - 2022-08-18 - - Paper- or computer-based questionnaires to elicit views. + + 2022-08-17 + + Harshvardhan J. Pandit + Increase Internal Cost + + diff --git a/dpv-owl/risk/risk.ttl b/dpv-owl/risk/risk.ttl index cfac3fe39..c53c9a4eb 100644 --- a/dpv-owl/risk/risk.ttl +++ b/dpv-owl/risk/risk.ttl @@ -1,11 +1,11 @@ @prefix dct: . @prefix dpvo: . @prefix dpvo-risk: . -@prefix ns1: . @prefix owl: . @prefix rdf: . @prefix rdfs: . @prefix sw: . +@prefix vann: . @prefix xsd: . a owl:Ontology ; @@ -22,8 +22,8 @@ dct:modified "2022-09-10"^^xsd:date ; dct:source ; dct:title "Risk Extension for DPV-OWL"@en ; - ns1:preferredNamespacePrefix "dpvs-risk" ; - ns1:preferredNamespaceUri "https://w3id.org/dpv/dpv-owl/risk#"^^xsd:string ; + vann:preferredNamespacePrefix "dpvs-risk" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/dpv-owl/risk#"^^xsd:string ; owl:versionInfo "0.8.1"^^xsd:string . dpvo-risk:ACSC-ISM a owl:NamedIndividual, diff --git a/dpv-pd/changelog.html b/dpv-pd/changelog.html index 8fbce24bf..1607cfaae 100644 --- a/dpv-pd/changelog.html +++ b/dpv-pd/changelog.html @@ -13,6 +13,10 @@

Changelog - DPV-PD

https://w3id.org/dpv/dpv-pd +
+

[v0.8.2] -

+

No changes

+

[v0.8.1] -

Release Candidate While this is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.
diff --git a/dpv-pd/dpv-pd.html b/dpv-pd/dpv-pd.html index b52a6ff98..1a124302e 100644 --- a/dpv-pd/dpv-pd.html +++ b/dpv-pd/dpv-pd.html @@ -9,8 +9,8 @@ var respecConfig = { shortName: "dpv-pd", title: "DPV-PD: Extended Personal Data concepts for DPV", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/dpv-pd", @@ -377,7 +377,7 @@

The namespace for terms in DPV-PD is https://www.w3id.org/dpv/dpv-pd#
The suggested prefix for the namespace is dpv-pd
The DPV-PD vocabulary and its documentation is available on GitHub.

-
+

Call for Comments/Feedbacks for DPV v1.0 release

Please provide your comments by 15-OCT-2022 via GitHub or public-dpvcg@w3.org (mailing list).

While v0.8.1 is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.

diff --git a/dpv-pd/dpv-pd.jsonld b/dpv-pd/dpv-pd.jsonld index dd0b2d941..d33d86acd 100644 --- a/dpv-pd/dpv-pd.jsonld +++ b/dpv-pd/dpv-pd.jsonld @@ -1,57 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-pd#TravelHistory", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#Location" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Information about travel history" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Travel History" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#Location" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Acquantaince", + "@id": "https://w3id.org/dpv/dpv-pd#Picture", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -88,29 +37,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" + "@id": "https://w3id.org/dpv/dpv-pd#Identifying" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about acquaintainces in a social network." + "@value": "Information about visual representation or image e.g. profile photo." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Acquantaince" + "@value": "Picture" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" + "@id": "https://w3id.org/dpv/dpv-pd#Identifying" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#CreditWorthiness", + "@id": "https://w3id.org/dpv/dpv-pd#Professional", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -147,34 +96,70 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Credit" + "@id": "https://w3id.org/dpv/dpv-pd#Social" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about credit worthiness." + "@value": "Information about educational or professional career" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#CreditScore" + "@id": "https://w3id.org/dpv/dpv-pd#DisciplinaryAction" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Education" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#EmploymentHistory" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Job" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PerformanceAtWork" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#ProfessionalCertification" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#ProfessionalEvaluation" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#ProfessionalInterview" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Reference" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Salary" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#School" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#WorkEnvironment" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#WorkHistory" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Worthiness" + "@value": "Professional" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Credit" + "@id": "https://w3id.org/dpv/dpv-pd#Social" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Character", + "@id": "https://w3id.org/dpv/dpv-pd#ProfessionalEvaluation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -211,29 +196,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about character in the public sphere" + "@value": "Information about professional evaluations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Character" + "@value": "Professional Evaluation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Language", + "@id": "https://w3id.org/dpv/dpv-pd#MACAddress", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -252,12 +237,6 @@ "@value": "Fajar Ekaputra" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" - } - ], "http://purl.org/dc/terms/source": [ { "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" @@ -271,42 +250,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about language and lingual history." - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#Accent" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Dialect" + "@value": "Information about the Media Access Control (MAC) address of a device" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Language" + "@value": "MAC Address" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#BankAccount", + "@id": "https://w3id.org/dpv/dpv-pd#CreditRecord", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -343,29 +314,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccount" + "@id": "https://w3id.org/dpv/dpv-pd#Credit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about bank accounts." + "@value": "Information about credit record." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bank Account" + "@value": "Credit Record" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccount" + "@id": "https://w3id.org/dpv/dpv-pd#Credit" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#HealthHistory", + "@id": "https://w3id.org/dpv/dpv-pd#Age", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -402,37 +373,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about health history." + "@value": "Information about age" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FamilyHealthHistory" + "@id": "https://w3id.org/dpv/dpv-pd#AgeRange" }, { - "@id": "https://w3id.org/dpv/dpv-pd#IndividualHealthHistory" + "@id": "https://w3id.org/dpv/dpv-pd#BirthDate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Health History" + "@value": "Age" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Piercing", + "@id": "https://w3id.org/dpv/dpv-pd#DeviceOperatingSystem", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -440,20 +411,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -469,29 +446,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-pd#DeviceSoftware" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about piercings" + "@value": "Information about the operating system (OS) or system software that manages hardware or software resources." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Piercing" + "@value": "Device Operating System" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-pd#DeviceSoftware" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Profile", + "@id": "https://w3id.org/dpv/dpv-pd#CreditWorthiness", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -499,12 +476,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -520,29 +505,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Credit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Profile or user profile is information and representation of characteristics associated with person(s) or group(s)" + "@value": "Information about credit worthiness." + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#CreditScore" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Profile" + "@value": "Credit Worthiness" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Credit" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Association", + "@id": "https://w3id.org/dpv/dpv-pd#ProfessionalInterview", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -579,29 +569,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about associations in a social network with other individuals, groups, or entities e.g. friend of a friend" + "@value": "Information about professional interviews" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Association" + "@value": "Professional Interview" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#GeneralReputation", + "@id": "https://w3id.org/dpv/dpv-pd#External", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -638,80 +628,64 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about reputation in the public sphere" + "@value": "Information about external characteristics that can be observed" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "General Reputation" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#EducationQualification", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-pd#Demographic" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-pd#Ethnicity" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-pd#Identifying" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-pd#Language" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#Education" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-pd#Nationality" + }, { - "@language": "en", - "@value": "Information about educational qualifications" + "@id": "https://w3id.org/dpv/dpv-pd#PersonalDocuments" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Sexual" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#VehicleData" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Education Qualification" + "@value": "External" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Education" + "@id": "https://w3id.org/dpv#PersonalData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Age", + "@id": "https://w3id.org/dpv/dpv-pd#EmploymentHistory", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -748,37 +722,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about age" + "@value": "Information about employment history" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#AgeRange" + "@id": "https://w3id.org/dpv/dpv-pd#CurrentEmployment" }, { - "@id": "https://w3id.org/dpv/dpv-pd#BirthDate" + "@id": "https://w3id.org/dpv/dpv-pd#PastEmployment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Age" + "@value": "Employment History" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Disability", + "@id": "https://w3id.org/dpv/dpv-pd#Dislike", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -815,29 +789,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-pd#Interest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about disabilities." + "@value": "Information about dislikes or preferences regarding repulsions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disability" + "@value": "Dislike" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-pd#Interest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#BirthDate", + "@id": "https://w3id.org/dpv/dpv-pd#Divorce", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -845,12 +819,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -866,29 +848,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Age" + "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about birth date" + "@value": "Information about divorce(s)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Birth Date" + "@value": "Divorce" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Age" + "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Interaction", + "@id": "https://w3id.org/dpv/dpv-pd#AccountIdentifier", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -925,29 +907,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccount" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about interactions in the public sphere" + "@value": "Information about financial account identifier." + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccountNumber" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PaymentCardNumber" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Interaction" + "@value": "Account Identifier" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccount" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Offspring", + "@id": "https://w3id.org/dpv/dpv-pd#AuthenticationHistory", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -955,20 +945,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -984,29 +971,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about offspring(s)." + "@value": "Information about prior authentication and its outcomes such as login attempts or location." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Offspring" + "@value": "Authentication History" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Communication", + "@id": "https://w3id.org/dpv/dpv-pd#MentalHealth", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1043,46 +1030,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-pd#Health" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information communicated from or to an individual" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#EmailContent" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#SocialMediaCommunication" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#SocialMediaData" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#VoiceCommunicationRecording" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#VoiceMail" + "@value": "Information about mental health." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication" + "@value": "Mental Health" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-pd#Health" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#DisciplinaryAction", + "@id": "https://w3id.org/dpv/dpv-pd#Accent", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1119,29 +1089,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#Language" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about disciplinary actions and its history" + "@value": "Information about linguistic and speech accents." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disciplinary Action" + "@value": "Accent" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#Language" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#WorkHistory", + "@id": "https://w3id.org/dpv/dpv-pd#BrowsingBehavior", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1178,29 +1148,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about work history in a professional context" + "@value": "Information about browsing Behavior." + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#BrowserHistory" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#BrowsingReferral" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Work History" + "@value": "Browsing Behavior" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#OnlineActivity" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#FavoriteFood", + "@id": "https://w3id.org/dpv/dpv-pd#Username", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1237,29 +1220,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Favorite" + "@id": "https://w3id.org/dpv/dpv-pd#Identifying" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about favorite food." + "@value": "Information about usernames." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Favorite Food" + "@value": "Username" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Favorite" + "@id": "https://w3id.org/dpv/dpv-pd#Identifying" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#MentalHealth", + "@id": "https://w3id.org/dpv/dpv-pd#Association", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1296,29 +1279,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Health" + "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about mental health." + "@value": "Information about associations in a social network with other individuals, groups, or entities e.g. friend of a friend" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mental Health" + "@value": "Association" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Health" + "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#DrugTestResult", + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalAddress", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1355,29 +1338,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-pd#Contact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about drug test results." + "@value": "Information about physical address." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Drug Test Result" + "@value": "Physical Address" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-pd#Contact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#HouseholdData", + "@id": "https://w3id.org/dpv/dpv-pd#MaritalStatus", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1385,12 +1368,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1406,29 +1397,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about personal or household activities" + "@value": "Information about marital status and history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Household Data" + "@value": "Marital Status" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalAddress", + "@id": "https://w3id.org/dpv/dpv-pd#DrugTestResult", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1465,29 +1456,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Contact" + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about physical address." + "@value": "Information about drug test results." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Address" + "@value": "Drug Test Result" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Contact" + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Divorce", + "@id": "https://w3id.org/dpv/dpv-pd#ServiceConsumptionBehavior", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1495,20 +1486,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" + "@value": "Rudy Jacob" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1524,29 +1515,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about divorce(s)." + "@value": "Information about the consumption of a service, e.g. time and duration of consumption." + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#TVViewingBehavior" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Divorce" + "@value": "Service Consumption Behavior" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#SecretText", + "@id": "https://w3id.org/dpv/dpv-pd#FamilyHealthHistory", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1583,29 +1579,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Authenticating" + "@id": "https://w3id.org/dpv/dpv-pd#HealthHistory" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about secret text used in the process of authenticating the individual as an user accessing a system, e.g., when recovering a lost password." + "@value": "Information about family health history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secret Text" + "@value": "Family Health History" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Authenticating" + "@id": "https://w3id.org/dpv/dpv-pd#HealthHistory" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Education", + "@id": "https://w3id.org/dpv/dpv-pd#CreditCardNumber", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1613,12 +1609,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1634,37 +1638,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#PaymentCardNumber" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about education" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#EducationExperience" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#EducationQualification" + "@value": "Information about credit card number" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Education" + "@value": "Credit Card Number" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#PaymentCardNumber" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Passport", + "@id": "https://w3id.org/dpv/dpv-pd#CriminalConviction", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1672,12 +1668,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1693,29 +1697,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#OfficialID" + "@id": "https://w3id.org/dpv/dpv-pd#Criminal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about passport" + "@value": "Information about criminal convictions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Passport" + "@value": "Criminal Conviction" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#OfficialID" + "@id": "https://w3id.org/dpv/dpv-pd#Criminal" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#CriminalCharge", + "@id": "https://w3id.org/dpv/dpv-pd#BirthPlace", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1723,20 +1727,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1752,29 +1748,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Criminal" + "@id": "https://w3id.org/dpv/dpv-pd#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about criminal charges." + "@value": "Information about birth place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Criminal Charge" + "@value": "Birth Place" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Criminal" + "@id": "https://w3id.org/dpv/dpv-pd#Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#ServiceConsumptionBehavior", + "@id": "https://w3id.org/dpv/dpv-pd#IncomeBracket", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1782,20 +1778,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@value": "Rudy Jacob" + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1811,34 +1807,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-pd#Demographic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the consumption of a service, e.g. time and duration of consumption." - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#TVViewingBehavior" + "@value": "Information about income bracket." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Consumption Behavior" + "@value": "Income Bracket" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-pd#Demographic" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#VoiceCommunicationRecording", + "@id": "https://w3id.org/dpv/dpv-pd#LoanRecord", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1875,29 +1866,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Communication" + "@id": "https://w3id.org/dpv/dpv-pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about vocal recorded communication (e.g. telephony, VoIP)" + "@value": "Information about loans, whether applied, provided or rejected, and its history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Voice Communication Recording" + "@value": "Loan Record" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Communication" + "@id": "https://w3id.org/dpv/dpv-pd#Transactional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Salary", + "@id": "https://w3id.org/dpv/dpv-pd#Identifier", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1905,20 +1896,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1934,29 +1917,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#Tracking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about salary" + "@value": "Information about an identifier or name used for identification" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Salary" + "@value": "Identifier" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#Tracking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#VehicleLicense", + "@id": "https://w3id.org/dpv/dpv-pd#SocialMediaData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1985,43 +1968,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Identifying" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#VehicleData" + "@id": "https://w3id.org/dpv/dpv-pd#Communication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about vehicle license" + "@value": "Information about social media" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#VehicalLicenseNumber" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#VehicalLicenseRegistration" + "@id": "https://w3id.org/dpv/dpv-pd#PubliclyAvailableSocialMediaData" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vehicle License" + "@value": "Social Media Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Identifying" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#VehicleData" + "@id": "https://w3id.org/dpv/dpv-pd#Communication" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#CreditStanding", + "@id": "https://w3id.org/dpv/dpv-pd#Prescription", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2058,29 +2032,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Credit" + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about credit standing." + "@value": "Information about medical and pharmaceutical prescriptions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Standing" + "@value": "Prescription" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Credit" + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#FavoriteMusic", + "@id": "https://w3id.org/dpv/dpv-pd#BirthDate", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2088,20 +2062,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2117,29 +2083,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Favorite" + "@id": "https://w3id.org/dpv/dpv-pd#Age" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about favorite music." + "@value": "Information about birth date" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Favorite Music" + "@value": "Birth Date" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Favorite" + "@id": "https://w3id.org/dpv/dpv-pd#Age" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Fingerprint", + "@id": "https://w3id.org/dpv/dpv-pd#Authenticating", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2176,29 +2142,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Biometric" + "@id": "https://w3id.org/dpv/dpv-pd#Internal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about fingerprint used for biometric purposes." + "@value": "Information about authentication and information used for authenticating" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#Password" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PINCode" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#SecretText" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fingerprint" + "@value": "Authenticating" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Biometric" + "@id": "https://w3id.org/dpv/dpv-pd#Internal" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#UserAgent", + "@id": "https://w3id.org/dpv/dpv-pd#Historical", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2206,12 +2183,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2227,29 +2212,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about software acting on behalf of users e.g. web browser" + "@value": "Information about historical data related to or relevant regarding history or past events" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "User agent" + "@id": "https://w3id.org/dpv/dpv-pd#LifeHistory" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Historical" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv#PersonalData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Height", + "@id": "https://w3id.org/dpv/dpv-pd#Attitude", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2286,29 +2276,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about physical height" + "@value": "Information about attitude." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Height" + "@value": "Attitude" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#PurchasesAndSpendingHabit", + "@id": "https://w3id.org/dpv/dpv-pd#EthnicOrigin", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2345,29 +2335,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-pd#Ethnicity" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about analysis of purchases made and money spent expressed as a habit e.g. monthly shopping trends" + "@value": "Information about ethnic origin" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Purchases and Spending Habit" + "@value": "Ethnic Origin" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-pd#Ethnicity" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#PerformanceAtWork", + "@id": "https://w3id.org/dpv/dpv-pd#Passport", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2375,7 +2371,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ @@ -2396,35 +2392,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#OfficialID" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about performance at work or within work environments" + "@value": "Information about passport" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Performance at Work" + "@value": "Passport" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#OfficialID" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccount", + "@id": "https://w3id.org/dpv/dpv-pd#IPAddress", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2461,40 +2451,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Financial" + "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial accounts." - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#AccountIdentifier" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#BankAccount" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PaymentCard" + "@value": "Information about the Internet protocol (IP) address of a device" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Account" + "@value": "IP Address" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Financial" + "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Username", + "@id": "https://w3id.org/dpv/dpv-pd#Profile", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2502,20 +2481,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2531,29 +2502,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Identifying" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about usernames." + "@value": "Profile or user profile is information and representation of characteristics associated with person(s) or group(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Username" + "@value": "Profile" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Identifying" + "@id": "https://w3id.org/dpv#PersonalData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Professional", + "@id": "https://w3id.org/dpv/dpv-pd#Sale", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2590,70 +2561,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about educational or professional career" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#DisciplinaryAction" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Education" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#EmploymentHistory" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Job" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PerformanceAtWork" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#ProfessionalCertification" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#ProfessionalEvaluation" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#ProfessionalInterview" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Reference" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Salary" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#School" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#WorkEnvironment" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#WorkHistory" + "@value": "Information about sales e.g. selling of goods or services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional" + "@value": "Sale" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-pd#Transactional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceApplications", + "@id": "https://w3id.org/dpv/dpv-pd#SkinTone", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2661,26 +2591,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2696,29 +2620,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceSoftware" + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about applications or application-like software on a device." + "@value": "Information about skin tone" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Device Applications" + "@value": "Skin Tone" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceSoftware" + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Location", + "@id": "https://w3id.org/dpv/dpv-pd#Intention", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2755,51 +2679,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-pd#Preference" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about location" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#BirthPlace" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Country" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#GPSCoordinate" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#RoomNumber" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#TravelHistory" + "@value": "Information about intentions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Location" + "@value": "Intention" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-pd#Preference" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Relationship", + "@id": "https://w3id.org/dpv/dpv-pd#Sibling", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2836,29 +2738,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Family" + "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about relationships and relationship history." + "@value": "Information about sibling(s)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Relationship" + "@value": "Sibling" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Family" + "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#CriminalConviction", + "@id": "https://w3id.org/dpv/dpv-pd#Name", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2895,29 +2797,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Criminal" + "@id": "https://w3id.org/dpv/dpv-pd#Identifying" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about criminal convictions." + "@value": "Information about names associated or used as given name or nickname." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Criminal Conviction" + "@value": "Name" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Criminal" + "@id": "https://w3id.org/dpv/dpv-pd#Identifying" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#VehicalLicenseRegistration", + "@id": "https://w3id.org/dpv/dpv-pd#Internal", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2925,12 +2827,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2946,29 +2856,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#VehicleLicense" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about vehicle license registration" + "@value": "Informatoin about internal characteristics that cannot be seen or observed" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#Authenticating" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#KnowledgeBelief" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Preference" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vehicle License Number" + "@value": "Internal" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#VehicleLicense" + "@id": "https://w3id.org/dpv#PersonalData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife", + "@id": "https://w3id.org/dpv/dpv-pd#GroupMembership", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3005,58 +2926,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about public life" + "@value": "Information about groups and memberships included or associated with a social network" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Character" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#CommunicationsMetadata" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#GeneralReputation" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Interaction" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#MaritalStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PoliticalAffiliation" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PoliticalOpinion" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Religion" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#SocialStatus" + "@id": "https://w3id.org/dpv/dpv-pd#TradeUnionMembership" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Life" + "@value": "Group Membership" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#CreditCardNumber", + "@id": "https://w3id.org/dpv/dpv-pd#Geographic", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3093,29 +2990,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PaymentCardNumber" + "@id": "https://w3id.org/dpv/dpv-pd#Demographic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about credit card number" + "@value": "Information about location or based on geography (e.g. home address)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Card Number" + "@value": "Geographic" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PaymentCardNumber" + "@id": "https://w3id.org/dpv/dpv-pd#Demographic" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Health", + "@id": "https://w3id.org/dpv/dpv-pd#Opinion", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3152,42 +3049,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-pd#Preference" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about health." - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#MentalHealth" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalHealth" + "@value": "Information about opinions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Health" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Health" + "@value": "Opinion" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-pd#Preference" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Dislike", + "@id": "https://w3id.org/dpv/dpv-pd#BrowsingReferral", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3195,20 +3079,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3224,29 +3105,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Interest" + "@id": "https://w3id.org/dpv/dpv-pd#BrowsingBehavior" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about dislikes or preferences regarding repulsions." + "@value": "Information about web browsing referrer or referral, which can be based on location, targeted referrals, direct, organic search, social media or actions, campaigns." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dislike" + "@value": "Browsing Referral" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Interest" + "@id": "https://w3id.org/dpv/dpv-pd#BrowsingBehavior" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Name", + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalTrait", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3283,29 +3164,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Identifying" + "@id": "https://w3id.org/dpv/dpv-pd#Demographic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about names associated or used as given name or nickname." + "@value": "Information about defining traits or features regarding the body." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Name" + "@value": "Physical Trait" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Identifying" + "@id": "https://w3id.org/dpv/dpv-pd#Demographic" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Gender", + "@id": "https://w3id.org/dpv/dpv-pd#HouseholdData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3313,20 +3194,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3342,29 +3215,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about gender" + "@value": "Information about personal or household activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Gender" + "@value": "Household Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv#PersonalData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#BirthPlace", + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3372,12 +3245,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3393,29 +3274,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Location" + "@id": "https://w3id.org/dpv/dpv-pd#Social" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about birth place" + "@value": "Information about public life" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#Character" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#CommunicationsMetadata" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#GeneralReputation" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Interaction" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#MaritalStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PoliticalAffiliation" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PoliticalOpinion" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Religion" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#SocialStatus" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Birth Place" + "@value": "Public Life" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Location" + "@id": "https://w3id.org/dpv/dpv-pd#Social" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#OfficialID", + "@id": "https://w3id.org/dpv/dpv-pd#Like", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3452,39 +3362,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Identifying" + "@id": "https://w3id.org/dpv/dpv-pd#Interest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about an official identifier or identification document" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#Passport" + "@value": "Information about likes or preferences regarding attractions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Official ID" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Government" + "@value": "Like" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Identifying" + "@id": "https://w3id.org/dpv/dpv-pd#Interest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#VehicleData", + "@id": "https://w3id.org/dpv/dpv-pd#PersonalPossession", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3492,12 +3392,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3513,37 +3421,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-pd#Ownership" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about vehicles" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#VehicleLicense" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#VehicleUsageData" + "@value": "Information about personal possessions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vehicle Data" + "@value": "Personal Possession" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-pd#Ownership" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#SkinTone", + "@id": "https://w3id.org/dpv/dpv-pd#FinancialStatus", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3551,20 +3451,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3580,29 +3472,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-pd#Financial" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about skin tone" + "@value": "Information about financial status or standing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Skin Tone" + "@value": "Financial Status" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-pd#Financial" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#CarOwned", + "@id": "https://w3id.org/dpv/dpv-pd#DNACode", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3639,29 +3531,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Ownership" + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about cars ownership and ownership history." + "@value": "Information about DNA." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Car Owned" + "@value": "DNA Code" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Ownership" + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#AgeExact", + "@id": "https://w3id.org/dpv/dpv-pd#GPSCoordinate", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3669,12 +3561,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3690,29 +3590,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#AgeRange" + "@id": "https://w3id.org/dpv/dpv-pd#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the exact age (i.e. to some degree within a year, month, or day)" + "@value": "Information about location expressed using Global Position System coordinates (GPS)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Age Exact" + "@value": "GPS Coordinate" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#AgeRange" + "@id": "https://w3id.org/dpv/dpv-pd#Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Insurance", + "@id": "https://w3id.org/dpv/dpv-pd#AgeRange", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3741,29 +3641,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Financial" + "@id": "https://w3id.org/dpv/dpv-pd#Age" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about Insurance" + "@value": "Information about age range i.e. inexact age to some degree (i.e. some years)" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#AgeExact" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Insurance" + "@value": "Age Range" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Financial" + "@id": "https://w3id.org/dpv/dpv-pd#Age" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#BrowsingBehavior", + "@id": "https://w3id.org/dpv/dpv-pd#Health", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3800,42 +3705,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about browsing Behavior." + "@value": "Information about health." } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#BrowserHistory" + "@id": "https://w3id.org/dpv/dpv-pd#MentalHealth" }, { - "@id": "https://w3id.org/dpv/dpv-pd#BrowsingReferral" + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalHealth" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Browsing Behavior" + "@value": "Health" } ], "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#OnlineActivity" + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Health" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#PINCode", + "@id": "https://w3id.org/dpv/dpv-pd#CarOwned", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3872,29 +3777,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Authenticating" + "@id": "https://w3id.org/dpv/dpv-pd#Ownership" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about Personal identification number (PIN), which is usually used in the process of authenticating the individual as an user accessing a system." + "@value": "Information about cars ownership and ownership history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "PIN Code" + "@value": "Car Owned" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Authenticating" + "@id": "https://w3id.org/dpv/dpv-pd#Ownership" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#VoiceMail", + "@id": "https://w3id.org/dpv/dpv-pd#Religion", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3931,29 +3836,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Communication" + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about voice mail messages." + "@value": "Information about religion, religious inclinations, and religious history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Voice Mail" + "@value": "Religion" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Communication" + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Favorite", + "@id": "https://w3id.org/dpv/dpv-pd#FavoriteMusic", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3990,40 +3901,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Preference" + "@id": "https://w3id.org/dpv/dpv-pd#Favorite" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about favorites" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#FavoriteColor" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#FavoriteFood" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#FavoriteMusic" + "@value": "Information about favorite music." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Favorite" + "@value": "Favorite Music" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Preference" + "@id": "https://w3id.org/dpv/dpv-pd#Favorite" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Transaction", + "@id": "https://w3id.org/dpv/dpv-pd#Disability", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4060,29 +3960,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial transactions e.g. bank transfers" + "@value": "Information about disabilities." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transaction" + "@value": "Disability" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic", + "@id": "https://w3id.org/dpv/dpv-pd#CreditCapacity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4119,60 +4019,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-pd#Credit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about physical characteristics" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#Age" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Gender" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#HairColor" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Height" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Piercing" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#SkinTone" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Tattoo" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Weight" + "@value": "Information about credit capacity." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "PhysicalCharacteristic" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Demographic" + "@value": "Credit Capacity" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-pd#Credit" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Identifier", + "@id": "https://w3id.org/dpv/dpv-pd#PersonalDocuments", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4201,29 +4070,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about an identifier or name used for identification" + "@value": "Information about and including personal documents e.g. diaries or journals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identifier" + "@value": "Personal Documents" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-pd#External" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#IndividualHealthHistory", + "@id": "https://w3id.org/dpv/dpv-pd#VehicalLicenseNumber", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4231,20 +4100,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4260,29 +4121,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#HealthHistory" + "@id": "https://w3id.org/dpv/dpv-pd#VehicleLicense" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about information health history." + "@value": "Information about vehicle license number" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Individual Health History" + "@value": "Vehicle License Number" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#HealthHistory" + "@id": "https://w3id.org/dpv/dpv-pd#VehicleLicense" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Like", + "@id": "https://w3id.org/dpv/dpv-pd#FavoriteFood", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4319,29 +4180,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Interest" + "@id": "https://w3id.org/dpv/dpv-pd#Favorite" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about likes or preferences regarding attractions." + "@value": "Information about favorite food." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Like" + "@value": "Favorite Food" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Interest" + "@id": "https://w3id.org/dpv/dpv-pd#Favorite" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#PersonalDocuments", + "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccount", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4349,12 +4210,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4370,29 +4239,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-pd#Financial" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about and including personal documents e.g. diaries or journals" + "@value": "Information about financial accounts." + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#AccountIdentifier" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#BankAccount" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PaymentCard" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Documents" + "@value": "Financial Account" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-pd#Financial" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#EducationExperience", + "@id": "https://w3id.org/dpv/dpv-pd#Interest", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4400,12 +4280,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4421,29 +4309,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Education" + "@id": "https://w3id.org/dpv/dpv-pd#Preference" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about education experience e.g. attending a university" + "@value": "Information about interests" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#Dislike" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Like" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Education Experience" + "@value": "Interest" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Education" + "@id": "https://w3id.org/dpv/dpv-pd#Preference" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#ProfessionalCertification", + "@id": "https://w3id.org/dpv/dpv-pd#CriminalPardon", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4480,29 +4376,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#Criminal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about professional certifications" + "@value": "Information about criminal pardons." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional Certification" + "@value": "Criminal Pardon" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#Criminal" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Contact", + "@id": "https://w3id.org/dpv/dpv-pd#BankAccount", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4539,45 +4435,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccount" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about contacts or used for contacting e.g. email address or phone number" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#EmailAddress" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalAddress" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#TelephoneNumber" + "@value": "Information about bank accounts." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contact" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Physical" + "@value": "Bank Account" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccount" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#GPSCoordinate", + "@id": "https://w3id.org/dpv/dpv-pd#PastEmployment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4585,20 +4465,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4614,29 +4486,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Location" + "@id": "https://w3id.org/dpv/dpv-pd#EmploymentHistory" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about location expressed using Global Position System coordinates (GPS)" + "@value": "Information about past employment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GPS Coordinate" + "@value": "Past Employment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Location" + "@id": "https://w3id.org/dpv/dpv-pd#EmploymentHistory" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Sale", + "@id": "https://w3id.org/dpv/dpv-pd#Favorite", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4673,29 +4545,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-pd#Preference" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about sales e.g. selling of goods or services" + "@value": "Information about favorites" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#FavoriteColor" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#FavoriteFood" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#FavoriteMusic" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sale" + "@value": "Favorite" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-pd#Preference" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Parent", + "@id": "https://w3id.org/dpv/dpv-pd#PrivacyPreference", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4732,29 +4615,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-pd#Preference" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about parent(s)." + "@value": "Information about privacy preferences" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Parent" + "@value": "Privacy Preference" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-pd#Preference" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#ProfessionalInterview", + "@id": "https://w3id.org/dpv/dpv-pd#Proclivitie", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4791,29 +4674,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#Sexual" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about professional interviews" + "@value": "Information about proclivities in a sexual context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional Interview" + "@value": "Proclivitie" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#Sexual" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#FamilyHealthHistory", + "@id": "https://w3id.org/dpv/dpv-pd#Connection", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4850,29 +4733,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#HealthHistory" + "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about family health history." + "@value": "Information about and including connections in a social network" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Family Health History" + "@value": "Connection" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#HealthHistory" + "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Geographic", + "@id": "https://w3id.org/dpv/dpv-pd#Preference", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4909,29 +4792,51 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Demographic" + "@id": "https://w3id.org/dpv/dpv-pd#Internal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about location or based on geography (e.g. home address)" + "@value": "Information about preferences or interests" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#Favorite" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Intention" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Interest" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Opinion" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PrivacyPreference" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Geographic" + "@value": "Preference" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Preference" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Demographic" + "@id": "https://w3id.org/dpv/dpv-pd#Internal" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#BrowserFingerprint", + "@id": "https://w3id.org/dpv/dpv-pd#CreditScore", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4968,29 +4873,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" + "@id": "https://w3id.org/dpv/dpv-pd#CreditWorthiness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the web browser which is used as a 'fingerprint'" + "@value": "Information about credit score." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Browser Fingerprint" + "@value": "Credit Score" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" + "@id": "https://w3id.org/dpv/dpv-pd#CreditWorthiness" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#SexualHistory", + "@id": "https://w3id.org/dpv/dpv-pd#SexualPreference", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5033,13 +4938,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about sexual history" + "@value": "Information about sexual preferences" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sexual History" + "@value": "Sexual Preference" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -5049,7 +4954,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#LoanRecord", + "@id": "https://w3id.org/dpv/dpv-pd#Fetish", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5086,29 +4991,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-pd#Sexual" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about loans, whether applied, provided or rejected, and its history" + "@value": "Information an individual's sexual fetishes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loan Record" + "@value": "Fetish" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-pd#Sexual" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral", + "@id": "https://w3id.org/dpv/dpv-pd#Height", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5145,69 +5050,80 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about Behavior or activity" + "@value": "Information about physical height" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#Attitude" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#AuthenticationHistory" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#BrowsingBehavior" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#CallLog" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Demeanor" - }, + "@language": "en", + "@value": "Height" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#LinkClicked" - }, + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#EmailAddressPersonal", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PerformanceAtWork" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-20" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Personality" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Reliability" - }, + "@id": "https://w3id.org/dpv/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-pd#ServiceConsumptionBehavior" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#VehicleUsageData" + "@id": "https://w3id.org/dpv/dpv-pd#EmailAddress" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Behavioral" + "@value": "Information about Email address used in Personal capacity" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Activity" + "@language": "en", + "@value": "Email Address Personal" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-pd#EmailAddress" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth", + "@id": "https://w3id.org/dpv/dpv-pd#Job", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5244,61 +5160,88 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#External" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about health, medical conditions or health care" + "@value": "Information about professional jobs" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-pd#BloodType" - }, + "@language": "en", + "@value": "Job" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Disability" - }, + "@id": "https://w3id.org/dpv/dpv-pd#Professional" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#HealthRecord", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-pd#DNACode" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-pd#DrugTestResult" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Health" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-pd#HealthHistory" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-pd#HealthRecord" - }, + "@id": "https://w3id.org/dpv/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Prescription" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Information about health record." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MedicalHealth" + "@value": "Health Record" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#External" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#PoliticalOpinion", + "@id": "https://w3id.org/dpv/dpv-pd#WorkEnvironment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5306,7 +5249,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -5327,35 +5270,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about opinions regarding politics and political topics" + "@value": "Information about work environments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Political Opinion" + "@value": "Work Environment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#TVViewingBehavior", + "@id": "https://w3id.org/dpv/dpv-pd#Criminal", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5363,20 +5300,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@value": "Rudy Jacob" + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5392,29 +5329,45 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#ServiceConsumptionBehavior" + "@id": "https://w3id.org/dpv/dpv-pd#Social" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about TV viewing Behavior, such as timestamps of channel change, duration of viewership, content consumed" + "@value": "Information about criminal activity e.g. criminal convictions or jail time" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#CriminalCharge" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#CriminalConviction" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#CriminalPardon" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "TV Viewing Behavior" + "@value": "Criminal" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Judicial" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#ServiceConsumptionBehavior" + "@id": "https://w3id.org/dpv/dpv-pd#Social" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#WorkEnvironment", + "@id": "https://w3id.org/dpv/dpv-pd#AgeExact", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5422,7 +5375,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ @@ -5443,29 +5396,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#AgeRange" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about work environments" + "@value": "Information about the exact age (i.e. to some degree within a year, month, or day)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Work Environment" + "@value": "Age Exact" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#AgeRange" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#RoomNumber", + "@id": "https://w3id.org/dpv/dpv-pd#ApartmentOwned", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5502,24 +5455,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Location" + "@id": "https://w3id.org/dpv/dpv-pd#HouseOwned" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about location expressed as Room number or similar numbering systems" + "@value": "Information about apartment(s) owned and its history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Room Number" + "@value": "Apartment Owned" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Location" + "@id": "https://w3id.org/dpv/dpv-pd#HouseOwned" } ] }, @@ -5583,7 +5536,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Criminal", + "@id": "https://w3id.org/dpv/dpv-pd#Communication", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5626,29 +5579,30 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about criminal activity e.g. criminal convictions or jail time" + "@value": "Information communicated from or to an individual" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#CriminalCharge" + "@id": "https://w3id.org/dpv/dpv-pd#EmailContent" }, { - "@id": "https://w3id.org/dpv/dpv-pd#CriminalConviction" + "@id": "https://w3id.org/dpv/dpv-pd#SocialMediaCommunication" }, { - "@id": "https://w3id.org/dpv/dpv-pd#CriminalPardon" + "@id": "https://w3id.org/dpv/dpv-pd#SocialMediaData" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#VoiceCommunicationRecording" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#VoiceMail" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Criminal" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Judicial" + "@value": "Communication" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -5658,7 +5612,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#HairColor", + "@id": "https://w3id.org/dpv/dpv-pd#HealthHistory", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5695,29 +5649,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about hair color" + "@value": "Information about health history." + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#FamilyHealthHistory" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#IndividualHealthHistory" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hair Color" + "@value": "Health History" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#TelephoneNumber", + "@id": "https://w3id.org/dpv/dpv-pd#PurchasesAndSpendingHabit", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5754,29 +5716,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Contact" + "@id": "https://w3id.org/dpv/dpv-pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about telephone number." + "@value": "Information about analysis of purchases made and money spent expressed as a habit e.g. monthly shopping trends" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Telephone Number" + "@value": "Purchases and Spending Habit" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Contact" + "@id": "https://w3id.org/dpv/dpv-pd#Transactional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#CurrentEmployment", + "@id": "https://w3id.org/dpv/dpv-pd#Offspring", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5784,12 +5746,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5805,29 +5775,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#EmploymentHistory" + "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about current employment" + "@value": "Information about offspring(s)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Current Employment" + "@value": "Offspring" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#EmploymentHistory" + "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceSoftware", + "@id": "https://w3id.org/dpv/dpv-pd#PerformanceAtWork", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5835,26 +5805,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5870,37 +5826,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about software on or related to a device." - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceApplications" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceOperatingSystem" + "@value": "Information about performance at work or within work environments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Device Software" + "@value": "Performance at Work" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#BrowsingReferral", + "@id": "https://w3id.org/dpv/dpv-pd#School", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5908,17 +5862,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5934,29 +5891,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#BrowsingBehavior" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about web browsing referrer or referral, which can be based on location, targeted referrals, direct, organic search, social media or actions, campaigns." + "@value": "Information about school such as name of school, conduct, or grades obtained." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Browsing Referral" + "@value": "School" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#BrowsingBehavior" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#BloodType", + "@id": "https://w3id.org/dpv/dpv-pd#Password", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5993,29 +5950,80 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-pd#Authenticating" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about blood type." + "@value": "Information about password used in the process of authenticating the individual as an user accessing a system." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Blood Type" + "@value": "Password" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-pd#Authenticating" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Family", + "@id": "https://w3id.org/dpv/dpv-pd#UserAgent", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#Tracking" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Information about software acting on behalf of users e.g. web browser" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "User agent" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#Tracking" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#CommunicationsMetadata", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6052,37 +6060,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about family and relationships" + "@value": "Information about communication metadata in the public sphere" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Relationship" + "@language": "en", + "@value": "Communications Metadata" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "Family" + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Interactive" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#EmailContent", + "@id": "https://w3id.org/dpv/dpv-pd#EducationQualification", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6090,20 +6095,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6119,29 +6116,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Communication" + "@id": "https://w3id.org/dpv/dpv-pd#Education" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the contents of Emails sent or received" + "@value": "Information about educational qualifications" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Email Content" + "@value": "Education Qualification" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Communication" + "@id": "https://w3id.org/dpv/dpv-pd#Education" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#LinkClicked", + "@id": "https://w3id.org/dpv/dpv-pd#DisciplinaryAction", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6178,34 +6175,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the links that an individual has clicked." + "@value": "Information about disciplinary actions and its history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "LinkClicked" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Navigation" + "@value": "Disciplinary Action" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Internal", + "@id": "https://w3id.org/dpv/dpv-pd#Interaction", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6242,40 +6234,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Informatoin about internal characteristics that cannot be seen or observed" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#Authenticating" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#KnowledgeBelief" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Preference" + "@value": "Information about interactions in the public sphere" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internal" + "@value": "Interaction" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccountNumber", + "@id": "https://w3id.org/dpv/dpv-pd#PhilosophicalBelief", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6312,29 +6293,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#AccountIdentifier" + "@id": "https://w3id.org/dpv/dpv-pd#KnowledgeBelief" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial account number" + "@value": "Information about philosophical beliefs." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Account Number" + "@value": "Philosophical Belief" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#AccountIdentifier" + "@id": "https://w3id.org/dpv/dpv-pd#KnowledgeBelief" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Authenticating", + "@id": "https://w3id.org/dpv/dpv-pd#Language", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6353,6 +6340,12 @@ "@value": "Fajar Ekaputra" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-20" + } + ], "http://purl.org/dc/terms/source": [ { "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" @@ -6366,45 +6359,42 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Internal" + "@id": "https://w3id.org/dpv/dpv-pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about authentication and information used for authenticating" + "@value": "Information about language and lingual history." } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Password" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PINCode" + "@id": "https://w3id.org/dpv/dpv-pd#Accent" }, { - "@id": "https://w3id.org/dpv/dpv-pd#SecretText" + "@id": "https://w3id.org/dpv/dpv-pd#Dialect" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authenticating" + "@value": "Language" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Internal" + "@id": "https://w3id.org/dpv/dpv-pd#External" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Demeanor", + "@id": "https://w3id.org/dpv/dpv-pd#LinkClicked", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6447,13 +6437,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about demeanor." + "@value": "Information about the links that an individual has clicked." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Demeanor" + "@value": "LinkClicked" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Navigation" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -6463,7 +6458,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#EmailAddress", + "@id": "https://w3id.org/dpv/dpv-pd#Biometric", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6500,37 +6495,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Contact" + "@id": "https://w3id.org/dpv/dpv-pd#Identifying" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about Email address." + "@value": "Information about biometrics and biometric characteristics." } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#EmailAddressPersonal" + "@id": "https://w3id.org/dpv/dpv-pd#FacialPrint" }, { - "@id": "https://w3id.org/dpv/dpv-pd#EmailAddressWork" + "@id": "https://w3id.org/dpv/dpv-pd#Fingerprint" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Retina" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Email Address" + "@value": "Biometric" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Contact" + "@id": "https://w3id.org/dpv/dpv-pd#Identifying" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Picture", + "@id": "https://w3id.org/dpv/dpv-pd#Income", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6567,29 +6571,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Identifying" + "@id": "https://w3id.org/dpv/dpv-pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about visual representation or image e.g. profile photo." + "@value": "Information about financial income e.g. for individual or household or family" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Picture" + "@value": "Income" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Identifying" + "@id": "https://w3id.org/dpv/dpv-pd#Transactional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Job", + "@id": "https://w3id.org/dpv/dpv-pd#HairColor", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6626,58 +6630,80 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about professional jobs" + "@value": "Information about hair color" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Job" + "@value": "Hair Color" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" } ] }, { - "@id": "https://w3id.org/dpv#PersonalData", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#External" - }, + "@id": "https://w3id.org/dpv/dpv-pd#Insurance", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Financial" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-20" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Historical" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-pd#HouseholdData" - }, + "@id": "https://w3id.org/dpv/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Internal" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Profile" - }, + "@id": "https://w3id.org/dpv/dpv-pd#Financial" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Social" - }, + "@language": "en", + "@value": "Information about Insurance" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Tracking" + "@language": "en", + "@value": "Insurance" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#Financial" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Preference", + "@id": "https://w3id.org/dpv/dpv-pd#EmailAddress", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6714,51 +6740,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Internal" + "@id": "https://w3id.org/dpv/dpv-pd#Contact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about preferences or interests" + "@value": "Information about Email address." } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Favorite" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Intention" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Interest" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Opinion" + "@id": "https://w3id.org/dpv/dpv-pd#EmailAddressPersonal" }, { - "@id": "https://w3id.org/dpv/dpv-pd#PrivacyPreference" + "@id": "https://w3id.org/dpv/dpv-pd#EmailAddressWork" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Preference" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Preference" + "@value": "Email Address" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Internal" + "@id": "https://w3id.org/dpv/dpv-pd#Contact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#FacialPrint", + "@id": "https://w3id.org/dpv/dpv-pd#BrowserFingerprint", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6766,12 +6778,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6787,29 +6807,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Biometric" + "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about facial print or pattern" + "@value": "Information about the web browser which is used as a 'fingerprint'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Facial Print" + "@value": "Browser Fingerprint" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Biometric" + "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Tax", + "@id": "https://w3id.org/dpv/dpv-pd#Identifying", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6846,29 +6866,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial tax e.g. tax records or tax due" + "@value": "Information that uniquely or semi-uniquely identifies an individual or a group" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#Biometric" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Name" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#OfficialID" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Picture" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#UID" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Username" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#VehicleLicense" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tax" + "@value": "Identifying" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-pd#External" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceOperatingSystem", + "@id": "https://w3id.org/dpv/dpv-pd#KnowledgeBelief", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6876,26 +6919,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6911,29 +6948,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceSoftware" + "@id": "https://w3id.org/dpv/dpv-pd#Internal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the operating system (OS) or system software that manages hardware or software resources." + "@value": "Information about knowledge and beliefs" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#PhilosophicalBelief" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#ReligiousBelief" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Thought" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Device Operating System" + "@value": "Knowledge and Beliefs" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceSoftware" + "@id": "https://w3id.org/dpv/dpv-pd#Internal" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#AccountIdentifier", + "@id": "https://w3id.org/dpv/dpv-pd#Weight", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6970,37 +7018,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccount" + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial account identifier." - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccountNumber" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PaymentCardNumber" + "@value": "Information about physical weight" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Account Identifier" + "@value": "Weight" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccount" + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#VehicleUsageData", + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7008,12 +7048,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7029,35 +7077,61 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#VehicleData" + "@id": "https://w3id.org/dpv/dpv-pd#External" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about usage of vehicles, e.g. driving statistics" + "@value": "Information about health, medical conditions or health care" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#BloodType" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Disability" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#DNACode" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#DrugTestResult" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Health" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#HealthHistory" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#HealthRecord" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Prescription" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vehicle Usage Data" + "@value": "MedicalHealth" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#VehicleData" + "@id": "https://w3id.org/dpv/dpv-pd#External" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Opinion", + "@id": "https://w3id.org/dpv/dpv-pd#ProfessionalCertification", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7094,29 +7168,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Preference" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about opinions" + "@value": "Information about professional certifications" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Opinion" + "@value": "Professional Certification" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Preference" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#KnowledgeBelief", + "@id": "https://w3id.org/dpv/dpv-pd#OfficialID", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7153,40 +7227,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Internal" + "@id": "https://w3id.org/dpv/dpv-pd#Identifying" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about knowledge and beliefs" + "@value": "Information about an official identifier or identification document" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PhilosophicalBelief" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#ReligiousBelief" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Thought" + "@id": "https://w3id.org/dpv/dpv-pd#Passport" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Knowledge and Beliefs" + "@value": "Official ID" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Government" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Internal" + "@id": "https://w3id.org/dpv/dpv-pd#Identifying" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Attitude", + "@id": "https://w3id.org/dpv/dpv-pd#Demographic", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7223,29 +7296,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about attitude." + "@value": "Information about demography and demographic characteristics" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#Geographic" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#IncomeBracket" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalTrait" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Attitude" + "@value": "Demographic" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-pd#External" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Interest", + "@id": "https://w3id.org/dpv/dpv-pd#Transaction", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7282,37 +7366,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Preference" + "@id": "https://w3id.org/dpv/dpv-pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about interests" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#Dislike" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Like" + "@value": "Information about financial transactions e.g. bank transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Interest" + "@value": "Transaction" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Preference" + "@id": "https://w3id.org/dpv/dpv-pd#Transactional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Religion", + "@id": "https://w3id.org/dpv/dpv-pd#TelephoneNumber", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7349,35 +7425,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Contact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about religion, religious inclinations, and religious history." + "@value": "Information about telephone number." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Religion" + "@value": "Telephone Number" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Contact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#VehicalLicenseNumber", + "@id": "https://w3id.org/dpv/dpv-pd#Relationship", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7385,12 +7455,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7406,29 +7484,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#VehicleLicense" + "@id": "https://w3id.org/dpv/dpv-pd#Family" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about vehicle license number" + "@value": "Information about relationships and relationship history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vehicle License Number" + "@value": "Relationship" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#VehicleLicense" + "@id": "https://w3id.org/dpv/dpv-pd#Family" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Transactional", + "@id": "https://w3id.org/dpv/dpv-pd#DigitalFingerprint", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7436,20 +7514,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7465,55 +7535,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Financial" + "@id": "https://w3id.org/dpv/dpv-pd#Tracking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about a purchasing, spending or income" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#Credit" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Income" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#LoanRecord" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Purchase" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PurchasesAndSpendingHabit" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Sale" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Tax" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Transaction" + "@value": "Information about a 'digital fingerprint' created for identification" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transactional" + "@value": "Digital Fingerprint" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Financial" + "@id": "https://w3id.org/dpv/dpv-pd#Tracking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Prescription", + "@id": "https://w3id.org/dpv/dpv-pd#VehicalLicenseRegistration", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7521,20 +7565,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7550,29 +7586,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-pd#VehicleLicense" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about medical and pharmaceutical prescriptions" + "@value": "Information about vehicle license registration" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Prescription" + "@value": "Vehicle License Number" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-pd#VehicleLicense" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#IncomeBracket", + "@id": "https://w3id.org/dpv/dpv-pd#GeneralReputation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7609,29 +7645,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Demographic" + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about income bracket." + "@value": "Information about reputation in the public sphere" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Income Bracket" + "@value": "General Reputation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Demographic" + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#ReligiousBelief", + "@id": "https://w3id.org/dpv/dpv-pd#DeviceSoftware", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7639,20 +7675,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7668,35 +7710,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#KnowledgeBelief" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about religion and religious beliefs." + "@value": "Information about software on or related to a device." + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#DeviceApplications" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#DeviceOperatingSystem" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Religious Belief" + "@value": "Device Software" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#KnowledgeBelief" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#ProfessionalEvaluation", + "@id": "https://w3id.org/dpv/dpv-pd#Salary", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7739,13 +7783,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about professional evaluations" + "@value": "Information about salary" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional Evaluation" + "@value": "Salary" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -7755,7 +7799,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#PersonalPossession", + "@id": "https://w3id.org/dpv/dpv-pd#Tracking", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7792,29 +7836,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Ownership" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about personal possessions." + "@value": "Information used to track an individual or group e.g. location or email" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#Contact" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#DigitalFingerprint" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Identifier" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Location" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#UserAgent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Possession" + "@value": "Tracking" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Ownership" + "@id": "https://w3id.org/dpv#PersonalData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Biometric", + "@id": "https://w3id.org/dpv/dpv-pd#Location", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7851,46 +7915,51 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Identifying" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Tracking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about biometrics and biometric characteristics." + "@value": "Information about location" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FacialPrint" + "@id": "https://w3id.org/dpv/dpv-pd#BirthPlace" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Fingerprint" + "@id": "https://w3id.org/dpv/dpv-pd#Country" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Retina" + "@id": "https://w3id.org/dpv/dpv-pd#GPSCoordinate" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#RoomNumber" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#TravelHistory" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Biometric" + "@value": "Location" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Identifying" - }, + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Location" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Tracking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#SocialStatus", + "@id": "https://w3id.org/dpv/dpv-pd#Character", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7933,13 +8002,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about social status" + "@value": "Information about character in the public sphere" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Status" + "@value": "Character" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -7949,7 +8018,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#External", + "@id": "https://w3id.org/dpv/dpv-pd#Race", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7986,64 +8055,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Ethnicity" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about external characteristics that can be observed" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Demographic" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Ethnicity" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Identifying" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Language" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Nationality" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PersonalDocuments" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Sexual" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#VehicleData" + "@value": "Information about race or racial history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "External" + "@value": "Race" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Ethnicity" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#GeneticData", + "@id": "https://w3id.org/dpv/dpv-pd#Reference", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8051,12 +8091,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8072,29 +8120,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HealthData" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about inherited or acquired genetic characteristics" + "@value": "Information about references in the professional context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Genetic Data" + "@value": "Reference" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#HealthData" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Thought", + "@id": "https://w3id.org/dpv/dpv-pd#PoliticalOpinion", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8102,20 +8150,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8131,29 +8171,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#KnowledgeBelief" + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about thoughts" + "@value": "Information about opinions regarding politics and political topics" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thought" + "@value": "Political Opinion" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#KnowledgeBelief" + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#CriminalPardon", + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8190,29 +8236,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Criminal" + "@id": "https://w3id.org/dpv/dpv-pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about criminal pardons." + "@value": "Information about physical characteristics" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#Age" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Gender" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#HairColor" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Height" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Piercing" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#SkinTone" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Tattoo" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Weight" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Criminal Pardon" + "@value": "PhysicalCharacteristic" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Demographic" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Criminal" + "@id": "https://w3id.org/dpv/dpv-pd#External" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#CreditCapacity", + "@id": "https://w3id.org/dpv/dpv-pd#SecretText", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8249,29 +8326,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Credit" + "@id": "https://w3id.org/dpv/dpv-pd#Authenticating" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about credit capacity." + "@value": "Information about secret text used in the process of authenticating the individual as an user accessing a system, e.g., when recovering a lost password." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Capacity" + "@value": "Secret Text" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Credit" + "@id": "https://w3id.org/dpv/dpv-pd#Authenticating" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork", + "@id": "https://w3id.org/dpv/dpv-pd#Marriage", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8308,46 +8385,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about friends or connections expressed as a social network" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#Acquantaince" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Association" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Connection" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Friend" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#GroupMembership" + "@value": "Information about marriage(s)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Network" + "@value": "Marriage" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Reliability", + "@id": "https://w3id.org/dpv/dpv-pd#GeneticData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8355,7 +8415,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -8376,24 +8436,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv#HealthData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about reliability (e.g. of a person)" + "@value": "Information about inherited or acquired genetic characteristics" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reliability" + "@value": "Genetic Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv#HealthData" } ] }, @@ -8457,7 +8517,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Tracking", + "@id": "https://w3id.org/dpv/dpv-pd#CallLog", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8494,49 +8554,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information used to track an individual or group e.g. location or email" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#Contact" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#DigitalFingerprint" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Identifier" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Location" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#UserAgent" + "@value": "Information about the calls that an individual has made." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tracking" + "@value": "Call Log" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalTrait", + "@id": "https://w3id.org/dpv/dpv-pd#Fingerprint", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8573,29 +8613,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Demographic" + "@id": "https://w3id.org/dpv/dpv-pd#Biometric" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about defining traits or features regarding the body." + "@value": "Information about fingerprint used for biometric purposes." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Trait" + "@value": "Fingerprint" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Demographic" + "@id": "https://w3id.org/dpv/dpv-pd#Biometric" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Sibling", + "@id": "https://w3id.org/dpv/dpv-pd#Retina", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8632,29 +8672,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-pd#Biometric" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about sibling(s)." + "@value": "Information about retina and the retinal patterns." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sibling" + "@value": "Retina" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-pd#Biometric" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased", + "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8691,48 +8731,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-pd#Family" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about devices" + "@value": "Information about family and familial structure." } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#BrowserFingerprint" + "@id": "https://w3id.org/dpv/dpv-pd#Divorce" }, { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceSoftware" + "@id": "https://w3id.org/dpv/dpv-pd#Marriage" }, { - "@id": "https://w3id.org/dpv/dpv-pd#IPAddress" + "@id": "https://w3id.org/dpv/dpv-pd#Offspring" }, { - "@id": "https://w3id.org/dpv/dpv-pd#MACAddress" + "@id": "https://w3id.org/dpv/dpv-pd#Parent" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Sibling" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Device Based" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Computer" + "@value": "Family Structure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-pd#Family" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#TradeUnionMembership", + "@id": "https://w3id.org/dpv/dpv-pd#Contact", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8740,12 +8778,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8761,35 +8807,45 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#GroupMembership" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Tracking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about trade union memberships and related topics" + "@value": "Information about contacts or used for contacting e.g. email address or phone number" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#EmailAddress" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalAddress" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#TelephoneNumber" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trade Union Membership" + "@value": "Contact" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv/dpv-pd#GroupMembership" - }, + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Physical" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Tracking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Personality", + "@id": "https://w3id.org/dpv/dpv-pd#Parent", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8826,29 +8882,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about personality (e.g., categorization in terms of the Big Five personality traits)" + "@value": "Information about parent(s)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personality" + "@value": "Parent" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#DigitalFingerprint", + "@id": "https://w3id.org/dpv/dpv-pd#SocialMediaCommunication", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8856,12 +8912,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8877,29 +8941,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-pd#Communication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about a 'digital fingerprint' created for identification" + "@value": "Information about social media communication, including the communication itself and metadata." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Fingerprint" + "@value": "Social Media Communication" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Social" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-pd#Communication" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#CreditRecord", + "@id": "https://w3id.org/dpv/dpv-pd#VoiceMail", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8936,29 +9005,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Credit" + "@id": "https://w3id.org/dpv/dpv-pd#Communication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about credit record." + "@value": "Information about voice mail messages." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Record" + "@value": "Voice Mail" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Credit" + "@id": "https://w3id.org/dpv/dpv-pd#Communication" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#MaritalStatus", + "@id": "https://w3id.org/dpv/dpv-pd#CurrentEmployment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8966,20 +9035,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8995,29 +9056,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-pd#EmploymentHistory" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about marital status and history" + "@value": "Information about current employment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marital Status" + "@value": "Current Employment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-pd#EmploymentHistory" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#PhilosophicalBelief", + "@id": "https://w3id.org/dpv/dpv-pd#Credit", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9054,35 +9115,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#KnowledgeBelief" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about philosophical beliefs." + "@value": "Information about reputation with regards to money" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#CreditCapacity" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#CreditRecord" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#CreditStanding" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#CreditWorthiness" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Philosophical Belief" + "@value": "Credit" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#KnowledgeBelief" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Transactional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#DNACode", + "@id": "https://w3id.org/dpv/dpv-pd#ReligiousBelief", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9119,29 +9188,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-pd#KnowledgeBelief" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about DNA." + "@value": "Information about religion and religious beliefs." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DNA Code" + "@value": "Religious Belief" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-pd#KnowledgeBelief" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#PrivacyPreference", + "@id": "https://w3id.org/dpv/dpv-pd#VehicleData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9149,20 +9224,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9178,29 +9245,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Preference" + "@id": "https://w3id.org/dpv/dpv-pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about privacy preferences" + "@value": "Information about vehicles" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#VehicleLicense" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#VehicleUsageData" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Preference" + "@value": "Vehicle Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Preference" + "@id": "https://w3id.org/dpv/dpv-pd#External" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#FinancialStatus", + "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9208,12 +9283,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9229,29 +9312,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Financial" + "@id": "https://w3id.org/dpv/dpv-pd#Tracking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial status or standing" + "@value": "Information about devices" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Financial Status" - } + "@id": "https://w3id.org/dpv/dpv-pd#BrowserFingerprint" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#DeviceSoftware" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#IPAddress" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#MACAddress" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Device Based" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Computer" + } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Financial" + "@id": "https://w3id.org/dpv/dpv-pd#Tracking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#UID", + "@id": "https://w3id.org/dpv/dpv-pd#Acquantaince", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9288,34 +9390,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Identifying" + "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about unique identifiers." + "@value": "Information about acquaintainces in a social network." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "UID" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#UniqueId" + "@value": "Acquantaince" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Identifying" + "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Historical", + "@id": "https://w3id.org/dpv/dpv-pd#CreditStanding", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9352,34 +9449,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Credit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about historical data related to or relevant regarding history or past events" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#LifeHistory" + "@value": "Information about credit standing." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Historical" + "@value": "Credit Standing" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Credit" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#CallLog", + "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccountNumber", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9416,29 +9508,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-pd#AccountIdentifier" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the calls that an individual has made." + "@value": "Information about financial account number" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Call Log" + "@value": "Financial Account Number" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-pd#AccountIdentifier" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#EmailAddressWork", + "@id": "https://w3id.org/dpv/dpv-pd#VehicleUsageData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9446,7 +9538,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -9467,29 +9559,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#EmailAddress" + "@id": "https://w3id.org/dpv/dpv-pd#VehicleData" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about Email address used for Work or in Professional capacity" + "@value": "Information about usage of vehicles, e.g. driving statistics" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Email Address Work" + "@value": "Vehicle Usage Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#EmailAddress" + "@id": "https://w3id.org/dpv/dpv-pd#VehicleData" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Purchase", + "@id": "https://w3id.org/dpv/dpv-pd#DeviceApplications", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9497,20 +9595,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9526,34 +9630,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-pd#DeviceSoftware" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about purchases such as items bought e.g. grocery or clothing" + "@value": "Information about applications or application-like software on a device." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Purchase" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Purchase" + "@value": "Device Applications" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-pd#DeviceSoftware" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Accent", + "@id": "https://w3id.org/dpv/dpv-pd#Social", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9590,29 +9689,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Language" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about linguistic and speech accents." + "@value": "Information about social aspects such as family, public life, or professional networks." + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#Communication" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Criminal" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Family" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Professional" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Accent" + "@value": "Social" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Language" + "@id": "https://w3id.org/dpv#PersonalData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure", + "@id": "https://w3id.org/dpv/dpv-pd#FacialPrint", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9620,20 +9739,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9649,46 +9760,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Family" + "@id": "https://w3id.org/dpv/dpv-pd#Biometric" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about family and familial structure." - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#Divorce" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Marriage" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Offspring" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Parent" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Sibling" + "@value": "Information about facial print or pattern" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Family Structure" + "@value": "Facial Print" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Family" + "@id": "https://w3id.org/dpv/dpv-pd#Biometric" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Password", + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalHealth", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9725,29 +9819,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Authenticating" + "@id": "https://w3id.org/dpv/dpv-pd#Health" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about password used in the process of authenticating the individual as an user accessing a system." + "@value": "Information about physical health." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Password" + "@value": "Physical Health" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Authenticating" + "@id": "https://w3id.org/dpv/dpv-pd#Health" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#SocialMediaCommunication", + "@id": "https://w3id.org/dpv/dpv-pd#TravelHistory", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9755,20 +9849,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9784,34 +9870,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Communication" + "@id": "https://w3id.org/dpv/dpv-pd#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about social media communication, including the communication itself and metadata." + "@value": "Information about travel history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Media Communication" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Social" + "@value": "Travel History" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Communication" + "@id": "https://w3id.org/dpv/dpv-pd#Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#FavoriteColor", + "@id": "https://w3id.org/dpv/dpv-pd#Sexual", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9848,29 +9929,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Favorite" + "@id": "https://w3id.org/dpv/dpv-pd#External" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about favorite color." + "@value": "Information about sexuality and sexual history" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#Fetish" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Proclivitie" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#SexualHistory" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#SexualPreference" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Favorite Color" + "@value": "Sexual" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Favorite" + "@id": "https://w3id.org/dpv/dpv-pd#External" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#CommunicationsMetadata", + "@id": "https://w3id.org/dpv/dpv-pd#Thought", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9907,29 +10008,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-pd#KnowledgeBelief" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about communication metadata in the public sphere" + "@value": "Information about thoughts" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communications Metadata" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Interactive" + "@value": "Thought" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-pd#KnowledgeBelief" } ] }, @@ -9985,7 +10081,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#PaymentCardNumber", + "@id": "https://w3id.org/dpv/dpv-pd#VehicleLicense", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9993,17 +10089,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.w3.org/community/dpvcg/" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10019,40 +10110,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PaymentCard" + "@id": "https://w3id.org/dpv/dpv-pd#Identifying" }, { - "@id": "https://w3id.org/dpv/dpv-pd#AccountIdentifier" + "@id": "https://w3id.org/dpv/dpv-pd#VehicleData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about payment card number." + "@value": "Information about vehicle license" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#CreditCardNumber" + "@id": "https://w3id.org/dpv/dpv-pd#VehicalLicenseNumber" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#VehicalLicenseRegistration" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment Card Number" + "@value": "Vehicle License" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PaymentCard" + "@id": "https://w3id.org/dpv/dpv-pd#Identifying" }, { - "@id": "https://w3id.org/dpv/dpv-pd#AccountIdentifier" + "@id": "https://w3id.org/dpv/dpv-pd#VehicleData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Proclivitie", + "@id": "https://w3id.org/dpv/dpv-pd#BloodType", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10089,67 +10183,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Sexual" + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about proclivities in a sexual context" + "@value": "Information about blood type." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Proclivitie" + "@value": "Blood Type" } ], "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#Sexual" - } - ] - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#Biometric" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#EthnicOrigin" - }, { "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PhilosophicalBelief" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PoliticalAffiliation" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PoliticalOpinion" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Race" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Religion" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#ReligiousBelief" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Sexual" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#TradeUnionMembership" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#PaymentCardExpiry", + "@id": "https://w3id.org/dpv/dpv-pd#Personality", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10157,17 +10213,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10183,29 +10242,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PaymentCard" + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about payment card expiry such as a date." + "@value": "Information about personality (e.g., categorization in terms of the Big Five personality traits)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment Card Expiry" + "@value": "Personality" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PaymentCard" + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Income", + "@id": "https://w3id.org/dpv/dpv-pd#FavoriteColor", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10242,29 +10301,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-pd#Favorite" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial income e.g. for individual or household or family" + "@value": "Information about favorite color." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Income" + "@value": "Favorite Color" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-pd#Favorite" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#EmailAddressPersonal", + "@id": "https://w3id.org/dpv/dpv-pd#Education", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10293,29 +10352,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#EmailAddress" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about Email address used in Personal capacity" + "@value": "Information about education" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#EducationExperience" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#EducationQualification" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Email Address Personal" + "@value": "Education" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#EmailAddress" + "@id": "https://w3id.org/dpv/dpv-pd#Professional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Marriage", + "@id": "https://w3id.org/dpv/dpv-pd#Reliability", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10323,20 +10390,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10352,29 +10411,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about marriage(s)." + "@value": "Information about reliability (e.g. of a person)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marriage" + "@value": "Reliability" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalHealth", + "@id": "https://w3id.org/dpv/dpv-pd#PubliclyAvailableSocialMediaData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10382,20 +10441,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10411,29 +10462,67 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Health" + "@id": "https://w3id.org/dpv/dpv-pd#SocialMediaData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about physical health." + "@value": "Information about social media that is publicly available" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Health" + "@value": "Publicly Available Social Media Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Health" + "@id": "https://w3id.org/dpv/dpv-pd#SocialMediaData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#MACAddress", + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#Biometric" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#EthnicOrigin" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PhilosophicalBelief" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PoliticalAffiliation" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PoliticalOpinion" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Race" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Religion" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#ReligiousBelief" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Sexual" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#TradeUnionMembership" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Financial", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10470,29 +10559,51 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the Media Access Control (MAC) address of a device" + "@value": "Information about finance including monetary characteristics and transactions" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccount" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#FinancialStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Insurance" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Ownership" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MAC Address" + "@value": "Financial" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Financial" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" + "@id": "https://w3id.org/dpv#PersonalData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Reference", + "@id": "https://w3id.org/dpv/dpv-pd#Nationality", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10500,20 +10611,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "https://www.w3.org/2022/04/20-dpvcg-minutes.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10529,29 +10632,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about references in the professional context" + "@value": "Information about nationality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reference" + "@value": "Nationality" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#External" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#SexualPreference", + "@id": "https://w3id.org/dpv/dpv-pd#Ethnicity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10588,24 +10691,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Sexual" + "@id": "https://w3id.org/dpv/dpv-pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about sexual preferences" + "@value": "Information about ethnic origins and lineage" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#EthnicOrigin" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Race" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sexual Preference" + "@value": "Ethnicity" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Sexual" + "@id": "https://w3id.org/dpv/dpv-pd#External" } ] }, @@ -10674,135 +10785,77 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-pd", + "@id": "https://w3id.org/dpv/dpv-pd#PoliticalAffiliation", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/abstract": [ - { - "@language": "en", - "@value": "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories." - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Bert Bos" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Eva Schlehahn" - }, - { - "@value": "Fajar J. Ekaputra" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier D. FernƔndez" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Piero Bonatti" - }, - { - "@value": "Ramisa Gachpaz Hamed" - }, - { - "@value": "Rigo Wenning" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Simon Steyskal" - } + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-02" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Fajar Ekaputra" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories." + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" + "@id": "https://w3id.org/dpv/dpv-pd#" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-10" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPV-PD: Personal Data Extension for DPV" + "@value": "Information about political affiliation and history" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "dpv-pd" + "@language": "en", + "@value": "Political Affiliation" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@value": "https://w3id.org/dpv/dpv-pd#" + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Political" } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" + }, { - "@value": "0.8.1" + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Race", + "@id": "https://w3id.org/dpv/dpv-pd#VoiceCommunicationRecording", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10839,35 +10892,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Ethnicity" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Communication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about race or racial history." + "@value": "Information about vocal recorded communication (e.g. telephony, VoIP)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Race" + "@value": "Voice Communication Recording" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Ethnicity" - }, + "@id": "https://w3id.org/dpv/dpv-pd#Communication" + } + ] + }, + { + "@id": "https://w3id.org/dpv#HealthData", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#GeneticData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Retina", + "@id": "https://w3id.org/dpv/dpv-pd#Purchase", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10904,29 +10959,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Biometric" + "@id": "https://w3id.org/dpv/dpv-pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about retina and the retinal patterns." + "@value": "Information about purchases such as items bought e.g. grocery or clothing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retina" + "@value": "Purchase" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Purchase" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Biometric" + "@id": "https://w3id.org/dpv/dpv-pd#Transactional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#IPAddress", + "@id": "https://w3id.org/dpv/dpv-pd#Country", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10963,29 +11023,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" + "@id": "https://w3id.org/dpv/dpv-pd#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the Internet protocol (IP) address of a device" + "@value": "Information about country e.g. residence, travel." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IP Address" + "@value": "Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" + "@id": "https://w3id.org/dpv/dpv-pd#Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#HouseOwned", + "@id": "https://w3id.org/dpv/dpv-pd#PaymentCardExpiry", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10993,20 +11053,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11022,34 +11079,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Ownership" + "@id": "https://w3id.org/dpv/dpv-pd#PaymentCard" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about house(s) owned and ownership history." - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#ApartmentOwned" + "@value": "Information about payment card expiry such as a date." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "House Owned" + "@value": "Payment Card Expiry" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Ownership" + "@id": "https://w3id.org/dpv/dpv-pd#PaymentCard" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#EmploymentHistory", + "@id": "https://w3id.org/dpv/dpv-pd#IndividualHealthHistory", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11086,37 +11138,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#HealthHistory" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about employment history" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#CurrentEmployment" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PastEmployment" + "@value": "Information about information health history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Employment History" + "@value": "Individual Health History" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#HealthHistory" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#AgeRange", + "@id": "https://w3id.org/dpv/dpv-pd#Transactional", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11124,12 +11168,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11145,34 +11197,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Age" + "@id": "https://w3id.org/dpv/dpv-pd#Financial" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about age range i.e. inexact age to some degree (i.e. some years)" + "@value": "Information about a purchasing, spending or income" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#AgeExact" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-pd#Credit" + }, { - "@language": "en", - "@value": "Age Range" + "@id": "https://w3id.org/dpv/dpv-pd#Income" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#LoanRecord" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Purchase" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PurchasesAndSpendingHabit" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Sale" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Tax" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Transaction" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Transactional" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Age" + "@id": "https://w3id.org/dpv/dpv-pd#Financial" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#HealthRecord", + "@id": "https://w3id.org/dpv/dpv-pd#TVViewingBehavior", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11180,20 +11253,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" + "@value": "Rudy Jacob" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11209,37 +11282,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-pd#ServiceConsumptionBehavior" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about health record." + "@value": "Information about TV viewing Behavior, such as timestamps of channel change, duration of viewership, content consumed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Health Record" + "@value": "TV Viewing Behavior" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" - } - ] - }, - { - "@id": "https://w3id.org/dpv#HealthData", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#GeneticData" + "@id": "https://w3id.org/dpv/dpv-pd#ServiceConsumptionBehavior" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#SocialMediaData", + "@id": "https://w3id.org/dpv/dpv-pd#Dialect", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11247,12 +11312,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11268,667 +11341,879 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Communication" + "@id": "https://w3id.org/dpv/dpv-pd#Language" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about social media" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#PubliclyAvailableSocialMediaData" + "@value": "Information about linguistic dialects." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Media Data" + "@value": "Dialect" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Communication" + "@id": "https://w3id.org/dpv/dpv-pd#Language" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#PersonalDataConcepts", + "@id": "https://w3id.org/dpv/dpv-pd#SexualHistory", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#Accent" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-pd#AccountIdentifier" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Acquantaince" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Age" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-pd#AgeExact" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-pd#AgeRange" - }, + "@id": "https://w3id.org/dpv/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-pd#ApartmentOwned" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Association" - }, + "@id": "https://w3id.org/dpv/dpv-pd#Sexual" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Attitude" - }, + "@language": "en", + "@value": "Information about sexual history" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Authenticating" - }, + "@language": "en", + "@value": "Sexual History" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#AuthenticationHistory" - }, + "@id": "https://w3id.org/dpv/dpv-pd#Sexual" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#EducationExperience", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-pd#BankAccount" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-20" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Biometric" - }, + "@id": "https://w3id.org/dpv/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-pd#BirthDate" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#BirthPlace" - }, + "@id": "https://w3id.org/dpv/dpv-pd#Education" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-pd#BloodType" - }, + "@language": "en", + "@value": "Information about education experience e.g. attending a university" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-pd#BrowserFingerprint" - }, + "@language": "en", + "@value": "Education Experience" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#BrowserHistory" - }, + "@id": "https://w3id.org/dpv/dpv-pd#Education" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Ownership", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-pd#BrowsingBehavior" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-pd#BrowsingReferral" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-pd#CallLog" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-pd#CarOwned" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Character" - }, + "@id": "https://w3id.org/dpv/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Communication" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#CommunicationsMetadata" - }, + "@id": "https://w3id.org/dpv/dpv-pd#Financial" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Connection" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Contact" - }, + "@language": "en", + "@value": "Information about ownership and history, including renting, borrowing, possessions." + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Country" + "@id": "https://w3id.org/dpv/dpv-pd#CarOwned" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Credit" + "@id": "https://w3id.org/dpv/dpv-pd#HouseOwned" }, { - "@id": "https://w3id.org/dpv/dpv-pd#CreditCapacity" - }, + "@id": "https://w3id.org/dpv/dpv-pd#PersonalPossession" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-pd#CreditCardNumber" - }, + "@language": "en", + "@value": "Ownership" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#CreditRecord" - }, + "@id": "https://w3id.org/dpv/dpv-pd#Financial" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#WorkHistory", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-pd#CreditScore" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-pd#CreditStanding" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-pd#CreditWorthiness" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Criminal" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-pd#CriminalCharge" - }, + "@id": "https://w3id.org/dpv/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-pd#CriminalConviction" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#CriminalPardon" - }, + "@id": "https://w3id.org/dpv/dpv-pd#Professional" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-pd#CurrentEmployment" - }, + "@language": "en", + "@value": "Information about work history in a professional context" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Demeanor" - }, + "@language": "en", + "@value": "Work History" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Demographic" - }, + "@id": "https://w3id.org/dpv/dpv-pd#Professional" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Demeanor", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceApplications" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceOperatingSystem" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-pd#DeviceSoftware" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Dialect" - }, + "@id": "https://w3id.org/dpv/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-pd#DigitalFingerprint" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Disability" - }, + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-pd#DisciplinaryAction" - }, + "@language": "en", + "@value": "Information about demeanor." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Dislike" - }, + "@language": "en", + "@value": "Demeanor" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Divorce" - }, + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#SocialStatus", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-pd#DNACode" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-pd#DrugTestResult" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Education" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-pd#EducationExperience" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-pd#EducationQualification" - }, + "@id": "https://w3id.org/dpv/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-pd#EmailAddress" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#EmailAddressPersonal" - }, + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-pd#EmailAddressWork" - }, + "@language": "en", + "@value": "Information about social status" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-pd#EmailContent" - }, + "@language": "en", + "@value": "Social Status" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#EmploymentHistory" - }, + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#EmailContent", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Ethnicity" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-pd#EthnicOrigin" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-pd#External" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FacialPrint" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Family" - }, + "@id": "https://w3id.org/dpv/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FamilyHealthHistory" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" - }, + "@id": "https://w3id.org/dpv/dpv-pd#Communication" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Favorite" - }, + "@language": "en", + "@value": "Information about the contents of Emails sent or received" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FavoriteColor" - }, + "@language": "en", + "@value": "Email Content" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FavoriteFood" - }, + "@id": "https://w3id.org/dpv/dpv-pd#Communication" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PaymentCardNumber", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FavoriteMusic" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Fetish" - }, + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Financial" - }, + "@id": "https://www.w3.org/community/dpvcg/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccount" - }, + "@id": "https://w3id.org/dpv/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccountNumber" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#FinancialStatus" + "@id": "https://w3id.org/dpv/dpv-pd#PaymentCard" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Fingerprint" - }, + "@id": "https://w3id.org/dpv/dpv-pd#AccountIdentifier" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Friend" - }, + "@language": "en", + "@value": "Information about payment card number." + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Gender" - }, + "@id": "https://w3id.org/dpv/dpv-pd#CreditCardNumber" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-pd#GeneralReputation" - }, + "@language": "en", + "@value": "Payment Card Number" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#GeneticData" + "@id": "https://w3id.org/dpv/dpv-pd#PaymentCard" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Geographic" - }, + "@id": "https://w3id.org/dpv/dpv-pd#AccountIdentifier" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#TradeUnionMembership", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-pd#GPSCoordinate" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-05-18" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-pd#GroupMembership" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-pd#HairColor" - }, + "@id": "https://w3id.org/dpv/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Health" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#HealthHistory" + "@id": "https://w3id.org/dpv/dpv-pd#GroupMembership" }, { - "@id": "https://w3id.org/dpv/dpv-pd#HealthRecord" - }, + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Height" - }, + "@language": "en", + "@value": "Information about trade union memberships and related topics" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Historical" - }, + "@language": "en", + "@value": "Trade Union Membership" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#HouseholdData" + "@id": "https://w3id.org/dpv/dpv-pd#GroupMembership" }, { - "@id": "https://w3id.org/dpv/dpv-pd#HouseOwned" - }, + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#CriminalCharge", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PastEmployment" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Identifier" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Identifying" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Income" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-pd#IncomeBracket" - }, + "@id": "https://w3id.org/dpv/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-pd#IndividualHealthHistory" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Insurance" - }, + "@id": "https://w3id.org/dpv/dpv-pd#Criminal" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Intention" - }, + "@language": "en", + "@value": "Information about criminal charges." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Interaction" - }, + "@language": "en", + "@value": "Criminal Charge" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Interest" - }, + "@id": "https://w3id.org/dpv/dpv-pd#Criminal" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-pd", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/abstract": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Internal" - }, + "@language": "en", + "@value": "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories." + } + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/dpv-pd#IPAddress" + "@value": "Axel Polleres" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Job" + "@value": "Beatriz Esteves" }, { - "@id": "https://w3id.org/dpv/dpv-pd#KnowledgeBelief" + "@value": "Bert Bos" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Language" + "@value": "Bud Bruegger" }, { - "@id": "https://w3id.org/dpv/dpv-pd#LifeHistory" + "@value": "David Hickey" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Like" + "@value": "Elmar Kiesling" }, { - "@id": "https://w3id.org/dpv/dpv-pd#LinkClicked" + "@value": "Eva Schlehahn" }, { - "@id": "https://w3id.org/dpv/dpv-pd#LoanRecord" + "@value": "Fajar J. Ekaputra" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Location" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv/dpv-pd#MACAddress" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-pd#MaritalStatus" + "@value": "Javier D. FernƔndez" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Marriage" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + "@value": "Mark Lizar" }, { - "@id": "https://w3id.org/dpv/dpv-pd#MentalHealth" + "@value": "Paul Ryan" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Name" + "@value": "Piero Bonatti" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Nationality" + "@value": "Ramisa Gachpaz Hamed" }, { - "@id": "https://w3id.org/dpv/dpv-pd#OfficialID" + "@value": "Rigo Wenning" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Offspring" + "@value": "Rob Brennan" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Opinion" - }, + "@value": "Simon Steyskal" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Ownership" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-02" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Parent" + "@value": "Axel Polleres" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Passport" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Password" - }, + "@language": "en", + "@value": "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories." + } + ], + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PaymentCard" - }, + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PaymentCardExpiry" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-06" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PaymentCardNumber" - }, + "@id": "https://www.w3.org/community/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PerformanceAtWork" - }, + "@language": "en", + "@value": "DPV-PD: Personal Data Extension for DPV" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PersonalDocuments" - }, + "@value": "dpv-pd" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Personality" - }, + "@value": "https://w3id.org/dpv/dpv-pd#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PersonalPossession" - }, + "@value": "0.8.2" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Gender", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PhilosophicalBelief" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalAddress" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalHealth" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalTrait" - }, + "@id": "https://w3id.org/dpv/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Picture" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Piercing" - }, + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PINCode" - }, + "@language": "en", + "@value": "Information about gender" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PoliticalAffiliation" - }, + "@language": "en", + "@value": "Gender" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PoliticalOpinion" - }, + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#RoomNumber", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Preference" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Prescription" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-pd#PrivacyPreference" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Proclivitie" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" - }, + "@id": "https://w3id.org/dpv/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-pd#ProfessionalCertification" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#ProfessionalEvaluation" - }, + "@id": "https://w3id.org/dpv/dpv-pd#Location" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-pd#ProfessionalInterview" - }, + "@language": "en", + "@value": "Information about location expressed as Room number or similar numbering systems" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Profile" - }, + "@language": "en", + "@value": "Room Number" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PubliclyAvailableSocialMediaData" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Purchase" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PurchasesAndSpendingHabit" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Race" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Reference" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Relationship" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Reliability" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Religion" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#ReligiousBelief" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Retina" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#RoomNumber" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Salary" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Sale" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#School" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#SecretText" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#ServiceConsumptionBehavior" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Sexual" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#SexualHistory" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#SexualPreference" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Sibling" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#SkinTone" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Social" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#SocialMediaCommunication" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#SocialMediaData" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#SocialStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Tattoo" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Tax" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#TelephoneNumber" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Thought" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Tracking" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#TradeUnionMembership" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Transaction" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Transactional" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#TravelHistory" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#TVViewingBehavior" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#UID" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#UserAgent" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Username" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#VehicalLicenseNumber" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#VehicalLicenseRegistration" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#VehicleData" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#VehicleLicense" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#VehicleUsageData" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#VoiceCommunicationRecording" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#VoiceMail" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Weight" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#WorkEnvironment" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#WorkHistory" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Personal Data Concepts" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#ApartmentOwned", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-pd#Location" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Friend", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2019-06-04" @@ -11960,29 +12245,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#HouseOwned" + "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about apartment(s) owned and its history" + "@value": "Information about friends in a social network, including aspects of friendships such as years together or nature of friendship." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Apartment Owned" + "@value": "Friend" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#HouseOwned" + "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Ethnicity", + "@id": "https://w3id.org/dpv/dpv-pd#UID", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12019,37 +12304,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-pd#Identifying" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about ethnic origins and lineage" + "@value": "Information about unique identifiers." } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#EthnicOrigin" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Race" + "@language": "en", + "@value": "UID" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "Ethnicity" + "@id": "https://specialprivacy.ercim.eu/vocabs/data#UniqueId" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-pd#Identifying" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Identifying", + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12092,36 +12374,53 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information that uniquely or semi-uniquely identifies an individual or a group" + "@value": "Information about Behavior or activity" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Biometric" + "@id": "https://w3id.org/dpv/dpv-pd#Attitude" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Name" + "@id": "https://w3id.org/dpv/dpv-pd#AuthenticationHistory" }, { - "@id": "https://w3id.org/dpv/dpv-pd#OfficialID" + "@id": "https://w3id.org/dpv/dpv-pd#BrowsingBehavior" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Picture" + "@id": "https://w3id.org/dpv/dpv-pd#CallLog" }, { - "@id": "https://w3id.org/dpv/dpv-pd#UID" + "@id": "https://w3id.org/dpv/dpv-pd#Demeanor" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Username" + "@id": "https://w3id.org/dpv/dpv-pd#LinkClicked" }, { - "@id": "https://w3id.org/dpv/dpv-pd#VehicleLicense" + "@id": "https://w3id.org/dpv/dpv-pd#PerformanceAtWork" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Personality" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Reliability" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#ServiceConsumptionBehavior" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#VehicleUsageData" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identifying" + "@value": "Behavioral" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Activity" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -12131,7 +12430,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#CreditScore", + "@id": "https://w3id.org/dpv/dpv-pd#HouseOwned", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12168,948 +12467,662 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#CreditWorthiness" + "@id": "https://w3id.org/dpv/dpv-pd#Ownership" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about credit score." + "@value": "Information about house(s) owned and ownership history." + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#ApartmentOwned" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Score" + "@value": "House Owned" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#CreditWorthiness" + "@id": "https://w3id.org/dpv/dpv-pd#Ownership" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#PubliclyAvailableSocialMediaData", + "@id": "https://w3id.org/dpv/dpv-pd#PersonalDataConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-pd#Accent" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-pd#AccountIdentifier" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-pd#Acquantaince" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#SocialMediaData" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-pd#Age" + }, { - "@language": "en", - "@value": "Information about social media that is publicly available" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-pd#AgeExact" + }, { - "@language": "en", - "@value": "Publicly Available Social Media Data" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-pd#AgeRange" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#SocialMediaData" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Demographic", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-pd#ApartmentOwned" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-pd#Association" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-pd#Attitude" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-pd#Authenticating" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-pd#AuthenticationHistory" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-pd#BankAccount" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#External" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-pd#Biometric" + }, { - "@language": "en", - "@value": "Information about demography and demographic characteristics" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/dpv-pd#BirthDate" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#Geographic" + "@id": "https://w3id.org/dpv/dpv-pd#BirthPlace" }, { - "@id": "https://w3id.org/dpv/dpv-pd#IncomeBracket" + "@id": "https://w3id.org/dpv/dpv-pd#BloodType" }, { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalTrait" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-pd#BrowserFingerprint" + }, { - "@language": "en", - "@value": "Demographic" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-pd#BrowserHistory" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#External" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Social", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-pd#BrowsingBehavior" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-pd#BrowsingReferral" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-pd#CallLog" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-pd#CarOwned" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-pd#Character" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-pd#Communication" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-pd#CommunicationsMetadata" + }, { - "@id": "https://w3id.org/dpv#PersonalData" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-pd#Connection" + }, { - "@language": "en", - "@value": "Information about social aspects such as family, public life, or professional networks." - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/dpv-pd#Contact" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#Communication" + "@id": "https://w3id.org/dpv/dpv-pd#Country" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Criminal" + "@id": "https://w3id.org/dpv/dpv-pd#Credit" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Family" + "@id": "https://w3id.org/dpv/dpv-pd#CreditCapacity" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-pd#CreditCardNumber" }, { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-pd#CreditRecord" }, { - "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-pd#CreditScore" + }, { - "@language": "en", - "@value": "Social" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-pd#CreditStanding" + }, { - "@id": "https://w3id.org/dpv#PersonalData" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Country", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-pd#CreditWorthiness" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-pd#Criminal" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-pd#CriminalCharge" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-pd#CriminalConviction" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-pd#CriminalPardon" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-pd#CurrentEmployment" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-pd#Demeanor" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#Location" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-pd#Demographic" + }, { - "@language": "en", - "@value": "Information about country e.g. residence, travel." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-pd#DeviceApplications" + }, { - "@language": "en", - "@value": "Country" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-pd#DeviceBased" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#Location" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Intention", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-pd#DeviceOperatingSystem" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-pd#DeviceSoftware" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-pd#Dialect" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-pd#DigitalFingerprint" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-pd#Disability" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-pd#DisciplinaryAction" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-pd#Dislike" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#Preference" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-pd#Divorce" + }, { - "@language": "en", - "@value": "Information about intentions" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-pd#DNACode" + }, { - "@language": "en", - "@value": "Intention" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-pd#DrugTestResult" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#Preference" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Connection", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-pd#Education" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-pd#EducationExperience" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-pd#EducationQualification" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-pd#EmailAddress" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-pd#EmailAddressPersonal" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-pd#EmailAddressWork" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-pd#EmailContent" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-pd#EmploymentHistory" + }, { - "@language": "en", - "@value": "Information about and including connections in a social network" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-pd#Ethnicity" + }, { - "@language": "en", - "@value": "Connection" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-pd#EthnicOrigin" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Dialect", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-pd#External" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-pd#FacialPrint" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-pd#Family" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-pd#FamilyHealthHistory" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-pd#Favorite" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-pd#FavoriteColor" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#Language" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-pd#FavoriteFood" + }, { - "@language": "en", - "@value": "Information about linguistic dialects." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-pd#FavoriteMusic" + }, { - "@language": "en", - "@value": "Dialect" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-pd#Fetish" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#Language" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#School", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-pd#Financial" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccount" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccountNumber" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-pd#FinancialStatus" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-pd#Fingerprint" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-pd#Friend" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-pd#Gender" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-pd#GeneralReputation" + }, { - "@language": "en", - "@value": "Information about school such as name of school, conduct, or grades obtained." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-pd#GeneticData" + }, { - "@language": "en", - "@value": "School" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-pd#Geographic" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#Professional" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Nationality", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-pd#GPSCoordinate" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-pd#GroupMembership" + }, { - "@value": "https://www.w3.org/2022/04/20-dpvcg-minutes.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-pd#HairColor" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-pd#Health" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-pd#HealthHistory" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#External" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-pd#HealthRecord" + }, { - "@language": "en", - "@value": "Information about nationality" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-pd#Height" + }, { - "@language": "en", - "@value": "Nationality" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-pd#Historical" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#External" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Credit", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-pd#HouseholdData" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-pd#HouseOwned" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-pd#PastEmployment" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-pd#Identifier" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-pd#Identifying" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-pd#Income" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-pd#IncomeBracket" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#Transactional" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-pd#IndividualHealthHistory" + }, { - "@language": "en", - "@value": "Information about reputation with regards to money" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/dpv-pd#Insurance" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#CreditCapacity" + "@id": "https://w3id.org/dpv/dpv-pd#Intention" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Interaction" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Interest" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Internal" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#IPAddress" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Job" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#KnowledgeBelief" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Language" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#LifeHistory" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Like" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#LinkClicked" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#LoanRecord" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Location" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#MACAddress" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#MaritalStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Marriage" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#MedicalHealth" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#MentalHealth" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Name" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Nationality" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#OfficialID" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Offspring" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Opinion" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Ownership" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Parent" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Passport" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Password" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PaymentCard" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PaymentCardExpiry" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PaymentCardNumber" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PerformanceAtWork" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PersonalDocuments" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Personality" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PersonalPossession" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PhilosophicalBelief" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalAddress" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalHealth" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalTrait" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Picture" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Piercing" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PINCode" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PoliticalAffiliation" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PoliticalOpinion" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Preference" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Prescription" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#PrivacyPreference" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Proclivitie" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Professional" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#ProfessionalCertification" }, { - "@id": "https://w3id.org/dpv/dpv-pd#CreditRecord" + "@id": "https://w3id.org/dpv/dpv-pd#ProfessionalEvaluation" }, { - "@id": "https://w3id.org/dpv/dpv-pd#CreditStanding" + "@id": "https://w3id.org/dpv/dpv-pd#ProfessionalInterview" }, { - "@id": "https://w3id.org/dpv/dpv-pd#CreditWorthiness" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-pd#Profile" + }, { - "@language": "en", - "@value": "Credit" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#Transactional" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#AuthenticationHistory", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-pd#PubliclyAvailableSocialMediaData" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-pd#Purchase" + }, { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-pd#PurchasesAndSpendingHabit" + }, { - "@id": "https://www.w3.org/community/dpvcg/" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-pd#Race" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-pd#Reference" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-pd#Relationship" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-pd#Reliability" + }, { - "@language": "en", - "@value": "Information about prior authentication and its outcomes such as login attempts or location." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-pd#Religion" + }, { - "@language": "en", - "@value": "Authentication History" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-pd#ReligiousBelief" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#Behavioral" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PoliticalAffiliation", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-pd#Retina" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-pd#RoomNumber" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-pd#Salary" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-pd#Sale" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-pd#School" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-pd#SecretText" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-pd#ServiceConsumptionBehavior" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-pd#Sexual" }, { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-pd#SexualHistory" + }, { - "@language": "en", - "@value": "Information about political affiliation and history" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-pd#SexualPreference" + }, { - "@language": "en", - "@value": "Political Affiliation" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ + "@id": "https://w3id.org/dpv/dpv-pd#Sibling" + }, { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Political" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-pd#SkinTone" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-pd#Social" }, { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#GroupMembership", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-pd#SocialMediaCommunication" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-pd#SocialMediaData" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-pd#SocialStatus" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-pd#Tattoo" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-pd#Tax" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-pd#TelephoneNumber" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-pd#Thought" + }, { - "@language": "en", - "@value": "Information about groups and memberships included or associated with a social network" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/dpv-pd#Tracking" + }, { "@id": "https://w3id.org/dpv/dpv-pd#TradeUnionMembership" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Group Membership" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + }, { - "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#PastEmployment", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-pd#Transaction" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-pd#Transactional" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-pd#TravelHistory" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-pd#TVViewingBehavior" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-pd#UID" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#EmploymentHistory" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-pd#UserAgent" + }, { - "@language": "en", - "@value": "Information about past employment" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-pd#Username" + }, { - "@language": "en", - "@value": "Past Employment" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-pd#VehicalLicenseNumber" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#EmploymentHistory" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Weight", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-pd#VehicalLicenseRegistration" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-pd#VehicleData" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-pd#VehicleLicense" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-pd#VehicleUsageData" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-pd#VoiceCommunicationRecording" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-pd#VoiceMail" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-pd#Weight" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-pd#WorkEnvironment" + }, { - "@language": "en", - "@value": "Information about physical weight" + "@id": "https://w3id.org/dpv/dpv-pd#WorkHistory" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Weight" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" + "@value": "Personal Data Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Fetish", + "@id": "https://w3id.org/dpv/dpv-pd#Family", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13146,29 +13159,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Sexual" + "@id": "https://w3id.org/dpv/dpv-pd#Social" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information an individual's sexual fetishes" + "@value": "Information about family and relationships" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#FamilyStructure" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Relationship" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fetish" + "@value": "Family" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Sexual" + "@id": "https://w3id.org/dpv/dpv-pd#Social" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Ownership", + "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13205,40 +13226,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Financial" + "@id": "https://w3id.org/dpv/dpv-pd#Social" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about ownership and history, including renting, borrowing, possessions." + "@value": "Information about friends or connections expressed as a social network" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#CarOwned" + "@id": "https://w3id.org/dpv/dpv-pd#Acquantaince" }, { - "@id": "https://w3id.org/dpv/dpv-pd#HouseOwned" + "@id": "https://w3id.org/dpv/dpv-pd#Association" }, { - "@id": "https://w3id.org/dpv/dpv-pd#PersonalPossession" + "@id": "https://w3id.org/dpv/dpv-pd#Connection" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Friend" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#GroupMembership" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ownership" + "@value": "Social Network" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Financial" + "@id": "https://w3id.org/dpv/dpv-pd#Social" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#EthnicOrigin", + "@id": "https://w3id.org/dpv/dpv-pd#PINCode", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13275,35 +13302,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Ethnicity" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Authenticating" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about ethnic origin" + "@value": "Information about Personal identification number (PIN), which is usually used in the process of authenticating the individual as an user accessing a system." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ethnic Origin" + "@value": "PIN Code" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Ethnicity" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Authenticating" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Friend", + "@id": "https://w3id.org/dpv/dpv-pd#EmailAddressWork", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13311,20 +13332,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13340,29 +13353,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" + "@id": "https://w3id.org/dpv/dpv-pd#EmailAddress" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about friends in a social network, including aspects of friendships such as years together or nature of friendship." + "@value": "Information about Email address used for Work or in Professional capacity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Friend" + "@value": "Email Address Work" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-pd#SocialNetwork" + "@id": "https://w3id.org/dpv/dpv-pd#EmailAddress" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Sexual", + "@id": "https://w3id.org/dpv/dpv-pd#Piercing", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13399,49 +13412,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-pd#External" - }, - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about sexuality and sexual history" + "@value": "Information about piercings" } ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Piercing" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-pd#PhysicalCharacteristic" + } + ] + }, + { + "@id": "https://w3id.org/dpv#PersonalData", "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-pd#Fetish" + "@id": "https://w3id.org/dpv/dpv-pd#External" }, { - "@id": "https://w3id.org/dpv/dpv-pd#Proclivitie" + "@id": "https://w3id.org/dpv/dpv-pd#Financial" }, { - "@id": "https://w3id.org/dpv/dpv-pd#SexualHistory" + "@id": "https://w3id.org/dpv/dpv-pd#Historical" }, { - "@id": "https://w3id.org/dpv/dpv-pd#SexualPreference" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-pd#HouseholdData" + }, { - "@language": "en", - "@value": "Sexual" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/dpv-pd#Internal" + }, { - "@id": "https://w3id.org/dpv/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-pd#Profile" }, { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Social" + }, + { + "@id": "https://w3id.org/dpv/dpv-pd#Tracking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-pd#Financial", + "@id": "https://w3id.org/dpv/dpv-pd#Tax", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13478,46 +13500,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about finance including monetary characteristics and transactions" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-pd#FinancialAccount" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#FinancialStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Insurance" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Ownership" - }, - { - "@id": "https://w3id.org/dpv/dpv-pd#Transactional" + "@value": "Information about financial tax e.g. tax records or tax due" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Financial" + "@value": "Tax" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv/dpv-pd#Transactional" } ] } diff --git a/dpv-pd/dpv-pd.n3 b/dpv-pd/dpv-pd.n3 index a90a274fe..c84d888c2 100644 --- a/dpv-pd/dpv-pd.n3 +++ b/dpv-pd/dpv-pd.n3 @@ -35,12 +35,12 @@ "Harshvardhan J. Pandit" ; dct:description "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories."@en ; dct:license ; - dct:modified "2022-09-10"^^xsd:date ; + dct:modified "2022-10-06"^^xsd:date ; dct:source ; dct:title "DPV-PD: Personal Data Extension for DPV"@en ; vann:preferredNamespacePrefix "dpv-pd" ; vann:preferredNamespaceUri "https://w3id.org/dpv/dpv-pd#"^^xsd:string ; - owl:versionInfo "0.8.1"^^xsd:string . + owl:versionInfo "0.8.2"^^xsd:string . dpv-pd:PersonalDataConcepts a skos:Collection ; skos:member dpv-pd:Accent, diff --git a/dpv-pd/dpv-pd.rdf b/dpv-pd/dpv-pd.rdf index 2fa31d08d..8af27591e 100644 --- a/dpv-pd/dpv-pd.rdf +++ b/dpv-pd/dpv-pd.rdf @@ -9,233 +9,19 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - - - - Religion - Information about religion, religious inclinations, and religious history. - - 2019-06-04 - accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra - - - - - - - - Past Employment - Information about past employment - 2022-04-20 - accepted - Harshvardhan J. Pandit - - - - - - - - - - Device Software - Information about software on or related to a device. - - 2020-11-04 - accepted - Harshvardhan J. Pandit - Beatriz Esteves - Georg P Krog - Paul Ryan - - - - - - - - - - Employment History - Information about employment history - - 2019-06-04 - accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra - - - - - - - - Transaction - Information about financial transactions e.g. bank transfers - - 2019-06-04 - accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra - - - - - - - - Communication - Information communicated from or to an individual - - 2019-06-04 - accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra - - - - - - - - - - - - - Car Owned - Information about cars ownership and ownership history. - - 2019-06-04 - accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra - - - - - - - - Criminal Conviction - Information about criminal convictions. - - 2019-06-04 - accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra - - - - - - - - LinkClicked - Information about the links that an individual has clicked. - - - 2019-06-04 - accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra - - - - - - - - - Credit Worthiness - Information about credit worthiness. - - 2019-06-04 - accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra - - - - - - - - Criminal Pardon - Information about criminal pardons. - - 2019-06-04 - accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra - - - - - - - - Voice Mail - Information about voice mail messages. - - 2019-06-04 - accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra - - - - - - - - Service Consumption Behavior - Information about the consumption of a service, e.g. time and duration of consumption. - - 2019-11-26 - accepted - Harshvardhan J. Pandit - Rudy Jacob - - - - - - - - - Publicly Available Social Media Data - Information about social media that is publicly available - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - - - Birth Place - Information about birth place - 2022-04-20 - accepted - Harshvardhan J. Pandit - - - + + + + + + + - - - General Reputation - Information about reputation in the public sphere + + + Tracking + Information used to track an individual or group e.g. location or email 2019-06-04 accepted @@ -452,13 +238,13 @@ - + - - - Credit Standing - Information about credit standing. + + + Credit Score + Information about credit score. 2019-06-04 accepted @@ -466,13 +252,13 @@ Fajar Ekaputra - + - - - Opinion - Information about opinions + + + Tattoo + Information about tattoos 2019-06-04 accepted @@ -480,15 +266,13 @@ Fajar Ekaputra - - - + - - - Health History - Information about health history. + + + Opinion + Information about opinions 2019-06-04 accepted @@ -496,71 +280,68 @@ Fajar Ekaputra - + - - - Picture - Information about visual representation or image e.g. profile photo. + + + Family + Information about family and relationships 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra + + - + + + + + + - - - Knowledge and Beliefs - Information about knowledge and beliefs + + + Location + Information about location + 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - - - - + + + + + + - - - Official ID - Information about an official identifier or identification document - + + + Family Structure + Information about family and familial structure. 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - - - - - - - - - - - - - + - - - External - Information about external characteristics that can be observed + + + Income + Information about financial income e.g. for individual or household or family 2019-06-04 accepted @@ -568,20 +349,37 @@ Fajar Ekaputra - - - - - - - - + - - - Identifying - Information that uniquely or semi-uniquely identifies an individual or a group + + + Reliability + Information about reliability (e.g. of a person) + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + + Browser History + Information about and including web browsing history + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + + Voice Communication Recording + Information about vocal recorded communication (e.g. telephony, VoIP) 2019-06-04 accepted @@ -589,13 +387,18 @@ Fajar Ekaputra - + + + + + + - - - Marriage - Information about marriage(s). + + + Social Network + Information about friends or connections expressed as a social network 2019-06-04 accepted @@ -603,44 +406,99 @@ Fajar Ekaputra - - - + - - - Language - Information about language and lingual history. + + + Job + Information about professional jobs 2019-06-04 - 2022-04-20 - changed + accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - + - - - Apartment Owned - Information about apartment(s) owned and its history + + + Contact + Information about contacts or used for contacting e.g. email address or phone number + 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra + + + - + + + + + + + + + + + + + + - - - Social Status - Information about social status + + + Professional + Information about educational or professional career + + 2019-06-04 + accepted + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + + + + + + + + Device Operating System + Information about the operating system (OS) or system software that manages hardware or software resources. + + 2020-11-04 + accepted + Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves + Paul Ryan + + + + + + + + + + + + + + + + + + + External + Information about external characteristics that can be observed 2019-06-04 accepted @@ -662,13 +520,14 @@ Fajar Ekaputra - + - - - Fingerprint - Information about fingerprint used for biometric purposes. + + + UID + Information about unique identifiers. + 2019-06-04 accepted @@ -676,13 +535,13 @@ Fajar Ekaputra - + - - - Income - Information about financial income e.g. for individual or household or family + + + Favorite Color + Information about favorite color. 2019-06-04 accepted @@ -690,37 +549,13 @@ Fajar Ekaputra - + - - - - - Political Opinion - Information about opinions regarding politics and political topics - 2022-05-18 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - MedicalHealth - Information about health, medical conditions or health care + + + Criminal Conviction + Information about criminal convictions. 2019-06-04 accepted @@ -728,25 +563,13 @@ Fajar Ekaputra - - - - - - Nationality - Information about nationality - 2022-04-20 - accepted - https://www.w3.org/2022/04/20-dpvcg-minutes.html - - - + - - - Friend - Information about friends in a social network, including aspects of friendships such as years together or nature of friendship. + + + Country + Information about country e.g. residence, travel. 2019-06-04 accepted @@ -754,18 +577,13 @@ Fajar Ekaputra - - - - - + - - - Device Based - Information about devices - + + + General Reputation + Information about reputation in the public sphere 2019-06-04 accepted @@ -773,13 +591,13 @@ Fajar Ekaputra - + - - - Loan Record - Information about loans, whether applied, provided or rejected, and its history + + + Privacy Preference + Information about privacy preferences 2019-06-04 accepted @@ -787,13 +605,15 @@ Fajar Ekaputra - + - - - Criminal Charge - Information about criminal charges. + + + + + Ethnic Origin + Information about ethnic origin 2019-06-04 accepted @@ -801,30 +621,27 @@ Fajar Ekaputra - + - - - Favorite - Information about favorites + + + Relationship + Information about relationships and relationship history. 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - - - - + - - - Hair Color - Information about hair color + + + Divorce + Information about divorce(s). 2019-06-04 accepted @@ -832,32 +649,25 @@ Fajar Ekaputra - + - - - Secret Text - Information about secret text used in the process of authenticating the individual as an user accessing a system, e.g., when recovering a lost password. - - 2019-06-04 + + + User agent + Information about software acting on behalf of users e.g. web browser + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Georg P Krog - - - - - - + - - - Family Structure - Information about family and familial structure. + + + Marital Status + Information about marital status and history 2019-06-04 accepted @@ -865,15 +675,13 @@ Fajar Ekaputra - + - - - - - Philosophical Belief - Information about philosophical beliefs. + + + Disability + Information about disabilities. 2019-06-04 accepted @@ -881,16 +689,13 @@ Fajar Ekaputra - - - - + - - - Financial Account - Information about financial accounts. + + + Apartment Owned + Information about apartment(s) owned and its history 2019-06-04 accepted @@ -898,13 +703,13 @@ Fajar Ekaputra - + - Privacy Preference - Information about privacy preferences + Intention + Information about intentions 2019-06-04 accepted @@ -912,72 +717,68 @@ Fajar Ekaputra - + - - - Education Qualification - Information about educational qualifications - 2022-04-20 + + + Fetish + Information an individual's sexual fetishes + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - - Demographic - Information about demography and demographic characteristics + + + Browser Fingerprint + Information about the web browser which is used as a 'fingerprint' 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - - - - + - - - Current Employment - Information about current employment - 2022-04-20 + + + Authentication History + Information about prior authentication and its outcomes such as login attempts or location. + + 2020-11-04 accepted - Harshvardhan J. Pandit + Georg P Krog - + - - - Health - Information about health. - + + + Geographic + Information about location or based on geography (e.g. home address) 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - - - - + - - - House Owned - Information about house(s) owned and ownership history. + + + Individual Health History + Information about information health history. 2019-06-04 accepted @@ -985,27 +786,30 @@ Fajar Ekaputra - + - - - Purchases and Spending Habit - Information about analysis of purchases made and money spent expressed as a habit e.g. monthly shopping trends + + + Historical + Information about historical data related to or relevant regarding history or past events 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra + - + - - - Favorite Food - Information about favorite food. + + + + + Race + Information about race or racial history. 2019-06-04 accepted @@ -1013,39 +817,40 @@ Fajar Ekaputra - + - - - Vehicle Data - Information about vehicles - 2022-06-15 + + + Offspring + Information about offspring(s). + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - - - + - - - Profile - Profile or user profile is information and representation of characteristics associated with person(s) or group(s) + + + Work Environment + Information about work environments 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Accent - Information about linguistic and speech accents. + + + Communications Metadata + Information about communication metadata in the public sphere + 2019-06-04 accepted @@ -1053,13 +858,13 @@ Fajar Ekaputra - + - - - Salary - Information about salary + + + Room Number + Information about location expressed as Room number or similar numbering systems 2019-06-04 accepted @@ -1067,26 +872,25 @@ Fajar Ekaputra - - + - - - Age Range - Information about age range i.e. inexact age to some degree (i.e. some years) - 2022-04-20 + + + Household Data + Information about personal or household activities + 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Disability - Information about disabilities. + + + Character + Information about character in the public sphere 2019-06-04 accepted @@ -1094,57 +898,39 @@ Fajar Ekaputra - + - - - Financial - Information about finance including monetary characteristics and transactions - + + + Transaction + Information about financial transactions e.g. bank transfers 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - - - - - - + - - - Historical - Information about historical data related to or relevant regarding history or past events - - 2019-06-04 + + + Birth Place + Information about birth place + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - - - - - - - - - - - + - - - Public Life - Information about public life + + + Mental Health + Information about mental health. 2019-06-04 accepted @@ -1152,13 +938,13 @@ Fajar Ekaputra - + - - - Mental Health - Information about mental health. + + + Blood Type + Information about blood type. 2019-06-04 accepted @@ -1166,13 +952,27 @@ Fajar Ekaputra - + - - - Reference - Information about references in the professional context + + + + + Political Opinion + Information about opinions regarding politics and political topics + 2022-05-18 + accepted + Harshvardhan J. Pandit + + + + + + + + Username + Information about usernames. 2019-06-04 accepted @@ -1180,46 +980,53 @@ Fajar Ekaputra - - - - - - + - Location - Information about location - + Digital Fingerprint + Information about a 'digital fingerprint' created for identification + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + + Current Employment + Information about current employment + 2022-04-20 + accepted + Harshvardhan J. Pandit + + + + + + + + Ethnicity + Information about ethnic origins and lineage 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - - - - - - - - - - - - + - - - Weight - Information about physical weight + + + DNA Code + Information about DNA. 2019-06-04 accepted @@ -1227,62 +1034,23 @@ Fajar Ekaputra - - - DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories. - Axel Polleres - Beatriz Esteves - Bert Bos - Bud Bruegger - David Hickey - Elmar Kiesling - Eva Schlehahn - Fajar J. Ekaputra - Georg P Krog - Harshvardhan J. Pandit - Javier D. FernƔndez - Julian Flake - Mark Lizar - Paul Ryan - Piero Bonatti - Ramisa Gachpaz Hamed - Rigo Wenning - Rob Brennan - Simon Steyskal - 2022-04-02 - 2022-09-10 - Axel Polleres - Harshvardhan J. Pandit - DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories. - - DPV-PD: Personal Data Extension for DPV - dpv-pd - https://w3id.org/dpv/dpv-pd# - - 0.8.1 - - - - - - - Attitude - Information about attitude. - - 2019-06-04 - accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra - - - + + + + + + + + + - - - Purchase - Information about purchases such as items bought e.g. grocery or clothing - + + + + + MedicalHealth + Information about health, medical conditions or health care 2019-06-04 accepted @@ -1290,40 +1058,33 @@ Fajar Ekaputra - - - - - - Payment Card Expiry - Information about payment card expiry such as a date. - - 2020-11-04 - accepted - Georg P Krog - - - + - - - Professional Certification - Information about professional certifications + + + Financial + Information about finance including monetary characteristics and transactions + 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra + + + + + - + - - - Name - Information about names associated or used as given name or nickname. + + + GPS Coordinate + Information about location expressed using Global Position System coordinates (GPS) 2019-06-04 accepted @@ -1331,16 +1092,13 @@ Fajar Ekaputra - - - + - - - Browsing Behavior - Information about browsing Behavior. - + + + Car Owned + Information about cars ownership and ownership history. 2019-06-04 accepted @@ -1348,67 +1106,61 @@ Fajar Ekaputra - + - - - Credit - Information about reputation with regards to money + + + Picture + Information about visual representation or image e.g. profile photo. 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - - - - - + - - - Disciplinary Action - Information about disciplinary actions and its history + + + Communication + Information communicated from or to an individual 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra + + + + + - + - - - Email Address - Information about Email address. + + + Purchase + Information about purchases such as items bought e.g. grocery or clothing + 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - - - - - - - - + - - - Preference - Information about preferences or interests - + + + Skin Tone + Information about skin tone 2019-06-04 accepted @@ -1436,29 +1188,28 @@ Fajar Ekaputra - + - - - Age - Information about age + + + Attitude + Information about attitude. 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - - - + - - - Retina - Information about retina and the retinal patterns. + + + Social Media Communication + Information about social media communication, including the communication itself and metadata. + 2019-06-04 accepted @@ -1466,13 +1217,13 @@ Fajar Ekaputra - + - - - Connection - Information about and including connections in a social network + + + Sexual History + Information about sexual history 2019-06-04 accepted @@ -1480,13 +1231,13 @@ Fajar Ekaputra - + - - - Sale - Information about sales e.g. selling of goods or services + + + Sibling + Information about sibling(s). 2019-06-04 accepted @@ -1494,13 +1245,13 @@ Fajar Ekaputra - + - - - Divorce - Information about divorce(s). + + + Acquantaince + Information about acquaintainces in a social network. 2019-06-04 accepted @@ -1508,27 +1259,31 @@ Fajar Ekaputra - + - - - Credit Record - Information about credit record. + + + Demographic + Information about demography and demographic characteristics 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra + + + - + + - - - Proclivitie - Information about proclivities in a sexual context + + + Credit Worthiness + Information about credit worthiness. 2019-06-04 accepted @@ -1536,13 +1291,15 @@ Fajar Ekaputra - + + + - - - Parent - Information about parent(s). + + + Health History + Information about health history. 2019-06-04 accepted @@ -1550,13 +1307,13 @@ Fajar Ekaputra - + - - - Acquantaince - Information about acquaintainces in a social network. + + + Thought + Information about thoughts 2019-06-04 accepted @@ -1564,35 +1321,78 @@ Fajar Ekaputra - + - - - Device Operating System - Information about the operating system (OS) or system software that manages hardware or software resources. - - 2020-11-04 + + + Education Qualification + Information about educational qualifications + 2022-04-20 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - Paul Ryan - + + + + + + + + + + + + + + - - - Offspring - Information about offspring(s). + + + Payment Card + Information about payment card such as Credit Card, Debit Card. + + 2020-11-04 + accepted + Harshvardhan J. Pandit + + + + + + + + + + MAC Address + Information about the Media Access Control (MAC) address of a device + + 2019-06-04 + accepted + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + + + + + + + + + + Biometric + Information about biometrics and biometric characteristics. 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra + + + @@ -1606,14 +1406,13 @@ Harshvardhan J. Pandit - + - - - Social Media Communication - Information about social media communication, including the communication itself and metadata. - + + + Credit Record + Information about credit record. 2019-06-04 accepted @@ -1621,13 +1420,13 @@ Fajar Ekaputra - + - - - Email Content - Information about the contents of Emails sent or received + + + IP Address + Information about the Internet protocol (IP) address of a device 2019-06-04 accepted @@ -1635,27 +1434,25 @@ Fajar Ekaputra - + - - - Geographic - Information about location or based on geography (e.g. home address) - - 2019-06-04 + + + Publicly Available Social Media Data + Information about social media that is publicly available + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - Drug Test Result - Information about drug test results. + Prescription + Information about medical and pharmaceutical prescriptions 2019-06-04 accepted @@ -1663,13 +1460,13 @@ Fajar Ekaputra - + - - - Professional Interview - Information about professional interviews + + + Sexual Preference + Information about sexual preferences 2019-06-04 accepted @@ -1677,13 +1474,13 @@ Fajar Ekaputra - + - - - Work History - Information about work history in a professional context + + + Fingerprint + Information about fingerprint used for biometric purposes. 2019-06-04 accepted @@ -1691,13 +1488,14 @@ Fajar Ekaputra - + - - - Blood Type - Information about blood type. + + + LinkClicked + Information about the links that an individual has clicked. + 2019-06-04 accepted @@ -1705,39 +1503,31 @@ Fajar Ekaputra - + - - - Physical Trait - Information about defining traits or features regarding the body. - - 2019-06-04 + + + Service Consumption Behavior + Information about the consumption of a service, e.g. time and duration of consumption. + + 2019-11-26 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit + Rudy Jacob + - - - - - - - - - - - - + + + + - - - Behavioral - Information about Behavior or activity - + + + Internal + Informatoin about internal characteristics that cannot be seen or observed 2019-06-04 accepted @@ -1745,27 +1535,27 @@ Fajar Ekaputra - + - - - Username - Information about usernames. - - 2019-06-04 + + + Education + Information about education + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit + + - + - - - Job - Information about professional jobs + + + Proclivitie + Information about proclivities in a sexual context 2019-06-04 accepted @@ -1773,26 +1563,22 @@ Fajar Ekaputra - - - - - - - - - - - - - - + + + + + + + + + - - - Professional - Information about educational or professional career + + + PhysicalCharacteristic + Information about physical characteristics + 2019-06-04 accepted @@ -1800,19 +1586,13 @@ Fajar Ekaputra - - - - - + - - - - - Sexual - Information about sexuality and sexual history + + + Call Log + Information about the calls that an individual has made. 2019-06-04 accepted @@ -1820,29 +1600,13 @@ Fajar Ekaputra - + - - - Performance at Work - Information about performance at work or within work environments - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - - - - - Race - Information about race or racial history. + Demeanor + Information about demeanor. 2019-06-04 accepted @@ -1850,25 +1614,18 @@ Fajar Ekaputra - - - - - - Work Environment - Information about work environments - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - + + + + + - - - Password - Information about password used in the process of authenticating the individual as an user accessing a system. + + + Device Based + Information about devices + 2019-06-04 accepted @@ -1876,13 +1633,13 @@ Fajar Ekaputra - + - - - Marital Status - Information about marital status and history + + + Work History + Information about work history in a professional context 2019-06-04 accepted @@ -1890,27 +1647,30 @@ Fajar Ekaputra - + - - - DNA Code - Information about DNA. + + + Knowledge and Beliefs + Information about knowledge and beliefs 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra + + + - + - - - Intention - Information about intentions + + + Email Content + Information about the contents of Emails sent or received 2019-06-04 accepted @@ -1918,70 +1678,44 @@ Fajar Ekaputra - - - - - - - - - + - PhysicalCharacteristic - Information about physical characteristics - - - 2019-06-04 - accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra - - - - - - - - Gender - Information about gender - - 2019-06-04 + Personal Documents + Information about and including personal documents e.g. diaries or journals + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - - Dialect - Information about linguistic dialects. - - 2019-06-04 + + + Facial Print + Information about facial print or pattern + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - - Interaction - Information about interactions in the public sphere + + + Group Membership + Information about groups and memberships included or associated with a social network 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra + @@ -1997,13 +1731,13 @@ Fajar Ekaputra - + - - - IP Address - Information about the Internet protocol (IP) address of a device + + + Friend + Information about friends in a social network, including aspects of friendships such as years together or nature of friendship. 2019-06-04 accepted @@ -2011,59 +1745,62 @@ Fajar Ekaputra - + + + - - - Call Log - Information about the calls that an individual has made. + + + Language + Information about language and lingual history. 2019-06-04 - accepted + 2022-04-20 + changed Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - - + - - - Social Media Data - Information about social media + + + Vehicle Data + Information about vehicles 2022-06-15 accepted Harshvardhan J. Pandit + + - - - - - - + - Social Network - Information about friends or connections expressed as a social network + Criminal + Information about criminal activity e.g. criminal convictions or jail time + 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra + + + - + - - - Income Bracket - Information about income bracket. + + + Physical Address + Information about physical address. 2019-06-04 accepted @@ -2071,99 +1808,103 @@ Fajar Ekaputra - + - - - Skin Tone - Information about skin tone + + + Email Address + Information about Email address. 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra + + - - - - - - Birth Date - Information about birth date - 2022-04-20 - accepted - Harshvardhan J. Pandit - - - + - - - Authenticating - Information about authentication and information used for authenticating + + + Personal Possession + Information about personal possessions. 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - - - - + - - - Group Membership - Information about groups and memberships included or associated with a social network - - 2019-06-04 + + + TV Viewing Behavior + Information about TV viewing Behavior, such as timestamps of channel change, duration of viewership, content consumed + + 2019-11-26 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra - - - - - - - - - Account Identifier - Information about financial account identifier. - - 2019-06-04 - accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit + Rudy Jacob - - - + - Personal Documents - Information about and including personal documents e.g. diaries or journals - 2022-06-15 + Nationality + Information about nationality + 2022-04-20 accepted - Harshvardhan J. Pandit + https://www.w3.org/2022/04/20-dpvcg-minutes.html - + + + DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories. + Axel Polleres + Beatriz Esteves + Bert Bos + Bud Bruegger + David Hickey + Elmar Kiesling + Eva Schlehahn + Fajar J. Ekaputra + Georg P Krog + Harshvardhan J. Pandit + Javier D. FernƔndez + Julian Flake + Mark Lizar + Paul Ryan + Piero Bonatti + Ramisa Gachpaz Hamed + Rigo Wenning + Rob Brennan + Simon Steyskal + 2022-04-02 + 2022-10-06 + Axel Polleres + Harshvardhan J. Pandit + DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories. + + DPV-PD: Personal Data Extension for DPV + dpv-pd + https://w3id.org/dpv/dpv-pd# + + 0.8.2 + + - - - Bank Account - Information about bank accounts. + + + Accent + Information about linguistic and speech accents. 2019-06-04 accepted @@ -2171,13 +1912,13 @@ Fajar Ekaputra - + - - - Voice Communication Recording - Information about vocal recorded communication (e.g. telephony, VoIP) + + + Dislike + Information about dislikes or preferences regarding repulsions. 2019-06-04 accepted @@ -2185,13 +1926,13 @@ Fajar Ekaputra - + - - - Like - Information about likes or preferences regarding attractions. + + + Password + Information about password used in the process of authenticating the individual as an user accessing a system. 2019-06-04 accepted @@ -2199,13 +1940,26 @@ Fajar Ekaputra - + + - - - Credit Score - Information about credit score. + + + Age Range + Information about age range i.e. inexact age to some degree (i.e. some years) + 2022-04-20 + accepted + Harshvardhan J. Pandit + + + + + + + + School + Information about school such as name of school, conduct, or grades obtained. 2019-06-04 accepted @@ -2213,38 +1967,53 @@ Fajar Ekaputra - + - - - Authentication History - Information about prior authentication and its outcomes such as login attempts or location. - - 2020-11-04 + + + Hair Color + Information about hair color + + 2019-06-04 accepted - Georg P Krog + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - - Identifier - Information about an identifier or name used for identification - 2022-06-15 + + + Association + Information about associations in a social network with other individuals, groups, or entities e.g. friend of a friend + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + + + + + + + + + + + + - - - Favorite Color - Information about favorite color. + + + Behavioral + Information about Behavior or activity + 2019-06-04 accepted @@ -2252,40 +2021,30 @@ Fajar Ekaputra - + - - - - - Political Affiliation - Information about political affiliation and history - + + + Authenticating + Information about authentication and information used for authenticating 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra + + + - - - - - - - - - - - + - - - PIN Code - Information about Personal identification number (PIN), which is usually used in the process of authenticating the individual as an user accessing a system. + + + Social Status + Information about social status 2019-06-04 accepted @@ -2293,13 +2052,13 @@ Fajar Ekaputra - + - - - Sexual History - Information about sexual history + + + Criminal Pardon + Information about criminal pardons. 2019-06-04 accepted @@ -2307,13 +2066,13 @@ Fajar Ekaputra - + - - - Favorite Music - Information about favorite music. + + + Reference + Information about references in the professional context 2019-06-04 accepted @@ -2321,25 +2080,27 @@ Fajar Ekaputra - + - - - Vehicle License Number - Information about vehicle license number - 2022-06-15 + + + Interaction + Information about interactions in the public sphere + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - - Telephone Number - Information about telephone number. + + + Height + Information about physical height 2019-06-04 accepted @@ -2347,93 +2108,123 @@ Fajar Ekaputra - - - - + + + + + + + + + Ownership + Information about ownership and history, including renting, borrowing, possessions. + + 2019-06-04 + accepted + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + + + + + + + + + + - + - Trade Union Membership - Information about trade union memberships and related topics - 2022-05-18 + Sexual + Information about sexuality and sexual history + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - - - + - - - - - Vehicle License - Information about vehicle license - 2022-06-15 + + + Age Exact + Information about the exact age (i.e. to some degree within a year, month, or day) + 2022-04-20 accepted Harshvardhan J. Pandit - + + + - - - - - Vehicle Usage Data - Information about usage of vehicles, e.g. driving statistics - 2022-06-15 + + + Employment History + Information about employment history + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - - Financial Status - Information about financial status or standing - 2022-06-15 + + + Weight + Information about physical weight + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - - Household Data - Information about personal or household activities - 2022-06-15 + + + PIN Code + Information about Personal identification number (PIN), which is usually used in the process of authenticating the individual as an user accessing a system. + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + + + - - - Education Experience - Information about education experience e.g. attending a university - 2022-04-20 + + + Browsing Behavior + Information about browsing Behavior. + + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - - Physical Address - Information about physical address. + + + Name + Information about names associated or used as given name or nickname. 2019-06-04 accepted @@ -2441,25 +2232,35 @@ Fajar Ekaputra - + + + + + + - - - Reliability - Information about reliability (e.g. of a person) - 2022-06-15 + + + Preference + Information about preferences or interests + + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + + + - - - Fetish - Information an individual's sexual fetishes + + + Interest + Information about interests 2019-06-04 accepted @@ -2467,21 +2268,13 @@ Fajar Ekaputra - - - - - - - - - + - - - Transactional - Information about a purchasing, spending or income + + + Professional Evaluation + Information about professional evaluations 2019-06-04 accepted @@ -2489,13 +2282,13 @@ Fajar Ekaputra - + - - - Financial Account Number - Information about financial account number + + + Gender + Information about gender 2019-06-04 accepted @@ -2503,14 +2296,22 @@ Fajar Ekaputra - + + + + + + + + + + - - - UID - Information about unique identifiers. - + + + Public Life + Information about public life 2019-06-04 accepted @@ -2518,13 +2319,13 @@ Fajar Ekaputra - + - - - Family Health History - Information about family health history. + + + Personality + Information about personality (e.g., categorization in terms of the Big Five personality traits) 2019-06-04 accepted @@ -2532,13 +2333,27 @@ Fajar Ekaputra - + - - - Character - Information about character in the public sphere + + + Vehicle License Number + Information about vehicle license registration + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + + + + Religious Belief + Information about religion and religious beliefs. 2019-06-04 accepted @@ -2546,33 +2361,34 @@ Fajar Ekaputra - + + + + + + + + - - - Contact - Information about contacts or used for contacting e.g. email address or phone number - + + + Identifying + Information that uniquely or semi-uniquely identifies an individual or a group 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - - - - + - - - - - Ethnic Origin - Information about ethnic origin + + + Credit Capacity + Information about credit capacity. 2019-06-04 accepted @@ -2580,28 +2396,86 @@ Fajar Ekaputra - + - - - Facial Print - Information about facial print or pattern - 2022-06-15 + + + Education Experience + Information about education experience e.g. attending a university + 2022-04-20 + accepted + Harshvardhan J. Pandit + + + + + + + + Professional Interview + Information about professional interviews + + 2019-06-04 + accepted + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + + + + + + + + Insurance + Information about Insurance + 2022-04-20 + accepted + Harshvardhan J. Pandit + + + + + + + + Favorite + Information about favorites + + 2019-06-04 + accepted + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + + + + + + + + + + + Physical Trait + Information about defining traits or features regarding the body. + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - - Vehicle License Number - Information about vehicle license registration - 2022-06-15 + + + Payment Card Expiry + Information about payment card expiry such as a date. + + 2020-11-04 accepted - Harshvardhan J. Pandit + Georg P Krog @@ -2620,13 +2494,13 @@ Georg P Krog - + - - - MAC Address - Information about the Media Access Control (MAC) address of a device + + + Secret Text + Information about secret text used in the process of authenticating the individual as an user accessing a system, e.g., when recovering a lost password. 2019-06-04 accepted @@ -2634,13 +2508,13 @@ Fajar Ekaputra - + - - - Room Number - Information about location expressed as Room number or similar numbering systems + + + Credit Standing + Information about credit standing. 2019-06-04 accepted @@ -2648,25 +2522,39 @@ Fajar Ekaputra - + - - - Email Address Work - Information about Email address used for Work or in Professional capacity - 2022-04-20 + + + Salary + Information about salary + + 2019-06-04 + accepted + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + + + + + + + + Vehicle License Number + Information about vehicle license number + 2022-06-15 accepted Harshvardhan J. Pandit - + - Dislike - Information about dislikes or preferences regarding repulsions. + Like + Information about likes or preferences regarding attractions. 2019-06-04 accepted @@ -2674,19 +2562,13 @@ Fajar Ekaputra - - - - - - - + - - - Tracking - Information used to track an individual or group e.g. location or email + + + Physical Health + Information about physical health. 2019-06-04 accepted @@ -2694,31 +2576,33 @@ Fajar Ekaputra - + - - - Ethnicity - Information about ethnic origins and lineage + + + Credit + Information about reputation with regards to money 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - - + + + + - - - + - - - Interest - Information about interests + + + + + Religion + Information about religion, religious inclinations, and religious history. 2019-06-04 accepted @@ -2726,60 +2610,81 @@ Fajar Ekaputra - + - - - Travel History - Information about travel history - 2022-04-20 + + + Parent + Information about parent(s). + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - + - + - Biometric - Information about biometrics and biometric characteristics. + Trade Union Membership + Information about trade union memberships and related topics + 2022-05-18 + accepted + Harshvardhan J. Pandit + + + + + + + + Email Address Work + Information about Email address used for Work or in Professional capacity + 2022-04-20 + accepted + Harshvardhan J. Pandit + + + + + + + + Telephone Number + Information about telephone number. 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - - - - + - - - Family - Information about family and relationships + + + Financial Account Number + Information about financial account number 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - - - + - - - Sibling - Information about sibling(s). + + + Family Health History + Information about family health history. 2019-06-04 accepted @@ -2787,26 +2692,29 @@ Fajar Ekaputra - + + + - - - Browsing Referral - Information about web browsing referrer or referral, which can be based on location, targeted referrals, direct, organic search, social media or actions, campaigns. - - 2020-11-04 + + + + + Vehicle License + Information about vehicle license + 2022-06-15 accepted - Georg P Krog + Harshvardhan J. Pandit - + - - - School - Information about school such as name of school, conduct, or grades obtained. + + + Loan Record + Information about loans, whether applied, provided or rejected, and its history 2019-06-04 accepted @@ -2814,14 +2722,37 @@ Fajar Ekaputra - + + + + + + + + + + + - - - Communications Metadata - Information about communication metadata in the public sphere - + + + Marriage + Information about marriage(s). + + 2019-06-04 + accepted + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + + + + + + + + Dialect + Information about linguistic dialects. 2019-06-04 accepted @@ -2829,25 +2760,25 @@ Fajar Ekaputra - + - - - Digital Fingerprint - Information about a 'digital fingerprint' created for identification - 2022-06-15 + + + Past Employment + Information about past employment + 2022-04-20 accepted Harshvardhan J. Pandit - + - - - Tattoo - Information about tattoos + + + Income Bracket + Information about income bracket. 2019-06-04 accepted @@ -2855,29 +2786,13 @@ Fajar Ekaputra - - - - - - Device Applications - Information about applications or application-like software on a device. - - 2020-11-04 - accepted - Harshvardhan J. Pandit - Beatriz Esteves - Georg P Krog - Paul Ryan - - - + - - - Relationship - Information about relationships and relationship history. + + + Disciplinary Action + Information about disciplinary actions and its history 2019-06-04 accepted @@ -2885,39 +2800,45 @@ Fajar Ekaputra - + - - - Age Exact - Information about the exact age (i.e. to some degree within a year, month, or day) - 2022-04-20 + + + Official ID + Information about an official identifier or identification document + + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + - + - - - Education - Information about education - 2022-04-20 + + + Account Identifier + Information about financial account identifier. + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - - + + - + - - - Individual Health History - Information about information health history. + + + Retina + Information about retina and the retinal patterns. 2019-06-04 accepted @@ -2925,27 +2846,40 @@ Fajar Ekaputra - + + + - Demeanor - Information about demeanor. - - 2019-06-04 + Vehicle Usage Data + Information about usage of vehicles, e.g. driving statistics + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + + + + + + + Social Media Data + Information about social media + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + - Tax - Information about financial tax e.g. tax records or tax due + Sale + Information about sales e.g. selling of goods or services 2019-06-04 accepted @@ -2953,14 +2887,14 @@ Fajar Ekaputra - + - - - Browser History - Information about and including web browsing history - 2022-06-15 + + + Travel History + Information about travel history + 2022-04-20 accepted Harshvardhan J. Pandit @@ -2977,13 +2911,13 @@ Harshvardhan J. Pandit - + - - - GPS Coordinate - Information about location expressed using Global Position System coordinates (GPS) + + + Voice Mail + Information about voice mail messages. 2019-06-04 accepted @@ -2991,13 +2925,13 @@ Fajar Ekaputra - + - - - Physical Health - Information about physical health. + + + Bank Account + Information about bank accounts. 2019-06-04 accepted @@ -3005,33 +2939,32 @@ Fajar Ekaputra - + - - - Criminal - Information about criminal activity e.g. criminal convictions or jail time - + + + + + Political Affiliation + Information about political affiliation and history + 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - - - - + - Religious Belief - Information about religion and religious beliefs. + Philosophical Belief + Information about philosophical beliefs. 2019-06-04 accepted @@ -3039,27 +2972,83 @@ Fajar Ekaputra - + - - - Prescription - Information about medical and pharmaceutical prescriptions + + + Identifier + Information about an identifier or name used for identification + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + + Birth Date + Information about birth date + 2022-04-20 + accepted + Harshvardhan J. Pandit + + + + + + + + Criminal Charge + Information about criminal charges. + + 2019-06-04 + accepted + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + + + + + + + + Age + Information about age 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra + + + + + + + + + Device Applications + Information about applications or application-like software on a device. + + 2020-11-04 + accepted + Harshvardhan J. Pandit + Beatriz Esteves + Georg P Krog + Paul Ryan + - + - - - Association - Information about associations in a social network with other individuals, groups, or entities e.g. friend of a friend + + + Tax + Information about financial tax e.g. tax records or tax due 2019-06-04 accepted @@ -3067,27 +3056,16 @@ Fajar Ekaputra - - - - - - TV Viewing Behavior - Information about TV viewing Behavior, such as timestamps of channel change, duration of viewership, content consumed - - 2019-11-26 - accepted - Harshvardhan J. Pandit - Rudy Jacob - - - + + + + - - - Height - Information about physical height + + + Financial Account + Information about financial accounts. 2019-06-04 accepted @@ -3107,27 +3085,26 @@ Harshvardhan J. Pandit - + - - - Personality - Information about personality (e.g., categorization in terms of the Big Five personality traits) - - 2019-06-04 + + + Browsing Referral + Information about web browsing referrer or referral, which can be based on location, targeted referrals, direct, organic search, social media or actions, campaigns. + + 2020-11-04 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Georg P Krog - + - - - Professional Evaluation - Information about professional evaluations + + + Favorite Music + Information about favorite music. 2019-06-04 accepted @@ -3135,13 +3112,13 @@ Fajar Ekaputra - + - - - Sexual Preference - Information about sexual preferences + + + Favorite Food + Information about favorite food. 2019-06-04 accepted @@ -3149,13 +3126,13 @@ Fajar Ekaputra - + - - - Thought - Information about thoughts + + + Purchases and Spending Habit + Information about analysis of purchases made and money spent expressed as a habit e.g. monthly shopping trends 2019-06-04 accepted @@ -3163,30 +3140,25 @@ Fajar Ekaputra - - - - + - Ownership - Information about ownership and history, including renting, borrowing, possessions. - - 2019-06-04 + Financial Status + Information about financial status or standing + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - - Country - Information about country e.g. residence, travel. + + + Drug Test Result + Information about drug test results. 2019-06-04 accepted @@ -3194,30 +3166,30 @@ Fajar Ekaputra - + - Health Record - Information about health record. + Health + Information about health. + 2019-06-04 accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra + + - - - - + - - - Internal - Informatoin about internal characteristics that cannot be seen or observed + + + Life History + Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11) 2019-06-04 accepted @@ -3225,25 +3197,28 @@ Fajar Ekaputra - + + - - - Insurance - Information about Insurance - 2022-04-20 + + + House Owned + Information about house(s) owned and ownership history. + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - - Credit Capacity - Information about credit capacity. + + + Connection + Information about and including connections in a social network 2019-06-04 accepted @@ -3251,27 +3226,25 @@ Fajar Ekaputra - + - - - Life History - Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11) - - 2019-06-04 + + + Profile + Profile or user profile is information and representation of characteristics associated with person(s) or group(s) + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - - Personal Possession - Information about personal possessions. + + + Health Record + Information about health record. 2019-06-04 accepted @@ -3279,13 +3252,39 @@ Fajar Ekaputra - + + + - Browser Fingerprint - Information about the web browser which is used as a 'fingerprint' + Device Software + Information about software on or related to a device. + + 2020-11-04 + accepted + Harshvardhan J. Pandit + Beatriz Esteves + Georg P Krog + Paul Ryan + + + + + + + + + + + + + + + + Transactional + Information about a purchasing, spending or income 2019-06-04 accepted @@ -3293,34 +3292,35 @@ Fajar Ekaputra - + - - - Payment Card - Information about payment card such as Credit Card, Debit Card. - - 2020-11-04 + + + Professional Certification + Information about professional certifications + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - - - + + + + - - - User agent - Information about software acting on behalf of users e.g. web browser + + + + + Performance at Work + Information about performance at work or within work environments 2022-06-15 accepted - Georg P Krog + Harshvardhan J. Pandit - - - diff --git a/dpv-pd/dpv-pd.ttl b/dpv-pd/dpv-pd.ttl index a90a274fe..c84d888c2 100644 --- a/dpv-pd/dpv-pd.ttl +++ b/dpv-pd/dpv-pd.ttl @@ -35,12 +35,12 @@ "Harshvardhan J. Pandit" ; dct:description "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories."@en ; dct:license ; - dct:modified "2022-09-10"^^xsd:date ; + dct:modified "2022-10-06"^^xsd:date ; dct:source ; dct:title "DPV-PD: Personal Data Extension for DPV"@en ; vann:preferredNamespacePrefix "dpv-pd" ; vann:preferredNamespaceUri "https://w3id.org/dpv/dpv-pd#"^^xsd:string ; - owl:versionInfo "0.8.1"^^xsd:string . + owl:versionInfo "0.8.2"^^xsd:string . dpv-pd:PersonalDataConcepts a skos:Collection ; skos:member dpv-pd:Accent, diff --git a/dpv-pd/index.html b/dpv-pd/index.html index b52a6ff98..1a124302e 100644 --- a/dpv-pd/index.html +++ b/dpv-pd/index.html @@ -9,8 +9,8 @@ var respecConfig = { shortName: "dpv-pd", title: "DPV-PD: Extended Personal Data concepts for DPV", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/dpv-pd", @@ -377,7 +377,7 @@

The namespace for terms in DPV-PD is https://www.w3id.org/dpv/dpv-pd#
The suggested prefix for the namespace is dpv-pd
The DPV-PD vocabulary and its documentation is available on GitHub.

-
+

Call for Comments/Feedbacks for DPV v1.0 release

Please provide your comments by 15-OCT-2022 via GitHub or public-dpvcg@w3.org (mailing list).

While v0.8.1 is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.

diff --git a/dpv-skos/dpv-gdpr/dpv-gdpr.html b/dpv-skos/dpv-gdpr/dpv-gdpr.html index c7ff17b98..69112e2af 100644 --- a/dpv-skos/dpv-gdpr/dpv-gdpr.html +++ b/dpv-skos/dpv-gdpr/dpv-gdpr.html @@ -9,8 +9,8 @@ var respecConfig = { shortName: "dpvs-gdpr", title: "DPVS-GDPR: GDPR Extension for DPV-SKOS", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/dpv-skos/dpv-gdpr", @@ -377,7 +377,7 @@

The namespace for terms in DPVS-GDPR is https://www.w3id.org/dpv/dpv-skos/dpv-gdpr#
The suggested prefix for the namespace is dpvs-gdpr
The DPV-GDPR vocabulary and its documentation is available on GitHub.

-
+

Call for Comments/Feedbacks for DPV v1.0 release

Please provide your comments by 15-OCT-2022 via GitHub or public-dpvcg@w3.org (mailing list).

While v0.8.1 is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.

diff --git a/dpv-skos/dpv-gdpr/dpv-gdpr.jsonld b/dpv-skos/dpv-gdpr/dpv-gdpr.jsonld index 233a713ba..ed9727e0d 100644 --- a/dpv-skos/dpv-gdpr/dpv-gdpr.jsonld +++ b/dpv-skos/dpv-gdpr/dpv-gdpr.jsonld @@ -1,70 +1,138 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-f", + "@id": "https://w3id.org/dpv-skos/dpv-gdpr", "@type": [ - "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/abstract": [ + { + "@language": "en", + "@value": "The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation." + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Piero Bonatti" + }, + { + "@value": "Rigo Wenning" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Eva Schlehahn" + }, + { + "@value": "Bud Bruegger" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Fajar J. Ekaputra" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Ramisa Gachpaz Hamed" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Bert Bos" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Javier D. FernĆ”ndez" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-06-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Eva Schlehahn" + "@value": "Axel Polleres" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_f/oj" + "@language": "en", + "@value": "The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation." } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "accepted" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-10" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@id": "https://www.w3.org/community/dpvcg/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "establishment, exercise or defence of legal claims / courts acting in their judicial capacity" + "@value": "DPV-GDPR: GDPR Extension for DPV" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#" + "@value": "dpvs-gdpr" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@language": "en", - "@value": "Art 9(2-f) judicial process" + "@value": "https://w3id.org/dpv-skos/dpv-gdpr#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "0.8.1" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A19", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-g", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataSubjectRight", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#LegalBasis" ], "http://purl.org/dc/terms/created": [ { @@ -74,18 +142,18 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_19/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_g/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -101,13 +169,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to be notified in case of rectification or erasure of personal data or restriction of processing" + "@value": "The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -115,24 +183,30 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A19 Right to Rectification" + "@value": "Art 49(1-g) public register" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-a", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#CodesOfConductForDataTransfers", "@type": [ - "https://w3id.org/dpv/dpv-skos#LegalBasis", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ @@ -142,7 +216,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" + "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -158,13 +232,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "consent of the data subject" + "@value": "Codes of Conduct that outline sufficient safeguards for carrying out data transfers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -172,69 +246,93 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art.6(1-a) consent" + "@value": "Codes of Conduct for Data Transfers" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#Data_TransfersConcepts", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-e", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#BindingCorporateRules" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCBySupervisoryAuthority" - }, + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#CodesOfConductForDataTransfers" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCByCommission" - }, + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_e/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#StandardContractualClauses" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#CertificationMechanismsForDataTransfers" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#AdHocContractualClauses" - }, + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" - }, + "@language": "en", + "@value": "The transfer is necessary for the establishment, exercise or defence of legal claims." + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SupplementaryMeasure" + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Data_Transfers Concepts" + "@language": "en", + "@value": "Art 49(1-e) legal claims" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcedure", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e-public-interest", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -242,14 +340,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DPIA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -260,13 +358,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DPIA" + "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Process representing carrying out a DPIA" + "@value": "public interest" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -277,29 +378,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Procedure" + "@value": "Art 6(1-e) public interest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-f", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-3-a", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" - }, - { - "@value": "Eva Schlehahn" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/modified": [ @@ -310,7 +408,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -326,13 +424,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "legitimate interests" + "@value": "Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -340,40 +438,35 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-f) legitimate interest" + "@value": "Art 46(3-a) contractual clauses" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-d", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeRisksMitigated", "@type": [ - "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -389,16 +482,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCBySupervisoryAuthority" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by a Supervisory Authority" + "@value": "DPIA outcome status indicated (all) risks have been mitigated" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -406,45 +496,43 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-d) Standard Contractual Clauses (SCC) by DPA" + "@value": "DPIA Outcome Risks Mitigated" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-d", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "David Hickey" + "@value": "Eva Schlehahn" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Bud Bruegger" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://edpb.europa.eu/sites/default/files/consultation/edpb_recommendations_202001_supplementarymeasurestransferstools_en.pdf" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -460,13 +548,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legal instrument or tool intended to assist or justify data transfers" + "@value": "protection of the vital interests" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -477,16 +565,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Tool" + "@value": "Art 6(1-d) protect vital interests" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A16", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#DataSubjectRight" ], "http://purl.org/dc/terms/created": [ { @@ -496,18 +584,18 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Georg Krog" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Beatriz Esteves" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_45/par_3/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_16/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -523,13 +611,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary." + "@value": "Right to rectification" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -537,35 +625,40 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has Adequacy Decision." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 45(3) adequacy decision" + "@value": "A16 Right to Rectification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesNoRisk", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A19", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubjectRight", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg Krog" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_19/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -581,13 +674,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA identifying no risk is present" + "@value": "Right to be notified in case of rectification or erasure of personal data or restriction of processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -598,16 +691,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Indicates No Risk" + "@value": "A19 Right to Rectification" } ] }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCByCommission", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -617,16 +710,16 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "David Hickey" }, { - "@value": "David Hickey" + "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/source": [ @@ -672,10 +765,65 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DpiaConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANotRequired" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesHighRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityAssessment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcedure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesNoRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeDPAConsultation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcome" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeRisksMitigated" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeHighResidualRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARequired" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesLowRisk" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Dpia Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-i", "@type": [ - "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -686,10 +834,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Eva Schlehahn" + "@value": "Bud Bruegger" }, { - "@value": "Bud Bruegger" + "@value": "Eva Schlehahn" } ], "http://purl.org/dc/terms/modified": [ @@ -700,7 +848,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_i/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -715,9 +863,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#OfficialAuthorityOfController" - }, { "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" } @@ -725,7 +870,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "public interest or official authority" + "@value": "public interest in public health" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -736,34 +881,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-e) public interest or official authority" + "@value": "Art 9(2-i) public interest in public health" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-h", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-c", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Eva Schlehahn" - }, + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Bud Bruegger" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_h/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -779,13 +927,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3" + "@value": "The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -793,19 +944,25 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-h) health & medicine" + "@value": "Art 49(1-c) conclusion of contract" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-f", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A22", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubjectRight", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#LegalBasis" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -815,18 +972,18 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Beatriz Esteves" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Georg Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_f/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_22/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -842,13 +999,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights" + "@value": "Right not to be subject to a decision based solely on automated processing including profiling" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -856,25 +1013,19 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-f) certification" + "@value": "A22 Right to object to automated decision making" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANotRequired", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesLowRisk", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus" + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -900,13 +1051,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Condition where a DPIA is not required" + "@value": "DPIA identifying low risk levels" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -917,16 +1068,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Not Required" + "@value": "DPIA Indicates Low Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A15", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A17", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#DataSubjectRight", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -936,18 +1087,18 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" + "@value": "Beatriz Esteves" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg Krog" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_15/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_17/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -969,7 +1120,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right of access" + "@value": "Right to erasure ('Right to be forgotten')" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -980,40 +1131,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A15 Right of Access" + "@value": "A17 Right to Erasure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-i", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#StandardContractualClauses", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#LegalBasis", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Eva Schlehahn" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "David Hickey" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_i/oj" + "@id": "https://eur-lex.europa.eu/eli/dec_impl/2021/914/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1029,13 +1180,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "public interest in public health" + "@value": "Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1046,37 +1200,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-i) public interest in public health" + "@value": "Standard Contractual Clauses (SCC)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-2", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-a", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_2/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1092,16 +1240,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data." + "@value": "consent of the data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1112,21 +1257,21 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply." + "@value": "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(2) legitimate interests" + "@value": "Art.6(1-a) consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcome", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1146,7 +1291,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-skos#DPIA" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1157,13 +1302,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-skos#DPIA" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status reflecting whether a DPIA is necessary" + "@value": "Process representing determining outcome of a DPIA" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1174,89 +1319,157 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Necessity Status" + "@value": "DPIA Outcome" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#Legal_BasisConcepts", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-e", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-a-explicit-consent" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-b" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-a" + "@value": "Bud Bruegger" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-d" - }, + "@value": "Eva Schlehahn" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-c" - }, + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_e/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e-public-interest" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-a-non-explicit-consent" - }, + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e-official-authority" - }, + "@language": "en", + "@value": "data manifestly made public by the data subject" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-f" + "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Legal_Basis Concepts" + "@language": "en", + "@value": "Art 9(2-e) data made public" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-a-non-explicit-consent", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-c", "@type": [ "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-10" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Eva Schlehahn" + "@value": "Bud Bruegger" }, { - "@value": "Harshvardhan J. Pandit" - }, + "@value": "Eva Schlehahn" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Rigo Wenning" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_c/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalObligation" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "compliance with a legal obligation" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Art 6(1-c) legal obligation" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#CertificationMechanismsForDataTransfers", + "@type": [ + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@value": "Bud Bruegger" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-22" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/creator": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" + "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1267,21 +1480,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1a" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "consent (non-explicit or regular) of the data subject" + "@value": "Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1289,51 +1499,38 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\". This is the legal basis that requires consent but not at the level of being 'explicit'." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art.6(1-a) regular consent" + "@value": "Certification Mechanisms for Data Transfers" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-b", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus", "@type": [ - "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_b/oj" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1344,16 +1541,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#BindingCorporateRules" + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Binding corporate rules" + "@value": "Status reflecting the outcomes of a DPIA" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1361,46 +1555,37 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-b) Binding Corporate Rules (BCR)" + "@value": "DPIA Outcome Status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-e", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-h", "@type": [ - "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Bud Bruegger" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Eva Schlehahn" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_h/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1416,13 +1601,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individualsĀ“ rights" + "@value": "preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1430,25 +1615,19 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-e) code of conduct" + "@value": "Art 9(2-h) health & medicine" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-b", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A21", "@type": [ - "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataSubjectRight" ], "http://purl.org/dc/terms/created": [ { @@ -1458,18 +1637,18 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Georg Krog" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_21/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1485,16 +1664,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Contract" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subjectĀ“s request." + "@value": "Right to object to processing of personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1502,89 +1678,69 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-b) performance of contract" + "@value": "A21 Right to object" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#Legal_Basis_SpecialConcepts", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#Data_TransfersConcepts", "@type": [ "http://www.w3.org/2004/02/skos/core#Collection" ], "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-f" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-b" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#AdHocContractualClauses" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-e" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#BindingCorporateRules" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-a" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#CertificationMechanismsForDataTransfers" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-h" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCBySupervisoryAuthority" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-j" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#StandardContractualClauses" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-d" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SupplementaryMeasure" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-i" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#CodesOfConductForDataTransfers" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-c" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-g" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCByCommission" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Legal_Basis_Special Concepts" + "@value": "Data_Transfers Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-e", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesNoRisk", "@type": [ - "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_e/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1600,13 +1756,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for the establishment, exercise or defence of legal claims." + "@value": "DPIA identifying no risk is present" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1614,38 +1770,29 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-e) legal claims" + "@value": "DPIA Indicates No Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-b", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-d", "@type": [ - "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Eva Schlehahn" - }, - { - "@value": "Bud Bruegger" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/modified": [ @@ -1656,7 +1803,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1672,13 +1819,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Contract" + "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "performance of a contract" + "@value": "The transfer is necessary for important reasons of public interest." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1686,106 +1836,92 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-b) contract" + "@value": "Art 49(1-d) public interest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-g", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#Legal_Basis_SpecialConcepts", "@type": [ - "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-g" + }, { - "@value": "Bud Bruegger" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-f" }, { - "@value": "Eva Schlehahn" - } - ], - "http://purl.org/dc/terms/modified": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-b" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-d" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_g/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-a" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-i" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-c" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-h" + }, { - "@language": "en", - "@value": "substantial public interest, on the basis of Union or Member State law" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-e" + }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-j" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Art 9(2-g) public interest" + "@value": "Legal_Basis_Special Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A21", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-f", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataSubjectRight", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Bud Bruegger" }, { - "@value": "Beatriz Esteves" - }, + "@value": "Eva Schlehahn" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Georg Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_21/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1801,13 +1937,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to object to processing of personal data" + "@value": "legitimate interests" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1818,15 +1954,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A21 Right to object" + "@value": "Art 6(1-f) legitimate interest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-f", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A14", "@type": [ - "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubjectRight", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -1837,18 +1973,18 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Georg Krog" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_f/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_14/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1864,16 +2000,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfNatualPerson" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent." + "@value": "information to be provided where personal data is collected from other sources" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1881,35 +2014,32 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-f) protect vital interests" + "@value": "A14 Right to be Informed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-a", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-a", "@type": [ - "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Bud Bruegger" + }, + { + "@value": "Eva Schlehahn" } ], "http://purl.org/dc/terms/modified": [ @@ -1920,7 +2050,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1936,13 +2066,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#ExplicitlyExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legally binding and enforceable instrument between public authorities or bodies" + "@value": "explicit consent with special categories of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1950,24 +2080,18 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-a) legal instrument" + "@value": "Art 9(2-a) explicit consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-3-a", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-b", "@type": [ - "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -1989,7 +2113,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2004,6 +2128,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#BindingCorporateRules" + }, { "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" } @@ -2011,7 +2138,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation." + "@value": "Binding corporate rules" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2022,22 +2149,22 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(3-a) contractual clauses" + "@value": "Art 46(2-b) Binding Corporate Rules (BCR)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeDPAConsultation", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesHighRisk", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -2063,13 +2190,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA outcome status indicating a DPA consultation is required" + "@value": "DPIA identifying high risk levels" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2080,31 +2207,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome DPA Consultation" + "@value": "DPIA Indicates High Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#CertificationMechanismsForDataTransfers", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-e", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool", + "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2120,13 +2253,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers" + "@value": "An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individualsĀ“ rights" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2134,40 +2267,35 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification Mechanisms for Data Transfers" + "@value": "Art 46(2-e) code of conduct" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-c", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARequired", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#LegalBasis", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_c/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2183,16 +2311,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Contract" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person." + "@value": "Condition where a DPIA is required" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2200,35 +2325,40 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-c) conclusion of contract" + "@value": "DPIA Required" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesLowRisk", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SupplementaryMeasure", "@type": [ - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "David Hickey" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2244,13 +2374,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA identifying low risk levels" + "@value": "Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2261,15 +2394,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Indicates Low Risk" + "@value": "Supplementary Measure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e-public-interest", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e-official-authority", "@type": [ - "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -2304,13 +2437,13 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e" }, { - "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" + "@id": "https://w3id.org/dpv/dpv-skos#OfficialAuthorityOfController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "public interest" + "@value": "official authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2321,16 +2454,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-e) public interest" + "@value": "Art 6(1-e) official authority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A22", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-3-b", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataSubjectRight", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2340,18 +2473,18 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_22/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2367,13 +2500,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right not to be subject to a decision based solely on automated processing including profiling" + "@value": "Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2381,102 +2514,51 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "A22 Right to object to automated decision making" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#Legal_Basis_Data_TransferConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-3-a" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-a" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-g" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-c" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-c" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-e" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-a" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-3-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-f" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-d" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-d" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-f" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-e" + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Legal_Basis_Data_Transfer Concepts" + "@language": "en", + "@value": "Art 46(3-b) administrative arrangements" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-f", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#LegalBasis", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_f/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2487,13 +2569,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status reflecting the outcomes of a DPIA" + "@value": "An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2501,19 +2583,25 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome Status" + "@value": "Art 46(2-f) certification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-b", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-c", "@type": [ "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -2529,9 +2617,15 @@ "@value": "Eva Schlehahn" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2547,13 +2641,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "employment and social security and social protection law" + "@value": "protection of the vital interests" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2564,24 +2658,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-b) employment, social security, social protection law" + "@value": "Art 9(2-c) protect vital interest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-a-explicit-consent", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-a-non-explicit-consent", "@type": [ - "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-04-10" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Bud Bruegger" + }, { "@value": "Eva Schlehahn" }, @@ -2590,9 +2687,6 @@ }, { "@value": "Rigo Wenning" - }, - { - "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/modified": [ @@ -2622,13 +2716,13 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1a" }, { - "@id": "https://w3id.org/dpv/dpv-skos#ExplicitlyExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "consent (explicit) of the data subject" + "@value": "consent (non-explicit or regular) of the data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2639,48 +2733,41 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\"" + "@value": "Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\". This is the legal basis that requires consent but not at the level of being 'explicit'." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-a) explicit consent" + "@value": "Art.6(1-a) regular consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A14", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcedure", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_14/oj" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + "@id": "https://w3id.org/dpv/dpv-skos#DPIA" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2691,13 +2778,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-skos#DPIA" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "information to be provided where personal data is collected from other sources" + "@value": "Process representing carrying out a DPIA" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2708,15 +2795,14 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A14 Right to be Informed" + "@value": "DPIA Procedure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeHighResidualRisk", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -2735,6 +2821,11 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2743,57 +2834,127 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA outcome status indicating high residual risk" + "@value": "Status reflecting whether a DPIA is necessary" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-gdpr#" + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "DPIA Necessity Status" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#Legal_Basis_Data_TransferConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-c" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-3-a" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-f" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-e" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-d" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-3-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-e" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-c" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-d" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-2" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-a" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-f" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-a" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-g" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "DPIA Outcome High Residual Risk" + "@value": "Legal_Basis_Data_Transfer Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#BindingCorporateRules", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-a-explicit-consent", "@type": [ - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Rigo Wenning" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Bud Bruegger" }, { - "@value": "Paul Ryan" + "@value": "Eva Schlehahn" }, { - "@value": "David Hickey" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_20/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2804,18 +2965,21 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1a" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ExplicitlyExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises." + "@value": "consent (explicit) of the data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2823,40 +2987,43 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\"" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Binding Corporate Rules (BCR)" + "@value": "Art 6(1-a) explicit consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A17", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-b", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "https://w3id.org/dpv/dpv-skos#LegalBasis", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Bud Bruegger" }, { - "@value": "Beatriz Esteves" + "@value": "Eva Schlehahn" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_17/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2872,13 +3039,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to erasure ('Right to be forgotten')" + "@value": "employment and social security and social protection law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2889,40 +3056,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A17 Right to Erasure" + "@value": "Art 9(2-b) employment, social security, social protection law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-c", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#AdHocContractualClauses", "@type": [ - "https://w3id.org/dpv/dpv-skos#LegalBasis", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Eva Schlehahn" - }, - { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_c/oj" + "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2938,13 +3096,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalObligation" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "compliance with a legal obligation" + "@value": "Contractual Clauses not drafted by the EU Commission, e.g. by the Controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2955,40 +3116,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-c) legal obligation" + "@value": "AdHoc Contractual Clauses" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#StandardContractualClauses", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A77", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool", + "https://w3id.org/dpv/dpv-skos#DataSubjectRight", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "David Hickey" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Georg Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/dec_impl/2021/914/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_77/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3004,16 +3162,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Contract" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries" + "@value": "Right to lodge a complaint with a supervisory authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3024,16 +3179,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Standard Contractual Clauses (SCC)" + "@value": "A77 Right to Complaint" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A13", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "https://w3id.org/dpv/dpv-skos#LegalBasis", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -3043,18 +3198,18 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_13/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_45/par_3/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3070,13 +3225,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "information to be provided where personal data is directly collected from data subject" + "@value": "Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3084,137 +3239,45 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "A13 Right to be Informed" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DpiaConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeRisksMitigated" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARequired" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeDPAConsultation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesLowRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeHighResidualRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesHighRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcome" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityAssessment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANotRequired" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesNoRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcedure" + "@value": "Transfer from EU to a third country. Third country has Adequacy Decision." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Dpia Concepts" + "@language": "en", + "@value": "Art 45(3) adequacy decision" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A77", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataSubjectRight" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } + "http://www.w3.org/2004/02/skos/core#ConceptScheme" ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg Krog" - }, + "http://www.w3.org/2004/02/skos/core#hasTopConcept": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" }, - { - "@value": "Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_77/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Right to lodge a complaint with a supervisory authority" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" + }, { - "@language": "en", - "@value": "A77 Right to Complaint" + "@id": "https://w3id.org/dpv#DPIA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-3-b", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A13", "@type": [ - "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#DataSubjectRight", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -3224,18 +3287,18 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Georg Krog" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_13/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3251,13 +3314,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights" + "@value": "information to be provided where personal data is directly collected from data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3265,35 +3328,38 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(3-b) administrative arrangements" + "@value": "A13 Right to be Informed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e-official-authority", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Bud Bruegger" + }, + { + "@value": "Eva Schlehahn" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ @@ -3314,7 +3380,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e" + "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" }, { "@id": "https://w3id.org/dpv/dpv-skos#OfficialAuthorityOfController" @@ -3323,7 +3389,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "official authority" + "@value": "public interest or official authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3334,21 +3400,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-e) official authority" + "@value": "Art 6(1-e) public interest or official authority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#AdHocContractualClauses", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityAssessment", "@type": [ - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -3356,14 +3421,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + "@id": "https://w3id.org/dpv/dpv-skos#DPIA" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3374,16 +3439,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Contract" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv/dpv-skos#DPIA" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contractual Clauses not drafted by the EU Commission, e.g. by the Controller" + "@value": "Process that determines whether a DPIA is necessary" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3394,40 +3456,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "AdHoc Contractual Clauses" + "@value": "DPIA Necessity Assessment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-j", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeHighResidualRisk", "@type": [ + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Eva Schlehahn" - }, - { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_j/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3443,13 +3491,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law" + "@value": "DPIA outcome status indicating high residual risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3460,15 +3508,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-j) public interest, scientific research, statistical purpose" + "@value": "DPIA Outcome High Residual Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-a", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-d", "@type": [ - "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -3485,12 +3533,12 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3501,7 +3549,7 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ @@ -3509,13 +3557,13 @@ "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv/dpv-skos#ExplicitlyExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCBySupervisoryAuthority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards." + "@value": "Standard data protection clauses adopted by a Supervisory Authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3526,37 +3574,40 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-a) explicit consent" + "@value": "Art 46(2-d) Standard Contractual Clauses (SCC) by DPA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#CodesOfConductForDataTransfers", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-f", "@type": [ - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Bud Bruegger" + }, + { + "@value": "Eva Schlehahn" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3572,13 +3623,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Codes of Conduct that outline sufficient safeguards for carrying out data transfers" + "@value": "establishment, exercise or defence of legal claims / courts acting in their judicial capacity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3589,35 +3640,45 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Codes of Conduct for Data Transfers" + "@value": "Art 9(2-f) judicial process" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcome", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#BindingCorporateRules", "@type": [ + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "David Hickey" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_20/oj" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DPIA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3628,13 +3689,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DPIA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Process representing determining outcome of a DPIA" + "@value": "Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3645,154 +3706,172 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome" + "@value": "Binding Corporate Rules (BCR)" } ] }, { - "@id": "https://w3id.org/dpv-skos/dpv-gdpr", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A15", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubjectRight", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/abstract": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation." + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/creator": [ { "@value": "Beatriz Esteves" }, { - "@value": "Ramisa Gachpaz Hamed" - }, - { - "@value": "Javier D. FernĆ”ndez" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Piero Bonatti" + "@value": "Georg Krog" }, { - "@value": "Julian Flake" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Fajar J. Ekaputra" - }, + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_15/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Eva Schlehahn" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Harshvardhan J. Pandit" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "Axel Polleres" - }, + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "Bert Bos" - }, + "@language": "en", + "@value": "Right of access" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "Bud Bruegger" - }, + "@id": "https://w3id.org/dpv/dpv-gdpr#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Rigo Wenning" + "@language": "en", + "@value": "A15 Right of Access" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-2", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-18" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Axel Polleres" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation." + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_2/oj" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-10" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPV-GDPR: GDPR Extension for DPV" + "@value": "The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data." } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "dpvs-gdpr" + "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#note": [ { - "@value": "https://w3id.org/dpv-skos/dpv-gdpr#" + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply." } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "0.8.1" + "@language": "en", + "@value": "Art 49(2) legitimate interests" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeRisksMitigated", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A20", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#DataSubjectRight", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_20/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3808,13 +3887,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA outcome status indicated (all) risks have been mitigated" + "@value": "Right to data portability" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3825,29 +3904,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome Risks Mitigated" + "@value": "A20 Right to Data Portability" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-a", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-b", "@type": [ "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Eva Schlehahn" - }, - { - "@value": "Bud Bruegger" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/modified": [ @@ -3858,7 +3934,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3874,13 +3950,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ExplicitlyExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "explicit consent with special categories of data" + "@value": "The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subjectĀ“s request." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3888,29 +3967,38 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-a) explicit consent" + "@value": "Art 49(1-b) performance of contract" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-g", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-b", "@type": [ - "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Bud Bruegger" + }, + { + "@value": "Eva Schlehahn" } ], "http://purl.org/dc/terms/modified": [ @@ -3921,7 +4009,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_g/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3937,13 +4025,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case." + "@value": "performance of a contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3951,46 +4039,43 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-g) public register" + "@value": "Art 6(1-b) contract" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A16", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-d", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataSubjectRight", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#LegalBasis", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Eva Schlehahn" }, { - "@value": "Beatriz Esteves" - }, + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Georg Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_16/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4006,13 +4091,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to rectification" + "@value": "legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects;" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4023,42 +4108,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A16 Right to Rectification" + "@value": "Art 9(2-d) legitimate activities" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-c", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4069,16 +4147,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCByCommission" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by the Commission" + "@value": "Status reflecting the status of risk associated with a DPIA" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4086,25 +4161,68 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "DPIA Risk Status" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#RightsConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A18" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A77" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A13" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A16" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A19" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A14" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A15" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A7-3" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A20" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A22" + }, { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A21" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A17" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Art 46(2-c) Standard Contractual Clauses (SCC) by EC" + "@value": "Rights Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-d", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-g", "@type": [ "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -4128,7 +4246,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_g/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4144,13 +4262,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterest" + "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "protection of the vital interests" + "@value": "substantial public interest, on the basis of Union or Member State law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4161,100 +4279,80 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-d) protect vital interests" + "@value": "Art 9(2-g) public interest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A18", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#Legal_BasisConcepts", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataSubjectRight", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-a-explicit-consent" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-a-non-explicit-consent" }, { - "@value": "Beatriz Esteves" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e-official-authority" }, { - "@value": "Georg Krog" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-d" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_18/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-b" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-a" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e-public-interest" + }, { - "@language": "en", - "@value": "Right to restriction of processing" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-f" + }, { - "@id": "https://w3id.org/dpv/dpv-gdpr#" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-c" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "A18 Right to Restrict Processing" + "@value": "Legal_Basis Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SupplementaryMeasure", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-c", "@type": [ - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#LegalBasis", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, { "@value": "Georg P Krog" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4270,16 +4368,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCByCommission" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements" + "@value": "Standard data protection clauses adopted by the Commission" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4287,80 +4385,46 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Supplementary Measure" + "@value": "Art 46(2-c) Standard Contractual Clauses (SCC) by EC" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesHighRisk", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-f", "@type": [ - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus", + "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "DPIA identifying high risk levels" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/dpv-gdpr#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "DPIA Indicates High Risk" + "@value": "Georg P Krog" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityAssessment", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2021-09-08" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4368,11 +4432,6 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DPIA" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4381,13 +4440,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DPIA" + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfNatualPerson" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Process that determines whether a DPIA is necessary" + "@value": "The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4395,40 +4457,35 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Necessity Assessment" + "@value": "Art 49(1-f) protect vital interests" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A7-3", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANotRequired", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataSubjectRight", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_7/par_3/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4444,13 +4501,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to withdraw consent" + "@value": "Condition where a DPIA is not required" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4461,60 +4518,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A7-3 Right to Withdraw Consent" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ], - "http://www.w3.org/2004/02/skos/core#hasTopConcept": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv#DPIA" + "@value": "DPIA Not Required" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-c", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-a", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#LegalBasis" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" - }, - { - "@value": "Eva Schlehahn" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4525,18 +4559,21 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterest" + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ExplicitlyExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "protection of the vital interests" + "@value": "The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4544,43 +4581,49 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-c) protect vital interest" + "@value": "Art 49(1-a) explicit consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCBySupervisoryAuthority", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-j", "@type": [ - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#LegalBasis", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" + "@value": "Eva Schlehahn" }, { - "@value": "David Hickey" - }, + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Georg P Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_j/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4596,16 +4639,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#StandardContractualClauses" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" + "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2)" + "@value": "public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4616,37 +4656,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SCCs adopted by Supervisory Authority" + "@value": "Art 9(2-j) public interest, scientific research, statistical purpose" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-d", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeDPAConsultation", "@type": [ - "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_d/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4662,16 +4691,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for important reasons of public interest." + "@value": "DPIA outcome status indicating a DPA consultation is required" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4679,25 +4705,19 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-d) public interest" + "@value": "DPIA Outcome DPA Consultation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A20", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A7-3", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataSubjectRight", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#DataSubjectRight" ], "http://purl.org/dc/terms/created": [ { @@ -4707,10 +4727,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg Krog" }, { "@value": "Beatriz Esteves" @@ -4718,7 +4738,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_20/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_7/par_3/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4740,7 +4760,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to data portability" + "@value": "Right to withdraw consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4751,83 +4771,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A20 Right to Data Portability" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#RightsConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A16" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A22" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A21" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A20" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A77" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A7-3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A17" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A18" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A13" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A19" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A14" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A15" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Rights Concepts" + "@value": "A7-3 Right to Withdraw Consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-e", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A18", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#LegalBasis" + "https://w3id.org/dpv/dpv-skos#DataSubjectRight", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Georg Krog" }, { - "@value": "Eva Schlehahn" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_18/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4843,13 +4817,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "data manifestly made public by the data subject" + "@value": "Right to restriction of processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4860,26 +4834,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-e) data made public" + "@value": "A18 Right to Restrict Processing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARequired", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCBySupervisoryAuthority", "@type": [ + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "David Hickey" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4895,13 +4883,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#StandardContractualClauses" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Condition where a DPIA is required" + "@value": "Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4912,29 +4903,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Required" + "@value": "SCCs adopted by Supervisory Authority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-d", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-a", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Eva Schlehahn" - }, - { - "@value": "Bud Bruegger" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/modified": [ @@ -4945,7 +4933,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4961,13 +4949,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects;" + "@value": "A legally binding and enforceable instrument between public authorities or bodies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4975,15 +4963,21 @@ "@id": "https://w3id.org/dpv/dpv-gdpr#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-d) legitimate activities" + "@value": "Art 46(2-a) legal instrument" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4991,22 +4985,28 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "David Hickey" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + "@id": "https://edpb.europa.eu/sites/default/files/consultation/edpb_recommendations_202001_supplementarymeasurestransferstools_en.pdf" + }, + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/pnt_c/oj" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5017,13 +5017,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status reflecting the status of risk associated with a DPIA" + "@value": "A legal instrument or tool intended to assist or justify data transfers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5034,7 +5034,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Risk Status" + "@value": "Data Transfer Tool" } ] } diff --git a/dpv-skos/dpv-gdpr/dpv-gdpr.n3 b/dpv-skos/dpv-gdpr/dpv-gdpr.n3 index 114272fb0..ea915acbc 100644 --- a/dpv-skos/dpv-gdpr/dpv-gdpr.n3 +++ b/dpv-skos/dpv-gdpr/dpv-gdpr.n3 @@ -3,11 +3,11 @@ @prefix dpv-gdpr: . @prefix dpvs: . @prefix dpvs-gdpr: . -@prefix ns1: . @prefix owl: . @prefix rdfs: . @prefix skos: . @prefix sw: . +@prefix vann: . @prefix xsd: . dpvs-gdpr:A13 a rdfs:Class, @@ -1090,8 +1090,8 @@ dpvs-gdpr:SupplementaryMeasure a rdfs:Class, dct:modified "2022-09-10"^^xsd:date ; dct:source ; dct:title "DPV-GDPR: GDPR Extension for DPV"@en ; - ns1:preferredNamespacePrefix "dpvs-gdpr" ; - ns1:preferredNamespaceUri "https://w3id.org/dpv-skos/dpv-gdpr#"^^xsd:string ; + vann:preferredNamespacePrefix "dpvs-gdpr" ; + vann:preferredNamespaceUri "https://w3id.org/dpv-skos/dpv-gdpr#"^^xsd:string ; owl:versionInfo "0.8.1"^^xsd:string . dpvs-gdpr:Data_TransfersConcepts a skos:Collection ; diff --git a/dpv-skos/dpv-gdpr/dpv-gdpr.rdf b/dpv-skos/dpv-gdpr/dpv-gdpr.rdf index f99283018..adfc18c4b 100644 --- a/dpv-skos/dpv-gdpr/dpv-gdpr.rdf +++ b/dpv-skos/dpv-gdpr/dpv-gdpr.rdf @@ -1,1271 +1,1271 @@ - + - public interest or official authority - Eva Schlehahn - Bud Bruegger - - + information to be provided where personal data is directly collected from data subject + + + Georg Krog + Harshvardhan J. Pandit + Beatriz Esteves - Art 6(1-e) public interest or official authority - - - - 2019-04-05 + + accepted - 2021-09-08 + 2020-11-04 + A13 Right to be Informed - + - - - - accepted - Harshvardhan J. Pandit - - + Condition where a DPIA is required - AdHoc Contractual Clauses - Contractual Clauses not drafted by the EU Commission, e.g. by the Controller - 2021-09-22 + + + DPIA Required + 2022-06-22 + Harshvardhan J. Pandit + accepted + - + - - - - 2021-09-22 - - Paul Ryan - David Hickey - Georg P Krog + Georg Krog Harshvardhan J. Pandit - - - + Beatriz Esteves + + + A21 Right to object + accepted - Standard Contractual Clauses (SCC) - Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries - - - - - - - - - - - - - - - - - - Dpia Concepts + + + + 2020-11-04 + Right to object to processing of personal data - + - Eva Schlehahn + Bud Bruegger - - + Eva Schlehahn - - legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects; - Art 9(2-d) legitimate activities + + Art 9(2-c) protect vital interest + protection of the vital interests + + 2019-04-05 - 2021-09-08 accepted - - - - - - - - - - - - Legal_Basis_Special Concepts - - - + - - A18 Right to Restrict Processing + Eva Schlehahn + Bud Bruegger + protection of the vital interests + 2019-04-05 + + accepted - - Right to restriction of processing - + 2021-09-08 + - Harshvardhan J. Pandit - Beatriz Esteves - Georg Krog - 2020-11-04 - + + Art 6(1-d) protect vital interests - + - - + Bud Bruegger + Eva Schlehahn Harshvardhan J. Pandit - Paul Ryan - David Hickey - Georg P Krog - - - - 2021-09-22 - SCCs adopted by Supervisory Authority - Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2) - - - accepted - - - - accepted - Georg P Krog + Rigo Wenning + 2019-04-10 + Art.6(1-a) regular consent + changed + + consent (non-explicit or regular) of the data subject + Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)". This is the legal basis that requires consent but not at the level of being 'explicit'. + + - - Art 46(2-f) certification - 2020-11-04 - - - 2021-09-08 - - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights + + 2022-09-07 + + The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + + accepted - + + Art 49(1-f) protect vital interests 2021-09-08 - - accepted Georg P Krog 2020-11-04 - The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - - + - - - + Georg Krog Harshvardhan J. Pandit Beatriz Esteves - A13 Right to be Informed - information to be provided where personal data is directly collected from data subject + + + A18 Right to Restrict Processing + Right to restriction of processing accepted 2020-11-04 - Georg P Krog + - - - - Art 49(2) legitimate interests - The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data. 2021-09-08 - accepted 2020-11-04 - + Art 49(2) legitimate interests + + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply. + The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data. + + accepted + Georg P Krog - + - - Bud Bruegger - Eva Schlehahn - - 2021-09-08 - - - accepted + + + 2019-04-05 - Art 6(1-f) legitimate interest - legitimate interests + 2021-09-08 + Art 9(2-i) public interest in public health + + Bud Bruegger + Eva Schlehahn + public interest in public health + - + - - Georg Krog - Harshvardhan J. Pandit - Beatriz Esteves + - - + Georg P Krog + accepted - Right to be notified in case of rectification or erasure of personal data or restriction of processing - - A19 Right to Rectification - 2020-11-04 - accepted - - - - accepted - 2020-11-04 - - - Binding corporate rules - Georg P Krog - - - 2021-09-08 Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - Art 46(2-b) Binding Corporate Rules (BCR) + Art 46(2-e) code of conduct + An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individualsĀ“ rights + 2020-11-04 + + 2020-11-04 + 2021-09-08 - + accepted + + Georg P Krog + - - 2021-09-08 - Art 46(3-b) administrative arrangements - accepted - Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights - Georg P Krog - 2020-11-04 Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. + + Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights - + - - Georg P Krog - The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards. - - - 2020-11-04 - + + - 2022-06-22 - changed - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - Art 49(1-a) explicit consent + Beatriz Esteves + Georg Krog + Harshvardhan J. Pandit + + A15 Right of Access + 2020-11-04 + Right of access + accepted - - - - - - - - - - - - - - - Rights Concepts - - + - - + - 2021-09-22 - - accepted + 2022-06-22 + DPIA outcome status indicating a DPA consultation is required Harshvardhan J. Pandit - Codes of Conduct for Data Transfers - - Codes of Conduct that outline sufficient safeguards for carrying out data transfers + DPIA Outcome DPA Consultation + + + accepted - + - 2021-09-22 - - Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements - David Hickey - Georg P Krog - Harshvardhan J. Pandit - accepted + 2021-09-22 + + accepted + David Hickey + Harshvardhan J. Pandit + Georg P Krog + Paul Ryan - + Binding Corporate Rules (BCR) - Supplementary Measure + Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises. - + - Art 49(1-g) public register - + accepted - The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case. + + + 2019-04-05 + Art 6(1-b) contract + + Bud Bruegger + Eva Schlehahn + performance of a contract 2021-09-08 - Georg P Krog - - accepted - Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist. - - 2020-11-04 - + - - - 2020-11-04 - A22 Right to object to automated decision making + + accepted - - Georg Krog - Harshvardhan J. Pandit - Beatriz Esteves - - Right not to be subject to a decision based solely on automated processing including profiling + 2019-04-05 + preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3 + + Bud Bruegger + Eva Schlehahn + Art 9(2-h) health & medicine + - + - - Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary. + + + + accepted + Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation. + Art 46(3-a) contractual clauses + - - Art 45(3) adequacy decision - accepted 2021-09-08 Georg P Krog - 2020-11-04 - - Transfer from EU to a third country. Third country has Adequacy Decision. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. - + - - - accepted - 2022-06-22 - - Harshvardhan J. Pandit - - DPIA Indicates High Risk - DPIA identifying high risk levels - - - - - 2022-06-22 - - - Eva Schlehahn - Harshvardhan J. Pandit - Rigo Wenning - Bud Bruegger - Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)" - Art 6(1-a) explicit consent - consent (explicit) of the data subject - + Art 6(1-e) public interest + + 2022-08-24 + + + + Harshvardhan J. Pandit + public interest - changed - 2022-09-07 - + - - - - A17 Right to Erasure - Georg Krog Harshvardhan J. Pandit Beatriz Esteves - accepted - - - Right to erasure ('Right to be forgotten') - 2020-11-04 - - - - + Georg Krog + A19 Right to Rectification - - - official authority - Harshvardhan J. Pandit - Art 6(1-e) official authority - - - - - 2022-08-24 - accepted - - - - - Process that determines whether a DPIA is necessary + accepted - - 2022-06-22 - - Harshvardhan J. Pandit + - DPIA Necessity Assessment + Right to be notified in case of rectification or erasure of personal data or restriction of processing + 2020-11-04 + - + - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - - + + Art 49(1-e) legal claims 2021-09-08 - - Art 49(1-c) conclusion of contract - accepted + + + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. Georg P Krog + accepted 2020-11-04 - The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person. + The transfer is necessary for the establishment, exercise or defence of legal claims. + + + + + + + + + + + + + Legal_Basis Concepts + + + + + + + + 2020-11-04 + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subjectĀ“s request. + + + Georg P Krog + Art 49(1-b) performance of contract + 2021-09-08 + accepted + - + - DPIA Required + + + + accepted - Condition where a DPIA is required + + AdHoc Contractual Clauses + Contractual Clauses not drafted by the EU Commission, e.g. by the Controller + + + 2021-09-22 + Harshvardhan J. Pandit + + + + + + + + + + + + + + Legal_Basis_Special Concepts + + + + 2019-04-05 + + + + + + Bud Bruegger + Eva Schlehahn - 2022-06-22 + Art 9(2-g) public interest + accepted + 2021-09-08 + substantial public interest, on the basis of Union or Member State law + + + + + + + + Bud Bruegger + Eva Schlehahn + + Art 9(2-f) judicial process + + establishment, exercise or defence of legal claims / courts acting in their judicial capacity + accepted + 2019-04-05 + + + + + accepted + + + - - Harshvardhan J. Pandit + David Hickey + Georg P Krog + Paul Ryan + + Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2) + 2021-09-22 + SCCs adopted by Commission - + + Julian Flake + Simon Steyskal + Piero Bonatti + Rigo Wenning + Mark Lizar + Elmar Kiesling + Eva Schlehahn + Bud Bruegger + Georg P Krog + Fajar J. Ekaputra + Paul Ryan + Ramisa Gachpaz Hamed + Beatriz Esteves + Harshvardhan J. Pandit + Axel Polleres + Bert Bos + Rob Brennan + David Hickey + Javier D. FernĆ”ndez + 2019-06-18 + DPV-GDPR: GDPR Extension for DPV + + The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation. + https://w3id.org/dpv-skos/dpv-gdpr# + 0.8.1 + + dpvs-gdpr + Harshvardhan J. Pandit + Axel Polleres + The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation. + 2022-09-10 + + + + + + accepted + Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist. + Georg P Krog + The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case. + Art 49(1-g) public register + + + + 2021-09-08 + 2020-11-04 + + + Georg P Krog + accepted - 2020-11-04 - - + The transfer is necessary for important reasons of public interest. + + 2020-11-04 + Art 49(1-d) public interest Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - 2021-09-08 - The transfer is necessary for important reasons of public interest. + - + + Transfer from EU to a third country. Third country has Adequacy Decision. + 2021-09-08 + + Art 45(3) adequacy decision + Georg P Krog + accepted + Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary. + + - - information to be provided where personal data is collected from other sources - - Georg Krog + 2020-11-04 + + + + + + + + + + + + + + + + Rights Concepts + + + + + + + 2022-06-22 Harshvardhan J. Pandit - Beatriz Esteves + DPIA Indicates High Risk + + accepted - A14 Right to be Informed - - 2020-11-04 + DPIA identifying high risk levels - + - Standard data protection clauses adopted by a Supervisory Authority - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority - 2021-09-08 - + Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers + accepted - Georg P Krog - 2020-11-04 - - - Art 46(2-d) Standard Contractual Clauses (SCC) by DPA - + Certification Mechanisms for Data Transfers + + + 2021-09-22 + Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + Legal_Basis_Data_Transfer Concepts + + + - - - - 2022-09-07 - Eva Schlehahn - Harshvardhan J. Pandit - Rigo Wenning - Bud Bruegger - - Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)". This is the legal basis that requires consent but not at the level of being 'explicit'. + + 2021-09-08 + legitimate interests + + accepted + 2019-04-05 + + Bud Bruegger + Eva Schlehahn - consent (non-explicit or regular) of the data subject - 2019-04-10 - changed - Art.6(1-a) regular consent + Art 6(1-f) legitimate interest - + - DPIA Outcome Status - 2022-06-22 - accepted + - - - - Status reflecting the outcomes of a DPIA + + Rigo Wenning + Bud Bruegger + Eva Schlehahn Harshvardhan J. Pandit + + + 2022-09-07 + 2022-06-22 + changed + + consent (explicit) of the data subject + Art 6(1-a) explicit consent + Valid consent in this case would have requirements for being 'explicit' in addition to requirements defined by A4-11. This is also mentioned in the Article 29 Working Party document "Guidelines on Consent under Regulation 2016/679 (wp259rev.01)" + accepted - 2019-04-05 - Bud Bruegger - Eva Schlehahn - + Art 9(2-b) employment, social security, social protection law - employment and social security and social protection law - accepted - + Bud Bruegger + Eva Schlehahn + + employment and social security and social protection law + 2019-04-05 - + + + 2020-11-04 + Standard data protection clauses adopted by a Supervisory Authority + + + Art 46(2-d) Standard Contractual Clauses (SCC) by DPA + + + Georg P Krog + accepted + 2021-09-08 + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority + + + + - Art 9(2-e) data made public + + 2021-09-08 + Art 9(2-a) explicit consent + 2019-04-05 Bud Bruegger Eva Schlehahn - - accepted - - 2019-04-05 - data manifestly made public by the data subject + + explicit consent with special categories of data + + accepted - + - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. - - Art 46(3-a) contractual clauses - + + 2022-06-22 + + DPIA Indicates No Risk + Harshvardhan J. Pandit - 2021-09-08 - Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation. accepted - Georg P Krog - - 2020-11-04 + DPIA identifying no risk is present - + - DPIA Indicates Low Risk - DPIA identifying low risk levels 2022-06-22 - - accepted - - + - + + Status reflecting whether a DPIA is necessary + DPIA Necessity Status Harshvardhan J. Pandit + + + accepted - - - - - - - - - - - - - - - - - - - Legal_Basis_Data_Transfer Concepts - - - + + A legally binding and enforceable instrument between public authorities or bodies + - - accepted - - - Eva Schlehahn - Bud Bruegger + + Art 46(2-a) legal instrument + - Art 9(2-j) public interest, scientific research, statistical purpose - 2019-04-05 + accepted + Georg P Krog + 2020-11-04 + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. 2021-09-08 - public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law - + - - 2021-09-08 + 2020-11-04 - + + 2021-09-08 + accepted - Art 46(2-c) Standard Contractual Clauses (SCC) by EC - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights Georg P Krog - 2020-11-04 - Standard data protection clauses adopted by the Commission - + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + Art 46(2-f) certification - + - - - 2022-08-24 - accepted - + Georg Krog + Beatriz Esteves + Harshvardhan J. Pandit - public interest + + 2020-11-04 + Right to rectification + accepted + + + A16 Right to Rectification - - Art 6(1-e) public interest + + + + + + Harshvardhan J. Pandit + Process representing determining outcome of a DPIA + 2022-06-22 + DPIA Outcome + + accepted + - + - The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subjectĀ“s request. - - 2021-09-08 - Art 49(1-b) performance of contract - 2020-11-04 + + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + - + + The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person. + 2021-09-08 - - + Art 49(1-c) conclusion of contract accepted Georg P Krog + 2020-11-04 - + - David Hickey - Harshvardhan J. Pandit - accepted - - - - - Data Transfer Tool + consent of the data subject + 2022-09-07 - 2021-09-22 - A legal instrument or tool intended to assist or justify data transfers + + Art.6(1-a) consent + + + Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a. + Harshvardhan J. Pandit + + accepted - + - Georg P Krog + + + + Harshvardhan J. Pandit - Paul Ryan - David Hickey - Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises. - - - Binding Corporate Rules (BCR) + Georg Krog + Beatriz Esteves - - - - 2021-09-22 + + Right to lodge a complaint with a supervisory authority + 2020-11-04 + A77 Right to Complaint accepted - + - accepted + + accepted + - - Harshvardhan J. Pandit - - DPIA Not Required - 2022-06-22 - Condition where a DPIA is not required + 2019-04-05 + Bud Bruegger + Eva Schlehahn + data manifestly made public by the data subject + Art 9(2-e) data made public + - + - accepted + public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law - + - DPIA Indicates No Risk - Harshvardhan J. Pandit - 2022-06-22 - + + Eva Schlehahn + Bud Bruegger + 2019-04-05 + Art 9(2-j) public interest, scientific research, statistical purpose + 2021-09-08 - DPIA identifying no risk is present - - - - Georg Krog - Harshvardhan J. Pandit - Beatriz Esteves accepted - - - - - - A7-3 Right to Withdraw Consent - Right to withdraw consent - - 2020-11-04 + - + - consent of the data subject - - 2022-09-07 - accepted - Art.6(1-a) consent - Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a. - Harshvardhan J. Pandit + + Eva Schlehahn + Bud Bruegger - + - + accepted + Art 9(2-d) legitimate activities + 2019-04-05 + 2021-09-08 + + legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects; - + - - 2020-11-04 - - - + Harshvardhan J. Pandit - Beatriz Esteves - Georg Krog + David Hickey + Georg P Krog + Paul Ryan + Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries - - Right to object to processing of personal data + Standard Contractual Clauses (SCC) + + + + + + 2021-09-22 accepted - A21 Right to object - - - - - - - - - - - + + + + + + + + + + + + + + + + Dpia Concepts - Legal_Basis Concepts - + - 2020-11-04 - Art 49(1-e) legal claims + Bud Bruegger + Eva Schlehahn + - + Art 6(1-e) public interest or official authority + + + + public interest or official authority - 2021-09-08 - The transfer is necessary for the establishment, exercise or defence of legal claims. accepted - Georg P Krog - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - - + 2019-04-05 + 2021-09-08 - + - - 2019-04-05 - Eva Schlehahn - Bud Bruegger - + 2020-11-04 + Right to erasure ('Right to be forgotten') + - Art 9(2-a) explicit consent - 2021-09-08 - explicit consent with special categories of data - + + Beatriz Esteves + Georg Krog + Harshvardhan J. Pandit accepted + + A17 Right to Erasure - + - Paul Ryan - Georg P Krog - David Hickey - Harshvardhan J. Pandit - + + Harshvardhan J. Pandit + accepted - SCCs adopted by Commission - - - - Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2) + + Codes of Conduct that outline sufficient safeguards for carrying out data transfers 2021-09-22 + Codes of Conduct for Data Transfers - - - - - - - - - - - - Data_Transfers Concepts - - + - Eva Schlehahn - Bud Bruegger - - preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3 + Process that determines whether a DPIA is necessary + 2022-06-22 - + accepted - 2019-04-05 - accepted - Art 9(2-h) health & medicine - + + DPIA Necessity Assessment + + Harshvardhan J. Pandit - + - accepted - - + DPIA Outcome Risks Mitigated + + Harshvardhan J. Pandit - 2022-06-22 + DPIA outcome status indicated (all) risks have been mitigated + - Harshvardhan J. Pandit - Process representing determining outcome of a DPIA - DPIA Outcome + accepted + 2022-06-22 - + - - establishment, exercise or defence of legal claims / courts acting in their judicial capacity - Art 9(2-f) judicial process - + + + Georg P Krog + Paul Ryan + Harshvardhan J. Pandit + David Hickey + Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2) + + + 2021-09-22 - 2019-04-05 - Bud Bruegger - Eva Schlehahn + SCCs adopted by Supervisory Authority accepted - - + + Georg Krog + Harshvardhan J. Pandit + Beatriz Esteves - - Right to lodge a complaint with a supervisory authority + + 2020-11-04 - - A77 Right to Complaint accepted - - Georg Krog - Harshvardhan J. Pandit - Beatriz Esteves + A14 Right to be Informed + information to be provided where personal data is collected from other sources + - + - Art 9(2-g) public interest - substantial public interest, on the basis of Union or Member State law - - - 2021-09-08 - + Harshvardhan J. Pandit + - Bud Bruegger - Eva Schlehahn - 2019-04-05 + + accepted - + DPIA Not Required + Condition where a DPIA is not required + 2022-06-22 - + + official authority - - 2022-06-22 + accepted + - DPIA Necessity Status - accepted - - Status reflecting whether a DPIA is necessary + 2022-08-24 + + + + Art 6(1-e) official authority Harshvardhan J. Pandit - + - - + + + Art 6(1-c) legal obligation Bud Bruegger Eva Schlehahn + + 2021-09-08 - - protection of the vital interests - - Art 9(2-c) protect vital interest + compliance with a legal obligation + accepted 2019-04-05 - - + - accepted - - - - - Harshvardhan J. Pandit - Beatriz Esteves - Georg Krog + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - A16 Right to Rectification - + Georg P Krog + Binding corporate rules 2020-11-04 - Right to rectification - - - - - + 2021-09-08 accepted - Eva Schlehahn - Bud Bruegger - - + + + - Art 6(1-b) contract - 2019-04-05 - 2021-09-08 - performance of a contract + + Art 46(2-b) Binding Corporate Rules (BCR) - + - - + 2022-06-22 + + - - Bud Bruegger - Eva Schlehahn - + + DPIA Outcome High Residual Risk + Harshvardhan J. Pandit + DPIA outcome status indicating high residual risk accepted - 2019-04-05 - protection of the vital interests - 2021-09-08 - Art 6(1-d) protect vital interests - + + + + accepted - + DPIA Risk Status + 2022-06-22 + Status reflecting the status of risk associated with a DPIA + + Harshvardhan J. Pandit - - Certification Mechanisms for Data Transfers - + + + + - Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers + + + + accepted + Georg P Krog + Harshvardhan J. Pandit + David Hickey + Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements 2021-09-22 + Supplementary Measure - + + - - DPIA outcome status indicating high residual risk - accepted - 2022-06-22 - DPIA Outcome High Residual Risk - - Harshvardhan J. Pandit + 2020-11-04 + + + 2022-06-22 + changed + The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards. + Georg P Krog + + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + Art 49(1-a) explicit consent - + - 2022-06-22 + Right to withdraw consent + Harshvardhan J. Pandit + Georg Krog + Beatriz Esteves - - DPIA Outcome Risks Mitigated - DPIA outcome status indicated (all) risks have been mitigated - - Harshvardhan J. Pandit + + A7-3 Right to Withdraw Consent accepted + 2020-11-04 + + - Right to data portability - + + A20 Right to Data Portability + + - accepted - A20 Right to Data Portability Georg Krog Harshvardhan J. Pandit Beatriz Esteves - - 2020-11-04 - - - - - - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - 2020-11-04 - - - + Right to data portability - - Georg P Krog - accepted - 2021-09-08 - Art 46(2-a) legal instrument - A legally binding and enforceable instrument between public authorities or bodies - - - Beatriz Esteves - Ramisa Gachpaz Hamed - Javier D. FernĆ”ndez - David Hickey - Paul Ryan - Simon Steyskal - Mark Lizar - Elmar Kiesling - Georg P Krog - Rob Brennan - Piero Bonatti - Julian Flake - Fajar J. Ekaputra - Eva Schlehahn - Harshvardhan J. Pandit - Axel Polleres - Bert Bos - Bud Bruegger - Rigo Wenning - - DPV-GDPR: GDPR Extension for DPV - The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation. - dpvs-gdpr - Harshvardhan J. Pandit - Axel Polleres - 0.8.1 - The GDPR extension to Data Privacy Vocabulary provides terms (classes and properties) related to EU General Data Protection Regulation. - https://w3id.org/dpv-skos/dpv-gdpr# - 2022-09-10 - - - 2019-06-18 + 2020-11-04 - + - Bud Bruegger - Eva Schlehahn - 2019-04-05 - + 2022-06-22 - + - 2021-09-08 - - public interest in public health - Art 9(2-i) public interest in public health - - accepted - - - - - - - - - - - + + DPIA identifying low risk levels Harshvardhan J. Pandit - - - - DPIA Outcome DPA Consultation + DPIA Indicates Low Risk - DPIA outcome status indicating a DPA consultation is required accepted - 2022-06-22 - + - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - 2021-09-08 - An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individualsĀ“ rights - accepted - Georg P Krog - Art 46(2-e) code of conduct - 2020-11-04 + + - - + Standard data protection clauses adopted by the Commission + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + accepted + Art 46(2-c) Standard Contractual Clauses (SCC) by EC + 2020-11-04 + + 2021-09-08 + Georg P Krog - + - A15 Right of Access - + Beatriz Esteves + Georg Krog + Harshvardhan J. Pandit + A22 Right to object to automated decision making + Right not to be subject to a decision based solely on automated processing including profiling + 2020-11-04 + + + accepted - Right of access - 2020-11-04 - Georg Krog - Harshvardhan J. Pandit - Beatriz Esteves - - - + - DPIA Risk Status - Status reflecting the status of risk associated with a DPIA - accepted - - 2022-06-22 - + 2021-09-22 + + + Data Transfer Tool Harshvardhan J. Pandit - + David Hickey + A legal instrument or tool intended to assist or justify data transfers + + + accepted - Process representing carrying out a DPIA - accepted - - DPIA Procedure - Harshvardhan J. Pandit + + accepted + DPIA Procedure 2022-06-22 + + Process representing carrying out a DPIA - + - accepted - Eva Schlehahn - Bud Bruegger - - Art 6(1-c) legal obligation - compliance with a legal obligation - - - + + DPIA Outcome Status + Harshvardhan J. Pandit + 2022-06-22 + Status reflecting the outcomes of a DPIA - - 2019-04-05 - 2021-09-08 + + + + accepted + + + + + + + + + + + + + Data_Transfers Concepts + + + + + + + diff --git a/dpv-skos/dpv-gdpr/dpv-gdpr.ttl b/dpv-skos/dpv-gdpr/dpv-gdpr.ttl index 114272fb0..ea915acbc 100644 --- a/dpv-skos/dpv-gdpr/dpv-gdpr.ttl +++ b/dpv-skos/dpv-gdpr/dpv-gdpr.ttl @@ -3,11 +3,11 @@ @prefix dpv-gdpr: . @prefix dpvs: . @prefix dpvs-gdpr: . -@prefix ns1: . @prefix owl: . @prefix rdfs: . @prefix skos: . @prefix sw: . +@prefix vann: . @prefix xsd: . dpvs-gdpr:A13 a rdfs:Class, @@ -1090,8 +1090,8 @@ dpvs-gdpr:SupplementaryMeasure a rdfs:Class, dct:modified "2022-09-10"^^xsd:date ; dct:source ; dct:title "DPV-GDPR: GDPR Extension for DPV"@en ; - ns1:preferredNamespacePrefix "dpvs-gdpr" ; - ns1:preferredNamespaceUri "https://w3id.org/dpv-skos/dpv-gdpr#"^^xsd:string ; + vann:preferredNamespacePrefix "dpvs-gdpr" ; + vann:preferredNamespaceUri "https://w3id.org/dpv-skos/dpv-gdpr#"^^xsd:string ; owl:versionInfo "0.8.1"^^xsd:string . dpvs-gdpr:Data_TransfersConcepts a skos:Collection ; diff --git a/dpv-skos/dpv-gdpr/index.html b/dpv-skos/dpv-gdpr/index.html index c7ff17b98..69112e2af 100644 --- a/dpv-skos/dpv-gdpr/index.html +++ b/dpv-skos/dpv-gdpr/index.html @@ -9,8 +9,8 @@ var respecConfig = { shortName: "dpvs-gdpr", title: "DPVS-GDPR: GDPR Extension for DPV-SKOS", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/dpv-skos/dpv-gdpr", @@ -377,7 +377,7 @@

The namespace for terms in DPVS-GDPR is https://www.w3id.org/dpv/dpv-skos/dpv-gdpr#
The suggested prefix for the namespace is dpvs-gdpr
The DPV-GDPR vocabulary and its documentation is available on GitHub.

-
+

Call for Comments/Feedbacks for DPV v1.0 release

Please provide your comments by 15-OCT-2022 via GitHub or public-dpvcg@w3.org (mailing list).

While v0.8.1 is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.

diff --git a/dpv-skos/dpv-gdpr/modules/data_transfers.jsonld b/dpv-skos/dpv-gdpr/modules/data_transfers.jsonld index 599cf57c2..381a9a514 100644 --- a/dpv-skos/dpv-gdpr/modules/data_transfers.jsonld +++ b/dpv-skos/dpv-gdpr/modules/data_transfers.jsonld @@ -1,6 +1,61 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SupplementaryMeasure", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#AdHocContractualClauses", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-22" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Contract" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Contractual Clauses not drafted by the EU Commission, e.g. by the Controller" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "AdHoc Contractual Clauses" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCByCommission", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -16,6 +71,9 @@ { "@value": "David Hickey" }, + { + "@value": "Paul Ryan" + }, { "@value": "Georg P Krog" }, @@ -25,7 +83,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44,24 +102,24 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" }, { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#StandardContractualClauses" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements" + "@value": "Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Supplementary Measure" + "@value": "SCCs adopted by Commission" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#CertificationMechanismsForDataTransfers", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCBySupervisoryAuthority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -74,13 +132,22 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "David Hickey" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -97,18 +164,21 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#StandardContractualClauses" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers" + "@value": "Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification Mechanisms for Data Transfers" + "@value": "SCCs adopted by Supervisory Authority" } ] }, @@ -153,7 +223,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#BindingCorporateRules", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#StandardContractualClauses", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -181,7 +251,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_20/oj" + "@id": "https://eur-lex.europa.eu/eli/dec_impl/2021/914/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -196,6 +266,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Contract" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" } @@ -203,18 +276,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises." + "@value": "Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Binding Corporate Rules (BCR)" + "@value": "Standard Contractual Clauses (SCC)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#CodesOfConductForDataTransfers", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#CertificationMechanismsForDataTransfers", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -255,18 +328,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Codes of Conduct that outline sufficient safeguards for carrying out data transfers" + "@value": "Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Codes of Conduct for Data Transfers" + "@value": "Certification Mechanisms for Data Transfers" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#StandardContractualClauses", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#BindingCorporateRules", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -294,7 +367,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/dec_impl/2021/914/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_20/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -309,9 +382,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Contract" - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" } @@ -319,75 +389,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Standard Contractual Clauses (SCC)" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/pnt_c/oj" - }, - { - "@id": "https://edpb.europa.eu/sites/default/files/consultation/edpb_recommendations_202001_supplementarymeasurestransferstools_en.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A legal instrument or tool intended to assist or justify data transfers" + "@value": "Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Tool" + "@value": "Binding Corporate Rules (BCR)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCByCommission", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SupplementaryMeasure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -403,9 +416,6 @@ { "@value": "David Hickey" }, - { - "@value": "Paul Ryan" - }, { "@value": "Georg P Krog" }, @@ -415,7 +425,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" + "@id": "https://edpb.europa.eu/system/files/2021-06/edpb_recommendations_202001vo.2.0_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -434,24 +444,24 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#StandardContractualClauses" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2)" + "@value": "Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SCCs adopted by Commission" + "@value": "Supplementary Measure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#AdHocContractualClauses", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#CodesOfConductForDataTransfers", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -487,30 +497,26 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contractual Clauses not drafted by the EU Commission, e.g. by the Controller" + "@value": "Codes of Conduct that outline sufficient safeguards for carrying out data transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "AdHoc Contractual Clauses" + "@value": "Codes of Conduct for Data Transfers" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCBySupervisoryAuthority", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -522,19 +528,16 @@ { "@value": "David Hickey" }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/pnt_c/oj" + }, + { + "@id": "https://edpb.europa.eu/sites/default/files/consultation/edpb_recommendations_202001_supplementarymeasurestransferstools_en.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -550,22 +553,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DataTransferTool" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#StandardContractualClauses" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2)" + "@value": "A legal instrument or tool intended to assist or justify data transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SCCs adopted by Supervisory Authority" + "@value": "Data Transfer Tool" } ] } diff --git a/dpv-skos/dpv-gdpr/modules/data_transfers.rdf b/dpv-skos/dpv-gdpr/modules/data_transfers.rdf index 0d2cf66d9..65add7333 100644 --- a/dpv-skos/dpv-gdpr/modules/data_transfers.rdf +++ b/dpv-skos/dpv-gdpr/modules/data_transfers.rdf @@ -6,32 +6,55 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - SCCs adopted by Commission - Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2) - + + AdHoc Contractual Clauses + Contractual Clauses not drafted by the EU Commission, e.g. by the Controller + + 2021-09-22 + accepted + Harshvardhan J. Pandit + + + + + + + + Certification Mechanisms for Data Transfers + Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers + + 2021-09-22 + accepted + Harshvardhan J. Pandit + + + + + + + Data Transfer Tool + A legal instrument or tool intended to assist or justify data transfers + + 2021-09-22 accepted David Hickey - Paul Ryan - Georg P Krog Harshvardhan J. Pandit - + - - SCCs adopted by Supervisory Authority - Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2) - + Binding Corporate Rules (BCR) + Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises. + 2021-09-22 accepted David Hickey @@ -40,33 +63,35 @@ Harshvardhan J. Pandit - + - - AdHoc Contractual Clauses - Contractual Clauses not drafted by the EU Commission, e.g. by the Controller - + + SCCs adopted by Supervisory Authority + Standard data protection clauses adopted by a supervisory authority and approved by the Commission pursuant to the examination procedure referred to in GDPR Article 93(2) + 2021-09-22 accepted + David Hickey + Paul Ryan + Georg P Krog Harshvardhan J. Pandit - + - - Standard Contractual Clauses (SCC) - Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries - + + Supplementary Measure + Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements + 2021-09-22 accepted David Hickey - Paul Ryan Georg P Krog Harshvardhan J. Pandit @@ -84,14 +109,15 @@ - + + - Binding Corporate Rules (BCR) - Binding corporate rules (BCR) are data protection policies adhered to by companies established in the EU for transfers of personal data outside the EU within a group of undertakings or enterprises. - + Standard Contractual Clauses (SCC) + Standard Contractual Clauses (SCCs) are pre-approved clauses by the EU for ensuring appropriate data protection safeguards intended for data transfers from the EU to third countries + 2021-09-22 accepted David Hickey @@ -100,60 +126,34 @@ Harshvardhan J. Pandit - + - Certification Mechanisms for Data Transfers - Certification and its binding or specified mechanisms intended to provide sufficient safeguards for data transfers + Codes of Conduct for Data Transfers + Codes of Conduct that outline sufficient safeguards for carrying out data transfers 2021-09-22 accepted Harshvardhan J. Pandit - - - - - Data Transfer Tool - A legal instrument or tool intended to assist or justify data transfers - - - 2021-09-22 - accepted - David Hickey - Harshvardhan J. Pandit - - - + - - Supplementary Measure - Supplementary measures are intended to additionally provide safeguards or guarentees to bring the resulting protection in line with EU requirements - + + SCCs adopted by Commission + Standard contractual clauses adopted by the Commission in accordance with the examination procedure referred to in GDPR Article 93(2) + 2021-09-22 accepted David Hickey + Paul Ryan Georg P Krog Harshvardhan J. Pandit - - - - - - Codes of Conduct for Data Transfers - Codes of Conduct that outline sufficient safeguards for carrying out data transfers - - 2021-09-22 - accepted - Harshvardhan J. Pandit - - diff --git a/dpv-skos/dpv-gdpr/modules/dpia.jsonld b/dpv-skos/dpv-gdpr/modules/dpia.jsonld index d784c70db..90a53b08c 100644 --- a/dpv-skos/dpv-gdpr/modules/dpia.jsonld +++ b/dpv-skos/dpv-gdpr/modules/dpia.jsonld @@ -1,10 +1,9 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANotRequired", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -22,6 +21,11 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -30,75 +34,82 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus" + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Condition where a DPIA is not required" + "@value": "Status reflecting the outcomes of a DPIA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Not Required" + "@value": "DPIA Outcome Status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeRisksMitigated", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DpiaConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityAssessment" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcedure" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcome" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARequired" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANotRequired" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesHighRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesLowRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesNoRisk" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + }, { - "@language": "en", - "@value": "DPIA outcome status indicated (all) risks have been mitigated" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeDPAConsultation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeRisksMitigated" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeHighResidualRisk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "DPIA Outcome Risks Mitigated" + "@value": "Dpia Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeHighResidualRisk", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -116,6 +127,11 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DPIA" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -124,19 +140,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" + "@id": "https://w3id.org/dpv/dpv-skos#DPIA" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA outcome status indicating high residual risk" + "@value": "Process that determines whether a DPIA is necessary" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome High Residual Risk" + "@value": "DPIA Necessity Assessment" } ] }, @@ -188,11 +204,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesLowRisk", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeHighResidualRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" ], "http://purl.org/dc/terms/created": [ { @@ -218,27 +234,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA identifying low risk levels" + "@value": "DPIA outcome status indicating high residual risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Indicates Low Risk" + "@value": "DPIA Outcome High Residual Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeDPAConsultation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" ], "http://purl.org/dc/terms/created": [ { @@ -256,11 +273,6 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -269,24 +281,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status reflecting whether a DPIA is necessary" + "@value": "DPIA outcome status indicating a DPA consultation is required" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Necessity Status" + "@value": "DPIA Outcome DPA Consultation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityAssessment", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcome", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -326,18 +338,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Process that determines whether a DPIA is necessary" + "@value": "Process representing determining outcome of a DPIA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Necessity Assessment" + "@value": "DPIA Outcome" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcome", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcedure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -377,18 +389,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Process representing determining outcome of a DPIA" + "@value": "Process representing carrying out a DPIA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome" + "@value": "DPIA Procedure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -428,22 +440,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status reflecting the outcomes of a DPIA" + "@value": "Status reflecting whether a DPIA is necessary" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome Status" + "@value": "DPIA Necessity Status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARequired", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesNoRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus" + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" ], "http://purl.org/dc/terms/created": [ { @@ -469,28 +481,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Condition where a DPIA is required" + "@value": "DPIA identifying no risk is present" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Required" + "@value": "DPIA Indicates No Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeDPAConsultation", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -508,6 +519,11 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -516,27 +532,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA outcome status indicating a DPA consultation is required" + "@value": "Status reflecting the status of risk associated with a DPIA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Outcome DPA Consultation" + "@value": "DPIA Risk Status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARequired", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus" ], "http://purl.org/dc/terms/created": [ { @@ -554,11 +571,6 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -567,28 +579,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status reflecting the status of risk associated with a DPIA" + "@value": "Condition where a DPIA is required" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Risk Status" + "@value": "DPIA Required" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesNoRisk", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANotRequired", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus" ], "http://purl.org/dc/terms/created": [ { @@ -614,82 +626,75 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPIA identifying no risk is present" + "@value": "Condition where a DPIA is not required" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Indicates No Risk" + "@value": "DPIA Not Required" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DpiaConcepts", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeRisksMitigated", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityAssessment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcedure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcome" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANecessityStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARequired" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIANotRequired" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesHighRisk" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesLowRisk" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesNoRisk" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeDPAConsultation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeRisksMitigated" - }, + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAOutcomeHighResidualRisk" + "@language": "en", + "@value": "DPIA outcome status indicated (all) risks have been mitigated" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Dpia Concepts" + "@language": "en", + "@value": "DPIA Outcome Risks Mitigated" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAProcedure", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIAIndicatesLowRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" ], "http://purl.org/dc/terms/created": [ { @@ -707,11 +712,6 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DPIA" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -720,19 +720,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DPIA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#DPIARiskStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Process representing carrying out a DPIA" + "@value": "DPIA identifying low risk levels" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPIA Procedure" + "@value": "DPIA Indicates Low Risk" } ] } diff --git a/dpv-skos/dpv-gdpr/modules/dpia.rdf b/dpv-skos/dpv-gdpr/modules/dpia.rdf index 104ec1a84..836156350 100644 --- a/dpv-skos/dpv-gdpr/modules/dpia.rdf +++ b/dpv-skos/dpv-gdpr/modules/dpia.rdf @@ -6,55 +6,25 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - DPIA Necessity Status - Status reflecting whether a DPIA is necessary - 2022-06-22 - accepted - Harshvardhan J. Pandit - - - + - - - DPIA Outcome Status - Status reflecting the outcomes of a DPIA + + + DPIA Procedure + Process representing carrying out a DPIA 2022-06-22 accepted Harshvardhan J. Pandit - - - Dpia Concepts - - - - - - - - - - - - - - - - + - - - DPIA Indicates High Risk - DPIA identifying high risk levels + + + DPIA Required + Condition where a DPIA is required 2022-06-22 accepted Harshvardhan J. Pandit @@ -72,49 +42,49 @@ Harshvardhan J. Pandit - + - - - DPIA Required - Condition where a DPIA is required + + + DPIA Indicates No Risk + DPIA identifying no risk is present 2022-06-22 accepted Harshvardhan J. Pandit - + - - - DPIA Not Required - Condition where a DPIA is not required + + + DPIA Indicates Low Risk + DPIA identifying low risk levels 2022-06-22 accepted Harshvardhan J. Pandit - + - - - DPIA Procedure - Process representing carrying out a DPIA + + + DPIA Outcome High Residual Risk + DPIA outcome status indicating high residual risk 2022-06-22 accepted Harshvardhan J. Pandit - + - - - DPIA Indicates No Risk - DPIA identifying no risk is present + + + DPIA Necessity Assessment + Process that determines whether a DPIA is necessary 2022-06-22 accepted Harshvardhan J. Pandit @@ -132,61 +102,91 @@ Harshvardhan J. Pandit - + - - - DPIA Necessity Assessment - Process that determines whether a DPIA is necessary + + + DPIA Outcome Status + Status reflecting the outcomes of a DPIA 2022-06-22 accepted Harshvardhan J. Pandit - + + + Dpia Concepts + + + + + + + + + + + + + + + + - DPIA Outcome High Residual Risk - DPIA outcome status indicating high residual risk + DPIA Outcome DPA Consultation + DPIA outcome status indicating a DPA consultation is required 2022-06-22 accepted Harshvardhan J. Pandit - + - - - DPIA Indicates Low Risk - DPIA identifying low risk levels + + + DPIA Necessity Status + Status reflecting whether a DPIA is necessary 2022-06-22 accepted Harshvardhan J. Pandit - + - - - DPIA Outcome DPA Consultation - DPIA outcome status indicating a DPA consultation is required + + + DPIA Outcome + Process representing determining outcome of a DPIA 2022-06-22 accepted Harshvardhan J. Pandit - + - - - DPIA Outcome - Process representing determining outcome of a DPIA + + + DPIA Indicates High Risk + DPIA identifying high risk levels + 2022-06-22 + accepted + Harshvardhan J. Pandit + + + + + + + + DPIA Not Required + Condition where a DPIA is not required 2022-06-22 accepted Harshvardhan J. Pandit diff --git a/dpv-skos/dpv-gdpr/modules/legal_basis.jsonld b/dpv-skos/dpv-gdpr/modules/legal_basis.jsonld index 26f92cdbe..0eb930b11 100644 --- a/dpv-skos/dpv-gdpr/modules/legal_basis.jsonld +++ b/dpv-skos/dpv-gdpr/modules/legal_basis.jsonld @@ -1,6 +1,49 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-f", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#Legal_BasisConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-a" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-a-non-explicit-consent" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-a-explicit-consent" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-c" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-d" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e-public-interest" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e-official-authority" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-f" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Legal_Basis Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -28,7 +71,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44,24 +87,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#OfficialAuthorityOfController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "legitimate interests" + "@value": "public interest or official authority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-f) legitimate interest" + "@value": "Art 6(1-e) public interest or official authority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e-official-authority", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-a", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -70,7 +116,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -80,7 +126,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -96,27 +142,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#OfficialAuthorityOfController" + "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "official authority" + "@value": "consent of the data subject" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-e) official authority" + "@value": "Art.6(1-a) consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-c", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e-public-interest", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -125,26 +174,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Eva Schlehahn" - }, - { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -160,67 +200,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalObligation" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "compliance with a legal obligation" + "@value": "public interest" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-c) legal obligation" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#Legal_BasisConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-a" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-a-non-explicit-consent" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-a-explicit-consent" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-c" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-d" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e-public-interest" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e-official-authority" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-f" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Legal_Basis Concepts" + "@value": "Art 6(1-e) public interest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-a-non-explicit-consent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -229,7 +229,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-04-10" } ], "http://purl.org/dc/terms/creator": [ @@ -238,17 +238,23 @@ }, { "@value": "Bud Bruegger" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rigo Wenning" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -259,32 +265,38 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1a" }, { - "@id": "https://w3id.org/dpv/dpv-skos#OfficialAuthorityOfController" + "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "public interest or official authority" + "@value": "consent (non-explicit or regular) of the data subject" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\". This is the legal basis that requires consent but not at the level of being 'explicit'." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-e) public interest or official authority" + "@value": "Art.6(1-a) regular consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-a-non-explicit-consent", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-f", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -293,7 +305,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-10" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -302,23 +314,17 @@ }, { "@value": "Bud Bruegger" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rigo Wenning" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -329,33 +335,24 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1a" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "consent (non-explicit or regular) of the data subject" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Definition of consent: A data subject's unambigious/clear affirmative action that signifies an agreement to process their personal data (Rigo Wenning) . What is referred to as 'non-explicit consent' here is also termed as 'regular' consent in the Article 29 Working Party document \"Guidelines on Consent under Regulation 2016/679 (wp259rev.01)\". This is the legal basis that requires consent but not at the level of being 'explicit'." + "@value": "legitimate interests" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art.6(1-a) regular consent" + "@value": "Art 6(1-f) legitimate interest" } ] }, @@ -421,7 +418,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e-public-interest", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-c", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -430,17 +427,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Eva Schlehahn" + }, + { + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -456,27 +462,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" + "@id": "https://w3id.org/dpv/dpv-skos#LegalObligation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "public interest" + "@value": "compliance with a legal obligation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-e) public interest" + "@value": "Art 6(1-c) legal obligation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-d", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e-official-authority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -485,26 +488,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Eva Schlehahn" - }, - { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -520,24 +514,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterest" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-e" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#OfficialAuthorityOfController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "protection of the vital interests" + "@value": "official authority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 6(1-d) protect vital interests" + "@value": "Art 6(1-e) official authority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-a", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A6-1-d", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -546,17 +543,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Eva Schlehahn" + }, + { + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_6/par_1/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -572,25 +578,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "consent of the data subject" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Consent can be explicit or non-explicit. To express these specifically, see the explicit and non-explicit variations provided for Art.6-1a." + "@value": "protection of the vital interests" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art.6(1-a) consent" + "@value": "Art 6(1-d) protect vital interests" } ] }, diff --git a/dpv-skos/dpv-gdpr/modules/legal_basis.rdf b/dpv-skos/dpv-gdpr/modules/legal_basis.rdf index 9385f2bd0..97cf60709 100644 --- a/dpv-skos/dpv-gdpr/modules/legal_basis.rdf +++ b/dpv-skos/dpv-gdpr/modules/legal_basis.rdf @@ -6,6 +6,35 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > + + + + + + Art 6(1-c) legal obligation + compliance with a legal obligation + + 2019-04-05 + 2021-09-08 + accepted + Eva Schlehahn + Bud Bruegger + + + + + + + + + Art 6(1-e) official authority + official authority + + 2022-08-24 + accepted + Harshvardhan J. Pandit + + @@ -25,6 +54,21 @@ Rigo Wenning + + + + + + Art 6(1-f) legitimate interest + legitimate interests + + 2019-04-05 + 2021-09-08 + accepted + Eva Schlehahn + Bud Bruegger + + @@ -44,30 +88,14 @@ Rigo Wenning - - - - - - - Art 6(1-e) public interest or official authority - public interest or official authority - - 2019-04-05 - 2021-09-08 - accepted - Eva Schlehahn - Bud Bruegger - - - + - - Art 6(1-d) protect vital interests - protection of the vital interests - + + Art 6(1-b) contract + performance of a contract + 2019-04-05 2021-09-08 accepted @@ -89,58 +117,14 @@ Harshvardhan J. Pandit - - - Legal_Basis Concepts - - - - - - - - - - - - - - - - - Art 6(1-f) legitimate interest - legitimate interests - - 2019-04-05 - 2021-09-08 - accepted - Eva Schlehahn - Bud Bruegger - - - - - - - - Art 6(1-b) contract - performance of a contract - - 2019-04-05 - 2021-09-08 - accepted - Eva Schlehahn - Bud Bruegger - - - + - - Art 6(1-c) legal obligation - compliance with a legal obligation - + + Art 6(1-d) protect vital interests + protection of the vital interests + 2019-04-05 2021-09-08 accepted @@ -162,18 +146,34 @@ Harshvardhan J. Pandit - + + + Legal_Basis Concepts + + + + + + + + + + + + - + - Art 6(1-e) official authority - official authority + Art 6(1-e) public interest or official authority + public interest or official authority - 2022-08-24 + 2019-04-05 + 2021-09-08 accepted - Harshvardhan J. Pandit + Eva Schlehahn + Bud Bruegger diff --git a/dpv-skos/dpv-gdpr/modules/legal_basis_data_transfer.jsonld b/dpv-skos/dpv-gdpr/modules/legal_basis_data_transfer.jsonld index dc6be5e77..029d212e0 100644 --- a/dpv-skos/dpv-gdpr/modules/legal_basis_data_transfer.jsonld +++ b/dpv-skos/dpv-gdpr/modules/legal_basis_data_transfer.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-3-b", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-e", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -25,7 +25,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -47,24 +47,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights" + "@value": "The transfer is necessary for the establishment, exercise or defence of legal claims." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(3-b) administrative arrangements" + "@value": "Art 49(1-e) legal claims" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-e", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-f", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -89,7 +89,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -111,7 +111,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individualsĀ“ rights" + "@value": "An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights" } ], "http://www.w3.org/2004/02/skos/core#note": [ @@ -123,12 +123,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-e) code of conduct" + "@value": "Art 46(2-f) certification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-a", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-b", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -148,12 +148,12 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -164,7 +164,7 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ @@ -172,30 +172,30 @@ "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv/dpv-skos#ExplicitlyExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#BindingCorporateRules" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards." + "@value": "Binding corporate rules" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-a) explicit consent" + "@value": "Art 46(2-b) Binding Corporate Rules (BCR)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-d", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-c", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -220,7 +220,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -239,30 +239,30 @@ "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCByCommission" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for important reasons of public interest." + "@value": "Standard data protection clauses adopted by the Commission" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-d) public interest" + "@value": "Art 46(2-c) Standard Contractual Clauses (SCC) by EC" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-b", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-e", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -287,7 +287,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -304,32 +304,29 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subjectĀ“s request." + "@value": "An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individualsĀ“ rights" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-b) performance of contract" + "@value": "Art 46(2-e) code of conduct" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-c", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-a", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -354,7 +351,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -371,32 +368,29 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person." + "@value": "A legally binding and enforceable instrument between public authorities or bodies" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-c) conclusion of contract" + "@value": "Art 46(2-a) legal instrument" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-b", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-f", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -421,7 +415,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -440,94 +434,30 @@ "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#BindingCorporateRules" + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfNatualPerson" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Binding corporate rules" + "@value": "The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-b) Binding Corporate Rules (BCR)" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#Legal_Basis_Data_TransferConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-a" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-c" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-d" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-e" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-f" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-3-a" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-3-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-a" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-c" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-d" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-e" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-f" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-g" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-2" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Legal_Basis_Data_Transfer Concepts" + "@value": "Art 49(1-f) protect vital interests" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-2", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-b", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -552,7 +482,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_2/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -571,30 +501,30 @@ "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-skos#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data." + "@value": "The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subjectĀ“s request." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(2) legitimate interests" + "@value": "Art 49(1-b) performance of contract" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-g", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-d", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -619,7 +549,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_g/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -636,29 +566,32 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCBySupervisoryAuthority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case." + "@value": "Standard data protection clauses adopted by a Supervisory Authority" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-g) public register" + "@value": "Art 46(2-d) Standard Contractual Clauses (SCC) by DPA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-f", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-c", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -683,7 +616,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_f/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -702,13 +635,13 @@ "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" }, { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfNatualPerson" + "@id": "https://w3id.org/dpv/dpv-skos#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent." + "@value": "The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person." } ], "http://www.w3.org/2004/02/skos/core#note": [ @@ -720,12 +653,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-f) protect vital interests" + "@value": "Art 49(1-c) conclusion of contract" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-d", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-g", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -750,7 +683,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_g/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -767,32 +700,29 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCBySupervisoryAuthority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by a Supervisory Authority" + "@value": "The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority" + "@value": "Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-d) Standard Contractual Clauses (SCC) by DPA" + "@value": "Art 49(1-g) public register" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-e", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-d", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -817,7 +747,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -834,12 +764,15 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The transfer is necessary for the establishment, exercise or defence of legal claims." + "@value": "The transfer is necessary for important reasons of public interest." } ], "http://www.w3.org/2004/02/skos/core#note": [ @@ -851,12 +784,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 49(1-e) legal claims" + "@value": "Art 49(1-d) public interest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-c", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-3-a", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -881,7 +814,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -898,32 +831,29 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#SCCByCommission" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Standard data protection clauses adopted by the Commission" + "@value": "Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-c) Standard Contractual Clauses (SCC) by EC" + "@value": "Art 46(3-a) contractual clauses" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-a", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -948,7 +878,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_45/par_3/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -970,24 +900,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legally binding and enforceable instrument between public authorities or bodies" + "@value": "Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has Adequacy Decision." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-a) legal instrument" + "@value": "Art 45(3) adequacy decision" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1012,7 +942,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_45/par_3/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1029,29 +959,96 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary." + "@value": "The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has Adequacy Decision." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 45(3) adequacy decision" + "@value": "Art 49(2) legitimate interests" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-3-a", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#Legal_Basis_Data_TransferConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-a" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-c" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-d" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-e" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-f" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-3-a" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-3-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-a" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-c" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-d" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-e" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-f" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-g" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-2" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Legal_Basis_Data_Transfer Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A49-1-a", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1071,12 +1068,12 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_a/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_49/par_1/pnt_a/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1087,35 +1084,38 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ExplicitlyExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation." + "@value": "The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(3-a) contractual clauses" + "@value": "Art 49(1-a) explicit consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-2-f", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A46-3-b", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1140,7 +1140,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_2/pnt_f/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_46/par_3/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1162,19 +1162,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights" + "@value": "Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority." + "@value": "Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 46(2-f) certification" + "@value": "Art 46(3-b) administrative arrangements" } ] } diff --git a/dpv-skos/dpv-gdpr/modules/legal_basis_data_transfer.rdf b/dpv-skos/dpv-gdpr/modules/legal_basis_data_transfer.rdf index d3e404695..381b01e08 100644 --- a/dpv-skos/dpv-gdpr/modules/legal_basis_data_transfer.rdf +++ b/dpv-skos/dpv-gdpr/modules/legal_basis_data_transfer.rdf @@ -6,285 +6,285 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - Art 46(2-f) certification - An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - + + Art 49(1-a) explicit consent + The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + 2020-11-04 - 2021-09-08 - accepted + 2022-06-22 + changed Georg P Krog - + - - Art 49(1-f) protect vital interests - The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent. + + Art 49(1-d) public interest + The transfer is necessary for important reasons of public interest. Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - + 2020-11-04 2021-09-08 accepted Georg P Krog - + - Art 46(3-a) contractual clauses - Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. - + + Art 49(1-f) protect vital interests + The transfer is necessary in order to protect the vital interests of the data subject or of other persons, where the person is physically or legally incapable of giving consent. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + 2020-11-04 2021-09-08 accepted Georg P Krog - + + + Legal_Basis_Data_Transfer Concepts + + + + + + + + + + + + + + + + + + + - Art 45(3) adequacy decision - Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary. - Transfer from EU to a third country. Third country has Adequacy Decision. - + + Art 46(2-b) Binding Corporate Rules (BCR) + Binding corporate rules + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + 2020-11-04 2021-09-08 accepted Georg P Krog - + - Art 46(2-e) code of conduct - An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individualsĀ“ rights - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - + Art 46(3-b) administrative arrangements + Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. + 2020-11-04 2021-09-08 accepted Georg P Krog - + - Art 49(1-g) public register - The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case. - Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist. - + + Art 49(1-b) performance of contract + The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subjectĀ“s request. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. + 2020-11-04 2021-09-08 accepted Georg P Krog - + - Art 46(2-a) legal instrument - A legally binding and enforceable instrument between public authorities or bodies + Art 46(2-e) code of conduct + An approved code of conduct pursuant to GDPR Article 40 together with binding and enforceable commitments of the controller or processor in the third country to apply the appropriate safeguards, including as regards individualsĀ“ rights Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - + 2020-11-04 2021-09-08 accepted Georg P Krog - + - - Art 49(1-c) conclusion of contract - The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - + Art 46(2-f) certification + An approved certification mechanism pursuant to GDPR Article 42 together with binding and enforceable commitments of the controller or processor in the third country to appy the appropriate safeguards, including as regards individuals` rights + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + 2020-11-04 2021-09-08 accepted Georg P Krog - + - - Art 49(1-b) performance of contract - The transfer is necessary for the performance of a contract between the data subject and controller or the implementation of pre-contractual measures taken at the data subjectĀ“s request. + Art 49(1-e) legal claims + The transfer is necessary for the establishment, exercise or defence of legal claims. Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - + 2020-11-04 2021-09-08 accepted Georg P Krog - + - - Art 46(2-d) Standard Contractual Clauses (SCC) by DPA - Standard data protection clauses adopted by a Supervisory Authority - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority - + + Art 49(2) legitimate interests + The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply. + 2020-11-04 2021-09-08 accepted Georg P Krog - + - Art 46(3-b) administrative arrangements - Provisions to be inserted into administrative arrangements between public authorities or bodies which include enforceable and effective data subject rights - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. - + + Art 46(2-c) Standard Contractual Clauses (SCC) by EC + Standard data protection clauses adopted by the Commission + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + 2020-11-04 2021-09-08 accepted Georg P Krog - + - - Art 49(1-d) public interest - The transfer is necessary for important reasons of public interest. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - + Art 46(2-a) legal instrument + A legally binding and enforceable instrument between public authorities or bodies + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. + 2020-11-04 2021-09-08 accepted Georg P Krog - + - - Art 46(2-b) Binding Corporate Rules (BCR) - Binding corporate rules - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - + Art 46(3-a) contractual clauses + Contractual clauses with controller, processor or recipient of the personal data in the third country or the international organisation. + Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards exist. Transfer does requires specific authorisation from a Supervisor Authority. + 2020-11-04 2021-09-08 accepted Georg P Krog - + - - Art 49(1-a) explicit consent - The data subject has explicitly consented to the proposed transfer, after having been informed of the possible risks of such transfers for the data subject due to the absence of an adequacy decision and appropriate safeguards. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - + Art 49(1-g) public register + The transfer is made from a register which according to Union or Member State law is intended to provide information to the public in general or by any person who can demonstrate a legitimate interest, but only to the extent that the conditions laid down by Union or Member State law for consultation are fulfilled in the particular case. + Transfer from EU to a third country. Third country has not Adequacy Decision. Appropriate safeguards do not exist. + 2020-11-04 - 2022-06-22 - changed + 2021-09-08 + accepted Georg P Krog - + - Art 49(1-e) legal claims - The transfer is necessary for the establishment, exercise or defence of legal claims. + + Art 49(1-c) conclusion of contract + The transfer is necessary for the conclusion or performance of a contract concluded in the interest of the data subject and controller and another natural or legal person. Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist. - + 2020-11-04 2021-09-08 accepted Georg P Krog - + - - Art 49(2) legitimate interests - The transfer is not repetetive, concerns only a limited number of data subjects, is necessary for the purposes of compelling legitimate interests pursued by controller which are not overridden by the interests or rights and freedoms of the data subject, and controller has assessed all the circumstances surrounding the data transfer and have on the basis of that assessment provided suitable safeguards with regard to the protection of personal data. - Transfer from EU to a third country. Third country has no Adequacy Decision. Appropriate safeguards do not exist and no other options apply. - + Art 45(3) adequacy decision + Personal data can flow freely from the EU to a third country with an Adequacy Decision without any further safeguard being necessary. + Transfer from EU to a third country. Third country has Adequacy Decision. + 2020-11-04 2021-09-08 accepted Georg P Krog - - - Legal_Basis_Data_Transfer Concepts - - - - - - - - - - - - - - - - - - - + - - Art 46(2-c) Standard Contractual Clauses (SCC) by EC - Standard data protection clauses adopted by the Commission - Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority. - + + Art 46(2-d) Standard Contractual Clauses (SCC) by DPA + Standard data protection clauses adopted by a Supervisory Authority + Transfer from EU to a third country. Third country has no Adequacy Decision. Third country has appropriate safeguards. Transfer does not require specific authorisation from a Supervisor Authority + 2020-11-04 2021-09-08 accepted diff --git a/dpv-skos/dpv-gdpr/modules/legal_basis_special.jsonld b/dpv-skos/dpv-gdpr/modules/legal_basis_special.jsonld index 0a2757c08..09f1778a8 100644 --- a/dpv-skos/dpv-gdpr/modules/legal_basis_special.jsonld +++ b/dpv-skos/dpv-gdpr/modules/legal_basis_special.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-i", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-h", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -20,15 +20,9 @@ "@value": "Bud Bruegger" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_i/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_h/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44,19 +38,62 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "public interest in public health" + "@value": "preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-i) public interest in public health" + "@value": "Art 9(2-h) health & medicine" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#Legal_Basis_SpecialConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-a" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-b" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-c" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-d" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-e" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-f" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-g" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-h" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-i" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-j" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Legal_Basis_Special Concepts" } ] }, @@ -122,7 +159,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-e", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-i", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -142,9 +179,15 @@ "@value": "Bud Bruegger" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_e/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_i/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -160,67 +203,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "data manifestly made public by the data subject" + "@value": "public interest in public health" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-e) data made public" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#Legal_Basis_SpecialConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-a" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-b" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-c" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-d" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-e" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-f" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-g" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-h" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-i" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-j" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Legal_Basis_Special Concepts" + "@value": "Art 9(2-i) public interest in public health" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-f", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-g", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -240,9 +240,15 @@ "@value": "Bud Bruegger" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_f/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_g/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -258,24 +264,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "establishment, exercise or defence of legal claims / courts acting in their judicial capacity" + "@value": "substantial public interest, on the basis of Union or Member State law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-f) judicial process" + "@value": "Art 9(2-g) public interest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-h", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-j", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -295,9 +301,15 @@ "@value": "Bud Bruegger" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_h/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_j/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -313,24 +325,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "preventive or occupational medicine, for the assessment of the working capacity of the employee, medical diagnosis, the provision of health or social care or treatment or the management of health or social care systems and services on the basis of Union or Member State law or pursuant to contract with a health professional and subject to the conditions and safeguards referred to in paragraph 3" + "@value": "public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-h) health & medicine" + "@value": "Art 9(2-j) public interest, scientific research, statistical purpose" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-g", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-c", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -358,7 +370,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_g/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_c/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -374,24 +386,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "substantial public interest, on the basis of Union or Member State law" + "@value": "protection of the vital interests" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-g) public interest" + "@value": "Art 9(2-c) protect vital interest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-b", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-e", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -413,7 +425,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_b/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_e/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -435,18 +447,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "employment and social security and social protection law" + "@value": "data manifestly made public by the data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-b) employment, social security, social protection law" + "@value": "Art 9(2-e) data made public" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-d", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-f", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -466,15 +478,9 @@ "@value": "Bud Bruegger" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_d/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_f/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -490,24 +496,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects;" + "@value": "establishment, exercise or defence of legal claims / courts acting in their judicial capacity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-d) legitimate activities" + "@value": "Art 9(2-f) judicial process" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-c", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-d", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -535,7 +541,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_c/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_d/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -551,24 +557,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterest" + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "protection of the vital interests" + "@value": "legitimate activities with appropriate safeguards by a foundation, association or any other not-for-profit body with a political, philosophical, religious or trade union aim and on condition that the processing relates solely to the members or to former members of the body or to persons who have regular contact with it in connection with its purposes and that the personal data are not disclosed outside that body without the consent of the data subjects;" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-c) protect vital interest" + "@value": "Art 9(2-d) legitimate activities" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-j", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A9-2-b", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -588,15 +594,9 @@ "@value": "Bud Bruegger" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_j/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_2/pnt_b/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -612,19 +612,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "public interest, scientific or historical research purposes or statistical purposes based on Union or Member State law" + "@value": "employment and social security and social protection law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Art 9(2-j) public interest, scientific research, statistical purpose" + "@value": "Art 9(2-b) employment, social security, social protection law" } ] } diff --git a/dpv-skos/dpv-gdpr/modules/legal_basis_special.rdf b/dpv-skos/dpv-gdpr/modules/legal_basis_special.rdf index 017e0cbcf..84bf11f30 100644 --- a/dpv-skos/dpv-gdpr/modules/legal_basis_special.rdf +++ b/dpv-skos/dpv-gdpr/modules/legal_basis_special.rdf @@ -6,20 +6,6 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - Art 9(2-e) data made public - data manifestly made public by the data subject - - 2019-04-05 - accepted - Eva Schlehahn - Bud Bruegger - - @@ -65,6 +51,34 @@ Bud Bruegger + + + + + + Art 9(2-b) employment, social security, social protection law + employment and social security and social protection law + + 2019-04-05 + accepted + Eva Schlehahn + Bud Bruegger + + + + + + + + Art 9(2-e) data made public + data manifestly made public by the data subject + + 2019-04-05 + accepted + Eva Schlehahn + Bud Bruegger + + Legal_Basis_Special Concepts @@ -79,6 +93,21 @@ + + + + + + Art 9(2-a) explicit consent + explicit consent with special categories of data + + 2019-04-05 + 2021-09-08 + accepted + Eva Schlehahn + Bud Bruegger + + @@ -108,21 +137,6 @@ Bud Bruegger - - - - - - Art 9(2-a) explicit consent - explicit consent with special categories of data - - 2019-04-05 - 2021-09-08 - accepted - Eva Schlehahn - Bud Bruegger - - @@ -138,20 +152,6 @@ Bud Bruegger - - - - - - Art 9(2-b) employment, social security, social protection law - employment and social security and social protection law - - 2019-04-05 - accepted - Eva Schlehahn - Bud Bruegger - - diff --git a/dpv-skos/dpv-gdpr/modules/rights.jsonld b/dpv-skos/dpv-gdpr/modules/rights.jsonld index a9e885493..50707bbb5 100644 --- a/dpv-skos/dpv-gdpr/modules/rights.jsonld +++ b/dpv-skos/dpv-gdpr/modules/rights.jsonld @@ -1,64 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A14", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubjectRight" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_14/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "information to be provided where personal data is collected from other sources" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "A14 Right to be Informed" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A15", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A13", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -83,7 +25,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_15/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_13/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -105,18 +47,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right of access" + "@value": "information to be provided where personal data is directly collected from data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A15 Right of Access" + "@value": "A13 Right to be Informed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A20", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A77", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -141,7 +83,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_20/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_77/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -163,13 +105,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to data portability" + "@value": "Right to lodge a complaint with a supervisory authority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A20 Right to Data Portability" + "@value": "A77 Right to Complaint" } ] }, @@ -223,7 +165,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A17", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A16", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -248,7 +190,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_17/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_16/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -270,13 +212,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to erasure ('Right to be forgotten')" + "@value": "Right to rectification" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A17 Right to Erasure" + "@value": "A16 Right to Rectification" } ] }, @@ -339,7 +281,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A13", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A14", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -364,7 +306,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_13/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_14/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -386,18 +328,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "information to be provided where personal data is directly collected from data subject" + "@value": "information to be provided where personal data is collected from other sources" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A13 Right to be Informed" + "@value": "A14 Right to be Informed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A16", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A18", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -422,7 +364,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_16/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_18/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -444,13 +386,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to rectification" + "@value": "Right to restriction of processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A16 Right to Rectification" + "@value": "A18 Right to Restrict Processing" } ] }, @@ -629,7 +571,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A18", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A15", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -654,7 +596,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_18/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_15/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -676,18 +618,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to restriction of processing" + "@value": "Right of access" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A18 Right to Restrict Processing" + "@value": "A15 Right of Access" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A77", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A17", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -712,7 +654,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_77/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_17/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -734,13 +676,71 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Right to lodge a complaint with a supervisory authority" + "@value": "Right to erasure ('Right to be forgotten')" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A77 Right to Complaint" + "@value": "A17 Right to Erasure" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A20", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_20/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-gdpr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Right to data portability" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "A20 Right to Data Portability" } ] } diff --git a/dpv-skos/dpv-gdpr/modules/rights.rdf b/dpv-skos/dpv-gdpr/modules/rights.rdf index 0328f4949..f2d7bb263 100644 --- a/dpv-skos/dpv-gdpr/modules/rights.rdf +++ b/dpv-skos/dpv-gdpr/modules/rights.rdf @@ -6,14 +6,14 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - A21 Right to object - Right to object to processing of personal data - + A13 Right to be Informed + information to be provided where personal data is directly collected from data subject + 2020-11-04 accepted Beatriz Esteves @@ -21,14 +21,14 @@ Harshvardhan J. Pandit - + - A18 Right to Restrict Processing - Right to restriction of processing - + A16 Right to Rectification + Right to rectification + 2020-11-04 accepted Beatriz Esteves @@ -36,14 +36,14 @@ Harshvardhan J. Pandit - + - A20 Right to Data Portability - Right to data portability - + A21 Right to object + Right to object to processing of personal data + 2020-11-04 accepted Beatriz Esteves @@ -51,14 +51,14 @@ Harshvardhan J. Pandit - + - A16 Right to Rectification - Right to rectification - + A19 Right to Rectification + Right to be notified in case of rectification or erasure of personal data or restriction of processing + 2020-11-04 accepted Beatriz Esteves @@ -66,6 +66,37 @@ Harshvardhan J. Pandit + + + + + + A15 Right of Access + Right of access + + 2020-11-04 + accepted + Beatriz Esteves + Georg Krog + Harshvardhan J. Pandit + + + + + Rights Concepts + + + + + + + + + + + + + @@ -96,14 +127,14 @@ Harshvardhan J. Pandit - + - A19 Right to Rectification - Right to be notified in case of rectification or erasure of personal data or restriction of processing - + A18 Right to Restrict Processing + Right to restriction of processing + 2020-11-04 accepted Beatriz Esteves @@ -126,45 +157,14 @@ Harshvardhan J. Pandit - - - Rights Concepts - - - - - - - - - - - - - - - - - - - A13 Right to be Informed - information to be provided where personal data is directly collected from data subject - - 2020-11-04 - accepted - Beatriz Esteves - Georg Krog - Harshvardhan J. Pandit - - - + - A15 Right of Access - Right of access - + A22 Right to object to automated decision making + Right not to be subject to a decision based solely on automated processing including profiling + 2020-11-04 accepted Beatriz Esteves @@ -172,14 +172,14 @@ Harshvardhan J. Pandit - + - A22 Right to object to automated decision making - Right not to be subject to a decision based solely on automated processing including profiling - + A20 Right to Data Portability + Right to data portability + 2020-11-04 accepted Beatriz Esteves diff --git a/dpv-skos/dpv-legal/dpv-legal.html b/dpv-skos/dpv-legal/dpv-legal.html index f54462a16..a073645a8 100644 --- a/dpv-skos/dpv-legal/dpv-legal.html +++ b/dpv-skos/dpv-legal/dpv-legal.html @@ -9,8 +9,8 @@ var respecConfig = { shortName: "dpv-legal", title: "DPV-LEGAL: Extension providing Jurisdictions, Laws, and Authorities for DPV", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/dpv-legal", @@ -302,7 +302,7 @@

The namespace for terms in DPV-LEGAL is https://www.w3id.org/dpv/dpv-skos/dpv-legal#
The suggested prefix for the namespace is dpvs-legal
The DPV-LEGAL vocabulary and its documentation is available on GitHub.

-
+

Call for Comments/Feedbacks for DPV v1.0 release

Please provide your comments by 15-OCT-2022 via GitHub or public-dpvcg@w3.org (mailing list).

While v0.8.1 is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.

@@ -3507,7 +3507,7 @@

Adequacy-EU-CA

- + @@ -3589,7 +3589,7 @@

Adequacy-EU-FO

- + @@ -3630,7 +3630,7 @@

Adequacy-EU-GB

- + @@ -3753,7 +3753,7 @@

Adequacy-EU-IM

- + @@ -3876,7 +3876,7 @@

Adequacy-EU-NZ

- + @@ -3917,7 +3917,7 @@

Adequacy-EU-UY

- + diff --git a/dpv-skos/dpv-legal/dpv-legal.jsonld b/dpv-skos/dpv-legal/dpv-legal.jsonld index 2435aaf12..ab3e3168f 100644 --- a/dpv-skos/dpv-legal/dpv-legal.jsonld +++ b/dpv-skos/dpv-legal/dpv-legal.jsonld @@ -1,9 +1,9 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GQ", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -28,47 +28,47 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" - }, { "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Africa" + "@value": "Equatorial Guinea" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "ZA" + "@value": "GQ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ZAF" + "@value": "GNQ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "710" + "@value": "226" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "710" + "@value": "226" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -95,61 +95,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, { - "@language": "en", - "@value": "Georgia" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NJ", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "Niger" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@value": "NE" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "accepted" + "@value": "NER" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "562" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "New Jersey" + "@value": "562" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -158,9 +144,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -176,98 +159,74 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "de", - "@value": "Der Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" }, { - "@language": "en", - "@value": "The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-mv.de/" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV-DSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SC", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@language": "en", + "@value": "Belgium" } ], - "http://purl.org/dc/terms/creator": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BE" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@language": "en", - "@value": "accepted" + "@value": "BE" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "BEL" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "South Carolina" + "@value": "56" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "56" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -291,31 +250,46 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data Protection Office" + "@value": "Malawi" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://uodo.gov.pl/" + "@value": "MW" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" + "@value": "MWI" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "454" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "454" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LatinAmericaandtheCaribbean", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -344,21 +318,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "LatinAmericaandtheCaribbean" + "@value": "Sark" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NO", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -384,18 +364,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vermont" + "@value": "Norway" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "NO" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "NOR" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "578" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "578" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -424,10 +427,10 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" @@ -436,35 +439,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brazil" + "@value": "Haiti" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BR" + "@value": "HT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BRA" + "@value": "HTI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "76" + "@value": "332" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "76" + "@value": "332" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -488,33 +491,48 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Commission for Personal Data Protection" + "@value": "South Sudan" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cpdp.bg/" + "@value": "SS" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + "@value": "SSD" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "728" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "728" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BS", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -526,9 +544,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -542,41 +557,46 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@language": "de", - "@value": "UnabhƤngiges Datenschutzzentrum Saarland - Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.saarland.de/" + "@language": "en", + "@value": "Bahamas" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" + "@value": "BS" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL-SDSG" - }, + "@value": "BHS" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, + "@value": "44" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "44" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KW", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -605,245 +625,222 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, + "@language": "en", + "@value": "Kuwait" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - }, + "@value": "KW" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, + "@value": "KWT" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, + "@value": "414" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, + "@value": "414" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Europe", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Italy" + "@value": "Europe" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAfrica", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IT" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "IT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "ITA" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "380" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "380" + "@language": "en", + "@value": "EasternAfrica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PG", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernEurope" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BA" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RS" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ME" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH" - }, + "@language": "en", + "@value": "Papua New Guinea" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" - }, + "@value": "PG" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" - }, + "@value": "PNG" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SM" - }, + "@value": "598" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AX" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD" - }, + "@value": "598" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SubSaharanAfrica", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NO" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LI" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AL" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MK" + "@language": "en", + "@value": "SubSaharanAfrica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-NL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH-ThĆ¼rDSG", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Law" ], "http://purl.org/dc/terms/created": [ { @@ -854,6 +851,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -870,28 +870,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dutch Data Protection Authority" + "@value": "Thuringian Data Protection Act (ThĆ¼rDSG)" + }, + { + "@language": "de", + "@value": "ThĆ¼ringer Datenschutzgesetz (ThĆ¼rDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://autoriteitpersoonsgegevens.nl" + "@value": "https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -920,46 +924,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sierra Leone" + "@value": "Holy See" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SL" + "@value": "VA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SLE" + "@value": "VAT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "694" + "@value": "336" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "694" + "@value": "336" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CR", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -986,18 +987,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Colorado" + "@value": "Costa Rica" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "CR" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "CRI" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "188" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "188" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -1026,47 +1053,72 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, { - "@language": "en", - "@value": "Belize" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Poland" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PL" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BZ" + "@value": "PL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BLZ" + "@value": "POL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "84" + "@value": "616" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "84" + "@value": "616" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TW", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -1090,20 +1142,197 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tennessee" + "@value": "Taiwan (Province of China)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AG", + "@id": "https://w3id.org/dpv/dpv-legal#Americas", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MX" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SX" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JM" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -1132,47 +1361,72 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Antigua and Barbuda" + "@value": "Croatia" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HR" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "AG" + "@value": "HR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ATG" + "@value": "HRV" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "28" + "@value": "191" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "28" + "@value": "191" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MD", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -1196,34 +1450,106 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Federal Commissioner for Data Protection and Freedom of Information" + "@value": "Republic of Moldova" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.bfdi.bund.de/" + "@value": "MD" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + "@value": "MDA" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + "@value": "498" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "498" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AS", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "American Samoa" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "AS" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "ASM" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "16" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "16" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-CA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-AD", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", @@ -1242,7 +1568,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N19b805df6c48466d82411fbe44be2776" + "@id": "_:N6f76ea8e94fe4bceb50899750856dcc8" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1259,13 +1585,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Canada (commercial organisations)" + "@value": "EU Adequacy Decision for Andorra" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625?" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ @@ -1273,32 +1599,32 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD" } ] }, { - "@id": "_:N19b805df6c48466d82411fbe44be2776", + "@id": "_:N6f76ea8e94fe4bceb50899750856dcc8", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nc171c386e7e445cabb356b0c9b4e5898" + "@id": "_:N027bbe50060149369282ad26f32741c1" } ] }, { - "@id": "_:Nc171c386e7e445cabb356b0c9b4e5898", + "@id": "_:N027bbe50060149369282ad26f32741c1", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2002-01-04" + "@value": "2010-10-21" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -1327,47 +1653,72 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cabo Verde" + "@value": "Slovakia" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SK" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CV" + "@value": "SK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CPV" + "@value": "SVK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "132" + "@value": "703" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "132" + "@value": "703" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SJ", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -1393,41 +1744,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Heard Island and McDonald Islands" + "@value": "Svalbard and Jan Mayen Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "HM" + "@value": "SJ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "HMD" + "@value": "SJM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "334" + "@value": "744" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "334" + "@value": "744" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GF", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -1456,47 +1807,61 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Botswana" + "@value": "French Guiana" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BW" + "@value": "GF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BWA" + "@value": "GUF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "72" + "@value": "254" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "72" + "@value": "254" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GE", + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AK", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1522,41 +1887,81 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Georgia" + "@value": "Alaska" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IR", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "GE" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "GEO" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "268" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "268" - } + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Iran (Islamic Republic of)" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "IR" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "IRN" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "364" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "364" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -1585,217 +1990,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Gambia" + "@value": "Dominican Republic" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GM" + "@value": "DO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GMB" + "@value": "DOM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "270" + "@value": "214" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "270" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SX" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MX" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GS" + "@value": "214" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BD", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -1804,9 +2039,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -1822,41 +2054,43 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "The Hamburg Commissioner for Data Protection and Freedom of Information" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" }, { - "@language": "de", - "@value": "Der Hamburgische Beauftragte fĆ¼r Datenschutz und Informationsfreiheit" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-hamburg.de/" + "@language": "en", + "@value": "Bangladesh" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" + "@value": "BD" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - }, + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH-HmbDSG" - }, + "@value": "BGD" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + "@value": "50" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "50" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BI", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1885,47 +2119,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Venezuela (Bolivarian Republic of)" + "@value": "Burundi" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "VE" + "@value": "BI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "VEN" + "@value": "BDI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "862" + "@value": "108" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "862" + "@value": "108" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GD", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AW", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1951,47 +2185,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Grenada" + "@value": "Aruba" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GD" + "@value": "AW" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GRD" + "@value": "ABW" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "308" + "@value": "533" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "308" + "@value": "533" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAsia", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2016,65 +2250,19 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - }, { "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cyprus" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "CY" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "CYP" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "196" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "196" + "@value": "EasternAsia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -2103,44 +2291,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Jamaica" + "@value": "San Marino" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "JM" + "@value": "SM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "JAM" + "@value": "SMR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "388" + "@value": "674" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "388" + "@value": "674" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GY", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2169,41 +2354,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Syrian Arab Republic" + "@value": "Guyana" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SY" + "@value": "GY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SYR" + "@value": "GUY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "760" + "@value": "328" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "760" + "@value": "328" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -2232,45 +2420,45 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Solomon Islands" + "@value": "Turkey" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SB" + "@value": "TR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SLB" + "@value": "TUR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "90" + "@value": "792" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "90" + "@value": "792" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-NZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-IM", "@type": [ - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Law" + "https://w3id.org/dpv/dpv-skos#Law", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3" ], "http://purl.org/dc/terms/created": [ { @@ -2285,7 +2473,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nc49d2b59dc5245abbe095f513f3d24ff" + "@id": "_:Ndd248948b7534aa5b6b66ad60874db11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2302,13 +2490,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for New Zealand" + "@value": "EU Adequacy Decision for Isle of Man" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ @@ -2316,34 +2504,34 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM" } ] }, { - "@id": "_:Nc49d2b59dc5245abbe095f513f3d24ff", + "@id": "_:Ndd248948b7534aa5b6b66ad60874db11", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N03f3a48dfc6848af826dc8a7afbea5d4" + "@id": "_:Nac12b58be9e6443a8684ca385b70ef7e" } ] }, { - "@id": "_:N03f3a48dfc6848af826dc8a7afbea5d4", + "@id": "_:Nac12b58be9e6443a8684ca385b70ef7e", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2012-12-20" + "@value": "2004-04-30" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW-LDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NZ", "@type": [ - "https://w3id.org/dpv/dpv-skos#Law", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -2353,9 +2541,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -2371,33 +2556,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "de", - "@value": "Landesdatenschutzgesetz (LDSG) (BW)" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State Data Protection Act (LDSG) (BW)" + "@value": "New Zealand" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf" + "@value": "NZ" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW" + "@value": "NZL" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "554" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "554" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-AR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IT", "@type": [ - "https://w3id.org/dpv/dpv-skos#Law", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -2411,11 +2608,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Nf78b8cefdc10485fbf4eae150210de95" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -2430,49 +2622,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Argentina" + "@value": "Data Protection Commission" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490" + "@value": "https://www.garanteprivacy.it/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" } - ] - }, - { - "@id": "_:Nf78b8cefdc10485fbf4eae150210de95", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N8d61b0439f824502ac1f1d6b93520237" - } - ] - }, - { - "@id": "_:N8d61b0439f824502ac1f1d6b93520237", - "http://www.w3.org/2006/time#inXSDDate": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2003-07-05" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -2481,9 +2655,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -2499,44 +2670,47 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "de", - "@value": "Die Landesbeauftragte fĆ¼r den Datenschutz Niedersachsen" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@language": "en", - "@value": "The State Commissioner for Data Protection Lower Saxony" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lfd.niedersachsen.de/" + "@language": "en", + "@value": "United Arab Emirates" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" + "@value": "AE" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, + "@value": "ARE" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - }, + "@value": "784" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI-NDSG" + "@value": "784" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-UY", "@type": [ + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Law" ], "http://purl.org/dc/terms/created": [ { @@ -2549,6 +2723,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nf305049c99064c22bbbfbbb9234a362e" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -2560,49 +2739,92 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, + "@language": "en", + "@value": "EU Adequacy Decision for Uruguay" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY" + } + ] + }, + { + "@id": "_:Nf305049c99064c22bbbfbbb9234a362e", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:Nc7afbc5759a444158aed1a6ec3e1a49f" + } + ] + }, + { + "@id": "_:Nc7afbc5759a444158aed1a6ec3e1a49f", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2012-08-22" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SC", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "Saint Vincent and the Grenadines" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "VC" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "VCT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "670" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "670" + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "South Carolina" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GU", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -2628,44 +2850,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Niger" + "@value": "Guam" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "NE" + "@value": "GU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "NER" + "@value": "GUM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "562" + "@value": "316" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "562" + "@value": "316" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -2694,46 +2913,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Paraguay" + "@value": "Egypt" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "PY" + "@value": "EG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "PRY" + "@value": "EGY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "600" + "@value": "818" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "600" + "@value": "818" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RS", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -2760,112 +2976,110 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "U.S. Virgin Islands" + "@value": "Serbia" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "RS" } ], - "http://purl.org/dc/terms/creator": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "SRB" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@value": "688" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "accepted" + "@value": "688" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EUEEAConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, + "http://www.w3.org/2004/02/skos/core#member": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + }, { - "@language": "en", - "@value": "Finland" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SD", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FI" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "FI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "FIN" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "246" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "246" + "@language": "en", + "@value": "South Dakota" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -2891,100 +3105,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guinea" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "GN" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "GIN" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "324" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "324" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BF" + "@value": "Nebraska" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27", "@type": [ "https://w3id.org/dpv/dpv-skos#SupraNationalUnion", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3002,7 +3134,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Ndb4f9fbaad3f4a5487573c3dee6c3ab2" + "@id": "_:N56f8337c652d48fdb879d3b8a9a67b29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3023,222 +3155,202 @@ ], "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Union (EU-28)" + "@value": "European Union (EU-27)" } ], "https://w3id.org/dpv/dpv-skos#hasCountry": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" } ] }, { - "@id": "_:Ndb4f9fbaad3f4a5487573c3dee6c3ab2", + "@id": "_:N56f8337c652d48fdb879d3b8a9a67b29", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N5759ae5b3bb44f2d8191933178fccee6" - } - ], - "http://www.w3.org/2006/time#hasEnd": [ - { - "@id": "_:N15481a14bdc8488180eaafad33779acf" - } - ] - }, - { - "@id": "_:N15481a14bdc8488180eaafad33779acf", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-31" + "@id": "_:N7f252f865b35439880c2941e4c7d47b1" } ] }, { - "@id": "_:N5759ae5b3bb44f2d8191933178fccee6", + "@id": "_:N7f252f865b35439880c2941e4c7d47b1", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2013-07-01" + "@value": "2020-02-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NF", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternEurope", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -3264,137 +3376,260 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Norfolk Island" + "@value": "WesternEurope" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PA", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "NF" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "NFK" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "574" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "574" + "@language": "en", + "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia", + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Panama" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "PA" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "PAN" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "591" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "591" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#US", "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SD" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NP" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TX" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PK" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST", - "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-LA" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IL" + }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MT" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NC" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MA" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MI" + }, { - "@language": "de", - "@value": "Landesbeauftragter fĆ¼r den Datenschutz Sachsen-Anhalt" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NJ" }, { - "@language": "en", - "@value": "State representative for data protection in Saxony-Anhalt" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KS" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://datenschutz.sachsen-anhalt.de/" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AS" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KY" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-LSA-DSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-FL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ND" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-RI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ME" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ID" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-HI" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MN", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -3426,40 +3661,104 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maldives" + "@value": "Mongolia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MV" + "@value": "MN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MDV" + "@value": "MNG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "462" + "@value": "496" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "462" + "@value": "496" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information" + }, + { + "@language": "de", + "@value": "UnabhƤngiges Datenschutzzentrum Saarland - Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz.saarland.de/" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL-SDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -3486,44 +3785,84 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Puerto Rico" + "@value": "Gambia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "PR" + "@value": "GM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "PRI" + "@value": "GMB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "630" + "@value": "270" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "630" + "@value": "270" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PA", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Pennsylvania" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JP", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -3552,41 +3891,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Yemen" + "@value": "Japan" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "YE" + "@value": "JP" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "YEM" + "@value": "JPN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "887" + "@value": "392" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "887" + "@value": "392" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-UY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-CA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Law", @@ -3605,7 +3944,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N1fc62160686d4cf497e7b229457fb27b" + "@id": "_:Nffbb789129034817975458ccec646f59" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3622,222 +3961,163 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Uruguay" + "@value": "EU Adequacy Decision for Canada (commercial organisations)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484" + "@value": "https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA" } ] }, { - "@id": "_:N1fc62160686d4cf497e7b229457fb27b", + "@id": "_:Nffbb789129034817975458ccec646f59", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nfdf3d6a1db2046da90fe700cd780204e" + "@id": "_:Nc40711dad64340e2891d91fc61139912" } ] }, { - "@id": "_:Nfdf3d6a1db2046da90fe700cd780204e", + "@id": "_:Nc40711dad64340e2891d91fc61139912", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2012-08-22" + "@value": "2002-01-04" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-ES", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DJ" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ" - }, + "@language": "en", + "@value": "Spanish Data Protection Agency (AEPD)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.aepd.es/" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KM" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS" - }, + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ" - }, + "@language": "en", + "@value": "Sao Tome and Principe" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ET" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAfrica" - }, + "@value": "ST" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA" - }, + "@value": "STP" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAfrica" - }, + "@value": "678" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ER" + "@value": "678" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KY", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3866,44 +4146,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Armenia" + "@value": "Cayman Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "AM" + "@value": "KY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ARM" + "@value": "CYM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "51" + "@value": "136" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "51" + "@value": "136" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-RI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MD", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -3935,15 +4218,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rhode Island" + "@value": "Maryland" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -3967,45 +4250,33 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Liechtenstein" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "LI" + "@value": "National Commission on Informatics and Liberty (CNIL)" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "LIE" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.cnil.fr/" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "438" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "438" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IN", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -4017,9 +4288,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4033,41 +4301,20 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "de", - "@value": "UnabhƤngiges Landeszentrum fĆ¼r Datenschutz Schleswig-Holstein" - }, - { - "@language": "en", - "@value": "Independent State Center for Data Protection Schleswig-Holstein" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutzzentrum.de/" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH-LDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@language": "en", + "@value": "Indiana" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-HI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAmerica", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4096,18 +4343,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hawaii" + "@value": "CentralAmerica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -4136,85 +4383,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Suriname" + "@value": "Singapore" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SR" + "@value": "SG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SUR" + "@value": "SGP" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "740" + "@value": "702" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "740" + "@value": "702" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ID" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PL", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -4238,66 +4444,26 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Slovenia" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SI" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "SI" + "@value": "Personal Data Protection Office" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "SVN" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://uodo.gov.pl/" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "705" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "705" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, @@ -4368,7 +4534,45 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KM", + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ID" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VN" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -4397,44 +4601,64 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Comoros" + "@value": "Cyprus" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "KM" + "@value": "CY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "COM" + "@value": "CYP" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "174" + "@value": "196" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "174" + "@value": "196" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SubSaharanAfrica", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ChannelIslands", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4463,21 +4687,21 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SubSaharanAfrica" + "@value": "ChannelIslands" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KP", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TF", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -4503,41 +4727,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Democratic People's Republic of Korea" + "@value": "French Southern Territories" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "KP" + "@value": "TF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "PRK" + "@value": "ATF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "408" + "@value": "260" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "408" + "@value": "260" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CC", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4566,44 +4793,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mayotte" + "@value": "Cocos (Keeling) Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "YT" + "@value": "CC" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MYT" + "@value": "CCK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "175" + "@value": "166" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "175" + "@value": "166" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -4632,47 +4856,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sao Tome and Principe" + "@value": "Montserrat" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "ST" + "@value": "MS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "STP" + "@value": "MSR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "678" + "@value": "500" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "678" + "@value": "500" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL-SDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KP", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Law" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -4683,9 +4907,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4699,38 +4920,46 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Saarland Data Protection Act" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@language": "de", - "@value": "SaarlƤndisches Datenschutzgesetz" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen" + "@language": "en", + "@value": "Democratic People's Republic of Korea" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL" + "@value": "KP" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" + "@value": "PRK" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "408" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "408" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-ES", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH-LDSG", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-skos#Law", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -4741,6 +4970,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4757,28 +4989,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spanish Data Protection Agency (AEPD)" + "@value": "Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG)" + }, + { + "@language": "de", + "@value": "Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.aepd.es/" + "@value": "https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -4807,46 +5043,71 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Benin" + "@value": "Italy" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IT" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BJ" + "@value": "IT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BEN" + "@value": "ITA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "204" + "@value": "380" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "204" + "@value": "380" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-CZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MI", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -4871,34 +5132,23 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Office for Personal Data Protection" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.uoou.cz/" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@language": "en", + "@value": "Michigan" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BF", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AS", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -4924,47 +5174,21 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Burkina Faso" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "BF" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "BFA" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "854" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "854" + "@value": "American Samoa" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -4990,44 +5214,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guernsey" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "GG" + "@value": "Baden-WĆ¼rttemberg" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "GGY" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, { - "@value": "831" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW-LDSG" + }, { - "@value": "831" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KS", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5056,31 +5265,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Baden-WĆ¼rttemberg" + "@value": "Kansas" } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW-LDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PW" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Africa", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -5105,87 +5332,81 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Andorra" + "@value": "Africa" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FJ", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "AD" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "AND" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "20" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "20" + "@language": "en", + "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IL", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "Fiji" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@value": "FJ" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "accepted" + "@value": "FJI" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "242" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "Illinois" + "@value": "242" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-GG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY", "@type": [ - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Law" + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -5198,11 +5419,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N62c40b4a160c4108bf3fb67af7776c43" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -5214,52 +5430,49 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Guernsey" + "@value": "Uruguay" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821" + "@value": "UY" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" - }, + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@value": "URY" } - ] - }, - { - "@id": "_:N62c40b4a160c4108bf3fb67af7776c43", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "_:Nae42e366d0954489ab1e6ac268580356" + "@value": "858" } - ] - }, - { - "@id": "_:Nae42e366d0954489ab1e6ac268580356", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2003-11-21" + "@value": "858" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ID", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -5285,61 +5498,72 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Idaho" + "@value": "France" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PR", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FR" } ], - "http://purl.org/dc/terms/creator": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@value": "FR" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "accepted" + "@value": "FRA" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "250" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "Puerto Rico" + "@value": "250" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternEurope", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -5365,104 +5589,72 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "WesternEurope" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GQ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HR", - "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "Lithuania" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LT" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@language": "en", - "@value": "Croatian Personal Data Protection Agency" + "@value": "LT" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.azop.hr/" + "@value": "LTU" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + "@value": "440" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "440" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DJ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -5488,100 +5680,69 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, { - "@language": "en", - "@value": "Djibouti" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "DJ" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, { - "@value": "DJI" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, { - "@value": "262" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, { - "@value": "262" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "Finland" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FI" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@value": "FI" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "Mecklenburg-Western-Pomerania" + "@value": "FIN" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV" + "@value": "246" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV-DSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "246" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -5610,47 +5771,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Burundi" + "@value": "Jordan" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BI" + "@value": "JO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BDI" + "@value": "JOR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "108" + "@value": "400" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "108" + "@value": "400" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LC", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -5676,48 +5834,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Lucia" + "@value": "Schleswig-Holstein" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@value": "LC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "LCA" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH-LDSG" + }, { - "@value": "662" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@value": "662" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GL" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-IL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IE", "@type": [ - "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3" + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -5730,11 +5897,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Nf31b74bad225411cbde2ebcab23914e8" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -5749,49 +5911,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Israel" + "@value": "Data Protection Commission (DPC)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061" + "@value": "http://www.dataprotection.ie" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" } - ] - }, - { - "@id": "_:Nf31b74bad225411cbde2ebcab23914e8", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N7a4d55b4819144588f15dc2c120f5387" - } - ] - }, - { - "@id": "_:N7a4d55b4819144588f15dc2c120f5387", - "http://www.w3.org/2006/time#inXSDDate": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2011-02-01" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DZ", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -5817,58 +5961,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Mexico" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MT", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "Algeria" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@value": "DZ" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "accepted" + "@value": "DZA" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "12" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "Montana" + "@value": "12" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BH", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -5897,47 +6024,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bahamas" + "@value": "Bahrain" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BS" + "@value": "BH" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BHS" + "@value": "BHR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "44" + "@value": "48" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "44" + "@value": "48" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -5948,6 +6072,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5961,43 +6088,41 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@language": "en", + "@value": "Bavarian State Office for Data Protection Supervision" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@language": "de", + "@value": "Bayerisches Landesamt fĆ¼r Datenschutzaufsicht" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Turkey" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.lda.bayern.de/" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "TR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "TUR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG" + }, { - "@value": "792" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + }, { - "@value": "792" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CN", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -6026,46 +6151,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uganda" + "@value": "China" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "UG" + "@value": "CN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "UGA" + "@value": "CHN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "800" + "@value": "156" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "800" + "@value": "156" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GR", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -6090,83 +6212,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thailand" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "TH" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "THA" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "764" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "764" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OH", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@value": "Hellenic Data Protection Authority" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "accepted" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://dpa.gr" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@language": "en", - "@value": "Ohio" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -6195,41 +6265,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Niue" + "@value": "Bermuda" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "NU" + "@value": "BM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "NIU" + "@value": "BMU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "570" + "@value": "60" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "570" + "@value": "60" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HN", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -6258,148 +6328,184 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bosnia and Herzegovina" + "@value": "Honduras" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BA" + "@value": "HN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BIH" + "@value": "HND" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "70" + "@value": "340" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "70" + "@value": "340" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAfrica", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AuthoritiesConcepts", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LT" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IE" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV" + }, { - "@language": "en", - "@value": "EasternAfrica" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN", - "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-MT" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PT" + }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PL" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-CZ" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE" + }, { - "@language": "en", - "@value": "The Saxon data protection officer" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB" }, { - "@language": "de", - "@value": "Die SƤchsische Datenschutzbeauftragte" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DK" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.saechsdsb.de/" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HU" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BG" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN-SƤchsDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-EE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LV" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TH", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -6425,71 +6531,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Denmark" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DK" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "Thailand" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "DK" + "@value": "TH" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "DNK" + "@value": "THA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "208" + "@value": "764" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "208" + "@value": "764" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GL", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -6516,21 +6594,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Massachusetts" + "@value": "Greenland" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "GL" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "GRL" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "304" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "304" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AZ", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -6556,21 +6657,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kentucky" + "@value": "Azerbaijan" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "AZ" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "AZE" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "31" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "31" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HR", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -6594,20 +6718,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@language": "en", + "@value": "Croatian Personal Data Protection Agency" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Minnesota" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.azop.hr/" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -6636,47 +6771,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guatemala" + "@value": "Bosnia and Herzegovina" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GT" + "@value": "BA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GTM" + "@value": "BIH" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "320" + "@value": "70" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "320" + "@value": "70" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GA", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -6702,362 +6834,329 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Georgia" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW-LDSG", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Law" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@value": "Julian Flake" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "State Data Protection Act (LDSG) (BW)" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@language": "de", + "@value": "Landesdatenschutzgesetz (LDSG) (BW)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CPRA", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Law" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N0ae198af57a54a76b9882edcdd5052f4" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Congo" + "@value": "California Privacy Rights Act (CPRA)" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "CG" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "COG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA" } + ] + }, + { + "@id": "_:N0ae198af57a54a76b9882edcdd5052f4", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "178" + "@id": "_:N2f906fc502224a20ab638bbd9ba39917" + } + ] + }, + { + "@id": "_:N2f906fc502224a20ab638bbd9ba39917", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-01-01" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthAmerica", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "178" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "SouthAmerica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MN", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Minnesota" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania", "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ET" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SB" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NF" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AustraliaandNewZealand" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ER" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CX" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DJ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WF" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MP" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FJ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Micronesia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IO" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SX" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Polynesia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PF" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Melanesia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GD", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -7083,43 +7182,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Pierre and Miquelon" + "@value": "Grenada" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "PM" + "@value": "GD" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SPM" + "@value": "GRD" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "666" + "@value": "308" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "666" + "@value": "308" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CT", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -7146,44 +7248,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uruguay" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "UY" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "URY" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "858" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "858" + "@value": "Connecticut" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-RO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SK", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7213,18 +7289,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Supervisory Authority for Personal Data Processing" + "@value": "Office for Personal Data Protection of the Slovak Republic" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dataprotection.ro/" + "@value": "http://www.dataprotection.gov.sk/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -7234,9 +7310,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAsia", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WS", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -7263,21 +7339,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WesternAsia" + "@value": "Samoa" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "WS" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "WSM" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "882" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "882" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH-HmbDSG", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Law" ], "http://purl.org/dc/terms/created": [ { @@ -7288,6 +7387,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7301,20 +7403,35 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@language": "de", + "@value": "Hamburgisches Datenschutzgesetz (HmbDSG)" + }, + { + "@language": "en", + "@value": "Hamburg Data Protection Act (HmbDSG)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Guam" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI-NDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV-DSG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Law" @@ -7347,35 +7464,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "de", - "@value": "NiedersƤchsisches Datenschutzgesetz (NDSG)" + "@value": "Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im ZustƤndigkeitsbereich des Ministeriums fĆ¼r Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680" }, { "@language": "en", - "@value": "Lower Saxony Data Protection Act (NDSG)" + "@value": "Act to adapt the State Data Protection Act and other data protection regulations in the area of ā€‹ā€‹responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf" + "@value": "https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf" } ], "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VU", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -7401,41 +7518,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Belarus" + "@value": "Vanuatu" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BY" + "@value": "VU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BLR" + "@value": "VUT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "112" + "@value": "548" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "112" + "@value": "548" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7464,20 +7581,36 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wyoming" + "@value": "Brandenburg" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BbgDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Oceania", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -7502,73 +7635,17 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Portugal" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PT" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "PT" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "PRT" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "620" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "620" + "@value": "Oceania" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BlnDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LU", "@type": [ - "https://w3id.org/dpv/dpv-skos#Law", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -7578,9 +7655,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -7597,34 +7671,30 @@ } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "de", - "@value": "Berliner Datenschutzgesetz (BlnDSG)" - }, { "@language": "en", - "@value": "Berlin Data Protection Act (BlnDSG)" + "@value": "National Commission for Data Protection" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf" + "@value": "https://cnpd.public.lu" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAsia", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7653,84 +7723,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SouthernAsia" + "@value": "Saxony-Anhalt" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TV", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST" } ], - "http://purl.org/dc/terms/creator": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-LSA-DSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Tuvalu" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "TV" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "TUV" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "798" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, { - "@value": "798" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAmerica", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-FO", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Law", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3" ], "http://purl.org/dc/terms/created": [ { @@ -7743,47 +7767,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "NorthernAmerica" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE-HDISG", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Law", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/temporal": [ { - "@value": "Julian Flake" + "@id": "_:Nc91b62fa83bd4c45adc679b6bb1cf617" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7800,35 +7786,49 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hessian Data Protection and Freedom of Information Act (HDSIG)" - }, - { - "@language": "de", - "@value": "Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG)" + "@value": "EU Adequacy Decision for Faroe Islands" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen" + "@value": "https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" } + ] + }, + { + "@id": "_:Nc91b62fa83bd4c45adc679b6bb1cf617", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" + "@id": "_:N2f12c2dd65c04dc1a569243863ac2bb8" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HT", + "@id": "_:N2f12c2dd65c04dc1a569243863ac2bb8", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2010-03-09" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PF", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -7854,44 +7854,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Haiti" + "@value": "French Polynesia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "HT" + "@value": "PF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "HTI" + "@value": "PYF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "332" + "@value": "258" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "332" + "@value": "258" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-RI", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7920,40 +7917,80 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bavaria" + "@value": "Rhode Island" } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AX" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ChannelIslands" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WA", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -7985,15 +8022,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Arizona" + "@value": "Washington" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-GB", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Law", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3" ], "http://purl.org/dc/terms/created": [ { @@ -8006,6 +8044,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Ndec792b9c603490daa6b85b067a61c99" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -8017,73 +8060,51 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, + "@language": "en", + "@value": "EU Adequacy Decision for United Kingdom" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Estonia" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-EE" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "EE" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "EST" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" } + ] + }, + { + "@id": "_:Ndec792b9c603490daa6b85b067a61c99", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "233" + "@id": "_:N58ef7d78993b413b83358ac3a7e81431" } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:N58ef7d78993b413b83358ac3a7e81431", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "233" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-06-28" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NY", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -8108,34 +8129,23 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Swedish Authority for Privacy Protection" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.imy.se/" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@language": "en", + "@value": "New York" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#SupraNationalUnion", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -8148,6 +8158,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Na5791ff5779d41baa16e379ff5e6e32d" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -8161,148 +8176,227 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@language": "en", - "@value": "Tokelau" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + }, { - "@value": "TK" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" + }, { - "@value": "TKL" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + }, { - "@value": "772" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + }, { - "@value": "772" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AS", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + }, { - "@language": "en", - "@value": "American Samoa" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB", - "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + }, { - "@language": "de", - "@value": "Die Landesbeauftragte fĆ¼r den Datenschutz und fĆ¼r das Recht auf Akteneinsicht Brandenburg" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" }, { - "@language": "en", - "@value": "The state representative for data protection and the right to inspect files in Brandenburg" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.brandenburg.de/" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" + "@language": "en", + "@value": "European Union (EU-28)" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos#hasCountry": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BbgDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BE", + "@id": "_:Na5791ff5779d41baa16e379ff5e6e32d", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:Nb76fb36ff8524fc3bdbad859dde96c59" + } + ], + "http://www.w3.org/2006/time#hasEnd": [ + { + "@id": "_:Nce4c1ee4690a48618e43f4c26596615f" + } + ] + }, + { + "@id": "_:Nce4c1ee4690a48618e43f4c26596615f", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-01-31" + } + ] + }, + { + "@id": "_:Nb76fb36ff8524fc3bdbad859dde96c59", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2013-07-01" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI-NDSG", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Law" ], "http://purl.org/dc/terms/created": [ { @@ -8313,6 +8407,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8327,33 +8424,37 @@ } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "de", + "@value": "NiedersƤchsisches Datenschutzgesetz (NDSG)" + }, { "@language": "en", - "@value": "Belgian Data Protection Authority" + "@value": "Lower Saxony Data Protection Act (NDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.dataprotectionauthority.be/" + "@value": "https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -8385,28 +8486,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Schleswig-Holstein" + "@value": "Hamburg" } ], "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH-LDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH-HmbDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthAmerica", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LatinAmericaandtheCaribbean", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8435,20 +8536,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SouthAmerica" + "@value": "LatinAmericaandtheCaribbean" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MK", + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LK" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -8458,6 +8591,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -8473,43 +8609,41 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@language": "de", + "@value": "Die Landesbeauftragte fĆ¼r den Datenschutz und fĆ¼r das Recht auf Akteneinsicht Brandenburg" }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North Macedonia" + "@value": "The state representative for data protection and the right to inspect files in Brandenburg" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "MK" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.lda.brandenburg.de/" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "MKD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "807" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, { - "@value": "807" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BbgDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -8538,44 +8672,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Switzerland" + "@value": "Micronesia (Federated States of)" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CH" + "@value": "FM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CHE" + "@value": "FSM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "756" + "@value": "583" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "756" + "@value": "583" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BlnDSG", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Law" ], "http://purl.org/dc/terms/created": [ { @@ -8586,6 +8720,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8599,46 +8736,38 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@language": "en", + "@value": "Berlin Data Protection Act (BlnDSG)" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Bhutan" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "BT" + "@language": "de", + "@value": "Berliner Datenschutzgesetz (BlnDSG)" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "BTN" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@value": "64" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "64" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NU", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -8664,44 +8793,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Montserrat" + "@value": "Niue" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MS" + "@value": "NU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MSR" + "@value": "NIU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "500" + "@value": "570" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "500" + "@value": "570" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -8730,47 +8856,72 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Peru" + "@value": "Sweden" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SE" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "PE" + "@value": "SE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "PER" + "@value": "SWE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "604" + "@value": "752" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "604" + "@value": "752" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YE", "@type": [ - "https://w3id.org/dpv/dpv-skos#Law", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -8779,18 +8930,10 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Ne37fe3e5e4644756aa94adaf1043b983" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -8802,153 +8945,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "de", - "@value": "Bundesdatenschutzgesetz (BDSG)" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@language": "en", - "@value": "Federal Data Protection Act (BDSG)" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.gesetze-im-internet.de/bdsg_2018/" + "@language": "en", + "@value": "Yemen" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH" - }, + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE" + "@value": "YE" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" - }, + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" + "@value": "YEM" } - ] - }, - { - "@id": "_:Ne37fe3e5e4644756aa94adaf1043b983", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "_:Nda3c6bb479d04573aaaeb580000fd64b" + "@value": "887" } - ] - }, - { - "@id": "_:Nda3c6bb479d04573aaaeb580000fd64b", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-20" + "@value": "887" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -8962,45 +8997,55 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@id": "https://www.iso.org/iso-3166-country-codes.html" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "Data Protection Commission" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.garanteprivacy.it/" + "@id": "http://www.w3.org/2001/XMLSchema#string" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "The ISO-Alpha2 code for a given region" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "ISO-alpha2" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -9024,46 +9069,34 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Democratic Republic of the Congo" + "@value": "The Federal Commissioner for Data Protection and Freedom of Information" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "CD" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.bfdi.bund.de/" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "COD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "180" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, { - "@value": "180" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ID", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -9092,41 +9125,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indonesia" + "@value": "Zimbabwe" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "ID" + "@value": "ZW" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "IDN" + "@value": "ZWE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "360" + "@value": "716" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "360" + "@value": "716" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SD", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -9155,44 +9191,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sudan" + "@value": "Saint Vincent and the Grenadines" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SD" + "@value": "VC" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SDN" + "@value": "VCT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "729" + "@value": "670" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "729" + "@value": "670" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB-BremDSGVOAG", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Law" ], "http://purl.org/dc/terms/created": [ { @@ -9203,6 +9242,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9216,46 +9258,38 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uzbekistan" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@value": "Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG)" + }, { - "@value": "UZ" + "@language": "de", + "@value": "Bremisches AusfĆ¼hrungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG)" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "UZB" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@value": "860" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "860" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JP", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OH", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -9281,41 +9315,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Japan" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "JP" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "JPN" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "392" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "392" + "@value": "Ohio" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ET", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CV", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -9344,10 +9355,10 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { "@id": "https://w3id.org/dpv/dpv-legal#Africa" @@ -9356,35 +9367,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ethiopia" + "@value": "Cabo Verde" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "ET" + "@value": "CV" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ETH" + "@value": "CPV" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "231" + "@value": "132" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "231" + "@value": "132" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IL", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -9410,41 +9421,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Micronesia (Federated States of)" + "@value": "Israel" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "FM" + "@value": "IL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "FSM" + "@value": "ISR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "583" + "@value": "376" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "583" + "@value": "376" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BZ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -9473,44 +9484,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Eswatini" + "@value": "Belize" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SZ" + "@value": "BZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SWZ" + "@value": "BLZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "748" + "@value": "84" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "748" + "@value": "84" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SY", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9539,7 +9550,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { "@id": "https://w3id.org/dpv/dpv-legal#Asia" @@ -9548,63 +9559,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kazakhstan" + "@value": "Syrian Arab Republic" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "KZ" + "@value": "SY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "KAZ" + "@value": "SYR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "398" + "@value": "760" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "398" + "@value": "760" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MA" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-03-30" @@ -9628,47 +9613,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Zambia" + "@value": "Saint Helena" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "ZM" + "@value": "SH" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ZMB" + "@value": "SHN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "894" + "@value": "654" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "894" + "@value": "654" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SD", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -9694,21 +9679,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Missouri" + "@value": "Sudan" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "SD" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "SDN" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "729" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "729" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -9717,9 +9725,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -9735,43 +9740,48 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Thuringia state commissioner for data protection and freedom of information" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@language": "de", - "@value": "ThĆ¼ringer Landesbeauftragter fĆ¼r den Datenschutz und die Informationsfreiheit" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.tlfdi.de/" + "@language": "en", + "@value": "Sierra Leone" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" + "@value": "SL" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, + "@value": "SLE" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - }, + "@value": "694" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH-ThĆ¼rDSG" + "@value": "694" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -9783,6 +9793,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9796,46 +9809,44 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@language": "en", + "@value": "The Hessian Commissioner for Data Protection and Freedom of Information" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@language": "de", + "@value": "Der Hessische Beauftragte fĆ¼r Datenschutz und Informationsfreiheit" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Palau" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz.hessen.de/" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "PW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "PLW" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + }, { - "@value": "585" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE-HDISG" + }, { - "@value": "585" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -9861,92 +9872,75 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" }, { "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Croatia" + "@value": "Germany" } ], "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "HR" + "@value": "DE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "HRV" + "@value": "DEU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "191" + "@value": "276" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "191" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TM" + "@value": "276" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -9972,44 +9966,21 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Morocco" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "MA" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "MAR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "504" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "504" + "@value": "Utah" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP-LDSG", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Law" ], "http://purl.org/dc/terms/created": [ { @@ -10018,6 +9989,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -10033,54 +10007,43 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@language": "de", + "@value": "Landesdatenschutzgesetz (LDSG)" }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Zimbabwe" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "ZW" + "@value": "State Data Protection Act (LDSG)" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "ZWE" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@value": "716" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "716" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-DPA-2018", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY", "@type": [ - "https://w3id.org/dpv/dpv-skos#Law", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -10088,11 +10051,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N3f1f5205fe094e2bb408ebe5713ee183" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -10104,54 +10062,42 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Data Protection Act (DPA)" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.legislation.gov.uk/ukpga/2018/12/contents" + "@language": "en", + "@value": "Bavaria" } ], "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public" } - ] - }, - { - "@id": "_:N3f1f5205fe094e2bb408ebe5713ee183", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "_:Nd7e2156fbb3744f0a8729cd1ef55551f" - } - ] - }, - { - "@id": "_:Nd7e2156fbb3744f0a8729cd1ef55551f", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-23" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BE", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -10175,71 +10121,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sweden" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SE" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "SE" + "@value": "Belgian Data Protection Authority" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "SWE" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.dataprotectionauthority.be/" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "752" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "752" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ID", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -10268,47 +10174,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kenya" + "@value": "Indonesia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "KE" + "@value": "ID" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "KEN" + "@value": "IDN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "404" + "@value": "360" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "404" + "@value": "360" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -10319,6 +10222,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10332,74 +10238,44 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + "@language": "en", + "@value": "Independent State Center for Data Protection Schleswig-Holstein" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + "@language": "de", + "@value": "UnabhƤngiges Landeszentrum fĆ¼r Datenschutz Schleswig-Holstein" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Slovakia" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutzzentrum.de/" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "SK" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "SVK" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + }, { - "@value": "703" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH-LDSG" + }, { - "@value": "703" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BQ", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -10424,45 +10300,48 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, { "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bermuda" + "@value": "Bonaire, Sint Eustatius and Saba" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BM" + "@value": "BQ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BMU" + "@value": "BES" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "60" + "@value": "535" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "60" + "@value": "535" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SB", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -10488,69 +10367,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spain" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-ES" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "Solomon Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "ES" + "@value": "SB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ESP" + "@value": "SLB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "724" + "@value": "90" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "724" + "@value": "90" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -10579,44 +10430,70 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Isle of Man" + "@value": "Armenia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "IM" + "@value": "AM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "IMN" + "@value": "ARM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "833" + "@value": "51" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "833" + "@value": "51" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE", + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MA" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -10642,37 +10519,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hesse" + "@value": "Colombia" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE" + "@value": "CO" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, + "@value": "COL" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE-HDISG" - }, + "@value": "170" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "170" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CPRA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KY", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Law" + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -10685,11 +10572,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N200f92b83f7f4c8c9d53d6bc3646c2e5" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -10701,49 +10583,23 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "California Privacy Rights Act (CPRA)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA" + "@id": "https://w3id.org/dpv/dpv-legal#US" } - ] - }, - { - "@id": "_:N200f92b83f7f4c8c9d53d6bc3646c2e5", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:Nb340eb7015924e33af7f3f16f31ae8e0" - } - ] - }, - { - "@id": "_:Nb340eb7015924e33af7f3f16f31ae8e0", - "http://www.w3.org/2006/time#inXSDDate": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-01-01" + "@language": "en", + "@value": "Kentucky" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -10769,44 +10625,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Argentina" + "@value": "Cameroon" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "AR" + "@value": "CM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ARG" + "@value": "CMR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "32" + "@value": "120" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "32" + "@value": "120" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -10835,63 +10691,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United Kingdom of Great Britain and Northern Ireland" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-DPA-2018" + "@value": "Chad" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GB" + "@value": "TD" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GBR" + "@value": "TCD" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "826" + "@value": "148" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "826" + "@value": "148" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternEurope", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -10917,21 +10757,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EasternEurope" + "@value": "Liberia" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "LR" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "LBR" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "430" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "430" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternEurope", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -10957,44 +10823,21 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Samoa" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "WS" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "WSM" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "882" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "882" + "@value": "EasternEurope" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { @@ -11041,18 +10884,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The ISO-Alpha3 code for a given region" + "@value": "The ISO-Numeric code for a given region" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISO-alpha3" + "@value": "ISO-numeric" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SV", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -11081,46 +10924,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bouvet Island" + "@value": "El Salvador" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BV" + "@value": "SV" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BVT" + "@value": "SLV" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "74" + "@value": "222" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "74" + "@value": "222" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FK", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -11134,55 +10977,60 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.iso.org/iso-3166-country-codes.html" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Location" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "http://www.w3.org/2001/XMLSchema#string" + "@language": "en", + "@value": "Falkland Islands (Malvinas)" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + "@value": "FK" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "accepted" + "@value": "FLK" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "The ISO-Alpha2 code for a given region" + "@value": "238" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "ISO-alpha2" + "@value": "238" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAfrica", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -11208,58 +11056,70 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SouthernAfrica" + "@value": "Georgia" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MI", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "GE" } ], - "http://purl.org/dc/terms/creator": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "GEO" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@value": "268" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "accepted" + "@value": "268" } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CR" + }, { - "@language": "en", - "@value": "Michigan" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MX" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NI" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-NL", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" @@ -11267,7 +11127,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -11289,31 +11149,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Commissioner's Office" + "@value": "Dutch Data Protection Authority" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ico.org.uk/" + "@value": "https://autoriteitpersoonsgegevens.nl" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-DPA-2018" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WF", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -11342,44 +11199,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Gibraltar" + "@value": "Wallis and Futuna Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GI" + "@value": "WF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GIB" + "@value": "WLF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "292" + "@value": "876" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "292" + "@value": "876" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TV", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -11405,44 +11262,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Chile" + "@value": "Tuvalu" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CL" + "@value": "TV" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CHL" + "@value": "TUV" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "152" + "@value": "798" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "152" + "@value": "798" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -11471,129 +11325,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Costa Rica" + "@value": "RĆ©union" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CR" + "@value": "RE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CRI" + "@value": "REU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "188" + "@value": "638" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "188" + "@value": "638" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LawConcepts", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TM", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL-SDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-LSA-DSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW-DSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BlnDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW-LDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV-DSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP-LDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CPRA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN-SƤchsDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CCPA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB-BremDSGVOAG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH-ThĆ¼rDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BbgDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE-HDISG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-DPA-2018" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH-HmbDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH-LDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI-NDSG" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TN", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" } @@ -11611,44 +11391,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tunisia" + "@value": "Turkmenistan" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "TN" + "@value": "TM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "TUN" + "@value": "TKM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "788" + "@value": "795" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "788" + "@value": "795" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -11674,41 +11454,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nauru" + "@value": "Andorra" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "NR" + "@value": "AD" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "NRU" + "@value": "AND" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "520" + "@value": "20" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "520" + "@value": "20" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IA", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11743,23 +11523,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "California" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CPRA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CCPA" + "@value": "Iowa" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-JP", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" + "https://w3id.org/dpv/dpv-skos#Law", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3" ], "http://purl.org/dc/terms/created": [ { @@ -11772,6 +11545,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N45297f00d5344d998f27d90686a5a42f" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -11783,49 +11561,52 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@language": "en", + "@value": "EU Adequacy Decision for Japan" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Oklahoma" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://data.europa.eu/eli/dec_impl/2019/419/oj" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KR" - }, + } + ] + }, + { + "@id": "_:N45297f00d5344d998f27d90686a5a42f", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MN" - }, + "@id": "_:N275a1d76b3f242d7b32cd2bc2828bef4" + } + ] + }, + { + "@id": "_:N275a1d76b3f242d7b32cd2bc2828bef4", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KP" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-01-23" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SA", "@type": [ - "https://w3id.org/dpv/dpv-skos#SupraNationalUnion", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -11838,11 +11619,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Nabb807126bb946619f586f4c3e961d9c" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -11856,207 +11632,110 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" - }, + "@language": "en", + "@value": "Saudi Arabia" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" - }, + "@value": "SA" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" - }, + "@value": "SAU" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" - }, + "@value": "682" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" - }, + "@value": "682" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ER", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Union (EU-27)" + "@value": "Eritrea" } ], - "https://w3id.org/dpv/dpv-skos#hasCountry": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" - }, + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" - }, + "@value": "ER" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" + "@value": "ERI" } - ] - }, - { - "@id": "_:Nabb807126bb946619f586f4c3e961d9c", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "_:N50ed4da9972d40678c8ad2279aa0e1cf" + "@value": "232" } - ] - }, - { - "@id": "_:N50ed4da9972d40678c8ad2279aa0e1cf", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-02-01" + "@value": "232" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PW", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -12082,41 +11761,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United States of America" + "@value": "Palau" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "US" + "@value": "PW" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "USA" + "@value": "PLW" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "840" + "@value": "585" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "840" + "@value": "585" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -12145,41 +11824,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malaysia" + "@value": "Morocco" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MY" + "@value": "MA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MYS" + "@value": "MAR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "458" + "@value": "504" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "458" + "@value": "504" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AQ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -12206,43 +11885,35 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mongolia" + "@value": "Antarctica" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MN" + "@value": "AQ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MNG" + "@value": "ATA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "496" + "@value": "10" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "496" + "@value": "10" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -12271,25 +11942,25 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" @@ -12298,76 +11969,48 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Germany" + "@value": "Latvia" } ], "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LV" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "DE" + "@value": "LV" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "DEU" + "@value": "LVA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "276" + "@value": "428" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "276" + "@value": "428" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EUEEAConcepts", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-IL", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Law", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IN", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-03-30" @@ -12378,6 +12021,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N63580a7a1f074559bf2649bc6f059548" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -12389,63 +12037,52 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indiana" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernEurope", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "EU Adequacy Decision for Israel" } ], - "http://purl.org/dc/terms/creator": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IL" + }, { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" } + ] + }, + { + "@id": "_:N63580a7a1f074559bf2649bc6f059548", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "_:N3c3ab4f7883e4e20a2aa2799111f6779" } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + ] + }, + { + "@id": "_:N3c3ab4f7883e4e20a2aa2799111f6779", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@language": "en", - "@value": "SouthernEurope" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2011-02-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ME", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -12471,116 +12108,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lao People's Democratic Republic" + "@value": "Montenegro" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "LA" + "@value": "ME" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "LAO" + "@value": "MNE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "418" + "@value": "499" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "418" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-AD", - "@type": [ - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Law" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Ne1ff081515bf423abf230f2d0e554391" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "EU Adequacy Decision for Andorra" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625?" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - } - ] - }, - { - "@id": "_:Ne1ff081515bf423abf230f2d0e554391", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:Nf335589a4e7f4b3ab049784058f08c92" - } - ] - }, - { - "@id": "_:Nf335589a4e7f4b3ab049784058f08c92", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2010-10-21" + "@value": "499" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -12609,47 +12171,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Madagascar" + "@value": "Eswatini" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MG" + "@value": "SZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MDG" + "@value": "SWZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "450" + "@value": "748" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "450" + "@value": "748" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#SupraNationalUnion" ], "http://purl.org/dc/terms/created": [ { @@ -12673,79 +12235,190 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + }, { - "@language": "en", - "@value": "Pennsylvania" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + }, { - "@language": "en", - "@value": "Bremen" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@language": "en", + "@value": "European Union (EU)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasCountry": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB-BremDSGVOAG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#OM", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -12771,21 +12444,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wisconsin" + "@value": "Oman" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "OM" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "OMN" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "512" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "512" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-MT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -12809,43 +12505,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Western Sahara" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "EH" + "@value": "Office of the Information and Data Protection Commissioner" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "ESH" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://idpc.org.mt" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "732" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "732" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -12874,44 +12558,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Myanmar" + "@value": "Nigeria" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MM" + "@value": "NG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MMR" + "@value": "NGA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "104" + "@value": "566" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "104" + "@value": "566" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -12937,26 +12624,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Utah" + "@value": "North-Rhine Westphalia" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UA", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW-DSG" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -12977,91 +12680,138 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" }, { "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ukraine" + "@value": "Netherlands" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-NL" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "UA" + "@value": "NL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "UKR" + "@value": "NLD" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "804" + "@value": "528" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "804" + "@value": "528" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AdequacyConcepts", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-AD" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-IM" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-CH" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-JE" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-NZ" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-JP" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-IL" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-AR" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-UY" - }, + "@language": "en", + "@value": "Kenya" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-GB" - }, + "@value": "KE" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-FO" - }, + "@value": "KEN" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-GG" - }, + "@value": "404" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-CA" + "@value": "404" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KN", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -13087,44 +12837,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Gabon" + "@value": "Saint Kitts and Nevis" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GA" + "@value": "KN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GAB" + "@value": "KNA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "266" + "@value": "659" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "266" + "@value": "659" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MP", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Polynesia", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13153,21 +12903,21 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Northern Mariana Islands" + "@value": "Polynesia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UM", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -13193,36 +12943,20 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North-Rhine Westphalia" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW-DSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "United States Minor Outlying Islands" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FI", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -13247,20 +12981,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@language": "en", + "@value": "Office of the Data Protection Ombudsman" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "New York" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://tietosuoja.fi/" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CK", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -13289,41 +13034,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Turkmenistan" + "@value": "Cook Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "TM" + "@value": "CK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "TKM" + "@value": "COK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "795" + "@value": "184" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "795" + "@value": "184" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NH", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13358,15 +13103,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Alabama" + "@value": "New Hampshire" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TK", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -13392,34 +13137,81 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saarland" + "@value": "Tokelau" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL" + "@value": "TK" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL-SDSG" - }, + "@value": "TKL" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, + "@value": "772" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "772" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AR", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Arkansas" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -13448,44 +13240,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "British Indian Ocean Territory" + "@value": "Ecuador" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "IO" + "@value": "EC" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "IOT" + "@value": "ECU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "86" + "@value": "218" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "86" + "@value": "218" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Africa", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAsia", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Region" @@ -13512,18 +13304,23 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Africa" + "@value": "WesternAsia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH-ThĆ¼rDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Law" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -13532,9 +13329,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -13550,35 +13344,46 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "de", - "@value": "ThĆ¼ringer Datenschutzgesetz (ThĆ¼rDSG)" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thuringian Data Protection Act (ThĆ¼rDSG)" + "@value": "Angola" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen" + "@value": "AO" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH" + "@value": "AGO" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" + "@value": "24" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "24" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UZ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -13607,47 +13412,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Namibia" + "@value": "Uzbekistan" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "NA" + "@value": "UZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "NAM" + "@value": "UZB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "516" + "@value": "860" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "516" + "@value": "860" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-GB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MiddleAfrica", "@type": [ - "https://w3id.org/dpv/dpv-skos#Law", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -13661,11 +13462,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Nc3df10ba7a32437fbd091cffc36b14ae" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -13677,49 +13473,20 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "EU Adequacy Decision for United Kingdom" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } - ] - }, - { - "@id": "_:Nc3df10ba7a32437fbd091cffc36b14ae", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:Nc00497234c924c989745aa81cd2bf2b9" - } - ] - }, - { - "@id": "_:Nc00497234c924c989745aa81cd2bf2b9", - "http://www.w3.org/2006/time#inXSDDate": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-06-28" + "@language": "en", + "@value": "MiddleAfrica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NV", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13754,12 +13521,44 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delaware" + "@value": "Nevada" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RU", + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -13788,7 +13587,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" }, { "@id": "https://w3id.org/dpv/dpv-legal#Europe" @@ -13797,32 +13596,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Russian Federation" + "@value": "Switzerland" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "RU" + "@value": "CH" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "RUS" + "@value": "CHE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "643" + "@value": "756" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "643" + "@value": "756" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Polynesia", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WY", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13851,20 +13650,20 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Polynesia" + "@value": "Wyoming" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -13891,72 +13690,77 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, + "@language": "en", + "@value": "Saxony" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN-SƤchsDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Ireland" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AZ", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IE" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "IE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "IRL" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "372" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "372" + "@language": "en", + "@value": "Arizona" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SX", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PE", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -13981,45 +13785,45 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, { "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sint Maarten (Dutch part)" + "@value": "Peru" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SX" + "@value": "PE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SXM" + "@value": "PER" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "534" + "@value": "604" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "534" + "@value": "604" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Europe", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Caribbean", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14046,18 +13850,23 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Europe" + "@value": "Caribbean" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MiddleAfrica", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -14068,6 +13877,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14081,23 +13893,44 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@language": "en", + "@value": "Berlin Commissioner for Data Protection and Freedom of Information" + }, + { + "@language": "de", + "@value": "Berliner Beauftragte fĆ¼r Datenschutz und Informationsfreiheit" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "MiddleAfrica" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-berlin.de/" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BlnDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PK", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#SupraNationalUnion" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -14121,187 +13954,109 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" - }, + "@language": "en", + "@value": "Pakistan" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" - }, + "@value": "PK" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, + "@value": "PAK" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" - }, + "@value": "586" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" - }, + "@value": "586" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GT", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" - }, + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" - }, + "@language": "en", + "@value": "Guatemala" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" - }, + "@value": "GT" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" - }, + "@value": "GTM" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" - }, + "@value": "320" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "European Union (EU)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasCountry": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + "@value": "320" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -14329,88 +14084,68 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, { "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Angola" + "@value": "Democratic Republic of the Congo" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "AO" + "@value": "CD" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "AGO" + "@value": "COD" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "24" + "@value": "180" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "24" + "@value": "180" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WA", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PG" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NC" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SB" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VU" + }, { - "@language": "en", - "@value": "Washington" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FJ" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KH", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -14436,44 +14171,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Greenland" + "@value": "Cambodia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GL" + "@value": "KH" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GRL" + "@value": "KHM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "304" + "@value": "116" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "304" + "@value": "116" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -14499,44 +14234,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Republic of Korea" + "@value": "Uganda" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "KR" + "@value": "UG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "KOR" + "@value": "UGA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "410" + "@value": "800" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "410" + "@value": "800" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAsia", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SX", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -14562,167 +14300,134 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EasternAsia" + "@value": "Sint Maarten (Dutch part)" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-LA", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "SX" } ], - "http://purl.org/dc/terms/creator": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "SXM" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@value": "534" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Louisiana" + "@value": "534" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LawConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE-HDISG" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH-HmbDSG" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB-BremDSGVOAG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN-SƤchsDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CPRA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BlnDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BbgDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CCPA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG" + }, { - "@language": "en", - "@value": "Greece" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI-NDSG" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GR" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH-ThĆ¼rDSG" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW-LDSG" + }, { - "@value": "GR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-LSA-DSG" + }, { - "@value": "GRC" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-DPA-2018" + }, { - "@value": "300" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH-LDSG" + }, { - "@value": "300" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV-DSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW-DSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL-SDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP-LDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-GDPR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW", "@type": [ - "https://w3id.org/dpv/dpv-skos#Law", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ + }, { - "@id": "_:N99fc4d64ae3241719ab65519dff409be" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14737,52 +14442,42 @@ } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "de", + "@value": "Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit Nordrhein-Westfalen" + }, { "@language": "en", - "@value": "General Data Protection Regulation (GDPR)" + "@value": "State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.legislation.gov.uk/eur/2016/679/contents" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB" + "@value": "https://www.ldi.nrw.de/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" } - ] - }, - { - "@id": "_:N99fc4d64ae3241719ab65519dff409be", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "_:N9abb29e774e14685a087a86f263e5dc0" - } - ] - }, - { - "@id": "_:N9abb29e774e14685a087a86f263e5dc0", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW-DSG" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-02-28" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -14792,9 +14487,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -14810,44 +14502,39 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "de", - "@value": "Die Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.bremen.de/" + "@language": "en", + "@value": "Berlin" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB-BremDSGVOAG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BlnDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP-LDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NP", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Law" + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -14858,9 +14545,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14874,38 +14558,46 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State Data Protection Act (LDSG)" - }, + "@value": "Nepal" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@language": "de", - "@value": "Landesdatenschutzgesetz (LDSG)" + "@value": "NP" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18" + "@value": "NPL" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" + "@value": "524" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP" + "@value": "524" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAmerica", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -14931,58 +14623,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Chad" + "@value": "NorthernAmerica" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "TD" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "TCD" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "148" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "148" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" - ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -14998,84 +14661,74 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "de", - "@value": "Der Bayerische Landesbeauftragte fĆ¼r den Datenschutz" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@language": "en", - "@value": "The Bavarian State Commissioner for Data Protection" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-bayern.de/" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NV", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@language": "en", + "@value": "Malta" } ], - "http://purl.org/dc/terms/creator": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-MT" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@language": "en", - "@value": "accepted" + "@value": "MT" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "MLT" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "Nevada" + "@value": "470" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "470" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-AT", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -15102,18 +14755,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Commission (DPC)" + "@value": "Austrian Data Protection Authority" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dataprotection.ie" + "@value": "https://dsb.gv.at" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -15141,7 +14794,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N1c826c5c747b47fe867450616f14b274" + "@id": "_:Nd5a3c355e1414c55b61b5d1f7d64c129" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15162,88 +14815,88 @@ ], "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ @@ -15254,109 +14907,109 @@ ], "https://w3id.org/dpv/dpv-skos#hasCountry": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" } ] }, { - "@id": "_:N1c826c5c747b47fe867450616f14b274", + "@id": "_:Nd5a3c355e1414c55b61b5d1f7d64c129", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nc55227a5f0ba4738b0fdd95b5a581022" + "@id": "_:N5d823c0a6f664e9b936409a3c70adbc8" } ], "http://www.w3.org/2006/time#hasEnd": [ { - "@id": "_:N734b97a174a24d398c60dfff2ca53ffb" + "@id": "_:Nc979efb461484b08acaf67b76c94c33f" } ] }, { - "@id": "_:Nc55227a5f0ba4738b0fdd95b5a581022", + "@id": "_:N5d823c0a6f664e9b936409a3c70adbc8", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -15365,7 +15018,7 @@ ] }, { - "@id": "_:N734b97a174a24d398c60dfff2ca53ffb", + "@id": "_:Nc979efb461484b08acaf67b76c94c33f", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -15374,9 +15027,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAfrica", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KR", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -15403,18 +15056,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WesternAfrica" + "@value": "Republic of Korea" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "KR" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "KOR" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "410" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "410" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MQ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MP", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -15443,46 +15119,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Martinique" + "@value": "Northern Mariana Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MQ" + "@value": "MP" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MTQ" + "@value": "MNP" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "474" + "@value": "580" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "474" + "@value": "580" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -15491,6 +15164,70 @@ "@value": "2022-03-30" } ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "The State Commissioner for Data Protection Lower Saxony" + }, + { + "@language": "de", + "@value": "Die Landesbeauftragte fĆ¼r den Datenschutz Niedersachsen" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.lfd.niedersachsen.de/" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI-NDSG" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CU", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" @@ -15509,7 +15246,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" @@ -15521,35 +15258,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "El Salvador" + "@value": "Cuba" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SV" + "@value": "CU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SLV" + "@value": "CUB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "222" + "@value": "192" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "222" + "@value": "192" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TO", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -15575,44 +15312,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Serbia" + "@value": "Tonga" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "RS" + "@value": "TO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SRB" + "@value": "TON" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "688" + "@value": "776" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "688" + "@value": "776" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAfrica", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -15636,34 +15373,23 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Office of the Data Protection Ombudsman" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://tietosuoja.fi/" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@language": "en", + "@value": "SouthernAfrica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE-HDISG", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Law" ], "http://purl.org/dc/terms/created": [ { @@ -15674,6 +15400,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15690,15 +15419,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Taiwan (Province of China)" + "@value": "Hessian Data Protection and Freedom of Information Act (HDSIG)" + }, + { + "@language": "de", + "@value": "Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BbgDSG", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Law" ], "http://purl.org/dc/terms/created": [ { @@ -15709,6 +15458,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15723,30 +15475,34 @@ } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "de", + "@value": "Brandenburgisches Datenschutzgesetz (BbgDSG)" + }, { "@language": "en", - "@value": "Hungarian National Authority for Data Protection and Freedom of Information" + "@value": "Brandenburg Data Protection Act (BbgDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.naih.hu/" + "@value": "https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -15775,44 +15531,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dominica" + "@value": "Namibia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "DM" + "@value": "NA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "DMA" + "@value": "NAM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "212" + "@value": "516" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "212" + "@value": "516" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -15841,43 +15597,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pakistan" + "@value": "Monaco" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "PK" + "@value": "MC" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "PAK" + "@value": "MCO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "586" + "@value": "492" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "586" + "@value": "492" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PR", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -15887,9 +15643,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -15905,41 +15658,46 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "de", - "@value": "Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit Nordrhein-Westfalen" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@language": "en", - "@value": "State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.ldi.nrw.de/" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" + "@language": "en", + "@value": "Puerto Rico" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW-DSG" - }, + "@value": "PR" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, + "@value": "PRI" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "630" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "630" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAfrica", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Region" @@ -15968,21 +15726,21 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NorthernAfrica" + "@value": "North Carolina" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GF", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -16008,48 +15766,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "French Guiana" + "@value": "Ghana" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GF" + "@value": "GH" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GUF" + "@value": "GHA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "254" + "@value": "288" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "254" + "@value": "288" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-CH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NJ", "@type": [ - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Law" + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -16062,11 +15819,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N8516b507c30a495c839da0a1446dc173" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -16078,51 +15830,22 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "EU Adequacy Decision for Switzerland" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH" + "@id": "https://w3id.org/dpv/dpv-legal#US" } - ] - }, - { - "@id": "_:N8516b507c30a495c839da0a1446dc173", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N2793a9c6fa744e369381f64c9d64e2e5" - } - ] - }, - { - "@id": "_:N2793a9c6fa744e369381f64c9d64e2e5", - "http://www.w3.org/2006/time#inXSDDate": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2000-08-25" + "@language": "en", + "@value": "New Jersey" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -16149,44 +15872,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "China, Macao Special Administrative Region" + "@value": "Mecklenburg-Western-Pomerania" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@value": "MO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "MAC" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV-DSG" + }, { - "@value": "446" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, { - "@value": "446" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BL", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -16224,32 +15940,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CuraƧao" + "@value": "Saint BarthĆ©lemy" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CW" + "@value": "BL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CUW" + "@value": "BLM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "531" + "@value": "652" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "531" + "@value": "652" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BY", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -16281,44 +15997,41 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Jersey" + "@value": "Belarus" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "JE" + "@value": "BY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "JEY" + "@value": "BLR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "832" + "@value": "112" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "832" + "@value": "112" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Melanesia", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GI", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -16344,18 +16057,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Melanesia" + "@value": "Gibraltar" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "GI" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "GIB" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "292" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "292" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SoutheasternAsia", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16384,18 +16120,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Arkansas" + "@value": "SoutheasternAsia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AU", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -16424,47 +16160,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Liberia" + "@value": "Australia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "LR" + "@value": "AU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "LBR" + "@value": "AUS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "430" + "@value": "36" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "430" + "@value": "36" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -16477,59 +16210,54 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@id": "https://www.iso.org/iso-3166-country-codes.html" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "Panama" + "@id": "http://www.w3.org/2001/XMLSchema#string" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@value": "PA" + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "PAN" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "591" + "@language": "en", + "@value": "The ISO-Alpha3 code for a given region" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "591" + "@language": "en", + "@value": "ISO-alpha3" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH-HmbDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PT", "@type": [ - "https://w3id.org/dpv/dpv-skos#Law", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -16539,9 +16267,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -16560,32 +16285,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hamburg Data Protection Act (HmbDSG)" - }, - { - "@language": "de", - "@value": "Hamburgisches Datenschutzgesetz (HmbDSG)" + "@value": "ComissĆ£o Nacional de ProtecĆ§Ć£o de Dados" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf" + "@value": "https://www.cnpd.pt" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -16614,1278 +16335,261 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vanuatu" + "@value": "Mauritania" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "VU" + "@value": "MR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "VUT" + "@value": "MRT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "548" + "@value": "478" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "548" + "@value": "478" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-GG", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Law", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ChannelIslands" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" - }, + "@id": "_:N01f75e98af5145ab8ea29ad6e81c4d52" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SJ" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM" - }, + "@language": "en", + "@value": "EU Adequacy Decision for Guernsey" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" + } + ] + }, + { + "@id": "_:N01f75e98af5145ab8ea29ad6e81c4d52", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" - }, + "@id": "_:Nab26f1b086da4dec8704ef58ab4d6f56" + } + ] + }, + { + "@id": "_:Nab26f1b086da4dec8704ef58ab4d6f56", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IS" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2003-11-21" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-GDPR", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Law" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-20" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AX" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" - }, + "@id": "_:Nd5835865c6fb4ed4a526c5ede6210455" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NO" - }, + "@language": "en", + "@value": "General Data Protection Regulation (GDPR)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.legislation.gov.uk/eur/2016/679/contents" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + "@id": "_:Nd5835865c6fb4ed4a526c5ede6210455", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BH" - }, + "@id": "_:N38a73ae7da9b4f01b74f6562e5dd8c08" + } + ] + }, + { + "@id": "_:N38a73ae7da9b4f01b74f6562e5dd8c08", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MV" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-02-28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PS" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAsia" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HK" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IL" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JP" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GE" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#QA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#OM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SoutheasternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ID" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BT" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AuthoritiesConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SK" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ME", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Maine" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KI", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Kiribati" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "KI" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "KIR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "296" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "296" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-JP", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Law", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Ne466a7f77867437982fea04aa1779691" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "EU Adequacy Decision for Japan" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/dec_impl/2019/419/oj" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JP" - } - ] - }, - { - "@id": "_:Ne466a7f77867437982fea04aa1779691", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N05229dd618474b60a3937c34e9698a10" - } - ] - }, - { - "@id": "_:N05229dd618474b60a3937c34e9698a10", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-01-23" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#QA", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Qatar" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "QA" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "QAT" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "634" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "634" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Mauritania" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "MR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "MRT" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "478" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "478" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OR", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Oregon" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Saint Martin (French Part)" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "MF" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "MAF" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "663" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "663" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SI", - "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Information Commissioner of the Republic of Slovenia" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.ip-rs.si/" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Lithuania" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LT" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "LT" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "LTU" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "440" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "440" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BO", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Bolivia (Plurinational State of)" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "BO" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "BOL" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "68" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "68" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ER", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Eritrea" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "ER" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "ERI" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "232" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "232" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AQ", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Antarctica" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "AQ" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "ATA" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "10" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "10" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "United Republic of Tanzania" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "TZ" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "TZA" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "834" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "834" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CC", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cocos (Keeling) Islands" + "@value": "United Republic of Tanzania" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CC" + "@value": "TZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CCK" + "@value": "TZA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "166" + "@value": "834" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "166" + "@value": "834" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -17914,44 +16618,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lebanon" + "@value": "Nauru" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "LB" + "@value": "NR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "LBN" + "@value": "NRU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "422" + "@value": "520" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "422" + "@value": "520" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAsia", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -17977,225 +16681,95 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "CentralAsia" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA", - "@type": [ - "https://w3id.org/dpv/dpv-skos#SupraNationalUnion", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "accepted" + "@value": "Saint Martin (French Part)" } ], - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" - }, + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + "@value": "MF" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "European Economic Area (EEA)" + "@value": "MAF" } ], - "https://w3id.org/dpv/dpv-skos#hasCountry": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" - }, + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" - }, + "@value": "663" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" - }, + "@value": "663" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DK", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" - }, + "@language": "en", + "@value": "Danish Data Protection Agency" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.datatilsynet.dk/" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VA", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18230,15 +16804,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kansas" + "@value": "Virginia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB-BremDSGVOAG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Law" + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -18248,8 +16822,68 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Lao People's Democratic Republic" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "LA" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "LAO" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "418" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "418" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BG", + "@type": [ + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" } @@ -18268,32 +16902,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG)" - }, - { - "@language": "de", - "@value": "Bremisches AusfĆ¼hrungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG)" + "@value": "Commission for Personal Data Protection" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d" + "@value": "https://www.cpdp.bg/" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NI", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -18322,41 +16952,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brunei Darussalam" + "@value": "Nicaragua" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BN" + "@value": "NI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BRN" + "@value": "NIC" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "96" + "@value": "558" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "96" + "@value": "558" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -18385,44 +17018,72 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Holy See" + "@value": "Estonia" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-EE" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "VA" + "@value": "EE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "VAT" + "@value": "EST" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "336" + "@value": "233" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "336" + "@value": "233" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -18448,79 +17109,74 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Hesse" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE-HDISG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ID", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "Barbados" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "BB" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "BRB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "52" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "52" + "@id": "https://w3id.org/dpv/dpv-legal#US" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AS" - }, + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WF" + "@language": "en", + "@value": "Idaho" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MH", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -18549,47 +17205,45 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anguilla" + "@value": "Marshall Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "AI" + "@value": "MH" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "AIA" + "@value": "MHL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "660" + "@value": "584" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "660" + "@value": "584" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-NZ", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Law", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3" ], "http://purl.org/dc/terms/created": [ { @@ -18602,6 +17256,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N39dc789c574440ffb420b7c1c6266a01" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -18613,20 +17272,49 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@language": "en", + "@value": "EU Adequacy Decision for New Zealand" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Alaska" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NZ" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GY", + "@id": "_:N39dc789c574440ffb420b7c1c6266a01", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:N7ba104ffce5745f1aff9004834970282" + } + ] + }, + { + "@id": "_:N7ba104ffce5745f1aff9004834970282", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2012-12-20" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -18655,47 +17343,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guyana" + "@value": "Myanmar" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GY" + "@value": "MM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GUY" + "@value": "MMR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "328" + "@value": "104" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "328" + "@value": "104" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Law" ], "http://purl.org/dc/terms/created": [ { @@ -18704,10 +17389,18 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N05596695f090477ab9ef6c91571d255f" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -18715,47 +17408,155 @@ ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Federal Data Protection Act (BDSG)" + }, + { + "@language": "de", + "@value": "Bundesdatenschutzgesetz (BDSG)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.gesetze-im-internet.de/bdsg_2018/" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" + }, { - "@language": "en", - "@value": "India" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" + }, { - "@value": "IN" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" + }, { - "@value": "IND" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" } + ] + }, + { + "@id": "_:N05596695f090477ab9ef6c91571d255f", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "356" + "@id": "_:N0f7a595c5c4a4c39a50f3535c0b08dd8" } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + ] + }, + { + "@id": "_:N0f7a595c5c4a4c39a50f3535c0b08dd8", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "356" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-11-20" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ND", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAsia", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18784,21 +17585,21 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North Dakota" + "@value": "CentralAsia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-CZ", "@type": [ - "https://w3id.org/dpv/dpv-skos#SupraNationalUnion", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -18811,11 +17612,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Nc1b4fb695aeb4ff48403e1f56feddb2a" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -18827,209 +17623,207 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + "@language": "en", + "@value": "Office for Personal Data Protection" } ], - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.uoou.cz/" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AX" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + }, { - "@language": "en", - "@value": "European Economic Area (EEA-30)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasCountry": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RS" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ME" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernEurope" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SJ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MD" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" - } - ] - }, - { - "@id": "_:Nc1b4fb695aeb4ff48403e1f56feddb2a", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + }, { - "@id": "_:N174c677fd4fa4890b66b3580f443f66e" - } - ] - }, - { - "@id": "_:N174c677fd4fa4890b66b3580f443f66e", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-02-01" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LK", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -19044,29 +17838,78 @@ ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Sri Lanka" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "LK" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "LKA" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "accepted" + "@value": "144" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "144" } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@language": "en", - "@value": "Virginia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JP" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HU", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19096,18 +17939,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Office for Personal Data Protection of the Slovak Republic" + "@value": "Hungarian National Authority for Data Protection and Freedom of Information" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dataprotection.gov.sk/" + "@value": "http://www.naih.hu/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -19117,7 +17960,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -19149,41 +17992,38 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cayman Islands" + "@value": "Canada" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "KY" + "@value": "CA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CYM" + "@value": "CAN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "136" + "@value": "124" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "136" + "@value": "124" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -19211,255 +18051,108 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - }, { "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hungary" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HU" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "Ukraine" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "HU" + "@value": "UA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "HUN" + "@value": "UKR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "348" + "@value": "804" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "348" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SX" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MX" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GS" - }, + "@value": "804" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MK", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BM" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CR" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EC" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TT" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HT" - }, + "@language": "en", + "@value": "North Macedonia" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JM" - }, + "@value": "MK" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CO" - }, + "@value": "MKD" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GD" + "@value": "807" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "807" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LC", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -19484,45 +18177,45 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, { "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United States Virgin Islands" + "@value": "Saint Lucia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "VI" + "@value": "LC" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "VIR" + "@value": "LCA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "850" + "@value": "662" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "850" + "@value": "662" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NM", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19551,37 +18244,119 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Berlin" + "@value": "New Mexico" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PH", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BlnDSG" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Philippines" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "PH" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "PHL" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "608" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "608" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN-SƤchsDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB", "@type": [ - "https://w3id.org/dpv/dpv-skos#Law", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -19590,9 +18365,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -19608,37 +18380,64 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "de", - "@value": "Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (SƤchsisches Datenschutzgesetz ā€“ SƤchsDSG)" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@language": "en", - "@value": "Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SƤchsDSG)" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf" + "@language": "en", + "@value": "United Kingdom of Great Britain and Northern Ireland" } ], "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-DPA-2018" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "GB" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "GBR" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "826" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "826" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-LSA-DSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-EE", "@type": [ - "https://w3id.org/dpv/dpv-skos#Law", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -19648,9 +18447,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -19667,34 +18463,30 @@ } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "de", - "@value": "Gesetz zum Schutz personenbezogener Daten der BĆ¼rger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA)" - }, { "@language": "en", - "@value": "Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA)" + "@value": "Estonian Data Protection Inspectorate" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf" + "@value": "http://www.aki.ee/" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CX", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -19723,47 +18515,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guinea-Bissau" + "@value": "Christmas Island" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GW" + "@value": "CX" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GNB" + "@value": "CXR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "624" + "@value": "162" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "624" + "@value": "162" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -19772,9 +18561,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -19790,41 +18576,43 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "de", - "@value": "Bayerisches Landesamt fĆ¼r Datenschutzaufsicht" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@language": "en", - "@value": "Bavarian State Office for Data Protection Supervision" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.bayern.de/" + "@language": "en", + "@value": "Isle of Man" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" + "@value": "IM" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, + "@value": "IMN" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - }, + "@value": "833" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG" + "@value": "833" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19856,44 +18644,44 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mauritius" + "@value": "Mali" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MU" + "@value": "ML" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MUS" + "@value": "MLI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "480" + "@value": "466" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "480" + "@value": "466" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW-DSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC", "@type": [ - "https://w3id.org/dpv/dpv-skos#Law", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -19904,9 +18692,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19920,35 +18705,46 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North Rhine-Westphalia Data Protection Act (DSG NRW)" - }, + "@value": "Seychelles" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@language": "de", - "@value": "Datenschutzgesetz Nordrhein-Westfalen (DSG NRW)" + "@value": "SC" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275" + "@value": "SYC" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW" + "@value": "690" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" + "@value": "690" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BQ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -19977,97 +18773,84 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bonaire, Sint Eustatius and Saba" + "@value": "Mauritius" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BQ" + "@value": "MU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BES" + "@value": "MUS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "535" + "@value": "480" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "535" + "@value": "480" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PY" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MT", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GF" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GS" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EC" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CO" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BV" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VE" + "@language": "en", + "@value": "Montana" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -20096,41 +18879,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Canada" + "@value": "Gabon" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CA" + "@value": "GA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CAN" + "@value": "GAB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "124" + "@value": "266" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "124" + "@value": "266" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -20159,39 +18945,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malta" + "@value": "Romania" } ], "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-MT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-RO" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -20201,29 +18987,29 @@ ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MT" + "@value": "RO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MLT" + "@value": "ROU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "470" + "@value": "642" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "470" + "@value": "642" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KG", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -20250,34 +19036,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hamburg" + "@value": "Kyrgyzstan" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH" + "@value": "KG" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, + "@value": "KGZ" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH-HmbDSG" - }, + "@value": "417" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "417" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NF", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -20306,44 +19099,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bahrain" + "@value": "Norfolk Island" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BH" + "@value": "NF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BHR" + "@value": "NFK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "48" + "@value": "574" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "48" + "@value": "574" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN-SƤchsDSG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Law" ], "http://purl.org/dc/terms/created": [ { @@ -20354,6 +19147,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20367,46 +19163,205 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@language": "en", + "@value": "Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SƤchsDSG)" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@language": "de", + "@value": "Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (SƤchsisches Datenschutzgesetz ā€“ SƤchsDSG)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Ghana" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@value": "GH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MX" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SX" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GS" + }, { - "@value": "GHA" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR" + }, { - "@value": "288" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GT" + }, { - "@value": "288" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GY" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WF", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AF", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -20435,44 +19390,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wallis and Futuna Islands" + "@value": "Afghanistan" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "WF" + "@value": "AF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "WLF" + "@value": "AFG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "876" + "@value": "4" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "876" + "@value": "4" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AustraliaandNewZealand", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -20498,69 +19453,140 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "AustraliaandNewZealand" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TF" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ER" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DJ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ET" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LT", + "@type": [ + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "Romania" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-RO" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "RO" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "ROU" + "@language": "en", + "@value": "State Data Protection Inspectorate" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "642" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://ada.lt" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "642" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernEurope", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-LA", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20589,18 +19615,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NorthernEurope" + "@value": "Louisiana" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NP", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ET", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -20629,41 +19655,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nepal" + "@value": "Ethiopia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "NP" + "@value": "ET" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "NPL" + "@value": "ETH" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "524" + "@value": "231" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "524" + "@value": "231" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -20692,7 +19721,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { "@id": "https://w3id.org/dpv/dpv-legal#Americas" @@ -20704,32 +19733,88 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Aruba" + "@value": "Argentina" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "AW" + "@value": "AR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ABW" + "@value": "ARG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "533" + "@value": "32" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "533" + "@value": "32" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Saarland" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL-SDSG" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -20758,46 +19843,78 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Helena" + "@value": "Turks and Caicos Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SH" + "@value": "TC" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SHN" + "@value": "TCA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "654" + "@value": "796" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "654" + "@value": "796" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN", + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GQ" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#SupraNationalUnion", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -20822,36 +19939,187 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saxony" + "@value": "European Economic Area (EEA)" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "https://w3id.org/dpv/dpv-skos#hasCountry": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN-SƤchsDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TN", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -20880,10 +20148,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" }, { "@id": "https://w3id.org/dpv/dpv-legal#Africa" @@ -20892,35 +20157,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Sudan" + "@value": "Tunisia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SS" + "@value": "TN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SSD" + "@value": "TUN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "728" + "@value": "788" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "728" + "@value": "788" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-MT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BT", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -20938,40 +20203,52 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "accepted" + "@value": "Bhutan" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@language": "en", - "@value": "Office of the Information and Data Protection Commissioner" + "@value": "BT" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://idpc.org.mt" + "@value": "BTN" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" + "@value": "64" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "64" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DC", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -21003,15 +20280,68 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Hampshire" + "@value": "District of Columbia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NZ", + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ME" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IN", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -21037,44 +20367,123 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Zealand" + "@value": "India" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "NZ" + "@value": "IN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "NZL" + "@value": "IND" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "554" + "@value": "356" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "554" + "@value": "356" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AZ", + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TJ" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#OM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#QA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Law" ], "http://purl.org/dc/terms/created": [ { @@ -21083,6 +20492,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -21098,51 +20510,59 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@language": "de", + "@value": "Bayerisches Datenschutzgesetz (BayDSG)" }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Azerbaijan" + "@value": "Bavarian Data Protection Act (BayDSG)" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "AZ" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@value": "AZE" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public" + }, { - "@value": "31" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "31" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/abstract": [ + { + "@language": "en", + "@value": "DPV-LEGAL is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities." + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-04-02" } ], "http://purl.org/dc/terms/creator": [ @@ -21150,54 +20570,52 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@language": "en", + "@value": "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities." } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-10" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Papua New Guinea" + "@id": "https://www.w3.org/community/dpvcg/" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/title": [ { - "@value": "PG" + "@language": "en", + "@value": "DPV-LEGAL: Extension providing Jurisdictions, Laws, and Authorities for DPV" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@value": "PNG" + "@value": "dpvs-legal" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@value": "598" + "@value": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2002/07/owl#versionInfo": [ { - "@value": "598" + "@value": "0.8.1" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -21226,47 +20644,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Falkland Islands (Malvinas)" + "@value": "South Africa" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "FK" + "@value": "ZA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "FLK" + "@value": "ZAF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "238" + "@value": "710" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "238" + "@value": "710" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AustraliaandNewZealand", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KI", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -21291,6 +20709,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + }, { "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } @@ -21298,75 +20719,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "AustraliaandNewZealand" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://unstats.un.org/unsd/methodology/m49" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Location" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "http://www.w3.org/2001/XMLSchema#string" + "@value": "Kiribati" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" + "@value": "KI" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "accepted" + "@value": "KIR" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "The UN-M49 code for a given region" + "@value": "296" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "UN-M49" + "@value": "296" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAfrica", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -21393,44 +20773,21 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kyrgyzstan" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "KG" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "KGZ" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "417" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "417" + "@value": "NorthernAfrica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CW", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -21456,48 +20813,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nicaragua" + "@value": "CuraƧao" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "NI" + "@value": "CW" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "NIC" + "@value": "CUW" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "558" + "@value": "531" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "558" + "@value": "531" } ] }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-JE", "@type": [ - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", + "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Law", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3" ], "http://purl.org/dc/terms/created": [ { @@ -21512,7 +20869,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N27b18655ad0d4100965dafbd83c4a3c7" + "@id": "_:N5538d16a811149648d15e189b3420954" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21540,26 +20897,26 @@ ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" } ] }, { - "@id": "_:N27b18655ad0d4100965dafbd83c4a3c7", + "@id": "_:N5538d16a811149648d15e189b3420954", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N31a669f2ee7e49babf5068aee3434dd0" + "@id": "_:N0454b841b1eb47b1841c39589449e42e" } ] }, { - "@id": "_:N31a669f2ee7e49babf5068aee3434dd0", + "@id": "_:N0454b841b1eb47b1841c39589449e42e", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -21568,7 +20925,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -21597,41 +20954,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Philippines" + "@value": "British Virgin Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "PH" + "@value": "VG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "PHL" + "@value": "VGB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "608" + "@value": "92" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "608" + "@value": "92" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -21660,44 +21020,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kuwait" + "@value": "Comoros" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "KW" + "@value": "KM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "KWT" + "@value": "COM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "414" + "@value": "174" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "414" + "@value": "174" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -21723,37 +21086,70 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Brandenburg" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "@language": "en", + "@value": "Guinea" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "GN" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "GIN" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "324" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "324" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CC" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HM" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CX" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BbgDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AU" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AX", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VI", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -21779,44 +21175,21 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ƅland Islands" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "AX" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "ALA" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "248" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "248" + "@value": "U.S. Virgin Islands" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -21840,34 +21213,39 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Data State Inspectorate" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dvi.gov.lv/" + "@language": "en", + "@value": "Bremen" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB-BremDSGVOAG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ChannelIslands", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CO", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -21893,21 +21271,21 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ChannelIslands" + "@value": "Colorado" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TJ", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -21933,37 +21311,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lower-Saxony" + "@value": "Tajikistan" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI" + "@value": "TJ" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, + "@value": "TJK" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI-NDSG" - }, + "@value": "762" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "762" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -21989,44 +21374,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Norway" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "NO" + "@value": "Rhineland-Palatinate" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "NOR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + }, { - "@value": "578" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP-LDSG" + }, { - "@value": "578" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" } ] }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GS", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -22052,13 +21425,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ @@ -22069,109 +21442,27 @@ ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GS" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "SGS" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "239" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "239" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#OM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#QA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SA" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CX" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NZ" - }, + "@value": "GS" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NF" - }, + "@value": "SGS" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HM" + "@value": "239" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "239" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -22200,44 +21491,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mali" + "@value": "Saint Pierre and Miquelon" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "ML" + "@value": "PM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MLI" + "@value": "SPM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "466" + "@value": "666" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "466" + "@value": "666" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SJ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EH", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -22266,43 +21554,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Svalbard and Jan Mayen Islands" + "@value": "Western Sahara" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SJ" + "@value": "EH" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SJM" + "@value": "ESH" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "744" + "@value": "732" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "744" + "@value": "732" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernEurope", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -22329,47 +21617,112 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "SouthernEurope" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trinidad and Tobago" + "@value": "Luxembourg" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LU" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "TT" + "@value": "LU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "TTO" + "@value": "LUX" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "780" + "@value": "442" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "780" + "@value": "442" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AL", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -22395,41 +21748,82 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Alabama" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@value": "Julian Flake" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Australia" + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "AU" + "@language": "en", + "@value": "Thuringia state commissioner for data protection and freedom of information" + }, + { + "@language": "de", + "@value": "ThĆ¼ringer Landesbeauftragter fĆ¼r den Datenschutz und die Informationsfreiheit" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "AUS" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.tlfdi.de/" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "36" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "36" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH-ThĆ¼rDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FJ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -22458,41 +21852,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fiji" + "@value": "Mayotte" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "FJ" + "@value": "YT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "FJI" + "@value": "MYT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "242" + "@value": "175" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "242" + "@value": "175" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -22521,44 +21918,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Honduras" + "@value": "China, Macao Special Administrative Region" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "HN" + "@value": "MO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "HND" + "@value": "MAC" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "340" + "@value": "446" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "340" + "@value": "446" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MD", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22587,45 +21981,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Republic of Moldova" + "@value": "Mozambique" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MD" + "@value": "MZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MDA" + "@value": "MOZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "498" + "@value": "508" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "498" + "@value": "508" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-IM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Law", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3" + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -22638,11 +22034,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Ne8d53d897adc43f4a1a5a5ab47fc1e55" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -22654,52 +22045,49 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Isle of Man" + "@value": "Zambia" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411" + "@value": "ZM" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM" - }, + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@value": "ZMB" } - ] - }, - { - "@id": "_:Ne8d53d897adc43f4a1a5a5ab47fc1e55", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "_:Nacb0b01f476f438cb9fd498b2efc0b9c" + "@value": "894" } - ] - }, - { - "@id": "_:Nacb0b01f476f438cb9fd498b2efc0b9c", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2004-04-30" + "@value": "894" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -22725,47 +22113,72 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RĆ©union" + "@value": "Hungary" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HU" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "RE" + "@value": "HU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "REU" + "@value": "HUN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "638" + "@value": "348" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "638" + "@value": "348" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HK", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -22791,73 +22204,100 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Libya" + "@value": "China, Hong Kong Special Administrative Region" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "LY" + "@value": "HK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "LBY" + "@value": "HKG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "434" + "@value": "344" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "434" + "@value": "344" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica", + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica", "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MX" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BF" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BN", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -22883,72 +22323,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Belgium" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BE" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "Brunei Darussalam" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BE" + "@value": "BN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BEL" + "@value": "BRN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "56" + "@value": "96" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "56" + "@value": "96" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OK", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -22966,55 +22378,29 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "CĆ“te dā€™Ivoire" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "CI" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "CIV" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "384" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "384" + "@language": "en", + "@value": "Oklahoma" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -23040,44 +22426,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "American Samoa" + "@value": "Lower-Saxony" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@value": "AS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "ASM" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, { - "@value": "16" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + }, { - "@value": "16" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI-NDSG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TX", "@type": [ - "https://w3id.org/dpv/dpv-skos#Law", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -23090,11 +22469,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N48610647936a469daf98107e89349a6a" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -23106,303 +22480,219 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "General Data Protection Regulation (GDPR)" + "@value": "Texas" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/reg/2016/679/oj" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-MT" - }, + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB" + "@value": "Julian Flake" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" + "@language": "en", + "@value": "The Hamburg Commissioner for Data Protection and Freedom of Information" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" - }, + "@language": "de", + "@value": "Der Hamburgische Beauftragte fĆ¼r Datenschutz und Informationsfreiheit" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-hamburg.de/" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" - }, + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH-HmbDSG" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BB", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" - }, + "@language": "en", + "@value": "Barbados" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" - }, + "@value": "BB" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" - }, + "@value": "BRB" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" - }, + "@value": "52" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" - }, + "@value": "52" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VE", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" - }, + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" - }, + "@language": "en", + "@value": "Venezuela (Bolivarian Republic of)" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" + "@value": "VE" } - ] - }, - { - "@id": "_:N48610647936a469daf98107e89349a6a", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "_:N026c8829fd134f0da6f6df2876492013" + "@value": "VEN" } - ] - }, - { - "@id": "_:N026c8829fd134f0da6f6df2876492013", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2018-05-25" + "@value": "862" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "862" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -23426,52 +22716,86 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@language": "en", + "@value": "The state commissioner for data protection and freedom of information in Rhineland-Palatinate" + }, + { + "@language": "de", + "@value": "Der Landesbeauftragte fĆ¼r den Datenschutz und die Informationsfreiheit Rheinland-Pfalz" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "West Virginia" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz.rlp.de/" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP-LDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernEurope", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LI" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + "@language": "en", + "@value": "NorthernEurope" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -23500,69 +22824,100 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, + "@language": "en", + "@value": "Jamaica" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, + "@value": "JM" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, + "@value": "JAM" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - }, + "@value": "388" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + "@value": "388" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "Czechia" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-CZ" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "CZ" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "CZE" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "203" + "@language": "en", + "@value": "Thuringia" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@value": "203" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH-ThĆ¼rDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GQ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AL", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23591,46 +22946,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Equatorial Guinea" + "@value": "Albania" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GQ" + "@value": "AL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GNQ" + "@value": "ALB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "226" + "@value": "8" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "226" + "@value": "8" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CL", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -23655,46 +23007,46 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "The state commissioner for data protection and freedom of information in Rhineland-Palatinate" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@language": "de", - "@value": "Der Landesbeauftragte fĆ¼r den Datenschutz und die Informationsfreiheit Rheinland-Pfalz" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.rlp.de/" + "@language": "en", + "@value": "Chile" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" + "@value": "CL" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" + "@value": "CHL" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - }, + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP-LDSG" - }, + "@value": "152" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + "@value": "152" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAmerica", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TN", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23723,18 +23075,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CentralAmerica" + "@value": "Tennessee" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ME", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IQ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -23763,44 +23115,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Montenegro" + "@value": "Iraq" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "ME" + "@value": "IQ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MNE" + "@value": "IRQ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "499" + "@value": "368" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "499" + "@value": "368" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -23825,88 +23177,70 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" - }, { "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + }, { - "@language": "en", - "@value": "Sark" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CN", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "accepted" + "@value": "Ireland" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" - }, + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IE" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@language": "en", - "@value": "China" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CN" + "@value": "IE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CHN" + "@value": "IRL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "156" + "@value": "372" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "156" + "@value": "372" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -23935,51 +23269,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Israel" + "@value": "Togo" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "IL" + "@value": "TG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ISR" + "@value": "TGO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "376" + "@value": "768" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "376" + "@value": "768" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW-DSG", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "https://w3id.org/dpv/dpv-skos#Law", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/abstract": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DPV-LEGAL is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities." + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" }, @@ -23987,66 +23325,89 @@ "@value": "Julian Flake" } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-02" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities." + "@value": "North Rhine-Westphalia Data Protection Act (DSG NRW)" + }, + { + "@language": "de", + "@value": "Datenschutzgesetz Nordrhein-Westfalen (DSG NRW)" } ], - "http://purl.org/dc/terms/license": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275" } ], - "http://purl.org/dc/terms/modified": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WI", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-10" + "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "DPV-LEGAL: Extension providing Jurisdictions, Laws, and Authorities for DPV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "dpvs-legal" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "0.8.1" + "@language": "en", + "@value": "Wisconsin" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -24072,58 +23433,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dominican Republic" + "@value": "Rwanda" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "DO" + "@value": "RW" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "DOM" + "@value": "RWA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "214" + "@value": "646" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "214" + "@value": "646" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH-LDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Law" + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -24142,35 +23500,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG)" - }, - { - "@language": "de", - "@value": "Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG)" + "@value": "Information Commissioner's Office" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true" + "@value": "https://ico.org.uk/" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-DPA-2018" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AI", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -24196,122 +23553,82 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, { - "@language": "en", - "@value": "Nebraska" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Micronesia", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "Anguilla" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@value": "AI" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "accepted" + "@value": "AIA" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@value": "660" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "Micronesia" + "@value": "660" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Law" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TO" }, { - "@value": "Julian Flake" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WS" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PN" + }, { - "@language": "en", - "@value": "Bavarian Data Protection Act (BayDSG)" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WF" }, { - "@language": "de", - "@value": "Bayerisches Datenschutzgesetz (BayDSG)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TK" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AS" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NU" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TV" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MP", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BR", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -24337,41 +23654,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Northern Mariana Islands" + "@value": "Brazil" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MP" + "@value": "BR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MNP" + "@value": "BRA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "580" + "@value": "76" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "580" + "@value": "76" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SD", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GU", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24406,12 +23726,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Dakota" + "@value": "Guam" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BD", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AX", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -24440,41 +23760,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bangladesh" + "@value": "ƅland Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BD" + "@value": "AX" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BGD" + "@value": "ALA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "50" + "@value": "248" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "50" + "@value": "248" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MX", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -24503,44 +23823,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Egypt" + "@value": "Mexico" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "EG" + "@value": "MX" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "EGY" + "@value": "MEX" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "818" + "@value": "484" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "818" + "@value": "484" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Caribbean", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-AR", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" + "https://w3id.org/dpv/dpv-skos#Law", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -24553,6 +23877,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N2c70d79c4b264537a8f009144a6a93ac" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -24564,23 +23893,52 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@language": "en", + "@value": "EU Adequacy Decision for Argentina" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Caribbean" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LK", + "@id": "_:N2c70d79c4b264537a8f009144a6a93ac", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:Na57667a4ef3749468cd26ce31edd1c06" + } + ] + }, + { + "@id": "_:Na57667a4ef3749468cd26ce31edd1c06", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2003-07-05" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -24606,44 +23964,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sri Lanka" + "@value": "Guernsey" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "LK" + "@value": "GG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "LKA" + "@value": "GGY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "144" + "@value": "831" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "144" + "@value": "831" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UM", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -24669,57 +24030,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saxony-Anhalt" + "@value": "United States Minor Outlying Islands" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST" + "@value": "UM" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-LSA-DSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - }, + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + "@value": "UMI" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SB" - }, + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PG" - }, + "@value": "581" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FJ" + "@value": "581" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -24743,49 +24091,74 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, + "@language": "en", + "@value": "Swedish Authority for Privacy Protection" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.imy.se/" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@language": "en", - "@value": "Malawi" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-FL", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "MW" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "MWI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "454" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "454" + "@language": "en", + "@value": "Florida" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IQ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-RO", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -24809,46 +24182,34 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Iraq" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "IQ" + "@value": "National Supervisory Authority for Personal Data Processing" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "IRQ" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.dataprotection.ro/" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "368" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "368" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { @@ -24861,57 +24222,55 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@id": "https://unstats.un.org/unsd/methodology/m49" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "Cook Islands" + "@id": "http://www.w3.org/2001/XMLSchema#string" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@value": "CK" + "@id": "http://www.w3.org/2004/02/skos/core#altLabel" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "COK" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "184" + "@language": "en", + "@value": "The UN-M49 code for a given region" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "184" + "@language": "en", + "@value": "UN-M49" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ME", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -24937,41 +24296,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "San Marino" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "SM" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "SMR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "674" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "674" + "@value": "Maine" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -25006,33 +24342,33 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Luxembourg" + "@value": "Austria" } ], "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-AT" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -25042,30 +24378,30 @@ ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "LU" + "@value": "AT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "LUX" + "@value": "AUT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "442" + "@value": "40" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "442" + "@value": "40" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -25091,69 +24427,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Latvia" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LV" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "United States of America" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "LV" + "@value": "US" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "LVA" + "@value": "USA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "428" + "@value": "840" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "428" + "@value": "840" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Asia", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25180,100 +24488,38 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rhineland-Palatinate" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP-LDSG" + "@value": "Asia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GP", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Guadeloupe" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "GP" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "GLP" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LS" + }, { - "@value": "312" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW" + }, { - "@value": "312" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TC", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IL", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -25299,44 +24545,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Turks and Caicos Islands" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "TC" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "TCA" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "796" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "796" + "@value": "Illinois" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NC", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LY", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -25365,217 +24585,221 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Caledonia" + "@value": "Libya" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "NC" + "@value": "LY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "NCL" + "@value": "LBY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "540" + "@value": "434" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "540" + "@value": "434" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US", + "@id": "https://w3id.org/dpv/dpv-legal#DE", "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ME" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ID" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-RI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TX" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NJ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MP" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OR" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV", + "@type": [ + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-FL" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MA" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NE" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-HI" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OK" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA" + "@language": "de", + "@value": "Der Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MS" - }, + "@language": "en", + "@value": "The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-LA" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-mv.de/" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AK" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NH" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV-DSG" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MV", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DE" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MO" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WA" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MT" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WI" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NM" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TN" - }, + "@language": "en", + "@value": "Maldives" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AZ" - }, + "@value": "MV" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CO" - }, + "@value": "MDV" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT" - }, + "@value": "462" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ND" + "@value": "462" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SoutheasternAsia", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MO", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25604,21 +24828,21 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SoutheasternAsia" + "@value": "Missouri" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -25644,47 +24868,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rwanda" + "@value": "United States Virgin Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "RW" + "@value": "VI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "RWA" + "@value": "VIR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "646" + "@value": "850" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "646" + "@value": "850" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -25710,44 +24934,69 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Senegal" + "@value": "Denmark" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DK" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SN" + "@value": "DK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SEN" + "@value": "DNK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "686" + "@value": "208" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "686" + "@value": "208" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RU", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -25776,44 +25025,81 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cuba" + "@value": "Russian Federation" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CU" + "@value": "RU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CUB" + "@value": "RUS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "192" + "@value": "643" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "192" + "@value": "643" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OR", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Oregon" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -25842,44 +25128,72 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cambodia" + "@value": "Greece" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GR" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "KH" + "@value": "GR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "KHM" + "@value": "GRC" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "116" + "@value": "300" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "116" + "@value": "300" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TX", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -25905,21 +25219,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Texas" + "@value": "Senegal" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "SN" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "SEN" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "686" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "686" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -25930,6 +25270,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25943,45 +25286,43 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@language": "en", + "@value": "The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@language": "de", + "@value": "Die Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Faroe Islands" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz.bremen.de/" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "FO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "FRO" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, { - "@value": "234" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB-BremDSGVOAG" + }, { - "@value": "234" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MC", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -25993,6 +25334,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26006,45 +25350,43 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@language": "de", + "@value": "Landesbeauftragter fĆ¼r den Datenschutz Sachsen-Anhalt" }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monaco" + "@value": "State representative for data protection in Saxony-Anhalt" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "MC" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://datenschutz.sachsen-anhalt.de/" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "MCO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "492" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-LSA-DSG" + }, { - "@value": "492" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -26054,6 +25396,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -26069,49 +25414,44 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@language": "en", + "@value": "The Bavarian State Commissioner for Data Protection" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@language": "de", + "@value": "Der Bayerische Landesbeauftragte fĆ¼r den Datenschutz" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Lesotho" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.datenschutz-bayern.de/" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "LS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@value": "LSO" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, { - "@value": "426" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG" + }, { - "@value": "426" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EC", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IO", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -26137,48 +25477,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ecuador" + "@value": "British Indian Ocean Territory" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "EC" + "@value": "IO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ECU" + "@value": "IOT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "218" + "@value": "86" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "218" + "@value": "86" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-FO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PY", "@type": [ - "https://w3id.org/dpv/dpv-skos#Law", - "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -26191,11 +25530,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N187a0d12c8584d0fa89983394bb8fd81" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -26207,49 +25541,46 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Faroe Islands" + "@value": "Paraguay" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146" + "@value": "PY" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO" - }, + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@value": "PRY" } - ] - }, - { - "@id": "_:N187a0d12c8584d0fa89983394bb8fd81", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "_:Nde2604a896e549c9bff4749ad3e0cdca" + "@value": "600" } - ] - }, - { - "@id": "_:Nde2604a896e549c9bff4749ad3e0cdca", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2010-03-09" + "@value": "600" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GP", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26278,81 +25609,91 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saudi Arabia" + "@value": "Guadeloupe" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SA" + "@value": "GP" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SAU" + "@value": "GLP" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "682" + "@value": "312" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "682" + "@value": "312" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AdequacyConcepts", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-JP" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-AD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-UY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-NZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-GG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-IL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-CH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-IM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-CA" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-JE" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-AR" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-FO" + }, { - "@language": "en", - "@value": "Connecticut" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-GB" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -26381,47 +25722,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Kitts and Nevis" + "@value": "Benin" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "KN" + "@value": "BJ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "KNA" + "@value": "BEN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "659" + "@value": "204" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "659" + "@value": "204" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -26447,39 +25788,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Poland" + "@value": "Czechia" } ], "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-CZ" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -26489,59 +25830,30 @@ ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "PL" + "@value": "CZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "POL" + "@value": "CZE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "616" + "@value": "203" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "616" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MH" + "@value": "203" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-AT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BF", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -26565,31 +25877,46 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Austrian Data Protection Authority" + "@value": "Burkina Faso" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://dsb.gv.at" + "@value": "BF" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + "@value": "BFA" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "854" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "854" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -26618,44 +25945,72 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guam" + "@value": "Spain" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-ES" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GU" + "@value": "ES" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GUM" + "@value": "ESP" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "316" + "@value": "724" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "316" + "@value": "724" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MD", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BO", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -26681,21 +26036,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maryland" + "@value": "Bolivia (Plurinational State of)" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "BO" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "BOL" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "68" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "68" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DJ", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -26721,74 +26102,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Thuringia" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH-ThĆ¼rDSG" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UM", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "Djibouti" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@value": "DJ" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "accepted" + "@value": "DJI" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "262" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "United States Minor Outlying Islands" + "@value": "262" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AG", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26817,1538 +26168,1751 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tonga" + "@value": "Antigua and Barbuda" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "TO" + "@value": "AG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "TON" + "@value": "ATG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "776" + "@value": "28" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "776" + "@value": "28" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Asia", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LocationConcepts", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#OM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-HI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ID" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MM" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BT" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TW" + }, { - "@language": "en", - "@value": "Asia" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NC", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DM" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CN" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthAmerica" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TK" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT" + }, { - "@language": "en", - "@value": "North Carolina" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PR" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AX" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WV" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Micronesia" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AS" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IR" + }, { - "@language": "en", - "@value": "Cameroon" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PA" + }, { - "@value": "CM" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + }, { - "@value": "CMR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI" + }, { - "@value": "120" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS" + }, { - "@value": "120" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BL", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OK" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UA" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PK" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Caribbean" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WA" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE" + }, { - "@language": "en", - "@value": "Saint BarthĆ©lemy" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + }, { - "@value": "BL" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CK" + }, { - "@value": "BLM" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-LA" + }, { - "@value": "652" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD" + }, { - "@value": "652" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AF", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TV" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TF" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NU" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VE" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CR" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + }, { - "@language": "en", - "@value": "Afghanistan" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Polynesia" + }, { - "@value": "AF" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BI" + }, { - "@value": "AFG" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU" + }, { - "@value": "4" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAmerica" + }, { - "@value": "4" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ER" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LS" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TX" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PF" + }, { - "@language": "en", - "@value": "Togo" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IN" + }, { - "@value": "TG" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AM" + }, { - "@value": "TGO" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAsia" + }, { - "@value": "768" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DJ" + }, { - "@value": "768" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LocationConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Melanesia" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TJ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-HI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AF" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ChannelIslands" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JP" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#QA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SoutheasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BD" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GP" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TJ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NP" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MX" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GF" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LB" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-LA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ME" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-FL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KP" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ME" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SB" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#OM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BB" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NJ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SX" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NF" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ET" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ND" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MX" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-RI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SD" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IQ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MD" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SX" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ER" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JO" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SJ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ND" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MQ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-FL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ID" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CX" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MQ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AustraliaandNewZealand" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ID" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AQ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BQ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CX" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DJ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MP" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MP" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAsia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-RI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ME" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BQ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BF" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CO" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ME" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WF" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MD" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ID" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JP" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NC" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RU" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NR" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AF" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG" - }, + "@language": "en", + "@value": "CĆ“te dā€™Ivoire" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" - }, + "@value": "CI" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MH" - }, + "@value": "CIV" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TX" - }, + "@value": "384" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ" - }, + "@value": "384" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL-SDSG", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Law" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternEurope" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAsia" - }, + "@value": "Julian Flake" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UM" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + "@language": "de", + "@value": "SaarlƤndisches Datenschutzgesetz" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PK" - }, + "@language": "en", + "@value": "Saarland Data Protection Act" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HT" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JM" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SI", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JO" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WV" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CO" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CV" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Information Commissioner of the Republic of Slovenia" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.ip-rs.si/" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KM" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VN", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MD" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NZ" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PH" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PA" - }, + "@language": "en", + "@value": "Viet Nam" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GD" - }, + "@value": "VN" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SV" - }, + "@value": "VNM" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IL" - }, + "@value": "704" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" - }, + "@value": "704" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-LSA-DSG", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Law" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AX" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD" - }, + "@value": "Julian Flake" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AQ" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW" + "@language": "en", + "@value": "Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA)" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternEurope" - }, + "@language": "de", + "@value": "Gesetz zum Schutz personenbezogener Daten der BĆ¼rger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BD" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CN" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FJ" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MY", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WY" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SC" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MC" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MI" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OH" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RU" - }, + "@language": "en", + "@value": "Malaysia" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TL" - }, + "@value": "MY" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG" - }, + "@value": "MYS" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" - }, + "@value": "458" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Asia" - }, + "@value": "458" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Micronesia", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Region" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MO" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KS" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PW" - }, + "@language": "en", + "@value": "Micronesia" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LB", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PR" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CT" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BV" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AW" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BY" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA" - }, + "@language": "en", + "@value": "Lebanon" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BZ" - }, + "@value": "LB" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AG" - }, + "@value": "LBN" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SG" - }, + "@value": "422" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" - }, + "@value": "422" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NJ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAsia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LB" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GQ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AF" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JP" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#QA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SoutheasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BD" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TJ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#QA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NP" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GP" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IQ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MP" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IQ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAsia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KP" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NP" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ID" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#OM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VT" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BT" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Central African Republic" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "CF" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "CAF" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "140" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "140" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PK" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-DPA-2018", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Law" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ @@ -28356,6 +27920,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N10253b114abf4faebb13daca9ddf0273" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -28367,78 +27936,51 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Timor-Leste" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "TL" + "@value": "Data Protection Act (DPA)" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "TLS" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.legislation.gov.uk/ukpga/2018/12/contents" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@value": "626" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "626" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Oceania", + "@id": "_:N10253b114abf4faebb13daca9ddf0273", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } + "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@language": "en", - "@value": "accepted" + "@id": "_:Ncefdb5a75c094b5a9c834271c64530ce" } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + ] + }, + { + "@id": "_:Ncefdb5a75c094b5a9c834271c64530ce", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@language": "en", - "@value": "Oceania" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-05-23" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -28467,165 +28009,220 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singapore" + "@value": "Dominica" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SG" + "@value": "DM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SGP" + "@value": "DMA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "702" + "@value": "212" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "702" + "@value": "212" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UM", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BF" + }, { - "@language": "en", - "@value": "United States Minor Outlying Islands" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN" + }, { - "@value": "UM" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR" + }, { - "@value": "UMI" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ER" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ET" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW" + }, { - "@value": "581" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO" + }, { - "@value": "581" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW" + }, { - "@id": "https://www.iso.org/iso-3166-country-codes.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Location" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IO" + }, { - "@id": "http://www.w3.org/2001/XMLSchema#string" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAfrica" + }, { - "@id": "http://www.w3.org/2004/02/skos/core#altLabel" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN" + }, { - "@language": "en", - "@value": "The ISO-Numeric code for a given region" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAfrica" + }, { - "@language": "en", - "@value": "ISO-numeric" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Region" @@ -28660,15 +28257,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Iowa" + "@value": "California" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CCPA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CPRA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CCPA", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Law" ], "http://purl.org/dc/terms/created": [ { @@ -28681,6 +28286,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N5314e3bf587247628b53099c4c6d570e" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -28695,28 +28305,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Commission for Data Protection" + "@value": "California Consumer Privacy Act (CCPA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://cnpd.public.lu" + "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA" } + ] + }, + { + "@id": "_:N5314e3bf587247628b53099c4c6d570e", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "_:N316471e3c0404d28969077fc4002f74e" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG", + "@id": "_:N316471e3c0404d28969077fc4002f74e", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-01-01" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MQ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -28745,46 +28370,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nigeria" + "@value": "Martinique" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "NG" + "@value": "MQ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "NGA" + "@value": "MTQ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "566" + "@value": "474" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "566" + "@value": "474" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DC", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LV", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -28809,23 +28434,123 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@language": "en", + "@value": "Data State Inspectorate" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "District of Columbia" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.dvi.gov.lv/" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AE", + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SX" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BQ" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -28851,44 +28576,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United Arab Emirates" + "@value": "Faroe Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "AE" + "@value": "FO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ARE" + "@value": "FRO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "784" + "@value": "234" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "784" + "@value": "234" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Melanesia", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -28912,31 +28637,20 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "ComissĆ£o Nacional de ProtecĆ§Ć£o de Dados" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cnpd.pt" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@language": "en", + "@value": "Melanesia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KZ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -28965,44 +28679,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Algeria" + "@value": "Kazakhstan" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "DZ" + "@value": "KZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "DZA" + "@value": "KAZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "12" + "@value": "398" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "12" + "@value": "398" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-FL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LS", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -29028,21 +28742,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Florida" + "@value": "Lesotho" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "LS" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "LSO" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "426" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "426" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-CH", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" + "https://w3id.org/dpv/dpv-skos#Law", + "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3" ], "http://purl.org/dc/terms/created": [ { @@ -29051,13 +28792,15 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Ne19fbddd9fc74c709eca309cf808d5ea" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -29072,91 +28815,46 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Berlin Commissioner for Data Protection and Freedom of Information" - }, - { - "@language": "de", - "@value": "Berliner Beauftragte fĆ¼r Datenschutz und Informationsfreiheit" + "@value": "EU Adequacy Decision for Switzerland" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-berlin.de/" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BlnDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" - }, + "@id": "_:Ne19fbddd9fc74c709eca309cf808d5ea", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" - }, + "@id": "_:N46319c660c044312a06f452b01ae89ab" + } + ] + }, + { + "@id": "_:N46319c660c044312a06f452b01ae89ab", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2000-08-25" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -29185,69 +28883,81 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, + "@language": "en", + "@value": "Iceland" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, + "@value": "IS" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - }, + "@value": "ISL" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + "@value": "352" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "Austria" + "@value": "352" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAsia", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-AT" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "AT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "AUT" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "40" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "40" + "@language": "en", + "@value": "SouthernAsia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BV", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -29276,41 +28986,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marshall Islands" + "@value": "Bouvet Island" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MH" + "@value": "BV" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MHL" + "@value": "BVT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "584" + "@value": "74" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "584" + "@value": "74" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TJ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -29339,44 +29052,72 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tajikistan" + "@value": "Slovenia" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SI" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "TJ" + "@value": "SI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "TJK" + "@value": "SVN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "762" + "@value": "705" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "762" + "@value": "705" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -29402,44 +29143,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Albania" + "@value": "Botswana" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "AL" + "@value": "BW" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ALB" + "@value": "BWA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "8" + "@value": "72" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "8" + "@value": "72" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Americas", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -29463,46 +29207,58 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" - }, + "@language": "en", + "@value": "Americas" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WV", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "China, Hong Kong Special Administrative Region" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "HK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "HKG" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "344" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "344" + "@language": "en", + "@value": "West Virginia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MS", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -29528,44 +29284,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "British Virgin Islands" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "VG" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "VGB" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "92" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "92" + "@value": "Mississippi" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -29594,47 +29324,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Colombia" + "@value": "Guinea-Bissau" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CO" + "@value": "GW" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "COL" + "@value": "GNB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "170" + "@value": "624" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "170" + "@value": "624" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#OM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PN", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -29660,44 +29390,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Oman" + "@value": "Pitcairn" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "OM" + "@value": "PN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "OMN" + "@value": "PCN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "512" + "@value": "612" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "512" + "@value": "612" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -29721,66 +29451,71 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "National Commission on Informatics and Liberty (CNIL)" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cnil.fr/" + "@language": "en", + "@value": "Portugal" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PT" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Americas", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } ], - "http://purl.org/dc/terms/creator": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "PT" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@value": "PRT" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@language": "en", - "@value": "accepted" + "@value": "620" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "Americas" + "@value": "620" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LI", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -29809,43 +29544,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Iceland" + "@value": "Liechtenstein" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "IS" + "@value": "LI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ISL" + "@value": "LIE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "352" + "@value": "438" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "352" + "@value": "438" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PF", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAfrica", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -29872,44 +29607,21 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "French Polynesia" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "PF" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "PYF" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "258" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "258" + "@value": "WesternAfrica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-HI", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -29935,117 +29647,111 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Seychelles" + "@value": "Hawaii" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "SC" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "SYC" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "690" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "690" + "@language": "en", + "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IO" - }, + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ET" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ER" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DJ" - }, + "@language": "en", + "@value": "Bulgaria" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BG" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KM" - }, + "@value": "BG" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW" - }, + "@value": "BGR" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG" - }, + "@value": "100" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS" + "@value": "100" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ND", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -30070,34 +29776,23 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "State Data Protection Inspectorate" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ada.lt" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@language": "en", + "@value": "North Dakota" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV-DSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PS", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Law" + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -30106,9 +29801,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -30124,38 +29816,46 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Act to adapt the State Data Protection Act and other data protection regulations in the area of ā€‹ā€‹responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680" - }, + "@value": "State of Palestine" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@language": "de", - "@value": "Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im ZustƤndigkeitsbereich des Ministeriums fĆ¼r Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680" + "@value": "PS" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf" + "@value": "PSE" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV" + "@value": "275" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" + "@value": "275" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TF", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -30181,47 +29881,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "French Southern Territories" + "@value": "Jersey" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "TF" + "@value": "JE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ATF" + "@value": "JEY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "260" + "@value": "832" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "260" + "@value": "832" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { @@ -30232,6 +29932,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30245,45 +29948,234 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@language": "en", + "@value": "The Saxon data protection officer" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@language": "de", + "@value": "Die SƤchsische Datenschutzbeauftragte" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@language": "en", - "@value": "Jordan" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.saechsdsb.de/" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@value": "JO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN-SƤchsDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ER" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ET" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA" + }, { - "@value": "JOR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW" + }, { - "@value": "400" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAfrica" + }, { - "@value": "400" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CCPA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30", "@type": [ - "https://w3id.org/dpv/dpv-skos#Law", + "https://w3id.org/dpv/dpv-skos#SupraNationalUnion", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -30299,7 +30191,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N06f87dfb7b504139a05d31075b222203" + "@id": "_:Nc7eba6c13f5447a8b16ae24f36fd74a3" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30313,49 +30205,209 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "California Consumer Privacy Act (CCPA)" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA" + "@language": "en", + "@value": "European Economic Area (EEA-30)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasCountry": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" } ] }, { - "@id": "_:N06f87dfb7b504139a05d31075b222203", + "@id": "_:Nc7eba6c13f5447a8b16ae24f36fd74a3", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Ncf2d53a570e04957a3d3492e77574781" + "@id": "_:Na37bf0c0bea048dabff69adf01aef031" } ] }, { - "@id": "_:Ncf2d53a570e04957a3d3492e77574781", + "@id": "_:Na37bf0c0bea048dabff69adf01aef031", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-01" + "@value": "2020-02-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PR", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -30381,41 +30433,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pitcairn" + "@value": "Puerto Rico" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DE", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "PN" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "PCN" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "612" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "612" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Delaware" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -30444,44 +30513,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Viet Nam" + "@value": "New Caledonia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "VN" + "@value": "NC" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "VNM" + "@value": "NCL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "704" + "@value": "540" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "704" + "@value": "540" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MP", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -30507,41 +30576,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Iran (Islamic Republic of)" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "IR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "IRN" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "364" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "364" + "@value": "Northern Mariana Islands" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MX", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -30570,47 +30616,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mexico" + "@value": "Trinidad and Tobago" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MX" + "@value": "TT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MEX" + "@value": "TTO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "484" + "@value": "780" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "484" + "@value": "780" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BbgDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TL", "@type": [ - "https://w3id.org/dpv/dpv-skos#Law", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -30621,9 +30667,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30637,38 +30680,46 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brandenburg Data Protection Act (BbgDSG)" - }, + "@value": "Timor-Leste" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@language": "de", - "@value": "Brandenburgisches Datenschutzgesetz (BbgDSG)" + "@value": "TL" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf" + "@value": "TLS" } ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB" + "@value": "626" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" + "@value": "626" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HM", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -30692,31 +30743,43 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hellenic Data Protection Authority" + "@value": "Heard Island and McDonald Islands" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://dpa.gr" + "@value": "HM" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + "@value": "HMD" } ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "334" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "334" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -30757,32 +30820,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mozambique" + "@value": "Madagascar" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MZ" + "@value": "MG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MOZ" + "@value": "MDG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "508" + "@value": "450" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "508" + "@value": "450" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Country" @@ -30811,72 +30874,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Netherlands" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-NL" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@value": "Suriname" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "NL" + "@value": "SR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "NLD" + "@value": "SUR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "528" + "@value": "740" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "528" + "@value": "740" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CX", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -30902,41 +30940,97 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Christmas Island" + "@value": "Central African Republic" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CX" + "@value": "CF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CXR" + "@value": "CAF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "162" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@value": "140" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "140" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CO" + }, { - "@value": "162" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EC" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -30965,44 +31059,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State of Palestine" + "@value": "Congo" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "PS" + "@value": "CG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "PSE" + "@value": "COG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "275" + "@value": "178" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "275" + "@value": "178" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#QA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Region" + "https://w3id.org/dpv/dpv-skos#Country" ], "http://purl.org/dc/terms/created": [ { @@ -31028,41 +31125,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mississippi" + "@value": "Qatar" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BM" - }, + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US" - }, + "@value": "QA" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PM" - }, + "@value": "QAT" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA" - }, + "@value": "634" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GL" + "@value": "634" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Law" ], "http://purl.org/dc/terms/created": [ { @@ -31075,6 +31175,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N1ed64c9d253d438a976adc329ee8ffb3" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -31089,303 +31194,300 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Danish Data Protection Agency" + "@value": "General Data Protection Regulation (GDPR)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.datatilsynet.dk/" + "@value": "http://data.europa.eu/eli/reg/2016/679/oj" } ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LV" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-CZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ME" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-ES" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-EE", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-EE" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FR" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public" + }, { - "@language": "en", - "@value": "Estonian Data Protection Inspectorate" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FI" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.aki.ee/" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PL" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CX" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MP" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FJ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SB" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" + }, { - "@language": "en", - "@value": "The Hessian Commissioner for Data Protection and Freedom of Information" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" }, { - "@language": "de", - "@value": "Der Hessische Beauftragte fĆ¼r Datenschutz und Informationsfreiheit" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.hessen.de/" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" } + ] + }, + { + "@id": "_:N1ed64c9d253d438a976adc329ee8ffb3", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" + "@id": "_:Nbb604610ab17435ab2cebe51568a2e95" } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, + ] + }, + { + "@id": "_:Nbb604610ab17435ab2cebe51568a2e95", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE-HDISG" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2018-05-25" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Region" ], "http://purl.org/dc/terms/created": [ { @@ -31411,72 +31513,21 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bulgaria" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BG" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "BG" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "BGR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "100" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "100" + "@value": "Vermont" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MA", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Country" + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -31502,64 +31553,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "France" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FR" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "FR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "FRA" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "250" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "250" + "@value": "Massachusetts" } ] } diff --git a/dpv-skos/dpv-legal/dpv-legal.rdf b/dpv-skos/dpv-legal/dpv-legal.rdf index 4db180b16..bb4f3ca4c 100644 --- a/dpv-skos/dpv-legal/dpv-legal.rdf +++ b/dpv-skos/dpv-legal/dpv-legal.rdf @@ -12,8195 +12,8195 @@ xmlns:time="http://www.w3.org/2006/time#" xmlns:vann="http://purl.org/vocab/vann/" > - - 250 + + + + + + + + + + + + + + 724 2022-03-30 - FRA - 250 - accepted - France + Spain - - + + + + - - - - - - FR - Harshvardhan J. Pandit - - - - - 2022-03-30 - Harshvardhan J. Pandit - - - NFK - NF - - - accepted - Norfolk Island - - 574 - 574 - - - Uzbekistan - - - - - 2022-03-30 - Harshvardhan J. Pandit - accepted - UZ - UZB - 860 - 860 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - 2022-03-30 - 162 - - - - - Harshvardhan J. Pandit - 162 - accepted - Christmas Island - CX - - CXR - - - - Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (SƤchsisches Datenschutzgesetz ā€“ SƤchsDSG) - Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SƤchsDSG) - - - - Julian Flake - Harshvardhan J. Pandit - accepted - https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf - 2022-03-30 - - - - 324 - 324 - GN - Guinea - - - - 2022-03-30 - Harshvardhan J. Pandit - - - - accepted - GIN - - - - - 804 - UA - - - - 2022-03-30 - Harshvardhan J. Pandit - accepted - Ukraine - UKR - 804 - - - - Julian Flake - Harshvardhan J. Pandit - - - accepted - - ThĆ¼ringer Datenschutzgesetz (ThĆ¼rDSG) - Thuringian Data Protection Act (ThĆ¼rDSG) - 2022-03-30 - https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen - - - - Sark - - - - - - - Harshvardhan J. Pandit - 2022-03-30 - accepted - - - - - - Harshvardhan J. Pandit - accepted - 2022-03-30 - - - South Georgia and the South Sandwich Islands - 239 - GS - 239 - - SGS - - - - - 112 - 112 - 2022-03-30 Harshvardhan J. Pandit + 724 + ESP + ES accepted - BY - Belarus - BLR - - - 2022-03-30 - Harshvardhan J. Pandit - - - - accepted - Office for Personal Data Protection - https://www.uoou.cz/ - + - - - - - - - - - - - - - - - + + + + + + + + + - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - - - - - - + - - - + + + + + + - - - - - - - - - - - - - - - - - - - - + + + + - + + - - + + + + + + + + - - - - - - + + - - - - + + + + + + + + + + + + + + + + + + - - + + + + - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - - - - + - - - - - - - - - - - - - - - - + + + - - - - - + - - + + + + + + + + + + + + + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + - - - - - + + + + + + + + - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - - - - - - - - - + + + + + + - + + + + + + + + + + + + - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - - - - - - - - - - - - - - - + + + + - - - - - - - - - - - - - - - - - - + + + + + + + + + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + - - - - - - - - - - - - - + - - + - - - - - - accepted - - - https://www.cnpd.pt - 2022-03-30 - - ComissĆ£o Nacional de ProtecĆ§Ć£o de Dados - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - accepted - Harshvardhan J. Pandit - - 2022-03-30 - European Union (EU-28) - - - - - - - Harshvardhan J. Pandit - 222 - - - SLV - - - - 222 - SV - accepted - El Salvador - - 2022-03-30 - - - Harshvardhan J. Pandit - - - - ISO-alpha2 - - - - The ISO-Alpha2 code for a given region - accepted - - 2022-03-30 - - - Harshvardhan J. Pandit - - - - EU Adequacy Decision for Switzerland - - - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518 - - accepted - 2022-03-30 - - - 2022-03-30 - - - accepted - - - Faroe Islands - 234 - FO - Harshvardhan J. Pandit - 234 - - FRO - - - - - - - - - accepted - 2022-03-30 - Julian Flake - Harshvardhan J. Pandit - https://www.datenschutz.hessen.de/ - - The Hessian Commissioner for Data Protection and Freedom of Information - Der Hessische Beauftragte fĆ¼r Datenschutz und Informationsfreiheit - - - accepted - - - - WesternAfrica - Harshvardhan J. Pandit - - 2022-03-30 - - - 2022-03-30 - - accepted - PLW - - - - - PW - 585 - Palau - 585 - Harshvardhan J. Pandit - - - - - - - Guinea-Bissau - 624 - - - Harshvardhan J. Pandit - 624 - accepted - GW - 2022-03-30 - GNB - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://www.datenschutz-hamburg.de/ - - - - Julian Flake - Harshvardhan J. Pandit - accepted - - - - The Hamburg Commissioner for Data Protection and Freedom of Information - Der Hamburgische Beauftragte fĆ¼r Datenschutz und Informationsfreiheit - 2022-03-30 - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - 876 - WF - 876 - - - Wallis and Futuna Islands - - Harshvardhan J. Pandit + + + + + + + + + - WLF - accepted - 2022-03-30 - - - Harshvardhan J. Pandit + 348 + HUN + HU 2022-03-30 - - - - https://www.ip-rs.si/ + 348 + Hungary accepted - Information Commissioner of the Republic of Slovenia + + - - - - Cocos (Keeling) Islands - + + + + + + + + + + + + + + + + + + + + + + + + + + AUT + Austria + 40 + + + + + + + + + + AT + 2022-03-30 + 40 accepted - CC - 166 - 166 - CCK - 2022-03-30 Harshvardhan J. Pandit + + - + + + https://www.legislation.gov.uk/ukpga/2018/12/contents + - + Harshvardhan J. Pandit - Mexico - - - + 2022-07-20 + accepted + Data Protection Act (DPA) + + + + 2022-03-30 accepted - MX - MEX - 484 - 484 - - - 90 - 90 - - - SB - + 663 + MAF Harshvardhan J. Pandit - 2022-03-30 - Solomon Islands - accepted - SLB + Saint Martin (French Part) + + + + 663 + MF - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + Thuringia state commissioner for data protection and freedom of information + ThĆ¼ringer Landesbeauftragter fĆ¼r den Datenschutz und die Informationsfreiheit - 2022-03-30 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Harshvardhan J. Pandit - - European Economic Area (EEA) + + Harshvardhan J. Pandit + Julian Flake + 2022-03-30 + https://www.tlfdi.de/ accepted - - - Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG) - Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG) - - Julian Flake - Harshvardhan J. Pandit + + + + + + + + + + + + 470 accepted 2022-03-30 - - - https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true - - - - - - QA - Qatar + MLT + MT + Malta + Harshvardhan J. Pandit + 470 + + + + + 2022-03-30 + Montserrat + MS Harshvardhan J. Pandit - 2022-03-30 + 500 + + + accepted - QAT - 634 - 634 + MSR + + 500 - - + + Independent State Center for Data Protection Schleswig-Holstein + UnabhƤngiges Landeszentrum fĆ¼r Datenschutz Schleswig-Holstein + accepted + https://www.datenschutzzentrum.de/ - https://www.datenschutz-mv.de/ - Der Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern - The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania - - + - 2022-03-30 - - Julian Flake - Harshvardhan J. Pandit - accepted - - + + Harshvardhan J. Pandit - NOR - - - Norway - 578 - - - 578 - accepted - NO + Julian Flake 2022-03-30 - + - Harshvardhan J. Pandit - + accepted - 2022-03-30 - Wisconsin + Harshvardhan J. Pandit + New Hampshire + 2022-03-30 - - - - - 850 - VI - VIR - United States Virgin Islands + + Julian Flake + Harshvardhan J. Pandit + + + + 2022-03-30 + Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information + UnabhƤngiges Datenschutzzentrum Saarland - Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit + + + accepted + + https://www.datenschutz.saarland.de/ + + + + + + Saint Helena + SH + 654 + accepted + SHN 2022-03-30 - 850 + Harshvardhan J. Pandit - accepted + 654 - - 2022-03-30 + + + Harshvardhan J. Pandit + + 2022-03-30 accepted - - Berlin - - + Nebraska - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Slovenia + 705 + - - - - + + - 528 + + SI + 2022-03-30 + accepted - Netherlands + SVN - 528 + 705 Harshvardhan J. Pandit - accepted - 2022-03-30 - NL - NLD - + + + + + - - - - - - + + - - - - - - - + + + + + + + + + + + + - - - - - - - - + + - - - - - - - - + + + + + + - - - - - + + + - - + + + + + + + - + - + + - - European Union (EU) - accepted - - 2022-03-30 - Harshvardhan J. Pandit - - - Harshvardhan J. Pandit - - Data Protection Commission - - - https://www.garanteprivacy.it/ - + European Union (EU) accepted 2022-03-30 + - - Harshvardhan J. Pandit - accepted - 2022-03-30 + - Syrian Arab Republic - SY - 760 - - - - 760 - SYR - - + + + + 86 + accepted + British Indian Ocean Territory 2022-03-30 + 86 Harshvardhan J. Pandit - LC - - - accepted - - - - LCA - 662 - 662 - Saint Lucia + IO + IOT - - - New York - - + 2022-03-30 + + + + + Harshvardhan J. Pandit + 450 + MG + MDG + Madagascar + 450 accepted - - + + + + + Harshvardhan J. Pandit - https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 + KM + Comoros + 174 + 174 + COM - accepted 2022-03-30 - California Consumer Privacy Act (CCPA) - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + accepted - Lower-Saxony - + European Economic Area (EEA) + - - 2022-03-30 Harshvardhan J. Pandit - - - - - - 2022-03-30 - Bhutan - 64 - - + + + 364 + + + Iran (Islamic Republic of) + 364 + 2022-03-30 accepted - BT - BTN - 64 - Harshvardhan J. Pandit - - - CMR - - - - Cameroon - 120 - CM - 120 - - + IRN Harshvardhan J. Pandit - accepted - 2022-03-30 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + IR - - 2022-03-30 - http://dpa.gr + + BQ Harshvardhan J. Pandit - + - Hellenic Data Protection Authority + + + + 535 - + 2022-03-30 + Bonaire, Sint Eustatius and Saba accepted - + 535 + BES - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + Harshvardhan J. Pandit + WesternAsia + 2022-03-30 + accepted - + + + + + https://www.legislation.gov.uk/eur/2016/679/contents + + 2022-07-20 Harshvardhan J. Pandit - General Data Protection Regulation (GDPR) - http://data.europa.eu/eli/reg/2016/679/oj + accepted - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - + Harshvardhan J. Pandit + Julian Flake + + + + https://www.datenschutz.hessen.de/ + The Hessian Commissioner for Data Protection and Freedom of Information + Der Hessische Beauftragte fĆ¼r Datenschutz und Informationsfreiheit 2022-03-30 - 275 - 275 - - + accepted - PS - - - PSE - State of Palestine + + - - + + Western Sahara - 2022-03-30 Harshvardhan J. Pandit + ESH + 732 + EH - Tunisia - 788 accepted - 788 - TUN - TN + + 2022-03-30 + 732 - - - - - - - - + + Guinea + Harshvardhan J. Pandit + + + + 324 + GIN + 324 + accepted + + 2022-03-30 + + + GN - - 642 - RO + + accepted + 300 + 2022-03-30 + + GRC + Harshvardhan J. Pandit + 300 + - - - - + - Romania - 642 - - 2022-03-30 - Harshvardhan J. Pandit - ROU - accepted + + + Greece + GR - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + - + + 458 + accepted + + 2022-03-30 + 458 - 2022-03-30 Harshvardhan J. Pandit + MYS + Malaysia + MY + + + + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411 + EU Adequacy Decision for Isle of Man + - 268 - GEO + 2022-03-30 + + + + Harshvardhan J. Pandit accepted - 268 - Georgia - GE - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Harshvardhan J. Pandit - - - + + 584 accepted + + + Harshvardhan J. Pandit + 584 + MHL + Marshall Islands + MH + + 2022-03-30 - European Economic Area (EEA-31) - - POL + + Thuringia 2022-03-30 - + - 616 accepted - 616 - PL - - - - - - - - - Poland - Harshvardhan J. Pandit + + Harshvardhan J. Pandit + + - + - - - - accepted - NZ - NZL - - - - New Zealand - Harshvardhan J. Pandit - 2022-03-30 - 554 - 554 + + + + + + + + + + - - CD - 180 + + + + + + + + + + + + + + + + + 2022-03-30 + EC + + accepted + 218 - COD - Democratic Republic of the Congo - - - - accepted - 2022-03-30 Harshvardhan J. Pandit - 180 - + Ecuador + 218 + ECU + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - - + 2022-03-30 - Harshvardhan J. Pandit - USA accepted - - - 840 - United States of America - US - 840 - - - - - - 232 - ER - 232 + YE - Eritrea + 887 + Yemen - 2022-03-30 Harshvardhan J. Pandit - ERI - accepted + 887 + + + YEM - - American Samoa - - - - - AS - Harshvardhan J. Pandit - 2022-03-30 - accepted - 16 - 16 - ASM - + + + + + + - - 108 + + - + Harshvardhan J. Pandit - 108 + Baden-WĆ¼rttemberg 2022-03-30 accepted - - - - BDI - BI - Burundi - - - - Estonian Data Protection Inspectorate - - - accepted - 2022-03-30 - + + - Harshvardhan J. Pandit - http://www.aki.ee/ - - accepted - 756 - CHE - 756 - Switzerland + + NL + 528 - + Harshvardhan J. Pandit + Netherlands + 528 - + + + + + + + 2022-03-30 - Harshvardhan J. Pandit - CH + accepted + + NLD + + - - - - - Harshvardhan J. Pandit - EU Adequacy Decision for Faroe Islands - + + 534 + + + 2022-03-30 - https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146 - - - accepted - - + SXM + Harshvardhan J. Pandit + 534 - 2022-03-30 - - - - Harshvardhan J. Pandit - 670 - 670 - accepted - VC - Saint Vincent and the Grenadines - VCT + Sint Maarten (Dutch part) + SX - - http://www.bfdi.bund.de/ - + + 20 + Andorra + - - - The Federal Commissioner for Data Protection and Freedom of Information + + accepted 2022-03-30 - + AD + AND + 20 Harshvardhan J. Pandit - - 170 - - - - + + + + + Burkina Faso - 170 Harshvardhan J. Pandit - 2022-03-30 + 854 + BFA + BF + 854 accepted - Colombia - CO - COL - - - - - Tonga - 776 - - - TO - Harshvardhan J. Pandit - accepted 2022-03-30 - 776 - TON - - GIB + + 36 + 36 + + + 2022-03-30 + accepted - Harshvardhan J. Pandit + AU - accepted - GI - 2022-03-30 - - - 292 - 292 - Gibraltar - - - NER Harshvardhan J. Pandit - - - accepted - - - - 562 - NE - 562 + AUS + Australia + + + 2022-03-30 - Niger - - + https://cnpd.public.lu + National Commission for Data Protection accepted - - - - Brunei Darussalam - BRN - 96 + - - 96 Harshvardhan J. Pandit - BN - 2022-03-30 + - - - + + 2022-03-30 + accepted - 400 - Jordan - - - 400 - JO - JOR - 2022-03-30 + Harshvardhan J. Pandit + Africa - - SH - - - - 654 - SHN - 654 + - Saint Helena - 2022-03-30 - Harshvardhan J. Pandit - accepted - - - 348 - + 428 + - - - + + + - - - + LV + 428 2022-03-30 - Harshvardhan J. Pandit accepted - Hungary - HU - 348 - HUN + + LVA + Latvia - + - - 246 - FI - Finland - - - - - - - - - 246 + + 116 + + + KHM + KH + 2022-03-30 + Cambodia + accepted - 2022-03-30 + 116 Harshvardhan J. Pandit - FIN - accepted - - - - + - + Harshvardhan J. Pandit + KAZ + 398 + + + KZ 2022-03-30 accepted - - EasternEurope - - - - - - - - - - - - - - - - - - - - 2022-03-30 - - - Bundesdatenschutzgesetz (BDSG) - Federal Data Protection Act (BDSG) + Kazakhstan - - Julian Flake + 398 + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + DE + 276 Harshvardhan J. Pandit + + + DEU + 276 accepted - https://www.gesetze-im-internet.de/bdsg_2018/ - - - - - - - - - - + + + + + + + + + + 2022-03-30 + Germany + + - - - - - - - - AM - + + + 566 + + + + NG + NGA + Harshvardhan J. Pandit + + Nigeria + 566 accepted - ARM + 2022-03-30 + + + SA + accepted + + 2022-03-30 + SAU + + + Harshvardhan J. Pandit + 682 - 51 + Saudi Arabia + 682 + + + 100 - Armenia - 51 + BG + + + Bulgaria Harshvardhan J. Pandit + + + + + + + + + 100 + accepted + BGR 2022-03-30 + + - - - - - 68 - Bolivia (Plurinational State of) - - + + https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d 2022-03-30 - BOL - 68 + + + + Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG) + Bremisches AusfĆ¼hrungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG) Harshvardhan J. Pandit + Julian Flake accepted - BO - - - - - - - - - - - - - - - - - - + - + + + + Philippines + PHL 2022-03-30 - VE - 862 - - - - 862 - - - Venezuela (Bolivarian Republic of) + accepted + 608 + + Harshvardhan J. Pandit - VEN + PH + 608 + + + + + KIR + 296 + + 2022-03-30 + KI accepted + Kiribati + 296 + + + Harshvardhan J. Pandit - - TKM + + SB + 2022-03-30 + accepted + 90 + + Solomon Islands + + + SLB + 90 + Harshvardhan J. Pandit + + 2022-03-30 + + Harshvardhan J. Pandit - TM - - Turkmenistan - accepted - - 795 - 795 + + 764 + THA + TH + 764 + accepted + Thailand + - - + - 2022-03-30 + Harshvardhan J. Pandit - accepted - Iowa + North Dakota + 2022-03-30 + accepted HT - - + + + Harshvardhan J. Pandit + 332 + Haiti + HTI + accepted - Haiti - - - 332 + 332 - Harshvardhan J. Pandit - HTI 2022-03-30 - - - - - Malawi - MWI + - - - 2022-03-30 + Julian Flake Harshvardhan J. Pandit - accepted - MW - 454 - 454 - - - 2008-05-26 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im ZustƤndigkeitsbereich des Ministeriums fĆ¼r Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680 + Act to adapt the State Data Protection Act and other data protection regulations in the area of ā€‹ā€‹responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680 2022-03-30 - - + + https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf + + accepted + + + + + accepted - - European Economic Area (EEA-30) + 2022-03-30 + Schleswig-Holstein Harshvardhan J. Pandit + + + + + - - - - - RWA + + EST + 233 + + Harshvardhan J. Pandit - 646 - + + + + + + + + + 233 + EE + Estonia 2022-03-30 + accepted + + + + + + + 262 Harshvardhan J. Pandit + DJ + DJI + + + + + 262 accepted - Rwanda - RW - 646 + 2022-03-30 + Djibouti - - - http://www.dataprotection.ro/ + + 2022-03-30 + https://www.lda.brandenburg.de/ + Julian Flake Harshvardhan J. Pandit + + + + accepted + - National Supervisory Authority for Personal Data Processing + Die Landesbeauftragte fĆ¼r den Datenschutz und fĆ¼r das Recht auf Akteneinsicht Brandenburg + The state representative for data protection and the right to inspect files in Brandenburg + + + http://www.datatilsynet.dk/ + Danish Data Protection Agency + + + Harshvardhan J. Pandit + + + 2022-03-30 accepted - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + accepted + 2022-03-30 + 703 + Harshvardhan J. Pandit + + + + SK + Slovakia + SVK + 703 + + - + + KGZ + 417 + + + KG accepted - - - - French Southern Territories - 260 - ATF - 260 - TF 2022-03-30 - Harshvardhan J. Pandit + Kyrgyzstan + 417 + Harshvardhan J. Pandit - - - - - JM + + 2022-03-30 + accepted + WLF - Jamaica + 876 - 2022-03-30 Harshvardhan J. Pandit - accepted - JAM - 388 - 388 + 876 + Wallis and Futuna Islands + + + WF - - 470 + + FSM + + + accepted + 583 + FM + + 2022-03-30 + Harshvardhan J. Pandit + 583 + Micronesia (Federated States of) + + + + + 52 + + + + Barbados + 52 + 2022-03-30 + accepted + BRB Harshvardhan J. Pandit - accepted - 2022-03-30 - 470 - MT - MLT - - - - - - - - - Malta - - + BB - - SC - - - - Seychelles + + 2022-03-30 + 520 + accepted + Harshvardhan J. Pandit - Harshvardhan J. Pandit + Nauru + 520 + + + NRU + NR + + + + Harshvardhan J. Pandit + + + + District of Columbia 2022-03-30 accepted - 690 - 690 - SYC - + + JM + 2022-03-30 + accepted + 388 + JAM Harshvardhan J. Pandit - Saint Martin (French Part) - 2022-03-30 - accepted - 663 - MAF - 663 - MF - - - - - - - - - - - - + Jamaica + 388 - + + + + + + accepted + NorthernAfrica + Harshvardhan J. Pandit 2022-03-30 + + + Julian Flake Harshvardhan J. Pandit - + 2022-03-30 + https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf - PM - Saint Pierre and Miquelon - 666 - - - 666 - SPM - + + + Bayerisches Datenschutzgesetz (BayDSG) + Bavarian Data Protection Act (BayDSG) accepted + + + - - MZ - accepted - - - - 508 - Mozambique - 508 + + + + 580 - Harshvardhan J. Pandit - MOZ + MNP + 580 + Northern Mariana Islands + accepted 2022-03-30 + MP + - + + + + + accepted 2022-03-30 + + Vermont Harshvardhan J. Pandit - - + + + + accepted + 666 + 2022-03-30 + SPM + Harshvardhan J. Pandit + + PM + Saint Pierre and Miquelon + + + 666 + + - + + - - - 208 - DK - 208 - DNK - Denmark + + LT + Lithuania + 2022-03-30 + LTU + accepted + 440 + + + Harshvardhan J. Pandit + 440 - + - - 2022-03-30 - - - + + 392 + + + Japan + JP accepted - CL + + 2022-03-30 + JPN + 392 + + + Harshvardhan J. Pandit + + - Chile - CHL + TF + + + + 2022-03-30 + 260 + accepted Harshvardhan J. Pandit - 152 - 152 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + French Southern Territories + 260 + ATF - + + 2022-03-30 + Harshvardhan J. Pandit - AQ + Cyprus + + + + + + + + + 196 + CYP + CY + accepted + + 196 + + + + + + AF + Afghanistan + AFG + accepted - ATA 2022-03-30 + 4 + + Harshvardhan J. Pandit - 10 - accepted - 10 - Antarctica + 4 - - COK - CK - - - Cook Islands + + 2022-03-30 + + + accepted + Harshvardhan J. Pandit + Bavaria + + + + + + + + SGP + + + 702 + Harshvardhan J. Pandit + 702 + SG + Singapore 2022-03-30 - 184 accepted - 184 - - + + - - 2022-03-30 - Idaho + + Harshvardhan J. Pandit + + + + 2022-03-30 accepted - + https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065 + + EU Adequacy Decision for New Zealand - - Zimbabwe + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Harshvardhan J. Pandit 2022-03-30 - - - 716 - ZWE - 716 + + European Union (EU-27) accepted - - - - ZW - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit Nordrhein-Westfalen - State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia - + - - - - https://www.ldi.nrw.de/ + + 660 + Anguilla + + + + 660 accepted - + 2022-03-30 - Julian Flake Harshvardhan J. Pandit - + AI + AIA + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - - MAC - 446 - + + - MO - 446 + 104 - China, Macao Special Administrative Region 2022-03-30 + MMR + + Harshvardhan J. Pandit + 104 + MM + Myanmar accepted - - ZAF - 710 - Harshvardhan J. Pandit - - - - accepted - South Africa + + + + + + + + + + + + + + + + + + + + + 2022-03-30 - 710 - + + + + - ZA - - - + + https://www.lda.bayern.de/ accepted - - - Asia - Harshvardhan J. Pandit - 2022-03-30 + Harshvardhan J. Pandit + Julian Flake + Bavarian State Office for Data Protection Supervision + Bayerisches Landesamt fĆ¼r Datenschutzaufsicht - + - 2022-03-30 + North Carolina Harshvardhan J. Pandit - + + + 2022-03-30 accepted - ES - ESP - - - - - - - - - 724 - 724 - Spain - - - - - - - - EG - EGY - + - 2022-03-30 - 818 - - + KN Harshvardhan J. Pandit - 818 - accepted - Egypt - - - Georgia - - - + KNA + + + + 659 + Saint Kitts and Nevis 2022-03-30 - - Harshvardhan J. Pandit accepted + 659 + - - Harshvardhan J. Pandit - Julian Flake + + + accepted + 248 + ALA + Harshvardhan J. Pandit - - Bavarian Data Protection Act (BayDSG) - Bayerisches Datenschutzgesetz (BayDSG) - https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf + + ƅland Islands + AX + 248 2022-03-30 - - - - - IS - - - Iceland - + + + + + + + + + + Harshvardhan J. Pandit + TZA + + 834 + + + + accepted + + United Republic of Tanzania + 2022-03-30 + 834 + TZ + + + 548 + + VUT + + + Vanuatu 2022-03-30 accepted - ISL - 352 - 352 + + Harshvardhan J. Pandit + 548 + VU - + + + + - - + Faroe Islands + 234 + FRO 2022-03-30 - Harshvardhan J. Pandit - accepted - Thuringia - - - - + + 234 + FO + Harshvardhan J. Pandit - + + + + ARE + United Arab Emirates + 2022-03-30 + 784 accepted - DMA - - - - 212 - 212 + - Harshvardhan J. Pandit - 2022-03-30 - Dominica - DM + AE + 784 - - - - - + + + + + + + ISO-numeric + 2022-03-30 + The ISO-Numeric code for a given region + accepted + + Harshvardhan J. Pandit + + + + + + - - - - + + - - - - - - - + + + + + - - - - - + - - - - - - - - - - - - - - + - + + + + + + - - - - - + - - - - - - - - KZ - accepted - 2022-03-30 + + Harshvardhan J. Pandit + VIR - Kazakhstan - KAZ - - - 398 - 398 + 850 + + + + United States Virgin Islands + accepted - Harshvardhan J. Pandit + VI + 2022-03-30 + 850 - - - WesternAsia + + https://www.lfd.niedersachsen.de/ + Julian Flake Harshvardhan J. Pandit - accepted - - - + + + 2022-03-30 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + - - - Harshvardhan J. Pandit - - + The State Commissioner for Data Protection Lower Saxony + Die Landesbeauftragte fĆ¼r den Datenschutz Niedersachsen accepted - http://data.europa.eu/eli/dec_impl/2019/419/oj - 2022-03-30 - EU Adequacy Decision for Japan - - - 2022-03-30 - Harshvardhan J. Pandit - accepted - Arizona - - - - - - - - - - - - - - - accepted - 440 - 2022-03-30 - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + + + + + European Economic Area (EEA-31) + - LT - - LTU - 440 - Lithuania - Harshvardhan J. Pandit - - - - - Pakistan - PAK - - - 586 - 586 - - + 2022-03-30 - Harshvardhan J. Pandit - PK accepted + - - - - - 2022-03-30 - Harshvardhan J. Pandit - accepted - - Saxony-Anhalt - - - - + + + + + + + + - - - Office of the Information and Data Protection Commissioner - + 2022-03-30 - https://idpc.org.mt - Harshvardhan J. Pandit - - - - accepted - - accepted - - - VA - VAT - Holy See + + Antarctica + AQ + ATA - 336 Harshvardhan J. Pandit - 336 + 10 + 10 + + + + + 2022-03-30 + Dominican Republic - - - - Alabama - + 214 + accepted - + Harshvardhan J. Pandit - accepted - 2022-03-30 + DO + DOM + 214 - - - 2022-03-30 - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + accepted + + + Harshvardhan J. Pandit - accepted - 498 - 498 - MDA - MD - - - Republic of Moldova - - - 226 - - - - Harshvardhan J. Pandit 2022-03-30 - - - GNQ - accepted - GQ - 226 - Equatorial Guinea + European Economic Area (EEA-30) - - - - - 231 + + 316 + - 2022-03-30 - 231 - - ETH - ET Harshvardhan J. Pandit + 316 + + + GUM + GU accepted - Ethiopia + Guam + 2022-03-30 - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + 2022-03-30 - - Harshvardhan J. Pandit + European Union (EU-28) accepted - MiddleAfrica - - - - - - - + + - Harshvardhan J. Pandit - 762 - 2022-03-30 - - TJ - TJK - accepted - Tajikistan - 762 + - - - - - - Minnesota - 2022-03-30 - Harshvardhan J. Pandit + accepted - - + + - - Julian Flake - Harshvardhan J. Pandit - Gesetz zum Schutz personenbezogener Daten der BĆ¼rger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA) - Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA) - - - accepted 2022-03-30 - https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf - - - - + https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146 - - 2022-03-30 - - - - 660 - accepted - Anguilla - AI - AIA - 660 + + Harshvardhan J. Pandit + + EU Adequacy Decision for Faroe Islands - - + - - Harshvardhan J. Pandit 2022-03-30 - Commission for Personal Data Protection - + Harshvardhan J. Pandit - https://www.cpdp.bg/ + + 208 + + + + + + + + + Denmark + DK + 208 + DNK accepted + + - - Harshvardhan J. Pandit + accepted - Micronesia - - - - - 2022-03-30 - - - 705 + FI + Harshvardhan J. Pandit + FIN + 246 + - - - - + + + + Finland + 246 - SI - Harshvardhan J. Pandit - accepted 2022-03-30 - SVN - 705 - Slovenia - + - - accepted - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - Kentucky + Harshvardhan J. Pandit - 2022-03-30 + http://data.europa.eu/eli/reg/2016/679/oj + + General Data Protection Regulation (GDPR) + accepted + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - 674 + accepted + + + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484 + 2022-03-30 + + EU Adequacy Decision for Uruguay + Harshvardhan J. Pandit + + + + + - - - 674 - SM - San Marino + 533 + Aruba + 533 + + + + AW + accepted 2022-03-30 - SMR Harshvardhan J. Pandit + ABW - - - - - - - Julian Flake - Harshvardhan J. Pandit + + + + accepted 2022-03-30 - Die Landesbeauftragte fĆ¼r den Datenschutz Niedersachsen - The State Commissioner for Data Protection Lower Saxony + 800 - - https://www.lfd.niedersachsen.de/ - - Harshvardhan J. Pandit + UGA + Uganda + 800 + UG + + + EU Adequacy Decision for Argentina + + + + + + Harshvardhan J. Pandit + 2022-03-30 + + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490 + accepted + + accepted + ITA 2022-03-30 - DEU - Germany - 276 - 276 - DE - - - + - + + + + 380 + IT + Harshvardhan J. Pandit + + + Italy + 380 - - + - - 254 - + + + + + + + + + + + + + + + + + + + + 124 + Harshvardhan J. Pandit + + CAN + 124 + Canada accepted - 254 - GF - GUF - - - French Guiana - Harshvardhan J. Pandit + 2022-03-30 + CA - - China - - - 156 + + accepted + - + + + EU Adequacy Decision for Canada (commercial organisations) Harshvardhan J. Pandit - CN - 156 - accepted + https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002 + + 2022-03-30 - CHN - + - + Harshvardhan J. Pandit - VN - 704 - 2022-03-30 - - + + Bremen accepted - VNM - Viet Nam - 704 - - - - - - - - - 2022-03-30 - Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information - UnabhƤngiges Datenschutzzentrum Saarland - Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit - https://www.datenschutz.saarland.de/ - - Harshvardhan J. Pandit - Julian Flake - - - - - accepted + + - - 512 - Harshvardhan J. Pandit + + 2022-03-30 + accepted + + 50 + Bangladesh + BD + + Harshvardhan J. Pandit + + + 50 + BGD + + + BY + + + 112 - 512 + + Harshvardhan J. Pandit + BLR + Belarus + 112 accepted - OM - - - 2022-03-30 - OMN - Oman + 2022-03-30 - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + + + accepted - 2022-03-30 + 2022-03-30 + Harshvardhan J. Pandit + Utah + + + + + + + Der Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern + The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania + + Julian Flake Harshvardhan J. Pandit - https://www.cnil.fr/ - - National Commission on Informatics and Liberty (CNIL) + 2022-03-30 + accepted + https://www.datenschutz-mv.de/ - + + SJ + accepted - 2022-03-30 - Bulgaria - - accepted Harshvardhan J. Pandit - BG - 100 - BGR + 744 + SJM + - - - - - - - - 100 - - - - + 744 + Svalbard and Jan Mayen Islands 2022-03-30 - - - - - - accepted - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490 - EU Adequacy Decision for Argentina - Harshvardhan J. Pandit - - Barbados - - - - 52 - + + - + ISO-alpha3 + + 2022-03-30 - BRB - 52 - Harshvardhan J. Pandit - accepted - BB - - - - - + accepted - https://tietosuoja.fi/ - 2022-03-30 - Harshvardhan J. Pandit - Office of the Data Protection Ombudsman + The ISO-Alpha3 code for a given region + - + + 254 + French Guiana + GF + GUF + + + + 2022-03-30 + 254 accepted - Polynesia - - + Harshvardhan J. Pandit - 2022-03-30 - - CĆ“te dā€™Ivoire - accepted - - - - 384 - 384 - CIV + + Harshvardhan J. Pandit + 454 + + + - CI - Harshvardhan J. Pandit + MW + Malawi + MWI + 454 2022-03-30 + accepted - - Hawaii - + + JEY + + Harshvardhan J. Pandit + 832 + Jersey + + + + JE + 832 accepted 2022-03-30 - Harshvardhan J. Pandit - - - Harshvardhan J. Pandit - MUS - + - 480 - accepted - Mauritius - 480 - MU - - - - - 2022-03-30 - - - 834 - - 834 Harshvardhan J. Pandit - United Republic of Tanzania + 56 + Belgium + BE + 56 + + + + + + + + + BEL accepted - TZ - TZA - - - 2022-03-30 + + - - TK - TKL - - - - 772 - 772 - - + 2022-03-30 - Harshvardhan J. Pandit - Tokelau + + accepted + Americas + + Harshvardhan J. Pandit - - 659 + + + + + + 804 + UA + 2022-03-30 accepted - Saint Kitts and Nevis - - - - KN + + + + UKR + 804 - 2022-03-30 Harshvardhan J. Pandit - - KNA - 659 + Ukraine - - - - - 706 - + + 554 + New Zealand + + + + NZL + 554 + NZ + accepted - SOM 2022-03-30 - Somalia Harshvardhan J. Pandit - accepted - SO - 706 - - IRL - - - - - - - - + + PR + 630 + + + + Puerto Rico + 2022-03-30 + 630 accepted - IE - 372 + Harshvardhan J. Pandit - Ireland - 372 + PRI + + 2022-03-30 + BH - - - - - 20 - + Bahrain - - - AD - Andorra - + + 48 Harshvardhan J. Pandit + + + BHR + 48 + accepted + + + accepted + 2022-03-30 - AND - 20 + + + Wyoming + Harshvardhan J. Pandit - - - ISO-numeric + + + accepted + North Rhine-Westphalia Data Protection Act (DSG NRW) + Datenschutzgesetz Nordrhein-Westfalen (DSG NRW) Harshvardhan J. Pandit - - + Julian Flake 2022-03-30 - - - - The ISO-Numeric code for a given region + + https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275 + - - The state commissioner for data protection and freedom of information in Rhineland-Palatinate - Der Landesbeauftragte fĆ¼r den Datenschutz und die Informationsfreiheit Rheinland-Pfalz + + 191 + + + + + + + + + HR + 2022-03-30 + accepted + Croatia - - - - + 191 Harshvardhan J. Pandit - - 2022-03-30 - - https://www.datenschutz.rlp.de/ - accepted + + HRV + + - - Bavaria - accepted + + 2022-03-30 - + accepted + - + Mississippi Harshvardhan J. Pandit - - - - - - - 608 + - - 2022-03-30 - - + Harshvardhan J. Pandit - PHL + + 2022-03-30 + Maine accepted - PH - Philippines - 608 - - - - - - - - - - - - - - - - - - - - - + Harshvardhan J. Pandit - accepted + + + http://www.azop.hr/ + + + + Croatian Personal Data Protection Agency 2022-03-30 - GL - GRL - - - 304 - + accepted + + + + + + + + + + + + + + + + + - 304 - Greenland + + Harshvardhan J. Pandit + EasternEurope + + accepted + 2022-03-30 - - SVK - - Slovakia + + 2022-03-30 + accepted + AR + 32 - 2022-03-30 Harshvardhan J. Pandit - 703 - 703 - SK + + + + Argentina + ARG + + 32 + + + 2022-03-30 accepted + - + + - - + + + + Harshvardhan J. Pandit + CZE + 203 + CZ + Czechia + 203 - + - - Harshvardhan J. Pandit - Vermont - + + + + + + + + + + + + + 2022-03-30 accepted - - + + SUR + 740 + + Harshvardhan J. Pandit + Suriname + 740 + SR - + - + + United States Minor Outlying Islands + Harshvardhan J. Pandit + + 2022-03-30 accepted - + + + + + accepted + + + + 2022-03-30 - - https://dsb.gv.at + EU Adequacy Decision for Andorra + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625? Harshvardhan J. Pandit - Austrian Data Protection Authority - + + + + + The Federal Commissioner for Data Protection and Freedom of Information + http://www.bfdi.bund.de/ 2022-03-30 accepted - Austria - AUT - 40 + - + Harshvardhan J. Pandit + + + - + - - - + - AT - 40 - + + + SWE + Sweden + 2022-03-30 + 752 + accepted Harshvardhan J. Pandit + + + + SE + 752 - + - - Personal Data Protection Office - - - - accepted + + ISR + + 2022-03-30 + Israel + 376 + accepted - + + Harshvardhan J. Pandit - https://uodo.gov.pl/ + 376 + IL - - - - EU Adequacy Decision for Andorra - - - + + + + + + + + + + + + + + + + + Harshvardhan J. Pandit - - 2022-03-30 - + Julian Flake + https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf accepted - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625? - - - 44 - - - 44 + Brandenburgisches Datenschutzgesetz (BbgDSG) + Brandenburg Data Protection Act (BbgDSG) + + 2022-03-30 + + + + + + 670 + - - Harshvardhan J. Pandit + Saint Vincent and the Grenadines 2022-03-30 - Bahamas - BS accepted - BHS - - - AUS - 36 + + 670 - Australia - - 2022-03-30 - 36 - - Harshvardhan J. Pandit - accepted - AU + VCT + VC - - accepted - Timor-Leste + + CXR + 162 2022-03-30 - TL - 626 + accepted + CX + + + Christmas Island - TLS Harshvardhan J. Pandit - 626 - - + 162 - - 2022-03-30 - - - THA + + BWA + Botswana + 72 + 72 + + + + 2022-03-30 accepted - TH - Thailand - 764 - 764 + BW Harshvardhan J. Pandit - + + IE + 372 + Ireland - - 688 + + + + + + + - - - RS - Harshvardhan J. Pandit 2022-03-30 - SRB - accepted - 688 - Serbia - - - accepted - - - - Brandenburg - 2022-03-30 Harshvardhan J. Pandit - + + + 372 + IRL - - + - - 2022-03-30 - 262 - Djibouti - accepted - DJ + + 328 - - - - DJI - Harshvardhan J. Pandit - 262 - - - - + + + 2022-03-30 - Russian Federation - + GUY accepted - 643 - RU - 643 - RUS - - + 328 + GY Harshvardhan J. Pandit + Guyana - - Harshvardhan J. Pandit + - 2022-03-30 - accepted - Taiwan (Province of China) + 466 + MLI + ML - - - - - LBY 2022-03-30 - Harshvardhan J. Pandit - LY - - 434 + + accepted - 434 - Libya - + Mali + Harshvardhan J. Pandit + 466 - - - - - Madagascar - 450 - MG - MDG - - - 450 + 2022-03-30 - Harshvardhan J. Pandit + + accepted + Guam + Harshvardhan J. Pandit + - + - Baden-WĆ¼rttemberg - - 2022-03-30 Harshvardhan J. Pandit + + + accepted - - - - + 2022-03-30 + Sark + - - - + - National Commission for Data Protection - https://cnpd.public.lu + + + + + + + + + + Harshvardhan J. Pandit + POL + Poland + 616 - accepted + 616 2022-03-30 - Harshvardhan J. Pandit + PL + + - - BJ - - - - + + COG + 178 + + CG 2022-03-30 - BEN + accepted + 178 + + + + Congo Harshvardhan J. Pandit - 204 - accepted - Benin - 204 - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + Harshvardhan J. Pandit accepted - https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf + EU Adequacy Decision for Switzerland 2022-03-30 + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518 - Julian Flake - Harshvardhan J. Pandit - Berliner Datenschutzgesetz (BlnDSG) - Berlin Data Protection Act (BlnDSG) - - - - - - - - - GM - 270 + + 442 + + + + + + + + + 2022-03-30 + accepted + + 442 + LUX - GMB - - 2022-03-30 Harshvardhan J. Pandit - Gambia - accepted - 270 + LU + Luxembourg + + - - Albania - 8 - accepted - ALB - - - AL + + Harshvardhan J. Pandit + NFK + + + 574 + Norfolk Island + NF + 574 2022-03-30 + accepted - 8 - Harshvardhan J. Pandit - - KG + + accepted - - + 2022-03-30 + 430 + + + Harshvardhan J. Pandit - accepted - + LBR - 417 - 417 - Kyrgyzstan - KGZ - 2022-03-30 - - - - 780 - Trinidad and Tobago - - - - TT - 780 - 2022-03-30 - - TTO - accepted - Harshvardhan J. Pandit + LR + 430 + Liberia - - - - - 800 + + 756 + CHE + + + Switzerland + accepted + + 2022-03-30 + Harshvardhan J. Pandit + CH + 756 + + + 16 + ASM + + + 2022-03-30 - Uganda - UG - 800 - Harshvardhan J. Pandit - UGA + American Samoa accepted - 2022-03-30 - - + 16 + AS - 458 - Harshvardhan J. Pandit + + 2022-03-30 - - accepted - Malaysia - 458 - MYS - MY - - - 2022-03-30 - Harshvardhan J. Pandit - REU - 638 - + + - RĆ©union - accepted - RE + + Harshvardhan J. Pandit + LKA + LK + Sri Lanka + 144 + 144 + + - - 638 - - + + accepted - KI - - Harshvardhan J. Pandit - accepted + CAF + 140 + CF + Central African Republic 2022-03-30 - 296 - KIR - Kiribati - 296 + 140 - - - - - + + - - Harshvardhan J. Pandit - EU Adequacy Decision for New Zealand + 304 + GRL + + + 2022-03-30 + 304 + GL accepted - 2022-03-30 - https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065 - - - - - 2022-03-30 + Greenland Harshvardhan J. Pandit - accepted - - Ohio - - - SWE - Sweden - - - - - - - - - SE + + + + + 710 - 752 Harshvardhan J. Pandit + 710 + ZAF + accepted + South Africa + ZA 2022-03-30 - 752 - accepted - - - + + Cuba + + + + 192 + CUB + 192 2022-03-30 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - European Union (EU-27) - accepted - - - - - + CU - 144 - 144 - LKA - - Sri Lanka + Harshvardhan J. Pandit - accepted - LK - 2022-03-30 - - Honduras - 340 + + + + + + + + + + 2022-03-30 + accepted + France - HND + 250 + FRA - 2022-03-30 Harshvardhan J. Pandit - HN - accepted - - - - 340 - - - - - - - - - - - - - - - - - - - - + FR + 250 + + - + + 204 + 2022-03-30 accepted - 652 - BLM - + + + + + BEN + Benin + + + Harshvardhan J. Pandit + 204 + BJ + + + 212 + DM - Saint BarthĆ©lemy - BL + + 2022-03-30 + DMA + accepted + Dominica + Harshvardhan J. Pandit + 212 + + + + 2022-03-30 - 652 + Office for Personal Data Protection + accepted + https://www.uoou.cz/ Harshvardhan J. Pandit + + + - + + Harshvardhan J. Pandit + + + + + + 152 + CL + accepted + + 2022-03-30 + CHL + Chile + 152 + + + 600 Harshvardhan J. Pandit - - + PY + + + + 600 + Paraguay + PRY 2022-03-30 - accepted - NP - NPL - 524 - Nepal - 524 + accepted - + + Harshvardhan J. Pandit + Oceania + accepted 2022-03-30 - North Carolina + + + SouthernAsia + + + 2022-03-30 + + + accepted + Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + National Commission on Informatics and Liberty (CNIL) + + + Harshvardhan J. Pandit + + 2022-03-30 + https://www.cnil.fr/ accepted - - - 140 - Central African Republic + + Niue + 570 + accepted - - - + + + NU + NIU 2022-03-30 - 140 - + 570 - accepted - CAF - CF + Harshvardhan J. Pandit - + + https://www.dataprotectionauthority.be/ accepted + 2022-03-30 - 56 + + + Harshvardhan J. Pandit + + + Belgian Data Protection Authority + + + 275 + PS - 56 - BEL - - - - - - - - - BE - Belgium + + + PSE + State of Palestine + 275 + 2022-03-30 + accepted Harshvardhan J. Pandit - - - - Latvia - LV - 428 + + + + + accepted + + YT + 2022-03-30 + Harshvardhan J. Pandit + 175 + MYT + 175 + Mayotte + + + + + Harshvardhan J. Pandit + Micronesia + + 2022-03-30 + accepted + + + + + + + Harshvardhan J. Pandit + EU Adequacy Decision for Jersey accepted 2022-03-30 - 428 - - - - - - - - - LVA - - + + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393 - - 50 - Bangladesh - - + + + Harshvardhan J. Pandit + 188 + Costa Rica + + + + + 2022-03-30 + accepted + 188 + CR + CRI + + + 422 + + + + LBN 2022-03-30 - Harshvardhan J. Pandit - - BGD - BD + Lebanon accepted - 50 + 422 + + Harshvardhan J. Pandit + LB - - - + + 2022-03-30 + + + accepted + + Pennsylvania + Harshvardhan J. Pandit + + + 2022-03-30 + + accepted - - SouthernAfrica Harshvardhan J. Pandit + + Mecklenburg-Western-Pomerania + + + + - - 438 + + 2022-03-30 - - - LIE + + accepted + UN-M49 - + Harshvardhan J. Pandit + + The UN-M49 code for a given region + + + + + + + + 652 accepted + 2022-03-30 - LI - 438 - Liechtenstein - - - IDN - ID - 360 + Saint BarthĆ©lemy + BLM + 652 - 360 - - Harshvardhan J. Pandit - - 2022-03-30 - Indonesia - accepted + BL - - accepted - + + New Mexico - SubSaharanAfrica + accepted - Harshvardhan J. Pandit 2022-03-30 + Harshvardhan J. Pandit + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - 408 - - - + - - 2022-03-30 - KP + + Harshvardhan J. Pandit + + Spanish Data Protection Agency (AEPD) + + 2022-03-30 accepted - 408 - Democratic People's Republic of Korea - PRK - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + https://www.aepd.es/ - - - - - 24 - + + + + Albania + + 8 + ALB 2022-03-30 - 24 + 8 + accepted + AL - Angola - AGO Harshvardhan J. Pandit - accepted - AO - - - - - + + SLV + 222 + + + + SV accepted - - - 2022-03-30 + + Harshvardhan J. Pandit - Nebraska + 222 + El Salvador - - 583 - Micronesia (Federated States of) - Harshvardhan J. Pandit + + 2022-03-30 + accepted + Turkmenistan + + + Harshvardhan J. Pandit + 795 + + + 795 + TKM + TM + + + - - accepted - FSM - FM - 583 - + Harshvardhan J. Pandit + + Oregon 2022-03-30 - - - - - - - 2013-07-01 - - - 678 - Sao Tome and Principe - - + + + 2022-03-30 + + + GNB - 2022-03-30 Harshvardhan J. Pandit - 678 - ST - STP + GW + Guinea-Bissau + 624 + 624 accepted + - - - - - - + + TTO + + + + 780 + accepted + + 780 + 2022-03-30 - - - + Harshvardhan J. Pandit + TT + Trinidad and Tobago + + + 2022-03-30 + + + accepted - JE + Arkansas Harshvardhan J. Pandit - accepted - 832 - Jersey - 832 - JEY - + + + + accepted + Hesse + 2022-03-30 + + Harshvardhan J. Pandit + + + + + + + ComissĆ£o Nacional de ProtecĆ§Ć£o de Dados + 2022-03-30 + - + accepted + Harshvardhan J. Pandit + + + + https://www.cnpd.pt + + + + + + + accepted 2022-03-30 - + Landesbeauftragter fĆ¼r den Datenschutz Sachsen-Anhalt + State representative for data protection in Saxony-Anhalt + + + Harshvardhan J. Pandit + Julian Flake + https://datenschutz.sachsen-anhalt.de/ + + + + Julian Flake Harshvardhan J. Pandit + + + + 2022-03-30 + + + accepted - Caribbean + https://www.datenschutz-bayern.de/ + The Bavarian State Commissioner for Data Protection + Der Bayerische Landesbeauftragte fĆ¼r den Datenschutz + - + - + + Harshvardhan J. Pandit + + + + 686 + SEN + accepted + + 2022-03-30 + SN + 686 + Senegal + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Viet Nam + VN + + + 704 + VNM 2022-03-30 + accepted + 704 + + + Harshvardhan J. Pandit + + + + accepted + Harshvardhan J. Pandit - Utah + Missouri + 2022-03-30 - + - - 2022-03-30 + + 268 + GEO Harshvardhan J. Pandit + GE + + + Georgia + 268 + 2022-03-30 accepted - ChannelIslands - - - ABW - accepted - AW - - - - 533 - Aruba - 533 - - + + Idaho 2022-03-30 + + Harshvardhan J. Pandit + + accepted - - - - - - - - - 320 - GTM - 320 - Guatemala - - + + https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf + NiedersƤchsisches Datenschutzgesetz (NDSG) + Lower Saxony Data Protection Act (NDSG) + Harshvardhan J. Pandit + Julian Flake - accepted 2022-03-30 - Harshvardhan J. Pandit - GT - - - - 2022-03-30 - Oklahoma - - Harshvardhan J. Pandit + + accepted - + - - - - + + HMD + accepted + HM + 334 - + 2022-03-30 + + + Heard Island and McDonald Islands - - Julian Flake + Harshvardhan J. Pandit - accepted - 2022-03-30 - Der Bayerische Landesbeauftragte fĆ¼r den Datenschutz - The Bavarian State Commissioner for Data Protection - https://www.datenschutz-bayern.de/ + 334 - + + + - + + - - EU Adequacy Decision for United Kingdom Harshvardhan J. Pandit - - - 2022-03-30 - https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en accepted + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061 + EU Adequacy Decision for Israel + 2022-03-30 - - - - 12 - 12 - Algeria - Harshvardhan J. Pandit - DZA + + + + + 92 + British Virgin Islands + VGB + 2022-03-30 + accepted + 92 - 2022-03-30 - DZ - accepted - - Harshvardhan J. Pandit - - - - - - accepted - 426 - Lesotho - LSO - LS - 426 - - 2022-03-30 + VG - + - Julian Flake Harshvardhan J. Pandit + Julian Flake + + The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen + Die Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen + - - accepted + https://www.datenschutz.bremen.de/ 2022-03-30 - Thuringia state commissioner for data protection and freedom of information - ThĆ¼ringer Landesbeauftragter fĆ¼r den Datenschutz und die Informationsfreiheit - - - https://www.tlfdi.de/ + accepted + - - - - - 474 - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - MQ + + + + RS + 688 + Serbia + accepted + 2022-03-30 + 688 Harshvardhan J. Pandit - 474 - MTQ + SRB + + + + + Hessian Data Protection and Freedom of Information Act (HDSIG) + Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG) + https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen + Harshvardhan J. Pandit + Julian Flake accepted + 2022-03-30 - Martinique + + - - + 2022-03-30 - French Polynesia - - - 258 + + + + accepted - 258 - - - PF + + Harshvardhan J. Pandit - PYF + 694 + Sierra Leone + SLE + SL + 694 - - - + + + AO + 24 + + 24 2022-03-30 - CZE + accepted + + + + AGO + Angola Harshvardhan J. Pandit - Czechia + + + + accepted - CZ - 203 - - - - - - - - - 203 - - + + Harshvardhan J. Pandit + + Arizona + 2022-03-30 - - - - Samoa + + 2022-03-30 + - Harshvardhan J. Pandit - 2022-03-30 + South Dakota + accepted - 882 - WSM - 882 - WS - + + Julian Flake + Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + https://www.gesetze-im-internet.de/bdsg_2018/ + + 2022-03-30 + Federal Data Protection Act (BDSG) + Bundesdatenschutzgesetz (BDSG) - NiedersƤchsisches Datenschutzgesetz (NDSG) - Lower Saxony Data Protection Act (NDSG) accepted - https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf - 2022-03-30 - - Julian Flake - Harshvardhan J. Pandit + + + + + + + + + + + + + + + + - + + - 2022-03-30 Harshvardhan J. Pandit - Tennessee + Hamburg + 2022-03-30 accepted - - - - - - - - - - - + + + + - - Harshvardhan J. Pandit - - - MSR - accepted - - - - 500 - 500 - MS - 2022-03-30 + + PCN + + - Montserrat - - - - DPV-LEGAL is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities. - Harshvardhan J. Pandit - Julian Flake - 2022-04-02 - 2022-09-10 - Harshvardhan J. Pandit - DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities. - - DPV-LEGAL: Extension providing Jurisdictions, Laws, and Authorities for DPV - dpvs-legal - https://w3id.org/dpv/dpv-skos/dpv-legal# - - 0.8.1 - - - 558 - - - - NIC - 558 + 2022-03-30 + accepted + 612 + Pitcairn - 2022-03-30 - - Nicaragua Harshvardhan J. Pandit - NI - accepted + PN + 612 - - 410 - - + + IMN + 833 + 2022-03-30 + Isle of Man + + accepted - 410 - KOR - KR - - + + Harshvardhan J. Pandit - Republic of Korea - 2022-03-30 + 833 + IM - - + Harshvardhan J. Pandit - 2022-03-30 - United States Minor Outlying Islands - accepted + Montana + accepted + + 2022-03-30 - - Hamburg Data Protection Act (HmbDSG) - Hamburgisches Datenschutzgesetz (HmbDSG) + - Julian Flake - Harshvardhan J. Pandit - - + 180 - https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf - accepted + + Harshvardhan J. Pandit + Democratic Republic of the Congo + + + + 180 + CD 2022-03-30 - + COD + accepted - - + - 2022-03-30 - Harshvardhan J. Pandit - + accepted - Hesse + + Harshvardhan J. Pandit + Lower-Saxony + 2022-03-30 - - + + - - Mayotte - - 2022-03-30 - Harshvardhan J. Pandit + + 882 + + + WSM accepted - 175 - MYT + + 2022-03-30 + Harshvardhan J. Pandit + WS + 882 + Samoa + + + 728 + - 175 - YT + accepted + South Sudan + SS + SSD + + + Harshvardhan J. Pandit + 728 + 2022-03-30 - - BH - - + + accepted + Harshvardhan J. Pandit + Gibraltar + GIB + + + 292 + GI 2022-03-30 - Harshvardhan J. Pandit - Bahrain - 48 - 48 - BHR - accepted + 292 - - - - + - https://www.legislation.gov.uk/ukpga/2018/12/contents - + Harshvardhan J. Pandit - 2022-07-20 - Data Protection Act (DPA) + Julian Flake accepted - - - - - - - - - + + Berlin Data Protection Act (BlnDSG) + Berliner Datenschutzgesetz (BlnDSG) + https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf + + 2022-03-30 + - + + - - + + 2022-03-30 - Harshvardhan J. Pandit + 499 + ME accepted - Maryland - - - - - - - - - - - - - - + + MNE + Harshvardhan J. Pandit + 499 + Montenegro - + accepted + 2022-03-30 + Saxony + + + + Harshvardhan J. Pandit - Julian Flake + + + + + + - 2022-03-30 - https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18 - State Data Protection Act (LDSG) - Landesdatenschutzgesetz (LDSG) + Harshvardhan J. Pandit + Julian Flake + accepted - - + Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SƤchsDSG) + Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (SƤchsisches Datenschutzgesetz ā€“ SƤchsDSG) + 2022-03-30 + + https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf + - - + + + + + + + + + + + + + + + + + + + + + - - 2022-03-30 + Harshvardhan J. Pandit + Rhineland-Palatinate + 2022-03-30 accepted - SouthernAsia + + + - - - - - - Illinois + + + + 434 2022-03-30 + accepted + 434 + + + LBY Harshvardhan J. Pandit + Libya + LY - - Belize - - - + - 84 - BZ + GRD + 2022-03-30 - accepted - 2022-03-30 + 308 Harshvardhan J. Pandit - 84 - BLZ - - - - - - - - - - - + GD + + + + Grenada + 308 + accepted - + 2022-03-30 + Personal Data Protection Office + + + + accepted + - MCO Harshvardhan J. Pandit - + https://uodo.gov.pl/ + + + 2022-03-30 + accepted - MC - - - 492 - Monaco - 492 + + Harshvardhan J. Pandit + Rhode Island + - - + + EG - - 86 - IO + + EGY Harshvardhan J. Pandit + 818 2022-03-30 - British Indian Ocean Territory - IOT + 818 accepted - 86 + Egypt - - - - GP - - - - 2022-03-30 + - Guadeloupe + 2022-03-30 + + Harshvardhan J. Pandit - 312 + + Maryland accepted - 312 - GLP - + - GAB + 108 accepted + - - 266 - 266 - GA - Harshvardhan J. Pandit - Gabon 2022-03-30 + 108 + BDI + BI + Burundi + Harshvardhan J. Pandit - - 534 - - - - Sint Maarten (Dutch part) + + accepted + Harshvardhan J. Pandit + + + + CI + CIV + CĆ“te dā€™Ivoire + 384 2022-03-30 - Harshvardhan J. Pandit - 534 + 384 - SX - accepted - SXM - - 887 - Yemen - - - YEM + + 2022-03-30 + accepted + + + + + + + + Harshvardhan J. Pandit - YE - 2022-03-30 - accepted - 887 + ROU + Romania + 642 + 642 + RO + + - + + + + + + + + + + + + + + + + + + + + + + LCA + 662 - accepted - CUW - CW - 531 - CuraƧao - Harshvardhan J. Pandit - 531 - 2022-03-30 + Saint Lucia - - - - - Julian Flake + 662 + 2022-03-30 + accepted Harshvardhan J. Pandit - - - + LC + + + 478 accepted 2022-03-30 - Berlin Commissioner for Data Protection and Freedom of Information - Berliner Beauftragte fĆ¼r Datenschutz und Informationsfreiheit - - https://www.datenschutz-berlin.de/ - - - Montenegro - - - 499 - 499 + 478 + + + + MR - 2022-03-30 Harshvardhan J. Pandit - - MNE - accepted - ME + Mauritania + MRT - - - - Harshvardhan J. Pandit - - - - BW - 2022-03-30 + + - accepted - BWA - Botswana - 72 - 72 - - + https://idpc.org.mt - - 2022-03-30 - + Harshvardhan J. Pandit - accepted - Virginia - - - - 116 - KH - KHM - 116 - - - - 2022-03-30 - Harshvardhan J. Pandit - - Cambodia + accepted + Office of the Information and Data Protection Commissioner - - Harshvardhan J. Pandit - accepted + + 2022-03-30 - Americas - - - - - - - - Julian Flake Harshvardhan J. Pandit + + Tennessee accepted - https://www.datenschutz.bremen.de/ - 2022-03-30 - - - - Die Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen - The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen - - 368 - 2022-03-30 - - - + + BLZ + Belize + Harshvardhan J. Pandit + 84 + + + + BZ + 84 accepted - IQ - Iraq - IRQ - 368 + 2022-03-30 - - EU Adequacy Decision for Jersey - accepted - Harshvardhan J. Pandit - - - - - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393 - + + + + JOR + JO + 400 + Jordan 2022-03-30 + accepted - - - 248 - - + Harshvardhan J. Pandit + 400 + + + + + + 2022-03-30 - 248 + Alaska + + accepted Harshvardhan J. Pandit - ALA - AX - ƅland Islands + - - - - - GH - 288 - Ghana - GHA + + ISO-alpha2 + Harshvardhan J. Pandit + + - - accepted + The ISO-Alpha2 code for a given region + + 2022-03-30 - Harshvardhan J. Pandit - 288 + + accepted - + + - - Texas - + Democratic People's Republic of Korea + + + 408 2022-03-30 - Harshvardhan J. Pandit accepted - - - + 408 - - + PRK Harshvardhan J. Pandit - 191 + KP + + + + + India + 356 + IND accepted + 2022-03-30 - 191 - - - - - - - - - Croatia - HRV - HR - - - - - 2022-03-30 Harshvardhan J. Pandit - TR + 356 + IN + + + + + Tokelau + TKL + 772 + 2022-03-30 accepted - 792 - Turkey - 792 - - - TUR - - - 2022-03-30 Harshvardhan J. Pandit - - - - CPV - Cabo Verde - CV - 132 - accepted - 132 - + 772 + TK - - Harshvardhan J. Pandit - - + accepted - Heard Island and McDonald Islands - 334 - 334 - - - 2022-03-30 + https://www.ldi.nrw.de/ + + + + Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit Nordrhein-Westfalen + State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia + + + Harshvardhan J. Pandit + Julian Flake - HM - HMD + + 2022-03-30 - - Mecklenburg-Western-Pomerania - + + https://www.ip-rs.si/ + Information Commissioner of the Republic of Slovenia + + Harshvardhan J. Pandit + 2022-03-30 accepted - - - - - - - 2022-03-30 + + + + + KE + 404 - Harshvardhan J. Pandit - - - - http://www.dataprotection.gov.sk/ - + KEN + 2022-03-30 accepted - Office for Personal Data Protection of the Slovak Republic - - - - - - - IT - ITA + 404 - - - - - - - - - 380 - Italy - - 380 Harshvardhan J. Pandit + Kenya + + + 2022-03-30 + + + + + + Harshvardhan J. Pandit + 516 + Namibia + 516 + NAM + NA accepted - - - - - - - - - - - - - - - - - - - - - - - + - American Samoa - - 2022-03-30 + Louisiana Harshvardhan J. Pandit + + 2022-03-30 accepted + - - - Harshvardhan J. Pandit - + + 2022-03-30 + - The ISO-Alpha3 code for a given region - - - - - ISO-alpha3 accepted - 2022-03-30 + + Harshvardhan J. Pandit + + Massachusetts - - + + + + + 74 + accepted - - - 740 + BVT 2022-03-30 + Bouvet Island + BV + 74 Harshvardhan J. Pandit - accepted - 740 - Suriname - SUR - SR - - + + 2022-03-30 - Nevada - 2022-03-30 + accepted + + Harshvardhan J. Pandit + AustraliaandNewZealand + + + + + + 51 Harshvardhan J. Pandit + AM + + + Armenia + 51 + ARM + 2022-03-30 accepted - + accepted - + + 2022-03-30 + 792 + + + Harshvardhan J. Pandit + Turkey + 792 + + + TR + TUR + + - Montana - Harshvardhan J. Pandit + + 2022-03-30 + accepted + Connecticut - - + + - - - + Gambia + 270 accepted + 2022-03-30 - - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411 - EU Adequacy Decision for Isle of Man + 270 + GM + + + + GMB Harshvardhan J. Pandit - - Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG) - Bremisches AusfĆ¼hrungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG) + + Harshvardhan J. Pandit + MD + + - + + 498 + 498 + + 2022-03-30 + MDA accepted + Republic of Moldova + + + + 2022-03-30 - https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d - - Julian Flake + 446 + China, Macao Special Administrative Region + + Harshvardhan J. Pandit + 446 + MAC + MO - + accepted - + + 2022-03-30 + + + Saarland + accepted Harshvardhan J. Pandit + + + + + + + 2022-03-30 - + accepted + 232 - + + - Senegal + + Harshvardhan J. Pandit + ER + Eritrea + 232 + ERI + + accepted - 686 - SEN - 686 - SN + + + + + Harshvardhan J. Pandit + Sao Tome and Principe + 678 + + + ST + STP + 678 + 2022-03-30 - + accepted - - + + http://www.naih.hu/ Harshvardhan J. Pandit - https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002 - - - EU Adequacy Decision for Canada (commercial organisations) + + Hungarian National Authority for Data Protection and Freedom of Information 2022-03-30 - + - - - - + + + accepted + 2022-03-30 + - - NG Harshvardhan J. Pandit - 2022-03-30 - 566 - 566 - Nigeria - NGA - accepted + Melanesia - - 364 - + + + + + + + + + + + + - - Iran (Islamic Republic of) - IRN - 2022-03-30 + 96 Harshvardhan J. Pandit + BN + BRN + 96 + Brunei Darussalam + 2022-03-30 accepted - 364 - IR - - - - - - 768 - TGO - - + + Harshvardhan J. Pandit + + + + + https://www.imy.se/ + Swedish Authority for Privacy Protection accepted - TG 2022-03-30 - 768 - Togo + - + + accepted - State Data Protection Inspectorate - - 2022-03-30 + https://tietosuoja.fi/ - https://ada.lt + Harshvardhan J. Pandit - + 2022-03-30 + Office of the Data Protection Ombudsman - - 418 - 418 - LAO - + + + US + 840 + + + USA 2022-03-30 + accepted - - + United States of America + 840 Harshvardhan J. Pandit - LA - accepted - Lao People's Democratic Republic - - GU + + + + accepted - Guam - - - 316 + Ghana - - 316 - GUM Harshvardhan J. Pandit + GHA + 288 + GH + 2022-03-30 + 288 - - NA + - + + U.S. Virgin Islands + 2022-03-30 - - Harshvardhan J. Pandit - Namibia - - - accepted - NAM - 516 - 516 + Harshvardhan J. Pandit + - - - + + + accepted + Saxony-Anhalt + Harshvardhan J. Pandit + + 2022-03-30 + + + + + + + + + 242 + Fiji + accepted + + + 2022-03-30 + 242 + FJ Harshvardhan J. Pandit - 520 - NRU + FJI + + + EU Adequacy Decision for Japan + 2022-03-30 + + + + Harshvardhan J. Pandit accepted - NR - 520 - Nauru - - - 2020-01-31 + + http://data.europa.eu/eli/dec_impl/2019/419/oj + + - + + Julian Flake + Harshvardhan J. Pandit + Landesdatenschutzgesetz (LDSG) + State Data Protection Act (LDSG) + 2022-03-30 + https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18 + + + + accepted + + + Harshvardhan J. Pandit + + + QAT + 634 + QA + 634 2022-03-30 + Qatar accepted - 600 - - - - 600 - PRY - Paraguay - PY + - - - - + 2022-03-30 + http://www.dataprotection.gov.sk/ + + + accepted + Harshvardhan J. Pandit - New Mexico + Office for Personal Data Protection of the Slovak Republic + - accepted - - accepted - 784 - - - 784 - ARE - + + + + + + + + + + + 238 + accepted + FLK 2022-03-30 - United Arab Emirates + Falkland Islands (Malvinas) Harshvardhan J. Pandit - AE + FK + 238 - - - - - KM + - Comoros + Harshvardhan J. Pandit + + + + VEN + 862 + VE + + Venezuela (Bolivarian Republic of) + 2022-03-30 + accepted + 862 + + 2022-03-30 + accepted + Honduras + + Harshvardhan J. Pandit - accepted - COM - 174 - 174 + 340 + HND + + + + 340 + HN - - - + + Turks and Caicos Islands + 796 - + Harshvardhan J. Pandit + 796 + TC + TCA + + + + 2022-03-30 + accepted + + + + + + + Colombia + 170 2022-03-30 - Saxony accepted - - - - - - + CO - Harshvardhan J. Pandit - accepted - Schleswig-Holstein - - - 2022-03-30 - - - - + + COL + 170 + Harshvardhan J. Pandit - - - + + 266 - South Sudan - 728 + + + 2022-03-30 + Gabon + accepted + 266 - 728 - 2022-03-30 - SS Harshvardhan J. Pandit - accepted - SSD + GA + GAB - - 300 - - - - - - - - - 300 - + + + PW + 585 + + + Palau 2022-03-30 + accepted - GRC + PLW + 585 Harshvardhan J. Pandit - accepted - GR - Greece - - - + + Harshvardhan J. Pandit + accepted 2022-03-30 - Harshvardhan J. Pandit - accepted - - Mississippi + Europe - - + + - - 2022-03-30 + Harshvardhan J. Pandit + Julian Flake accepted - - Maine - - + https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf - accepted - Kansas - - - - Harshvardhan J. Pandit + State Data Protection Act (LDSG) (BW) + Landesdatenschutzgesetz (LDSG) (BW) 2022-03-30 - - + + Cocos (Keeling) Islands + + 2022-03-30 - Oregon + CC + 166 + + + accepted - - - Harshvardhan J. Pandit + 166 + CCK - + Puerto Rico - 630 2022-03-30 - PR - Harshvardhan J. Pandit - + accepted - - - - PRI - 630 + Harshvardhan J. Pandit + - - UM + + + + + https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en + - - - + + Harshvardhan J. Pandit - United States Minor Outlying Islands - 2022-03-30 - 581 + EU Adequacy Decision for United Kingdom accepted - UMI - 581 - - Portugal + + Papua New Guinea + PG + 598 - Harshvardhan J. Pandit - 620 + 2022-03-30 accepted + + + + + 598 + Harshvardhan J. Pandit + PNG + + - PRT - PT - - - - - - - - - 620 + China, Hong Kong Special Administrative Region + + + 344 + HK + accepted 2022-03-30 - - + Harshvardhan J. Pandit + + 344 + HKG - - accepted - - - - - - - - - + + - EE - Estonia - 233 - 233 - EST + accepted - Harshvardhan J. Pandit 2022-03-30 - - - - - - + Harshvardhan J. Pandit + + Florida - - + + Northern Mariana Islands + 2022-03-30 + - 682 accepted - 682 - - - Saudi Arabia - SAU - SA Harshvardhan J. Pandit - 2022-03-30 + - - 192 - Cuba + + + + 368 + 2022-03-30 + accepted + Iraq + 368 Harshvardhan J. Pandit - CUB - 192 - accepted - 2022-03-30 - - + IRQ + IQ + + - CU + + 2022-03-30 + + + accepted + Harshvardhan J. Pandit + NorthernAmerica - - Kuwait + + 2022-03-30 + accepted + 414 + Kuwait + KWT - 2022-03-30 Harshvardhan J. Pandit - 414 - accepted - 414 KW - KWT + 414 - - - - - Argentina + - + + Harshvardhan J. Pandit + Julian Flake + https://www.datenschutz-hamburg.de/ + + + + The Hamburg Commissioner for Data Protection and Freedom of Information + Der Hamburgische Beauftragte fĆ¼r Datenschutz und Informationsfreiheit 2022-03-30 - 32 - Harshvardhan J. Pandit + accepted - 32 - ARG - AR - - Harshvardhan J. Pandit + - 807 + + + 760 accepted - North Macedonia - - - 807 - MK + SY 2022-03-30 - MKD + SYR + Harshvardhan J. Pandit + Syrian Arab Republic + 760 - + + + Ohio + 2022-03-30 + accepted - Hamburg - 2022-03-30 Harshvardhan J. Pandit - accepted - - - - - - - - - 798 + - - 798 - 2022-03-30 Harshvardhan J. Pandit - accepted - TUV - Tuvalu - TV - - + + + 336 + 336 + VA + Holy See + VAT - EU Adequacy Decision for Uruguay - accepted 2022-03-30 - - - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484 - - - - Harshvardhan J. Pandit - - - - accepted - 2022-03-30 - California Privacy Rights Act (CPRA) - - - - Harshvardhan J. Pandit - https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 - - - - - - - - - - - - - - - - - - - - - - - - - - + - - District of Columbia - Harshvardhan J. Pandit - 2022-03-30 accepted - - - Pennsylvania - - - 2022-03-30 + Harshvardhan J. Pandit - accepted - + WesternAfrica + 2022-03-30 - - - - - - - - - - - + + 2012-08-22 - + + GG + + + accepted - - - - BES - 535 - - - 535 2022-03-30 - BQ - Harshvardhan J. Pandit - Bonaire, Sint Eustatius and Saba - - - - - - - - - - - - - - - - - - - - - - BV - + 831 - 2022-03-30 Harshvardhan J. Pandit - Bouvet Island - 74 - BVT - 74 - accepted + Guernsey + 831 + GGY - - Julian Flake - Harshvardhan J. Pandit - https://www.lda.bayern.de/ - - - - - - + + NCL + 540 accepted - 2022-03-30 - Bayerisches Landesamt fĆ¼r Datenschutzaufsicht - Bavarian State Office for Data Protection Supervision + New Caledonia - - - 344 - China, Hong Kong Special Administrative Region - HK + + + 2022-03-30 - - - - 344 Harshvardhan J. Pandit + 540 + NC + + + Caribbean + 2022-03-30 + + + accepted - HKG + Harshvardhan J. Pandit - + accepted - - - + - + American Samoa Harshvardhan J. Pandit - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061 - - EU Adequacy Decision for Israel + 2022-03-30 - + + 12 + + + accepted - Europe - Harshvardhan J. Pandit 2022-03-30 - accepted - + + Harshvardhan J. Pandit + Algeria + DZA + DZ + 12 - - - - - - - - - - - - - - FK + - - 2022-03-30 Harshvardhan J. Pandit + 148 + + + + TD accepted - FLK - 238 - 238 - Falkland Islands (Malvinas) + 148 + + 2022-03-30 + TCD + Chad - - - - Western Sahara + + Harshvardhan J. Pandit + SGS - 732 - ESH + 239 + + + + South Georgia and the South Sandwich Islands - 732 - 2022-03-30 - Harshvardhan J. Pandit + GS + 239 accepted - EH + 2022-03-30 - - AZ - + + 2022-03-30 + accepted + - Azerbaijan + Timor-Leste + 626 + Harshvardhan J. Pandit + TLS + TL + 626 + + + + Wisconsin 2022-03-30 - 31 - Harshvardhan J. Pandit + + accepted - AZE - 31 - - - 2012-12-20 - - - 858 - 2022-03-30 - - - Harshvardhan J. Pandit + + + 120 + Cameroon accepted - Uruguay - URY - 858 - UY + + CMR + CM + 2022-03-30 + 120 + + + + Harshvardhan J. Pandit - - + + + 44 + + + 2022-03-30 + accepted + 44 + Bahamas + BS + Harshvardhan J. Pandit + BHS + + + 2020-01-31 + + + EasternAsia + + accepted 2022-03-30 + + Harshvardhan J. Pandit + + + + + accepted - NorthernAmerica + + Harshvardhan J. Pandit + West Virginia + + 2022-03-30 - - ECU - - + + SouthAmerica + 2022-03-30 + + accepted + + Harshvardhan J. Pandit + + + + + - 2022-03-30 + Harshvardhan J. Pandit - Ecuador + RW + RWA - EC - 218 - 218 + 646 + Rwanda accepted + 2022-03-30 + 646 - - - - + + + + + + 2022-03-30 - - UnabhƤngiges Landeszentrum fĆ¼r Datenschutz Schleswig-Holstein - Independent State Center for Data Protection Schleswig-Holstein + + + Harshvardhan J. Pandit Julian Flake - - - - https://www.datenschutzzentrum.de/ + Hamburgisches Datenschutzgesetz (HmbDSG) + Hamburg Data Protection Act (HmbDSG) accepted - - - New Caledonia + https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf - Harshvardhan J. Pandit - - + + + + accepted + + + + CV + 132 + Harshvardhan J. Pandit + Cabo Verde + CPV + 132 2022-03-30 - NC - 540 - 540 - accepted - NCL - - - - - - - - - - - - - - - - - - - - - - 442 + + + + TJ + TJK + + + 762 + Tajikistan + accepted + 762 + 2022-03-30 Harshvardhan J. Pandit - - LU - accepted - LUX - Luxembourg - 442 - - - - - + - + Harshvardhan J. Pandit 2022-03-30 - Wyoming + + WesternEurope + accepted - - 2022-03-30 - Harshvardhan J. Pandit - https://autoriteitpersoonsgegevens.nl - Dutch Data Protection Authority - + + + + + https://www.saechsdsb.de/ - + + Harshvardhan J. Pandit + Julian Flake + - + The Saxon data protection officer + Die SƤchsische Datenschutzbeauftragte + 2022-03-30 accepted - - Hungarian National Authority for Data Protection and Freedom of Information - - Harshvardhan J. Pandit - http://www.naih.hu/ - + + 2022-03-30 + accepted - 2022-03-30 - + Harshvardhan J. Pandit + + Kentucky - - 478 - - - + 2022-03-30 - Harshvardhan J. Pandit - Mauritania - MRT - - - accepted - MR - 478 - - - KY - - - - 136 - 136 - Cayman Islands - 2022-03-30 + Taiwan (Province of China) Harshvardhan J. Pandit - CYM - accepted - - + + Colorado - + accepted 2022-03-30 + Harshvardhan J. Pandit - Michigan + + + + Harshvardhan J. Pandit + + + + Texas + 2022-03-30 accepted + - - Colorado + + Hawaii - accepted + 2022-03-30 Harshvardhan J. Pandit - + + + DPV-LEGAL is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities. + Harshvardhan J. Pandit + Julian Flake + 2022-04-02 + 2022-09-10 + Harshvardhan J. Pandit + DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Jurisdictions, Laws, and Authorities. + + DPV-LEGAL: Extension providing Jurisdictions, Laws, and Authorities for DPV + dpvs-legal + https://w3id.org/dpv/dpv-skos/dpv-legal# + + 0.8.1 + + + + + Harshvardhan J. Pandit + + + + 2022-03-30 - http://www.dvi.gov.lv/ - Harshvardhan J. Pandit - - - + https://www.datenschutz.rlp.de/ accepted - - Data State Inspectorate + + The state commissioner for data protection and freedom of information in Rhineland-Palatinate + Der Landesbeauftragte fĆ¼r den Datenschutz und die Informationsfreiheit Rheinland-Pfalz - + + + + + + + + + + + United Kingdom of Great Britain and Northern Ireland + 2022-03-30 - + 826 + accepted + GBR + GB + Harshvardhan J. Pandit - Julian Flake - - Brandenburg Data Protection Act (BbgDSG) - Brandenburgisches Datenschutzgesetz (BbgDSG) - https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf - accepted - - + 826 + + + - + - - + 28 + AG + Antigua and Barbuda + + + + 2022-03-30 accepted - 580 - MNP - MP - Northern Mariana Islands - 580 - + 28 + ATG Harshvardhan J. Pandit - 2022-03-30 + - - accepted - - - + - Guam 2022-03-30 + + + accepted + Nevada Harshvardhan J. Pandit + - - - + + Harshvardhan J. Pandit + 312 + GP + GLP + + + accepted - 4 - AFG - AF - 4 - Harshvardhan J. Pandit 2022-03-30 - Afghanistan + 312 + Guadeloupe - - + + SDN + accepted + + + + 2022-03-30 + 729 + + + Harshvardhan J. Pandit + SD + 729 + Sudan + + + 2010-10-21 + + + + + + + + Bolivia (Plurinational State of) + 68 + + + + 2022-03-30 + accepted + BO + 68 Harshvardhan J. Pandit + BOL + + 2022-03-30 - U.S. Virgin Islands accepted - - - + 690 + + + + + Harshvardhan J. Pandit + 690 + SC + SYC - + Seychelles + + + - - Harshvardhan J. Pandit - 404 accepted - 2022-03-30 - 404 - KEN - Kenya - KE - - + 748 Harshvardhan J. Pandit - accepted - 2022-03-30 - http://www.azop.hr/ - - - Croatian Personal Data Protection Agency - - - - - + Eswatini - - Northern Mariana Islands - Harshvardhan J. Pandit + + SZ + 748 + SWZ 2022-03-30 - accepted - - - - - 833 - IMN + - - IM - Isle of Man Harshvardhan J. Pandit + MCO + 492 + Monaco + MC + + accepted + 492 + 2022-03-30 - 833 - 604 - PER - + PE - 2022-03-30 - 604 - - + + Peru + 604 + - Harshvardhan J. Pandit + 2022-03-30 + + PER accepted - PE - Peru - - - - + Harshvardhan J. Pandit + 604 - - - - + + Zambia + ZMB - Harshvardhan J. Pandit - Bremen + + + 2022-03-30 accepted - - - - - - - 2011-02-01 - - - SLE - - - - 694 + 894 + ZM + 894 Harshvardhan J. Pandit - SL - - 2022-03-30 - 694 - Sierra Leone - accepted - - - - - - - - - - - - - - - - - - - - - - - SZ - + - 748 - 748 - + + 512 Harshvardhan J. Pandit + + + OMN 2022-03-30 - Eswatini - SWZ accepted - - - - - - Alaska + Oman - Harshvardhan J. Pandit - accepted - 2022-03-30 + 512 + OM - + Harshvardhan J. Pandit - 2022-03-30 + Washington + - Africa - accepted - - - - - 392 - JPN - - - Harshvardhan J. Pandit - Japan 2022-03-30 - accepted - JP - 392 - - - - - - + + + + + + + + + + + + + + + + + - - - - + + + + + + + + + + + + + + + + - - Harshvardhan J. Pandit + State Data Protection Inspectorate + accepted + + Harshvardhan J. Pandit + https://ada.lt + + 2022-03-30 + + + + + 2022-03-30 - DO - Dominican Republic - DOM - 214 accepted - 214 - - + 231 + + ETH + 231 + Ethiopia - - - - Harshvardhan J. Pandit - GY - Guyana - 2022-03-30 - GUY - accepted - 328 - 328 + ET - + + + + + accepted - 2022-03-30 EU Adequacy Decision for Guernsey - accepted - - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821 Harshvardhan J. Pandit + 2022-03-30 - + + 2022-03-30 + accepted + + + + + 426 + LS + + + Harshvardhan J. Pandit + 426 + LSO + Lesotho + + + Harshvardhan J. Pandit + New York + accepted + 2022-03-30 - Connecticut - Harshvardhan J. Pandit + + + 2022-03-30 + + accepted + Harshvardhan J. Pandit + + New Jersey - - + + - + TON + 776 2022-03-30 - Harshvardhan J. Pandit - Oceania + + accepted + 776 + Tonga + + TO + Harshvardhan J. Pandit - - - - - - GBR - 826 - United Kingdom of Great Britain and Northern Ireland + + 360 + accepted + + + 2022-03-30 + IDN + ID - 2022-03-30 - 826 Harshvardhan J. Pandit - accepted - GB - - - + 360 + Indonesia - - - + + - 2022-03-30 Harshvardhan J. Pandit - - Rhineland-Palatinate + 508 + + + + Mozambique + MOZ + 2022-03-30 + MZ accepted - - - + + 508 - - + + + 2022-03-30 - New Hampshire - - 2022-03-30 - Harshvardhan J. Pandit accepted - - - VUT - VU - Vanuatu - 548 - - - 548 - 2022-03-30 - - + CentralAsia Harshvardhan J. Pandit - accepted - - Delaware - + - 2022-03-30 - Harshvardhan J. Pandit + SoutheasternAsia accepted - - - + - Belgian Data Protection Authority - - accepted 2022-03-30 - Harshvardhan J. Pandit - https://www.dataprotectionauthority.be/ - - - - - - - AG + + Data Protection Commission (DPC) - - 2022-03-30 - + Harshvardhan J. Pandit - ATG + + + + 2022-03-30 + http://www.dataprotection.ie accepted - 28 - 28 - Antigua and Barbuda - - VG - British Virgin Islands - + + 484 + MEX + MX + accepted - VGB + + + 2022-03-30 + 484 - 92 - - 92 Harshvardhan J. Pandit - accepted - 2022-03-30 + Mexico - - 2022-03-30 - + + + Harshvardhan J. Pandit + Julian Flake + https://www.datenschutz-berlin.de/ + + Berlin Commissioner for Data Protection and Freedom of Information + Berliner Beauftragte fĆ¼r Datenschutz und Informationsfreiheit + + + + 2022-03-30 accepted - - West Virginia - - + - - PCN - 612 - - - + + - - Harshvardhan J. Pandit accepted + Estonian Data Protection Inspectorate + Harshvardhan J. Pandit + + + http://www.aki.ee/ 2022-03-30 - 612 - Pitcairn - PN + - - accepted - + + + + Harshvardhan J. Pandit + Zimbabwe - ZM - ZMB - 894 - 894 + + ZW + 716 + accepted + ZWE - - - Zambia 2022-03-30 - Harshvardhan J. Pandit + 716 - - + + - Act to adapt the State Data Protection Act and other data protection regulations in the area of ā€‹ā€‹responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680 - Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im ZustƤndigkeitsbereich des Ministeriums fĆ¼r Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680 + Harshvardhan J. Pandit accepted + + https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 + + 2022-03-30 + California Consumer Privacy Act (CCPA) + + 2022-03-30 + 64 - Julian Flake + accepted + + + 64 + Bhutan + + Harshvardhan J. Pandit - https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf - + BTN + BT - - - - - Information Commissioner's Office + - https://ico.org.uk/ - - accepted + + SaarlƤndisches Datenschutzgesetz + Saarland Data Protection Act Harshvardhan J. Pandit - 2022-07-20 + Julian Flake + 2022-03-30 + accepted + https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen + + - - - - - UN-M49 + + 2022-03-30 + - - The UN-M49 code for a given region + + accepted - - Harshvardhan J. Pandit - 2022-03-30 + Polynesia - + - 2022-03-30 - Harshvardhan J. Pandit - accepted - Missouri - - - Washington + California - - 2022-03-30 - Harshvardhan J. Pandit accepted - + + - - + + BMU + BM + 60 + + + accepted + + 2022-03-30 - + Harshvardhan J. Pandit + 60 + Bermuda + + + NO + + + 578 + Norway 2022-03-30 - - SouthernEurope accepted - - - MN - Mongolia - - + NOR + + 578 Harshvardhan J. Pandit - 496 - - 496 - 2022-03-30 - accepted - MNG - - 376 - 376 - - - + + + + + KOR + KR + 410 2022-03-30 - ISR - Israel - Harshvardhan J. Pandit accepted - IL + 410 + Republic of Korea + Harshvardhan J. Pandit - + + - - 2022-03-30 - Harshvardhan J. Pandit + 136 + Cayman Islands + + + + KY accepted - - NorthernAfrica - - - 196 - 196 - - - - - - - - - - - Harshvardhan J. Pandit - CYP 2022-03-30 - Cyprus - CY + CYM + 136 + + + + 2022-03-30 + + accepted + http://www.dvi.gov.lv/ + Data State Inspectorate + + Harshvardhan J. Pandit - - - - - - - - - - - - - - - + + + + + + - - accepted - SG - 702 - - - - - Singapore - Harshvardhan J. Pandit - SGP - - 702 + 2022-03-30 - - - - + Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA) + Gesetz zum Schutz personenbezogener Daten der BĆ¼rger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA) - 2022-03-30 - - South Carolina + Harshvardhan J. Pandit + Julian Flake + accepted + + https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf + - - MH - Marshall Islands - 584 - MHL + Harshvardhan J. Pandit - - + Julian Flake + Thuringian Data Protection Act (ThĆ¼rDSG) + ThĆ¼ringer Datenschutzgesetz (ThĆ¼rDSG) + accepted - - + + https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen 2022-03-30 - 584 - accepted + + + - + accepted - - Louisiana - - - Harshvardhan J. Pandit 2022-03-30 + UZ + 860 + + + Harshvardhan J. Pandit + Uzbekistan + 860 + + + UZB - - - + + + + + + Information Commissioner's Office Harshvardhan J. Pandit + 2022-07-20 + accepted + https://ico.org.uk/ + + + + + + + Azerbaijan + AZE 2022-03-30 - Rhode Island + + 31 accepted + AZ + + + Harshvardhan J. Pandit + 31 + + - - + + Harshvardhan J. Pandit - Julian Flake + SubSaharanAfrica + - - North Rhine-Westphalia Data Protection Act (DSG NRW) - Datenschutzgesetz Nordrhein-Westfalen (DSG NRW) - https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275 - accepted 2022-03-30 - + accepted - - https://www.saechsdsb.de/ - - - - - + + + + + + + + + accepted - - 2022-03-30 - Julian Flake - Harshvardhan J. Pandit + PRT - The Saxon data protection officer - Die SƤchsische Datenschutzbeauftragte - - - + 2022-03-30 + 620 + Portugal + PT - California + Harshvardhan J. Pandit + 620 + + + + + + 2022-03-30 - accepted - - - - - - + 807 - Julian Flake + MK Harshvardhan J. Pandit - + + North Macedonia + 807 + MKD + + + Equatorial Guinea + 226 + GNQ + + + accepted - Landesdatenschutzgesetz (LDSG) (BW) - State Data Protection Act (LDSG) (BW) + 2022-03-30 - https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf + GQ + Harshvardhan J. Pandit + + + 226 - - + + 2022-03-30 + accepted + Illinois - North-Rhine Westphalia - 2022-03-30 Harshvardhan J. Pandit - accepted - - - - + - - - - - GG + + 76 + BRA + + + + 2022-03-30 + accepted + + 76 + Brazil Harshvardhan J. Pandit - GGY + BR + + + + 2022-03-30 - - 831 - Guernsey accepted - 831 + + + + 156 + China + Harshvardhan J. Pandit + 156 + CN + CHN - - + + - - + GT + GTM + 320 + + + + Guatemala 2022-03-30 - Harshvardhan J. Pandit accepted - Melanesia + + Harshvardhan J. Pandit + 320 - - http://www.dataprotection.ie + + 2022-03-30 + - accepted - - 2022-03-30 - Data Protection Commission (DPC) - + Minnesota Harshvardhan J. Pandit + - - - Julian Flake + + + Harshvardhan J. Pandit - - - + MTQ + 474 + + + accepted - Landesbeauftragter fĆ¼r den Datenschutz Sachsen-Anhalt - State representative for data protection in Saxony-Anhalt + + Martinique 2022-03-30 - https://datenschutz.sachsen-anhalt.de/ - - - + 474 + MQ - - - + + + + 2022-03-30 + 258 + PYF + accepted + - Massachusetts + Harshvardhan J. Pandit + 258 + French Polynesia + PF + + 2022-03-30 + + accepted + Brandenburg + Harshvardhan J. Pandit + + + + + - + + 2022-03-30 - SoutheasternAsia + accepted - Harshvardhan J. Pandit - accepted - 2022-03-30 + Kansas + - - - TCD - + - Harshvardhan J. Pandit - Chad - - - + + UMI + + + 581 2022-03-30 - TD accepted - 148 - 148 + + Harshvardhan J. Pandit + United States Minor Outlying Islands + 581 + UM - - 570 + - - - - NIU - - Niue + Harshvardhan J. Pandit + + + National Supervisory Authority for Personal Data Processing + http://www.dataprotection.ro/ accepted - 570 - NU 2022-03-30 + - - SD + + + accepted - 729 - - 2022-03-30 + + Harshvardhan J. Pandit - - - accepted - Sudan - SDN - 729 + NorthernEurope - - - - + + + + 2022-03-30 + accepted + 418 + LA + - - CR - Costa Rica - CRI Harshvardhan J. Pandit - 188 - 188 - 2022-03-30 - accepted + LAO + 418 + Lao People's Democratic Republic - - https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen - Harshvardhan J. Pandit - Julian Flake - Saarland Data Protection Act - SaarlƤndisches Datenschutzgesetz + + Harshvardhan J. Pandit accepted - - 2022-03-30 + California Privacy Rights Act (CPRA) + + + https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 - + 2022-03-30 - + + + + Maldives + + + MDV + 462 + 2022-03-30 + MV accepted - General Data Protection Regulation (GDPR) - - https://www.legislation.gov.uk/eur/2016/679/contents - - - Harshvardhan J. Pandit - 2022-07-20 - + 462 - - - - Harshvardhan J. Pandit + 2022-03-30 accepted - Arkansas - - - - + http://dpa.gr + Hellenic Data Protection Authority + + - - NorthernEurope - - 2022-03-30 Harshvardhan J. Pandit - accepted + - + + + + 531 + - - 308 + CuraƧao - - - GRD + CUW + accepted 2022-03-30 Harshvardhan J. Pandit - GD - Grenada - 308 - accepted + CW + 531 - - - + + 352 - + Harshvardhan J. Pandit - New Jersey - 2022-03-30 + + + Iceland + ISL + IS + 352 accepted + + 2022-03-30 - - 2019-02-28 - - - + + - + + + + PAK + Harshvardhan J. Pandit + PK + 586 + + + 586 2022-03-30 - http://www.datatilsynet.dk/ - Danish Data Protection Agency - + accepted + + Pakistan + + + + NER + 562 + Niger + 2022-03-30 + 562 accepted + + + - - + NE Harshvardhan J. Pandit - - 70 - - - BIH - Bosnia and Herzegovina + + Tunisia + + + accepted + 788 + + 2022-03-30 - BA - + TUN Harshvardhan J. Pandit - 2022-03-30 - 70 - accepted + TN + 788 - + + + https://autoriteitpersoonsgegevens.nl + Dutch Data Protection Authority - 854 - + Harshvardhan J. Pandit - - - - 854 accepted + 2022-03-30 - Burkina Faso - BFA - BF - - - - - - - + + Commission for Personal Data Protection + - - Harshvardhan J. Pandit - MM - MMR - 2022-03-30 - - 104 accepted - Myanmar - 104 - - - MV - - - - Harshvardhan J. Pandit - MDV + + https://www.cpdp.bg/ 2022-03-30 - 462 - accepted - Maldives - 462 + - - 466 - Mali + + accepted + PA + + + + PAN + 2022-03-30 + 591 - 2022-03-30 Harshvardhan J. Pandit - - - - MLI - ML - accepted - 466 + 591 + Panama - - EasternAfrica + + accepted 2022-03-30 Harshvardhan J. Pandit - accepted - - - - 2022-05-23 + Berlin + + + + + - - LB - Lebanon - 422 - - - 422 - LBN + + accepted + - + https://dsb.gv.at + Harshvardhan J. Pandit + + Austrian Data Protection Authority + 2022-03-30 - Harshvardhan J. Pandit - accepted - - - - - Harshvardhan J. Pandit - CentralAsia + + + 2022-03-30 - accepted + + LI + 438 + LIE + + + Harshvardhan J. Pandit + Liechtenstein + 438 - + - + - - - - + + Cook Islands + accepted - WesternEurope - Harshvardhan J. Pandit + + 2022-03-30 + 184 + COK + + + Harshvardhan J. Pandit + CK + 184 + + + + + Bosnia and Herzegovina accepted + + 2022-03-30 + Harshvardhan J. Pandit + 70 + + + BA + BIH + 70 - + + accepted + SO + + + + 706 + + 2022-03-30 + Somalia Harshvardhan J. Pandit - Svalbard and Jan Mayen Islands + SOM + 706 + + + Georgia 2022-03-30 - - - 744 accepted - SJ - SJM - 744 - - - 2022-03-30 Harshvardhan J. Pandit - Puerto Rico - - accepted - + + + + + + + + + accepted + MUS + 480 + 2022-03-30 - 2022-03-30 + MU + Mauritius Harshvardhan J. Pandit - 504 - MA - + 480 + + - 504 - Morocco + + MA + + 2022-03-30 accepted + Morocco MAR - - - Die Landesbeauftragte fĆ¼r den Datenschutz und fĆ¼r das Recht auf Akteneinsicht Brandenburg - The state representative for data protection and the right to inspect files in Brandenburg - - https://www.lda.brandenburg.de/ - Julian Flake + Harshvardhan J. Pandit - - - + 504 + 504 + + + + + + + 2003-11-21 + + accepted - 2022-03-30 - - - - CentralAmerica - 2022-03-30 - Harshvardhan J. Pandit + Harshvardhan J. Pandit + + Oklahoma + + + + + 558 accepted + NI + + 2022-03-30 + Nicaragua + + + Harshvardhan J. Pandit + NIC + 558 + + + + + + + + - + + 2022-03-30 - + - - Harshvardhan J. Pandit - Julian Flake accepted - https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen - Hessian Data Protection and Freedom of Information Act (HDSIG) - Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG) - + Alabama + Harshvardhan J. Pandit - + + + + + + + + + + + + Indiana + 2022-03-30 - 2022-03-30 + accepted - North Dakota Harshvardhan J. Pandit - accepted - - - - - - - - - - - - - - - - - + + + + accepted + + 2022-03-30 + Harshvardhan J. Pandit + Virginia + - - 242 - 242 + + 2022-03-30 + accepted + + + 674 + SM - - - FJ + SMR + San Marino - FJI Harshvardhan J. Pandit + 674 + + + 2012-12-20 + + + + + + + + + + + + + + + + 2022-03-30 - Fiji accepted - - - - + Delaware Harshvardhan J. Pandit - accepted - 2022-03-30 - AustraliaandNewZealand - - - 2012-08-22 + - + + - - - - - Florida - + + https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true Harshvardhan J. Pandit + Julian Flake accepted + + Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG) + Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG) + + + 2022-03-30 - + - - - - + + RE + + + + 2022-03-30 + accepted + 638 + + + RĆ©union + 638 Harshvardhan J. Pandit + REU + + 2022-03-30 - Indiana accepted - - - - - - BRA - Brazil + + + 643 + - 2022-03-30 - BR Harshvardhan J. Pandit - 76 - - 76 - accepted - - - 2019-01-23 + RU + 643 + RUS + Russian Federation - - - + + + + MNG + accepted + Mongolia + 2022-03-30 + Harshvardhan J. Pandit + 496 - 60 + MN + 496 + + 2022-03-30 - 60 - Bermuda - Harshvardhan J. Pandit + North-Rhine Westphalia + + + accepted - BM - BMU + Harshvardhan J. Pandit + + + + + - + - EasternAsia + accepted - 2022-03-30 Harshvardhan J. Pandit + + SouthernAfrica + + + 2022-03-30 accepted + + + + + + Harshvardhan J. Pandit + NP + 524 + 524 + Nepal + NPL - + + 858 - - 124 - CAN - 124 + + + accepted + 2022-03-30 + Uruguay + - Canada + 858 + Harshvardhan J. Pandit + UY + URY + + + 2020-01-31 + + + + + + + Tuvalu + + + TV + 798 2022-03-30 - Harshvardhan J. Pandit accepted - CA + + + Harshvardhan J. Pandit + TUV + 798 - + + LatinAmericaandtheCaribbean + + 2022-03-30 - SouthAmerica + accepted - 2022-03-30 - Harshvardhan J. Pandit - accepted - - 178 + + 768 + 2022-03-30 + accepted - + + TG + TGO - 2022-03-30 - Harshvardhan J. Pandit - COG - 178 - accepted - CG - Congo - - - PAN - - - - Panama - - + 768 + Togo Harshvardhan J. Pandit - 591 - - 2022-03-30 - PA - 591 - accepted - + - - LatinAmericaandtheCaribbean + accepted 2022-03-30 + Michigan Harshvardhan J. Pandit - accepted - - - - + - - - + 2022-03-30 - 796 + South Carolina + + + accepted - 796 - - - - TC - TCA Harshvardhan J. Pandit - Turks and Caicos Islands - accepted + - - - Saarland + + 2022-03-30 + accepted + ChannelIslands Harshvardhan J. Pandit + + + + + + + + 2008-05-26 + + accepted 2022-03-30 - - - - - - - Swedish Authority for Privacy Protection - Harshvardhan J. Pandit - - https://www.imy.se/ - accepted - - 2022-03-30 + Data Protection Commission + Harshvardhan J. Pandit - - - - - - - IND + https://www.garanteprivacy.it/ - 2022-03-30 - India - Harshvardhan J. Pandit - 356 - accepted - 356 - IN + - - + + + + + + 2022-03-30 - - 2022-03-30 - South Dakota - Harshvardhan J. Pandit - accepted - - - - accepted - - - 2022-03-30 - Spanish Data Protection Agency (AEPD) Harshvardhan J. Pandit - https://www.aepd.es/ + + Iowa - - 2020-01-01 + + + - - - - - - - - - - + + + - - + + - - 2003-07-05 + + + - - + + - + + 2019-01-23 + + + 2019-02-28 + + 2018-05-25 - - 598 + + - Harshvardhan J. Pandit - Papua New Guinea - - + 2022-03-30 + - accepted - 598 + Harshvardhan J. Pandit + SouthernEurope + + + accepted + MiddleAfrica + 2022-03-30 - PG - PNG + + + + Harshvardhan J. Pandit - - 2003-11-21 + + + + accepted + 2022-03-30 + + EasternAfrica + + Harshvardhan J. Pandit - - 2023-01-01 + + + - - - - - - + + 2021-06-28 - - - + + 2014-04-12 - - - + + 2020-02-01 - - LR - - - Liberia + + + CentralAmerica - Harshvardhan J. Pandit - LBR 2022-03-30 - - - - 430 + + accepted - 430 + Harshvardhan J. Pandit - - 2020-01-31 + + 2020-02-01 - - 2019-11-20 + + 2002-01-04 - - - + + 2004-04-30 - - - - + + 2003-07-05 - - - + + 2011-02-01 - - 2014-04-12 + + 2020-01-01 - + + - - - - 2010-03-09 - - 2000-08-25 + + 2022-03-30 + + + accepted + + Asia + Harshvardhan J. Pandit - - 2021-06-28 + + 2023-01-01 - - 2020-02-01 + + 2013-07-01 - - 2010-10-21 + + 2010-03-09 - - 2002-01-04 + + 2000-08-25 - - 2020-02-01 + + 2022-05-23 - - 2004-04-30 + + 2019-11-20 diff --git a/dpv-skos/dpv-legal/index.html b/dpv-skos/dpv-legal/index.html index f54462a16..a073645a8 100644 --- a/dpv-skos/dpv-legal/index.html +++ b/dpv-skos/dpv-legal/index.html @@ -9,8 +9,8 @@ var respecConfig = { shortName: "dpv-legal", title: "DPV-LEGAL: Extension providing Jurisdictions, Laws, and Authorities for DPV", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/dpv-legal", @@ -302,7 +302,7 @@

The namespace for terms in DPV-LEGAL is https://www.w3id.org/dpv/dpv-skos/dpv-legal#
The suggested prefix for the namespace is dpvs-legal
The DPV-LEGAL vocabulary and its documentation is available on GitHub.

-
+

Call for Comments/Feedbacks for DPV v1.0 release

Please provide your comments by 15-OCT-2022 via GitHub or public-dpvcg@w3.org (mailing list).

While v0.8.1 is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.

@@ -3507,7 +3507,7 @@

Adequacy-EU-CA

- + @@ -3589,7 +3589,7 @@

Adequacy-EU-FO

- + @@ -3630,7 +3630,7 @@

Adequacy-EU-GB

- + @@ -3753,7 +3753,7 @@

Adequacy-EU-IM

- + @@ -3876,7 +3876,7 @@

Adequacy-EU-NZ

- + @@ -3917,7 +3917,7 @@

Adequacy-EU-UY

- + diff --git a/dpv-skos/dpv-legal/modules/authorities.jsonld b/dpv-skos/dpv-legal/modules/authorities.jsonld index a001c3ea0..006b74c19 100644 --- a/dpv-skos/dpv-legal/modules/authorities.jsonld +++ b/dpv-skos/dpv-legal/modules/authorities.jsonld @@ -1,17 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HR", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23,9 +12,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -44,38 +30,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The state representative for data protection and the right to inspect files in Brandenburg" - }, - { - "@language": "de", - "@value": "Die Landesbeauftragte fĆ¼r den Datenschutz und fĆ¼r das Recht auf Akteneinsicht Brandenburg" + "@value": "Croatian Personal Data Protection Agency" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.brandenburg.de/" + "@value": "http://www.azop.hr/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BbgDSG" - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -87,6 +63,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -105,36 +84,54 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Belgian Data Protection Authority" + "@value": "Thuringia state commissioner for data protection and freedom of information" + }, + { + "@language": "de", + "@value": "ThĆ¼ringer Landesbeauftragter fĆ¼r den Datenschutz und die Informationsfreiheit" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.dataprotectionauthority.be/" + "@value": "https://www.tlfdi.de/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH-ThĆ¼rDSG" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HU" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -167,22 +164,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania" + "@value": "State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia" }, { "@language": "de", - "@value": "Der Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern" + "@value": "Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit Nordrhein-Westfalen" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-mv.de/" + "@value": "https://www.ldi.nrw.de/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -190,7 +187,7 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV-DSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW-DSG" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" @@ -198,63 +195,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB" - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SK", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -284,18 +233,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Commission" + "@value": "Office for Personal Data Protection of the Slovak Republic" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.garanteprivacy.it/" + "@value": "http://www.dataprotection.gov.sk/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -305,15 +254,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH-HmbDSG", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-MT" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV-DSG", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-AT", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -343,18 +316,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data Protection Office" + "@value": "Austrian Data Protection Authority" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://uodo.gov.pl/" + "@value": "https://dsb.gv.at" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -364,7 +337,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -397,22 +378,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information" + "@value": "The Hamburg Commissioner for Data Protection and Freedom of Information" }, { "@language": "de", - "@value": "UnabhƤngiges Datenschutzzentrum Saarland - Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit" + "@value": "Der Hamburgische Beauftragte fĆ¼r Datenschutz und Informationsfreiheit" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.saarland.de/" + "@value": "https://www.datenschutz-hamburg.de/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -420,7 +401,7 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL-SDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH-HmbDSG" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" @@ -428,7 +409,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LU", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -458,18 +439,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Commission for Personal Data Protection" + "@value": "National Commission for Data Protection" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cpdp.bg/" + "@value": "https://cnpd.public.lu" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -479,15 +460,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-NL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -517,173 +498,163 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dutch Data Protection Authority" + "@value": "The state commissioner for data protection and freedom of information in Rhineland-Palatinate" + }, + { + "@language": "de", + "@value": "Der Landesbeauftragte fĆ¼r den Datenschutz und die Informationsfreiheit Rheinland-Pfalz" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://autoriteitpersoonsgegevens.nl" + "@value": "https://www.datenschutz.rlp.de/" + } + ], + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH-HmbDSG", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP-LDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AuthoritiesConcepts", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-AT" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BE" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BG" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI" + "@language": "en", + "@value": "The State Commissioner for Data Protection Lower Saxony" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW" - }, + "@language": "de", + "@value": "Die Landesbeauftragte fĆ¼r den Datenschutz Niedersachsen" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.lfd.niedersachsen.de/" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI-NDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH-ThĆ¼rDSG", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FR" - }, + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE-HDISG", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GR" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BbgDSG", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HR" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HU" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-NL" - }, + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SK" - }, + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW-DSG", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -691,7 +662,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ @@ -713,47 +684,55 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Federal Commissioner for Data Protection and Freedom of Information" + "@value": "Information Commissioner's Office" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.bfdi.bund.de/" + "@value": "https://ico.org.uk/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-DPA-2018" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI-NDSG", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -786,22 +765,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thuringia state commissioner for data protection and freedom of information" + "@value": "The state representative for data protection and the right to inspect files in Brandenburg" }, { "@language": "de", - "@value": "ThĆ¼ringer Landesbeauftragter fĆ¼r den Datenschutz und die Informationsfreiheit" + "@value": "Die Landesbeauftragte fĆ¼r den Datenschutz und fĆ¼r das Recht auf Akteneinsicht Brandenburg" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.tlfdi.de/" + "@value": "https://www.lda.brandenburg.de/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -809,7 +788,7 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH-ThĆ¼rDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BbgDSG" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" @@ -817,23 +796,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SK" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-DPA-2018", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BlnDSG", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SE", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -863,18 +858,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Commissioner of the Republic of Slovenia" + "@value": "Swedish Authority for Privacy Protection" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.ip-rs.si/" + "@value": "https://www.imy.se/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -884,47 +879,58 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-RO", + "@type": [ + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LT" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SE" + "@value": "Harshvardhan J. Pandit" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-ES" + "@language": "en", + "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB-BremDSGVOAG", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB" + "@language": "en", + "@value": "National Supervisory Authority for Personal Data Processing" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.dataprotection.ro/" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -936,9 +942,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -957,62 +960,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Hamburg Commissioner for Data Protection and Freedom of Information" - }, - { - "@language": "de", - "@value": "Der Hamburgische Beauftragte fĆ¼r Datenschutz und Informationsfreiheit" + "@value": "The Federal Commissioner for Data Protection and Freedom of Information" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-hamburg.de/" + "@value": "http://www.bfdi.bund.de/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH-HmbDSG" - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-AT" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-AT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PT", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1042,18 +1022,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Austrian Data Protection Authority" + "@value": "ComissĆ£o Nacional de ProtecĆ§Ć£o de Dados" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://dsb.gv.at" + "@value": "https://www.cnpd.pt" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -1063,15 +1043,23 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB-BremDSGVOAG", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-GDPR", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1104,22 +1092,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The State Commissioner for Data Protection Lower Saxony" + "@value": "The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania" }, { "@language": "de", - "@value": "Die Landesbeauftragte fĆ¼r den Datenschutz Niedersachsen" + "@value": "Der Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lfd.niedersachsen.de/" + "@value": "https://www.datenschutz-mv.de/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -1127,7 +1115,7 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI-NDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV-DSG" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" @@ -1135,7 +1123,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DK", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1165,18 +1153,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Office for Personal Data Protection of the Slovak Republic" + "@value": "Danish Data Protection Agency" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dataprotection.gov.sk/" + "@value": "http://www.datatilsynet.dk/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -1186,23 +1174,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FI" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DK" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BG", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1210,7 +1190,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -1232,55 +1212,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Commissioner's Office" + "@value": "Commission for Personal Data Protection" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ico.org.uk/" + "@value": "https://www.cpdp.bg/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-DPA-2018" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN-SƤchsDSG", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-LSA-DSG", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IT", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1292,9 +1245,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -1313,38 +1263,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bavarian State Office for Data Protection Supervision" - }, - { - "@language": "de", - "@value": "Bayerisches Landesamt fĆ¼r Datenschutzaufsicht" + "@value": "Data Protection Commission" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.bayern.de/" + "@value": "https://www.garanteprivacy.it/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG" - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1377,22 +1325,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State representative for data protection in Saxony-Anhalt" + "@value": "The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen" }, { "@language": "de", - "@value": "Landesbeauftragter fĆ¼r den Datenschutz Sachsen-Anhalt" + "@value": "Die Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://datenschutz.sachsen-anhalt.de/" + "@value": "https://www.datenschutz.bremen.de/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -1400,7 +1348,7 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-LSA-DSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB-BremDSGVOAG" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" @@ -1408,31 +1356,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW-DSG", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-MT" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-EE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1465,22 +1397,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Independent State Center for Data Protection Schleswig-Holstein" + "@value": "State representative for data protection in Saxony-Anhalt" }, { "@language": "de", - "@value": "UnabhƤngiges Landeszentrum fĆ¼r Datenschutz Schleswig-Holstein" + "@value": "Landesbeauftragter fĆ¼r den Datenschutz Sachsen-Anhalt" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutzzentrum.de/" + "@value": "https://datenschutz.sachsen-anhalt.de/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -1488,7 +1420,7 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH-LDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-LSA-DSG" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" @@ -1496,7 +1428,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1508,6 +1440,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -1526,103 +1461,73 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Commission for Data Protection" + "@value": "The Hessian Commissioner for Data Protection and Freedom of Information" + }, + { + "@language": "de", + "@value": "Der Hessische Beauftragte fĆ¼r Datenschutz und Informationsfreiheit" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://cnpd.public.lu" + "@value": "https://www.datenschutz.hessen.de/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE-HDISG" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-RO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP-LDSG", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PT", - "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "ComissĆ£o Nacional de ProtecĆ§Ć£o de Dados" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cnpd.pt" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1655,22 +1560,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Berlin Commissioner for Data Protection and Freedom of Information" + "@value": "The Bavarian State Commissioner for Data Protection" }, { "@language": "de", - "@value": "Berliner Beauftragte fĆ¼r Datenschutz und Informationsfreiheit" + "@value": "Der Bayerische Landesbeauftragte fĆ¼r den Datenschutz" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-berlin.de/" + "@value": "https://www.datenschutz-bayern.de/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -1678,7 +1583,7 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BlnDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" @@ -1686,23 +1591,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-AT" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-MT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BE", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1732,18 +1621,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Office of the Information and Data Protection Commissioner" + "@value": "Belgian Data Protection Authority" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://idpc.org.mt" + "@value": "https://www.dataprotectionauthority.be/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -1753,7 +1642,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1765,6 +1654,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -1783,36 +1675,94 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Commission on Informatics and Liberty (CNIL)" + "@value": "Independent State Center for Data Protection Schleswig-Holstein" + }, + { + "@language": "de", + "@value": "UnabhƤngiges Landeszentrum fĆ¼r Datenschutz Schleswig-Holstein" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.cnil.fr/" + "@value": "https://www.datenschutzzentrum.de/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH-LDSG" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL-SDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-ES", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-CZ", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1842,18 +1792,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spanish Data Protection Agency (AEPD)" + "@value": "Office for Personal Data Protection" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.aepd.es/" + "@value": "https://www.uoou.cz/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -1863,7 +1813,23 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-CZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-CZ" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-ES" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HU", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1893,18 +1859,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Office for Personal Data Protection" + "@value": "Hungarian National Authority for Data Protection and Freedom of Information" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.uoou.cz/" + "@value": "http://www.naih.hu/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -1914,15 +1880,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL-SDSG", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SI", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1952,18 +1918,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State Data Protection Inspectorate" + "@value": "Information Commissioner of the Republic of Slovenia" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ada.lt" + "@value": "https://www.ip-rs.si/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -1973,31 +1939,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV-DSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-LSA-DSG", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-DPA-2018", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2009,6 +1975,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -2027,28 +1996,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Croatian Personal Data Protection Agency" - } - ], + "@value": "Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information" + }, + { + "@language": "de", + "@value": "UnabhƤngiges Datenschutzzentrum Saarland - Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit" + } + ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.azop.hr/" + "@value": "https://www.datenschutz.saarland.de/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL-SDSG" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-EE", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2078,18 +2057,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data State Inspectorate" + "@value": "Estonian Data Protection Inspectorate" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dvi.gov.lv/" + "@value": "http://www.aki.ee/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -2099,39 +2078,58 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-NL", + "@type": [ + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI" + "@value": "Harshvardhan J. Pandit" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH-ThĆ¼rDSG", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Dutch Data Protection Authority" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://autoriteitpersoonsgegevens.nl" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LV", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2143,9 +2141,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -2164,62 +2159,79 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Saxon data protection officer" - }, - { - "@language": "de", - "@value": "Die SƤchsische Datenschutzbeauftragte" + "@value": "Data State Inspectorate" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.saechsdsb.de/" + "@value": "http://www.dvi.gov.lv/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN-SƤchsDSG" - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-ES", + "@type": [ + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DK" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BbgDSG", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB" + "@value": "Harshvardhan J. Pandit" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Spanish Data Protection Agency (AEPD)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.aepd.es/" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FR", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2249,18 +2261,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hellenic Data Protection Authority" + "@value": "National Commission on Informatics and Liberty (CNIL)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://dpa.gr" + "@value": "https://www.cnil.fr/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -2270,15 +2282,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-NL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-RO" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-RO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PL", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2308,18 +2320,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "National Supervisory Authority for Personal Data Processing" + "@value": "Personal Data Protection Office" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dataprotection.ro/" + "@value": "https://uodo.gov.pl/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -2329,47 +2341,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI-NDSG", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BE" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SI" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LV" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-GDPR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN-SƤchsDSG", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LT", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2381,9 +2377,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -2402,188 +2395,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen" - }, - { - "@language": "de", - "@value": "Die Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen" + "@value": "State Data Protection Inspectorate" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.bremen.de/" + "@value": "https://ada.lt" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB-BremDSGVOAG" - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BlnDSG", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-MT", + "@type": [ + "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SK" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DK", - "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + ], + "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" } @@ -2602,18 +2446,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Danish Data Protection Agency" + "@value": "Office of the Information and Data Protection Commissioner" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.datatilsynet.dk/" + "@value": "https://idpc.org.mt" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -2623,31 +2467,63 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP-LDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH-LDSG", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-CZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IT" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE-HDISG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PT" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-NL" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BG" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FI", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2659,9 +2535,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -2680,38 +2553,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Bavarian State Commissioner for Data Protection" - }, - { - "@language": "de", - "@value": "Der Bayerische Landesbeauftragte fĆ¼r den Datenschutz" + "@value": "Office of the Data Protection Ombudsman" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-bayern.de/" + "@value": "https://tietosuoja.fi/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG" - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2723,6 +2586,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -2741,27 +2607,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The state commissioner for data protection and freedom of information in Rhineland-Palatinate" + "@value": "The Saxon data protection officer" }, { "@language": "de", - "@value": "Der Landesbeauftragte fĆ¼r den Datenschutz und die Informationsfreiheit Rheinland-Pfalz" + "@value": "Die SƤchsische Datenschutzbeauftragte" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.rlp.de/" - } - ], - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" + "@value": "https://www.saechsdsb.de/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -2769,7 +2630,7 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP-LDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN-SƤchsDSG" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" @@ -2777,58 +2638,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IE", - "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FR" } - ], - "http://purl.org/dc/terms/creator": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LT" } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Data Protection Commission (DPC)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.dataprotection.ie" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FI" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public" @@ -2839,7 +2673,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-EE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IE", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2869,18 +2711,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Estonian Data Protection Inspectorate" + "@value": "Data Protection Commission (DPC)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.aki.ee/" + "@value": "http://www.dataprotection.ie" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -2890,23 +2732,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH-LDSG", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-EE" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2918,6 +2744,9 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } @@ -2936,28 +2765,46 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Swedish Authority for Privacy Protection" + "@value": "Bavarian State Office for Data Protection Supervision" + }, + { + "@language": "de", + "@value": "Bayerisches Landesamt fĆ¼r Datenschutzaufsicht" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.imy.se/" + "@value": "https://www.lda.bayern.de/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GR", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2987,18 +2834,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hungarian National Authority for Data Protection and Freedom of Information" + "@value": "Hellenic Data Protection Authority" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://www.naih.hu/" + "@value": "http://dpa.gr" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -3008,58 +2855,152 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FI", - "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AuthoritiesConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-AT" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BE" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BG" + }, { - "@language": "en", - "@value": "Office of the Data Protection Ombudsman" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-CZ" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://tietosuoja.fi/" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GB" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE", "@type": [ "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3092,22 +3033,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The Hessian Commissioner for Data Protection and Freedom of Information" + "@value": "Berlin Commissioner for Data Protection and Freedom of Information" }, { "@language": "de", - "@value": "Der Hessische Beauftragte fĆ¼r Datenschutz und Informationsfreiheit" + "@value": "Berliner Beauftragte fĆ¼r Datenschutz und Informationsfreiheit" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz.hessen.de/" + "@value": "https://www.datenschutz-berlin.de/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" } ], "https://w3id.org/dpv/dpv-skos#hasLaw": [ @@ -3115,7 +3056,7 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE-HDISG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BlnDSG" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" @@ -3123,82 +3064,141 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR", "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BE" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-BG" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR", - "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-non-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-BY-public" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-HH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-RP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-TH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FI" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-FR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-DE-NW", - "@type": [ - "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-GR" + }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HR" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-HU" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IE" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-IT" + }, { - "@language": "en", - "@value": "State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LT" }, { - "@language": "de", - "@value": "Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit Nordrhein-Westfalen" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LU" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.ldi.nrw.de/" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LV" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-MT" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-NL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW-DSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-SK" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU", + "https://w3id.org/dpv/dpv-skos#hasAuthority": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DPA-LU" } ] } diff --git a/dpv-skos/dpv-legal/modules/authorities.rdf b/dpv-skos/dpv-legal/modules/authorities.rdf index 79aec3029..954c3873a 100644 --- a/dpv-skos/dpv-legal/modules/authorities.rdf +++ b/dpv-skos/dpv-legal/modules/authorities.rdf @@ -8,44 +8,45 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - Swedish Authority for Privacy Protection - + Danish Data Protection Agency + - https://www.imy.se/ + http://www.datatilsynet.dk/ 2022-03-30 accepted Harshvardhan J. Pandit - + - National Commission on Informatics and Liberty (CNIL) - + The Hamburg Commissioner for Data Protection and Freedom of Information + Der Hamburgische Beauftragte fĆ¼r Datenschutz und Informationsfreiheit + + + - https://www.cnil.fr/ + https://www.datenschutz-hamburg.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - + - Berlin Commissioner for Data Protection and Freedom of Information - Berliner Beauftragte fĆ¼r Datenschutz und Informationsfreiheit - - - - - https://www.datenschutz-berlin.de/ - 2022-03-30 + Information Commissioner's Office + + + + https://ico.org.uk/ + 2022-07-20 accepted - Julian Flake Harshvardhan J. Pandit @@ -60,77 +61,6 @@ accepted Harshvardhan J. Pandit - - - - - - - - Hungarian National Authority for Data Protection and Freedom of Information - - - http://www.naih.hu/ - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Office for Personal Data Protection - - - https://www.uoou.cz/ - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - ComissĆ£o Nacional de ProtecĆ§Ć£o de Dados - - - https://www.cnpd.pt - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - The Hessian Commissioner for Data Protection and Freedom of Information - Der Hessische Beauftragte fĆ¼r Datenschutz und Informationsfreiheit - - - - - https://www.datenschutz.hessen.de/ - 2022-03-30 - accepted - Julian Flake - Harshvardhan J. Pandit - - - - - - The state representative for data protection and the right to inspect files in Brandenburg - Die Landesbeauftragte fĆ¼r den Datenschutz und fĆ¼r das Recht auf Akteneinsicht Brandenburg - - - - - https://www.lda.brandenburg.de/ - 2022-03-30 - accepted - Julian Flake - Harshvardhan J. Pandit - @@ -177,143 +107,144 @@ - + - Information Commissioner of the Republic of Slovenia - + Thuringia state commissioner for data protection and freedom of information + ThĆ¼ringer Landesbeauftragter fĆ¼r den Datenschutz und die Informationsfreiheit + + + - https://www.ip-rs.si/ + https://www.tlfdi.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - - - - + - The Hamburg Commissioner for Data Protection and Freedom of Information - Der Hamburgische Beauftragte fĆ¼r Datenschutz und Informationsfreiheit - + The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania + Der Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern + - + - https://www.datenschutz-hamburg.de/ + https://www.datenschutz-mv.de/ 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - - - - + - State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia - Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit Nordrhein-Westfalen - + Independent State Center for Data Protection Schleswig-Holstein + UnabhƤngiges Landeszentrum fĆ¼r Datenschutz Schleswig-Holstein + - + - https://www.ldi.nrw.de/ + https://www.datenschutzzentrum.de/ 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + - Hellenic Data Protection Authority - + Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information + UnabhƤngiges Datenschutzzentrum Saarland - Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit + + + - http://dpa.gr + https://www.datenschutz.saarland.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - + - The state commissioner for data protection and freedom of information in Rhineland-Palatinate - Der Landesbeauftragte fĆ¼r den Datenschutz und die Informationsfreiheit Rheinland-Pfalz - - - - + Data State Inspectorate + - https://www.datenschutz.rlp.de/ + http://www.dvi.gov.lv/ 2022-03-30 accepted Harshvardhan J. Pandit - - - - + - The State Commissioner for Data Protection and Freedom of Information Mecklenburg-West Pomerania - Der Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit Mecklenburg-Vorpommern - + The Bavarian State Commissioner for Data Protection + Der Bayerische Landesbeauftragte fĆ¼r den Datenschutz + - + - https://www.datenschutz-mv.de/ + https://www.datenschutz-bayern.de/ 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + + + + - Croatian Personal Data Protection Agency - + Spanish Data Protection Agency (AEPD) + - http://www.azop.hr/ + https://www.aepd.es/ 2022-03-30 accepted Harshvardhan J. Pandit - + - Data Protection Commission - + Swedish Authority for Privacy Protection + - https://www.garanteprivacy.it/ + https://www.imy.se/ 2022-03-30 accepted Harshvardhan J. Pandit - - - - + - The Federal Commissioner for Data Protection and Freedom of Information - + The Hessian Commissioner for Data Protection and Freedom of Information + Der Hessische Beauftragte fĆ¼r Datenschutz und Informationsfreiheit + + - http://www.bfdi.bund.de/ + https://www.datenschutz.hessen.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit + + + @@ -326,70 +257,46 @@ accepted Harshvardhan J. Pandit - + - Independent Data Protection Center Saarland - State Commissioner for Data Protection and Freedom of Information - UnabhƤngiges Datenschutzzentrum Saarland - Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit - + The State Commissioner for Data Protection Lower Saxony + Die Landesbeauftragte fĆ¼r den Datenschutz Niedersachsen + - + - https://www.datenschutz.saarland.de/ + https://www.lfd.niedersachsen.de/ 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + - Danish Data Protection Agency - + Bavarian State Office for Data Protection Supervision + Bayerisches Landesamt fĆ¼r Datenschutzaufsicht + + + - http://www.datatilsynet.dk/ + https://www.lda.bayern.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - + - Estonian Data Protection Inspectorate - + Office for Personal Data Protection + - http://www.aki.ee/ - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Independent State Center for Data Protection Schleswig-Holstein - UnabhƤngiges Landeszentrum fĆ¼r Datenschutz Schleswig-Holstein - - - - - https://www.datenschutzzentrum.de/ - 2022-03-30 - accepted - Julian Flake - Harshvardhan J. Pandit - - - - - - National Supervisory Authority for Personal Data Processing - - - http://www.dataprotection.ro/ + https://www.uoou.cz/ 2022-03-30 accepted Harshvardhan J. Pandit @@ -438,89 +345,68 @@ - - - - - Austrian Data Protection Authority - - - https://dsb.gv.at - 2022-03-30 - accepted - Harshvardhan J. Pandit + + - + - Office for Personal Data Protection of the Slovak Republic - + Data Protection Commission + - http://www.dataprotection.gov.sk/ + https://www.garanteprivacy.it/ 2022-03-30 accepted Harshvardhan J. Pandit - - - - + - The Bavarian State Commissioner for Data Protection - Der Bayerische Landesbeauftragte fĆ¼r den Datenschutz - - - + Information Commissioner of the Republic of Slovenia + - https://www.datenschutz-bayern.de/ + https://www.ip-rs.si/ 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit - + - Thuringia state commissioner for data protection and freedom of information - ThĆ¼ringer Landesbeauftragter fĆ¼r den Datenschutz und die Informationsfreiheit - - - + National Commission for Data Protection + - https://www.tlfdi.de/ + https://cnpd.public.lu 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit - - + + - + - Information Commissioner's Office - - - - https://ico.org.uk/ - 2022-07-20 + National Supervisory Authority for Personal Data Processing + + + http://www.dataprotection.ro/ + 2022-03-30 accepted Harshvardhan J. Pandit - + - Dutch Data Protection Authority - + Hellenic Data Protection Authority + - https://autoriteitpersoonsgegevens.nl + http://dpa.gr 2022-03-30 accepted Harshvardhan J. Pandit @@ -537,191 +423,245 @@ accepted Harshvardhan J. Pandit - + - National Commission for Data Protection - + Commission for Personal Data Protection + - https://cnpd.public.lu + https://www.cpdp.bg/ 2022-03-30 accepted Harshvardhan J. Pandit - + - The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen - Die Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen - + The Federal Commissioner for Data Protection and Freedom of Information + - - https://www.datenschutz.bremen.de/ + http://www.bfdi.bund.de/ 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit - - - - - - - - + - - - - - - - - - - - - - + - Commission for Personal Data Protection - + The state commissioner for data protection and freedom of information in Rhineland-Palatinate + Der Landesbeauftragte fĆ¼r den Datenschutz und die Informationsfreiheit Rheinland-Pfalz + + + + - https://www.cpdp.bg/ + https://www.datenschutz.rlp.de/ 2022-03-30 accepted Harshvardhan J. Pandit - + - Data State Inspectorate - + The state representative for data protection and the right to inspect files in Brandenburg + Die Landesbeauftragte fĆ¼r den Datenschutz und fĆ¼r das Recht auf Akteneinsicht Brandenburg + + + - http://www.dvi.gov.lv/ + https://www.lda.brandenburg.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - + - State representative for data protection in Saxony-Anhalt - Landesbeauftragter fĆ¼r den Datenschutz Sachsen-Anhalt - - - + ComissĆ£o Nacional de ProtecĆ§Ć£o de Dados + - https://datenschutz.sachsen-anhalt.de/ + https://www.cnpd.pt 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit - - - - + - Bavarian State Office for Data Protection Supervision - Bayerisches Landesamt fĆ¼r Datenschutzaufsicht - - - + Data Protection Commission (DPC) + - https://www.lda.bayern.de/ + http://www.dataprotection.ie 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit - + - The State Commissioner for Data Protection Lower Saxony - Die Landesbeauftragte fĆ¼r den Datenschutz Niedersachsen - + Berlin Commissioner for Data Protection and Freedom of Information + Berliner Beauftragte fĆ¼r Datenschutz und Informationsfreiheit + - + - https://www.lfd.niedersachsen.de/ + https://www.datenschutz-berlin.de/ 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + - Office of the Data Protection Ombudsman - + Estonian Data Protection Inspectorate + - https://tietosuoja.fi/ + http://www.aki.ee/ 2022-03-30 accepted Harshvardhan J. Pandit - + + + + - Personal Data Protection Office - + Dutch Data Protection Authority + - https://uodo.gov.pl/ + https://autoriteitpersoonsgegevens.nl 2022-03-30 accepted Harshvardhan J. Pandit - + + + + - Data Protection Commission (DPC) - + Office of the Data Protection Ombudsman + - http://www.dataprotection.ie + https://tietosuoja.fi/ 2022-03-30 accepted Harshvardhan J. Pandit - + - Spanish Data Protection Agency (AEPD) - + State Commissioner for Data Protection and Freedom of Information North Rhine-Westphalia + Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit Nordrhein-Westfalen + + + - https://www.aepd.es/ + https://www.ldi.nrw.de/ 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - + + + - - - - - - - - + + + + + + + + + + + + + + + + + + + Office for Personal Data Protection of the Slovak Republic + + + http://www.dataprotection.gov.sk/ + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + National Commission on Informatics and Liberty (CNIL) + + + https://www.cnil.fr/ + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + + + State representative for data protection in Saxony-Anhalt + Landesbeauftragter fĆ¼r den Datenschutz Sachsen-Anhalt + + + + + https://datenschutz.sachsen-anhalt.de/ + 2022-03-30 + accepted + Julian Flake + Harshvardhan J. Pandit + + + + + + The State Commissioner for Data Protection and Freedom of Information of the Free Hanseatic City of Bremen + Die Landesbeauftragte fĆ¼r Datenschutz und Informationsfreiheit der Freien Hansestadt Bremen + + + + + https://www.datenschutz.bremen.de/ + 2022-03-30 + accepted + Julian Flake + Harshvardhan J. Pandit + + + @@ -739,140 +679,200 @@ Julian Flake Harshvardhan J. Pandit - - + + + + + Austrian Data Protection Authority + + + https://dsb.gv.at + 2022-03-30 + accepted + Harshvardhan J. Pandit - - + + + + + Croatian Personal Data Protection Agency + + + http://www.azop.hr/ + 2022-03-30 + accepted + Harshvardhan J. Pandit - - + + - - + + + + + Hungarian National Authority for Data Protection and Freedom of Information + + + http://www.naih.hu/ + 2022-03-30 + accepted + Harshvardhan J. Pandit - - + + - - + + + + + Personal Data Protection Office + + + https://uodo.gov.pl/ + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + - - - - - - + + - - + + - + - - - - - - - - + + - - + + + - - + + - - - - - - - - - - - + + - - + + - - + + - - + + - - + + + + + + + + - - + + + + + + + + + + + + + + + + + + + + + + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - + + + + + + + - - + + + + + diff --git a/dpv-skos/dpv-legal/modules/eu_adequacy.jsonld b/dpv-skos/dpv-legal/modules/eu_adequacy.jsonld index a861b81f8..c52f73a3a 100644 --- a/dpv-skos/dpv-legal/modules/eu_adequacy.jsonld +++ b/dpv-skos/dpv-legal/modules/eu_adequacy.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-CH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-IL", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", @@ -19,7 +19,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N8516b507c30a495c839da0a1446dc173" + "@id": "_:N63580a7a1f074559bf2649bc6f059548" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36,13 +36,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Switzerland" + "@value": "EU Adequacy Decision for Israel" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ @@ -50,32 +50,32 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IL" } ] }, { - "@id": "_:N8516b507c30a495c839da0a1446dc173", + "@id": "_:N63580a7a1f074559bf2649bc6f059548", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N2793a9c6fa744e369381f64c9d64e2e5" + "@id": "_:N3c3ab4f7883e4e20a2aa2799111f6779" } ] }, { - "@id": "_:N2793a9c6fa744e369381f64c9d64e2e5", + "@id": "_:N3c3ab4f7883e4e20a2aa2799111f6779", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2000-08-25" + "@value": "2011-02-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-FO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-AD", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", @@ -94,7 +94,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N187a0d12c8584d0fa89983394bb8fd81" + "@id": "_:N6f76ea8e94fe4bceb50899750856dcc8" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -111,13 +111,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Faroe Islands" + "@value": "EU Adequacy Decision for Andorra" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625?" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ @@ -125,32 +125,32 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD" } ] }, { - "@id": "_:N187a0d12c8584d0fa89983394bb8fd81", + "@id": "_:N6f76ea8e94fe4bceb50899750856dcc8", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nde2604a896e549c9bff4749ad3e0cdca" + "@id": "_:N027bbe50060149369282ad26f32741c1" } ] }, { - "@id": "_:Nde2604a896e549c9bff4749ad3e0cdca", + "@id": "_:N027bbe50060149369282ad26f32741c1", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2010-03-09" + "@value": "2010-10-21" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-AD", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-AR", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", @@ -169,7 +169,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Ne1ff081515bf423abf230f2d0e554391" + "@id": "_:N2c70d79c4b264537a8f009144a6a93ac" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -186,13 +186,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Andorra" + "@value": "EU Adequacy Decision for Argentina" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625?" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ @@ -200,32 +200,32 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR" } ] }, { - "@id": "_:Ne1ff081515bf423abf230f2d0e554391", + "@id": "_:N2c70d79c4b264537a8f009144a6a93ac", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nf335589a4e7f4b3ab049784058f08c92" + "@id": "_:Na57667a4ef3749468cd26ce31edd1c06" } ] }, { - "@id": "_:Nf335589a4e7f4b3ab049784058f08c92", + "@id": "_:Na57667a4ef3749468cd26ce31edd1c06", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2010-10-21" + "@value": "2003-07-05" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-IM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-GG", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", @@ -244,7 +244,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Ne8d53d897adc43f4a1a5a5ab47fc1e55" + "@id": "_:N01f75e98af5145ab8ea29ad6e81c4d52" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -261,13 +261,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Isle of Man" + "@value": "EU Adequacy Decision for Guernsey" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ @@ -275,32 +275,32 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" } ] }, { - "@id": "_:Ne8d53d897adc43f4a1a5a5ab47fc1e55", + "@id": "_:N01f75e98af5145ab8ea29ad6e81c4d52", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nacb0b01f476f438cb9fd498b2efc0b9c" + "@id": "_:Nab26f1b086da4dec8704ef58ab4d6f56" } ] }, { - "@id": "_:Nacb0b01f476f438cb9fd498b2efc0b9c", + "@id": "_:Nab26f1b086da4dec8704ef58ab4d6f56", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2004-04-30" + "@value": "2003-11-21" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-NZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-IM", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", @@ -319,7 +319,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nc49d2b59dc5245abbe095f513f3d24ff" + "@id": "_:Ndd248948b7534aa5b6b66ad60874db11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -336,13 +336,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for New Zealand" + "@value": "EU Adequacy Decision for Isle of Man" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ @@ -350,32 +350,32 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM" } ] }, { - "@id": "_:Nc49d2b59dc5245abbe095f513f3d24ff", + "@id": "_:Ndd248948b7534aa5b6b66ad60874db11", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N03f3a48dfc6848af826dc8a7afbea5d4" + "@id": "_:Nac12b58be9e6443a8684ca385b70ef7e" } ] }, { - "@id": "_:N03f3a48dfc6848af826dc8a7afbea5d4", + "@id": "_:Nac12b58be9e6443a8684ca385b70ef7e", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2012-12-20" + "@value": "2004-04-30" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-AR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-CA", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", @@ -394,7 +394,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nf78b8cefdc10485fbf4eae150210de95" + "@id": "_:Nffbb789129034817975458ccec646f59" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -411,13 +411,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Argentina" + "@value": "EU Adequacy Decision for Canada (commercial organisations)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490" + "@value": "https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ @@ -425,32 +425,32 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA" } ] }, { - "@id": "_:Nf78b8cefdc10485fbf4eae150210de95", + "@id": "_:Nffbb789129034817975458ccec646f59", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N8d61b0439f824502ac1f1d6b93520237" + "@id": "_:Nc40711dad64340e2891d91fc61139912" } ] }, { - "@id": "_:N8d61b0439f824502ac1f1d6b93520237", + "@id": "_:Nc40711dad64340e2891d91fc61139912", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2003-07-05" + "@value": "2002-01-04" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-JE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-FO", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", @@ -469,7 +469,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N27b18655ad0d4100965dafbd83c4a3c7" + "@id": "_:Nc91b62fa83bd4c45adc679b6bb1cf617" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -486,13 +486,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Jersey" + "@value": "EU Adequacy Decision for Faroe Islands" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393" + "@value": "https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ @@ -500,32 +500,32 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO" } ] }, { - "@id": "_:N27b18655ad0d4100965dafbd83c4a3c7", + "@id": "_:Nc91b62fa83bd4c45adc679b6bb1cf617", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N31a669f2ee7e49babf5068aee3434dd0" + "@id": "_:N2f12c2dd65c04dc1a569243863ac2bb8" } ] }, { - "@id": "_:N31a669f2ee7e49babf5068aee3434dd0", + "@id": "_:N2f12c2dd65c04dc1a569243863ac2bb8", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2008-05-26" + "@value": "2010-03-09" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-GG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-CH", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", @@ -544,7 +544,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N62c40b4a160c4108bf3fb67af7776c43" + "@id": "_:Ne19fbddd9fc74c709eca309cf808d5ea" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -561,13 +561,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Guernsey" + "@value": "EU Adequacy Decision for Switzerland" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ @@ -575,79 +575,32 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH" } ] }, { - "@id": "_:N62c40b4a160c4108bf3fb67af7776c43", + "@id": "_:Ne19fbddd9fc74c709eca309cf808d5ea", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nae42e366d0954489ab1e6ac268580356" + "@id": "_:N46319c660c044312a06f452b01ae89ab" } ] }, { - "@id": "_:Nae42e366d0954489ab1e6ac268580356", + "@id": "_:N46319c660c044312a06f452b01ae89ab", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2003-11-21" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AdequacyConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-AD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-CA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-CH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-FO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-GB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-GG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-IL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-IM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-JE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-JP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-NZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-UY" + "@value": "2000-08-25" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-CA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-JE", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", @@ -666,7 +619,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N19b805df6c48466d82411fbe44be2776" + "@id": "_:N5538d16a811149648d15e189b3420954" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -683,13 +636,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Canada (commercial organisations)" + "@value": "EU Adequacy Decision for Jersey" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ @@ -697,27 +650,27 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" } ] }, { - "@id": "_:N19b805df6c48466d82411fbe44be2776", + "@id": "_:N5538d16a811149648d15e189b3420954", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nc171c386e7e445cabb356b0c9b4e5898" + "@id": "_:N0454b841b1eb47b1841c39589449e42e" } ] }, { - "@id": "_:Nc171c386e7e445cabb356b0c9b4e5898", + "@id": "_:N0454b841b1eb47b1841c39589449e42e", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2002-01-04" + "@value": "2008-05-26" } ] }, @@ -741,7 +694,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Ne466a7f77867437982fea04aa1779691" + "@id": "_:N45297f00d5344d998f27d90686a5a42f" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -777,18 +730,18 @@ ] }, { - "@id": "_:Ne466a7f77867437982fea04aa1779691", + "@id": "_:N45297f00d5344d998f27d90686a5a42f", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N05229dd618474b60a3937c34e9698a10" + "@id": "_:N275a1d76b3f242d7b32cd2bc2828bef4" } ] }, { - "@id": "_:N05229dd618474b60a3937c34e9698a10", + "@id": "_:N275a1d76b3f242d7b32cd2bc2828bef4", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -816,7 +769,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N1fc62160686d4cf497e7b229457fb27b" + "@id": "_:Nf305049c99064c22bbbfbbb9234a362e" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -852,18 +805,18 @@ ] }, { - "@id": "_:N1fc62160686d4cf497e7b229457fb27b", + "@id": "_:Nf305049c99064c22bbbfbbb9234a362e", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nfdf3d6a1db2046da90fe700cd780204e" + "@id": "_:Nc7afbc5759a444158aed1a6ec3e1a49f" } ] }, { - "@id": "_:Nfdf3d6a1db2046da90fe700cd780204e", + "@id": "_:Nc7afbc5759a444158aed1a6ec3e1a49f", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -872,7 +825,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-IL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-NZ", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "https://w3id.org/dpv/dpv-skos/dpv-gdpr#A45-3", @@ -891,7 +844,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nf31b74bad225411cbde2ebcab23914e8" + "@id": "_:N39dc789c574440ffb420b7c1c6266a01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -908,13 +861,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Israel" + "@value": "EU Adequacy Decision for New Zealand" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061" + "@value": "https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ @@ -922,27 +875,27 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NZ" } ] }, { - "@id": "_:Nf31b74bad225411cbde2ebcab23914e8", + "@id": "_:N39dc789c574440ffb420b7c1c6266a01", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N7a4d55b4819144588f15dc2c120f5387" + "@id": "_:N7ba104ffce5745f1aff9004834970282" } ] }, { - "@id": "_:N7a4d55b4819144588f15dc2c120f5387", + "@id": "_:N7ba104ffce5745f1aff9004834970282", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2011-02-01" + "@value": "2012-12-20" } ] }, @@ -966,7 +919,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nc3df10ba7a32437fbd091cffc36b14ae" + "@id": "_:Ndec792b9c603490daa6b85b067a61c99" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1002,23 +955,70 @@ ] }, { - "@id": "_:Nc3df10ba7a32437fbd091cffc36b14ae", + "@id": "_:Ndec792b9c603490daa6b85b067a61c99", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nc00497234c924c989745aa81cd2bf2b9" + "@id": "_:N58ef7d78993b413b83358ac3a7e81431" } ] }, { - "@id": "_:Nc00497234c924c989745aa81cd2bf2b9", + "@id": "_:N58ef7d78993b413b83358ac3a7e81431", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2021-06-28" } ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AdequacyConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-AD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-AR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-CA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-CH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-FO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-GG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-IL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-IM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-JE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-JP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-NZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Adequacy-EU-UY" + } + ] } ] \ No newline at end of file diff --git a/dpv-skos/dpv-legal/modules/eu_adequacy.rdf b/dpv-skos/dpv-legal/modules/eu_adequacy.rdf index 358f85690..c3375f7f1 100644 --- a/dpv-skos/dpv-legal/modules/eu_adequacy.rdf +++ b/dpv-skos/dpv-legal/modules/eu_adequacy.rdf @@ -9,81 +9,94 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:time="http://www.w3.org/2006/time#" > - - - - - - - - - - - - - - - + + 2021-06-28 - + - EU Adequacy Decision for Faroe Islands - https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146 + EU Adequacy Decision for Canada (commercial organisations) + https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - + - EU Adequacy Decision for Jersey - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393 + EU Adequacy Decision for Argentina + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - + - EU Adequacy Decision for Japan - http://data.europa.eu/eli/dec_impl/2019/419/oj + EU Adequacy Decision for Guernsey + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + - EU Adequacy Decision for United Kingdom - https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en + EU Adequacy Decision for Israel + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - - - + + + + + + EU Adequacy Decision for Jersey + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit @@ -94,25 +107,32 @@ https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625? - + 2022-03-30 accepted Harshvardhan J. Pandit - + - EU Adequacy Decision for Guernsey - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821 + EU Adequacy Decision for Switzerland + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518 - - + + 2022-03-30 accepted Harshvardhan J. Pandit + + + + + + 2011-02-01 + @@ -122,180 +142,160 @@ https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411 - + 2022-03-30 accepted Harshvardhan J. Pandit - - 2011-02-01 - - + - EU Adequacy Decision for Switzerland - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518 + EU Adequacy Decision for United Kingdom + https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en - - + + 2022-03-30 accepted Harshvardhan J. Pandit - - 2010-03-09 + + 2008-05-26 - + + + + + - EU Adequacy Decision for New Zealand - https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065 + EU Adequacy Decision for Faroe Islands + https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - + - EU Adequacy Decision for Canada (commercial organisations) - https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002 + EU Adequacy Decision for Japan + http://data.europa.eu/eli/dec_impl/2019/419/oj - - + + 2022-03-30 accepted Harshvardhan J. Pandit - + + 2012-08-22 + + + 2002-01-04 + + - EU Adequacy Decision for Israel - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061 + EU Adequacy Decision for Uruguay + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + 2019-01-23 - + - + - + - - - - - - - - EU Adequacy Decision for Argentina - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit + - - 2004-04-30 - - + - EU Adequacy Decision for Uruguay - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484 + EU Adequacy Decision for New Zealand + https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065 - - + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - 2002-01-04 - - + - + - + 2012-12-20 - + + 2010-03-09 + + - + - + - + - - 2008-05-26 + + 2004-04-30 - + - + - + - - - - 2000-08-25 + - + - + - + - - - - 2003-11-21 + - + - + - - 2021-06-28 - - - - + + 2003-11-21 - + 2003-07-05 - - 2010-10-21 + + 2000-08-25 - - 2012-08-22 + + 2010-10-21 diff --git a/dpv-skos/dpv-legal/modules/eu_eea.jsonld b/dpv-skos/dpv-legal/modules/eu_eea.jsonld index 0aace5355..75f962404 100644 --- a/dpv-skos/dpv-legal/modules/eu_eea.jsonld +++ b/dpv-skos/dpv-legal/modules/eu_eea.jsonld @@ -1,30 +1,10 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK", - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EUEEAConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" }, @@ -69,7 +49,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" @@ -92,7 +72,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU", "@type": [ "https://w3id.org/dpv/dpv-skos#SupraNationalUnion", "http://www.w3.org/2004/02/skos/core#Concept" @@ -202,16 +182,16 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Economic Area (EEA)" + "@value": "European Union (EU)" } ], "https://w3id.org/dpv/dpv-skos#hasCountry": [ @@ -299,56 +279,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EUEEAConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" @@ -371,7 +302,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" @@ -394,7 +325,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" @@ -417,18 +348,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27", "@type": [ "https://w3id.org/dpv/dpv-skos#SupraNationalUnion", "http://www.w3.org/2004/02/skos/core#Concept" @@ -444,6 +364,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N56f8337c652d48fdb879d3b8a9a67b29" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -455,6 +380,11 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + } + ], "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" @@ -536,18 +466,12 @@ }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Union (EU)" + "@value": "European Union (EU-27)" } ], "https://w3id.org/dpv/dpv-skos#hasCountry": [ @@ -634,6 +558,72 @@ } ] }, + { + "@id": "_:N56f8337c652d48fdb879d3b8a9a67b29", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:N7f252f865b35439880c2941e4c7d47b1" + } + ] + }, + { + "@id": "_:N7f252f865b35439880c2941e4c7d47b1", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-02-01" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT", + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE", + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + } + ] + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL", "http://www.w3.org/2004/02/skos/core#broader": [ @@ -658,7 +648,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" @@ -681,7 +671,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT", + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA", "@type": [ "https://w3id.org/dpv/dpv-skos#SupraNationalUnion", "http://www.w3.org/2004/02/skos/core#Concept" @@ -697,11 +710,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Nc1b4fb695aeb4ff48403e1f56feddb2a" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -713,11 +721,6 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - } - ], "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" @@ -799,12 +802,18 @@ }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Economic Area (EEA-30)" + "@value": "European Economic Area (EEA)" } ], "https://w3id.org/dpv/dpv-skos#hasCountry": [ @@ -892,27 +901,18 @@ ] }, { - "@id": "_:Nc1b4fb695aeb4ff48403e1f56feddb2a", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB", + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "_:N174c677fd4fa4890b66b3580f443f66e" - } - ] - }, - { - "@id": "_:N174c677fd4fa4890b66b3580f443f66e", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-02-01" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" @@ -935,7 +935,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" @@ -958,122 +958,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31", "@type": [ "https://w3id.org/dpv/dpv-skos#SupraNationalUnion", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1091,7 +976,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Ndb4f9fbaad3f4a5487573c3dee6c3ab2" + "@id": "_:Nd5a3c355e1414c55b61b5d1f7d64c129" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1107,7 +992,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" } ], "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ @@ -1199,7 +1084,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Union (EU-28)" + "@value": "European Economic Area (EEA-31)" } ], "https://w3id.org/dpv/dpv-skos#hasCountry": [ @@ -1290,32 +1175,32 @@ ] }, { - "@id": "_:Ndb4f9fbaad3f4a5487573c3dee6c3ab2", + "@id": "_:Nd5a3c355e1414c55b61b5d1f7d64c129", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N5759ae5b3bb44f2d8191933178fccee6" + "@id": "_:N5d823c0a6f664e9b936409a3c70adbc8" } ], "http://www.w3.org/2006/time#hasEnd": [ { - "@id": "_:N15481a14bdc8488180eaafad33779acf" + "@id": "_:Nc979efb461484b08acaf67b76c94c33f" } ] }, { - "@id": "_:N5759ae5b3bb44f2d8191933178fccee6", + "@id": "_:N5d823c0a6f664e9b936409a3c70adbc8", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2013-07-01" + "@value": "2014-04-12" } ] }, { - "@id": "_:N15481a14bdc8488180eaafad33779acf", + "@id": "_:Nc979efb461484b08acaf67b76c94c33f", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -1324,53 +1209,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" @@ -1393,7 +1232,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30", "@type": [ "https://w3id.org/dpv/dpv-skos#SupraNationalUnion", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1411,7 +1250,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N1c826c5c747b47fe867450616f14b274" + "@id": "_:Nc7eba6c13f5447a8b16ae24f36fd74a3" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1434,9 +1273,6 @@ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" }, @@ -1519,16 +1355,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Economic Area (EEA-31)" + "@value": "European Economic Area (EEA-30)" } ], "https://w3id.org/dpv/dpv-skos#hasCountry": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" }, @@ -1610,36 +1443,183 @@ ] }, { - "@id": "_:N1c826c5c747b47fe867450616f14b274", + "@id": "_:Nc7eba6c13f5447a8b16ae24f36fd74a3", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nc55227a5f0ba4738b0fdd95b5a581022" - } - ], - "http://www.w3.org/2006/time#hasEnd": [ - { - "@id": "_:N734b97a174a24d398c60dfff2ca53ffb" + "@id": "_:Na37bf0c0bea048dabff69adf01aef031" } ] }, { - "@id": "_:Nc55227a5f0ba4738b0fdd95b5a581022", + "@id": "_:Na37bf0c0bea048dabff69adf01aef031", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2014-04-12" + "@value": "2020-02-01" } ] }, { - "@id": "_:N734b97a174a24d398c60dfff2ca53ffb", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT", + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-31" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI", + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK", + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR", + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO", + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE", + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL", + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" } ] }, @@ -1666,6 +1646,52 @@ } ] }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE", + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY", + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + } + ] + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR", "http://www.w3.org/2004/02/skos/core#broader": [ @@ -1690,7 +1716,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" @@ -1713,7 +1739,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI", + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28", "@type": [ "https://w3id.org/dpv/dpv-skos#SupraNationalUnion", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1731,7 +1780,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nabb807126bb946619f586f4c3e961d9c" + "@id": "_:Na5791ff5779d41baa16e379ff5e6e32d" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1754,6 +1803,9 @@ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" }, @@ -1836,13 +1888,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Union (EU-27)" + "@value": "European Union (EU-28)" } ], "https://w3id.org/dpv/dpv-skos#hasCountry": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" }, @@ -1924,96 +1979,41 @@ ] }, { - "@id": "_:Nabb807126bb946619f586f4c3e961d9c", + "@id": "_:Na5791ff5779d41baa16e379ff5e6e32d", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N50ed4da9972d40678c8ad2279aa0e1cf" + "@id": "_:Nb76fb36ff8524fc3bdbad859dde96c59" } - ] - }, - { - "@id": "_:N50ed4da9972d40678c8ad2279aa0e1cf", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-02-01" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, + ], + "http://www.w3.org/2006/time#hasEnd": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + "@id": "_:Nce4c1ee4690a48618e43f4c26596615f" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, + "@id": "_:Nb76fb36ff8524fc3bdbad859dde96c59", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2013-07-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE", - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA31" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU27" - }, + "@id": "_:Nce4c1ee4690a48618e43f4c26596615f", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU28" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-01-31" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES", "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EEA" diff --git a/dpv-skos/dpv-legal/modules/eu_eea.rdf b/dpv-skos/dpv-legal/modules/eu_eea.rdf index f39d4a398..b0dec5e14 100644 --- a/dpv-skos/dpv-legal/modules/eu_eea.rdf +++ b/dpv-skos/dpv-legal/modules/eu_eea.rdf @@ -8,22 +8,21 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:time="http://www.w3.org/2006/time#" > - - - - - - - + + + + + + + + - + - European Economic Area (EEA-31) - + European Economic Area (EEA) - @@ -51,7 +50,6 @@ - @@ -78,18 +76,20 @@ - + + 2022-03-30 accepted Harshvardhan J. Pandit - + - European Union (EU-27) + European Union (EU-28) + @@ -117,6 +117,7 @@ + @@ -143,16 +144,11 @@ - + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - @@ -161,20 +157,14 @@ - - - - - - - - - + - European Union (EU) + European Economic Area (EEA-31) + + @@ -202,6 +192,7 @@ + @@ -228,20 +219,18 @@ - - + 2022-03-30 accepted Harshvardhan J. Pandit - + - European Union (EU-28) + European Union (EU-27) - @@ -269,7 +258,6 @@ - @@ -296,17 +284,16 @@ - + 2022-03-30 accepted Harshvardhan J. Pandit - + - European Economic Area (EEA-30) - + European Union (EU) @@ -361,12 +348,13 @@ - + + 2022-03-30 accepted Harshvardhan J. Pandit - + @@ -374,11 +362,36 @@ - + + + + + + + + + + + + + + + + + + + + + + + + + - European Economic Area (EEA) + European Economic Area (EEA-30) + @@ -433,13 +446,12 @@ - - + 2022-03-30 accepted Harshvardhan J. Pandit - + @@ -447,7 +459,7 @@ - + @@ -455,7 +467,7 @@ - + @@ -463,7 +475,7 @@ - + @@ -471,7 +483,7 @@ - + @@ -479,16 +491,7 @@ - - - - - - - - - - + @@ -496,7 +499,7 @@ - + @@ -504,7 +507,7 @@ - + @@ -512,6 +515,10 @@ + + + + @@ -520,7 +527,7 @@ - + @@ -528,7 +535,7 @@ - + @@ -536,11 +543,7 @@ - - - - - + @@ -548,7 +551,7 @@ - + @@ -556,7 +559,7 @@ - + @@ -564,12 +567,7 @@ - - - - - - + @@ -577,7 +575,7 @@ - + @@ -585,7 +583,7 @@ - + @@ -593,7 +591,7 @@ - + @@ -601,7 +599,7 @@ - + @@ -609,11 +607,7 @@ - - - - - + @@ -621,15 +615,17 @@ - - - + + 2020-01-31 + + - - - + + 2020-02-01 + + @@ -637,19 +633,17 @@ - - 2013-07-01 - - - 2020-02-01 - - - 2020-02-01 + + + + - - 2014-04-12 + + + + - + @@ -657,14 +651,20 @@ - - 2020-01-31 - - + - + - + + 2014-04-12 + + + 2013-07-01 + + 2020-01-31 + + 2020-02-01 + diff --git a/dpv-skos/dpv-legal/modules/laws.jsonld b/dpv-skos/dpv-legal/modules/laws.jsonld index eaaf0a71e..a77551847 100644 --- a/dpv-skos/dpv-legal/modules/laws.jsonld +++ b/dpv-skos/dpv-legal/modules/laws.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CPRA", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12,13 +12,15 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N0ae198af57a54a76b9882edcdd5052f4" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -33,41 +35,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bavarian Data Protection Act (BayDSG)" - }, - { - "@language": "de", - "@value": "Bayerisches Datenschutzgesetz (BayDSG)" + "@value": "California Privacy Rights Act (CPRA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf" + "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, + "@id": "_:N0ae198af57a54a76b9882edcdd5052f4", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH-LDSG" - }, + "@id": "_:N2f906fc502224a20ab638bbd9ba39917" + } + ] + }, + { + "@id": "_:N2f906fc502224a20ab638bbd9ba39917", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-01-01" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW-LDSG", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" @@ -86,11 +90,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Ne37fe3e5e4644756aa94adaf1043b983" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -105,110 +104,124 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Federal Data Protection Act (BDSG)" + "@value": "State Data Protection Act (LDSG) (BW)" }, { "@language": "de", - "@value": "Bundesdatenschutzgesetz (BDSG)" + "@value": "Landesdatenschutzgesetz (LDSG) (BW)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.gesetze-im-internet.de/bdsg_2018/" + "@value": "https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LawConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BbgDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BlnDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW-LDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB-BremDSGVOAG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE-HDISG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH-HmbDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-LSA-DSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV-DSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI-NDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW-DSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP-LDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH-LDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL-SDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN-SƤchsDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" - } - ] - }, - { - "@id": "_:Ne37fe3e5e4644756aa94adaf1043b983", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH-ThĆ¼rDSG" + }, { - "@id": "_:Nda3c6bb479d04573aaaeb580000fd64b" - } - ] - }, - { - "@id": "_:Nda3c6bb479d04573aaaeb580000fd64b", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-20" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CCPA" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CPRA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-LSA-DSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-DPA-2018" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE", "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BlnDSG" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } @@ -268,37 +281,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP-LDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT", "https://w3id.org/dpv/dpv-skos#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" @@ -306,7 +289,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-DPA-2018", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV-DSG", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" @@ -314,17 +297,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ + "@value": "Julian Flake" + }, { - "@id": "_:N3f1f5205fe094e2bb408ebe5713ee183" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -341,75 +322,69 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Act (DPA)" + "@value": "Act to adapt the State Data Protection Act and other data protection regulations in the area of ā€‹ā€‹responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680" + }, + { + "@language": "de", + "@value": "Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im ZustƤndigkeitsbereich des Ministeriums fĆ¼r Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.legislation.gov.uk/ukpga/2018/12/contents" + "@value": "https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" } ] }, { - "@id": "_:N3f1f5205fe094e2bb408ebe5713ee183", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "_:Nd7e2156fbb3744f0a8729cd1ef55551f" - } - ] - }, - { - "@id": "_:Nd7e2156fbb3744f0a8729cd1ef55551f", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-23" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI-NDSG" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB", "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BbgDSG" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST", "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-LSA-DSG" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB-BremDSGVOAG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH-ThĆ¼rDSG", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" @@ -442,41 +417,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG)" + "@value": "Thuringian Data Protection Act (ThĆ¼rDSG)" }, { "@language": "de", - "@value": "Bremisches AusfĆ¼hrungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG)" + "@value": "ThĆ¼ringer Datenschutzgesetz (ThĆ¼rDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d" + "@value": "https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE-HDISG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CPRA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE-HDISG", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" @@ -489,12 +450,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ + "@value": "Julian Flake" + }, { - "@id": "_:N200f92b83f7f4c8c9d53d6bc3646c2e5" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -511,70 +470,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "California Privacy Rights Act (CPRA)" + "@value": "Hessian Data Protection and Freedom of Information Act (HDSIG)" + }, + { + "@language": "de", + "@value": "Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" + "@value": "https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA" - } - ] - }, - { - "@id": "_:N200f92b83f7f4c8c9d53d6bc3646c2e5", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:Nb340eb7015924e33af7f3f16f31ae8e0" - } - ] - }, - { - "@id": "_:Nb340eb7015924e33af7f3f16f31ae8e0", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-01-01" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-DPA-2018" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW-LDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BbgDSG", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" @@ -607,22 +523,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State Data Protection Act (LDSG) (BW)" + "@value": "Brandenburg Data Protection Act (BbgDSG)" }, { "@language": "de", - "@value": "Landesdatenschutzgesetz (LDSG) (BW)" + "@value": "Brandenburgisches Datenschutzgesetz (BbgDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf" + "@value": "https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" } ] }, @@ -641,15 +557,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE", "https://w3id.org/dpv/dpv-skos#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" @@ -657,21 +565,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL", "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BlnDSG" - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN-SƤchsDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW-DSG", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" @@ -704,27 +606,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SƤchsDSG)" + "@value": "North Rhine-Westphalia Data Protection Act (DSG NRW)" }, { "@language": "de", - "@value": "Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (SƤchsisches Datenschutzgesetz ā€“ SƤchsDSG)" + "@value": "Datenschutzgesetz Nordrhein-Westfalen (DSG NRW)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf" + "@value": "https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-LSA-DSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI-NDSG", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" @@ -757,27 +667,49 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA)" + "@value": "Lower Saxony Data Protection Act (NDSG)" }, { "@language": "de", - "@value": "Gesetz zum Schutz personenbezogener Daten der BĆ¼rger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA)" + "@value": "NiedersƤchsisches Datenschutzgesetz (NDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf" + "@value": "https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW-DSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH-HmbDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BlnDSG", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" @@ -810,101 +742,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North Rhine-Westphalia Data Protection Act (DSG NRW)" + "@value": "Berlin Data Protection Act (BlnDSG)" }, { "@language": "de", - "@value": "Datenschutzgesetz Nordrhein-Westfalen (DSG NRW)" + "@value": "Berliner Datenschutzgesetz (BlnDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275" + "@value": "https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LawConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BbgDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BlnDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW-LDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB-BremDSGVOAG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE-HDISG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH-HmbDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-LSA-DSG" - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV-DSG" }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI-NDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW-DSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP-LDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH-LDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL-SDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN-SƤchsDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH-ThĆ¼rDSG" - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CCPA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CPRA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-DPA-2018" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE", "https://w3id.org/dpv/dpv-skos#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" @@ -912,32 +784,139 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT", "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH-HmbDSG" - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CCPA" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB-BremDSGVOAG", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Law", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CPRA" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Bremen Implementing Act for the EU General Data Protection Regulation (BremDSGVOAG)" + }, + { + "@language": "de", + "@value": "Bremisches AusfĆ¼hrungsgesetz zur EU-Datenschutz-Grundverordnung (BremDSGVOAG)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.transparenz.bremen.de/metainformationen/bremisches-ausfuehrungsgesetz-zur-eu-datenschutz-grundverordnung-bremdsgvoag-vom-8-mai-2018-116884?template=20_gp_ifg_meta_detail_d" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-GDPR", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Law", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-20" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nd5835865c6fb4ed4a526c5ede6210455" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "General Data Protection Regulation (GDPR)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.legislation.gov.uk/eur/2016/679/contents" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + } + ] + }, + { + "@id": "_:Nd5835865c6fb4ed4a526c5ede6210455", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:N38a73ae7da9b4f01b74f6562e5dd8c08" + } + ] + }, + { + "@id": "_:N38a73ae7da9b4f01b74f6562e5dd8c08", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-02-28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK", "https://w3id.org/dpv/dpv-skos#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" @@ -945,7 +924,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR", "https://w3id.org/dpv/dpv-skos#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" @@ -953,40 +932,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE", "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE", "https://w3id.org/dpv/dpv-skos#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN-SƤchsDSG" - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE", "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE-HDISG" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL-SDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP-LDSG", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1019,47 +998,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saarland Data Protection Act" + "@value": "State Data Protection Act (LDSG)" }, { "@language": "de", - "@value": "SaarlƤndisches Datenschutzgesetz" + "@value": "Landesdatenschutzgesetz (LDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen" + "@value": "https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB-BremDSGVOAG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY", "https://w3id.org/dpv/dpv-skos#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW-LDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" @@ -1067,7 +1032,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV-DSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1086,6 +1051,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N05596695f090477ab9ef6c91571d255f" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -1100,97 +1070,164 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Act to adapt the State Data Protection Act and other data protection regulations in the area of ā€‹ā€‹responsibility of the Ministry of the Interior and Europe Mecklenburg-West Pomerania to Regulation (EU) 2016/679 and to implement Directive (EU) 2016/680" + "@value": "Federal Data Protection Act (BDSG)" }, { "@language": "de", - "@value": "Gesetz zur Anpassung des Landesdatenschutzgesetzes und weiterer datenschutzrechtlicher Vorschriften im ZustƤndigkeitsbereich des Ministeriums fĆ¼r Inneres und Europa Mecklenburg-Vorpommern an die Verordnung (EU) 2016/679 und zur Umsetzung der Richtlinie (EU) 2016/680" + "@value": "Bundesdatenschutzgesetz (BDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-mv.de/static/DS/Dateien/Rechtsgrundlagen/Landesdatenschutzgesetz.pdf" + "@value": "https://www.gesetze-im-internet.de/bdsg_2018/" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW-DSG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "_:N05596695f090477ab9ef6c91571d255f", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, + "@id": "_:N0f7a595c5c4a4c39a50f3535c0b08dd8" + } + ] + }, + { + "@id": "_:N0f7a595c5c4a4c39a50f3535c0b08dd8", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BbgDSG" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-11-20" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES", "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV-DSG" - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL-SDSG", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Law", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL-SDSG" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Saarland Data Protection Act" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@language": "de", + "@value": "SaarlƤndisches Datenschutzgesetz" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" - }, + ], + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI-NDSG" - }, + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen" + } + ], + "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH-ThĆ¼rDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-LSA-DSG", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1223,27 +1260,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thuringian Data Protection Act (ThĆ¼rDSG)" + "@value": "Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA)" }, { "@language": "de", - "@value": "ThĆ¼ringer Datenschutzgesetz (ThĆ¼rDSG)" + "@value": "Gesetz zum Schutz personenbezogener Daten der BĆ¼rger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen" + "@value": "https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CCPA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-DPA-2018", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1251,7 +1288,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ @@ -1261,7 +1298,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N06f87dfb7b504139a05d31075b222203" + "@id": "_:N10253b114abf4faebb13daca9ddf0273" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1278,51 +1315,65 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "California Consumer Privacy Act (CCPA)" + "@value": "Data Protection Act (DPA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" + "@value": "https://www.legislation.gov.uk/ukpga/2018/12/contents" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" } ] }, { - "@id": "_:N06f87dfb7b504139a05d31075b222203", + "@id": "_:N10253b114abf4faebb13daca9ddf0273", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Ncf2d53a570e04957a3d3492e77574781" + "@id": "_:Ncefdb5a75c094b5a9c834271c64530ce" } ] }, { - "@id": "_:Ncf2d53a570e04957a3d3492e77574781", + "@id": "_:Ncefdb5a75c094b5a9c834271c64530ce", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-01-01" + "@value": "2022-05-23" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB", "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-DPA-2018" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BbgDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CCPA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CPRA" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA-CCPA", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1334,13 +1385,15 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N5314e3bf587247628b53099c4c6d570e" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" @@ -1355,27 +1408,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brandenburg Data Protection Act (BbgDSG)" - }, - { - "@language": "de", - "@value": "Brandenburgisches Datenschutzgesetz (BbgDSG)" + "@value": "California Consumer Privacy Act (CCPA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf" + "@value": "https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE", + "@id": "_:N5314e3bf587247628b53099c4c6d570e", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:N316471e3c0404d28969077fc4002f74e" + } + ] + }, + { + "@id": "_:N316471e3c0404d28969077fc4002f74e", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-01-01" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO", "https://w3id.org/dpv/dpv-skos#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" @@ -1383,7 +1452,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY", "https://w3id.org/dpv/dpv-skos#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" @@ -1391,7 +1460,23 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI-NDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN-SƤchsDSG", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1424,51 +1509,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lower Saxony Data Protection Act (NDSG)" + "@value": "Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SƤchsDSG)" }, { "@language": "de", - "@value": "NiedersƤchsisches Datenschutzgesetz (NDSG)" + "@value": "Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (SƤchsisches Datenschutzgesetz ā€“ SƤchsDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf" + "@value": "https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UK-GDPR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH-LDSG", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1476,17 +1537,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/temporal": [ + "@value": "Julian Flake" + }, { - "@id": "_:N99fc4d64ae3241719ab65519dff409be" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1503,43 +1562,125 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "General Data Protection Regulation (GDPR)" + "@value": "Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG)" + }, + { + "@language": "de", + "@value": "Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.legislation.gov.uk/eur/2016/679/contents" + "@value": "https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW-DSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL-SDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW-LDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "_:N99fc4d64ae3241719ab65519dff409be", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@id": "_:N9abb29e774e14685a087a86f263e5dc0" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "_:N9abb29e774e14685a087a86f263e5dc0", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-02-28" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE-BlnDSG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG", "@type": [ "https://w3id.org/dpv/dpv-skos#Law", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1572,22 +1713,64 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Berlin Data Protection Act (BlnDSG)" + "@value": "Bavarian Data Protection Act (BayDSG)" }, { "@language": "de", - "@value": "Berliner Datenschutzgesetz (BlnDSG)" + "@value": "Bayerisches Datenschutzgesetz (BayDSG)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf" + "@value": "https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf" } ], "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH-LDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN-SƤchsDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB", + "https://w3id.org/dpv/dpv-skos#hasLaw": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB-BremDSGVOAG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, @@ -1610,7 +1793,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N48610647936a469daf98107e89349a6a" + "@id": "_:N1ed64c9d253d438a976adc329ee8ffb3" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1769,18 +1952,18 @@ ] }, { - "@id": "_:N48610647936a469daf98107e89349a6a", + "@id": "_:N1ed64c9d253d438a976adc329ee8ffb3", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N026c8829fd134f0da6f6df2876492013" + "@id": "_:Nbb604610ab17435ab2cebe51568a2e95" } ] }, { - "@id": "_:N026c8829fd134f0da6f6df2876492013", + "@id": "_:Nbb604610ab17435ab2cebe51568a2e95", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -1789,204 +1972,21 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP-LDSG", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Law", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "State Data Protection Act (LDSG)" - }, - { - "@language": "de", - "@value": "Landesdatenschutzgesetz (LDSG)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE-HDISG", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Law", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Hessian Data Protection and Freedom of Information Act (HDSIG)" - }, - { - "@language": "de", - "@value": "Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP", "https://w3id.org/dpv/dpv-skos#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BDSG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY-BayDSG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH-LDSG", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Law", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG)" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP-LDSG" }, - { - "@language": "de", - "@value": "Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG)" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true" - } - ], - "https://w3id.org/dpv/dpv-skos#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG", - "https://w3id.org/dpv/dpv-skos#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU", "https://w3id.org/dpv/dpv-skos#hasLaw": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EU-GDPR" diff --git a/dpv-skos/dpv-legal/modules/laws.rdf b/dpv-skos/dpv-legal/modules/laws.rdf index d564cd065..be7db05d7 100644 --- a/dpv-skos/dpv-legal/modules/laws.rdf +++ b/dpv-skos/dpv-legal/modules/laws.rdf @@ -9,18 +9,102 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:time="http://www.w3.org/2006/time#" > - + - California Consumer Privacy Act (CCPA) - - https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 - + Bavarian Data Protection Act (BayDSG) + Bayerisches Datenschutzgesetz (BayDSG) + + https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf 2022-03-30 accepted + Julian Flake + Harshvardhan J. Pandit + + + + + + Thuringian Data Protection Act (ThĆ¼rDSG) + ThĆ¼ringer Datenschutzgesetz (ThĆ¼rDSG) + + https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen + 2022-03-30 + accepted + Julian Flake + Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Data Protection Act (DPA) + + https://www.legislation.gov.uk/ukpga/2018/12/contents + + 2022-07-20 + accepted Harshvardhan J. Pandit + + + + + Brandenburg Data Protection Act (BbgDSG) + Brandenburgisches Datenschutzgesetz (BbgDSG) + + https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf + 2022-03-30 + accepted + Julian Flake + Harshvardhan J. Pandit + + + + + + @@ -70,286 +154,183 @@ http://data.europa.eu/eli/reg/2016/679/oj - + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - State Data Protection Act (LDSG) - Landesdatenschutzgesetz (LDSG) - - https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18 - 2022-03-30 - accepted - Julian Flake - Harshvardhan J. Pandit - - - - - - Thuringian Data Protection Act (ThĆ¼rDSG) - ThĆ¼ringer Datenschutzgesetz (ThĆ¼rDSG) - - https://landesrecht.thueringen.de/bsth/document/jlr-DSGTH2018rahmen - 2022-03-30 - accepted - Julian Flake - Harshvardhan J. Pandit - - - - - - Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SƤchsDSG) - Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (SƤchsisches Datenschutzgesetz ā€“ SƤchsDSG) - - https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf - 2022-03-30 - accepted - Julian Flake - Harshvardhan J. Pandit - - - - - - General Data Protection Regulation (GDPR) - - https://www.legislation.gov.uk/eur/2016/679/contents - - 2022-07-20 - accepted - Harshvardhan J. Pandit - - + - North Rhine-Westphalia Data Protection Act (DSG NRW) - Datenschutzgesetz Nordrhein-Westfalen (DSG NRW) - - https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275 + Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG) + Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG) + + https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + - Bavarian Data Protection Act (BayDSG) - Bayerisches Datenschutzgesetz (BayDSG) + Federal Data Protection Act (BDSG) + Bundesdatenschutzgesetz (BDSG) + + - https://www.datenschutz-bayern.de/datenschutzreform2018/BayDSG.pdf - 2022-03-30 - accepted - Julian Flake - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Berlin Data Protection Act (BlnDSG) - Berliner Datenschutzgesetz (BlnDSG) - https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf + + + + + + + + + + + + + + https://www.gesetze-im-internet.de/bdsg_2018/ + 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + - Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA) - Gesetz zum Schutz personenbezogener Daten der BĆ¼rger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA) - - https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf + Hamburg Data Protection Act (HmbDSG) + Hamburgisches Datenschutzgesetz (HmbDSG) + + https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - - - - + - Schleswig-Holstein law for the protection of personal data (state data protection law - LDSG) - Schleswig-Holsteinisches Gesetz zum Schutz personenbezogener Daten (Landesdatenschutzgesetz - LDSG) - - https://www.gesetze-rechtsprechung.sh.juris.de/jportal/?quelle=jlink&query=DSG+SH&psml=bsshoprod.psml&max=true&aiz=true + Hessian Data Protection and Freedom of Information Act (HDSIG) + Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG) + + https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + - Saarland Data Protection Act - SaarlƤndisches Datenschutzgesetz - - https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen - 2022-03-30 + General Data Protection Regulation (GDPR) + + https://www.legislation.gov.uk/eur/2016/679/contents + + 2022-07-20 accepted - Julian Flake Harshvardhan J. Pandit - - - - + + + - - - + - + - Brandenburg Data Protection Act (BbgDSG) - Brandenburgisches Datenschutzgesetz (BbgDSG) - - https://www.lda.brandenburg.de/sixcms/media.php/9/BbgDSG_2019.pdf + North Rhine-Westphalia Data Protection Act (DSG NRW) + Datenschutzgesetz Nordrhein-Westfalen (DSG NRW) + + https://recht.nrw.de/lmi/owa/br_text_anzeigen?v_id=3520071121100436275 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - - - - - - - - - - - - - + - + + + + + - Data Protection Act (DPA) - - https://www.legislation.gov.uk/ukpga/2018/12/contents - - 2022-07-20 + Lower Saxony Data Protection Act (NDSG) + NiedersƤchsisches Datenschutzgesetz (NDSG) + + https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf + 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - + - Federal Data Protection Act (BDSG) - Bundesdatenschutzgesetz (BDSG) - - - - - - - - - - - - + Saarland Data Protection Act + SaarlƤndisches Datenschutzgesetz - - - - - https://www.gesetze-im-internet.de/bdsg_2018/ - + https://recht.saarland.de/bssl/document/jlr-DSGSL2018rahmen 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - + + + + + - Hamburg Data Protection Act (HmbDSG) - Hamburgisches Datenschutzgesetz (HmbDSG) - - https://datenschutz-hamburg.de/assets/pdf/HmbDSG_neu.pdf + Berlin Data Protection Act (BlnDSG) + Berliner Datenschutzgesetz (BlnDSG) + + https://www.datenschutz-berlin.de/fileadmin/user_upload/pdf/publikationen/informationsmaterialien/2018-BlnBDI_BlnDSG.pdf 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - - 2019-02-28 + + + + + Law on the protection of personal data of citizens (Saxony-Anhalt Data Protection Act - DSG LSA) + Gesetz zum Schutz personenbezogener Daten der BĆ¼rger (Datenschutzgesetz Sachsen-Anhalt - DSG LSA) + + https://www.landtag.sachsen-anhalt.de/fileadmin/Downloads/Rechtsgrundlagen/2018_Datenschutzgesetz-DSG-LSA.pdf + 2022-03-30 + accepted + Julian Flake + Harshvardhan J. Pandit - + - Hessian Data Protection and Freedom of Information Act (HDSIG) - Hessisches Datenschutz- und Informationsfreiheitsgesetz (HDSIG) - - https://www.rv.hessenrecht.hessen.de/bshe/document/jlr-DSIFGHErahmen + Law for the Protection of Informational Self-Determination in the Free State of Saxony (Saxon Data Protection Act - SƤchsDSG) + Gesetz zum Schutz der informationellen Selbstbestimmung im Freistaat Sachsen (SƤchsisches Datenschutzgesetz ā€“ SƤchsDSG) + + https://www.recht.sachsen.de/vorschrift_gesamt/1672/28005.pdf 2022-03-30 accepted Julian Flake @@ -368,31 +349,30 @@ Julian Flake Harshvardhan J. Pandit - + + + + + - State Data Protection Act (LDSG) (BW) - Landesdatenschutzgesetz (LDSG) (BW) - - https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf + California Privacy Rights Act (CPRA) + + https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 + 2022-03-30 accepted - Julian Flake Harshvardhan J. Pandit - - - - - - - - + - + + + 2019-02-28 + @@ -406,184 +386,204 @@ Julian Flake Harshvardhan J. Pandit - + - California Privacy Rights Act (CPRA) - - https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 - + State Data Protection Act (LDSG) (BW) + Landesdatenschutzgesetz (LDSG) (BW) + + https://www.baden-wuerttemberg.datenschutz.de/wp-content/uploads/2018/06/LDSG-neu-GBl-2018173.pdf 2022-03-30 accepted + Julian Flake Harshvardhan J. Pandit - - - - - - - - + - Lower Saxony Data Protection Act (NDSG) - NiedersƤchsisches Datenschutzgesetz (NDSG) - - https://lfd.niedersachsen.de/download/132258/Niedersaechsisches_Datenschutzgesetz_NDSG_vom_16._Mai_2018_Nds._GVBl._S._66_.pdf + State Data Protection Act (LDSG) + Landesdatenschutzgesetz (LDSG) + + https://landesrecht.rlp.de/bsrp/document/jlr-DSGRP2018pP18 2022-03-30 accepted Julian Flake Harshvardhan J. Pandit - - 2018-05-25 - - - - - + + 2020-01-01 - + - + - - - - + + + + + California Consumer Privacy Act (CCPA) + + https://leginfo.legislature.ca.gov/faces/billTextClient.xhtml?bill_id=201720180AB375 + + 2022-03-30 + accepted + Harshvardhan J. Pandit - + + + + + - + + + - + + 2023-01-01 + + - + - + - - 2022-05-23 + + - + - + - + + + - - - + + - + + - - 2023-01-01 + + 2018-05-25 - + - + + + - + - + + + + + + - + - + - + - + + + + - + - + - + - + + + + + - - - + - + - + + + - + - - - + + 2022-05-23 - - - - - + - + - - 2020-01-01 - - + + + - + - + - - 2019-11-20 + + + + - + - + + + 2019-11-20 + diff --git a/dpv-skos/dpv-legal/modules/locations.jsonld b/dpv-skos/dpv-legal/modules/locations.jsonld index c8ab5c0c7..61b027095 100644 --- a/dpv-skos/dpv-legal/modules/locations.jsonld +++ b/dpv-skos/dpv-legal/modules/locations.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GQ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -32,43 +32,43 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Africa" + "@value": "Equatorial Guinea" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "ZA" + "@value": "GQ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ZAF" + "@value": "GNQ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "710" + "@value": "226" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "710" + "@value": "226" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -95,20 +95,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Georgia" + "@value": "Niger" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "NE" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "NER" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "562" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "562" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NJ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -135,34 +161,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Jersey" + "@value": "Belgium" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" - }, + "@value": "BE" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" - }, + "@value": "BEL" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark" + "@value": "56" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "56" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SC", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -189,18 +224,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Carolina" + "@value": "Malawi" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "MW" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "MWI" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "454" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "454" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LatinAmericaandtheCaribbean", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -229,20 +290,26 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "LatinAmericaandtheCaribbean" + "@value": "Sark" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NO", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -269,18 +336,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vermont" + "@value": "Norway" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "NO" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "NOR" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "578" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "578" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HT", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -312,41 +402,41 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brazil" + "@value": "Haiti" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BR" + "@value": "HT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BRA" + "@value": "HTI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "76" + "@value": "332" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "76" + "@value": "332" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -375,214 +465,110 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Italy" + "@value": "South Sudan" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "IT" + "@value": "SS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ITA" + "@value": "SSD" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "380" + "@value": "728" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "380" + "@value": "728" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BS", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AL" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BY" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BA" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" - }, + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" - }, + "@language": "en", + "@value": "Bahamas" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" - }, + "@value": "BS" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ME" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" - }, + "@value": "BHS" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternEurope" - }, + "@value": "44" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AX" + "@value": "44" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KW", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -611,44 +597,76 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sierra Leone" + "@value": "Kuwait" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SL" + "@value": "KW" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SLE" + "@value": "KWT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "694" + "@value": "414" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "694" + "@value": "414" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Europe", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Europe" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAfrica", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -677,18 +695,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Colorado" + "@value": "EasternAfrica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PG", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -717,44 +735,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Belize" + "@value": "Papua New Guinea" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BZ" + "@value": "PG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BLZ" + "@value": "PNG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "84" + "@value": "598" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "84" + "@value": "598" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SubSaharanAfrica", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -783,18 +798,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tennessee" + "@value": "SubSaharanAfrica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VA", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -823,44 +838,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Antigua and Barbuda" + "@value": "Holy See" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "AG" + "@value": "VA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ATG" + "@value": "VAT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "28" + "@value": "336" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "28" + "@value": "336" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CR", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -889,173 +901,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Cabo Verde" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "CV" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "CPV" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "132" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "132" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HM", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Heard Island and McDonald Islands" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "HM" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "HMD" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "334" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "334" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Botswana" + "@value": "Costa Rica" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BW" + "@value": "CR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BWA" + "@value": "CRI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "72" + "@value": "188" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "72" + "@value": "188" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1084,41 +967,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Georgia" + "@value": "Poland" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GE" + "@value": "PL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GEO" + "@value": "POL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "268" + "@value": "616" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "268" + "@value": "616" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TW", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1145,46 +1028,15 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Gambia" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "GM" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "GMB" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "270" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "270" + "@value": "Taiwan (Province of China)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean", + "@id": "https://w3id.org/dpv/dpv-legal#Americas", "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AI" @@ -1207,6 +1059,9 @@ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BZ" }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BM" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BO" }, @@ -1223,14 +1078,11 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KY" }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAmerica" - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CL" }, @@ -1264,6 +1116,9 @@ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GF" }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GL" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GD" }, @@ -1285,6 +1140,9 @@ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JM" }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LatinAmericaandtheCaribbean" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MQ" }, @@ -1297,6 +1155,9 @@ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NI" }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAmerica" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PA" }, @@ -1321,6 +1182,9 @@ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF" }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PM" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC" }, @@ -1330,9 +1194,6 @@ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GS" }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthAmerica" - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR" }, @@ -1345,6 +1206,9 @@ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI" }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY" }, @@ -1354,7 +1218,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1383,44 +1247,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Venezuela (Bolivarian Republic of)" + "@value": "Croatia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "VE" + "@value": "HR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "VEN" + "@value": "HRV" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "862" + "@value": "191" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "862" + "@value": "191" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GD", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MD", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1449,44 +1310,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Grenada" + "@value": "Republic of Moldova" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GD" + "@value": "MD" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GRD" + "@value": "MDA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "308" + "@value": "498" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "308" + "@value": "498" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AS", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1515,41 +1373,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cyprus" + "@value": "American Samoa" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CY" + "@value": "AS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CYP" + "@value": "ASM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "196" + "@value": "16" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "196" + "@value": "16" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1578,44 +1436,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Jamaica" + "@value": "Slovakia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "JM" + "@value": "SK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "JAM" + "@value": "SVK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "388" + "@value": "703" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "388" + "@value": "703" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SJ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1644,41 +1499,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Syrian Arab Republic" + "@value": "Svalbard and Jan Mayen Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SY" + "@value": "SJ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SYR" + "@value": "SJM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "760" + "@value": "744" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "760" + "@value": "744" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GF", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1707,43 +1562,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Solomon Islands" + "@value": "French Guiana" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SB" + "@value": "GF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SLB" + "@value": "GUF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "90" + "@value": "254" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "90" + "@value": "254" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC", + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AK", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -1770,44 +1642,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Vincent and the Grenadines" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "VC" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "VCT" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "670" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "670" + "@value": "Alaska" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IR", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1836,44 +1682,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Niger" + "@value": "Iran (Islamic Republic of)" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "NE" + "@value": "IR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "NER" + "@value": "IRN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "562" + "@value": "364" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "562" + "@value": "364" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DO", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1905,43 +1748,43 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Paraguay" + "@value": "Dominican Republic" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "PY" + "@value": "DO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "PRY" + "@value": "DOM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "600" + "@value": "214" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "600" + "@value": "214" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BD", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -1968,18 +1811,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "U.S. Virgin Islands" + "@value": "Bangladesh" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "BD" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "BGD" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "50" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "50" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BI", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2008,41 +1874,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Finland" + "@value": "Burundi" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "FI" + "@value": "BI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "FIN" + "@value": "BDI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "246" + "@value": "108" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "246" + "@value": "108" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AW", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2071,100 +1940,84 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guinea" + "@value": "Aruba" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GN" + "@value": "AW" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GIN" + "@value": "ABW" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "324" + "@value": "533" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "324" + "@value": "533" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BF" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAsia", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CV" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG" + "@language": "en", + "@value": "EasternAsia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NF", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SM", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2193,73 +2046,107 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Norfolk Island" + "@value": "San Marino" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "NF" + "@value": "SM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "NFK" + "@value": "SMR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "574" + "@value": "674" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "574" + "@value": "674" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GY", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AF" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BD" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BT" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IN" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IR" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MV" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NP" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PK" - }, + "@language": "en", + "@value": "Guyana" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LK" + "@value": "GY" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "GUY" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "328" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "328" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TR", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2291,38 +2178,38 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maldives" + "@value": "Turkey" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MV" + "@value": "TR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MDV" + "@value": "TUR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "462" + "@value": "792" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "462" + "@value": "792" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NZ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2351,44 +2238,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Puerto Rico" + "@value": "New Zealand" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "PR" + "@value": "NZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "PRI" + "@value": "NZL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "630" + "@value": "554" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "630" + "@value": "554" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AE", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2426,208 +2310,198 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Yemen" + "@value": "United Arab Emirates" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "YE" + "@value": "AE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "YEM" + "@value": "ARE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "887" + "@value": "784" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "887" + "@value": "784" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SC", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IO" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BF" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BI" - }, + "@language": "en", + "@value": "South Carolina" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GU", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CV" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KM" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ER" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ET" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE" - }, + "@language": "en", + "@value": "Guam" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH" - }, + "@value": "GU" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST" - }, + "@value": "GUM" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN" - }, + "@value": "316" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC" - }, + "@value": "316" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EG", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG" - }, + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG" - }, + "@language": "en", + "@value": "Egypt" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ" - }, + "@value": "EG" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAfrica" - }, + "@value": "EGY" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM" - }, + "@value": "818" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW" + "@value": "818" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RS", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2656,41 +2530,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Armenia" + "@value": "Serbia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "AM" + "@value": "RS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ARM" + "@value": "SRB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "51" + "@value": "688" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "51" + "@value": "688" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-RI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SD", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2725,14 +2599,14 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rhode Island" + "@value": "South Dakota" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NE", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -2759,41 +2633,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Liechtenstein" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "LI" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "LIE" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "438" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "438" + "@value": "Nebraska" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-HI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternEurope", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2822,18 +2673,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hawaii" + "@value": "WesternEurope" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PA", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2868,139 +2719,214 @@ "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Suriname" + "@value": "Panama" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SR" + "@value": "PA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SUR" + "@value": "PAN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "740" + "@value": "591" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "740" + "@value": "591" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia", + "@id": "https://w3id.org/dpv/dpv-legal#US", "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ID" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VN" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-FL" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GA" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GU" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-HI" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ID" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IN" + }, { - "@language": "en", - "@value": "Slovenia" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IA" + }, { - "@value": "SI" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KS" + }, { - "@value": "SVN" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KY" + }, { - "@value": "705" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-LA" + }, { - "@value": "705" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ME" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ND" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-RI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TX" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WY" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MN", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3029,44 +2955,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Somalia" + "@value": "Mongolia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SO" + "@value": "MN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SOM" + "@value": "MNG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "706" + "@value": "496" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "706" + "@value": "496" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3101,38 +3024,38 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Comoros" + "@value": "Gambia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "KM" + "@value": "GM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "COM" + "@value": "GMB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "174" + "@value": "270" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "174" + "@value": "270" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SubSaharanAfrica", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PA", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3161,18 +3084,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SubSaharanAfrica" + "@value": "Pennsylvania" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KP", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JP", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3210,32 +3133,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Democratic People's Republic of Korea" + "@value": "Japan" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "KP" + "@value": "JP" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "PRK" + "@value": "JPN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "408" + "@value": "392" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "408" + "@value": "392" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3267,41 +3190,41 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mayotte" + "@value": "Sao Tome and Principe" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "YT" + "@value": "ST" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MYT" + "@value": "STP" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "175" + "@value": "678" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "175" + "@value": "678" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KY", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3330,46 +3253,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sao Tome and Principe" + "@value": "Cayman Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "ST" + "@value": "KY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "STP" + "@value": "CYM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "678" + "@value": "136" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "678" + "@value": "136" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IN", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -3396,46 +3319,20 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Benin" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "BJ" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "BEN" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "204" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "204" + "@value": "Indiana" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BF", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MD", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -3462,44 +3359,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Burkina Faso" + "@value": "Maryland" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAmerica", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "BF" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "BFA" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "854" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "854" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "CentralAmerica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SG", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3528,46 +3439,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guernsey" + "@value": "Singapore" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GG" + "@value": "SG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GGY" + "@value": "SGP" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "831" + "@value": "702" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "831" + "@value": "702" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -3594,18 +3502,82 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Baden-WĆ¼rttemberg" + "@value": "Somalia" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "SO" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "SOM" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "706" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "706" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD", + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ID" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VN" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3634,41 +3606,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Andorra" + "@value": "Cyprus" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "AD" + "@value": "CY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "AND" + "@value": "CYP" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "20" + "@value": "196" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "20" + "@value": "196" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ChannelIslands", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3697,20 +3669,20 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Illinois" + "@value": "ChannelIslands" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ID", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TF", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -3737,60 +3709,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Idaho" + "@value": "French Southern Territories" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PR", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@value": "TF" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "accepted" + "@value": "ATF" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "260" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "Puerto Rico" + "@value": "260" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternEurope", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CC", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -3817,50 +3775,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WesternEurope" + "@value": "Cocos (Keeling) Islands" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG" - }, + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD" - }, + "@value": "CC" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GQ" - }, + "@value": "CCK" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA" - }, + "@value": "166" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST" + "@value": "166" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DJ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MS", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3889,46 +3838,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Djibouti" + "@value": "Montserrat" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "DJ" + "@value": "MS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "DJI" + "@value": "MSR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "262" + "@value": "500" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "262" + "@value": "500" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KP", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -3955,18 +3904,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mecklenburg-Western-Pomerania" + "@value": "Democratic People's Republic of Korea" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "KP" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "PRK" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "408" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "408" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3995,46 +3967,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Burundi" + "@value": "Italy" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BI" + "@value": "IT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BDI" + "@value": "ITA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "108" + "@value": "380" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "108" + "@value": "380" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LC", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MI", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -4061,44 +4030,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Lucia" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "LC" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "LCA" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "662" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "662" + "@value": "Michigan" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AS", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4133,12 +4076,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Mexico" + "@value": "American Samoa" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4167,20 +4110,20 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Montana" + "@value": "Baden-WĆ¼rttemberg" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KS", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -4207,46 +4150,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bahamas" + "@value": "Kansas" } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@value": "BS" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GU" + }, { - "@value": "BHS" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KI" + }, { - "@value": "44" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MH" + }, { - "@value": "44" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UM" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Africa", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -4271,43 +4217,78 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Turkey" + "@value": "Africa" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FJ", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Fiji" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "TR" + "@value": "FJ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "TUR" + "@value": "FJI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "792" + "@value": "242" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "792" + "@value": "242" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4336,44 +4317,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uganda" + "@value": "Uruguay" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "UG" + "@value": "UY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "UGA" + "@value": "URY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "800" + "@value": "858" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "800" + "@value": "858" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4402,43 +4383,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thailand" + "@value": "France" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "TH" + "@value": "FR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "THA" + "@value": "FRA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "764" + "@value": "250" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "764" + "@value": "250" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -4465,18 +4446,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ohio" + "@value": "Lithuania" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "LT" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "LTU" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "440" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "440" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4505,41 +4509,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Niue" + "@value": "Finland" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "NU" + "@value": "FI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "NIU" + "@value": "FIN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "570" + "@value": "246" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "570" + "@value": "246" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JO", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4568,41 +4572,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bosnia and Herzegovina" + "@value": "Jordan" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BA" + "@value": "JO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BIH" + "@value": "JOR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "70" + "@value": "400" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "70" + "@value": "400" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAfrica", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4631,18 +4635,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EasternAfrica" + "@value": "Schleswig-Holstein" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK", + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DZ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4671,43 +4695,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Denmark" + "@value": "Algeria" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "DK" + "@value": "DZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "DNK" + "@value": "DZA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "208" + "@value": "12" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "208" + "@value": "12" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BH", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -4734,60 +4758,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Massachusetts" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KY", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "Bahrain" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@value": "BH" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "accepted" + "@value": "BHR" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "48" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "Kentucky" + "@value": "48" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CN", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -4814,20 +4821,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Minnesota" + "@value": "China" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GT", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "CN" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "CHN" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "156" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "156" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BM", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -4857,41 +4887,38 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guatemala" + "@value": "Bermuda" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GT" + "@value": "BM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GTM" + "@value": "BMU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "320" + "@value": "60" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "320" + "@value": "60" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HN", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4920,359 +4947,233 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Congo" + "@value": "Honduras" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CG" + "@value": "HN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "COG" + "@value": "HND" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "178" + "@value": "340" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "178" + "@value": "340" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DZ" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TH", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IO" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BF" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BI" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CV" - }, + "@language": "en", + "@value": "Thailand" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM" - }, + "@value": "TH" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF" - }, + "@value": "THA" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD" - }, + "@value": "764" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KM" - }, + "@value": "764" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GL", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DJ" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EG" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GQ" - }, + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ER" - }, + "@language": "en", + "@value": "Greenland" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ" - }, + "@value": "GL" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ET" - }, + "@value": "GRL" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TF" - }, + "@value": "304" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA" - }, + "@value": "304" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AZ", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LS" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR" - }, + "@language": "en", + "@value": "Azerbaijan" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW" + "@value": "AZ" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" - }, + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UA" + "@value": "AZE" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SX" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TT" - }, + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TC" - }, + "@value": "31" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI" + "@value": "31" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BA", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5301,43 +5202,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Pierre and Miquelon" + "@value": "Bosnia and Herzegovina" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "PM" + "@value": "BA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SPM" + "@value": "BIH" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "666" + "@value": "70" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "666" + "@value": "70" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GA", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -5364,44 +5265,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uruguay" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "UY" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "URY" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "858" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "858" + "@value": "Georgia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAsia", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthAmerica", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5430,18 +5305,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WesternAsia" + "@value": "SouthAmerica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MN", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5476,12 +5351,116 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guam" + "@value": "Minnesota" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BY", + "@id": "https://w3id.org/dpv/dpv-legal#Oceania", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AustraliaandNewZealand" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CX" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Melanesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Micronesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Polynesia" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WF" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GD", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5510,41 +5489,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Belarus" + "@value": "Grenada" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BY" + "@value": "GD" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BLR" + "@value": "GRD" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "112" + "@value": "308" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "112" + "@value": "308" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CT", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5579,12 +5561,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wyoming" + "@value": "Connecticut" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WS", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5613,43 +5595,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Portugal" + "@value": "Samoa" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "PT" + "@value": "WS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "PRT" + "@value": "WSM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "620" + "@value": "882" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "620" + "@value": "882" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAsia", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VU", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -5676,20 +5658,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SouthernAsia" + "@value": "Vanuatu" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "VU" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "VUT" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "548" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "548" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -5716,41 +5721,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tuvalu" + "@value": "Brandenburg" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Oceania", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "TV" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "TUV" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "798" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "798" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Oceania" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAmerica", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5779,18 +5796,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NorthernAmerica" + "@value": "Saxony-Anhalt" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PF", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5819,44 +5836,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Haiti" + "@value": "French Polynesia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "HT" + "@value": "PF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "HTI" + "@value": "PYF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "332" + "@value": "258" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "332" + "@value": "258" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-RI", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5885,123 +5899,79 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bavaria" + "@value": "Rhode Island" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AZ", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ChannelIslands" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + }, { - "@language": "en", - "@value": "Arizona" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IS" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + }, { - "@language": "en", - "@value": "Estonia" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NO" + }, { - "@value": "EE" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark" + }, { - "@value": "EST" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SJ" + }, { - "@value": "233" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + }, { - "@value": "233" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AX" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WA", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -6028,41 +5998,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tokelau" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "TK" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "TKL" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "772" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "772" + "@value": "Washington" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NY", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6097,12 +6044,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "American Samoa" + "@value": "New York" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LatinAmericaandtheCaribbean", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6131,18 +6078,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Schleswig-Holstein" + "@value": "LatinAmericaandtheCaribbean" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthAmerica", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6171,18 +6118,50 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SouthAmerica" + "@value": "Hamburg" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MK", + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LK" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FM", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6211,41 +6190,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North Macedonia" + "@value": "Micronesia (Federated States of)" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MK" + "@value": "FM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MKD" + "@value": "FSM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "807" + "@value": "583" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "807" + "@value": "583" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NU", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6274,41 +6253,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Switzerland" + "@value": "Niue" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CH" + "@value": "NU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CHE" + "@value": "NIU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "756" + "@value": "570" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "756" + "@value": "570" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6337,41 +6316,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bhutan" + "@value": "Sweden" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BT" + "@value": "SE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BTN" + "@value": "SWE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "64" + "@value": "752" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "64" + "@value": "752" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YE", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6400,44 +6379,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Montserrat" + "@value": "Yemen" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MS" + "@value": "YE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MSR" + "@value": "YEM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "500" + "@value": "887" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "500" + "@value": "887" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6466,44 +6442,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Peru" + "@value": "Zimbabwe" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "PE" + "@value": "ZW" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "PER" + "@value": "ZWE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "604" + "@value": "716" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "604" + "@value": "716" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SD", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6532,41 +6508,84 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sudan" + "@value": "Saint Vincent and the Grenadines" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SD" + "@value": "VC" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SDN" + "@value": "VCT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "729" + "@value": "670" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "729" + "@value": "670" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OH", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Ohio" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CV", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6598,41 +6617,41 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Democratic Republic of the Congo" + "@value": "Cabo Verde" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CD" + "@value": "CV" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "COD" + "@value": "CPV" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "180" + "@value": "132" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "180" + "@value": "132" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ID", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IL", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6664,38 +6683,38 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indonesia" + "@value": "Israel" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "ID" + "@value": "IL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "IDN" + "@value": "ISR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "360" + "@value": "376" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "360" + "@value": "376" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BZ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6724,41 +6743,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uzbekistan" + "@value": "Belize" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "UZ" + "@value": "BZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "UZB" + "@value": "BLZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "860" + "@value": "84" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "860" + "@value": "84" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JP", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SY", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6790,38 +6812,38 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Japan" + "@value": "Syrian Arab Republic" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "JP" + "@value": "SY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "JPN" + "@value": "SYR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "392" + "@value": "760" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "392" + "@value": "760" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ET", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6856,38 +6878,38 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ethiopia" + "@value": "Saint Helena" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "ET" + "@value": "SH" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ETH" + "@value": "SHN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "231" + "@value": "654" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "231" + "@value": "654" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SD", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6916,41 +6938,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Micronesia (Federated States of)" + "@value": "Sudan" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "FM" + "@value": "SD" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "FSM" + "@value": "SDN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "583" + "@value": "729" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "583" + "@value": "729" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6985,38 +7007,38 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Eswatini" + "@value": "Sierra Leone" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SZ" + "@value": "SL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SWZ" + "@value": "SLE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "748" + "@value": "694" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "748" + "@value": "694" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7045,69 +7067,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kazakhstan" + "@value": "Germany" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "KZ" + "@value": "DE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "KAZ" + "@value": "DEU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "398" + "@value": "276" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "398" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EH" + "@value": "276" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -7134,44 +7130,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Zambia" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "ZM" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "ZMB" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "894" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "894" + "@value": "Utah" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7200,18 +7170,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Missouri" + "@value": "Bavaria" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ID", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7240,41 +7210,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Palau" + "@value": "Indonesia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "PW" + "@value": "ID" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "PLW" + "@value": "IDN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "585" + "@value": "360" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "585" + "@value": "360" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BQ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7303,61 +7273,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Croatia" + "@value": "Bonaire, Sint Eustatius and Saba" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "HR" + "@value": "BQ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "HRV" + "@value": "BES" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "191" + "@value": "535" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "191" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UZ" + "@value": "535" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SB", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7386,41 +7339,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Morocco" + "@value": "Solomon Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MA" + "@value": "SB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MAR" + "@value": "SLB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "504" + "@value": "90" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "504" + "@value": "90" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AM", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7449,44 +7402,67 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Zimbabwe" + "@value": "Armenia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "ZW" + "@value": "AM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ZWE" + "@value": "ARM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "716" + "@value": "51" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "716" + "@value": "51" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE", + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EH" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CO", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7515,43 +7491,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sweden" + "@value": "Colombia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SE" + "@value": "CO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SWE" + "@value": "COL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "752" + "@value": "170" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "752" + "@value": "170" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KY", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -7578,44 +7557,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kenya" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "KE" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "KEN" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "404" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "404" + "@value": "Kentucky" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7644,41 +7597,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Slovakia" + "@value": "Cameroon" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SK" + "@value": "CM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SVK" + "@value": "CMR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "703" + "@value": "120" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "703" + "@value": "120" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7707,41 +7663,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bermuda" + "@value": "Chad" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BM" + "@value": "TD" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BMU" + "@value": "TCD" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "60" + "@value": "148" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "60" + "@value": "148" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7770,43 +7729,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spain" + "@value": "Liberia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "ES" + "@value": "LR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ESP" + "@value": "LBR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "724" + "@value": "430" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "724" + "@value": "430" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternEurope", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -7834,42 +7796,19 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Isle of Man" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "IM" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "IMN" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "833" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "833" + "@value": "EasternEurope" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SV", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -7896,18 +7835,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hesse" + "@value": "El Salvador" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "SV" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "SLV" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "222" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "222" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FK", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7948,32 +7913,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Argentina" + "@value": "Falkland Islands (Malvinas)" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "AR" + "@value": "FK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ARG" + "@value": "FLK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "32" + "@value": "238" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "32" + "@value": "238" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GE", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8002,43 +7967,72 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United Kingdom of Great Britain and Northern Ireland" + "@value": "Georgia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GB" + "@value": "GE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GBR" + "@value": "GEO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "826" + "@value": "268" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "826" + "@value": "268" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternEurope", + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MX" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PA" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WF", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -8065,18 +8059,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EasternEurope" + "@value": "Wallis and Futuna Islands" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "WF" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "WLF" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "876" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "876" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TV", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8114,32 +8131,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Samoa" + "@value": "Tuvalu" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "WS" + "@value": "TV" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "WSM" + "@value": "TUV" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "882" + "@value": "798" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "882" + "@value": "798" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8168,46 +8185,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bouvet Island" + "@value": "RĆ©union" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BV" + "@value": "RE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BVT" + "@value": "REU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "74" + "@value": "638" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "74" + "@value": "638" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAfrica", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TM", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -8234,58 +8251,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SouthernAfrica" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MI", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "Turkmenistan" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@value": "TM" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "accepted" + "@value": "TKM" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "795" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "Michigan" + "@value": "795" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8323,34 +8323,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Gibraltar" + "@value": "Andorra" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GI" + "@value": "AD" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GIB" + "@value": "AND" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "292" + "@value": "20" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "292" + "@value": "20" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IA", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -8377,44 +8377,81 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@language": "en", + "@value": "Iowa" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SA", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Chile" + "@value": "Saudi Arabia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CL" + "@value": "SA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CHL" + "@value": "SAU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "152" + "@value": "682" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "152" + "@value": "682" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ER", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8443,44 +8480,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Costa Rica" + "@value": "Eritrea" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CR" + "@value": "ER" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CRI" + "@value": "ERI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "188" + "@value": "232" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "188" + "@value": "232" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PW", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8509,41 +8546,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tunisia" + "@value": "Palau" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "TN" + "@value": "PW" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "TUN" + "@value": "PLW" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "788" + "@value": "585" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "788" + "@value": "585" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MA", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8572,43 +8609,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nauru" + "@value": "Morocco" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "NR" + "@value": "MA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "NRU" + "@value": "MAR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "520" + "@value": "504" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "520" + "@value": "504" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AQ", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -8633,22 +8670,37 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@language": "en", + "@value": "Antarctica" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@language": "en", - "@value": "California" + "@value": "AQ" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "ATA" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "10" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "10" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -8675,44 +8727,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Oklahoma" + "@value": "Latvia" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MO" - }, + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KP" - }, + "@value": "LV" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JP" - }, + "@value": "LVA" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MN" - }, + "@value": "428" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KR" + "@value": "428" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ME", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8741,41 +8790,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United States of America" + "@value": "Montenegro" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "US" + "@value": "ME" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "USA" + "@value": "MNE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "840" + "@value": "499" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "840" + "@value": "499" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8804,41 +8853,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malaysia" + "@value": "Eswatini" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MY" + "@value": "SZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MYS" + "@value": "SWZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "458" + "@value": "748" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "458" + "@value": "748" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#OM", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8870,38 +8922,38 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mongolia" + "@value": "Oman" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MN" + "@value": "OM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MNG" + "@value": "OMN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "496" + "@value": "512" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "496" + "@value": "512" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8930,41 +8982,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Germany" + "@value": "Nigeria" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "DE" + "@value": "NG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "DEU" + "@value": "NGA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "276" + "@value": "566" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "276" + "@value": "566" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8993,20 +9048,20 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Indiana" + "@value": "North-Rhine Westphalia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernEurope", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -9034,17 +9089,40 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SouthernEurope" + "@value": "Netherlands" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "NL" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "NLD" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "528" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "528" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9073,41 +9151,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lao People's Democratic Republic" + "@value": "Kenya" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "LA" + "@value": "KE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "LAO" + "@value": "KEN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "418" + "@value": "404" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "418" + "@value": "404" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KN", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9136,44 +9217,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Madagascar" + "@value": "Saint Kitts and Nevis" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MG" + "@value": "KN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MDG" + "@value": "KNA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "450" + "@value": "659" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "450" + "@value": "659" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Polynesia", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9202,18 +9283,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pennsylvania" + "@value": "Polynesia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UM", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9242,20 +9323,20 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bremen" + "@value": "United States Minor Outlying Islands" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CK", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -9282,20 +9363,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wisconsin" + "@value": "Cook Islands" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "CK" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "COK" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "184" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "184" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NH", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -9322,41 +9426,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Western Sahara" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "EH" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "ESH" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "732" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "732" + "@value": "New Hampshire" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TK", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9385,41 +9466,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Myanmar" + "@value": "Tokelau" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MM" + "@value": "TK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MMR" + "@value": "TKL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "104" + "@value": "772" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "104" + "@value": "772" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AR", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9454,12 +9535,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Utah" + "@value": "Arkansas" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EC", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9488,43 +9569,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ukraine" + "@value": "Ecuador" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "UA" + "@value": "EC" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "UKR" + "@value": "ECU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "804" + "@value": "218" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "804" + "@value": "218" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAsia", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -9551,46 +9635,20 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Gabon" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "GA" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "GAB" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "266" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "266" + "@value": "WesternAsia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MP", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -9617,20 +9675,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Northern Mariana Islands" + "@value": "Angola" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "AO" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "AGO" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "24" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "24" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UZ", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -9657,60 +9741,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North-Rhine Westphalia" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NY", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "Uzbekistan" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@value": "UZ" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "accepted" + "@value": "UZB" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@value": "860" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "New York" + "@value": "860" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MiddleAfrica", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -9737,41 +9804,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Turkmenistan" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "TM" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "TKM" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "795" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "795" + "@value": "MiddleAfrica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NV", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9806,52 +9850,44 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Alabama" + "@value": "Nevada" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LI" + }, { - "@language": "en", - "@value": "Saarland" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9880,44 +9916,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "British Indian Ocean Territory" + "@value": "Switzerland" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "IO" + "@value": "CH" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "IOT" + "@value": "CHE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "86" + "@value": "756" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "86" + "@value": "756" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Africa", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WY", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9944,17 +9977,22 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Africa" + "@value": "Wyoming" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -9981,44 +10019,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Namibia" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "NA" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "NAM" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "516" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "516" + "@value": "Saxony" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AZ", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10053,12 +10065,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delaware" + "@value": "Arizona" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PE", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10087,41 +10099,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Russian Federation" + "@value": "Peru" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "RU" + "@value": "PE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "RUS" + "@value": "PER" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "643" + "@value": "604" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "643" + "@value": "604" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Polynesia", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Caribbean", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10150,18 +10165,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Polynesia" + "@value": "Caribbean" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PK", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10190,41 +10205,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ireland" + "@value": "Pakistan" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "IE" + "@value": "PK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "IRL" + "@value": "PAK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "372" + "@value": "586" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "372" + "@value": "586" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SX", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GT", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10256,43 +10271,43 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sint Maarten (Dutch part)" + "@value": "Guatemala" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SX" + "@value": "GT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SXM" + "@value": "GTM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "534" + "@value": "320" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "534" + "@value": "320" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Europe", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -10317,55 +10332,66 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Europe" + "@value": "Democratic Republic of the Congo" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MiddleAfrica", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "CD" } ], - "http://purl.org/dc/terms/creator": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "COD" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@value": "180" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "accepted" + "@value": "180" } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FJ" + }, { - "@language": "en", - "@value": "MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VU" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KH", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10394,46 +10420,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Angola" + "@value": "Cambodia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "AO" + "@value": "KH" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "AGO" + "@value": "KHM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "24" + "@value": "116" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "24" + "@value": "116" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -10460,18 +10483,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Washington" + "@value": "Uganda" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "UG" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "UGA" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "800" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "800" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SX", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10503,40 +10552,43 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Greenland" + "@value": "Sint Maarten (Dutch part)" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GL" + "@value": "SX" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GRL" + "@value": "SXM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "304" + "@value": "534" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "304" + "@value": "534" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -10563,43 +10615,20 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Republic of Korea" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "KR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "KOR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "410" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "410" + "@value": "Berlin" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAsia", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NP", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -10627,17 +10656,40 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EasternAsia" + "@value": "Nepal" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "NP" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "NPL" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "524" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "524" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-LA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAmerica", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10666,18 +10718,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Louisiana" + "@value": "NorthernAmerica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10715,32 +10767,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Greece" + "@value": "Malta" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GR" + "@value": "MT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GRC" + "@value": "MLT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "300" + "@value": "470" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "300" + "@value": "470" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KR", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10769,46 +10821,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Chad" + "@value": "Republic of Korea" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "TD" + "@value": "KR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "TCD" + "@value": "KOR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "148" + "@value": "410" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "148" + "@value": "410" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MP", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -10835,20 +10884,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nevada" + "@value": "Northern Mariana Islands" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "MP" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "MNP" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "580" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "580" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAfrica", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TO", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -10875,18 +10947,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WesternAfrica" + "@value": "Tonga" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "TO" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "TON" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "776" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "776" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CU", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10918,43 +11013,43 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "El Salvador" + "@value": "Cuba" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SV" + "@value": "CU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SLV" + "@value": "CUB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "222" + "@value": "192" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "222" + "@value": "192" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAfrica", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -10981,41 +11076,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Serbia" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "RS" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "SRB" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "688" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "688" + "@value": "SouthernAfrica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MQ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MC", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11044,79 +11116,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Martinique" + "@value": "Monaco" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MQ" + "@value": "MC" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MTQ" + "@value": "MCO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "474" + "@value": "492" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "474" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TW", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Taiwan (Province of China)" + "@value": "492" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11145,44 +11179,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dominica" + "@value": "Namibia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "DM" + "@value": "NA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "DMA" + "@value": "NAM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "212" + "@value": "516" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "212" + "@value": "516" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PR", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11211,41 +11245,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pakistan" + "@value": "Puerto Rico" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "PK" + "@value": "PR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "PAK" + "@value": "PRI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "586" + "@value": "630" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "586" + "@value": "630" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAfrica", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NC", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11274,18 +11311,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NorthernAfrica" + "@value": "North Carolina" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GF", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11314,46 +11351,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "French Guiana" + "@value": "Ghana" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GF" + "@value": "GH" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GUF" + "@value": "GHA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "254" + "@value": "288" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "254" + "@value": "288" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NJ", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -11380,41 +11417,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "China, Macao Special Administrative Region" + "@value": "New Jersey" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "MO" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "MAC" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "446" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "446" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Mecklenburg-Western-Pomerania" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BL", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11455,32 +11509,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CuraƧao" + "@value": "Saint BarthĆ©lemy" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CW" + "@value": "BL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CUW" + "@value": "BLM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "531" + "@value": "652" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "531" + "@value": "652" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BY", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11512,43 +11566,40 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Jersey" + "@value": "Belarus" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "JE" + "@value": "BY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "JEY" + "@value": "BLR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "832" + "@value": "112" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "832" + "@value": "112" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Melanesia", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GI", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -11575,18 +11626,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Melanesia" + "@value": "Gibraltar" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "GI" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "GIB" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "292" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "292" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SoutheasternAsia", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11615,18 +11689,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Arkansas" + "@value": "SoutheasternAsia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AU", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11655,44 +11729,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Liberia" + "@value": "Australia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "LR" + "@value": "AU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "LBR" + "@value": "AUS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "430" + "@value": "36" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "430" + "@value": "36" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11721,44 +11792,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Panama" + "@value": "Mauritania" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "PA" + "@value": "MR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "PAN" + "@value": "MRT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "591" + "@value": "478" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "591" + "@value": "478" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11787,270 +11858,173 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vanuatu" + "@value": "United Republic of Tanzania" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "VU" + "@value": "TZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "VUT" + "@value": "TZA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "548" + "@value": "834" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "548" + "@value": "834" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ChannelIslands" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IS" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NR", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NO" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark" - }, + "@language": "en", + "@value": "Nauru" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SJ" - }, + "@value": "NR" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" - }, + "@value": "NRU" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" - }, + "@value": "520" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AX" + "@value": "520" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AF" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AM" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AZ" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BH" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BD" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BT" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BN" - }, + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KH" - }, + "@language": "en", + "@value": "Saint Martin (French Part)" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAsia" - }, + "@value": "MF" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CN" - }, + "@value": "MAF" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ID" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#OM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#QA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SG" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SoutheasternAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAsia" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAsia" - }, + "@value": "663" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YE" + "@value": "663" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ME", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VA", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12085,12 +12059,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Maine" + "@value": "Virginia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LA", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12119,41 +12093,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kiribati" + "@value": "Lao People's Democratic Republic" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "KI" + "@value": "LA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "KIR" + "@value": "LAO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "296" + "@value": "418" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "296" + "@value": "418" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#QA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NI", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12182,41 +12156,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Qatar" + "@value": "Nicaragua" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "QA" + "@value": "NI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "QAT" + "@value": "NIC" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "634" + "@value": "558" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "634" + "@value": "558" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12245,44 +12222,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mauritania" + "@value": "Estonia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MR" + "@value": "EE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MRT" + "@value": "EST" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "478" + "@value": "233" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "478" + "@value": "233" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12311,18 +12285,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Oregon" + "@value": "Hesse" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MM", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12351,44 +12325,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Martin (French Part)" + "@value": "Myanmar" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MF" + "@value": "MM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MAF" + "@value": "MMR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "663" + "@value": "104" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "663" + "@value": "104" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MH", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12417,43 +12388,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lithuania" + "@value": "Marshall Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "LT" + "@value": "MH" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "LTU" + "@value": "MHL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "440" + "@value": "584" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "440" + "@value": "584" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ID", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -12480,44 +12451,231 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bolivia (Plurinational State of)" + "@value": "Idaho" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAsia", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "BO" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "BOL" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "68" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "68" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "CentralAsia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ER", + "@id": "https://w3id.org/dpv/dpv-legal#Europe", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ME" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AX" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LK", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12546,44 +12704,67 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Eritrea" + "@value": "Sri Lanka" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "ER" + "@value": "LK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ERI" + "@value": "LKA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "232" + "@value": "144" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "232" + "@value": "144" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AQ", + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12610,35 +12791,43 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Antarctica" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, { - "@value": "AQ" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Canada" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "CA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ATA" + "@value": "CAN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "10" + "@value": "124" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "10" + "@value": "124" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UA", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12667,44 +12856,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United Republic of Tanzania" + "@value": "Ukraine" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "TZ" + "@value": "UA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "TZA" + "@value": "UKR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "834" + "@value": "804" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "834" + "@value": "804" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CC", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MK", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12733,41 +12919,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cocos (Keeling) Islands" + "@value": "North Macedonia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CC" + "@value": "MK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CCK" + "@value": "MKD" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "166" + "@value": "807" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "166" + "@value": "807" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LC", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12796,41 +12982,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Lebanon" + "@value": "Saint Lucia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "LB" + "@value": "LC" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "LBN" + "@value": "LCA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "422" + "@value": "662" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "422" + "@value": "662" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAsia", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NM", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12859,20 +13048,20 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CentralAsia" + "@value": "New Mexico" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PH", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -12899,18 +13088,76 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kansas" + "@value": "Philippines" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "PH" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "PHL" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "608" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "608" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BN", + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UA" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12939,41 +13186,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brunei Darussalam" + "@value": "United Kingdom of Great Britain and Northern Ireland" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BN" + "@value": "GB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BRN" + "@value": "GBR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "96" + "@value": "826" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "96" + "@value": "826" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CX", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13002,41 +13249,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Holy See" + "@value": "Christmas Island" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "VA" + "@value": "CX" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "VAT" + "@value": "CXR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "336" + "@value": "162" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "336" + "@value": "162" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13065,79 +13312,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Barbados" + "@value": "Isle of Man" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BB" + "@value": "IM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BRB" + "@value": "IMN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "52" + "@value": "833" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "52" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WF" + "@value": "833" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13166,46 +13375,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anguilla" + "@value": "Mali" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "AI" + "@value": "ML" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "AIA" + "@value": "MLI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "660" + "@value": "466" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "660" + "@value": "466" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -13232,18 +13441,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Alaska" + "@value": "Seychelles" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "SC" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "SYC" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "690" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "690" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13272,46 +13507,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guyana" + "@value": "Mauritius" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GY" + "@value": "MU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GUY" + "@value": "MUS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "328" + "@value": "480" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "328" + "@value": "480" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MT", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -13338,43 +13573,20 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "India" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "IN" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "IND" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "356" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "356" + "@value": "Montana" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ND", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -13401,20 +13613,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "North Dakota" + "@value": "Gabon" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "GA" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "GAB" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "266" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "266" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -13441,18 +13679,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Virginia" + "@value": "Romania" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "RO" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "ROU" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "642" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "642" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KG", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13481,44 +13742,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cayman Islands" + "@value": "Kyrgyzstan" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "KY" + "@value": "KG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CYM" + "@value": "KGZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "136" + "@value": "417" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "136" + "@value": "417" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NF", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13547,41 +13805,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hungary" + "@value": "Norfolk Island" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "HU" + "@value": "NF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "HUN" + "@value": "NFK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "348" + "@value": "574" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "348" + "@value": "574" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas", + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean", "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AI" @@ -13604,9 +13862,6 @@ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BZ" }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BM" - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BO" }, @@ -13623,11 +13878,14 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Caribbean" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KY" }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAmerica" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CL" }, @@ -13661,9 +13919,6 @@ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GF" }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GL" - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GD" }, @@ -13685,9 +13940,6 @@ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JM" }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LatinAmericaandtheCaribbean" - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MQ" }, @@ -13700,9 +13952,6 @@ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NI" }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAmerica" - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PA" }, @@ -13727,9 +13976,6 @@ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF" }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PM" - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC" }, @@ -13739,6 +13985,9 @@ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GS" }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthAmerica" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR" }, @@ -13751,9 +14000,6 @@ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI" }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US" - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY" }, @@ -13763,7 +14009,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AF", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13792,44 +14038,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United States Virgin Islands" + "@value": "Afghanistan" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "VI" + "@value": "AF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "VIR" + "@value": "AFG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "850" + "@value": "4" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "850" + "@value": "4" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AustraliaandNewZealand", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13858,84 +14101,129 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Berlin" + "@value": "AustraliaandNewZealand" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IO" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BI" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KM" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DJ" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ER" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ET" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-LA", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "Guinea-Bissau" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "GW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "GNB" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "624" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "624" + "@language": "en", + "@value": "Louisiana" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ET", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13976,32 +14264,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mauritius" + "@value": "Ethiopia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MU" + "@value": "ET" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MUS" + "@value": "ETH" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "480" + "@value": "231" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "480" + "@value": "231" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BQ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14033,94 +14321,81 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bonaire, Sint Eustatius and Saba" + "@value": "Argentina" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BQ" + "@value": "AR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BES" + "@value": "ARG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "535" + "@value": "32" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "535" + "@value": "32" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GY" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PY" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PE" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GS" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY" - }, + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VE" + "@language": "en", + "@value": "Saarland" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TC", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14152,38 +14427,73 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Canada" + "@value": "Turks and Caicos Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CA" + "@value": "TC" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CAN" + "@value": "TCA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "124" + "@value": "796" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "124" + "@value": "796" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT", + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TN", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14212,43 +14522,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malta" + "@value": "Tunisia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MT" + "@value": "TN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MLT" + "@value": "TUN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "470" + "@value": "788" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "470" + "@value": "788" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BT", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -14275,20 +14585,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hamburg" + "@value": "Bhutan" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "BT" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "BTN" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "64" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "64" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DC", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -14315,41 +14648,71 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bahrain" + "@value": "District of Columbia" } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@value": "BH" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AL" + }, { - "@value": "BHR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD" + }, { - "@value": "48" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BA" + }, { - "@value": "48" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ME" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IN", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14378,44 +14741,120 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ghana" + "@value": "India" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GH" + "@value": "IN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GHA" + "@value": "IND" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "288" + "@value": "356" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "288" + "@value": "356" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WF", + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UZ" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#OM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#QA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14444,41 +14883,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wallis and Futuna Islands" + "@value": "South Africa" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "WF" + "@value": "ZA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "WLF" + "@value": "ZAF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "876" + "@value": "710" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "876" + "@value": "710" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KI", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14507,41 +14949,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Romania" + "@value": "Kiribati" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "RO" + "@value": "KI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ROU" + "@value": "KIR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "642" + "@value": "296" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "642" + "@value": "296" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernEurope", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAfrica", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14570,18 +15012,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NorthernEurope" + "@value": "NorthernAfrica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NP", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CW", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14610,41 +15052,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" - } + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nepal" + "@value": "CuraƧao" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "NP" + "@value": "CW" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "NPL" + "@value": "CUW" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "524" + "@value": "531" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "524" + "@value": "531" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VG", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14685,32 +15130,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Aruba" + "@value": "British Virgin Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "AW" + "@value": "VG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ABW" + "@value": "VGB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "533" + "@value": "92" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "533" + "@value": "92" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KM", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14745,40 +15190,40 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saint Helena" + "@value": "Comoros" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SH" + "@value": "KM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SHN" + "@value": "COM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "654" + "@value": "174" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "654" + "@value": "174" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -14805,20 +15250,69 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saxony" + "@value": "Guinea" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "GN" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "GIN" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "324" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "324" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS", + "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CX" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NF" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VI", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -14845,44 +15339,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Sudan" + "@value": "U.S. Virgin Islands" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/created": [ { - "@value": "SS" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "SSD" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "728" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "728" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#DE" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Bremen" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CO", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14917,12 +15425,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Hampshire" + "@value": "Colorado" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TJ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14951,43 +15459,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Zealand" + "@value": "Tajikistan" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "NZ" + "@value": "TJ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "NZL" + "@value": "TJK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "554" + "@value": "762" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "554" + "@value": "762" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -15014,41 +15522,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Azerbaijan" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "AZ" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "AZE" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "31" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "31" + "@value": "Rhineland-Palatinate" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GS", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15077,41 +15562,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Papua New Guinea" + "@value": "South Georgia and the South Sandwich Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "PG" + "@value": "GS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "PNG" + "@value": "SGS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "598" + "@value": "239" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "598" + "@value": "239" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PM", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15143,43 +15631,40 @@ "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Falkland Islands (Malvinas)" + "@value": "Saint Pierre and Miquelon" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "FK" + "@value": "PM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "FLK" + "@value": "SPM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "238" + "@value": "666" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "238" + "@value": "666" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AustraliaandNewZealand", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EH", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -15206,81 +15691,81 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "AustraliaandNewZealand" + "@value": "Western Sahara" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KG", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "EH" } ], - "http://purl.org/dc/terms/creator": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "ESH" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@value": "732" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "accepted" + "@value": "732" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernEurope", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "Kyrgyzstan" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "KG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "KGZ" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "417" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "417" + "@language": "en", + "@value": "SouthernEurope" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15309,46 +15794,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nicaragua" + "@value": "Luxembourg" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "NI" + "@value": "LU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "NIC" + "@value": "LUX" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "558" + "@value": "442" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "558" + "@value": "442" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AL", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -15375,41 +15857,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Philippines" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "PH" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "PHL" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "608" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "608" + "@value": "Alabama" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15438,43 +15897,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Kuwait" + "@value": "Mayotte" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "KW" + "@value": "YT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "KWT" + "@value": "MYT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "414" + "@value": "175" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "414" + "@value": "175" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MO", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -15501,18 +15963,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brandenburg" + "@value": "China, Macao Special Administrative Region" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "MO" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "MAC" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "446" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "446" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AX", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15541,43 +16026,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ƅland Islands" + "@value": "Mozambique" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "AX" + "@value": "MZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ALA" + "@value": "MOZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "248" + "@value": "508" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "248" + "@value": "508" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ChannelIslands", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -15604,58 +16092,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-legal#Africa" + }, { - "@language": "en", - "@value": "ChannelIslands" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "Zambia" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@value": "ZM" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "accepted" + "@value": "ZMB" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@value": "894" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "Lower-Saxony" + "@value": "894" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15687,38 +16161,38 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Norway" + "@value": "Hungary" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "NO" + "@value": "HU" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "NOR" + "@value": "HUN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "578" + "@value": "348" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "578" + "@value": "348" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HK", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15747,126 +16221,97 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Georgia and the South Sandwich Islands" + "@value": "China, Hong Kong Special Administrative Region" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GS" + "@value": "HK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SGS" + "@value": "HKG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "239" + "@value": "344" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "239" + "@value": "344" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia", + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica", "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IQ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BF" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#OM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#QA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YE" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CX" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BN", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15895,46 +16340,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mali" + "@value": "Brunei Darussalam" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "ML" + "@value": "BN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MLI" + "@value": "BRN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "466" + "@value": "96" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "466" + "@value": "96" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SJ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OK", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -15961,43 +16403,20 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Svalbard and Jan Mayen Islands" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "SJ" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "SJM" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "744" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "744" + "@value": "Oklahoma" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -16024,46 +16443,20 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trinidad and Tobago" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "TT" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "TTO" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "780" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "780" + "@value": "Lower-Saxony" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TX", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -16090,41 +16483,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Australia" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "AU" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "AUS" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "36" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "36" + "@value": "Texas" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FJ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BB", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16153,41 +16523,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fiji" + "@value": "Barbados" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "FJ" + "@value": "BB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "FJI" + "@value": "BRB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "242" + "@value": "52" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "242" + "@value": "52" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VE", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16222,40 +16595,40 @@ "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Honduras" + "@value": "Venezuela (Bolivarian Republic of)" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "HN" + "@value": "VE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "HND" + "@value": "VEN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "340" + "@value": "862" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "340" + "@value": "862" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MD", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernEurope", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -16283,40 +16656,17 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Republic of Moldova" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "MD" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "MDA" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "498" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "498" + "@value": "NorthernEurope" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JM", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16345,46 +16695,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RĆ©union" + "@value": "Jamaica" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "RE" + "@value": "JM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "REU" + "@value": "JAM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "638" + "@value": "388" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "638" + "@value": "388" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LY", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -16411,70 +16761,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#DE" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Libya" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "LY" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "LBY" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "434" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "434" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BZ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MX" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PA" + "@value": "Thuringia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AL", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16506,38 +16804,38 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Belgium" + "@value": "Albania" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BE" + "@value": "AL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BEL" + "@value": "ALB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "56" + "@value": "8" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "56" + "@value": "8" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CL", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16566,46 +16864,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CĆ“te dā€™Ivoire" + "@value": "Chile" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CI" + "@value": "CL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CIV" + "@value": "CHL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "384" + "@value": "152" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "384" + "@value": "152" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TN", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -16632,43 +16930,20 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "American Samoa" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "AS" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "ASM" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "16" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "16" + "@value": "Tennessee" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IQ", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -16695,50 +16970,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "West Virginia" + "@value": "Iraq" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LI" - }, + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" - }, + "@value": "IQ" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MC" - }, + "@value": "IRQ" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" - }, + "@value": "368" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH" + "@value": "368" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16770,38 +17036,38 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Czechia" + "@value": "Ireland" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CZ" + "@value": "IE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CZE" + "@value": "IRL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "203" + "@value": "372" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "203" + "@value": "372" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GQ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16833,41 +17099,41 @@ "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Equatorial Guinea" + "@value": "Togo" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GQ" + "@value": "TG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GNQ" + "@value": "TGO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "226" + "@value": "768" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "226" + "@value": "768" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAmerica", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WI", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16896,18 +17162,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CentralAmerica" + "@value": "Wisconsin" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ME", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16936,43 +17202,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Montenegro" + "@value": "Rwanda" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "ME" + "@value": "RW" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MNE" + "@value": "RWA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "499" + "@value": "646" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "499" + "@value": "646" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AI", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -16999,35 +17268,90 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sark" + "@value": "Anguilla" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CN", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "AI" } ], - "http://purl.org/dc/terms/creator": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "AIA" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "660" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "660" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TK" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WF" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BR", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" } @@ -17045,43 +17369,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "China" + "@value": "Brazil" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CN" + "@value": "BR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CHN" + "@value": "BRA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "156" + "@value": "76" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "156" + "@value": "76" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GU", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -17108,41 +17435,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Israel" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "IL" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "ISR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "376" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "376" + "@value": "Guam" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AX", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17171,46 +17475,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dominican Republic" + "@value": "ƅland Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "DO" + "@value": "AX" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "DOM" + "@value": "ALA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "214" + "@value": "248" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "214" + "@value": "248" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MX", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -17237,20 +17538,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nebraska" + "@value": "Mexico" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "MX" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "MEX" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "484" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "484" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Micronesia", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -17277,18 +17604,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Micronesia" + "@value": "Guernsey" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "GG" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "GGY" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "831" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "831" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MP", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UM", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17326,32 +17679,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Northern Mariana Islands" + "@value": "United States Minor Outlying Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MP" + "@value": "UM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MNP" + "@value": "UMI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "580" + "@value": "581" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "580" + "@value": "581" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SD", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-FL", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17386,14 +17739,14 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "South Dakota" + "@value": "Florida" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BD", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ME", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -17420,41 +17773,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bangladesh" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "BD" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "BGD" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "50" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "50" + "@value": "Maine" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17483,81 +17813,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Egypt" + "@value": "Austria" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "EG" + "@value": "AT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "EGY" + "@value": "AUT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "818" + "@value": "40" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "818" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Caribbean", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Caribbean" + "@value": "40" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17586,41 +17876,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sri Lanka" + "@value": "United States of America" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "LK" + "@value": "US" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "LKA" + "@value": "USA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "144" + "@value": "840" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "144" + "@value": "840" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Asia", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17647,42 +17937,37 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Saxony-Anhalt" + "@value": "Asia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia", + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica", "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FJ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IL", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -17709,44 +17994,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malawi" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "MW" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "MWI" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "454" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "454" + "@value": "Illinois" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IQ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LY", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17775,41 +18034,94 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Iraq" + "@value": "Libya" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "IQ" + "@value": "LY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "IRQ" + "@value": "LBY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "368" + "@value": "434" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "368" + "@value": "434" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CK", + "@id": "https://w3id.org/dpv/dpv-legal#DE", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MV", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17838,43 +18150,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cook Islands" + "@value": "Maldives" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CK" + "@value": "MV" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "COK" + "@value": "MDV" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "184" + "@value": "462" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "184" + "@value": "462" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MO", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -17901,41 +18213,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "San Marino" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "SM" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "SMR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "674" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "674" + "@value": "Missouri" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17964,41 +18253,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Luxembourg" + "@value": "United States Virgin Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "LU" + "@value": "VI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "LUX" + "@value": "VIR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "442" + "@value": "850" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "442" + "@value": "850" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18036,32 +18328,95 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Latvia" + "@value": "Denmark" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "LV" + "@value": "DK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "LVA" + "@value": "DNK" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "428" + "@value": "208" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "428" + "@value": "208" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RU", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Europe" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Russian Federation" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "RU" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "RUS" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "643" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "643" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OR", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18090,18 +18445,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rhineland-Palatinate" + "@value": "Oregon" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GP", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18130,44 +18485,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guadeloupe" + "@value": "Greece" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "GP" + "@value": "GR" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "GLP" + "@value": "GRC" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "312" + "@value": "300" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "312" + "@value": "300" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TC", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18196,44 +18548,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Turks and Caicos Islands" + "@value": "Senegal" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "TC" + "@value": "SN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "TCA" + "@value": "SEN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "796" + "@value": "686" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "796" + "@value": "686" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NC", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IO", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18262,257 +18614,176 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "New Caledonia" + "@value": "British Indian Ocean Territory" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "NC" + "@value": "IO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "NCL" + "@value": "IOT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "540" + "@value": "86" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "540" + "@value": "86" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#US", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AL" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PY", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AK" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AS" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AZ" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AR" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CO" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CT" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DE" - }, + "@language": "en", + "@value": "Paraguay" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DC" - }, + "@value": "PY" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-FL" - }, + "@value": "PRY" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GA" - }, + "@value": "600" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GU" - }, + "@value": "600" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GP", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-HI" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ID" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IL" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IN" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IA" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KS" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KY" - }, + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-LA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ME" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NJ" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ND" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OK" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-RI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TX" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WY" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SoutheasternAsia", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@language": "en", + "@value": "Guadeloupe" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + "@value": "GP" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@language": "en", - "@value": "accepted" + "@value": "GLP" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@value": "312" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@language": "en", - "@value": "SoutheasternAsia" + "@value": "312" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18547,38 +18818,38 @@ "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Rwanda" + "@value": "Benin" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "RW" + "@value": "BJ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "RWA" + "@value": "BEN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "646" + "@value": "204" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "646" + "@value": "204" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18607,44 +18878,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Senegal" + "@value": "Czechia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SN" + "@value": "CZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SEN" + "@value": "CZE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "686" + "@value": "203" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "686" + "@value": "203" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CU", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BF", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18673,44 +18941,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cuba" + "@value": "Burkina Faso" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CU" + "@value": "BF" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CUB" + "@value": "BFA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "192" + "@value": "854" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "192" + "@value": "854" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18739,43 +19007,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cambodia" + "@value": "Spain" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "KH" + "@value": "ES" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "KHM" + "@value": "ESP" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "116" + "@value": "724" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "116" + "@value": "724" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TX", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BO", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -18802,18 +19070,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Texas" + "@value": "Bolivia (Plurinational State of)" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + { + "@value": "BO" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + { + "@value": "BOL" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "68" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "68" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DJ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18842,41 +19136,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Faroe Islands" + "@value": "Djibouti" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "FO" + "@value": "DJ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "FRO" + "@value": "DJI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "234" + "@value": "262" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "234" + "@value": "262" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MC", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AG", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18905,2103 +19202,1858 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monaco" + "@value": "Antigua and Barbuda" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MC" + "@value": "AG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MCO" + "@value": "ATG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "492" + "@value": "28" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "492" + "@value": "28" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LocationConcepts", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AF" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Africa" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AL" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AK" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DZ" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AS" + }, { - "@language": "en", - "@value": "Lesotho" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AS" + }, { - "@value": "LS" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Americas" + }, { - "@value": "LSO" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD" + }, { - "@value": "426" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO" + }, { - "@value": "426" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EC", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AI" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AQ" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AG" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AZ" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AM" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AW" + }, { - "@language": "en", - "@value": "Ecuador" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Asia" + }, { - "@value": "EC" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AU" + }, { - "@value": "ECU" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AustraliaandNewZealand" + }, { - "@value": "218" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + }, { - "@value": "218" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SA", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AZ" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BS" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BH" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BD" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BB" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" + }, { - "@language": "en", - "@value": "Saudi Arabia" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BY" + }, { - "@value": "SA" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + }, { - "@value": "SAU" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BZ" + }, { - "@value": "682" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ" + }, { - "@value": "682" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CT", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BM" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BT" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BO" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BQ" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BA" + }, { - "@language": "en", - "@value": "Connecticut" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KN", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BV" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BR" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IO" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BN" + }, { - "@language": "en", - "@value": "Saint Kitts and Nevis" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + }, { - "@value": "KN" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BF" + }, { - "@value": "KNA" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BI" + }, { - "@value": "659" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CV" + }, { - "@value": "659" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KH" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Caribbean" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF" + }, { - "@language": "en", - "@value": "Poland" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAmerica" + }, { - "@value": "PL" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAsia" + }, { - "@value": "POL" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD" + }, { - "@value": "616" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ChannelIslands" + }, { - "@value": "616" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CL" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CX" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MP" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UM" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GU", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KM" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CT" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CK" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CR" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CU" + }, { - "@language": "en", - "@value": "Guam" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CW" + }, { - "@value": "GU" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" + }, { - "@value": "GUM" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + }, { - "@value": "316" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI" + }, { - "@value": "316" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MD", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DE" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KP" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DC" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DJ" + }, { - "@language": "en", - "@value": "Maryland" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DM" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DO" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAfrica" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAsia" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternEurope" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#DE" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EC" + }, { - "@language": "en", - "@value": "Thuringia" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UM", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EG" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SV" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GQ" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ER" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ" + }, { - "@language": "en", - "@value": "United States Minor Outlying Islands" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TO", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ET" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Europe" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FK" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FJ" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-FL" + }, { - "@language": "en", - "@value": "Tonga" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + }, { - "@value": "TO" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GF" + }, { - "@value": "TON" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PF" + }, { - "@value": "776" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TF" + }, { - "@value": "776" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Asia", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GE" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GA" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + }, { - "@language": "en", - "@value": "Asia" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NC", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GI" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GL" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GD" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GP" + }, { - "@language": "en", - "@value": "North Carolina" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GU" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GU" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GT" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HT" + }, { - "@language": "en", - "@value": "Cameroon" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" + }, { - "@value": "CM" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-HI" + }, { - "@value": "CMR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HM" + }, { - "@value": "120" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" + }, { - "@value": "120" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BL", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VA" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HN" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IS" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ID" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IL" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IN" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IN" + }, { - "@language": "en", - "@value": "Saint BarthĆ©lemy" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ID" + }, { - "@value": "BL" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IA" + }, { - "@value": "BLM" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IR" + }, { - "@value": "652" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IQ" + }, { - "@value": "652" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AF", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IL" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KS" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KZ" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KY" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE" + }, { - "@language": "en", - "@value": "Afghanistan" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KI" + }, { - "@value": "AF" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KW" + }, { - "@value": "AFG" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KG" + }, { - "@value": "4" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LA" + }, { - "@value": "4" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LatinAmericaandtheCaribbean" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LB" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LY" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LI" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-LA" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG" + }, { - "@language": "en", - "@value": "Togo" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ME" + }, { - "@value": "TG" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW" + }, { - "@value": "TGO" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MY" + }, { - "@value": "768" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MV" + }, { - "@value": "768" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LocationConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MQ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MD" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Americas" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Melanesia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MX" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AQ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Micronesia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-AR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AustraliaandNewZealand" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ME" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NP" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NJ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BQ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NF" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ND" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MP" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MP" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#OM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ChannelIslands" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CX" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Polynesia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#QA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MD" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-RI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KP" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DJ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GQ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ER" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ET" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SX" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FJ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SB" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-FL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SD" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthAmerica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SoutheasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAsia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GP" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SD" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-GU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SJ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TJ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TX" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-HI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ID" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ID" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IQ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JP" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-KY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WF" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternEurope" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-LA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AX" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ME" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MY" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MV" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" - }, + "@language": "en", + "@value": "CĆ“te dā€™Ivoire" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MH" - }, + "@value": "CI" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MQ" - }, + "@value": "CIV" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MD" - }, + "@value": "384" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MA" - }, + "@value": "384" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VN", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MX" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MI" - }, + "@language": "en", + "@value": "Viet Nam" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Micronesia" - }, + "@value": "VN" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FM" - }, + "@value": "VNM" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MiddleAfrica" - }, + "@value": "704" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MN" - }, + "@value": "704" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MY", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MS" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MO" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MC" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MN" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MT" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ME" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MS" - }, + "@language": "en", + "@value": "Malaysia" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MA" - }, + "@value": "MY" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ" - }, + "@value": "MYS" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MM" - }, + "@value": "458" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA" - }, + "@value": "458" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Micronesia", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NR" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NE" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NP" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NV" - }, + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NC" - }, + "@language": "en", + "@value": "Micronesia" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LB", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NH" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NJ" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NM" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NY" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NZ" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NI" - }, + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE" - }, + "@language": "en", + "@value": "Lebanon" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG" - }, + "@value": "LB" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NU" - }, + "@value": "LBN" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NF" - }, + "@value": "422" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-NC" - }, + "@value": "422" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Asia", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ND" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AF" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MP" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MP" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BD" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAmerica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CentralAsia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#OM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-OR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KP" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ID" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IQ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JP" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LB" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#QA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-RI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NP" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#OM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#QA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SoutheasternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAsia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TJ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Sark" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAsia" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RS" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DM", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SG" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SX" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SK" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SB" - }, + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO" - }, + "@language": "en", + "@value": "Dominica" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA" - }, + "@value": "DM" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SC" - }, + "@value": "DMA" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-SD" - }, + "@value": "212" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GS" - }, + "@value": "212" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BF" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SD" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SJ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DJ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EasternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GQ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TJ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ER" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-TX" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ET" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TF" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TL" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GB" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-UT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VN" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WV" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ" }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternEurope" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-CA", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WI" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WY" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YE" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW" - }, + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AX" + "@language": "en", + "@value": "California" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MQ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21030,44 +21082,133 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Central African Republic" + "@value": "Martinique" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CF" + "@value": "MQ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CAF" + "@value": "MTQ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "140" + "@value": "474" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "140" + "@value": "474" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean", + "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BB" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KY" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CU" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CW" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GD" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MQ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BL" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SX" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VI" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FO", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21096,41 +21237,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Timor-Leste" + "@value": "Faroe Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "TL" + "@value": "FO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "TLS" + "@value": "FRO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "626" + "@value": "234" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "626" + "@value": "234" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Oceania", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Melanesia", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21157,15 +21298,20 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Oceania" + "@value": "Melanesia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KZ", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21197,38 +21343,38 @@ "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Singapore" + "@value": "Kazakhstan" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SG" + "@value": "KZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SGP" + "@value": "KAZ" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "702" + "@value": "398" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "702" + "@value": "398" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LS", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21257,81 +21403,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United States Minor Outlying Islands" + "@value": "Lesotho" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "UM" + "@value": "LS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "UMI" + "@value": "LSO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "581" + "@value": "426" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "581" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-IA", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Iowa" + "@value": "426" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IS", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21360,44 +21469,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nigeria" + "@value": "Iceland" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "NG" + "@value": "IS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "NGA" + "@value": "ISL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "566" + "@value": "352" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "566" + "@value": "352" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DC", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SouthernAsia", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21426,18 +21532,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "District of Columbia" + "@value": "SouthernAsia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AE", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BV", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21466,41 +21572,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "United Arab Emirates" + "@value": "Bouvet Island" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "AE" + "@value": "BV" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ARE" + "@value": "BVT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "784" + "@value": "74" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "784" + "@value": "74" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21529,134 +21638,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Algeria" + "@value": "Slovenia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "DZ" + "@value": "SI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "DZA" + "@value": "SVN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "12" + "@value": "705" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "12" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-FL", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-legal#US" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Florida" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#DE", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BY" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-BB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HB" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-HE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-MV" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-NW" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-RP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SN" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-ST" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-SH" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DE-TH" + "@value": "705" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AT", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21685,43 +21701,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthernAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Austria" + "@value": "Botswana" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "AT" + "@value": "BW" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "AUT" + "@value": "BWA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "40" + "@value": "72" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "40" + "@value": "72" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MH", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Americas", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -21746,45 +21765,57 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, + "@language": "en", + "@value": "Americas" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-WV", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Micronesia" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "Marshall Islands" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "MH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "MHL" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "584" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "584" + "@language": "en", + "@value": "West Virginia" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TJ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MS", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -21811,41 +21842,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tajikistan" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "TJ" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "TJK" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "762" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "762" + "@value": "Mississippi" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21874,41 +21882,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#WesternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Albania" + "@value": "Guinea-Bissau" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "AL" + "@value": "GW" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ALB" + "@value": "GNB" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "8" + "@value": "624" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "8" + "@value": "624" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HK", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PN", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21937,41 +21948,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "China, Hong Kong Special Administrative Region" + "@value": "Pitcairn" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "HK" + "@value": "PN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "HKG" + "@value": "PCN" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "344" + "@value": "612" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "344" + "@value": "612" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22000,44 +22011,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "British Virgin Islands" + "@value": "Portugal" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "VG" + "@value": "PT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "VGB" + "@value": "PRT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "92" + "@value": "620" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "92" + "@value": "620" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CO", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LI", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22066,46 +22074,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Colombia" + "@value": "Liechtenstein" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CO" + "@value": "LI" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "COL" + "@value": "LIE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "170" + "@value": "438" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "170" + "@value": "438" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#OM", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WesternAfrica", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -22132,41 +22137,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Oman" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "OM" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "OMN" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "512" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "512" + "@value": "WesternAfrica" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Americas", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-HI", "@type": [ "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22193,15 +22175,20 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Americas" + "@value": "Hawaii" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22233,38 +22220,78 @@ "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" + "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Iceland" + "@value": "Bulgaria" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "IS" + "@value": "BG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "ISL" + "@value": "BGR" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + { + "@value": "100" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + { + "@value": "100" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-ND", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "352" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "352" + "@language": "en", + "@value": "North Dakota" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PF", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PS", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22293,41 +22320,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "French Polynesia" + "@value": "State of Palestine" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "PF" + "@value": "PS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "PYF" + "@value": "PSE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "258" + "@value": "275" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "258" + "@value": "275" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JE", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22356,60 +22383,105 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Europe" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#NorthernEurope" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#ChannelIslands" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Seychelles" + "@value": "Jersey" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "SC" + "@value": "JE" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "SYC" + "@value": "JEY" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "690" + "@value": "832" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "690" + "@value": "832" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica", + "@id": "https://w3id.org/dpv/dpv-legal#Africa", "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DZ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BJ" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BW" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IO" }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BF" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BI" }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CV" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TD" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KM" }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CD" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#DJ" }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GQ" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ER" }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SZ" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ET" }, @@ -22417,185 +22489,131 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TF" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GA" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GM" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GH" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GN" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#LY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MW" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ML" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MU" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TF", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#YT" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MA" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NA" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NE" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NG" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NorthernAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RW" + }, { - "@language": "en", - "@value": "French Southern Territories" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RE" + }, { - "@value": "TF" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SH" + }, { - "@value": "ATF" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ST" + }, { - "@value": "260" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SN" + }, { - "@value": "260" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#JO", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SC" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SL" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SO" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZA" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SS" + }, { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SubSaharanAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SD" + }, { - "@language": "en", - "@value": "Jordan" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TG" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TN" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UG" + }, { - "@value": "JO" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TZ" + }, { - "@value": "JOR" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EH" + }, { - "@value": "400" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZM" + }, { - "@value": "400" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ZW" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-PR", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -22622,43 +22640,20 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#Polynesia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pitcairn" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "PN" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "PCN" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "612" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "612" + "@value": "Puerto Rico" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VN", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-DE", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -22685,41 +22680,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Viet Nam" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "VN" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "VNM" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "704" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "704" + "@value": "Delaware" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NC", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22748,43 +22720,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Oceania" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernAsia" + "@id": "https://w3id.org/dpv/dpv-legal#Melanesia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Iran (Islamic Republic of)" + "@value": "New Caledonia" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "IR" + "@value": "NC" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "IRN" + "@value": "NCL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "364" + "@value": "540" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "364" + "@value": "540" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MX", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MP", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -22811,44 +22783,18 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Americas" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#CentralAmerica" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mexico" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ - { - "@value": "MX" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ - { - "@value": "MEX" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ - { - "@value": "484" - } - ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ - { - "@value": "484" + "@value": "Northern Mariana Islands" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MZ", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TT", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22877,44 +22823,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Africa" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" }, { - "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#Caribbean" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mozambique" + "@value": "Trinidad and Tobago" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "MZ" + "@value": "TT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "MOZ" + "@value": "TTO" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "508" + "@value": "780" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "508" + "@value": "780" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TL", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22943,41 +22889,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#SoutheasternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Netherlands" + "@value": "Timor-Leste" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "NL" + "@value": "TL" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "NLD" + "@value": "TLS" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "528" + "@value": "626" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "528" + "@value": "626" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CX", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HM", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23015,32 +22961,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Christmas Island" + "@value": "Heard Island and McDonald Islands" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "CX" + "@value": "HM" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "CXR" + "@value": "HMD" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "162" + "@value": "334" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "162" + "@value": "334" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MG", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23069,43 +23015,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Asia" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#EasternAfrica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "State of Palestine" + "@value": "Madagascar" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "PS" + "@value": "MG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "PSE" + "@value": "MDG" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "275" + "@value": "450" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "275" + "@value": "450" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR", "@type": [ - "https://w3id.org/dpv/dpv-skos#Region", + "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -23132,195 +23081,229 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#US" + "@id": "https://w3id.org/dpv/dpv-legal#Americas" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#LatinAmericaandtheCaribbean" + }, + { + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mississippi" + "@value": "Suriname" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#NorthernAmerica", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BM" - }, + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CA" - }, + "@value": "SR" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GL" - }, + "@value": "SUR" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PM" - }, + "@value": "740" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US" + "@value": "740" } ] }, - { - "@id": "https://w3id.org/dpv/dpv-legal#SouthernEurope", - "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AL" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AD" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HR" - }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CF", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GI" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GR" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VA" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#IT" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MT" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ME" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MK" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PT" - }, + "@language": "en", + "@value": "Central African Republic" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SM" - }, + "@value": "CF" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#RS" - }, + "@value": "CAF" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SI" - }, + "@value": "140" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#ES" + "@value": "140" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal#Oceania", + "@id": "https://w3id.org/dpv/dpv-legal#SouthAmerica", "http://www.w3.org/2004/02/skos/core#narrowerTransitive": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AU" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AustraliaandNewZealand" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CX" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CK" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#AR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FJ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BV" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#HM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CL" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#KI" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CO" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MH" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#EC" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Melanesia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FK" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Micronesia" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GF" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FM" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NR" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NC" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PE" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NZ" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#GS" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NU" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SR" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#NF" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UY" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#MP" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#CG", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Country", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PW" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PG" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#PN" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#Polynesia" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WS" + "@id": "https://w3id.org/dpv/dpv-legal#Africa" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#SB" + "@id": "https://w3id.org/dpv/dpv-legal#MiddleAfrica" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TK" - }, + "@id": "https://w3id.org/dpv/dpv-legal#SubSaharanAfrica" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TO" - }, + "@language": "en", + "@value": "Congo" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#TV" - }, + "@value": "CG" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#UM" - }, + "@value": "COG" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#VU" - }, + "@value": "178" + } + ], + "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#WF" + "@value": "178" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#BG", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#QA", "@type": [ "https://w3id.org/dpv/dpv-skos#Country", "http://www.w3.org/2004/02/skos/core#Concept" @@ -23349,43 +23332,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" + "@id": "https://w3id.org/dpv/dpv-legal#Asia" }, { - "@id": "https://w3id.org/dpv/dpv-legal#EasternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#WesternAsia" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bulgaria" + "@value": "Qatar" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ { - "@value": "BG" + "@value": "QA" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ { - "@value": "BGR" + "@value": "QAT" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ { - "@value": "100" + "@value": "634" } ], "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ { - "@value": "100" + "@value": "634" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#FR", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-VT", "@type": [ - "https://w3id.org/dpv/dpv-skos#Country", + "https://w3id.org/dpv/dpv-skos#Region", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -23412,36 +23395,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-legal#Europe" - }, - { - "@id": "https://w3id.org/dpv/dpv-legal#WesternEurope" + "@id": "https://w3id.org/dpv/dpv-legal#US" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "France" + "@value": "Vermont" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#US-MA", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Region", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "FR" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha3": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "FRA" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_numeric": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "250" + "@language": "en", + "@value": "accepted" } ], - "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "250" + "@id": "https://w3id.org/dpv/dpv-legal#US" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Massachusetts" } ] } diff --git a/dpv-skos/dpv-legal/modules/locations.rdf b/dpv-skos/dpv-legal/modules/locations.rdf index 8631ae688..da26a8e80 100644 --- a/dpv-skos/dpv-legal/modules/locations.rdf +++ b/dpv-skos/dpv-legal/modules/locations.rdf @@ -7,171 +7,29 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - France - FR - FRA - 250 - 250 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Norfolk Island - NF - NFK - 574 - 574 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Uzbekistan - UZ - UZB - 860 - 860 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Christmas Island - CX - CXR - 162 - 162 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Guinea - GN - GIN - 324 - 324 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Ukraine - UA - UKR - 804 - 804 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Sark - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - South Georgia and the South Sandwich Islands - GS - SGS - 239 - 239 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit + + + + + + + + + + + - + - Belarus - BY - BLR - 112 - 112 + Spain + ES + ESP + 724 + 724 - + 2022-03-30 accepted Harshvardhan J. Pandit @@ -532,344 +390,365 @@ - + - El Salvador - SV - SLV - 222 - 222 + Hungary + HU + HUN + 348 + 348 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Saint Martin (French Part) + MF + MAF + 663 + 663 + - 2022-03-30 accepted Harshvardhan J. Pandit - + - Faroe Islands - FO - FRO - 234 - 234 - - + Montserrat + MS + MSR + 500 + 500 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - WesternAfrica - + New Hampshire + 2022-03-30 accepted Harshvardhan J. Pandit - + - Palau - PW - PLW - 585 - 585 - - + Saint Helena + SH + SHN + 654 + 654 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Guinea-Bissau - GW - GNB - 624 - 624 - - - + Nebraska + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + - Wallis and Futuna Islands - WF - WLF - 876 - 876 - - + Slovenia + SI + SVN + 705 + 705 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Cocos (Keeling) Islands - CC - CCK - 166 - 166 - - + British Indian Ocean Territory + IO + IOT + 86 + 86 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Mexico - MX - MEX - 484 - 484 - - - + Madagascar + MG + MDG + 450 + 450 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Solomon Islands - SB - SLB - 90 - 90 - - + Comoros + KM + COM + 174 + 174 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Qatar - QA - QAT - 634 - 634 + Iran (Islamic Republic of) + IR + IRN + 364 + 364 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Norway - NO - NOR - 578 - 578 - - + Bonaire, Sint Eustatius and Saba + BQ + BES + 535 + 535 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Wisconsin - + WesternAsia + 2022-03-30 accepted Harshvardhan J. Pandit - + - United States Virgin Islands - VI - VIR - 850 - 850 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Syrian Arab Republic - SY - SYR - 760 - 760 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Saint Lucia - LC - LCA - 662 - 662 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - New York - + Western Sahara + EH + ESH + 732 + 732 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Bhutan - BT - BTN - 64 - 64 - - + Guinea + GN + GIN + 324 + 324 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Cameroon - CM - CMR - 120 - 120 - - - + Greece + GR + GRC + 300 + 300 + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + + @@ -877,234 +756,242 @@ + + + + + - + - State of Palestine - PS - PSE - 275 - 275 + Malaysia + MY + MYS + 458 + 458 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Tunisia - TN - TUN - 788 - 788 - - + Marshall Islands + MH + MHL + 584 + 584 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Georgia - GE - GEO - 268 - 268 - - + Thuringia + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - New Zealand - NZ - NZL - 554 - 554 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit + + + + + + + + + + - - - - - Democratic Republic of the Congo - CD - COD - 180 - 180 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit + + + + + + + + + + + - + - United States of America - US - USA - 840 - 840 + Ecuador + EC + ECU + 218 + 218 - + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - Eritrea - ER - ERI - 232 - 232 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + - - - - - American Samoa - AS - ASM - 16 - 16 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + - Burundi - BI - BDI - 108 - 108 - - - + Yemen + YE + YEM + 887 + 887 + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - Switzerland - CH - CHE - 756 - 756 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit + + + + + + - - + + - Saint Vincent and the Grenadines - VC - VCT - 670 - 670 - - - + Baden-WĆ¼rttemberg + 2022-03-30 accepted Harshvardhan J. Pandit - + - Colombia - CO - COL - 170 - 170 + Sint Maarten (Dutch part) + SX + SXM + 534 + 534 + - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Tonga - TO - TON - 776 - 776 - - 2022-03-30 accepted Harshvardhan J. Pandit - + - Gibraltar - GI - GIB - 292 - 292 + Andorra + AD + AND + 20 + 20 2022-03-30 accepted Harshvardhan J. Pandit - + - Niger - NE - NER - 562 - 562 + Burkina Faso + BF + BFA + 854 + 854 @@ -1112,226 +999,71 @@ accepted Harshvardhan J. Pandit - + - Brunei Darussalam - BN - BRN - 96 - 96 - - + Australia + AU + AUS + 36 + 36 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Jordan - JO - JOR - 400 - 400 - - + Africa 2022-03-30 accepted Harshvardhan J. Pandit - + - Saint Helena - SH - SHN - 654 - 654 - - - + Latvia + LV + LVA + 428 + 428 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Hungary - HU - HUN - 348 - 348 - - + Cambodia + KH + KHM + 116 + 116 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Finland - FI - FIN - 246 - 246 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - EasternEurope - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Armenia - AM - ARM - 51 - 51 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Bolivia (Plurinational State of) - BO - BOL - 68 - 68 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - Venezuela (Bolivarian Republic of) - VE - VEN - 862 - 862 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Turkmenistan - TM - TKM - 795 - 795 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Iowa - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Haiti - HT - HTI - 332 - 332 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Malawi - MW - MWI - 454 - 454 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Rwanda - RW - RWA - 646 - 646 - - - + Kazakhstan + KZ + KAZ + 398 + 398 + + 2022-03-30 accepted Harshvardhan J. Pandit @@ -1395,191 +1127,172 @@ - + - French Southern Territories - TF - ATF - 260 - 260 + Nigeria + NG + NGA + 566 + 566 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Jamaica - JM - JAM - 388 - 388 - - - + Saudi Arabia + SA + SAU + 682 + 682 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Malta - MT - MLT - 470 - 470 + Bulgaria + BG + BGR + 100 + 100 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Seychelles - SC - SYC - 690 - 690 - - - + Philippines + PH + PHL + 608 + 608 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Saint Martin (French Part) - MF - MAF - 663 - 663 - - - + Kiribati + KI + KIR + 296 + 296 + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - + - Saint Pierre and Miquelon - PM - SPM - 666 - 666 - - + Solomon Islands + SB + SLB + 90 + 90 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Mozambique - MZ - MOZ - 508 - 508 - - - + Thailand + TH + THA + 764 + 764 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Chile - CL - CHL - 152 - 152 - - - + North Dakota + 2022-03-30 accepted Harshvardhan J. Pandit - + - Antarctica - AQ - ATA - 10 - 10 + Haiti + HT + HTI + 332 + 332 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Cook Islands - CK - COK - 184 - 184 - - + Schleswig-Holstein + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Idaho - + Estonia + EE + EST + 233 + 233 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Zimbabwe - ZW - ZWE - 716 - 716 + Djibouti + DJ + DJI + 262 + 262 @@ -1587,277 +1300,271 @@ accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - China, Macao Special Administrative Region - MO - MAC - 446 - 446 + Kyrgyzstan + KG + KGZ + 417 + 417 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - South Africa - ZA - ZAF - 710 - 710 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Asia + Wallis and Futuna Islands + WF + WLF + 876 + 876 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Spain - ES - ESP - 724 - 724 - - + Micronesia (Federated States of) + FM + FSM + 583 + 583 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Poland - PL - POL - 616 - 616 - - + Barbados + BB + BRB + 52 + 52 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Egypt - EG - EGY - 818 - 818 - - + Nauru + NR + NRU + 520 + 520 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Georgia + District of Columbia 2022-03-30 accepted Harshvardhan J. Pandit - + - Iceland - IS - ISL - 352 - 352 - - + Jamaica + JM + JAM + 388 + 388 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Thuringia - + NorthernAfrica + 2022-03-30 accepted Harshvardhan J. Pandit - + - Dominica - DM - DMA - 212 - 212 + Northern Mariana Islands + MP + MNP + 580 + 580 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Vermont + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Saint Pierre and Miquelon + PM + SPM + 666 + 666 - - + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + Lithuania + LT + LTU + 440 + 440 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit - + - Kazakhstan - KZ - KAZ - 398 - 398 + Japan + JP + JPN + 392 + 392 - + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + French Southern Territories + TF + ATF + 260 + 260 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Cyprus + CY + CYP + 196 + 196 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Afghanistan + AF + AFG + 4 + 4 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - WesternAsia + Bavaria + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Singapore + SG + SGP + 702 + 702 + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Anguilla + AI + AIA + 660 + 660 + + + 2022-03-30 accepted Harshvardhan J. Pandit @@ -1921,803 +1628,1366 @@ - - + + - Arizona - + Myanmar + MM + MMR + 104 + 104 + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - + + + + + + + + + + + + + + + + + + + - - + + - Lithuania - LT - LTU - 440 - 440 - - + North Carolina + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + Saint Kitts and Nevis + KN + KNA + 659 + 659 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + ƅland Islands + AX + ALA + 248 + 248 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + + + + + United Republic of Tanzania + TZ + TZA + 834 + 834 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Vanuatu + VU + VUT + 548 + 548 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Faroe Islands + FO + FRO + 234 + 234 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + United Arab Emirates + AE + ARE + 784 + 784 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + United States Virgin Islands + VI + VIR + 850 + 850 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Antarctica + AQ + ATA + 10 + 10 + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Dominican Republic + DO + DOM + 214 + 214 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Guam + GU + GUM + 316 + 316 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Aruba + AW + ABW + 533 + 533 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Uganda + UG + UGA + 800 + 800 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Italy + IT + ITA + 380 + 380 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + Canada + CA + CAN + 124 + 124 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Denmark + DK + DNK + 208 + 208 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Bremen + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - Pakistan - PK - PAK - 586 - 586 + Bangladesh + BD + BGD + 50 + 50 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + Belarus + BY + BLR + 112 + 112 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - Saxony-Anhalt - + Utah + 2022-03-30 accepted Harshvardhan J. Pandit - + - Holy See - VA - VAT - 336 - 336 + Svalbard and Jan Mayen Islands + SJ + SJM + 744 + 744 - + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + French Guiana + GF + GUF + 254 + 254 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Malawi + MW + MWI + 454 + 454 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Jersey + JE + JEY + 832 + 832 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Belgium + BE + BEL + 56 + 56 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Americas + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Ukraine + UA + UKR + 804 + 804 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + New Zealand + NZ + NZL + 554 + 554 + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Puerto Rico + PR + PRI + 630 + 630 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Bahrain + BH + BHR + 48 + 48 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Alabama + Wyoming 2022-03-30 accepted Harshvardhan J. Pandit - + - Republic of Moldova - MD - MDA - 498 - 498 + Croatia + HR + HRV + 191 + 191 - + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Equatorial Guinea - GQ - GNQ - 226 - 226 - - - + Mississippi + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Ethiopia - ET - ETH - 231 - 231 - - - + Maine + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + - MiddleAfrica - + EasternEurope + 2022-03-30 accepted Harshvardhan J. Pandit - + - Tajikistan - TJ - TJK - 762 - 762 - - + Argentina + AR + ARG + 32 + 32 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - Minnesota - - 2022-03-30 - accepted - Harshvardhan J. Pandit + + + + + + + + - + - Anguilla - AI - AIA - 660 - 660 + Suriname + SR + SUR + 740 + 740 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Micronesia - + United States Minor Outlying Islands + 2022-03-30 accepted Harshvardhan J. Pandit - + - Slovenia - SI - SVN - 705 - 705 + Sweden + SE + SWE + 752 + 752 - + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Kentucky - + Israel + IL + ISR + 376 + 376 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - San Marino - SM - SMR - 674 - 674 - - + Saint Vincent and the Grenadines + VC + VCT + 670 + 670 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Germany - DE - DEU - 276 - 276 - - + Christmas Island + CX + CXR + 162 + 162 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - French Guiana - GF - GUF - 254 - 254 - - - + Botswana + BW + BWA + 72 + 72 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - China - CN - CHN - 156 - 156 - - + Guyana + GY + GUY + 328 + 328 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Viet Nam - VN - VNM - 704 - 704 - - + Mali + ML + MLI + 466 + 466 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - + + - Oman - OM - OMN - 512 - 512 - - + Guam + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Barbados - BB - BRB - 52 - 52 - - - + Sark + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Polynesia - + Poland + PL + POL + 616 + 616 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - CĆ“te dā€™Ivoire - CI - CIV - 384 - 384 + Congo + CG + COG + 178 + 178 + - 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Hawaii - + Luxembourg + LU + LUX + 442 + 442 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Mauritius - MU - MUS - 480 - 480 - - - + Norfolk Island + NF + NFK + 574 + 574 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - United Republic of Tanzania - TZ - TZA - 834 - 834 + Liberia + LR + LBR + 430 + 430 - + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Berlin - + Switzerland + CH + CHE + 756 + 756 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Tokelau - TK - TKL - 772 - 772 + American Samoa + AS + ASM + 16 + 16 2022-03-30 accepted Harshvardhan J. Pandit - + - Saint Kitts and Nevis - KN - KNA - 659 - 659 - - - + Sri Lanka + LK + LKA + 144 + 144 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Somalia - SO - SOM - 706 - 706 + Central African Republic + CF + CAF + 140 + 140 + - 2022-03-30 accepted Harshvardhan J. Pandit - + - Ireland - IE - IRL - 372 - 372 - - + Greenland + GL + GRL + 304 + 304 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Andorra - AD - AND - 20 - 20 - - + South Africa + ZA + ZAF + 710 + 710 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Bavaria - + Cuba + CU + CUB + 192 + 192 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Philippines - PH - PHL - 608 - 608 - - + France + FR + FRA + 250 + 250 + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - + + + + + Benin + BJ + BEN + 204 + 204 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Dominica + DM + DMA + 212 + 212 + + + + 2022-03-30 + accepted + Harshvardhan J. Pandit - + - Greenland - GL - GRL - 304 - 304 + Chile + CL + CHL + 152 + 152 - + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Slovakia - SK - SVK - 703 - 703 - - + Paraguay + PY + PRY + 600 + 600 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Vermont - + Oceania 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Bahamas - BS - BHS - 44 - 44 - - - + SouthernAsia + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - Australia - AU - AUS - 36 - 36 + Niue + NU + NIU + 570 + 570 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Timor-Leste - TL - TLS - 626 - 626 + State of Palestine + PS + PSE + 275 + 275 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Thailand - TH - THA - 764 - 764 - - + Mayotte + YT + MYT + 175 + 175 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Serbia - RS - SRB - 688 - 688 - - + Micronesia + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Brandenburg - + Costa Rica + CR + CRI + 188 + 188 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Djibouti - DJ - DJI - 262 - 262 - - - + Lebanon + LB + LBN + 422 + 422 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Russian Federation - RU - RUS - 643 - 643 - - + Pennsylvania + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Taiwan (Province of China) + Mecklenburg-Western-Pomerania + 2022-03-30 accepted Harshvardhan J. Pandit - + - Libya - LY - LBY - 434 - 434 - - + Saint BarthĆ©lemy + BL + BLM + 652 + 652 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Madagascar - MG - MDG - 450 - 450 - - - + New Mexico + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Baden-WĆ¼rttemberg - + Albania + AL + ALB + 8 + 8 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Benin - BJ - BEN - 204 - 204 - - - + El Salvador + SV + SLV + 222 + 222 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Gambia - GM - GMB - 270 - 270 - - - + Turkmenistan + TM + TKM + 795 + 795 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Albania - AL - ALB - 8 - 8 - - + Oregon + 2022-03-30 accepted Harshvardhan J. Pandit - + - Kyrgyzstan - KG - KGZ - 417 - 417 - - + Guinea-Bissau + GW + GNB + 624 + 624 + + + 2022-03-30 accepted Harshvardhan J. Pandit @@ -2738,439 +3008,307 @@ accepted Harshvardhan J. Pandit - + + + + + Arkansas + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - Uganda - UG - UGA - 800 - 800 + Senegal + SN + SEN + 686 + 686 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Malaysia - MY - MYS - 458 - 458 + Viet Nam + VN + VNM + 704 + 704 2022-03-30 accepted Harshvardhan J. Pandit - - + + - RĆ©union - RE - REU - 638 - 638 - - - + Missouri + 2022-03-30 accepted Harshvardhan J. Pandit - + - Kiribati - KI - KIR - 296 - 296 - - + Georgia + GE + GEO + 268 + 268 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Ohio + Idaho 2022-03-30 accepted Harshvardhan J. Pandit - - - - - Sweden - SE - SWE - 752 - 752 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - + - Sri Lanka - LK - LKA - 144 - 144 - - + Heard Island and McDonald Islands + HM + HMD + 334 + 334 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Honduras - HN - HND - 340 - 340 + British Virgin Islands + VG + VGB + 92 + 92 + - 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - - - Saint BarthĆ©lemy - BL - BLM - 652 - 652 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - + - Nepal - NP - NPL - 524 - 524 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - North Carolina - + Serbia + RS + SRB + 688 + 688 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Central African Republic - CF - CAF - 140 - 140 + Sierra Leone + SL + SLE + 694 + 694 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Latvia - LV - LVA - 428 - 428 - - + Angola + AO + AGO + 24 + 24 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Bangladesh - BD - BGD - 50 - 50 - - + Arizona + 2022-03-30 accepted Harshvardhan J. Pandit - + - SouthernAfrica - + South Dakota + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Liechtenstein - LI - LIE - 438 - 438 - - + Hamburg + 2022-03-30 accepted Harshvardhan J. Pandit - + - Indonesia - ID - IDN - 360 - 360 - - + Pitcairn + PN + PCN + 612 + 612 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - SubSaharanAfrica - + Isle of Man + IM + IMN + 833 + 833 + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + - Democratic People's Republic of Korea - KP - PRK - 408 - 408 - - + Montana + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - Angola - AO - AGO - 24 - 24 + Democratic Republic of the Congo + CD + COD + 180 + 180 @@ -3178,122 +3316,130 @@ accepted Harshvardhan J. Pandit - + - Nebraska - + Lower-Saxony + 2022-03-30 accepted Harshvardhan J. Pandit - + - Micronesia (Federated States of) - FM - FSM - 583 - 583 + Samoa + WS + WSM + 882 + 882 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Sao Tome and Principe - ST - STP - 678 - 678 + South Sudan + SS + SSD + 728 + 728 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Austria - AT - AUT - 40 - 40 + Gibraltar + GI + GIB + 292 + 292 - + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - + - Jersey - JE - JEY - 832 - 832 + Montenegro + ME + MNE + 499 + 499 - - + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - Caribbean - - 2022-03-30 - accepted - Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + - + - Utah - + Rhineland-Palatinate + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - ChannelIslands - + Libya + LY + LBY + 434 + 434 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Aruba - AW - ABW - 533 - 533 + Grenada + GD + GRD + 308 + 308 @@ -3301,120 +3447,136 @@ accepted Harshvardhan J. Pandit - - + + - Guatemala - GT - GTM - 320 - 320 - - - + Rhode Island + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Oklahoma - + Egypt + EG + EGY + 818 + 818 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Algeria - DZ - DZA - 12 - 12 - - + Maryland + 2022-03-30 accepted Harshvardhan J. Pandit - + - Lesotho - LS - LSO - 426 - 426 + Burundi + BI + BDI + 108 + 108 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Martinique - MQ - MTQ - 474 - 474 - - - + CĆ“te dā€™Ivoire + CI + CIV + 384 + 384 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - French Polynesia - PF - PYF - 258 - 258 - - + Romania + RO + ROU + 642 + 642 + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + - Czechia - CZ - CZE - 203 - 203 - - + Saint Lucia + LC + LCA + 662 + 662 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Samoa - WS - WSM - 882 - 882 - - + Mauritania + MR + MRT + 478 + 478 + + + 2022-03-30 accepted Harshvardhan J. Pandit @@ -3429,41 +3591,15 @@ accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - Montserrat - MS - MSR - 500 - 500 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - + - Nicaragua - NI - NIC - 558 - 558 + Belize + BZ + BLZ + 84 + 84 @@ -3471,356 +3607,348 @@ accepted Harshvardhan J. Pandit - + - Republic of Korea - KR - KOR - 410 - 410 + Jordan + JO + JOR + 400 + 400 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - United States Minor Outlying Islands + Alaska 2022-03-30 accepted Harshvardhan J. Pandit - + - Mayotte - YT - MYT - 175 - 175 - - - + Democratic People's Republic of Korea + KP + PRK + 408 + 408 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Bahrain - BH - BHR - 48 - 48 + India + IN + IND + 356 + 356 - + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - + + - Maryland - + Tokelau + TK + TKL + 772 + 772 + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - + + - SouthernAsia - + Austria + AT + AUT + 40 + 40 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Illinois - + Kenya + KE + KEN + 404 + 404 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Belize - BZ - BLZ - 84 - 84 - - - + Namibia + NA + NAM + 516 + 516 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - + + - Monaco - MC - MCO - 492 - 492 - - + Louisiana + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - British Indian Ocean Territory - IO - IOT - 86 - 86 - - - + Massachusetts + 2022-03-30 accepted Harshvardhan J. Pandit - + - Guadeloupe - GP - GLP - 312 - 312 + Bouvet Island + BV + BVT + 74 + 74 - + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Gabon - GA - GAB - 266 - 266 - - - + AustraliaandNewZealand + 2022-03-30 accepted Harshvardhan J. Pandit - + - Sint Maarten (Dutch part) - SX - SXM - 534 - 534 - - - + Armenia + AM + ARM + 51 + 51 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Yemen - YE - YEM - 887 - 887 + Turkey + TR + TUR + 792 + 792 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + Connecticut + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - CuraƧao - CW - CUW - 531 - 531 - - - + Gambia + GM + GMB + 270 + 270 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Montenegro - ME - MNE - 499 - 499 + Republic of Moldova + MD + MDA + 498 + 498 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Botswana - BW - BWA - 72 - 72 - - - + China, Macao Special Administrative Region + MO + MAC + 446 + 446 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Virginia - + Eritrea + ER + ERI + 232 + 232 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Cambodia - KH - KHM - 116 - 116 - - + Sao Tome and Principe + ST + STP + 678 + 678 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Americas + Melanesia + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + - Bulgaria - BG - BGR - 100 - 100 - - + Brunei Darussalam + BN + BRN + 96 + 96 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Iraq - IQ - IRQ - 368 - 368 - - + Slovakia + SK + SVK + 703 + 703 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - ƅland Islands - AX - ALA - 248 - 248 - - + United States of America + US + USA + 840 + 840 + + 2022-03-30 accepted Harshvardhan J. Pandit @@ -3841,995 +3969,930 @@ accepted Harshvardhan J. Pandit - + - Texas + U.S. Virgin Islands 2022-03-30 accepted Harshvardhan J. Pandit - - - - - Croatia - HR - HRV - 191 - 191 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - + + - Turkey - TR - TUR - 792 - 792 - - + Saxony-Anhalt + 2022-03-30 accepted Harshvardhan J. Pandit - + - Cabo Verde - CV - CPV - 132 - 132 - - - + Fiji + FJ + FJI + 242 + 242 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Heard Island and McDonald Islands - HM - HMD - 334 - 334 - - + Qatar + QA + QAT + 634 + 634 + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - Mecklenburg-Western-Pomerania - - 2022-03-30 - accepted - Harshvardhan J. Pandit + + + + - + - Italy - IT - ITA - 380 - 380 - - + Falkland Islands (Malvinas) + FK + FLK + 238 + 238 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - + + - American Samoa - + Venezuela (Bolivarian Republic of) + VE + VEN + 862 + 862 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Suriname - SR - SUR - 740 - 740 + Honduras + HN + HND + 340 + 340 - + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Nevada - + Turks and Caicos Islands + TC + TCA + 796 + 796 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Montana - + Colombia + CO + COL + 170 + 170 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Senegal - SN - SEN - 686 - 686 + Gabon + GA + GAB + 266 + 266 + - 2022-03-30 accepted Harshvardhan J. Pandit - + - Nigeria - NG - NGA - 566 - 566 - - - + Palau + PW + PLW + 585 + 585 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Iran (Islamic Republic of) - IR - IRN - 364 - 364 - - + Europe 2022-03-30 accepted Harshvardhan J. Pandit - + - Togo - TG - TGO - 768 - 768 - - - + Cocos (Keeling) Islands + CC + CCK + 166 + 166 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Lao People's Democratic Republic - LA - LAO - 418 - 418 - - + Puerto Rico + 2022-03-30 accepted Harshvardhan J. Pandit - + - Guam - GU - GUM - 316 - 316 + Papua New Guinea + PG + PNG + 598 + 598 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Namibia - NA - NAM - 516 - 516 - - - + China, Hong Kong Special Administrative Region + HK + HKG + 344 + 344 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Nauru - NR - NRU - 520 - 520 - - + Florida + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Denmark - DK - DNK - 208 - 208 - - + Northern Mariana Islands + 2022-03-30 accepted Harshvardhan J. Pandit - + - Paraguay - PY - PRY - 600 - 600 - - - + Iraq + IQ + IRQ + 368 + 368 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - New Mexico - + NorthernAmerica + 2022-03-30 accepted Harshvardhan J. Pandit - + - United Arab Emirates - AE - ARE - 784 - 784 + Kuwait + KW + KWT + 414 + 414 2022-03-30 accepted Harshvardhan J. Pandit - + - Comoros - KM - COM - 174 - 174 - - - + Syrian Arab Republic + SY + SYR + 760 + 760 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Saxony - + Ohio + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Schleswig-Holstein - + Holy See + VA + VAT + 336 + 336 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - South Sudan - SS - SSD - 728 - 728 - + WesternAfrica - 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Mississippi - + Guernsey + GG + GGY + 831 + 831 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Oregon - + New Caledonia + NC + NCL + 540 + 540 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Maine - + Caribbean + 2022-03-30 accepted Harshvardhan J. Pandit - + - Kansas + American Samoa 2022-03-30 accepted Harshvardhan J. Pandit - + - Puerto Rico - PR - PRI - 630 - 630 - - - + Netherlands + NL + NLD + 528 + 528 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - United States Minor Outlying Islands - UM - UMI - 581 - 581 - - + Algeria + DZ + DZA + 12 + 12 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Portugal - PT - PRT - 620 - 620 - - + Chad + TD + TCD + 148 + 148 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Estonia - EE - EST - 233 - 233 - - + South Georgia and the South Sandwich Islands + GS + SGS + 239 + 239 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Saudi Arabia - SA - SAU - 682 - 682 + Timor-Leste + TL + TLS + 626 + 626 - + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Cuba - CU - CUB - 192 - 192 - - - + Wisconsin + 2022-03-30 accepted Harshvardhan J. Pandit - + - Kuwait - KW - KWT - 414 - 414 - - + Cameroon + CM + CMR + 120 + 120 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Argentina - AR - ARG - 32 - 32 + Bahamas + BS + BHS + 44 + 44 + - 2022-03-30 accepted Harshvardhan J. Pandit - - + + - North Macedonia - MK - MKD - 807 - 807 - - + EasternAsia + 2022-03-30 accepted Harshvardhan J. Pandit - + - Hamburg - + West Virginia + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + SouthAmerica + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - Tuvalu - TV - TUV - 798 - 798 - - + Rwanda + RW + RWA + 646 + 646 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Netherlands - NL - NLD - 528 - 528 - - + Cabo Verde + CV + CPV + 132 + 132 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - + + - District of Columbia - + Tajikistan + TJ + TJK + 762 + 762 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Pennsylvania - + WesternEurope + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - + - Bonaire, Sint Eustatius and Saba - BQ - BES - 535 - 535 - - - + Finland + FI + FIN + 246 + 246 + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - + - Bouvet Island - BV - BVT - 74 - 74 - - - + Taiwan (Province of China) 2022-03-30 accepted Harshvardhan J. Pandit - - + + - China, Hong Kong Special Administrative Region - HK - HKG - 344 - 344 - - + Kentucky + 2022-03-30 accepted Harshvardhan J. Pandit - + - Europe + Colorado + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Falkland Islands (Malvinas) - FK - FLK - 238 - 238 - - - + Texas + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Western Sahara - EH - ESH - 732 - 732 - - + Hawaii + 2022-03-30 accepted Harshvardhan J. Pandit - + - Azerbaijan - AZ - AZE - 31 - 31 - - + United Kingdom of Great Britain and Northern Ireland + GB + GBR + 826 + 826 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Uruguay - UY - URY - 858 - 858 + Antigua and Barbuda + AG + ATG + 28 + 28 + - 2022-03-30 accepted Harshvardhan J. Pandit - + - NorthernAmerica - + Nevada + 2022-03-30 accepted Harshvardhan J. Pandit - + - Ecuador - EC - ECU - 218 - 218 + Guadeloupe + GP + GLP + 312 + 312 + - 2022-03-30 accepted Harshvardhan J. Pandit - + - New Caledonia - NC - NCL - 540 - 540 - - + Sudan + SD + SDN + 729 + 729 + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - + + - Wyoming - + Czechia + CZ + CZE + 203 + 203 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Mauritania - MR - MRT - 478 - 478 - - - + Germany + DE + DEU + 276 + 276 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Luxembourg - LU - LUX - 442 - 442 - - + Bolivia (Plurinational State of) + BO + BOL + 68 + 68 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Cayman Islands - KY - CYM - 136 - 136 - - - + Seychelles + SC + SYC + 690 + 690 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Michigan - + Eswatini + SZ + SWZ + 748 + 748 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Colorado - + Monaco + MC + MCO + 492 + 492 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Northern Mariana Islands - MP - MNP - 580 - 580 - - + Peru + PE + PER + 604 + 604 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Guam - + Zambia + ZM + ZMB + 894 + 894 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Afghanistan - AF - AFG - 4 - 4 + Oman + OM + OMN + 512 + 512 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - U.S. Virgin Islands + Washington 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - Kenya - KE - KEN - 404 - 404 + Ethiopia + ET + ETH + 231 + 231 @@ -4837,278 +4900,234 @@ accepted Harshvardhan J. Pandit - - - - - Northern Mariana Islands - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - + - Isle of Man - IM - IMN - 833 - 833 - - + Lesotho + LS + LSO + 426 + 426 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Peru - PE - PER - 604 - 604 - - - + New York + 2022-03-30 accepted Harshvardhan J. Pandit - + - Bremen - + New Jersey + 2022-03-30 accepted Harshvardhan J. Pandit - + - Sierra Leone - SL - SLE - 694 - 694 - - - + Tonga + TO + TON + 776 + 776 + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - + - Eswatini - SZ - SWZ - 748 - 748 - - - + Indonesia + ID + IDN + 360 + 360 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Alaska - + Mozambique + MZ + MOZ + 508 + 508 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Africa + CentralAsia + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Japan - JP - JPN - 392 - 392 + SoutheasternAsia - 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - + - Dominican Republic - DO - DOM - 214 - 214 + Mexico + MX + MEX + 484 + 484 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Guyana - GY - GUY - 328 - 328 - - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Connecticut - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Oceania + Zimbabwe + ZW + ZWE + 716 + 716 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - United Kingdom of Great Britain and Northern Ireland - GB - GBR - 826 - 826 + Malta + MT + MLT + 470 + 470 - + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Rhineland-Palatinate - + Bhutan + BT + BTN + 64 + 64 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - New Hampshire - + Polynesia + 2022-03-30 accepted Harshvardhan J. Pandit - + - Vanuatu - VU - VUT - 548 - 548 - - + Bermuda + BM + BMU + 60 + 60 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Delaware - + Norway + NO + NOR + 578 + 578 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Hesse - + Republic of Korea + KR + KOR + 410 + 410 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Antigua and Barbuda - AG - ATG - 28 - 28 + Cayman Islands + KY + CYM + 136 + 136 @@ -5116,334 +5135,358 @@ accepted Harshvardhan J. Pandit - + + + + + + + + - British Virgin Islands - VG - VGB - 92 - 92 - - - + Uzbekistan + UZ + UZB + 860 + 860 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - West Virginia - + Azerbaijan + AZ + AZE + 31 + 31 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Pitcairn - PN - PCN - 612 - 612 - - + SubSaharanAfrica + 2022-03-30 accepted Harshvardhan J. Pandit - + - Zambia - ZM - ZMB - 894 - 894 - - - + North Macedonia + MK + MKD + 807 + 807 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Missouri - + Equatorial Guinea + GQ + GNQ + 226 + 226 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Washington + Illinois 2022-03-30 accepted Harshvardhan J. Pandit - - + + - SouthernEurope - + Brazil + BR + BRA + 76 + 76 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Mongolia - MN - MNG - 496 - 496 + China + CN + CHN + 156 + 156 2022-03-30 accepted Harshvardhan J. Pandit - + - Israel - IL - ISR - 376 - 376 - - + Guatemala + GT + GTM + 320 + 320 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - NorthernAfrica - + Minnesota + 2022-03-30 accepted Harshvardhan J. Pandit - + - Belgium - BE - BEL - 56 - 56 - - + Martinique + MQ + MTQ + 474 + 474 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Singapore - SG - SGP - 702 - 702 - - + French Polynesia + PF + PYF + 258 + 258 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - South Carolina + Kansas 2022-03-30 accepted Harshvardhan J. Pandit - + - Marshall Islands - MH - MHL - 584 - 584 + United States Minor Outlying Islands + UM + UMI + 581 + 581 2022-03-30 accepted Harshvardhan J. Pandit - + - Louisiana - + NorthernEurope + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Rhode Island - + Lao People's Democratic Republic + LA + LAO + 418 + 418 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - North-Rhine Westphalia - + Maldives + MV + MDV + 462 + 462 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Guernsey - GG - GGY - 831 - 831 - - - + CuraƧao + CW + CUW + 531 + 531 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Melanesia - + Hesse + 2022-03-30 accepted Harshvardhan J. Pandit - + - Cyprus - CY - CYP - 196 - 196 - - + Iceland + IS + ISL + 352 + 352 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Massachusetts - + Niger + NE + NER + 562 + 562 + + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - SoutheasternAsia + Pakistan + PK + PAK + 586 + 586 + 2022-03-30 accepted Harshvardhan J. Pandit - + - Chad - TD - TCD - 148 - 148 + Tunisia + TN + TUN + 788 + 788 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Niue - NU - NIU - 570 - 570 - - + 2022-03-30 accepted Harshvardhan J. Pandit - + - Sudan - SD - SDN - 729 - 729 - - + Ireland + IE + IRL + 372 + 372 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Costa Rica - CR - CRI - 188 - 188 + Panama + PA + PAN + 591 + 591 @@ -5451,48 +5494,57 @@ accepted Harshvardhan J. Pandit - + - Arkansas - + Berlin + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - NorthernEurope + Liechtenstein + LI + LIE + 438 + 438 + 2022-03-30 accepted Harshvardhan J. Pandit - + - Grenada - GD - GRD - 308 - 308 - - - + Cook Islands + CK + COK + 184 + 184 + + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - New Jersey - + Portugal + PT + PRT + 620 + 620 + + 2022-03-30 accepted Harshvardhan J. Pandit @@ -5512,285 +5564,265 @@ accepted Harshvardhan J. Pandit - + - Burkina Faso - BF - BFA - 854 - 854 + Somalia + SO + SOM + 706 + 706 - + 2022-03-30 accepted Harshvardhan J. Pandit - + - California + Georgia 2022-03-30 accepted Harshvardhan J. Pandit - - - - - Myanmar - MM - MMR - 104 - 104 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - + - Maldives - MV - MDV - 462 - 462 - - + Mauritius + MU + MUS + 480 + 480 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Mali - ML - MLI - 466 - 466 + Morocco + MA + MAR + 504 + 504 - - + 2022-03-30 accepted Harshvardhan J. Pandit - + - EasternAfrica - + Oklahoma + 2022-03-30 accepted Harshvardhan J. Pandit - + - Lebanon - LB - LBN - 422 - 422 - - + Nicaragua + NI + NIC + 558 + 558 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + - CentralAsia - + Alabama + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + - WesternEurope - + Indiana + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Svalbard and Jan Mayen Islands - SJ - SJM - 744 - 744 - - + Virginia + 2022-03-30 accepted Harshvardhan J. Pandit - + - Greece - GR - GRC - 300 - 300 + San Marino + SM + SMR + 674 + 674 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + - Puerto Rico + Delaware 2022-03-30 accepted Harshvardhan J. Pandit - + - Morocco - MA - MAR - 504 - 504 + RĆ©union + RE + REU + 638 + 638 - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - CentralAmerica - + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Romania - RO - ROU - 642 - 642 - - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - North Dakota - + Russian Federation + RU + RUS + 643 + 643 + + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - + - Fiji - FJ - FJI - 242 - 242 - - + Mongolia + MN + MNG + 496 + 496 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - AustraliaandNewZealand - + California + 2022-03-30 accepted Harshvardhan J. Pandit - + - Florida - + SouthernAfrica + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Indiana - + Nepal + NP + NPL + 524 + 524 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - Brazil - BR - BRA - 76 - 76 + Uruguay + UY + URY + 858 + 858 @@ -5798,204 +5830,172 @@ accepted Harshvardhan J. Pandit - + - Bermuda - BM - BMU - 60 - 60 - - + Tuvalu + TV + TUV + 798 + 798 + + 2022-03-30 accepted Harshvardhan J. Pandit - + - EasternAsia - + LatinAmericaandtheCaribbean + 2022-03-30 accepted Harshvardhan J. Pandit - + - Canada - CA - CAN - 124 - 124 - - + Togo + TG + TGO + 768 + 768 + + + 2022-03-30 accepted Harshvardhan J. Pandit - + - SouthAmerica - + Saxony + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Congo - CG - COG - 178 - 178 - - - + Saarland + 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Panama - PA - PAN - 591 - 591 - - - + Michigan + 2022-03-30 accepted Harshvardhan J. Pandit - + - LatinAmericaandtheCaribbean - + South Carolina + 2022-03-30 accepted Harshvardhan J. Pandit - + - Lower-Saxony + ChannelIslands + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Brandenburg 2022-03-30 accepted Harshvardhan J. Pandit - - + + - Turks and Caicos Islands - TC - TCA - 796 - 796 - - - + Iowa + 2022-03-30 accepted Harshvardhan J. Pandit - + - Saarland + North-Rhine Westphalia 2022-03-30 accepted Harshvardhan J. Pandit - - + + - India - IN - IND - 356 - 356 - - + SouthernEurope + 2022-03-30 accepted Harshvardhan J. Pandit - + - South Dakota - + MiddleAfrica + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - + + - Papua New Guinea - PG - PNG - 598 - 598 - - + EasternAfrica + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - + + + + + CentralAmerica + + 2022-03-30 + accepted + Harshvardhan J. Pandit - - + + - Liberia - LR - LBR - 430 - 430 - - - + Asia 2022-03-30 accepted Harshvardhan J. Pandit diff --git a/dpv-skos/dpv-legal/modules/ontology.jsonld b/dpv-skos/dpv-legal/modules/ontology.jsonld index 86f780431..c6eda97c4 100644 --- a/dpv-skos/dpv-legal/modules/ontology.jsonld +++ b/dpv-skos/dpv-legal/modules/ontology.jsonld @@ -61,7 +61,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -79,7 +79,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://unstats.un.org/unsd/methodology/m49" + "@id": "https://www.iso.org/iso-3166-country-codes.html" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -111,13 +111,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The UN-M49 code for a given region" + "@value": "The ISO-Alpha2 code for a given region" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "UN-M49" + "@value": "ISO-alpha2" } ] }, @@ -183,7 +183,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#iso_alpha2", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-legal#un_m49", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -201,7 +201,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/iso-3166-country-codes.html" + "@id": "https://unstats.un.org/unsd/methodology/m49" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -233,13 +233,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The ISO-Alpha2 code for a given region" + "@value": "The UN-M49 code for a given region" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISO-alpha2" + "@value": "UN-M49" } ] } diff --git a/dpv-skos/dpv-legal/modules/ontology.rdf b/dpv-skos/dpv-legal/modules/ontology.rdf index 0ae209e4c..a90c55aa0 100644 --- a/dpv-skos/dpv-legal/modules/ontology.rdf +++ b/dpv-skos/dpv-legal/modules/ontology.rdf @@ -6,28 +6,28 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - ISO-alpha3 - The ISO-Alpha3 code for a given region - + UN-M49 + The UN-M49 code for a given region + 2022-03-30 accepted Harshvardhan J. Pandit - + - ISO-alpha2 - The ISO-Alpha2 code for a given region + ISO-alpha3 + The ISO-Alpha3 code for a given region 2022-03-30 accepted @@ -48,15 +48,15 @@ Harshvardhan J. Pandit - + - UN-M49 - The UN-M49 code for a given region - + ISO-alpha2 + The ISO-Alpha2 code for a given region + 2022-03-30 accepted Harshvardhan J. Pandit diff --git a/dpv-skos/dpv-pd/dpv-pd.html b/dpv-skos/dpv-pd/dpv-pd.html index 7f671af14..1c8a4a6ff 100644 --- a/dpv-skos/dpv-pd/dpv-pd.html +++ b/dpv-skos/dpv-pd/dpv-pd.html @@ -9,8 +9,8 @@ var respecConfig = { shortName: "dpvs-pd", title: "DPVS-PD: Extended Personal Data concepts for DPV", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/dpv-skos/dpv-pd", @@ -377,7 +377,7 @@

The namespace for terms in DPVS-PD is https://www.w3id.org/dpv/dpv-skos/dpv-pd#
The suggested prefix for the namespace is dpvo-pd
The DPVS-PD vocabulary and its documentation is available on GitHub.

-
+

Call for Comments/Feedbacks for DPV v1.0 release

Please provide your comments by 15-OCT-2022 via GitHub or public-dpvcg@w3.org (mailing list).

While v0.8.1 is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.

diff --git a/dpv-skos/dpv-pd/dpv-pd.jsonld b/dpv-skos/dpv-pd/dpv-pd.jsonld index 00ad6fc42..091fa8682 100644 --- a/dpv-skos/dpv-pd/dpv-pd.jsonld +++ b/dpv-skos/dpv-pd/dpv-pd.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Preference", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -38,29 +38,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Internal" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Financial" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about preferences or interests" + "@value": "Information about a purchasing, spending or income" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Preference" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Preference" + "@value": "Transactional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifier", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Nationality", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -69,12 +64,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "https://www.w3.org/2022/04/20-dpvcg-minutes.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -90,24 +85,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about an identifier or name used for identification" + "@value": "Information about nationality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identifier" + "@value": "Nationality" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Credit", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BankAccount", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -145,24 +140,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FinancialAccount" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about reputation with regards to money" + "@value": "Information about bank accounts." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit" + "@value": "Bank Account" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BankAccount", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Picture", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -200,24 +195,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FinancialAccount" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifying" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about bank accounts." + "@value": "Information about visual representation or image e.g. profile photo." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bank Account" + "@value": "Picture" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AgeExact", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HairColor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -226,12 +221,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -247,24 +250,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AgeRange" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the exact age (i.e. to some degree within a year, month, or day)" + "@value": "Information about hair color" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Age Exact" + "@value": "Hair Color" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Friend", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -302,24 +305,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialNetwork" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about friends in a social network, including aspects of friendships such as years together or nature of friendship." + "@value": "Information about external characteristics that can be observed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Friend" + "@value": "External" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ServiceConsumptionBehavior", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Authenticating", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -328,20 +331,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@value": "Rudy Jacob" + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -357,24 +360,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Internal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the consumption of a service, e.g. time and duration of consumption." + "@value": "Information about authentication and information used for authenticating" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Consumption Behavior" + "@value": "Authenticating" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicleData", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceSoftware", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -383,12 +386,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -404,24 +421,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceBased" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about vehicles" + "@value": "Information about software on or related to a device." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vehicle Data" + "@value": "Device Software" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialMediaCommunication", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Attitude", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -459,29 +476,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Communication" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about social media communication, including the communication itself and metadata." + "@value": "Information about attitude." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Media Communication" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Social" + "@value": "Attitude" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sibling", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Password", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -519,24 +531,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Authenticating" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about sibling(s)." + "@value": "Information about password used in the process of authenticating the individual as an user accessing a system." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sibling" + "@value": "Password" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#GeneralReputation", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FacialPrint", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -545,20 +557,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -574,24 +578,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Biometric" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about reputation in the public sphere" + "@value": "Information about facial print or pattern" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "General Reputation" + "@value": "Facial Print" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Demeanor", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -629,24 +633,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about demeanor." + "@value": "Information about Behavior or activity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Demeanor" + "@value": "Behavioral" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Activity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#GeneralReputation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -684,24 +693,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about educational or professional career" + "@value": "Information about reputation in the public sphere" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional" + "@value": "General Reputation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicleUsageData", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ServiceConsumptionBehavior", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -710,12 +719,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rudy Jacob" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -730,9 +747,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicleData" - }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" } @@ -740,18 +754,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about usage of vehicles, e.g. driving statistics" + "@value": "Information about the consumption of a service, e.g. time and duration of consumption." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vehicle Usage Data" + "@value": "Service Consumption Behavior" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Contact", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Name", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -789,29 +803,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifying" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about contacts or used for contacting e.g. email address or phone number" + "@value": "Information about names associated or used as given name or nickname." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contact" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Physical" + "@value": "Name" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Passport", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditWorthiness", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -820,12 +829,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -841,24 +858,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#OfficialID" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Credit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about passport" + "@value": "Information about credit worthiness." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Passport" + "@value": "Credit Worthiness" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailAddress", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Gender", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -896,152 +913,71 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Contact" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about Email address." + "@value": "Information about gender" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Email Address" + "@value": "Gender" } ] }, { - "@id": "https://w3id.org/dpv-skos/dpv-pd", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FinancialStatus", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#PersonalData" ], - "http://purl.org/dc/terms/abstract": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories." + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Axel Polleres" - }, + "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Bert Bos" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Eva Schlehahn" - }, - { - "@value": "Fajar J. Ekaputra" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier D. FernƔndez" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Piero Bonatti" - }, - { - "@value": "Ramisa Gachpaz Hamed" - }, - { - "@value": "Rigo Wenning" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Simon Steyskal" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-02" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories." - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-10" + "@value": "accepted" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Financial" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "DPV-PD: Personal Data Extension for DPV" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpvs-pd" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv-skos/dpv-pd#" + "@value": "Information about financial status or standing" } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "0.8.1" + "@language": "en", + "@value": "Financial Status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Geographic", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CriminalConviction", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1079,24 +1015,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Demographic" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Criminal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about location or based on geography (e.g. home address)" + "@value": "Information about criminal convictions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Geographic" + "@value": "Criminal Conviction" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#LoanRecord", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HealthRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1134,24 +1070,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about loans, whether applied, provided or rejected, and its history" + "@value": "Information about health record." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loan Record" + "@value": "Health Record" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Disability", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MedicalHealth", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1189,24 +1125,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about disabilities." + "@value": "Information about health, medical conditions or health care" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disability" + "@value": "MedicalHealth" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FamilyHealthHistory", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicleLicense", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1215,20 +1154,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1244,24 +1175,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HealthHistory" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifying" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicleData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about family health history." + "@value": "Information about vehicle license" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Family Health History" + "@value": "Vehicle License" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HealthRecord", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PINCode", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1299,24 +1233,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Authenticating" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about health record." + "@value": "Information about Personal identification number (PIN), which is usually used in the process of authenticating the individual as an user accessing a system." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Health Record" + "@value": "PIN Code" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ReligiousBelief", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#LifeHistory", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1354,27 +1288,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#KnowledgeBelief" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Historical" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about religion and religious beliefs." + "@value": "Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Religious Belief" + "@value": "Life History" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Historical", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EducationQualification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1383,20 +1314,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1412,24 +1335,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Education" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about historical data related to or relevant regarding history or past events" + "@value": "Information about educational qualifications" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Historical" + "@value": "Education Qualification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PrivacyPreference", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#UserAgent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1438,20 +1361,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1467,24 +1382,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Preference" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tracking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about privacy preferences" + "@value": "Information about software acting on behalf of users e.g. web browser" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Preference" + "@value": "User agent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Salary", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifier", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1493,20 +1408,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1522,24 +1429,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tracking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about salary" + "@value": "Information about an identifier or name used for identification" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Salary" + "@value": "Identifier" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transaction", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ProfessionalEvaluation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1577,24 +1484,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial transactions e.g. bank transfers" + "@value": "Information about professional evaluations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transaction" + "@value": "Professional Evaluation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#RoomNumber", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialMediaCommunication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1632,24 +1539,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Location" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Communication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about location expressed as Room number or similar numbering systems" + "@value": "Information about social media communication, including the communication itself and metadata." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Room Number" + "@value": "Social Media Communication" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Social" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Financial", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#OfficialID", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1687,29 +1599,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifying" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about finance including monetary characteristics and transactions" + "@value": "Information about an official identifier or identification document" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial" + "@value": "Official ID" } ], "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Financial" + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Government" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Purchase", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#IndividualHealthHistory", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1747,29 +1659,74 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HealthHistory" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about purchases such as items bought e.g. grocery or clothing" + "@value": "Information about information health history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Purchase" + "@value": "Individual Health History" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#TradeUnionMembership", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#PersonalData" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-05-18" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Purchase" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#GroupMembership" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Information about trade union memberships and related topics" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Trade Union Membership" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#School", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#LinkClicked", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1807,24 +1764,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about school such as name of school, conduct, or grades obtained." + "@value": "Information about the links that an individual has clicked." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "School" + "@value": "LinkClicked" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Navigation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditWorthiness", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Demeanor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1862,24 +1824,71 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Credit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about credit worthiness." + "@value": "Information about demeanor." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Worthiness" + "@value": "Demeanor" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CriminalConviction", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BrowserHistory", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#PersonalData" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BrowsingBehavior" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Information about and including web browsing history" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Browser History" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Favorite", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1917,24 +1926,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Criminal" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Preference" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about criminal convictions." + "@value": "Information about favorites" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Criminal Conviction" + "@value": "Favorite" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#OfficialID", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Connection", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1972,29 +1981,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifying" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialNetwork" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about an official identifier or identification document" + "@value": "Information about and including connections in a social network" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Official ID" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Government" + "@value": "Connection" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DigitalFingerprint", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#IncomeBracket", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2003,12 +2007,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2024,652 +2036,798 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Demographic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about a 'digital fingerprint' created for identification" + "@value": "Information about income bracket." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Fingerprint" + "@value": "Income Bracket" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PersonalDataConcepts", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Opinion", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#PersonalData" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Accent" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AccountIdentifier" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Acquantaince" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Age" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AgeExact" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AgeRange" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ApartmentOwned" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Preference" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Association" - }, + "@language": "en", + "@value": "Information about opinions" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Attitude" - }, + "@language": "en", + "@value": "Opinion" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MaritalStatus", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#PersonalData" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Authenticating" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AuthenticationHistory" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BankAccount" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Biometric" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BirthDate" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BirthPlace" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BloodType" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BrowserFingerprint" - }, + "@language": "en", + "@value": "Information about marital status and history" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BrowserHistory" - }, + "@language": "en", + "@value": "Marital Status" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HouseholdData", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#PersonalData" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BrowsingBehavior" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BrowsingReferral" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CallLog" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CarOwned" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Character" - }, + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Communication" - }, + "@language": "en", + "@value": "Information about personal or household activities" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CommunicationsMetadata" - }, + "@language": "en", + "@value": "Household Data" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Religion", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#PersonalData" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Connection" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Contact" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Country" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Credit" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditCapacity" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditCardNumber" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditRecord" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditScore" - }, + "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditStanding" - }, + "@language": "en", + "@value": "Information about religion, religious inclinations, and religious history." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditWorthiness" - }, + "@language": "en", + "@value": "Religion" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MentalHealth", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#PersonalData" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Criminal" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CriminalCharge" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CriminalConviction" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CriminalPardon" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CurrentEmployment" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Demeanor" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Demographic" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Health" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceApplications" - }, + "@language": "en", + "@value": "Information about mental health." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceBased" - }, + "@language": "en", + "@value": "Mental Health" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceApplications", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#PersonalData" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceOperatingSystem" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceSoftware" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Dialect" + "@value": "Beatriz Esteves" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DigitalFingerprint" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Disability" - }, + "@value": "Paul Ryan" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DisciplinaryAction" - }, + "@id": "https://www.w3.org/community/dpvcg/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Dislike" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Divorce" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DNACode" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceSoftware" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DrugTestResult" - }, + "@language": "en", + "@value": "Information about applications or application-like software on a device." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Education" - }, + "@language": "en", + "@value": "Device Applications" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Like", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#PersonalData" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EducationExperience" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EducationQualification" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailAddress" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailAddressPersonal" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailAddressWork" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailContent" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmploymentHistory" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Interest" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Ethnicity" - }, + "@language": "en", + "@value": "Information about likes or preferences regarding attractions." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EthnicOrigin" - }, + "@language": "en", + "@value": "Like" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EthnicOrigin", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#PersonalData" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FacialPrint" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Family" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FamilyHealthHistory" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FamilyStructure" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Favorite" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FavoriteColor" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Ethnicity" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FavoriteFood" - }, + "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FavoriteMusic" - }, + "@language": "en", + "@value": "Information about ethnic origin" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Fetish" - }, + "@language": "en", + "@value": "Ethnic Origin" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SexualHistory", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#PersonalData" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Financial" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FinancialAccount" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FinancialAccountNumber" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FinancialStatus" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Fingerprint" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Friend" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Gender" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sexual" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#GeneralReputation" - }, + "@language": "en", + "@value": "Information about sexual history" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#GeneticData" - }, + "@language": "en", + "@value": "Sexual History" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FamilyStructure", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#PersonalData" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Geographic" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#GPSCoordinate" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#GroupMembership" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HairColor" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Health" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HealthHistory" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HealthRecord" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Height" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Family" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Historical" - }, + "@language": "en", + "@value": "Information about family and familial structure." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HouseholdData" - }, + "@language": "en", + "@value": "Family Structure" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SecretText", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#PersonalData" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HouseOwned" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PastEmployment" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifier" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifying" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Income" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#IncomeBracket" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#IndividualHealthHistory" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Authenticating" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Insurance" - }, + "@language": "en", + "@value": "Information about secret text used in the process of authenticating the individual as an user accessing a system, e.g., when recovering a lost password." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Intention" - }, + "@language": "en", + "@value": "Secret Text" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalAddress", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#PersonalData" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Interaction" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Interest" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Internal" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#IPAddress" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Job" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#KnowledgeBelief" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Language" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Contact" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#LifeHistory" - }, + "@language": "en", + "@value": "Information about physical address." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Like" - }, + "@language": "en", + "@value": "Physical Address" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Country", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#PersonalData" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#LinkClicked" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#LoanRecord" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Location" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MACAddress" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MaritalStatus" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Marriage" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MedicalHealth" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Location" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MentalHealth" - }, + "@language": "en", + "@value": "Information about country e.g. residence, travel." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Name" - }, + "@language": "en", + "@value": "Country" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Offspring", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#PersonalData" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Nationality" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#OfficialID" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Offspring" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Opinion" - }, + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Ownership" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Parent" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Passport" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Password" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PaymentCard" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PaymentCardExpiry" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PaymentCardNumber" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PerformanceAtWork" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PersonalDocuments" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Personality" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PersonalPossession" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhilosophicalBelief" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalAddress" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalHealth" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalTrait" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Picture" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Piercing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PINCode" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PoliticalAffiliation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PoliticalOpinion" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Preference" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Prescription" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PrivacyPreference" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Proclivitie" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ProfessionalCertification" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ProfessionalEvaluation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ProfessionalInterview" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Profile" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PubliclyAvailableSocialMediaData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Purchase" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PurchasesAndSpendingHabit" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Race" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Reference" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Relationship" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Reliability" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Religion" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ReligiousBelief" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Retina" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#RoomNumber" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Salary" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sale" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#School" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SecretText" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ServiceConsumptionBehavior" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sexual" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SexualHistory" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SexualPreference" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sibling" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SkinTone" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Social" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialMediaCommunication" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialMediaData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialNetwork" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tattoo" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tax" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#TelephoneNumber" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Thought" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tracking" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#TradeUnionMembership" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transaction" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#TravelHistory" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#TVViewingBehavior" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#UID" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#UserAgent" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Username" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicalLicenseNumber" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicalLicenseRegistration" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicleData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicleLicense" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicleUsageData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VoiceCommunicationRecording" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VoiceMail" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Weight" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#WorkEnvironment" - }, + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FamilyStructure" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#WorkHistory" + "@language": "en", + "@value": "Information about offspring(s)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Personal Data Concepts" + "@language": "en", + "@value": "Offspring" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Marriage", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HealthHistory", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2707,24 +2865,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about marriage(s)." + "@value": "Information about health history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marriage" + "@value": "Health History" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CarOwned", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#IPAddress", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2762,24 +2920,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Ownership" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceBased" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about cars ownership and ownership history." + "@value": "Information about the Internet protocol (IP) address of a device" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Car Owned" + "@value": "IP Address" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tattoo", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Criminal", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2817,24 +2975,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Social" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about tattoos" + "@value": "Information about criminal activity e.g. criminal convictions or jail time" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tattoo" + "@value": "Criminal" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Judicial" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PaymentCardNumber", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2843,20 +3006,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2872,29 +3032,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PaymentCard" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AccountIdentifier" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about physical characteristics" + "@value": "Information about payment card number." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "PhysicalCharacteristic" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Demographic" + "@value": "Payment Card Number" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PurchasesAndSpendingHabit", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FavoriteMusic", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2932,24 +3090,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Favorite" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about analysis of purchases made and money spent expressed as a habit e.g. monthly shopping trends" + "@value": "Information about favorite music." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Purchases and Spending Habit" + "@value": "Favorite Music" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#TradeUnionMembership", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#TelephoneNumber", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2958,12 +3116,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2979,27 +3145,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#GroupMembership" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Contact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about trade union memberships and related topics" + "@value": "Information about telephone number." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trade Union Membership" + "@value": "Telephone Number" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceSoftware", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalTrait", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3008,26 +3171,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3043,24 +3200,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceBased" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Demographic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about software on or related to a device." + "@value": "Information about defining traits or features regarding the body." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Device Software" + "@value": "Physical Trait" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ProfessionalCertification", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FavoriteColor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3098,24 +3255,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Favorite" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about professional certifications" + "@value": "Information about favorite color." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional Certification" + "@value": "Favorite Color" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BloodType", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Language", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3135,6 +3292,12 @@ "@value": "Fajar Ekaputra" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-20" + } + ], "http://purl.org/dc/terms/source": [ { "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" @@ -3148,29 +3311,29 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about blood type." + "@value": "Information about language and lingual history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Blood Type" + "@value": "Language" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Favorite", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#WorkHistory", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3208,24 +3371,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Preference" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about favorites" + "@value": "Information about work history in a professional context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Favorite" + "@value": "Work History" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MentalHealth", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DisciplinaryAction", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3263,24 +3426,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Health" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about mental health." + "@value": "Information about disciplinary actions and its history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mental Health" + "@value": "Disciplinary Action" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FacialPrint", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicalLicenseRegistration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3310,24 +3473,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Biometric" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicleLicense" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about facial print or pattern" + "@value": "Information about vehicle license registration" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Facial Print" + "@value": "Vehicle License Number" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhilosophicalBelief", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PaymentCardExpiry", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3336,20 +3499,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3365,27 +3525,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#KnowledgeBelief" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PaymentCard" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about philosophical beliefs." + "@value": "Information about payment card expiry such as a date." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Philosophical Belief" + "@value": "Payment Card Expiry" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Height", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AuthenticationHistory", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3394,20 +3551,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3423,24 +3577,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about physical height" + "@value": "Information about prior authentication and its outcomes such as login attempts or location." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Height" + "@value": "Authentication History" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FinancialStatus", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Health", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3449,12 +3603,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3470,24 +3632,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Financial" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial status or standing" + "@value": "Information about health." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Status" + "@value": "Health" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Health" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#UserAgent", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CallLog", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3496,12 +3663,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3517,24 +3692,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about software acting on behalf of users e.g. web browser" + "@value": "Information about the calls that an individual has made." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User agent" + "@value": "Call Log" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BirthDate", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PastEmployment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3564,24 +3739,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Age" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmploymentHistory" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about birth date" + "@value": "Information about past employment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Birth Date" + "@value": "Past Employment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PaymentCardExpiry", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ApartmentOwned", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3590,17 +3765,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3616,24 +3794,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PaymentCard" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HouseOwned" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about payment card expiry such as a date." + "@value": "Information about apartment(s) owned and its history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment Card Expiry" + "@value": "Apartment Owned" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Communication", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PurchasesAndSpendingHabit", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3671,24 +3849,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information communicated from or to an individual" + "@value": "Information about analysis of purchases made and money spent expressed as a habit e.g. monthly shopping trends" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication" + "@value": "Purchases and Spending Habit" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Proclivitie", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3726,79 +3904,157 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sexual" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about proclivities in a sexual context" + "@value": "Information about physical characteristics" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Proclivitie" + "@value": "PhysicalCharacteristic" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Demographic" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Password", + "@id": "https://w3id.org/dpv-skos/dpv-pd", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#PersonalData" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/abstract": [ + { + "@language": "en", + "@value": "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories." + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Bert Bos" + }, + { + "@value": "Bud Bruegger" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Eva Schlehahn" + }, + { + "@value": "Fajar J. Ekaputra" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier D. FernƔndez" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Piero Bonatti" + }, + { + "@value": "Ramisa Gachpaz Hamed" + }, + { + "@value": "Rigo Wenning" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Simon Steyskal" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@language": "en", + "@value": "DPV-PD is an extension to the Data Privacy Vocabulary that provides additional terms related to Personal Data categories." } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "accepted" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-10" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Authenticating" + "@id": "https://www.w3.org/community/dpvcg/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Information about password used in the process of authenticating the individual as an user accessing a system." + "@value": "DPV-PD: Personal Data Extension for DPV" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "Password" + "@value": "dpvs-pd" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv-skos/dpv-pd#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "0.8.1" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ProfessionalInterview", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CurrentEmployment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3807,20 +4063,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3836,24 +4084,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmploymentHistory" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about professional interviews" + "@value": "Information about current employment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional Interview" + "@value": "Current Employment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Gender", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EducationExperience", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3862,20 +4110,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3891,24 +4131,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Education" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about gender" + "@value": "Information about education experience e.g. attending a university" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Gender" + "@value": "Education Experience" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Age", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Accent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3946,24 +4186,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Language" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about age" + "@value": "Information about linguistic and speech accents." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Age" + "@value": "Accent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BrowsingBehavior", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BloodType", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4001,29 +4241,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about browsing Behavior." + "@value": "Information about blood type." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Browsing Behavior" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#OnlineActivity" + "@value": "Blood Type" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Internal", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#GeneticData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4032,20 +4267,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4061,24 +4288,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#HealthData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Informatoin about internal characteristics that cannot be seen or observed" + "@value": "Information about inherited or acquired genetic characteristics" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internal" + "@value": "Genetic Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FinancialAccount", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Thought", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4116,24 +4343,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Financial" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#KnowledgeBelief" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial accounts." + "@value": "Information about thoughts" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Account" + "@value": "Thought" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Personality", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CommunicationsMetadata", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4171,24 +4398,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about personality (e.g., categorization in terms of the Big Five personality traits)" + "@value": "Information about communication metadata in the public sphere" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personality" + "@value": "Communications Metadata" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Interactive" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MaritalStatus", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Dislike", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4226,24 +4458,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Interest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about marital status and history" + "@value": "Information about dislikes or preferences regarding repulsions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marital Status" + "@value": "Dislike" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PoliticalAffiliation", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Demographic", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4281,32 +4513,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about political affiliation and history" + "@value": "Information about demography and demographic characteristics" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Political Affiliation" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Political" + "@value": "Demographic" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#TelephoneNumber", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VoiceMail", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4344,24 +4568,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Contact" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Communication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about telephone number." + "@value": "Information about voice mail messages." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Telephone Number" + "@value": "Voice Mail" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Parent", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VoiceCommunicationRecording", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4399,24 +4623,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Communication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about parent(s)." + "@value": "Information about vocal recorded communication (e.g. telephony, VoIP)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Parent" + "@value": "Voice Communication Recording" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ProfessionalEvaluation", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailAddressWork", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4425,20 +4649,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4454,24 +4670,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailAddress" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about professional evaluations" + "@value": "Information about Email address used for Work or in Professional capacity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional Evaluation" + "@value": "Email Address Work" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Offspring", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SkinTone", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4509,24 +4725,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about offspring(s)." + "@value": "Information about skin tone" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Offspring" + "@value": "Skin Tone" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HouseholdData", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4535,12 +4751,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4556,24 +4780,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about personal or household activities" + "@value": "Information about social status" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Household Data" + "@value": "Social Status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#IncomeBracket", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PoliticalAffiliation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4611,24 +4835,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Demographic" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about income bracket." + "@value": "Information about political affiliation and history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Income Bracket" + "@value": "Political Affiliation" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Political" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Dislike", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifying", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4666,24 +4898,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Interest" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about dislikes or preferences regarding repulsions." + "@value": "Information that uniquely or semi-uniquely identifies an individual or a group" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dislike" + "@value": "Identifying" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Authenticating", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Username", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4721,24 +4953,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Internal" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifying" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about authentication and information used for authenticating" + "@value": "Information about usernames." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authenticating" + "@value": "Username" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#UID", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SexualPreference", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4776,29 +5008,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifying" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sexual" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about unique identifiers." + "@value": "Information about sexual preferences" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "UID" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#UniqueId" + "@value": "Sexual Preference" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Interaction", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4836,24 +5063,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about interactions in the public sphere" + "@value": "Information about sales e.g. selling of goods or services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Interaction" + "@value": "Sale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#KnowledgeBelief", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Credit", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4891,24 +5118,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Internal" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about knowledge and beliefs" + "@value": "Information about reputation with regards to money" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Knowledge and Beliefs" + "@value": "Credit" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EducationExperience", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PersonalPossession", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4917,12 +5144,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4938,24 +5173,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Education" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Ownership" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about education experience e.g. attending a university" + "@value": "Information about personal possessions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Education Experience" + "@value": "Personal Possession" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EthnicOrigin", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#KnowledgeBelief", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4993,27 +5228,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Ethnicity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Internal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about ethnic origin" + "@value": "Information about knowledge and beliefs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ethnic Origin" + "@value": "Knowledge and Beliefs" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DNACode", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AgeExact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5022,20 +5254,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5051,24 +5275,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AgeRange" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about DNA." + "@value": "Information about the exact age (i.e. to some degree within a year, month, or day)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "DNA Code" + "@value": "Age Exact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Education", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ProfessionalCertification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5077,12 +5301,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5104,18 +5336,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about education" + "@value": "Information about professional certifications" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Education" + "@value": "Professional Certification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CriminalPardon", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Purchase", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5153,24 +5385,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Criminal" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about criminal pardons." + "@value": "Information about purchases such as items bought e.g. grocery or clothing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Criminal Pardon" + "@value": "Purchase" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Purchase" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#TVViewingBehavior", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Weight", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5179,20 +5416,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@value": "Rudy Jacob" + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5208,24 +5445,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ServiceConsumptionBehavior" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about TV viewing Behavior, such as timestamps of channel change, duration of viewership, content consumed" + "@value": "Information about physical weight" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "TV Viewing Behavior" + "@value": "Weight" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Job", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Reference", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5269,18 +5506,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about professional jobs" + "@value": "Information about references in the professional context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Job" + "@value": "Reference" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Relationship", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#RoomNumber", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5318,24 +5555,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Family" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about relationships and relationship history." + "@value": "Information about location expressed as Room number or similar numbering systems" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Relationship" + "@value": "Room Number" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Username", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DNACode", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5373,24 +5610,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifying" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about usernames." + "@value": "Information about DNA." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Username" + "@value": "DNA Code" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FinancialAccountNumber", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Race", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5428,24 +5665,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AccountIdentifier" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Ethnicity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial account number" + "@value": "Information about race or racial history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Account Number" + "@value": "Race" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditStanding", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Communication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5483,24 +5723,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Credit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Social" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about credit standing." + "@value": "Information communicated from or to an individual" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Standing" + "@value": "Communication" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sale", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Association", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5538,24 +5778,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialNetwork" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about sales e.g. selling of goods or services" + "@value": "Information about associations in a social network with other individuals, groups, or entities e.g. friend of a friend" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sale" + "@value": "Association" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Ownership", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Dialect", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5593,24 +5833,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Financial" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Language" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about ownership and history, including renting, borrowing, possessions." + "@value": "Information about linguistic dialects." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ownership" + "@value": "Dialect" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Language", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Geographic", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5630,12 +5870,6 @@ "@value": "Fajar Ekaputra" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" - } - ], "http://purl.org/dc/terms/source": [ { "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" @@ -5649,29 +5883,29 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Demographic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about language and lingual history." + "@value": "Information about location or based on geography (e.g. home address)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Language" + "@value": "Geographic" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SexualHistory", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tracking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5709,24 +5943,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sexual" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about sexual history" + "@value": "Information used to track an individual or group e.g. location or email" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sexual History" + "@value": "Tracking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Accent", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Relationship", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5764,24 +5998,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Language" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Family" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about linguistic and speech accents." + "@value": "Information about relationships and relationship history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Accent" + "@value": "Relationship" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BirthPlace", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#TravelHistory", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5817,18 +6051,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about birth place" + "@value": "Information about travel history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Birth Place" + "@value": "Travel History" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#GeneticData", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PaymentCard", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5837,7 +6071,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -5845,6 +6079,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/community/dpvcg/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" @@ -5858,24 +6097,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#HealthData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FinancialAccount" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about inherited or acquired genetic characteristics" + "@value": "Information about payment card such as Credit Card, Debit Card." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Genetic Data" + "@value": "Payment Card" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tracking", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Interaction", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5913,24 +6152,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information used to track an individual or group e.g. location or email" + "@value": "Information about interactions in the public sphere" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tracking" + "@value": "Interaction" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Retina", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmploymentHistory", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5968,24 +6207,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Biometric" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about retina and the retinal patterns." + "@value": "Information about employment history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retina" + "@value": "Employment History" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DisciplinaryAction", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Contact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6023,24 +6262,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tracking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about disciplinary actions and its history" + "@value": "Information about contacts or used for contacting e.g. email address or phone number" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disciplinary Action" + "@value": "Contact" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Physical" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Piercing", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceOperatingSystem", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6049,20 +6293,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6078,24 +6328,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceSoftware" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about piercings" + "@value": "Information about the operating system (OS) or system software that manages hardware or software resources." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Piercing" + "@value": "Device Operating System" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PaymentCardNumber", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AccountIdentifier", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6104,17 +6354,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6130,27 +6383,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PaymentCard" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AccountIdentifier" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FinancialAccount" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about payment card number." + "@value": "Information about financial account identifier." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment Card Number" + "@value": "Account Identifier" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalTrait", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Fingerprint", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6188,24 +6438,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Demographic" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Biometric" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about defining traits or features regarding the body." + "@value": "Information about fingerprint used for biometric purposes." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Trait" + "@value": "Fingerprint" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Divorce", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sexual", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6243,24 +6493,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FamilyStructure" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about divorce(s)." + "@value": "Information about sexuality and sexual history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Divorce" + "@value": "Sexual" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditScore", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MACAddress", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6298,24 +6551,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditWorthiness" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceBased" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about credit score." + "@value": "Information about the Media Access Control (MAC) address of a device" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Score" + "@value": "MAC Address" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HealthHistory", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Prescription", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6359,18 +6612,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about health history." + "@value": "Information about medical and pharmaceutical prescriptions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Health History" + "@value": "Prescription" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Race", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Acquantaince", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6408,27 +6661,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Ethnicity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialNetwork" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about race or racial history." + "@value": "Information about acquaintainces in a social network." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Race" + "@value": "Acquantaince" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Religion", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Divorce", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6466,27 +6716,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FamilyStructure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about religion, religious inclinations, and religious history." + "@value": "Information about divorce(s)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Religion" + "@value": "Divorce" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Acquantaince", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PerformanceAtWork", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6495,20 +6742,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6524,24 +6763,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialNetwork" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about acquaintainces in a social network." + "@value": "Information about performance at work or within work environments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Acquantaince" + "@value": "Performance at Work" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialStatus", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Historical", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6579,24 +6821,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about social status" + "@value": "Information about historical data related to or relevant regarding history or past events" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Status" + "@value": "Historical" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#TravelHistory", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Parent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6605,12 +6847,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6626,24 +6876,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Location" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FamilyStructure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about travel history" + "@value": "Information about parent(s)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Travel History" + "@value": "Parent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tax", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Marriage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6681,71 +6931,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FamilyStructure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial tax e.g. tax records or tax due" + "@value": "Information about marriage(s)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tax" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Profile", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#PersonalData" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Profile or user profile is information and representation of characteristics associated with person(s) or group(s)" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Profile" + "@value": "Marriage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Location", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CarOwned", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6783,29 +6986,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Ownership" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about location" + "@value": "Information about cars ownership and ownership history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Location" + "@value": "Car Owned" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#UID", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6843,71 +7041,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Financial" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifying" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about a purchasing, spending or income" + "@value": "Information about unique identifiers." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transactional" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicalLicenseNumber", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#PersonalData" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicleLicense" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Information about vehicle license number" + "@value": "UID" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "Vehicle License Number" + "@id": "https://specialprivacy.ercim.eu/vocabs/data#UniqueId" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CallLog", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhilosophicalBelief", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6945,24 +7101,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#KnowledgeBelief" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the calls that an individual has made." + "@value": "Information about philosophical beliefs." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Call Log" + "@value": "Philosophical Belief" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AccountIdentifier", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#LoanRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7000,24 +7159,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FinancialAccount" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial account identifier." + "@value": "Information about loans, whether applied, provided or rejected, and its history" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Account Identifier" + "@value": "Loan Record" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalAddress", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Friend", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7055,71 +7214,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Contact" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Information about physical address." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Physical Address" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicalLicenseRegistration", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#PersonalData" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicleLicense" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialNetwork" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about vehicle license registration" + "@value": "Information about friends in a social network, including aspects of friendships such as years together or nature of friendship." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vehicle License Number" + "@value": "Friend" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Ethnicity", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ReligiousBelief", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7157,24 +7269,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#KnowledgeBelief" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about ethnic origins and lineage" + "@value": "Information about religion and religious beliefs." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ethnicity" + "@value": "Religious Belief" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Fetish", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CriminalPardon", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7212,24 +7327,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sexual" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Criminal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information an individual's sexual fetishes" + "@value": "Information about criminal pardons." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fetish" + "@value": "Criminal Pardon" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EducationQualification", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicleData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7238,7 +7353,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -7259,24 +7374,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Education" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about educational qualifications" + "@value": "Information about vehicles" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Education Qualification" + "@value": "Vehicle Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Reliability", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7285,20 +7400,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7314,636 +7421,652 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about external characteristics that can be observed" + "@value": "Information about reliability (e.g. of a person)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "External" + "@value": "Reliability" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditCapacity", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PersonalDataConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#PersonalData" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Accent" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AccountIdentifier" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Acquantaince" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Age" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AgeExact" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AgeRange" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Credit" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ApartmentOwned" + }, { - "@language": "en", - "@value": "Information about credit capacity." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Association" + }, { - "@language": "en", - "@value": "Credit Capacity" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FavoriteColor", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#PersonalData" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Attitude" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Authenticating" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AuthenticationHistory" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BankAccount" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Biometric" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BirthDate" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Favorite" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BirthPlace" + }, { - "@language": "en", - "@value": "Information about favorite color." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BloodType" + }, { - "@language": "en", - "@value": "Favorite Color" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SexualPreference", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#PersonalData" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BrowserFingerprint" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BrowserHistory" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BrowsingBehavior" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BrowsingReferral" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CallLog" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CarOwned" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Character" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sexual" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Communication" + }, { - "@language": "en", - "@value": "Information about sexual preferences" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CommunicationsMetadata" + }, { - "@language": "en", - "@value": "Sexual Preference" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FavoriteMusic", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#PersonalData" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Connection" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Contact" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Country" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Credit" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditCapacity" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditCardNumber" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditRecord" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Favorite" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditScore" + }, { - "@language": "en", - "@value": "Information about favorite music." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditStanding" + }, { - "@language": "en", - "@value": "Favorite Music" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#LifeHistory", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#PersonalData" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditWorthiness" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Criminal" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CriminalCharge" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CriminalConviction" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CriminalPardon" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CurrentEmployment" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Demeanor" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Historical" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Demographic" + }, { - "@language": "en", - "@value": "Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11)" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceApplications" + }, { - "@language": "en", - "@value": "Life History" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PaymentCard", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#PersonalData" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceBased" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceOperatingSystem" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceSoftware" + }, { - "@id": "https://www.w3.org/community/dpvcg/" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Dialect" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DigitalFingerprint" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Disability" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DisciplinaryAction" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Dislike" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Divorce" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DNACode" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DrugTestResult" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Education" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EducationExperience" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EducationQualification" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailAddress" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailAddressPersonal" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailAddressWork" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailContent" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmploymentHistory" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Ethnicity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EthnicOrigin" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FacialPrint" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Family" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FamilyHealthHistory" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FamilyStructure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Favorite" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FavoriteColor" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FavoriteFood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FavoriteMusic" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Fetish" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Financial" + }, { "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FinancialAccount" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + }, { - "@language": "en", - "@value": "Information about payment card such as Credit Card, Debit Card." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FinancialAccountNumber" + }, { - "@language": "en", - "@value": "Payment Card" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Like", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#PersonalData" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FinancialStatus" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Fingerprint" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Friend" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Gender" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#GeneralReputation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#GeneticData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Geographic" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#GPSCoordinate" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#GroupMembership" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HairColor" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Health" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HealthHistory" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HealthRecord" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Height" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Historical" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HouseholdData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HouseOwned" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PastEmployment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifier" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifying" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Income" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#IncomeBracket" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#IndividualHealthHistory" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Insurance" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Intention" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Interaction" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Interest" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Internal" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#IPAddress" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Job" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#KnowledgeBelief" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Language" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#LifeHistory" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Like" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#LinkClicked" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#LoanRecord" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Location" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MACAddress" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MaritalStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Marriage" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MedicalHealth" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MentalHealth" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Name" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Nationality" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#OfficialID" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Offspring" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Opinion" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Ownership" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Parent" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Passport" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Password" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PaymentCard" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PaymentCardExpiry" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PaymentCardNumber" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PerformanceAtWork" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PersonalDocuments" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Personality" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PersonalPossession" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhilosophicalBelief" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalAddress" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalHealth" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalTrait" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Picture" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Piercing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PINCode" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PoliticalAffiliation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PoliticalOpinion" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Preference" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Prescription" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PrivacyPreference" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Proclivitie" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ProfessionalCertification" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ProfessionalEvaluation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ProfessionalInterview" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Profile" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PubliclyAvailableSocialMediaData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Purchase" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PurchasesAndSpendingHabit" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Race" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Reference" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Relationship" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Reliability" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Religion" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Interest" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ReligiousBelief" + }, { - "@language": "en", - "@value": "Information about likes or preferences regarding attractions." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Retina" + }, { - "@language": "en", - "@value": "Like" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Connection", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#PersonalData" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#RoomNumber" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Salary" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sale" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#School" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SecretText" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ServiceConsumptionBehavior" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sexual" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialNetwork" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SexualHistory" + }, { - "@language": "en", - "@value": "Information about and including connections in a social network" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SexualPreference" + }, { - "@language": "en", - "@value": "Connection" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SkinTone", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#PersonalData" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sibling" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SkinTone" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Social" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialMediaCommunication" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialMediaData" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialNetwork" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialStatus" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tattoo" + }, { - "@language": "en", - "@value": "Information about skin tone" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tax" + }, { - "@language": "en", - "@value": "Skin Tone" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Health", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#PersonalData" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#TelephoneNumber" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Thought" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tracking" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#TradeUnionMembership" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transaction" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#TravelHistory" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MedicalHealth" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#TVViewingBehavior" + }, { - "@language": "en", - "@value": "Information about health." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#UID" + }, { - "@language": "en", - "@value": "Health" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#UserAgent" + }, { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Health" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CommunicationsMetadata", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#PersonalData" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Username" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicalLicenseNumber" + }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicalLicenseRegistration" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicleData" + }, { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicleLicense" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicleUsageData" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VoiceCommunicationRecording" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VoiceMail" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Weight" + }, { - "@language": "en", - "@value": "Information about communication metadata in the public sphere" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#WorkEnvironment" + }, { - "@language": "en", - "@value": "Communications Metadata" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#WorkHistory" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Interactive" + "@value": "Personal Data Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceBased", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#GPSCoordinate", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7981,29 +8104,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tracking" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about devices" + "@value": "Information about location expressed using Global Position System coordinates (GPS)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Device Based" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Computer" + "@value": "GPS Coordinate" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Character", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Job", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8041,24 +8159,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about character in the public sphere" + "@value": "Information about professional jobs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Character" + "@value": "Job" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PersonalDocuments", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FamilyHealthHistory", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8067,12 +8185,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8088,24 +8214,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HealthHistory" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about and including personal documents e.g. diaries or journals" + "@value": "Information about family health history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Documents" + "@value": "Family Health History" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SecretText", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FavoriteFood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8143,24 +8269,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Authenticating" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Favorite" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about secret text used in the process of authenticating the individual as an user accessing a system, e.g., when recovering a lost password." + "@value": "Information about favorite food." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secret Text" + "@value": "Favorite Food" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BrowserFingerprint", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditCardNumber", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8198,24 +8324,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceBased" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PaymentCardNumber" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the web browser which is used as a 'fingerprint'" + "@value": "Information about credit card number" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Browser Fingerprint" + "@value": "Credit Card Number" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BrowserHistory", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialNetwork", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8224,12 +8350,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8245,24 +8379,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BrowsingBehavior" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Social" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about and including web browsing history" + "@value": "Information about friends or connections expressed as a social network" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Browser History" + "@value": "Social Network" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#GroupMembership", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Preference", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8300,24 +8434,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialNetwork" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Internal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about groups and memberships included or associated with a social network" + "@value": "Information about preferences or interests" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Group Membership" + "@value": "Preference" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Preference" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Picture", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Height", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8355,24 +8494,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifying" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about visual representation or image e.g. profile photo." + "@value": "Information about physical height" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Picture" + "@value": "Height" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailAddressPersonal", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BirthPlace", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8402,24 +8541,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailAddress" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about Email address used in Personal capacity" + "@value": "Information about birth place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Email Address Personal" + "@value": "Birth Place" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Weight", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ProfessionalInterview", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8457,24 +8596,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about physical weight" + "@value": "Information about professional interviews" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Weight" + "@value": "Professional Interview" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditCardNumber", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Family", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8512,24 +8651,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PaymentCardNumber" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Social" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about credit card number" + "@value": "Information about family and relationships" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Card Number" + "@value": "Family" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailAddressWork", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Retina", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8538,59 +8677,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailAddress" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Information about Email address used for Work or in Professional capacity" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Email Address Work" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PubliclyAvailableSocialMediaData", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#PersonalData" - ], - "http://purl.org/dc/terms/created": [ + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "Fajar Ekaputra" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8606,24 +8706,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialMediaData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Biometric" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about social media that is publicly available" + "@value": "Information about retina and the retinal patterns." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Publicly Available Social Media Data" + "@value": "Retina" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Name", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Personality", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8661,19 +8761,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifying" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about names associated or used as given name or nickname." + "@value": "Information about personality (e.g., categorization in terms of the Big Five personality traits)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Name" + "@value": "Personality" } ] }, @@ -8730,7 +8830,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#GPSCoordinate", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8768,24 +8868,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Location" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Social" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about location expressed using Global Position System coordinates (GPS)" + "@value": "Information about educational or professional career" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GPS Coordinate" + "@value": "Professional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceApplications", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PersonalDocuments", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8794,26 +8894,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8829,24 +8915,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceSoftware" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about applications or application-like software on a device." + "@value": "Information about and including personal documents e.g. diaries or journals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Device Applications" + "@value": "Personal Documents" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sexual", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Age", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8884,27 +8970,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about sexuality and sexual history" + "@value": "Information about age" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sexual" + "@value": "Age" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PerformanceAtWork", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Passport", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8913,7 +8996,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ @@ -8934,27 +9017,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#OfficialID" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about performance at work or within work environments" + "@value": "Information about passport" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Performance at Work" + "@value": "Passport" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifying", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalHealth", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8992,24 +9072,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Health" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information that uniquely or semi-uniquely identifies an individual or a group" + "@value": "Information about physical health." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identifying" + "@value": "Physical Health" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FamilyStructure", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Biometric", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9047,24 +9127,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Family" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifying" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about family and familial structure." + "@value": "Information about biometrics and biometric characteristics." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Family Structure" + "@value": "Biometric" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialNetwork", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BirthDate", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9073,20 +9156,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9102,24 +9177,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Age" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about friends or connections expressed as a social network" + "@value": "Information about birth date" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Network" + "@value": "Birth Date" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Attitude", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Income", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9157,24 +9232,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about attitude." + "@value": "Information about financial income e.g. for individual or household or family" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Attitude" + "@value": "Income" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Family", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9218,13 +9293,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about family and relationships" + "@value": "Information about public life" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Family" + "@value": "Public Life" } ] }, @@ -9276,62 +9351,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MACAddress", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#PersonalData" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceBased" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Information about the Media Access Control (MAC) address of a device" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "MAC Address" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#IndividualHealthHistory", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Piercing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9369,24 +9389,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HealthHistory" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about information health history." + "@value": "Information about piercings" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Individual Health History" + "@value": "Piercing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Thought", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PrivacyPreference", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9424,24 +9444,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#KnowledgeBelief" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Preference" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about thoughts" + "@value": "Information about privacy preferences" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Thought" + "@value": "Privacy Preference" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VoiceCommunicationRecording", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Social", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9479,24 +9499,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Communication" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about vocal recorded communication (e.g. telephony, VoIP)" + "@value": "Information about social aspects such as family, public life, or professional networks." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Voice Communication Recording" + "@value": "Social" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ApartmentOwned", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PubliclyAvailableSocialMediaData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9505,20 +9525,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9534,24 +9546,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HouseOwned" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialMediaData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about apartment(s) owned and its history" + "@value": "Information about social media that is publicly available" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Apartment Owned" + "@value": "Publicly Available Social Media Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FavoriteFood", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Salary", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9589,24 +9601,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Favorite" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about favorite food." + "@value": "Information about salary" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Favorite Food" + "@value": "Salary" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Character", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9644,29 +9656,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about Behavior or activity" + "@value": "Information about character in the public sphere" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Behavioral" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Activity" + "@value": "Character" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PoliticalOpinion", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailAddressPersonal", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9675,7 +9682,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ @@ -9696,27 +9703,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailAddress" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about opinions regarding politics and political topics" + "@value": "Information about Email address used in Personal capacity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Political Opinion" + "@value": "Email Address Personal" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Opinion", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BrowserFingerprint", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9754,24 +9758,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Preference" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceBased" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about opinions" + "@value": "Information about the web browser which is used as a 'fingerprint'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Opinion" + "@value": "Browser Fingerprint" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#WorkEnvironment", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailContent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9780,12 +9784,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9801,24 +9813,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Communication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about work environments" + "@value": "Information about the contents of Emails sent or received" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Work Environment" + "@value": "Email Content" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmploymentHistory", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9856,24 +9868,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Credit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about employment history" + "@value": "Information about credit record." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Employment History" + "@value": "Credit Record" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#IPAddress", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Intention", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9911,24 +9923,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceBased" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Preference" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the Internet protocol (IP) address of a device" + "@value": "Information about intentions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IP Address" + "@value": "Intention" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Intention", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tattoo", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9966,24 +9978,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Preference" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about intentions" + "@value": "Information about tattoos" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intention" + "@value": "Tattoo" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceOperatingSystem", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceBased", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9992,26 +10004,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10027,24 +10033,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DeviceSoftware" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tracking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the operating system (OS) or system software that manages hardware or software resources." + "@value": "Information about devices" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Device Operating System" + "@value": "Device Based" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Computer" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Demographic", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Profile", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10053,20 +10064,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10082,24 +10085,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about demography and demographic characteristics" + "@value": "Profile or user profile is information and representation of characteristics associated with person(s) or group(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Demographic" + "@value": "Profile" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Income", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AgeRange", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10108,20 +10111,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10137,24 +10132,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Age" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about financial income e.g. for individual or household or family" + "@value": "Information about age range i.e. inexact age to some degree (i.e. some years)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Income" + "@value": "Age Range" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Prescription", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Proclivitie", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10192,24 +10187,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sexual" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about medical and pharmaceutical prescriptions" + "@value": "Information about proclivities in a sexual context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Prescription" + "@value": "Proclivitie" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HairColor", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#WorkEnvironment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10218,20 +10213,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10247,24 +10234,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalCharacteristic" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about hair color" + "@value": "Information about work environments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hair Color" + "@value": "Work Environment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HouseOwned", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#GroupMembership", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10302,24 +10289,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Ownership" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialNetwork" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about house(s) owned and ownership history." + "@value": "Information about groups and memberships included or associated with a social network" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "House Owned" + "@value": "Group Membership" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PINCode", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Disability", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10357,24 +10344,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Authenticating" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about Personal identification number (PIN), which is usually used in the process of authenticating the individual as an user accessing a system." + "@value": "Information about disabilities." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "PIN Code" + "@value": "Disability" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Fingerprint", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicleUsageData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10383,20 +10370,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10412,24 +10391,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Biometric" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicleData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about fingerprint used for biometric purposes." + "@value": "Information about usage of vehicles, e.g. driving statistics" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fingerprint" + "@value": "Vehicle Usage Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Interest", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditStanding", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10467,24 +10449,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Preference" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Credit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about interests" + "@value": "Information about credit standing." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Interest" + "@value": "Credit Standing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PastEmployment", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Ethnicity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10493,12 +10475,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10514,24 +10504,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmploymentHistory" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about past employment" + "@value": "Information about ethnic origins and lineage" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Past Employment" + "@value": "Ethnicity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Nationality", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PoliticalOpinion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10540,12 +10530,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "https://www.w3.org/2022/04/20-dpvcg-minutes.html" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10561,24 +10551,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about nationality" + "@value": "Information about opinions regarding politics and political topics" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nationality" + "@value": "Political Opinion" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PublicLife", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Ownership", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10616,24 +10609,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Financial" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about public life" + "@value": "Information about ownership and history, including renting, borrowing, possessions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Life" + "@value": "Ownership" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CurrentEmployment", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Financial", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10642,12 +10635,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10663,24 +10664,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmploymentHistory" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about current employment" + "@value": "Information about finance including monetary characteristics and transactions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Current Employment" + "@value": "Financial" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Financial" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#WorkHistory", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FinancialAccountNumber", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10718,24 +10724,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AccountIdentifier" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about work history in a professional context" + "@value": "Information about financial account number" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Work History" + "@value": "Financial Account Number" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PhysicalHealth", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Location", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10773,24 +10779,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Health" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tracking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about physical health." + "@value": "Information about location" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Health" + "@value": "Location" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Reference", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditCapacity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10828,24 +10839,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Credit" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about references in the professional context" + "@value": "Information about credit capacity." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reference" + "@value": "Credit Capacity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Reliability", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DrugTestResult", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10854,12 +10865,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10875,24 +10894,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MedicalHealth" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about reliability (e.g. of a person)" + "@value": "Information about drug test results." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reliability" + "@value": "Drug Test Result" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Country", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Internal", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10930,24 +10949,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Location" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about country e.g. residence, travel." + "@value": "Informatoin about internal characteristics that cannot be seen or observed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Country" + "@value": "Internal" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Biometric", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#BrowsingBehavior", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -10985,27 +11004,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifying" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about biometrics and biometric characteristics." + "@value": "Information about browsing Behavior." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Biometric" + "@value": "Browsing Behavior" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#OnlineActivity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AuthenticationHistory", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Education", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11014,17 +11035,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.w3.org/community/dpvcg/" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11040,24 +11056,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about prior authentication and its outcomes such as login attempts or location." + "@value": "Information about education" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication History" + "@value": "Education" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CriminalCharge", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Interest", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11095,24 +11111,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Criminal" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Preference" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about criminal charges." + "@value": "Information about interests" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Criminal Charge" + "@value": "Interest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Dialect", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Fetish", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11150,24 +11166,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Language" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sexual" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about linguistic dialects." + "@value": "Information an individual's sexual fetishes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dialect" + "@value": "Fetish" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#AgeRange", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#TVViewingBehavior", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11176,12 +11192,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rudy Jacob" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11197,24 +11221,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Age" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#ServiceConsumptionBehavior" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about age range i.e. inexact age to some degree (i.e. some years)" + "@value": "Information about TV viewing Behavior, such as timestamps of channel change, duration of viewership, content consumed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Age Range" + "@value": "TV Viewing Behavior" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditRecord", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Sibling", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11252,24 +11276,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Credit" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FamilyStructure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about credit record." + "@value": "Information about sibling(s)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Record" + "@value": "Sibling" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Association", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditScore", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11307,24 +11331,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialNetwork" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CreditWorthiness" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about associations in a social network with other individuals, groups, or entities e.g. friend of a friend" + "@value": "Information about credit score." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Association" + "@value": "Credit Score" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#LinkClicked", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#FinancialAccount", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11362,29 +11386,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Behavioral" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Financial" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the links that an individual has clicked." + "@value": "Information about financial accounts." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "LinkClicked" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Navigation" + "@value": "Financial Account" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DrugTestResult", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#HouseOwned", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11422,24 +11441,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MedicalHealth" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Ownership" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about drug test results." + "@value": "Information about house(s) owned and ownership history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Drug Test Result" + "@value": "House Owned" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailContent", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialMediaData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11448,20 +11467,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11483,18 +11494,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about the contents of Emails sent or received" + "@value": "Information about social media" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Email Content" + "@value": "Social Media Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#SocialMediaData", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#EmailAddress", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11503,12 +11514,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11524,24 +11543,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Communication" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Contact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about social media" + "@value": "Information about Email address." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Media Data" + "@value": "Email Address" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#PersonalPossession", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#DigitalFingerprint", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11550,20 +11569,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11579,24 +11590,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Ownership" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tracking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about personal possessions." + "@value": "Information about a 'digital fingerprint' created for identification" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Possession" + "@value": "Digital Fingerprint" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Social", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transaction", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11634,24 +11645,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about social aspects such as family, public life, or professional networks." + "@value": "Information about financial transactions e.g. bank transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social" + "@value": "Transaction" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#MedicalHealth", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Tax", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11689,27 +11700,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#External" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Transactional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about health, medical conditions or health care" + "@value": "Information about financial tax e.g. tax records or tax due" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MedicalHealth" + "@value": "Tax" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicleLicense", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#School", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11718,12 +11726,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11739,27 +11755,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Identifying" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicleData" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Professional" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about vehicle license" + "@value": "Information about school such as name of school, conduct, or grades obtained." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vehicle License" + "@value": "School" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VoiceMail", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicalLicenseNumber", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11768,20 +11781,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11797,24 +11802,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Communication" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#VehicleLicense" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about voice mail messages." + "@value": "Information about vehicle license number" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Voice Mail" + "@value": "Vehicle License Number" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Criminal", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#CriminalCharge", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -11852,24 +11857,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Social" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-pd#Criminal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information about criminal activity e.g. criminal convictions or jail time" + "@value": "Information about criminal charges." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Criminal" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Judicial" + "@value": "Criminal Charge" } ] } diff --git a/dpv-skos/dpv-pd/dpv-pd.rdf b/dpv-skos/dpv-pd/dpv-pd.rdf index 79f835732..05d0e2882 100644 --- a/dpv-skos/dpv-pd/dpv-pd.rdf +++ b/dpv-skos/dpv-pd/dpv-pd.rdf @@ -8,27 +8,13 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - - Transactional - Information about a purchasing, spending or income - - 2019-06-04 - accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra - - - + - - Credit Capacity - Information about credit capacity. + + Credit Card Number + Information about credit card number 2019-06-04 accepted @@ -36,41 +22,38 @@ Fajar Ekaputra - + - - Individual Health History - Information about information health history. - - 2019-06-04 + + Education Qualification + Information about educational qualifications + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - TV Viewing Behavior - Information about TV viewing Behavior, such as timestamps of channel change, duration of viewership, content consumed - - 2019-11-26 + + Personal Documents + Information about and including personal documents e.g. diaries or journals + 2022-06-15 accepted Harshvardhan J. Pandit - Rudy Jacob - + - - Favorite - Information about favorites + + Browsing Behavior + Information about browsing Behavior. + 2019-06-04 accepted @@ -78,14 +61,13 @@ Fajar Ekaputra - + - - Device Based - Information about devices - + + Like + Information about likes or preferences regarding attractions. 2019-06-04 accepted @@ -93,13 +75,13 @@ Fajar Ekaputra - + - - Sexual History - Information about sexual history + + Email Content + Information about the contents of Emails sent or received 2019-06-04 accepted @@ -107,13 +89,13 @@ Fajar Ekaputra - + - - Social Network - Information about friends or connections expressed as a social network + + PIN Code + Information about Personal identification number (PIN), which is usually used in the process of authenticating the individual as an user accessing a system. 2019-06-04 accepted @@ -121,13 +103,13 @@ Fajar Ekaputra - + - - Authenticating - Information about authentication and information used for authenticating + + Professional + Information about educational or professional career 2019-06-04 accepted @@ -135,13 +117,13 @@ Fajar Ekaputra - + - - Tattoo - Information about tattoos + + Credit Score + Information about credit score. 2019-06-04 accepted @@ -149,14 +131,13 @@ Fajar Ekaputra - + - - Health - Information about health. - + + Income + Information about financial income e.g. for individual or household or family 2019-06-04 accepted @@ -164,26 +145,13 @@ Fajar Ekaputra - - - - - - Payment Card Expiry - Information about payment card expiry such as a date. - - 2020-11-04 - accepted - Georg P Krog - - - + - - Internal - Informatoin about internal characteristics that cannot be seen or observed + + Picture + Information about visual representation or image e.g. profile photo. 2019-06-04 accepted @@ -400,27 +368,25 @@ - + - - Bank Account - Information about bank accounts. - - 2019-06-04 + + Reliability + Information about reliability (e.g. of a person) + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Ownership - Information about ownership and history, including renting, borrowing, possessions. + + Telephone Number + Information about telephone number. 2019-06-04 accepted @@ -428,28 +394,26 @@ Fajar Ekaputra - + - - - Race - Information about race or racial history. - - 2019-06-04 + + Vehicle License Number + Information about vehicle license registration + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Interest - Information about interests + + Purchase + Information about purchases such as items bought e.g. grocery or clothing + 2019-06-04 accepted @@ -457,13 +421,13 @@ Fajar Ekaputra - + - - Dialect - Information about linguistic dialects. + + Friend + Information about friends in a social network, including aspects of friendships such as years together or nature of friendship. 2019-06-04 accepted @@ -471,13 +435,26 @@ Fajar Ekaputra - + - Attitude - Information about attitude. + Authentication History + Information about prior authentication and its outcomes such as login attempts or location. + + 2020-11-04 + accepted + Georg P Krog + + + + + + + + Group Membership + Information about groups and memberships included or associated with a social network 2019-06-04 accepted @@ -485,13 +462,13 @@ Fajar Ekaputra - + - - Sibling - Information about sibling(s). + + Personal Possession + Information about personal possessions. 2019-06-04 accepted @@ -499,13 +476,13 @@ Fajar Ekaputra - + - - Browser Fingerprint - Information about the web browser which is used as a 'fingerprint' + + Proclivitie + Information about proclivities in a sexual context 2019-06-04 accepted @@ -513,13 +490,14 @@ Fajar Ekaputra - + - - Intention - Information about intentions + + Device Based + Information about devices + 2019-06-04 accepted @@ -527,25 +505,25 @@ Fajar Ekaputra - + - - Travel History - Information about travel history + + Past Employment + Information about past employment 2022-04-20 accepted Harshvardhan J. Pandit - + - - Dislike - Information about dislikes or preferences regarding repulsions. + + Favorite + Information about favorites 2019-06-04 accepted @@ -553,15 +531,13 @@ Fajar Ekaputra - + - - - Political Affiliation - Information about political affiliation and history - + + Fetish + Information an individual's sexual fetishes 2019-06-04 accepted @@ -569,25 +545,26 @@ Fajar Ekaputra - + - - Age Range - Information about age range i.e. inexact age to some degree (i.e. some years) + + Insurance + Information about Insurance 2022-04-20 accepted Harshvardhan J. Pandit - + - - Identifying - Information that uniquely or semi-uniquely identifies an individual or a group + + Contact + Information about contacts or used for contacting e.g. email address or phone number + 2019-06-04 accepted @@ -595,25 +572,28 @@ Fajar Ekaputra - + - - Passport - Information about passport - 2022-04-20 + + + Religious Belief + Information about religion and religious beliefs. + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - PIN Code - Information about Personal identification number (PIN), which is usually used in the process of authenticating the individual as an user accessing a system. + + MAC Address + Information about the Media Access Control (MAC) address of a device 2019-06-04 accepted @@ -621,27 +601,25 @@ Fajar Ekaputra - + - - Secret Text - Information about secret text used in the process of authenticating the individual as an user accessing a system, e.g., when recovering a lost password. - - 2019-06-04 + + Genetic Data + Information about inherited or acquired genetic characteristics + 2022-05-18 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Telephone Number - Information about telephone number. + + Thought + Information about thoughts 2019-06-04 accepted @@ -649,53 +627,51 @@ Fajar Ekaputra - + - - Family - Information about family and relationships - - 2019-06-04 + + Service Consumption Behavior + Information about the consumption of a service, e.g. time and duration of consumption. + + 2019-11-26 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit + Rudy Jacob - + - - Favorite Food - Information about favorite food. - - 2019-06-04 + + Profile + Profile or user profile is information and representation of characteristics associated with person(s) or group(s) + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Email Address Work - Information about Email address used for Work or in Professional capacity + + Birth Place + Information about birth place 2022-04-20 accepted Harshvardhan J. Pandit - + - - Height - Information about physical height + + Offspring + Information about offspring(s). 2019-06-04 accepted @@ -703,27 +679,29 @@ Fajar Ekaputra - + - - Connection - Information about and including connections in a social network - - 2019-06-04 + + Device Software + Information about software on or related to a device. + + 2020-11-04 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit + Beatriz Esteves + Georg P Krog + Paul Ryan - + - - Personal Possession - Information about personal possessions. + + GPS Coordinate + Information about location expressed using Global Position System coordinates (GPS) 2019-06-04 accepted @@ -731,27 +709,26 @@ Fajar Ekaputra - + + - Job - Information about professional jobs - - 2019-06-04 + Performance at Work + Information about performance at work or within work environments + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Disability - Information about disabilities. + + Privacy Preference + Information about privacy preferences 2019-06-04 accepted @@ -759,13 +736,14 @@ Fajar Ekaputra - + - - Salary - Information about salary + + Financial + Information about finance including monetary characteristics and transactions + 2019-06-04 accepted @@ -773,14 +751,13 @@ Fajar Ekaputra - + - - LinkClicked - Information about the links that an individual has clicked. - + + Identifying + Information that uniquely or semi-uniquely identifies an individual or a group 2019-06-04 accepted @@ -788,13 +765,13 @@ Fajar Ekaputra - + - - Communication - Information communicated from or to an individual + + Social + Information about social aspects such as family, public life, or professional networks. 2019-06-04 accepted @@ -802,13 +779,14 @@ Fajar Ekaputra - + - - School - Information about school such as name of school, conduct, or grades obtained. + + + Biometric + Information about biometrics and biometric characteristics. 2019-06-04 accepted @@ -816,14 +794,13 @@ Fajar Ekaputra - + - - PhysicalCharacteristic - Information about physical characteristics - + + Drug Test Result + Information about drug test results. 2019-06-04 accepted @@ -831,13 +808,14 @@ Fajar Ekaputra - + - - Credit Standing - Information about credit standing. + + UID + Information about unique identifiers. + 2019-06-04 accepted @@ -845,14 +823,13 @@ Fajar Ekaputra - + - - Contact - Information about contacts or used for contacting e.g. email address or phone number - + + Piercing + Information about piercings 2019-06-04 accepted @@ -860,13 +837,13 @@ Fajar Ekaputra - + - - Physical Trait - Information about defining traits or features regarding the body. + + Physical Health + Information about physical health. 2019-06-04 accepted @@ -874,13 +851,13 @@ Fajar Ekaputra - + - - Interaction - Information about interactions in the public sphere + + Credit Worthiness + Information about credit worthiness. 2019-06-04 accepted @@ -888,38 +865,39 @@ Fajar Ekaputra - + - - Household Data - Information about personal or household activities - 2022-06-15 + + Travel History + Information about travel history + 2022-04-20 accepted Harshvardhan J. Pandit - + - - - Vehicle License - Information about vehicle license - 2022-06-15 + + Salary + Information about salary + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Reference - Information about references in the professional context + + Interest + Information about interests 2019-06-04 accepted @@ -927,13 +905,13 @@ Fajar Ekaputra - + - - Divorce - Information about divorce(s). + + Job + Information about professional jobs 2019-06-04 accepted @@ -941,13 +919,13 @@ Fajar Ekaputra - + - - Picture - Information about visual representation or image e.g. profile photo. + + Credit Record + Information about credit record. 2019-06-04 accepted @@ -955,29 +933,32 @@ Fajar Ekaputra - + - - Browsing Referral - Information about web browsing referrer or referral, which can be based on location, targeted referrals, direct, organic search, social media or actions, campaigns. - - 2020-11-04 + + Family + Information about family and relationships + + 2019-06-04 accepted - Georg P Krog + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Identifier - Information about an identifier or name used for identification - 2022-06-15 + + Employment History + Information about employment history + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra @@ -994,14 +975,13 @@ Fajar Ekaputra - + - - Browsing Behavior - Information about browsing Behavior. - + + General Reputation + Information about reputation in the public sphere 2019-06-04 accepted @@ -1009,13 +989,13 @@ Fajar Ekaputra - + - - Transaction - Information about financial transactions e.g. bank transfers + + Apartment Owned + Information about apartment(s) owned and its history 2019-06-04 accepted @@ -1023,13 +1003,13 @@ Fajar Ekaputra - + - - Relationship - Information about relationships and relationship history. + + Criminal Charge + Information about criminal charges. 2019-06-04 accepted @@ -1037,13 +1017,13 @@ Fajar Ekaputra - + - - Favorite Music - Information about favorite music. + + Public Life + Information about public life 2019-06-04 accepted @@ -1051,27 +1031,27 @@ Fajar Ekaputra - + - - Financial Account - Information about financial accounts. - - 2019-06-04 + + Vehicle License Number + Information about vehicle license number + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Proclivitie - Information about proclivities in a sexual context + + + Political Affiliation + Information about political affiliation and history + 2019-06-04 accepted @@ -1079,27 +1059,25 @@ Fajar Ekaputra - + - - Voice Mail - Information about voice mail messages. - - 2019-06-04 + + Digital Fingerprint + Information about a 'digital fingerprint' created for identification + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Email Content - Information about the contents of Emails sent or received + + Disciplinary Action + Information about disciplinary actions and its history 2019-06-04 accepted @@ -1121,13 +1099,13 @@ Fajar Ekaputra - + - - Employment History - Information about employment history + + Name + Information about names associated or used as given name or nickname. 2019-06-04 accepted @@ -1135,25 +1113,27 @@ Fajar Ekaputra - + - - Birth Place - Information about birth place - 2022-04-20 + + Accent + Information about linguistic and speech accents. + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Email Address - Information about Email address. + + Loan Record + Information about loans, whether applied, provided or rejected, and its history 2019-06-04 accepted @@ -1161,29 +1141,41 @@ Fajar Ekaputra - + - - Device Operating System - Information about the operating system (OS) or system software that manages hardware or software resources. - - 2020-11-04 + + School + Information about school such as name of school, conduct, or grades obtained. + + 2019-06-04 + accepted + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + + + + + + + + TV Viewing Behavior + Information about TV viewing Behavior, such as timestamps of channel change, duration of viewership, content consumed + + 2019-11-26 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - Paul Ryan + Rudy Jacob - + - - Credit Score - Information about credit score. + + Dialect + Information about linguistic dialects. 2019-06-04 accepted @@ -1191,13 +1183,14 @@ Fajar Ekaputra - + - - Work History - Information about work history in a professional context + + LinkClicked + Information about the links that an individual has clicked. + 2019-06-04 accepted @@ -1205,13 +1198,13 @@ Fajar Ekaputra - + - - Knowledge and Beliefs - Information about knowledge and beliefs + + Age + Information about age 2019-06-04 accepted @@ -1219,13 +1212,14 @@ Fajar Ekaputra - + - - Marital Status - Information about marital status and history + + Behavioral + Information about Behavior or activity + 2019-06-04 accepted @@ -1233,13 +1227,13 @@ Fajar Ekaputra - + - - GPS Coordinate - Information about location expressed using Global Position System coordinates (GPS) + + Family Health History + Information about family health history. 2019-06-04 accepted @@ -1247,31 +1241,42 @@ Fajar Ekaputra - + - - - Political Opinion - Information about opinions regarding politics and political topics - 2022-05-18 + + Marriage + Information about marriage(s). + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Service Consumption Behavior - Information about the consumption of a service, e.g. time and duration of consumption. - - 2019-11-26 - accepted - Harshvardhan J. Pandit - Rudy Jacob + + Birth Date + Information about birth date + 2022-04-20 + accepted + Harshvardhan J. Pandit + + + + + + + + Nationality + Information about nationality + 2022-04-20 + accepted + https://www.w3.org/2022/04/20-dpvcg-minutes.html @@ -1286,13 +1291,13 @@ Harshvardhan J. Pandit - + - - Weight - Information about physical weight + + Marital Status + Information about marital status and history 2019-06-04 accepted @@ -1300,13 +1305,13 @@ Fajar Ekaputra - + - - Professional Evaluation - Information about professional evaluations + + External + Information about external characteristics that can be observed 2019-06-04 accepted @@ -1314,27 +1319,25 @@ Fajar Ekaputra - + - - Tax - Information about financial tax e.g. tax records or tax due - - 2019-06-04 + + Email Address Personal + Information about Email address used in Personal capacity + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Hair Color - Information about hair color + + Favorite Food + Information about favorite food. 2019-06-04 accepted @@ -1342,28 +1345,25 @@ Fajar Ekaputra - + - - General Reputation - Information about reputation in the public sphere - - 2019-06-04 + + Vehicle Data + Information about vehicles + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Criminal - Information about criminal activity e.g. criminal convictions or jail time - + + Intention + Information about intentions 2019-06-04 accepted @@ -1371,13 +1371,14 @@ Fajar Ekaputra - + - - Health Record - Information about health record. + + Social Media Communication + Information about social media communication, including the communication itself and metadata. + 2019-06-04 accepted @@ -1385,27 +1386,38 @@ Fajar Ekaputra - + - - External - Information about external characteristics that can be observed - - 2019-06-04 + + Payment Card Expiry + Information about payment card expiry such as a date. + + 2020-11-04 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Georg P Krog - + - - Family Health History - Information about family health history. + + Browser History + Information about and including web browsing history + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + + Tax + Information about financial tax e.g. tax records or tax due 2019-06-04 accepted @@ -1413,38 +1425,39 @@ Fajar Ekaputra - + - - Social Media Data - Information about social media + + Household Data + Information about personal or household activities 2022-06-15 accepted Harshvardhan J. Pandit - + - - Reliability - Information about reliability (e.g. of a person) - 2022-06-15 + + Tracking + Information used to track an individual or group e.g. location or email + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - Preference - Information about preferences or interests - + Authenticating + Information about authentication and information used for authenticating 2019-06-04 accepted @@ -1452,27 +1465,25 @@ Fajar Ekaputra - + - Voice Communication Recording - Information about vocal recorded communication (e.g. telephony, VoIP) - - 2019-06-04 + Social Media Data + Information about social media + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Loan Record - Information about loans, whether applied, provided or rejected, and its history + + Demographic + Information about demography and demographic characteristics 2019-06-04 accepted @@ -1480,25 +1491,28 @@ Fajar Ekaputra - + - - Browser History - Information about and including web browsing history - 2022-06-15 + + + Philosophical Belief + Information about philosophical beliefs. + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - Offspring - Information about offspring(s). + Sibling + Information about sibling(s). 2019-06-04 accepted @@ -1506,13 +1520,13 @@ Fajar Ekaputra - + - - Car Owned - Information about cars ownership and ownership history. + + Credit Standing + Information about credit standing. 2019-06-04 accepted @@ -1534,13 +1548,13 @@ Fajar Ekaputra - + - - Favorite Color - Information about favorite color. + + Health History + Information about health history. 2019-06-04 accepted @@ -1548,28 +1562,25 @@ Fajar Ekaputra - + - - Demeanor - Information about demeanor. - - 2019-06-04 + + Education Experience + Information about education experience e.g. attending a university + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - - MedicalHealth - Information about health, medical conditions or health care + + Opinion + Information about opinions 2019-06-04 accepted @@ -1577,13 +1588,13 @@ Fajar Ekaputra - + - - House Owned - Information about house(s) owned and ownership history. + + Voice Mail + Information about voice mail messages. 2019-06-04 accepted @@ -1591,54 +1602,53 @@ Fajar Ekaputra - + - - Social - Information about social aspects such as family, public life, or professional networks. - - 2019-06-04 + + Passport + Information about passport + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Language - Information about language and lingual history. + + Fingerprint + Information about fingerprint used for biometric purposes. 2019-06-04 - 2022-04-20 - changed + accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - + - - Facial Print - Information about facial print or pattern - 2022-06-15 + + Social Status + Information about social status + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Group Membership - Information about groups and memberships included or associated with a social network + + Transaction + Information about financial transactions e.g. bank transfers 2019-06-04 accepted @@ -1680,26 +1690,27 @@ 0.8.1 - + - - Nationality - Information about nationality - 2022-04-20 + + Disability + Information about disabilities. + + 2019-06-04 accepted - https://www.w3.org/2022/04/20-dpvcg-minutes.html + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Communications Metadata - Information about communication metadata in the public sphere - + + Internal + Informatoin about internal characteristics that cannot be seen or observed 2019-06-04 accepted @@ -1707,13 +1718,25 @@ Fajar Ekaputra - + - - Mental Health - Information about mental health. + + Work Environment + Information about work environments + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + + Blood Type + Information about blood type. 2019-06-04 accepted @@ -1721,13 +1744,14 @@ Fajar Ekaputra - + - - Room Number - Information about location expressed as Room number or similar numbering systems + + Official ID + Information about an official identifier or identification document + 2019-06-04 accepted @@ -1735,38 +1759,41 @@ Fajar Ekaputra - + - - - Performance at Work - Information about performance at work or within work environments - 2022-06-15 + + Sexual History + Information about sexual history + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - Insurance - Information about Insurance - 2022-04-20 + Financial Account + Information about financial accounts. + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Professional - Information about educational or professional career + + Sexual Preference + Information about sexual preferences 2019-06-04 accepted @@ -1774,30 +1801,40 @@ Fajar Ekaputra - + - - Device Applications - Information about applications or application-like software on a device. + + Prescription + Information about medical and pharmaceutical prescriptions + + 2019-06-04 + accepted + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + + + + + + + + Browsing Referral + Information about web browsing referrer or referral, which can be based on location, targeted referrals, direct, organic search, social media or actions, campaigns. 2020-11-04 accepted - Harshvardhan J. Pandit - Beatriz Esteves Georg P Krog - Paul Ryan - + - - Location - Information about location - + + Favorite Music + Information about favorite music. 2019-06-04 accepted @@ -1805,13 +1842,13 @@ Fajar Ekaputra - + - - Financial Account Number - Information about financial account number + + Professional Interview + Information about professional interviews 2019-06-04 accepted @@ -1819,13 +1856,13 @@ Fajar Ekaputra - + - - Credit Worthiness - Information about credit worthiness. + + Gender + Information about gender 2019-06-04 accepted @@ -1833,40 +1870,26 @@ Fajar Ekaputra - + - - Education Experience - Information about education experience e.g. attending a university - 2022-04-20 + + + Trade Union Membership + Information about trade union memberships and related topics + 2022-05-18 accepted Harshvardhan J. Pandit - - - - - - UID - Information about unique identifiers. - - - 2019-06-04 - accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra - - - + - - Publicly Available Social Media Data - Information about social media that is publicly available + + Financial Status + Information about financial status or standing 2022-06-15 accepted Harshvardhan J. Pandit @@ -1886,13 +1909,13 @@ Fajar Ekaputra - + - - Opinion - Information about opinions + + Life History + Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11) 2019-06-04 accepted @@ -1900,13 +1923,13 @@ Fajar Ekaputra - + - - Character - Information about character in the public sphere + + Favorite Color + Information about favorite color. 2019-06-04 accepted @@ -1914,13 +1937,13 @@ Fajar Ekaputra - + - - Public Life - Information about public life + + Reference + Information about references in the professional context 2019-06-04 accepted @@ -1928,13 +1951,13 @@ Fajar Ekaputra - + - - MAC Address - Information about the Media Access Control (MAC) address of a device + + Skin Tone + Information about skin tone 2019-06-04 accepted @@ -1942,14 +1965,13 @@ Fajar Ekaputra - + - - Purchase - Information about purchases such as items bought e.g. grocery or clothing - + + Communication + Information communicated from or to an individual 2019-06-04 accepted @@ -1957,13 +1979,13 @@ Fajar Ekaputra - + - - Username - Information about usernames. + + Relationship + Information about relationships and relationship history. 2019-06-04 accepted @@ -1971,14 +1993,14 @@ Fajar Ekaputra - + - - Behavioral - Information about Behavior or activity - + + + Ethnic Origin + Information about ethnic origin 2019-06-04 accepted @@ -1986,13 +2008,13 @@ Fajar Ekaputra - + - - Criminal Pardon - Information about criminal pardons. + + Secret Text + Information about secret text used in the process of authenticating the individual as an user accessing a system, e.g., when recovering a lost password. 2019-06-04 accepted @@ -2000,54 +2022,53 @@ Fajar Ekaputra - + - - Credit - Information about reputation with regards to money - - 2019-06-04 + + Education + Information about education + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Past Employment - Information about past employment - 2022-04-20 + + + Vehicle License + Information about vehicle license + 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Philosophical Belief - Information about philosophical beliefs. + + Language + Information about language and lingual history. 2019-06-04 - accepted + 2022-04-20 + changed Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra - + - - Life History - Information about personal history regarding events or activities - including their occurrences that might be directly related or have had an influence (e.g. World War, 9/11) + + Personality + Information about personality (e.g., categorization in terms of the Big Five personality traits) 2019-06-04 accepted @@ -2055,13 +2076,13 @@ Fajar Ekaputra - + - - Demographic - Information about demography and demographic characteristics + + Divorce + Information about divorce(s). 2019-06-04 accepted @@ -2069,13 +2090,13 @@ Fajar Ekaputra - + - - Professional Interview - Information about professional interviews + + Room Number + Information about location expressed as Room number or similar numbering systems 2019-06-04 accepted @@ -2083,28 +2104,26 @@ Fajar Ekaputra - + - - Health History - Information about health history. - - 2019-06-04 + + Payment Card + Information about payment card such as Credit Card, Debit Card. + + 2020-11-04 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - - Religion - Information about religion, religious inclinations, and religious history. + + Weight + Information about physical weight 2019-06-04 accepted @@ -2112,25 +2131,25 @@ Fajar Ekaputra - + - - Genetic Data - Information about inherited or acquired genetic characteristics - 2022-05-18 + + User agent + Information about software acting on behalf of users e.g. web browser + 2022-06-15 accepted - Harshvardhan J. Pandit + Georg P Krog - + - - Income - Information about financial income e.g. for individual or household or family + + Parent + Information about parent(s). 2019-06-04 accepted @@ -2138,13 +2157,13 @@ Fajar Ekaputra - + - - Password - Information about password used in the process of authenticating the individual as an user accessing a system. + + DNA Code + Information about DNA. 2019-06-04 accepted @@ -2152,13 +2171,13 @@ Fajar Ekaputra - + - - Fetish - Information an individual's sexual fetishes + + Historical + Information about historical data related to or relevant regarding history or past events 2019-06-04 accepted @@ -2166,13 +2185,13 @@ Fajar Ekaputra - + - - Family Structure - Information about family and familial structure. + + Username + Information about usernames. 2019-06-04 accepted @@ -2180,14 +2199,13 @@ Fajar Ekaputra - + - - - Sexual - Information about sexuality and sexual history + + Criminal Pardon + Information about criminal pardons. 2019-06-04 accepted @@ -2195,13 +2213,13 @@ Fajar Ekaputra - + - - Personality - Information about personality (e.g., categorization in terms of the Big Five personality traits) + + Social Network + Information about friends or connections expressed as a social network 2019-06-04 accepted @@ -2209,13 +2227,13 @@ Fajar Ekaputra - + - - Physical Address - Information about physical address. + + Attitude + Information about attitude. 2019-06-04 accepted @@ -2223,14 +2241,13 @@ Fajar Ekaputra - + - - Financial - Information about finance including monetary characteristics and transactions - + + House Owned + Information about house(s) owned and ownership history. 2019-06-04 accepted @@ -2238,25 +2255,28 @@ Fajar Ekaputra - + - - Profile - Profile or user profile is information and representation of characteristics associated with person(s) or group(s) - 2022-06-15 + + Preference + Information about preferences or interests + + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Skin Tone - Information about skin tone + + Password + Information about password used in the process of authenticating the individual as an user accessing a system. 2019-06-04 accepted @@ -2264,39 +2284,42 @@ Fajar Ekaputra - + - - - Payment Card Number - Information about payment card number. - - 2020-11-04 + + Communications Metadata + Information about communication metadata in the public sphere + + + 2019-06-04 accepted - Georg P Krog + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Vehicle License Number - Information about vehicle license number - 2022-06-15 + + Knowledge and Beliefs + Information about knowledge and beliefs + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Historical - Information about historical data related to or relevant regarding history or past events + + Sale + Information about sales e.g. selling of goods or services 2019-06-04 accepted @@ -2304,14 +2327,14 @@ Fajar Ekaputra - + - Ethnic Origin - Information about ethnic origin + Race + Information about race or racial history. 2019-06-04 accepted @@ -2319,13 +2342,13 @@ Fajar Ekaputra - + - - Drug Test Result - Information about drug test results. + + Association + Information about associations in a social network with other individuals, groups, or entities e.g. friend of a friend 2019-06-04 accepted @@ -2333,13 +2356,13 @@ Fajar Ekaputra - + - - Gender - Information about gender + + Mental Health + Information about mental health. 2019-06-04 accepted @@ -2347,13 +2370,13 @@ Fajar Ekaputra - + - - Tracking - Information used to track an individual or group e.g. location or email + + Criminal Conviction + Information about criminal convictions. 2019-06-04 accepted @@ -2361,13 +2384,13 @@ Fajar Ekaputra - + - - Like - Information about likes or preferences regarding attractions. + + Connection + Information about and including connections in a social network 2019-06-04 accepted @@ -2375,29 +2398,13 @@ Fajar Ekaputra - - - - - - Device Software - Information about software on or related to a device. - - 2020-11-04 - accepted - Harshvardhan J. Pandit - Beatriz Esteves - Georg P Krog - Paul Ryan - - - + - - Income Bracket - Information about income bracket. + + Dislike + Information about dislikes or preferences regarding repulsions. 2019-06-04 accepted @@ -2405,13 +2412,13 @@ Fajar Ekaputra - + - - Call Log - Information about the calls that an individual has made. + + Geographic + Information about location or based on geography (e.g. home address) 2019-06-04 accepted @@ -2419,13 +2426,13 @@ Fajar Ekaputra - + - - Physical Health - Information about physical health. + + Character + Information about character in the public sphere 2019-06-04 accepted @@ -2433,13 +2440,13 @@ Fajar Ekaputra - + - - Criminal Conviction - Information about criminal convictions. + + Health Record + Information about health record. 2019-06-04 accepted @@ -2447,25 +2454,13 @@ Fajar Ekaputra - - - - - - User agent - Information about software acting on behalf of users e.g. web browser - 2022-06-15 - accepted - Georg P Krog - - - + - - Name - Information about names associated or used as given name or nickname. + + Individual Health History + Information about information health history. 2019-06-04 accepted @@ -2473,13 +2468,14 @@ Fajar Ekaputra - + - - Social Status - Information about social status + + Location + Information about location + 2019-06-04 accepted @@ -2487,25 +2483,13 @@ Fajar Ekaputra - - - - - - Education Qualification - Information about educational qualifications - 2022-04-20 - accepted - Harshvardhan J. Pandit - - - + - - Age - Information about age + + Browser Fingerprint + Information about the web browser which is used as a 'fingerprint' 2019-06-04 accepted @@ -2513,25 +2497,13 @@ Fajar Ekaputra - - - - - - Birth Date - Information about birth date - 2022-04-20 - accepted - Harshvardhan J. Pandit - - - + - - Blood Type - Information about blood type. + + Transactional + Information about a purchasing, spending or income 2019-06-04 accepted @@ -2539,13 +2511,13 @@ Fajar Ekaputra - + - Fingerprint - Information about fingerprint used for biometric purposes. + Retina + Information about retina and the retinal patterns. 2019-06-04 accepted @@ -2553,13 +2525,13 @@ Fajar Ekaputra - + - - Account Identifier - Information about financial account identifier. + + Physical Trait + Information about defining traits or features regarding the body. 2019-06-04 accepted @@ -2567,13 +2539,13 @@ Fajar Ekaputra - + - - Apartment Owned - Information about apartment(s) owned and its history + + Height + Information about physical height 2019-06-04 accepted @@ -2581,13 +2553,13 @@ Fajar Ekaputra - + - - Credit Record - Information about credit record. + + Ownership + Information about ownership and history, including renting, borrowing, possessions. 2019-06-04 accepted @@ -2595,26 +2567,14 @@ Fajar Ekaputra - - - - - - Education - Information about education - 2022-04-20 - accepted - Harshvardhan J. Pandit - - - + - - Official ID - Information about an official identifier or identification document - + + + Religion + Information about religion, religious inclinations, and religious history. 2019-06-04 accepted @@ -2622,14 +2582,13 @@ Fajar Ekaputra - + - - - Religious Belief - Information about religion and religious beliefs. + + Voice Communication Recording + Information about vocal recorded communication (e.g. telephony, VoIP) 2019-06-04 accepted @@ -2637,13 +2596,14 @@ Fajar Ekaputra - + - - Piercing - Information about piercings + + Criminal + Information about criminal activity e.g. criminal convictions or jail time + 2019-06-04 accepted @@ -2651,13 +2611,13 @@ Fajar Ekaputra - + - - Retina - Information about retina and the retinal patterns. + + Acquantaince + Information about acquaintainces in a social network. 2019-06-04 accepted @@ -2665,13 +2625,13 @@ Fajar Ekaputra - + - - Geographic - Information about location or based on geography (e.g. home address) + + Interaction + Information about interactions in the public sphere 2019-06-04 accepted @@ -2679,68 +2639,93 @@ Fajar Ekaputra - + - - Prescription - Information about medical and pharmaceutical prescriptions - - 2019-06-04 + + Age Range + Information about age range i.e. inexact age to some degree (i.e. some years) + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Payment Card - Information about payment card such as Credit Card, Debit Card. - - 2020-11-04 + + + Vehicle Usage Data + Information about usage of vehicles, e.g. driving statistics + 2022-06-15 accepted Harshvardhan J. Pandit - + - - Friend - Information about friends in a social network, including aspects of friendships such as years together or nature of friendship. - - 2019-06-04 + + Age Exact + Information about the exact age (i.e. to some degree within a year, month, or day) + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Thought - Information about thoughts - - 2019-06-04 + + + Political Opinion + Information about opinions regarding politics and political topics + 2022-05-18 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Privacy Preference - Information about privacy preferences + + Device Operating System + Information about the operating system (OS) or system software that manages hardware or software resources. + + 2020-11-04 + accepted + Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves + Paul Ryan + + + + + + + + + Payment Card Number + Information about payment card number. + + 2020-11-04 + accepted + Georg P Krog + + + + + + + + Income Bracket + Information about income bracket. 2019-06-04 accepted @@ -2748,25 +2733,25 @@ Fajar Ekaputra - + - - Financial Status - Information about financial status or standing + + Identifier + Information about an identifier or name used for identification 2022-06-15 accepted Harshvardhan J. Pandit - + - - Credit Card Number - Information about credit card number + + Work History + Information about work history in a professional context 2019-06-04 accepted @@ -2774,13 +2759,13 @@ Fajar Ekaputra - + - - Criminal Charge - Information about criminal charges. + + Car Owned + Information about cars ownership and ownership history. 2019-06-04 accepted @@ -2788,25 +2773,28 @@ Fajar Ekaputra - + - - Digital Fingerprint - Information about a 'digital fingerprint' created for identification - 2022-06-15 + + Financial Account Number + Information about financial account number + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Disciplinary Action - Information about disciplinary actions and its history + + + MedicalHealth + Information about health, medical conditions or health care 2019-06-04 accepted @@ -2814,25 +2802,28 @@ Fajar Ekaputra - + - - Vehicle Data - Information about vehicles - 2022-06-15 + + Credit Capacity + Information about credit capacity. + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Professional Certification - Information about professional certifications + + Health + Information about health. + 2019-06-04 accepted @@ -2840,25 +2831,27 @@ Fajar Ekaputra - + - - Work Environment - Information about work environments - 2022-06-15 + + Email Address + Information about Email address. + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Parent - Information about parent(s). + + Family Structure + Information about family and familial structure. 2019-06-04 accepted @@ -2866,27 +2859,25 @@ Fajar Ekaputra - + - - Sexual Preference - Information about sexual preferences - - 2019-06-04 + + Email Address Work + Information about Email address used for Work or in Professional capacity + 2022-04-20 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Accent - Information about linguistic and speech accents. + + Account Identifier + Information about financial account identifier. 2019-06-04 accepted @@ -2894,13 +2885,13 @@ Fajar Ekaputra - + - - Marriage - Information about marriage(s). + + Professional Evaluation + Information about professional evaluations 2019-06-04 accepted @@ -2908,51 +2899,55 @@ Fajar Ekaputra - + - - Age Exact - Information about the exact age (i.e. to some degree within a year, month, or day) - 2022-04-20 + + Device Applications + Information about applications or application-like software on a device. + + 2020-11-04 accepted Harshvardhan J. Pandit + Beatriz Esteves + Georg P Krog + Paul Ryan - + - - Personal Documents - Information about and including personal documents e.g. diaries or journals + + Facial Print + Information about facial print or pattern 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Trade Union Membership - Information about trade union memberships and related topics - 2022-05-18 + + Tattoo + Information about tattoos + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - - Biometric - Information about biometrics and biometric characteristics. + + Professional Certification + Information about professional certifications 2019-06-04 accepted @@ -2960,13 +2955,14 @@ Fajar Ekaputra - + - - DNA Code - Information about DNA. + + + Sexual + Information about sexuality and sexual history 2019-06-04 accepted @@ -2974,50 +2970,56 @@ Fajar Ekaputra - + - - Vehicle License Number - Information about vehicle license registration - 2022-06-15 + + Call Log + Information about the calls that an individual has made. + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Email Address Personal - Information about Email address used in Personal capacity - 2022-04-20 + + PhysicalCharacteristic + Information about physical characteristics + + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Authentication History - Information about prior authentication and its outcomes such as login attempts or location. - - 2020-11-04 + + Physical Address + Information about physical address. + + 2019-06-04 accepted - Georg P Krog + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Acquantaince - Information about acquaintainces in a social network. + + Bank Account + Information about bank accounts. 2019-06-04 accepted @@ -3025,28 +3027,25 @@ Fajar Ekaputra - + - - Social Media Communication - Information about social media communication, including the communication itself and metadata. - - - 2019-06-04 + + Publicly Available Social Media Data + Information about social media that is publicly available + 2022-06-15 accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + Harshvardhan J. Pandit - + - - Sale - Information about sales e.g. selling of goods or services + + Hair Color + Information about hair color 2019-06-04 accepted @@ -3054,26 +3053,27 @@ Fajar Ekaputra - + - - Vehicle Usage Data - Information about usage of vehicles, e.g. driving statistics - 2022-06-15 + Demeanor + Information about demeanor. + + 2019-06-04 accepted - Harshvardhan J. Pandit + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - Association - Information about associations in a social network with other individuals, groups, or entities e.g. friend of a friend + + Credit + Information about reputation with regards to money 2019-06-04 accepted diff --git a/dpv-skos/dpv-pd/index.html b/dpv-skos/dpv-pd/index.html index 7f671af14..1c8a4a6ff 100644 --- a/dpv-skos/dpv-pd/index.html +++ b/dpv-skos/dpv-pd/index.html @@ -9,8 +9,8 @@ var respecConfig = { shortName: "dpvs-pd", title: "DPVS-PD: Extended Personal Data concepts for DPV", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/dpv-skos/dpv-pd", @@ -377,7 +377,7 @@

The namespace for terms in DPVS-PD is https://www.w3id.org/dpv/dpv-skos/dpv-pd#
The suggested prefix for the namespace is dpvo-pd
The DPVS-PD vocabulary and its documentation is available on GitHub.

-
+

Call for Comments/Feedbacks for DPV v1.0 release

Please provide your comments by 15-OCT-2022 via GitHub or public-dpvcg@w3.org (mailing list).

While v0.8.1 is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.

diff --git a/dpv-skos/dpv-tech/dpv-tech.html b/dpv-skos/dpv-tech/dpv-tech.html index d97a4733d..8c864c2cc 100644 --- a/dpv-skos/dpv-tech/dpv-tech.html +++ b/dpv-skos/dpv-tech/dpv-tech.html @@ -9,8 +9,8 @@ var respecConfig = { shortName: "dpvs-tech", title: "DPVS-TECH: Extension providing Technology concepts for DPV (RDFS+SKOS)", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/dpv-skos/dpv-tech", @@ -314,7 +314,7 @@

The namespace for terms in dpvs-tech is https://www.w3id.org/dpv/dpv-skos/dpv-tech#
The suggested prefix for the namespace is dpvs-tech
The DPVS-TECH vocabulary and its documentation is available on GitHub.

-
+

Call for Comments/Feedbacks for DPV v1.0 release

Please provide your comments by 15-OCT-2022 via GitHub or public-dpvcg@w3.org (mailing list).

While v0.8.1 is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.

diff --git a/dpv-skos/dpv-tech/dpv-tech.jsonld b/dpv-skos/dpv-tech/dpv-tech.jsonld index c421116da..677f2ed38 100644 --- a/dpv-skos/dpv-tech/dpv-tech.jsonld +++ b/dpv-skos/dpv-tech/dpv-tech.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Internet", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -23,10 +23,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -37,30 +34,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to security of data" + "@value": "Technology utilising internet communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Security Technology" + "@value": "Internet" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DetectionSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Component", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" ], "http://purl.org/dc/terms/created": [ { @@ -71,15 +66,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -87,11 +73,6 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -100,24 +81,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to detection of vulnerabilities, threats, and exploitations" + "@value": "Technology provided as a component" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Detection Security Technology" + "@value": "Component" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityWallet", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataSecurityTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -140,10 +121,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -154,30 +135,31 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals" + "@value": "Technology related to security of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IdentityWallet" + "@value": "Data Security Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Database", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Algorithmic", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" ], "http://purl.org/dc/terms/created": [ { @@ -195,11 +177,6 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -208,24 +185,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A database, database management system (DBMS), or application database" + "@value": "Technology provided as an algorithm or method" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Database" + "@value": "Algorithmic" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SmartphoneApplication", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Application", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -248,7 +225,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Application" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -259,28 +236,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Application" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A computing or digital program on a smartphone device" + "@value": "A computing or digital program" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SmartphoneApplication" + "@value": "Application" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#System", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -298,6 +274,11 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -306,24 +287,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided as a system" + "@value": "Technology related to storing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System" + "@value": "Data Storage Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SurveillanceTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityManagementTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -346,7 +327,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -357,24 +341,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to surveillance of individuals or people" + "@value": "Technologies providing identity provision, verification, management, and governance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Surveillance Technology" + "@value": "IdentityManagementTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataUsageTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#LocalNetwork", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -397,7 +384,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -408,28 +395,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to using data" + "@value": "Technology utilising local networking communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Usage Technology" + "@value": "LocalNetwork" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Service", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Cookie", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -447,38 +433,37 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#LocalStorage" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#LocalStorage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided or used as service(s)" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Removed plural suffix for consistency in terms" + "@value": "A HTTP or web or internet cookie" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service" + "@value": "Cookie" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasProvisionMethod", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasUser", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -506,7 +491,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -518,18 +503,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the provision or usage method of technology" + "@value": "Indicates technology user" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "hasProvisionMethod" + "@value": "hasUser" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -550,46 +535,9 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Method associated with provision or use of technology" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Technology Provision Method" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#FixedUse", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" + "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -600,32 +548,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that can be used a fixed numner of times" + "@value": "Actors and Entities involved in provision, use, and management of Technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "FixedUse" + "@value": "TechnologyActor" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasProvider", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -633,42 +581,42 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Technology" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that enables or performs or executes operations and processes" + "@value": "Indicates technology provider" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operational Technology" + "@value": "hasProvider" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#LocalNetwork", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataOrganisingTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -691,7 +639,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -702,24 +650,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising local networking communication" + "@value": "Technology realted to organising data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "LocalNetwork" + "@value": "Data Organising Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#WiFi", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTransformationTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -742,7 +690,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -753,27 +701,241 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising wifi wireless networking communication" + "@value": "Technology related to transforming data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WiFi" + "@value": "Data Transformation Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#FileSystem", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SurveillanceTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataCopyingTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataDisclosureTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataObtainingTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataOrganisingTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataRemovalTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTransferTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTransformationTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataUsageTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataSecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataManagementTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationEnvironment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationDevice" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Application" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#PET" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DetectionSecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#PreventionSecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#MitigationSecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#MonitoringSecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityManagementTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OvertSurveillanceTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CovertSurveillanceTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#FixedUse" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Subscription" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Product" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Goods" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Service" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Algorithmic" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#System" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Component" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvider" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyDeveloper" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyUser" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologySubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyUsageLocation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CommunicationMechanism" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#LocalNetwork" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Internet" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#WiFi" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Bluetooth" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CellularNetwork" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#GPS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyReadinessLevel" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Database" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Cookie" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#FileSystem" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SmartphoneApplication" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#PersonalInformationManagementSystem" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityManagementTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityWallet" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasProvisionMethod" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasProvider" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasDeveloper" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasUser" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasCommunicationMechanism" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTRL" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Technology Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#MonitoringSecurityTechnology", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -784,6 +946,15 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -793,7 +964,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -804,24 +975,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A data storage and retrieval interface provided by an operating system" + "@value": "Technology related to monitoring of vulnerabilities, threats, exploitations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "FileSystem" + "@value": "Monitoring Security Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DetectionSecurityTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -835,6 +1006,15 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -844,7 +1024,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -855,28 +1035,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that enables or provides management" + "@value": "Technology related to detection of vulnerabilities, threats, and exploitations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Management Technology" + "@value": "Detection Security Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Subscription", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationEnvironment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -894,6 +1073,11 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -902,24 +1086,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that is provided or used as a periodic subscription" + "@value": "Technology that provides an environment for operations to be executed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Subscription" + "@value": "Operation Environment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OvertSurveillanceTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Bluetooth", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -942,7 +1126,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SurveillanceTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -953,30 +1137,75 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SurveillanceTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Surveillance that is overt i.e. visible or apparent or explicit" + "@value": "Technology utilising bluetooth communication" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "For example, a CCTV with a notice" + "@value": "Bluetooth" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasDeveloper", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Technology" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "changed" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates technology developer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Overt Surveillance Technology" + "@value": "hasDeveloper" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CovertSurveillanceTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -999,7 +1228,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SurveillanceTechnology" + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1010,30 +1239,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SurveillanceTechnology" + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Surveillance that is covert i.e. invisible or non-apparent or implicit" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For example, a web resource that performs tracking in the background" + "@value": "Technology that uses or interacts with data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Covert SurveillanceTechnology" + "@value": "Data Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1056,7 +1279,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CommunicationMechanism" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1067,24 +1290,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CommunicationMechanism" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actors and Entities involved in provision, use, and management of Technology" + "@value": "Technology utilising networking communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "TechnologyActor" + "@value": "Networking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyUsageLocation", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataDisclosureTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1107,7 +1330,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Location" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1118,32 +1341,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Location" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location for where technology is provided or used" + "@value": "Technology related to disclosing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "TechnologyUsageLocation" + "@value": "Data Disclosure Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasDeveloper", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Service", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1151,42 +1375,43 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" + "@language": "en", + "@value": "changed" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "changed" + "@value": "Technology provided or used as service(s)" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Indicates technology developer" + "@value": "Removed plural suffix for consistency in terms" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "hasDeveloper" + "@value": "Service" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#GPS", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataUsageTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1209,7 +1434,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CommunicationMechanism" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1220,27 +1445,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CommunicationMechanism" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising GPS communication" + "@value": "Technology related to using data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GPS" + "@value": "Data Usage Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationManagement", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#FixedUse", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" ], "http://purl.org/dc/terms/created": [ { @@ -1258,11 +1484,6 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1271,24 +1492,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that manages operations" + "@value": "Technology that can be used a fixed numner of times" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operation Management" + "@value": "FixedUse" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataDisclosureTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#FileSystem", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1311,7 +1532,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1322,24 +1543,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to disclosing data" + "@value": "A data storage and retrieval interface provided by an operating system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Disclosure Technology" + "@value": "FileSystem" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyReadinessLevel", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataRemovalTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1362,7 +1583,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1373,24 +1594,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of maturity of Technology (ISO 16290:2013)" + "@value": "Technology related to removing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "TechnologyReadinessLevel" + "@value": "Data Removal Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationDevice", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyUser", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1413,7 +1634,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1424,24 +1645,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that acts as an equipment or mechanism for operations" + "@value": "Actor that uses Technologoy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operation Device" + "@value": "TechnologyUser" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#GPS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1481,40 +1702,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising networking communication" + "@value": "Technology utilising GPS communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Networking" + "@value": "GPS" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityManagementTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyReadinessLevel", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1524,10 +1736,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1538,35 +1747,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to management of security" + "@value": "Indication of maturity of Technology (ISO 16290:2013)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Management Technology" + "@value": "TechnologyReadinessLevel" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasCommunicationMechanism", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CovertSurveillanceTechnology", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1574,42 +1780,48 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SurveillanceTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SurveillanceTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates communication mechanisms used or provided by technology" + "@value": "Surveillance that is covert i.e. invisible or non-apparent or implicit" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, a web resource that performs tracking in the background" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "hasCommunicationMechanism" + "@value": "Covert SurveillanceTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTransferTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#PreventionSecurityTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1623,6 +1835,15 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1632,7 +1853,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1643,32 +1864,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to transfering data" + "@value": "Technology related to prevention of vulnerabilities, threats, exploitations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Technology" + "@value": "Prevention Security Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Cookie", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTRL", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -1676,42 +1897,42 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Technology" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#LocalStorage" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#LocalStorage" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A HTTP or web or internet cookie" + "@value": "Indicates technology maturity level" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cookie" + "@value": "hasTRL" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationEnvironment", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologySubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1734,7 +1955,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1745,24 +1966,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that provides an environment for operations to be executed" + "@value": "Actor that is subject of use of Technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operation Environment" + "@value": "TechnologySubject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataCopyingTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1785,7 +2006,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1796,28 +2017,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to copying data" + "@value": "Technology that enables or provides security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Copying Technology" + "@value": "Security Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Goods", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1835,6 +2055,11 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Technology" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1843,24 +2068,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided or used as goods" + "@value": "Technology related to identity or identifiers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Goods" + "@value": "Identity Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityManagementTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1874,6 +2099,15 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1883,7 +2117,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1894,24 +2131,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that enables or provides security" + "@value": "Technology related to management of security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Technology" + "@value": "Security Management Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Internet", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#PersonalInformationManagementSystem", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1934,7 +2174,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataManagementTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1945,42 +2185,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataManagementTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising internet communication" + "@value": "A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internet" + "@value": "PersonalInformationManagementSystem" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasUser", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#PET", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1988,32 +2232,37 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology user" + "@value": "Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "hasUser" + "@value": "PET (Privacy Enhancing Technology)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyUser", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyUsageLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -2036,7 +2285,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2047,24 +2296,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actor that uses Technologoy" + "@value": "Location for where technology is provided or used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "TechnologyUser" + "@value": "TechnologyUsageLocation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CellularNetwork", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CommunicationMechanism", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -2085,37 +2334,27 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising cellular networking communication" + "@value": "Communication mechanism used or provided by Technologoy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CellularNetwork" + "@value": "CommunicationMechanism" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#MonitoringSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataObtainingTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -2129,15 +2368,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2147,7 +2377,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2158,32 +2388,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to monitoring of vulnerabilities, threats, exploitations" + "@value": "Technology related to obtain data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitoring Security Technology" + "@value": "Data Obtaining Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasProvider", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#System", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -2191,42 +2422,37 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "changed" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology provider" + "@value": "Technology provided as a system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "hasProvider" + "@value": "System" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CommunicationMechanism", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvider", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -2247,27 +2473,37 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Communication mechanism used or provided by Technologoy" + "@value": "Actor that provides Technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CommunicationMechanism" + "@value": "TechnologyProvider" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTransformationTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Database", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -2290,7 +2526,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2301,32 +2537,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to transforming data" + "@value": "A database, database management system (DBMS), or application database" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transformation Technology" + "@value": "Database" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataObtainingTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasProvisionMethod", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -2334,42 +2570,42 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Technology" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to obtain data" + "@value": "Specifies the provision or usage method of technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Obtaining Technology" + "@value": "hasProvisionMethod" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#PET", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTransferTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -2383,15 +2619,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2401,7 +2628,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2412,24 +2639,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy" + "@value": "Technology related to transfering data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "PET (Privacy Enhancing Technology)" + "@value": "Data Transfer Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityManagementTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -2452,10 +2679,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2466,27 +2690,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technologies providing identity provision, verification, management, and governance" + "@value": "Technology that enables or provides management" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IdentityManagementTechnology" + "@value": "Management Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologySubject", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OvertSurveillanceTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -2509,7 +2730,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SurveillanceTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2520,24 +2741,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SurveillanceTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actor that is subject of use of Technology" + "@value": "Surveillance that is overt i.e. visible or apparent or explicit" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, a CCTV with a notice" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "TechnologySubject" + "@value": "Overt Surveillance Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyDeveloper", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#WiFi", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -2560,7 +2787,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2571,28 +2798,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actor that develops Technology" + "@value": "Technology utilising wifi wireless networking communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "TechnologyDeveloper" + "@value": "WiFi" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Component", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityWallet", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -2610,6 +2836,14 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityManagementTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2618,24 +2852,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityManagementTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided as a component" + "@value": "product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Component" + "@value": "IdentityWallet" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Bluetooth", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataCopyingTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -2658,7 +2895,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2669,24 +2906,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising bluetooth communication" + "@value": "Technology related to copying data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bluetooth" + "@value": "Data Copying Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Algorithmic", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Product", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2722,21 +2959,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided as an algorithm or method" + "@value": "Technology that is provided as a product" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Algorithmic" + "@value": "Product" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#PersonalInformationManagementSystem", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Subscription", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" ], "http://purl.org/dc/terms/created": [ { @@ -2754,11 +2992,6 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataManagementTechnology" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2767,27 +3000,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose" + "@value": "Technology that is provided or used as a periodic subscription" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "PersonalInformationManagementSystem" + "@value": "Subscription" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology", + "@id": "https://w3id.org/dpv/dpv-legal", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/abstract": [ + { + "@language": "en", + "@value": "DPVS-TECH is an extension to the Data Privacy Vocabulary (RDFS+SKOS) that provides additional terms related to Technologies." + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" + } ], "http://purl.org/dc/terms/created": [ { @@ -2800,46 +3052,55 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" + "@language": "en", + "@value": "DPVS-TECH is an extension to the Data Privacy Vocabulary (RDFS+SKOS) that provides additional terms related to Technologies." } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "accepted" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-10" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + "@id": "https://www.w3.org/community/dpvcg/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Technology related to storing data" + "@value": "DPVS-TECH: Extension providing Technology concepts for DPV (RDFS+SKOS)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "Data Storage Technology" + "@value": "dpvs-tech" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/dpv-skos/dpv-tech#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "0.8.1" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Product", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SurveillanceTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -2857,6 +3118,11 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Technology" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2865,24 +3131,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that is provided as a product" + "@value": "Technology related to surveillance of individuals or people" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Product" + "@value": "Surveillance Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CellularNetwork", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -2905,7 +3171,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2916,24 +3182,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that uses or interacts with data" + "@value": "Technology utilising cellular networking communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Technology" + "@value": "CellularNetwork" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataRemovalTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#MitigationSecurityTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -2947,6 +3213,15 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2956,7 +3231,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2967,24 +3242,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to removing data" + "@value": "Technology related to mitigation of vulnerabilities, threats, exploitations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Removal Technology" + "@value": "Mitigation Security Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#PreventionSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -2998,15 +3273,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3016,7 +3282,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3027,51 +3293,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to prevention of vulnerabilities, threats, exploitations" + "@value": "Technology that manages operations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Prevention Security Technology" + "@value": "Operation Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-legal", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasCommunicationMechanism", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/abstract": [ - { - "@language": "en", - "@value": "DPVS-TECH is an extension to the Data Privacy Vocabulary (RDFS+SKOS) that provides additional terms related to Technologies." - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - } + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -3079,60 +3326,50 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "DPVS-TECH is an extension to the Data Privacy Vocabulary (RDFS+SKOS) that provides additional terms related to Technologies." - } - ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-10" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "DPVS-TECH: Extension providing Technology concepts for DPV (RDFS+SKOS)" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpvs-tech" + "@value": "changed" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "https://w3id.org/dpv/dpv-skos/dpv-tech#" + "@language": "en", + "@value": "Indicates communication mechanisms used or provided by technology" } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "0.8.1" + "@language": "en", + "@value": "hasCommunicationMechanism" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasSubject", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -3140,42 +3377,42 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Technology" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to identity or identifiers" + "@value": "Indicates technology subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Technology" + "@value": "hasSubject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataOrganisingTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataManagementTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -3199,6 +3436,9 @@ "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3210,31 +3450,34 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology realted to organising data" + "@value": "Technology related to management of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Organising Technology" + "@value": "Data Management Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasSubject", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SmartphoneApplication", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -3242,50 +3485,50 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Application" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Application" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology subject" + "@value": "A computing or digital program on a smartphone device" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "hasSubject" + "@value": "SmartphoneApplication" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTRL", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationDevice", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -3293,42 +3536,42 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology maturity level" + "@value": "Technology that acts as an equipment or mechanism for operations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "hasTRL" + "@value": "Operation Device" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Application", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -3351,7 +3594,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology" + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3362,24 +3605,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology" + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A computing or digital program" + "@value": "Technology that enables or performs or executes operations and processes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Application" + "@value": "Operational Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataManagementTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -3400,43 +3643,27 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to management of data" + "@value": "Method associated with provision or use of technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Management Technology" + "@value": "Technology Provision Method" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#MitigationSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyDeveloper", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -3450,15 +3677,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3468,7 +3686,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3479,241 +3697,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to mitigation of vulnerabilities, threats, exploitations" + "@value": "Actor that develops Technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mitigation Security Technology" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationalTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#ManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SurveillanceTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataCopyingTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataDisclosureTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataObtainingTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataOrganisingTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataRemovalTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataStorageTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTransferTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataTransformationTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataUsageTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DataManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationEnvironment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationDevice" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OperationManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Application" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#PET" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#DetectionSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#PreventionSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#MitigationSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#MonitoringSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SecurityManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#OvertSurveillanceTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CovertSurveillanceTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#FixedUse" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Subscription" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Product" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Goods" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Service" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Algorithmic" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#System" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Component" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvider" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyDeveloper" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyUser" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologySubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyUsageLocation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CommunicationMechanism" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Networking" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#LocalNetwork" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Internet" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#WiFi" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Bluetooth" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#CellularNetwork" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#GPS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyReadinessLevel" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Database" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Cookie" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#FileSystem" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#SmartphoneApplication" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#PersonalInformationManagementSystem" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#IdentityWallet" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasProvisionMethod" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasProvider" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasDeveloper" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasUser" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasSubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasCommunicationMechanism" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#hasTRL" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Technology Concepts" + "@value": "TechnologyDeveloper" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvider", + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#Goods", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" ], "http://purl.org/dc/terms/created": [ { @@ -3731,11 +3736,6 @@ "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3744,19 +3744,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-skos/dpv-tech#TechnologyProvisionMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actor that provides Technology" + "@value": "Technology provided or used as goods" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "TechnologyProvider" + "@value": "Goods" } ] } diff --git a/dpv-skos/dpv-tech/dpv-tech.rdf b/dpv-skos/dpv-tech/dpv-tech.rdf index 96c3450d4..3328926da 100644 --- a/dpv-skos/dpv-tech/dpv-tech.rdf +++ b/dpv-skos/dpv-tech/dpv-tech.rdf @@ -8,76 +8,6 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - - - - Security Management Technology - Technology related to management of security - 2022-06-15 - accepted - Harshvardhan J. Pandit - Julian Flake - Georg P Krog - Paul Ryan - - - - - - - - - - IdentityManagementTechnology - Technologies providing identity provision, verification, management, and governance - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - - - Mitigation Security Technology - Technology related to mitigation of vulnerabilities, threats, exploitations - 2022-06-15 - accepted - Harshvardhan J. Pandit - Julian Flake - Georg P Krog - Paul Ryan - - - - - - - - hasCommunicationMechanism - Indicates communication mechanisms used or provided by technology - 2022-07-02 - changed - Harshvardhan J. Pandit - - - - - - - - Management Technology - Technology that enables or provides management - 2022-06-15 - accepted - Harshvardhan J. Pandit - - Technology Concepts @@ -149,421 +79,419 @@ - + - - - Internet - Technology utilising internet communication + + + TechnologyActor + Actors and Entities involved in provision, use, and management of Technology 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Networking - Technology utilising networking communication + CommunicationMechanism + Communication mechanism used or provided by Technologoy 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Data Transformation Technology - Technology related to transforming data + + + Subscription + Technology that is provided or used as a periodic subscription 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Application - A computing or digital program + + + GPS + Technology utilising GPS communication 2022-06-15 accepted Harshvardhan J. Pandit - + - - - - - Data Management Technology - Technology related to management of data + + + TechnologyProvider + Actor that provides Technology 2022-06-15 accepted Harshvardhan J. Pandit - + - - - LocalNetwork - Technology utilising local networking communication + + + + + IdentityWallet + product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Security Technology - Technology that enables or provides security + + + FixedUse + Technology that can be used a fixed numner of times 2022-06-15 accepted Harshvardhan J. Pandit - + - - - WiFi - Technology utilising wifi wireless networking communication + + + Data Obtaining Technology + Technology related to obtain data 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Component - Technology provided as a component + + + Database + A database, database management system (DBMS), or application database 2022-06-15 accepted Harshvardhan J. Pandit - + - Data Storage Technology - Technology related to storing data + Data Organising Technology + Technology realted to organising data 2022-06-15 accepted Harshvardhan J. Pandit - + + - - - - Prevention Security Technology - Technology related to prevention of vulnerabilities, threats, exploitations - 2022-06-15 - accepted + + + hasUser + Indicates technology user + 2022-07-02 + changed Harshvardhan J. Pandit - Julian Flake - Georg P Krog - Paul Ryan - + - - - - - Data Security Technology - Technology related to security of data + + + Bluetooth + Technology utilising bluetooth communication 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Data Usage Technology - Technology related to using data + + + + + IdentityManagementTechnology + Technologies providing identity provision, verification, management, and governance 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Overt Surveillance Technology - Surveillance that is overt i.e. visible or apparent or explicit - For example, a CCTV with a notice + + + PersonalInformationManagementSystem + A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose 2022-06-15 accepted Harshvardhan J. Pandit - - - - - - hasProvisionMethod - Specifies the provision or usage method of technology - 2022-07-02 - changed - Harshvardhan J. Pandit - - - + - Bluetooth - Technology utilising bluetooth communication + WiFi + Technology utilising wifi wireless networking communication 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Detection Security Technology - Technology related to detection of vulnerabilities, threats, and exploitations + + + Operation Environment + Technology that provides an environment for operations to be executed 2022-06-15 accepted Harshvardhan J. Pandit - Julian Flake - Georg P Krog - Paul Ryan - - + - - - hasSubject - Indicates technology subject - 2022-07-02 - changed + + + + Application + A computing or digital program + 2022-06-15 + accepted Harshvardhan J. Pandit - + - Operation Environment - Technology that provides an environment for operations to be executed + Operation Management + Technology that manages operations 2022-06-15 accepted Harshvardhan J. Pandit - - + - - - hasDeveloper - Indicates technology developer - 2022-07-02 - changed + + + + LocalNetwork + Technology utilising local networking communication + 2022-06-15 + accepted Harshvardhan J. Pandit - + - - - TechnologyProvider - Actor that provides Technology + + + + + Security Management Technology + Technology related to management of security 2022-06-15 accepted Harshvardhan J. Pandit + Julian Flake + Georg P Krog + Paul Ryan - - - DPVS-TECH is an extension to the Data Privacy Vocabulary (RDFS+SKOS) that provides additional terms related to Technologies. - Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - Julian Flake + + + + Technology Provision Method + Method associated with provision or use of technology 2022-06-15 - 2022-09-10 - Harshvardhan J. Pandit - DPVS-TECH is an extension to the Data Privacy Vocabulary (RDFS+SKOS) that provides additional terms related to Technologies. - - DPVS-TECH: Extension providing Technology concepts for DPV (RDFS+SKOS) - dpvs-tech - https://w3id.org/dpv/dpv-skos/dpv-tech# - - 0.8.1 + accepted + Harshvardhan J. Pandit + - - + - - - hasUser - Indicates technology user - 2022-07-02 - changed + + + + Mitigation Security Technology + Technology related to mitigation of vulnerabilities, threats, exploitations + 2022-06-15 + accepted Harshvardhan J. Pandit + Julian Flake + Georg P Krog + Paul Ryan - + - - - Data Transfer Technology - Technology related to transfering data + + + System + Technology provided as a system 2022-06-15 accepted Harshvardhan J. Pandit - + - Data Technology - Technology that uses or interacts with data + TechnologyReadinessLevel + Indication of maturity of Technology (ISO 16290:2013) 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Data Organising Technology - Technology realted to organising data + + + TechnologyDeveloper + Actor that develops Technology 2022-06-15 accepted Harshvardhan J. Pandit - + - - - FixedUse - Technology that can be used a fixed numner of times + + + + + Data Security Technology + Technology related to security of data 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Service - Technology provided or used as service(s) - Removed plural suffix for consistency in terms + + + Identity Technology + Technology related to identity or identifiers 2022-06-15 - changed + accepted Harshvardhan J. Pandit - + + + DPVS-TECH is an extension to the Data Privacy Vocabulary (RDFS+SKOS) that provides additional terms related to Technologies. + Harshvardhan J. Pandit + Paul Ryan + Georg P Krog + Julian Flake + 2022-06-15 + 2022-09-10 + Harshvardhan J. Pandit + DPVS-TECH is an extension to the Data Privacy Vocabulary (RDFS+SKOS) that provides additional terms related to Technologies. + + DPVS-TECH: Extension providing Technology concepts for DPV (RDFS+SKOS) + dpvs-tech + https://w3id.org/dpv/dpv-skos/dpv-tech# + + 0.8.1 + + - - - Cookie - A HTTP or web or internet cookie + + + Surveillance Technology + Technology related to surveillance of individuals or people 2022-06-15 accepted Harshvardhan J. Pandit - + - - - TechnologyUser - Actor that uses Technologoy + + + CellularNetwork + Technology utilising cellular networking communication 2022-06-15 accepted Harshvardhan J. Pandit - + - Data Obtaining Technology - Technology related to obtain data + Data Copying Technology + Technology related to copying data 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Algorithmic - Technology provided as an algorithm or method + + + Prevention Security Technology + Technology related to prevention of vulnerabilities, threats, exploitations 2022-06-15 accepted Harshvardhan J. Pandit + Julian Flake + Georg P Krog + Paul Ryan - + - - - Monitoring Security Technology - Technology related to monitoring of vulnerabilities, threats, exploitations + + + Networking + Technology utilising networking communication 2022-06-15 accepted Harshvardhan J. Pandit - Julian Flake - Georg P Krog - Paul Ryan @@ -581,350 +509,422 @@ Paul Ryan - + - - - IdentityWallet - product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals + FileSystem + A data storage and retrieval interface provided by an operating system 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Identity Technology - Technology related to identity or identifiers + + + Product + Technology that is provided as a product 2022-06-15 accepted Harshvardhan J. Pandit - + + - Data Disclosure Technology - Technology related to disclosing data + + Data Management Technology + Technology related to management of data 2022-06-15 accepted Harshvardhan J. Pandit - + + + + + + Data Transfer Technology + Technology related to transfering data + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + + Operation Device + Technology that acts as an equipment or mechanism for operations + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + - CellularNetwork - Technology utilising cellular networking communication + Internet + Technology utilising internet communication 2022-06-15 accepted Harshvardhan J. Pandit - + - - - FileSystem - A data storage and retrieval interface provided by an operating system + + + Security Technology + Technology that enables or provides security 2022-06-15 accepted Harshvardhan J. Pandit - + + + + + + hasCommunicationMechanism + Indicates communication mechanisms used or provided by technology + 2022-07-02 + changed + Harshvardhan J. Pandit + + + - - - Covert SurveillanceTechnology - Surveillance that is covert i.e. invisible or non-apparent or implicit - For example, a web resource that performs tracking in the background + + + Component + Technology provided as a component + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + + Management Technology + Technology that enables or provides management 2022-06-15 accepted Harshvardhan J. Pandit - + - - - GPS - Technology utilising GPS communication + + + Data Disclosure Technology + Technology related to disclosing data 2022-06-15 accepted Harshvardhan J. Pandit - + - - - SmartphoneApplication - A computing or digital program on a smartphone device + + + Data Storage Technology + Technology related to storing data 2022-06-15 accepted Harshvardhan J. Pandit - + - - - PersonalInformationManagementSystem - A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose + + + Data Removal Technology + Technology related to removing data 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Product - Technology that is provided as a product + + + Covert SurveillanceTechnology + Surveillance that is covert i.e. invisible or non-apparent or implicit + For example, a web resource that performs tracking in the background 2022-06-15 accepted Harshvardhan J. Pandit - + + - - - - TechnologyActor - Actors and Entities involved in provision, use, and management of Technology - 2022-06-15 - accepted + + + hasTRL + Indicates technology maturity level + 2022-07-02 + changed Harshvardhan J. Pandit - + - - hasProvider - Indicates technology provider + + hasDeveloper + Indicates technology developer 2022-07-02 changed Harshvardhan J. Pandit - + - - - Operational Technology - Technology that enables or performs or executes operations and processes + + + TechnologyUser + Actor that uses Technologoy 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Data Copying Technology - Technology related to copying data + + + Detection Security Technology + Technology related to detection of vulnerabilities, threats, and exploitations 2022-06-15 accepted Harshvardhan J. Pandit + Julian Flake + Georg P Krog + Paul Ryan - + + + + + + Monitoring Security Technology + Technology related to monitoring of vulnerabilities, threats, exploitations + 2022-06-15 + accepted + Harshvardhan J. Pandit + Julian Flake + Georg P Krog + Paul Ryan + + + - Subscription - Technology that is provided or used as a periodic subscription + Algorithmic + Technology provided as an algorithm or method 2022-06-15 accepted Harshvardhan J. Pandit - + - - - TechnologySubject - Actor that is subject of use of Technology + + + Data Transformation Technology + Technology related to transforming data 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Database - A database, database management system (DBMS), or application database + + + TechnologyUsageLocation + Location for where technology is provided or used 2022-06-15 accepted Harshvardhan J. Pandit - + - - - TechnologyDeveloper - Actor that develops Technology + + + Service + Technology provided or used as service(s) + Removed plural suffix for consistency in terms 2022-06-15 - accepted + changed Harshvardhan J. Pandit - + - - - Data Removal Technology - Technology related to removing data + + + Overt Surveillance Technology + Surveillance that is overt i.e. visible or apparent or explicit + For example, a CCTV with a notice 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Operation Management - Technology that manages operations + + + Data Usage Technology + Technology related to using data 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Operation Device - Technology that acts as an equipment or mechanism for operations + + + Cookie + A HTTP or web or internet cookie 2022-06-15 accepted Harshvardhan J. Pandit - + - Technology Provision Method - Method associated with provision or use of technology + + + TechnologySubject + Actor that is subject of use of Technology 2022-06-15 accepted Harshvardhan J. Pandit - + - - - TechnologyUsageLocation - Location for where technology is provided or used + + + Goods + Technology provided or used as goods 2022-06-15 accepted Harshvardhan J. Pandit - + - - hasTRL - Indicates technology maturity level + + hasSubject + Indicates technology subject 2022-07-02 changed Harshvardhan J. Pandit - + - - - System - Technology provided as a system + + + SmartphoneApplication + A computing or digital program on a smartphone device 2022-06-15 accepted Harshvardhan J. Pandit - + - Surveillance Technology - Technology related to surveillance of individuals or people + Data Technology + Technology that uses or interacts with data 2022-06-15 accepted Harshvardhan J. Pandit - + + - - CommunicationMechanism - Communication mechanism used or provided by Technologoy - 2022-06-15 - accepted + + + hasProvider + Indicates technology provider + 2022-07-02 + changed Harshvardhan J. Pandit - + - - - Goods - Technology provided or used as goods + + + Operational Technology + Technology that enables or performs or executes operations and processes 2022-06-15 accepted Harshvardhan J. Pandit - + + - - - - TechnologyReadinessLevel - Indication of maturity of Technology (ISO 16290:2013) - 2022-06-15 - accepted + + + hasProvisionMethod + Specifies the provision or usage method of technology + 2022-07-02 + changed Harshvardhan J. Pandit diff --git a/dpv-skos/dpv-tech/index.html b/dpv-skos/dpv-tech/index.html index d97a4733d..8c864c2cc 100644 --- a/dpv-skos/dpv-tech/index.html +++ b/dpv-skos/dpv-tech/index.html @@ -9,8 +9,8 @@ var respecConfig = { shortName: "dpvs-tech", title: "DPVS-TECH: Extension providing Technology concepts for DPV (RDFS+SKOS)", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/dpv-skos/dpv-tech", @@ -314,7 +314,7 @@

The namespace for terms in dpvs-tech is https://www.w3id.org/dpv/dpv-skos/dpv-tech#
The suggested prefix for the namespace is dpvs-tech
The DPVS-TECH vocabulary and its documentation is available on GitHub.

-
+

Call for Comments/Feedbacks for DPV v1.0 release

Please provide your comments by 15-OCT-2022 via GitHub or public-dpvcg@w3.org (mailing list).

While v0.8.1 is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.

diff --git a/dpv-skos/dpv.html b/dpv-skos/dpv.html index 7d8a59b4f..6cf6d507a 100644 --- a/dpv-skos/dpv.html +++ b/dpv-skos/dpv.html @@ -9,8 +9,8 @@ var respecConfig = { shortName: "dpv", title: "DPV-SKOS: Data Privacy Vocabulary (DPV) in SKOS+RDF", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/dpv-skos", @@ -391,7 +391,7 @@

The Data Privacy Vocabulary [[DPV]] enables expressing machine-readable metadata about the use and processing of personal data based on legislative requirements such as the General Data Protection Regulation [[GDPR]]. This document describes the DPV-SKOS specification that provides the DPV as an RDFS ontology and using SKOS semantics to describe its hierarchies.

The canonical URL for DPV-SKOS is https://w3id.org/dpv/dpv-skos# which contains (this) specification. The namespace for DPV terms is https://w3id.org/dpv/dpv-skos#, the suggested prefix for is dpvo, and this document along with its various serializations are available on GitHub. -

+

Call for Comments/Feedbacks for DPV v1.0 release

Please provide your comments by 15-OCT-2022 via GitHub or public-dpvcg@w3.org (mailing list).

While v0.8.1 is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.

@@ -625,8 +625,7 @@

Entity

@@ -675,7 +674,6 @@

Legal Entity

dpvs:DataController, dpvs:DataExporter, dpvs:DataSubject, - dpvs:Organisation, dpvs:Recipient, dpvs:Representative @@ -719,12 +717,6 @@

Natural Person

dpvs:Entity - - - - @@ -2421,6 +2413,10 @@

AcademicScientificOrganisation

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + - + @@ -2779,11 +2799,15 @@

Organisational Unit

- + + + + + @@ -2857,11 +2881,15 @@

Adult

- + + + + + @@ -2896,16 +2924,14 @@

Applicant

- + - - + + @@ -2945,11 +2971,15 @@

Asylum Seeker

- + + + + + @@ -2984,11 +3014,15 @@

Child

- + + + + + @@ -3031,11 +3065,15 @@

Citizen

- + + + + + @@ -3074,11 +3112,15 @@

Client

- + + + + + @@ -3117,11 +3159,15 @@

Consumer

- + + + + + @@ -3160,16 +3206,14 @@

Customer

- + - - + + @@ -3213,37 +3257,12 @@

Data Subject

- + - - - - @@ -3293,11 +3312,15 @@

Elderly Data Subject

- + + + + + @@ -3332,11 +3355,15 @@

Employee

- + + + + + @@ -3375,11 +3402,15 @@

Guardian(s) of Data Subject

- + + + + + @@ -3414,11 +3445,15 @@

Immigrant

- + + + + + @@ -3457,11 +3492,15 @@

JobApplicant

- + + + + + @@ -3500,11 +3539,15 @@

Member

- + + + + + @@ -3543,11 +3586,15 @@

Mentally Vulnerable Data Subject

- + + + + + @@ -3582,11 +3629,15 @@

NonCitizen

- + + + + + @@ -3625,11 +3676,15 @@

Parent(s) of Data Subject

- + + + + + @@ -3664,11 +3719,15 @@

Participant

- + + + + + @@ -3707,11 +3766,15 @@

Patient

- + + + + + @@ -3750,11 +3813,15 @@

Student

- + + + + + @@ -3793,11 +3860,15 @@

Subscriber

- + + + + + @@ -3840,11 +3911,15 @@

Tourist

- + + + + + @@ -3883,11 +3958,15 @@

User

- + + + + + @@ -3926,11 +4005,15 @@

Visitor

- + + + + + @@ -3969,18 +4052,14 @@

Vulnerable Data Subject

- + - - + + @@ -4188,7 +4267,7 @@

Classes

Service Personalization | Service Provision | Service Order Management | - Analytics | + Service Usage Analytics | Social Media | Targeted Advertising | Technical Service Provision | @@ -7410,7 +7489,7 @@

Service Order Management

IRIhttps://w3id.org/dpv/dpv-owl#WithinVirtualEnvironment
Term:WithinVirtualEnvironment
Label:Within Virtual Environment
Definition:Location is local and entirely within a virtual environment, such as a shared network directory
SubClass of: + dpvo:LocalLocation +
Created:
Contributor(s): @@ -27274,7 +27593,7 @@

Funding Acknowledgements for Contributors

Proposed Terms

The following terms have been proposed for inclusion, and are under discussion. They are provided here for illustrative purposes and should not be considered as part of DPV.

personal_data -
  • AnonymisedDataWithinContext
  • +
    • ContextuallyAnonymisedData
    purposes
    • TagManagement
    • @@ -27290,6 +27609,10 @@

      Proposed Terms

    • isRiskThreatFor
    • hasRiskSource
    • isRiskSourceFor
    • +
    + processing_context +
    • EvaluationOfIndividuals
    • +
    • ScoringOfIndividuals
    technical_organisational_measures
    • isRequiredFor
    • @@ -27299,9 +27622,11 @@

      Proposed Terms

    jurisdiction
    • City
    • +
    • PubliclyAccessibleLocation
    legal_basis -
    • EULA
    • +
      • LegitimateInterestOfDataSubject
      • +
      • EULA
      • TermsOfService
      diff --git a/dpv-owl/modules/base.jsonld b/dpv-owl/modules/base.jsonld index e70ceaa1a..72e96989f 100644 --- a/dpv-owl/modules/base.jsonld +++ b/dpv-owl/modules/base.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasProcessing", + "@id": "https://w3id.org/dpv/dpv-owl#hasPurpose", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -31,7 +31,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates association with Processing" + "@value": "Indicates association with Purpose" } ], "http://purl.org/dc/terms/modified": [ @@ -58,12 +58,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has processing" + "@value": "has purpose" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Processing" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -74,37 +74,49 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Right", + "@id": "https://w3id.org/dpv/dpv-owl#hasDataController", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J Pandit" + "@value": "Axel Polleres" }, { - "@value": "Beatriz Esteves" + "@value": "Javier FernĆ”ndez" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected." + "@value": "Indicates association with Data Controller" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -115,7 +127,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Right" + "@value": "has data controller" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -126,15 +143,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasPersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#Risk", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ @@ -145,12 +161,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates association with Personal Data" + "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences." } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@language": "en", + "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -161,12 +178,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has personal data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + "@value": "Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -177,34 +189,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasPersonalDataHandling", + "@id": "https://w3id.org/dpv/dpv-owl#Purpose", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { - "@value": "Georg P Krog" + "@value": "Javier FernĆ”ndez" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates association with Personal Data Handling" + "@value": "The purpose of processing personal data" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -215,12 +232,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has personal data handling" + "@value": "Purpose" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalDataHandling" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -231,37 +248,54 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight", + "@id": "https://w3id.org/dpv/dpv-owl#hasRecipient", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" + "@value": "Axel Polleres" }, { - "@value": "Georg P Krog" + "@value": "Javier FernĆ”ndez" }, { - "@value": "Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The rights applicable or provided to a Data Subject" + "@value": "Indicates Recipient of Personal Data" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -272,12 +306,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Subject Right" + "@value": "has recipient" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Right" + "@id": "https://w3id.org/dpv/dpv-owl#Recipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -288,7 +322,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose", + "@id": "https://w3id.org/dpv/dpv-owl#Processing", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -309,7 +343,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The purpose of processing personal data" + "@value": "The processing performed on personal data" } ], "http://purl.org/dc/terms/modified": [ @@ -331,12 +365,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Purpose" + "@value": "Processing" } ], "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -347,7 +381,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -359,30 +393,19 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan Pandit" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data directly or indirectly associated or related to an individual." + "@value": "The Technical and Organisational measures used." } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -393,17 +416,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personal Data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Data" + "@value": "Technical and Organisational Measure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -414,7 +427,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasPurpose", + "@id": "https://w3id.org/dpv/dpv-owl#hasDataSubject", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -445,7 +458,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates association with Purpose" + "@value": "Indicates association with Data Subject" } ], "http://purl.org/dc/terms/modified": [ @@ -454,11 +467,6 @@ "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" - } - ], "http://www.w3.org/2000/01/rdf-schema#domain": [ { "@id": "http://www.w3.org/2002/07/owl#Thing" @@ -472,12 +480,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has purpose" + "@value": "has data subject" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -488,14 +496,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#hasLegalBasis", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ @@ -509,7 +518,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The individual (or category of individuals) whose personal data is being processed" + "@value": "Indicates use or applicability of a Legal Basis" } ], "http://purl.org/dc/terms/modified": [ @@ -518,15 +527,9 @@ "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'." + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -537,12 +540,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Subject" + "@value": "has legal basis" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -553,7 +556,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataController", + "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -584,7 +587,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates association with Data Controller" + "@value": "Indicates use or applicability of Technical or Organisational measure" } ], "http://purl.org/dc/terms/modified": [ @@ -606,12 +609,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data controller" + "@value": "has technical and organisational measure" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -622,20 +625,38 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis", + "@id": "https://w3id.org/dpv/dpv-owl#hasProcessing", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-04-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier FernĆ”ndez" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The Legal basis used to justify processing of personal data" + "@value": "Indicates association with Processing" } ], "http://purl.org/dc/terms/modified": [ @@ -644,10 +665,14 @@ "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions." + "@id": "https://specialprivacy.ercim.eu/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -658,7 +683,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Legal Basis" + "@value": "has processing" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -669,38 +699,80 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-owl#Right", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Harshvardhan J Pandit" }, { - "@value": "Javier FernĆ”ndez" + "@value": "Beatriz Esteves" }, { - "@value": "Harshvardhan J. Pandit" - }, + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/description": [ { - "@value": "Mark Lizar" + "@language": "en", + "@value": "The right(s) applicable, provided, or expected." + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Right" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" }, { - "@value": "Bud Bruegger" + "@value": "Javier FernĆ”ndez" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical or Organisational measure" + "@value": "The individual (or category of individuals) whose personal data is being processed" } ], "http://purl.org/dc/terms/modified": [ @@ -709,9 +781,15 @@ "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -722,12 +800,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has technical and organisational measure" + "@value": "Data Subject" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -738,31 +816,42 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasRisk", + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates applicability of Risk" + "@value": "Data directly or indirectly associated or related to an individual." } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -773,12 +862,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has risk" + "@value": "Personal Data" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Risk" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -789,31 +883,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-owl#hasPersonalDataHandling", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The Technical and Organisational measures used." + "@value": "Indicates association with Personal Data Handling" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -824,7 +921,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Technical and Organisational Measure" + "@value": "has personal data handling" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#PersonalDataHandling" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -908,7 +1010,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasRecipient", + "@id": "https://w3id.org/dpv/dpv-owl#hasRisk", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -916,41 +1018,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier FernĆ”ndez" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates Recipient of Personal Data" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Indicates applicability of Risk" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -966,12 +1045,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has recipient" + "@value": "has risk" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Recipient" + "@id": "https://w3id.org/dpv/dpv-owl#Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -982,7 +1061,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#hasPersonalData", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -990,36 +1069,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier FernĆ”ndez" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates association with Data Subject" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Indicates association with Personal Data" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -1035,12 +1096,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data subject" + "@value": "has personal data" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1051,45 +1112,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataController", + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Beatriz Esteves" }, { - "@value": "Javier FernĆ”ndez" + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj" + "@value": "The rights applicable or provided to a Data Subject" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used." + "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1100,12 +1153,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Controller" + "@value": "Data Subject Right" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-owl#Right" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1116,7 +1169,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasLegalBasis", + "@id": "https://w3id.org/dpv/dpv-owl#hasRight", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -1124,27 +1177,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier FernĆ”ndez" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates use or applicability of a Legal Basis" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Indicates use or applicability of Right" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -1160,12 +1204,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has legal basis" + "@value": "has right" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#Right" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1176,7 +1220,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalDataHandling", + "@id": "https://w3id.org/dpv/dpv-owl#DataController", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1197,7 +1241,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis." + "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." } ], "http://purl.org/dc/terms/modified": [ @@ -1206,50 +1250,15 @@ "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Personal Data Handling" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#hasRight", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" - } - ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Indicates use or applicability of Right" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1260,12 +1269,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has right" + "@value": "Data Controller" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Right" + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1276,7 +1285,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Processing", + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1286,18 +1295,10 @@ "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier FernĆ”ndez" - } - ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The processing performed on personal data" + "@value": "The Legal basis used to justify processing of personal data" } ], "http://purl.org/dc/terms/modified": [ @@ -1306,9 +1307,10 @@ "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@language": "en", + "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1319,12 +1321,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Processing" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" + "@value": "Legal Basis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1335,31 +1332,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Risk", + "@id": "https://w3id.org/dpv/dpv-owl#PersonalDataHandling", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" + }, + { + "@value": "Javier FernĆ”ndez" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences." + "@value": "A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis." } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure." + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1370,7 +1370,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk" + "@value": "Personal Data Handling" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/modules/base.rdf b/dpv-owl/modules/base.rdf index 0880bbd9f..dde0750c9 100644 --- a/dpv-owl/modules/base.rdf +++ b/dpv-owl/modules/base.rdf @@ -5,13 +5,25 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - has recipient - Indicates Recipient of Personal Data + + has risk + Indicates applicability of Risk + 2020-11-18 + accepted + Harshvardhan J. Pandit + + + + + + + + has purpose + Indicates association with Purpose 2019-04-04 2020-11-04 @@ -23,23 +35,40 @@ Bud Bruegger - + + + + + + has right + Indicates use or applicability of Right + 2020-11-18 + accepted + Harshvardhan J. Pandit + + + - Technical and Organisational Measure - The Technical and Organisational measures used. + + Data Subject + The individual (or category of individuals) whose personal data is being processed + The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'. + 2019-04-05 2020-11-04 accepted - Bud Bruegger + Axel Polleres + Javier FernĆ”ndez - + - - has data subject - Indicates association with Data Subject + + has recipient + Indicates Recipient of Personal Data + 2019-04-04 2020-11-04 accepted @@ -50,13 +79,42 @@ Bud Bruegger - + + + + Data Subject Right + The rights applicable or provided to a Data Subject + Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' + 2020-11-18 + accepted + Beatriz Esteves + Georg P Krog + Harshvardhan Pandit + + + + + + Recipient + Entities that receive personal data + + A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller. + + + 2019-04-05 + 2020-11-04 + accepted + Axel Polleres + Javier FernĆ”ndez + + + - - has data controller - Indicates association with Data Controller + + has data subject + Indicates association with Data Subject 2019-04-04 2020-11-04 accepted @@ -67,20 +125,6 @@ Bud Bruegger - - - - Data Subject - The individual (or category of individuals) whose personal data is being processed - The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'. - - 2019-04-05 - 2020-11-04 - accepted - Axel Polleres - Javier FernĆ”ndez - - @@ -95,14 +139,13 @@ Javier FernĆ”ndez - + - - has purpose - Indicates association with Purpose - + + has data controller + Indicates association with Data Controller 2019-04-04 2020-11-04 accepted @@ -113,36 +156,20 @@ Bud Bruegger - - - Risk - A risk or possibility or uncertainty of negative effects, impacts, or consequences. - Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure. - 2020-11-18 - accepted - Harshvardhan J. Pandit - - - + - - Personal Data - Data directly or indirectly associated or related to an individual. - - This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. - + Legal Basis + The Legal basis used to justify processing of personal data + Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions. 2019-04-05 - 2022-01-19 + 2020-11-04 accepted - Harshvardhan Pandit - + - Processing - The processing performed on personal data - - + Personal Data Handling + A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis. 2019-04-05 2020-11-04 accepted @@ -150,55 +177,36 @@ Javier FernĆ”ndez - + - - has personal data handling - Indicates association with Personal Data Handling + + has personal data + Indicates association with Personal Data 2022-01-19 accepted Harshvardhan J. Pandit - Georg P Krog - - - - - - Recipient - Entities that receive personal data - - A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller. - - - 2019-04-05 - 2020-11-04 - accepted - Axel Polleres - Javier FernĆ”ndez - + - - Data Subject Right - The rights applicable or provided to a Data Subject - Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' + Risk + A risk or possibility or uncertainty of negative effects, impacts, or consequences. + Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure. 2020-11-18 accepted - Beatriz Esteves - Georg P Krog - Harshvardhan Pandit + Harshvardhan J. Pandit - + - - has technical and organisational measure - Indicates use or applicability of Technical or Organisational measure + + has processing + Indicates association with Processing + 2019-04-04 2020-11-04 accepted @@ -222,26 +230,16 @@ Javier FernĆ”ndez - - - - - - has right - Indicates use or applicability of Right - 2020-11-18 - accepted - Harshvardhan J. Pandit - - - + - Legal Basis - The Legal basis used to justify processing of personal data - Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions. - 2019-04-05 - 2020-11-04 + Right + The right(s) applicable, provided, or expected. + A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight + 2020-11-18 accepted + Harshvardhan J Pandit + Beatriz Esteves + Georg P Krog @@ -258,14 +256,13 @@ Javier FernĆ”ndez - + - - has processing - Indicates association with Processing - + + has technical and organisational measure + Indicates use or applicability of Technical or Organisational measure 2019-04-04 2020-11-04 accepted @@ -276,51 +273,54 @@ Bud Bruegger - + - Personal Data Handling - A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis. + + Personal Data + Data directly or indirectly associated or related to an individual. + + This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. + 2019-04-05 - 2020-11-04 + 2022-01-19 accepted - Axel Polleres - Javier FernĆ”ndez + Harshvardhan Pandit - + - - has risk - Indicates applicability of Risk - 2020-11-18 + + has personal data handling + Indicates association with Personal Data Handling + 2022-01-19 accepted Harshvardhan J. Pandit + Georg P Krog - + - Right - The right(s) applicable, provided, or expected. - A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight - 2020-11-18 + Processing + The processing performed on personal data + + + 2019-04-05 + 2020-11-04 accepted - Harshvardhan J Pandit - Beatriz Esteves - Georg P Krog + Axel Polleres + Javier FernĆ”ndez - - - - - - has personal data - Indicates association with Personal Data - 2022-01-19 + + + Technical and Organisational Measure + The Technical and Organisational measures used. + 2019-04-05 + 2020-11-04 accepted - Harshvardhan J. Pandit + Bud Bruegger diff --git a/dpv-owl/modules/consent.jsonld b/dpv-owl/modules/consent.jsonld index a0676fdb0..485247e13 100644 --- a/dpv-owl/modules/consent.jsonld +++ b/dpv-owl/modules/consent.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasProvisionByJustification", + "@id": "https://w3id.org/dpv/dpv-owl#hasWithdrawalByJustification", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#AnnotationProperty" @@ -25,7 +25,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the justification for entity providing consent" + "@value": "Specifies the justification for entity withdrawing consent" } ], "http://purl.org/dc/terms/modified": [ @@ -37,7 +37,7 @@ "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy" + "@value": "This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48,7 +48,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has provision by justification" + "@value": "has withdrawal by justification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -59,7 +59,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasWithdrawalMethod", + "@id": "https://w3id.org/dpv/dpv-owl#hasConsentNotice", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#AnnotationProperty" @@ -84,7 +84,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifries the method by which consent can be/has been withdrawn" + "@value": "Specifies the notice provided in context of consent" } ], "http://purl.org/dc/terms/modified": [ @@ -96,7 +96,7 @@ "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." + "@value": "The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -107,7 +107,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has withdrawal method" + "@value": "has consent notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -118,7 +118,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasProvisionMethod", + "@id": "https://w3id.org/dpv/dpv-owl#hasProvisionByJustification", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#AnnotationProperty" @@ -143,7 +143,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the method by which consent was provisioned or provided" + "@value": "Specifies the justification for entity providing consent" } ], "http://purl.org/dc/terms/modified": [ @@ -155,7 +155,7 @@ "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." + "@value": "This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -166,7 +166,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has provision method" + "@value": "has provision by justification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -177,7 +177,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasExpiryTime", + "@id": "https://w3id.org/dpv/dpv-owl#hasExpiry", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#AnnotationProperty" @@ -202,7 +202,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the expiry time or duration for consent" + "@value": "Generic property specifying when or under which condition(s) the consent will expire" } ], "http://purl.org/dc/terms/modified": [ @@ -219,12 +219,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has expiry time" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#expiry" + "@value": "has expiry" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -235,7 +230,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasWithdrawalTime", + "@id": "https://w3id.org/dpv/dpv-owl#hasWithdrawalMethod", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#AnnotationProperty" @@ -260,7 +255,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the instant in time when consent was withdrawn" + "@value": "Specifries the method by which consent can be/has been withdrawn" } ], "http://purl.org/dc/terms/modified": [ @@ -269,6 +264,12 @@ "@value": "2022-06-22" } ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl#" @@ -277,7 +278,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has withdrawal time" + "@value": "has withdrawal method" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -288,10 +289,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasExpiryCondition", + "@id": "https://w3id.org/dpv/dpv-owl#isExplicit", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { @@ -313,7 +314,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the condition or event that determines the expiry of consent" + "@value": "Specifies consent is 'explicit'" } ], "http://purl.org/dc/terms/modified": [ @@ -325,7 +326,7 @@ "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Can be TextOrDocumentOrURI" + "@value": "The conditions for what is considered 'explicit consent' differ by norms and laws." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -336,12 +337,65 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has expiry condition" + "@value": "is explicit" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#expiry" + "@id": "http://www.w3.org/2001/XMLSchema#boolean" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "sunset" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#hasWithdrawalTime", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#AnnotationProperty" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Specifies the instant in time when consent was withdrawn" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "has withdrawal time" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -412,7 +466,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasWithdrawalByJustification", + "@id": "https://w3id.org/dpv/dpv-owl#hasProvisionMethod", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#AnnotationProperty" @@ -437,7 +491,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the justification for entity withdrawing consent" + "@value": "Specifies the method by which consent was provisioned or provided" } ], "http://purl.org/dc/terms/modified": [ @@ -449,7 +503,7 @@ "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy" + "@value": "Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -460,7 +514,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has withdrawal by justification" + "@value": "has provision method" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -471,40 +525,44 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasConsentStatus", + "@id": "https://w3id.org/dpv/dpv-owl#hasExpiryCondition", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#AnnotationProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" }, { - "@value": "Julian Flake" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the state or status of consent" + "@value": "Specifies the condition or event that determines the expiry of consent" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Can be TextOrDocumentOrURI" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -515,23 +573,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has consent status" + "@value": "has expiry condition" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatus" + "@id": "https://w3id.org/dpv/dpv-owl#expiry" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isIndicatedAtTime", + "@id": "https://w3id.org/dpv/dpv-owl#hasIndicationMethod", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -559,7 +617,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the temporal information for when the entity has indicated the specific context" + "@value": "Specifies the method by which an entity has indicated the specific context" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -575,7 +633,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is indicated at time" + "@value": "has indication method" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -639,38 +697,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasExpiry", + "@id": "https://w3id.org/dpv/dpv-owl#hasConsentStatus", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#AnnotationProperty" + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" }, { - "@value": "Bud Bruegger" + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Generic property specifying when or under which condition(s) the consent will expire" + "@value": "Specifies the state or status of consent" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -681,13 +741,18 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has expiry" + "@value": "has consent status" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ] }, @@ -820,7 +885,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasConsentNotice", + "@id": "https://w3id.org/dpv/dpv-owl#hasExpiryTime", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#AnnotationProperty" @@ -845,66 +910,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the notice provided in context of consent" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI." - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "has consent notice" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "sunset" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#isExplicit", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Specifies consent is 'explicit'" + "@value": "Specifies the expiry time or duration for consent" } ], "http://purl.org/dc/terms/modified": [ @@ -913,12 +919,6 @@ "@value": "2022-06-22" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The conditions for what is considered 'explicit consent' differ by norms and laws." - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl#" @@ -927,12 +927,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is explicit" + "@value": "has expiry time" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "http://www.w3.org/2001/XMLSchema#boolean" + "@id": "https://w3id.org/dpv/dpv-owl#expiry" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -943,7 +943,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasIndicationMethod", + "@id": "https://w3id.org/dpv/dpv-owl#isIndicatedAtTime", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -971,7 +971,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the method by which an entity has indicated the specific context" + "@value": "Specifies the temporal information for when the entity has indicated the specific context" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -987,7 +987,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has indication method" + "@value": "is indicated at time" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/modules/consent.rdf b/dpv-owl/modules/consent.rdf index be3bcd5ed..23b687154 100644 --- a/dpv-owl/modules/consent.rdf +++ b/dpv-owl/modules/consent.rdf @@ -5,20 +5,6 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - has withdrawal by justification - Specifies the justification for entity withdrawing consent - This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy - 2019-04-05 - 2022-06-22 - sunset - Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - - @@ -34,13 +20,13 @@ Julian Flake - + - - - has expiry condition - Specifies the condition or event that determines the expiry of consent - Can be TextOrDocumentOrURI + + + has withdrawal by + Specifies the entity that withdrew consent + Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors. 2019-04-05 2022-06-22 sunset @@ -62,12 +48,12 @@ Bud Bruegger - + - has consent notice - Specifies the notice provided in context of consent - The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI. + has withdrawal by justification + Specifies the justification for entity withdrawing consent + This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy 2019-04-05 2022-06-22 sunset @@ -76,12 +62,25 @@ Bud Bruegger - + + + + + has indication method + Specifies the method by which an entity has indicated the specific context + 2022-06-21 + accepted + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + + + - has provision by justification - Specifies the justification for entity providing consent - This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy + has provision time + Specifies the instant in time when consent was given 2019-04-05 2022-06-22 sunset @@ -90,13 +89,26 @@ Bud Bruegger - + - - - has provision by - Specifies the entity that provisioned or provided consent - Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors. + + has provision method + Specifies the method by which consent was provisioned or provided + Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. + 2019-04-05 + 2022-06-22 + sunset + Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger + + + + + + + has expiry time + Specifies the expiry time or duration for consent 2019-04-05 2022-06-22 sunset @@ -119,12 +131,13 @@ Bud Bruegger - + - has provision method - Specifies the method by which consent was provisioned or provided - Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. + + has expiry condition + Specifies the condition or event that determines the expiry of consent + Can be TextOrDocumentOrURI 2019-04-05 2022-06-22 sunset @@ -148,13 +161,11 @@ Julian Flake - + - - - has withdrawal by - Specifies the entity that withdrew consent - Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors. + + has expiry + Generic property specifying when or under which condition(s) the consent will expire 2019-04-05 2022-06-22 sunset @@ -163,34 +174,6 @@ Bud Bruegger - - - - - is indicated at time - Specifies the temporal information for when the entity has indicated the specific context - 2022-06-21 - accepted - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - Julian Flake - - - - - - - has indication method - Specifies the method by which an entity has indicated the specific context - 2022-06-21 - accepted - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - Julian Flake - - @@ -206,12 +189,13 @@ Bud Bruegger - + - - - has expiry time - Specifies the expiry time or duration for consent + + + has provision by + Specifies the entity that provisioned or provided consent + Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors. 2019-04-05 2022-06-22 sunset @@ -220,11 +204,26 @@ Bud Bruegger - + + + + + is indicated at time + Specifies the temporal information for when the entity has indicated the specific context + 2022-06-21 + accepted + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + + + - has expiry - Generic property specifying when or under which condition(s) the consent will expire + has consent notice + Specifies the notice provided in context of consent + The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI. 2019-04-05 2022-06-22 sunset @@ -233,11 +232,12 @@ Bud Bruegger - + - has provision time - Specifies the instant in time when consent was given + has provision by justification + Specifies the justification for entity providing consent + This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy 2019-04-05 2022-06-22 sunset diff --git a/dpv-owl/modules/consent_status.jsonld b/dpv-owl/modules/consent_status.jsonld index 92ac6e9c3..8059b2e29 100644 --- a/dpv-owl/modules/consent_status.jsonld +++ b/dpv-owl/modules/consent_status.jsonld @@ -1,9 +1,9 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentWithdrawn", + "@id": "https://w3id.org/dpv/dpv-owl#RenewedConsentGiven", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing" + "https://w3id.org/dpv/dpv-owl#ConsentStatusValidForProcessing" ], "http://purl.org/dc/terms/created": [ { @@ -28,7 +28,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" + "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" } ], "http://purl.org/dc/terms/source": [ @@ -39,7 +39,7 @@ "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" + "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -50,7 +50,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Withdrawn" + "@value": "Renewed Consent Given" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -61,7 +61,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentRequestDeferred", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentUnknown", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing" @@ -89,7 +89,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State where a request for consent has been deferred without a decision" + "@value": "State where information about consent is not available or is unknown" } ], "http://purl.org/dc/terms/source": [ @@ -100,7 +100,7 @@ "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" + "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -111,7 +111,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Request Deferred" + "@value": "Consent Unknown" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -122,7 +122,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentUnknown", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentRefused", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing" @@ -150,7 +150,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State where information about consent is not available or is unknown" + "@value": "The state where consent has been refused" } ], "http://purl.org/dc/terms/source": [ @@ -161,7 +161,7 @@ "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" + "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -172,7 +172,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Unknown" + "@value": "Consent Refused" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -183,10 +183,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RenewedConsentGiven", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentRequestDeferred", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ConsentStatusValidForProcessing" + "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing" ], "http://purl.org/dc/terms/created": [ { @@ -211,7 +211,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" + "@value": "State where a request for consent has been deferred without a decision" } ], "http://purl.org/dc/terms/source": [ @@ -222,7 +222,7 @@ "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" + "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -233,7 +233,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Renewed Consent Given" + "@value": "Consent Request Deferred" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -244,7 +244,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentExpired", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentRequested", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing" @@ -272,7 +272,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The state where the temporal or contextual validity of consent has 'expired'" + "@value": "State where a request for consent has been made and is awaiting a decision" } ], "http://purl.org/dc/terms/source": [ @@ -283,7 +283,7 @@ "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" + "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -294,7 +294,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Expired" + "@value": "Consent Requested" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -305,7 +305,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentRequested", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentWithdrawn", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing" @@ -333,7 +333,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State where a request for consent has been made and is awaiting a decision" + "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" } ], "http://purl.org/dc/terms/source": [ @@ -344,7 +344,7 @@ "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" + "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -355,7 +355,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Requested" + "@value": "Consent Withdrawn" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -366,10 +366,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentGiven", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentRevoked", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ConsentStatusValidForProcessing" + "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing" ], "http://purl.org/dc/terms/created": [ { @@ -394,7 +394,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The state where consent has been given" + "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" } ], "http://purl.org/dc/terms/source": [ @@ -405,7 +405,7 @@ "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" + "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -416,7 +416,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Given" + "@value": "Consent Revoked" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -427,7 +427,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatusValidForProcessing", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -454,7 +454,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "States of consent that cannot be used as valid justifications for processing data" + "@value": "States of consent that can be used as valid justifications for processing data" } ], "http://purl.org/dc/terms/source": [ @@ -465,7 +465,7 @@ "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "This identifies the stages associated with consent that should not be used to process data" + "@value": "Practically, given consent is the only valid state for processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -476,7 +476,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Status Invalid for Processing" + "@value": "Consent Status Valid for Processing" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -492,7 +492,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentInvalidated", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentExpired", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing" @@ -520,7 +520,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The state where consent has been deemed to be invalidate" + "@value": "The state where the temporal or contextual validity of consent has 'expired'" } ], "http://purl.org/dc/terms/source": [ @@ -531,7 +531,7 @@ "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" + "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -542,7 +542,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Invalidated" + "@value": "Consent Expired" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -553,9 +553,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatusValidForProcessing", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentGiven", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#ConsentStatusValidForProcessing" ], "http://purl.org/dc/terms/created": [ { @@ -580,7 +581,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "States of consent that can be used as valid justifications for processing data" + "@value": "The state where consent has been given" } ], "http://purl.org/dc/terms/source": [ @@ -591,7 +592,7 @@ "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Practically, given consent is the only valid state for processing" + "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -602,12 +603,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Status Valid for Processing" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatus" + "@value": "Consent Given" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -618,7 +614,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatus", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -645,7 +641,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" + "@value": "States of consent that cannot be used as valid justifications for processing data" } ], "http://purl.org/dc/terms/source": [ @@ -656,7 +652,7 @@ "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" + "@value": "This identifies the stages associated with consent that should not be used to process data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -667,12 +663,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Status" + "@value": "Consent Status Invalid for Processing" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Status" + "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -683,10 +679,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentRefused", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentStatus", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -711,7 +706,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The state where consent has been refused" + "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" } ], "http://purl.org/dc/terms/source": [ @@ -722,7 +717,7 @@ "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" + "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -733,7 +728,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Refused" + "@value": "Consent Status" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -744,7 +744,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentRevoked", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentInvalidated", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#ConsentStatusInvalidForProcessing" @@ -772,7 +772,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" + "@value": "The state where consent has been deemed to be invalid" } ], "http://purl.org/dc/terms/source": [ @@ -783,7 +783,7 @@ "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" + "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -794,7 +794,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Revoked" + "@value": "Consent Invalidated" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/modules/consent_status.n3 b/dpv-owl/modules/consent_status.n3 index 3d9a44d4d..917b7d525 100644 --- a/dpv-owl/modules/consent_status.n3 +++ b/dpv-owl/modules/consent_status.n3 @@ -41,7 +41,7 @@ dpvo:ConsentInvalidated a owl:NamedIndividual, "Harshvardhan J. Pandit"^^xsd:string, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; - dct:description "The state where consent has been deemed to be invalidate"@en ; + dct:description "The state where consent has been deemed to be invalid"@en ; dct:source ; rdfs:comment "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing"@en ; rdfs:isDefinedBy dpvo: ; diff --git a/dpv-owl/modules/consent_status.rdf b/dpv-owl/modules/consent_status.rdf index 31ac86e9a..84ade9d53 100644 --- a/dpv-owl/modules/consent_status.rdf +++ b/dpv-owl/modules/consent_status.rdf @@ -5,27 +5,12 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - Consent Status - The state or status of 'consent' that provides information reflecting its operational status and validity for processing data - States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices - - 2022-06-22 - accepted - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - Julian Flake - - - + - - Consent Expired - The state where the temporal or contextual validity of consent has 'expired' - An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data + + Renewed Consent Given + The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent + An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting 2022-06-22 accepted @@ -35,12 +20,12 @@ Julian Flake - + - Consent Withdrawn - The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state - This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject + Consent Refused + The state where consent has been refused + An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked 2022-06-22 accepted @@ -50,12 +35,12 @@ Julian Flake - + - Consent Unknown - State where information about consent is not available or is unknown - Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate + Consent Invalidated + The state where consent has been deemed to be invalid + An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing 2022-06-22 accepted @@ -80,12 +65,12 @@ Julian Flake - - - - Renewed Consent Given - The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent - An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting + + + + Consent Status + The state or status of 'consent' that provides information reflecting its operational status and validity for processing data + States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices 2022-06-22 accepted @@ -95,12 +80,12 @@ Julian Flake - + - Consent Invalidated - The state where consent has been deemed to be invalidate - An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing + Consent Requested + State where a request for consent has been made and is awaiting a decision + An example of this state is when a notice has been presented to the individual but they have not made a decision 2022-06-22 accepted @@ -125,12 +110,12 @@ Julian Flake - - - - Consent Requested - State where a request for consent has been made and is awaiting a decision - An example of this state is when a notice has been presented to the individual but they have not made a decision + + + + Consent Status Invalid for Processing + States of consent that cannot be used as valid justifications for processing data + This identifies the stages associated with consent that should not be used to process data 2022-06-22 accepted @@ -140,12 +125,12 @@ Julian Flake - - - - Consent Status Invalid for Processing - States of consent that cannot be used as valid justifications for processing data - This identifies the stages associated with consent that should not be used to process data + + + + Consent Given + The state where consent has been given + An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data 2022-06-22 accepted @@ -155,12 +140,12 @@ Julian Flake - + - Consent Refused - The state where consent has been refused - An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked + Consent Expired + The state where the temporal or contextual validity of consent has 'expired' + An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data 2022-06-22 accepted @@ -185,12 +170,27 @@ Julian Flake - + - - Consent Given - The state where consent has been given - An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data + + Consent Withdrawn + The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state + This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject + + 2022-06-22 + accepted + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + + + + + + Consent Unknown + State where information about consent is not available or is unknown + Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate 2022-06-22 accepted diff --git a/dpv-owl/modules/consent_status.ttl b/dpv-owl/modules/consent_status.ttl index 3d9a44d4d..917b7d525 100644 --- a/dpv-owl/modules/consent_status.ttl +++ b/dpv-owl/modules/consent_status.ttl @@ -41,7 +41,7 @@ dpvo:ConsentInvalidated a owl:NamedIndividual, "Harshvardhan J. Pandit"^^xsd:string, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; - dct:description "The state where consent has been deemed to be invalidate"@en ; + dct:description "The state where consent has been deemed to be invalid"@en ; dct:source ; rdfs:comment "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing"@en ; rdfs:isDefinedBy dpvo: ; diff --git a/dpv-owl/modules/consent_types.jsonld b/dpv-owl/modules/consent_types.jsonld index c292718c6..34d131121 100644 --- a/dpv-owl/modules/consent_types.jsonld +++ b/dpv-owl/modules/consent_types.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#ExplicitlyExpressedConsent", + "@id": "https://w3id.org/dpv/dpv-owl#InformedConsent", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -27,13 +27,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" + "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" + "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44,12 +44,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Explicitly Expressed Consent" + "@value": "Informed Consent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-owl#Consent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -60,7 +60,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ImpliedConsent", + "@id": "https://w3id.org/dpv/dpv-owl#UninformedConsent", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -87,13 +87,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." + "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -104,12 +98,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Implied Consent" + "@value": "Uninformed Consent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#InformedConsent" + "@id": "https://w3id.org/dpv/dpv-owl#Consent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -120,7 +114,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ExpressedConsent", + "@id": "https://w3id.org/dpv/dpv-owl#ExplicitlyExpressedConsent", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -147,13 +141,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consent that is expressed through an action intended to convey a consenting decision" + "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" + "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -164,12 +158,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Expressed Consent" + "@value": "Explicitly Expressed Consent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#InformedConsent" + "@id": "https://w3id.org/dpv/dpv-owl#ExpressedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -180,7 +174,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#InformedConsent", + "@id": "https://w3id.org/dpv/dpv-owl#ExpressedConsent", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -207,13 +201,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" + "@value": "Consent that is expressed through an action intended to convey a consenting decision" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" + "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -224,12 +218,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Informed Consent" + "@value": "Expressed Consent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consent" + "@id": "https://w3id.org/dpv/dpv-owl#InformedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -240,7 +234,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#UninformedConsent", + "@id": "https://w3id.org/dpv/dpv-owl#ImpliedConsent", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -267,7 +261,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" + "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -278,12 +278,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Uninformed Consent" + "@value": "Implied Consent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consent" + "@id": "https://w3id.org/dpv/dpv-owl#InformedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/modules/consent_types.rdf b/dpv-owl/modules/consent_types.rdf index f3c5a006c..957b87c28 100644 --- a/dpv-owl/modules/consent_types.rdf +++ b/dpv-owl/modules/consent_types.rdf @@ -5,11 +5,12 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - Uninformed Consent - Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision + + Implied Consent + Consent that is implied indirectly through an action not associated solely with conveying a consenting decision + Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. 2022-06-21 accepted Georg P Krog @@ -18,12 +19,12 @@ Julian Flake - + - - Informed Consent - Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision - The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements + + Explicitly Expressed Consent + Consent that is expressed through an explicit action solely conveying a consenting decision + Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about 2022-06-21 accepted Georg P Krog @@ -32,12 +33,12 @@ Julian Flake - + - Implied Consent - Consent that is implied indirectly through an action not associated solely with conveying a consenting decision - Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. + Expressed Consent + Consent that is expressed through an action intended to convey a consenting decision + Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form 2022-06-21 accepted Georg P Krog @@ -46,12 +47,11 @@ Julian Flake - + - - Expressed Consent - Consent that is expressed through an action intended to convey a consenting decision - Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form + + Uninformed Consent + Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision 2022-06-21 accepted Georg P Krog @@ -60,12 +60,12 @@ Julian Flake - + - - Explicitly Expressed Consent - Consent that is expressed through an explicit action solely conveying a consenting decision - Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about + + Informed Consent + Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision + The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements 2022-06-21 accepted Georg P Krog diff --git a/dpv-owl/modules/context.jsonld b/dpv-owl/modules/context.jsonld index 1f7463e0d..c69811ffd 100644 --- a/dpv-owl/modules/context.jsonld +++ b/dpv-owl/modules/context.jsonld @@ -1,51 +1,30 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#isImplementedUsingTechnology", + "@id": "https://w3id.org/dpv/dpv-owl#FixedOccurencesDuration", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates implementation details such as technologies or processes" + "@value": "Duration that takes place a fixed number of times e.g. 3 times" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "The term 'technology' is inclusive of technologies, processes, and methods." - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -56,23 +35,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is implemented using technology" + "@value": "FixedOccurencesDuration" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@id": "https://w3id.org/dpv/dpv-owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasIdentifier", + "@id": "https://w3id.org/dpv/dpv-owl#isImplementedUsingTechnology", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -80,27 +59,39 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J.Pandit" + "@value": "Beatriz Esteves" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Paul Ryan" }, { - "@value": "Beatriz Esteves" + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates an identifier associated for identification or reference" + "@value": "Indicates implementation details such as technologies or processes" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The term 'technology' is inclusive of technologies, processes, and methods." } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -116,23 +107,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has identifier" + "@value": "is implemented using technology" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasScope", + "@id": "https://w3id.org/dpv/dpv-owl#hasContext", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -140,18 +131,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the scope of specified concept or context" + "@value": "Indicates a purpose is restricted to the specified context(s)" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -167,12 +153,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has scope" + "@value": "has context" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Scope" + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -183,26 +169,38 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ContinousFrequency", + "@id": "https://w3id.org/dpv/dpv-owl#SecondaryImportance", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Frequency" + "https://w3id.org/dpv/dpv-owl#Importance" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-11" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Frequency where occurences are continous" + "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -213,7 +211,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Continous Frequency" + "@value": "Secondary Importance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -224,26 +222,38 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OftenFrequency", + "@id": "https://w3id.org/dpv/dpv-owl#PrimaryImportance", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Frequency" + "https://w3id.org/dpv/dpv-owl#Importance" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-10" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Frequency where occurences are often or frequent, but not continous" + "@value": "Indication of 'primary' or 'main' or 'core' importance" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -254,7 +264,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Often Frequency" + "@value": "Primary Importance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -265,31 +275,38 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasOutcome", + "@id": "https://w3id.org/dpv/dpv-owl#Optional", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Necessity" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-02-14" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates an outcome of specified concept or context" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Indication of 'optional' or 'voluntary'" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -300,12 +317,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has outcome" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Optional" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -316,38 +328,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Required", + "@id": "https://w3id.org/dpv/dpv-owl#Duration", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Necessity" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-13" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indication of 'required' or 'necessary'" + "@value": "The duration or temporal limitation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -358,7 +357,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Required" + "@value": "Duration" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -369,10 +373,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#UntilEventDuration", + "@id": "https://w3id.org/dpv/dpv-owl#TemporalDuration", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Duration" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -388,7 +391,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" + "@value": "Duration that has a fixed temporal duration e.g. 6 months" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -399,37 +408,62 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "UntilEventDuration" + "@value": "TemporalDuration" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SingularFrequency", + "@id": "https://w3id.org/dpv/dpv-owl#Context", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Frequency" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Frequency where occurences are singular i.e. they take place only once" + "@value": "Contextually relevant information not possible to represent through other core concepts" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -440,48 +474,42 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SingularFrequency" + "@value": "Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isAfter", + "@id": "https://w3id.org/dpv/dpv-owl#ContinousFrequency", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P. Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'after' this concept in some context" + "@value": "Frequency where occurences are continous" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -492,41 +520,56 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is after" + "@value": "Continous Frequency" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Frequency", + "@id": "https://w3id.org/dpv/dpv-owl#hasIdentifier", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2020-11-25" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J.Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The frequency or information about periods and repetitions in terms of recurrence." + "@value": "Indicates an identifier associated for identification or reference" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -537,12 +580,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Frequency" + "@value": "has identifier" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -553,14 +596,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Duration", + "@id": "https://w3id.org/dpv/dpv-owl#OftenFrequency", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -571,7 +614,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The duration or temporal limitation" + "@value": "Frequency where occurences are often or frequent, but not continous" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -582,59 +631,61 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Duration" + "@value": "Often Frequency" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@id": "https://w3id.org/dpv/dpv-owl#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Importance", + "@id": "https://w3id.org/dpv/dpv-owl#hasDuration", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" + "@value": "Axel Polleres" }, { - "@value": "Georg P Krog" + "@value": "Rob Brennan" }, { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An indication of 'importance' within a context" + "@value": "Indicates information about duration" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -645,12 +696,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Importance" + "@value": "has duration" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@id": "https://w3id.org/dpv/dpv-owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -661,15 +712,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#UntilTimeDuration", + "@id": "https://w3id.org/dpv/dpv-owl#Frequency", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Duration" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-16" } ], "http://purl.org/dc/terms/creator": [ @@ -680,7 +730,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Duration that has a fixed end date e.g. 2022-12-31" + "@value": "The frequency or information about periods and repetitions in terms of recurrence." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -691,7 +741,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "UntilTimeDuration" + "@value": "Frequency" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -702,26 +757,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#TemporalDuration", + "@id": "https://w3id.org/dpv/dpv-owl#isAfter", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Duration" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P. Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Duration that has a fixed temporal duration e.g. 6 months" + "@value": "Indicates the specified concepts is 'after' this concept in some context" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -732,7 +798,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "TemporalDuration" + "@value": "is after" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -743,31 +814,55 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Technology", + "@id": "https://w3id.org/dpv/dpv-owl#isImplementedByEntity", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" + "@value": "Indicates implementation details such as entities or agents" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" + "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -778,18 +873,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Technology" + "@value": "is implemented by entity" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Justification", + "@id": "https://w3id.org/dpv/dpv-owl#SingularFrequency", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -807,7 +907,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A form of documentation providing reaosns, explanations, or justifications" + "@value": "Frequency where occurences are singular i.e. they take place only once" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -818,31 +924,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Justification" + "@value": "SingularFrequency" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@id": "https://w3id.org/dpv/dpv-owl#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasFrequency", + "@id": "https://w3id.org/dpv/dpv-owl#Scope", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -853,12 +958,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the frequency with which something takes place" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Indication of the extent or range or boundaries associated with(in) a context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -869,12 +969,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has frequency" + "@value": "Scope" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Frequency" + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -885,38 +985,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NotRequired", + "@id": "https://w3id.org/dpv/dpv-owl#UntilTimeDuration", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Necessity" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-15" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indication of neither being required nor optional i.e. not relevant or needed" + "@value": "Duration that has a fixed end date e.g. 2022-12-31" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -927,18 +1020,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Not Required" + "@value": "UntilTimeDuration" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#FixedOccurencesDuration", + "@id": "https://w3id.org/dpv/dpv-owl#EndlessDuration", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#Duration" @@ -957,7 +1055,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Duration that takes place a fixed number of times e.g. 3 times" + "@value": "Duration that is open ended or without an end" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -968,13 +1072,13 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "FixedOccurencesDuration" + "@value": "EndlessDuration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, @@ -1030,26 +1134,38 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasContext", + "@id": "https://w3id.org/dpv/dpv-owl#Required", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Necessity" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-13" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "Indicates a purpose is restricted to the specified context(s)" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/description": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@language": "en", + "@value": "Indication of 'required' or 'necessary'" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1060,12 +1176,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has context" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@value": "Required" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1076,38 +1187,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SecondaryImportance", + "@id": "https://w3id.org/dpv/dpv-owl#isBefore", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Importance" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-11" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" + "@value": "Georg P. Krog" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" + "@value": "Indicates the specified concepts is 'before' this concept in some context" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1118,7 +1228,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Secondary Importance" + "@value": "is before" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1129,43 +1244,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Necessity", + "@id": "https://w3id.org/dpv/dpv-owl#hasOutcome", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-12" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An indication of 'necessity' within a context" + "@value": "Indicates an outcome of specified concept or context" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1176,12 +1279,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Necessity" + "@value": "has outcome" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1192,14 +1295,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Context", + "@id": "https://w3id.org/dpv/dpv-owl#Necessity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-12" } ], "http://purl.org/dc/terms/creator": [ @@ -1207,31 +1310,28 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Julian Flake" }, { - "@value": "Simon Steyskal" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Contextually relevant information not possible to represent through other core concepts" + "@value": "An indication of 'necessity' within a context" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@language": "en", + "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1242,18 +1342,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Context" + "@value": "Necessity" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Scope", + "@id": "https://w3id.org/dpv/dpv-owl#UntilEventDuration", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1271,7 +1376,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indication of the extent or range or boundaries associated with(in) a context" + "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1282,31 +1393,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Scope" + "@value": "UntilEventDuration" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@id": "https://w3id.org/dpv/dpv-owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PrimaryImportance", + "@id": "https://w3id.org/dpv/dpv-owl#Importance", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Importance" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-10" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -1329,7 +1439,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indication of 'primary' or 'main' or 'core' importance" + "@value": "An indication of 'importance' within a context" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1340,7 +1456,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Primary Importance" + "@value": "Importance" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1351,7 +1472,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isBefore", + "@id": "https://w3id.org/dpv/dpv-owl#hasScope", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -1359,24 +1480,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P. Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'before' this concept in some context" + "@value": "Indicates the scope of specified concept or context" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -1392,12 +1507,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is before" + "@value": "has scope" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#Scope" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1408,15 +1523,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EndlessDuration", + "@id": "https://w3id.org/dpv/dpv-owl#hasFrequency", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Duration" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-16" } ], "http://purl.org/dc/terms/creator": [ @@ -1427,7 +1542,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Duration that is open ended or without an end" + "@value": "Indicates the frequency with which something takes place" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1438,7 +1558,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EndlessDuration" + "@value": "has frequency" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1449,45 +1574,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDuration", + "@id": "https://w3id.org/dpv/dpv-owl#Justification", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates information about duration" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "A form of documentation providing reaosns, explanations, or justifications" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1498,12 +1603,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has duration" + "@value": "Justification" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Duration" + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1514,55 +1619,38 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isImplementedByEntity", + "@id": "https://w3id.org/dpv/dpv-owl#NotRequired", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#Necessity" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-02-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Paul Ryan" }, { - "@value": "Paul Ryan" + "@value": "Georg P Krog" }, { "@value": "Julian Flake" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Indicates implementation details such as entities or agents" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "Beatriz Esteves" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Indication of neither being required nor optional i.e. not relevant or needed" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1573,26 +1661,20 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is implemented by entity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@value": "Not Required" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { "@id": "https://w3id.org/dpv/dpv-owl#SporadicFrequency", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Frequency" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1611,6 +1693,12 @@ "@value": "Frequency where occurences are sporadic or infrequent or sparse" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl#" @@ -1622,46 +1710,44 @@ "@value": "SporadicFrequency" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Frequency" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Optional", + "@id": "https://w3id.org/dpv/dpv-owl#Technology", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Necessity" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-14" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indication of 'optional' or 'voluntary'" + "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1672,7 +1758,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Optional" + "@value": "Technology" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/modules/context.n3 b/dpv-owl/modules/context.n3 index f017639f9..77b6bb5c4 100644 --- a/dpv-owl/modules/context.n3 +++ b/dpv-owl/modules/context.n3 @@ -6,14 +6,15 @@ @prefix sw: . @prefix xsd: . -dpvo:ContinousFrequency a owl:NamedIndividual, - dpvo:Frequency ; +dpvo:ContinousFrequency a owl:Class ; rdfs:label "Continous Frequency"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Frequency where occurences are continous"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Frequency ; + sw:term_status "modified"@en . dpvo:EndlessDuration a owl:NamedIndividual, dpvo:Duration ; @@ -21,17 +22,19 @@ dpvo:EndlessDuration a owl:NamedIndividual, dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Duration that is open ended or without an end"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + sw:term_status "modified"@en . -dpvo:FixedOccurencesDuration a owl:NamedIndividual, - dpvo:Duration ; +dpvo:FixedOccurencesDuration a owl:Class ; rdfs:label "FixedOccurencesDuration"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Duration that takes place a fixed number of times e.g. 3 times"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Duration ; + sw:term_status "modified"@en . dpvo:NotRequired a owl:NamedIndividual, dpvo:Necessity ; @@ -46,14 +49,15 @@ dpvo:NotRequired a owl:NamedIndividual, rdfs:isDefinedBy dpvo: ; sw:term_status "accepted"@en . -dpvo:OftenFrequency a owl:NamedIndividual, - dpvo:Frequency ; +dpvo:OftenFrequency a owl:Class ; rdfs:label "Often Frequency"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Frequency where occurences are often or frequent, but not continous"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Frequency ; + sw:term_status "modified"@en . dpvo:Optional a owl:NamedIndividual, dpvo:Necessity ; @@ -107,50 +111,55 @@ dpvo:SecondaryImportance a owl:NamedIndividual, rdfs:isDefinedBy dpvo: ; sw:term_status "accepted"@en . -dpvo:SingularFrequency a owl:NamedIndividual, - dpvo:Frequency ; +dpvo:SingularFrequency a owl:Class ; rdfs:label "SingularFrequency"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Frequency where occurences are singular i.e. they take place only once"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Frequency ; + sw:term_status "modified"@en . -dpvo:SporadicFrequency a owl:NamedIndividual, - dpvo:Frequency ; +dpvo:SporadicFrequency a owl:Class ; rdfs:label "SporadicFrequency"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Frequency where occurences are sporadic or infrequent or sparse"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Frequency ; + sw:term_status "modified"@en . -dpvo:TemporalDuration a owl:NamedIndividual, - dpvo:Duration ; +dpvo:TemporalDuration a owl:Class ; rdfs:label "TemporalDuration"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Duration that has a fixed temporal duration e.g. 6 months"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Duration ; + sw:term_status "modified"@en . -dpvo:UntilEventDuration a owl:NamedIndividual, - dpvo:Duration ; +dpvo:UntilEventDuration a owl:Class ; rdfs:label "UntilEventDuration"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Duration that takes place until a specific event occurs e.g. Account Closure"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Duration ; + sw:term_status "modified"@en . -dpvo:UntilTimeDuration a owl:NamedIndividual, - dpvo:Duration ; +dpvo:UntilTimeDuration a owl:Class ; rdfs:label "UntilTimeDuration"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Duration that has a fixed end date e.g. 2022-12-31"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Duration ; + sw:term_status "modified"@en . dpvo:hasContext a rdf:Property, owl:ObjectProperty ; diff --git a/dpv-owl/modules/context.owl b/dpv-owl/modules/context.owl index 5a65221c0..5acd00502 100644 --- a/dpv-owl/modules/context.owl +++ b/dpv-owl/modules/context.owl @@ -172,6 +172,16 @@ Class: rdfs:label "Context"@en +Class: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "Continous Frequency"@en + + SubClassOf: + + + Class: Annotations: @@ -182,6 +192,16 @@ Class: +Class: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "FixedOccurencesDuration"@en + + SubClassOf: + + + Class: Annotations: @@ -224,164 +244,144 @@ Class: -Class: +Class: Annotations: rdfs:isDefinedBy , - rdfs:label "Scope"@en + rdfs:label "Often Frequency"@en SubClassOf: - + -Class: +Class: Annotations: - rdfs:comment "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device"@en, rdfs:isDefinedBy , - rdfs:label "Technology"@en + rdfs:label "Scope"@en + SubClassOf: + -Class: owl:Thing - -Individual: +Class: Annotations: rdfs:isDefinedBy , - rdfs:label "Continous Frequency"@en + rdfs:label "SingularFrequency"@en - Types: + SubClassOf: -Individual: - - Annotations: - rdfs:isDefinedBy , - rdfs:label "EndlessDuration"@en - - Types: - - - -Individual: +Class: Annotations: rdfs:isDefinedBy , - rdfs:label "FixedOccurencesDuration"@en + rdfs:label "SporadicFrequency"@en - Types: - + SubClassOf: + -Individual: +Class: Annotations: + rdfs:comment "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device"@en, rdfs:isDefinedBy , - rdfs:label "Not Required"@en - - Types: - + rdfs:label "Technology"@en -Individual: +Class: Annotations: rdfs:isDefinedBy , - rdfs:label "Often Frequency"@en + rdfs:label "TemporalDuration"@en - Types: - + SubClassOf: + -Individual: +Class: Annotations: rdfs:isDefinedBy , - rdfs:label "Optional"@en + rdfs:label "UntilEventDuration"@en - Types: - + SubClassOf: + -Individual: +Class: Annotations: rdfs:isDefinedBy , - rdfs:label "Primary Importance"@en + rdfs:label "UntilTimeDuration"@en - Types: - + SubClassOf: + -Individual: +Class: owl:Thing - Annotations: - rdfs:isDefinedBy , - rdfs:label "Required"@en - Types: - - - -Individual: +Individual: Annotations: rdfs:isDefinedBy , - rdfs:label "Secondary Importance"@en + rdfs:label "EndlessDuration"@en Types: - + -Individual: +Individual: Annotations: rdfs:isDefinedBy , - rdfs:label "SingularFrequency"@en + rdfs:label "Not Required"@en Types: - + -Individual: +Individual: Annotations: rdfs:isDefinedBy , - rdfs:label "SporadicFrequency"@en + rdfs:label "Optional"@en Types: - + -Individual: +Individual: Annotations: rdfs:isDefinedBy , - rdfs:label "TemporalDuration"@en + rdfs:label "Primary Importance"@en Types: - + -Individual: +Individual: Annotations: rdfs:isDefinedBy , - rdfs:label "UntilEventDuration"@en + rdfs:label "Required"@en Types: - + -Individual: +Individual: Annotations: rdfs:isDefinedBy , - rdfs:label "UntilTimeDuration"@en + rdfs:label "Secondary Importance"@en Types: - + diff --git a/dpv-owl/modules/context.rdf b/dpv-owl/modules/context.rdf index aebb80a9f..a87f9ef56 100644 --- a/dpv-owl/modules/context.rdf +++ b/dpv-owl/modules/context.rdf @@ -5,38 +5,72 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - Continous Frequency - Frequency where occurences are continous - 2022-06-15 + + + + + + is implemented by entity + Indicates implementation details such as entities or agents + The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. + 2019-05-07 + 2022-01-26 + modified + Axel Polleres + Harshvardhan J. Pandit + Beatriz Esteves + Paul Ryan + Julian Flake + + + + + + + + is after + Indicates the specified concepts is 'after' this concept in some context + 2022-03-02 accepted + Georg P. Krog Harshvardhan J. Pandit + Julian Flake - + - Duration - The duration or temporal limitation - 2022-02-09 + Scope + Indication of the extent or range or boundaries associated with(in) a context + 2022-06-15 accepted Harshvardhan J. Pandit - + + + Context + Contextually relevant information not possible to represent through other core concepts + 2019-04-05 + 2022-06-15 + changed + Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal + + + - - Not Required - Indication of neither being required nor optional i.e. not relevant or needed - 2022-02-15 - accepted + + EndlessDuration + Duration that is open ended or without an end + 2022-06-15 + 2020-10-05 + modified Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - Julian Flake - Beatriz Esteves @@ -51,12 +85,12 @@ Harshvardhan J. Pandit - + - Primary Importance - Indication of 'primary' or 'main' or 'core' importance - 2022-02-10 + Secondary Importance + Indication of 'secondary' or 'minor' or 'auxiliary' importance + 2022-02-11 accepted Harshvardhan J. Pandit Paul Ryan @@ -65,27 +99,13 @@ Beatriz Esteves - - - - - - is before - Indicates the specified concepts is 'before' this concept in some context - 2022-03-02 - accepted - Georg P. Krog - Harshvardhan J. Pandit - Julian Flake - - - + - Importance - An indication of 'importance' within a context - Importance can be used to express importance, desirability, relevance, or significance as a context. - 2022-02-09 + Necessity + An indication of 'necessity' within a context + Necessity can be used to express need, essentiality, requirement, or compulsion. + 2022-02-12 accepted Harshvardhan J. Pandit Paul Ryan @@ -94,38 +114,31 @@ Beatriz Esteves - + - - has scope - Indicates the scope of specified concept or context - 2022-06-15 + + has context + Indicates a purpose is restricted to the specified context(s) + 2019-04-05 accepted - Harshvardhan J. Pandit - + - - has outcome - Indicates an outcome of specified concept or context - 2022-05-18 - accepted - Harshvardhan J. Pandit - - - - - - EndlessDuration - Duration that is open ended or without an end - 2022-06-15 + + has duration + Indicates information about duration + + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar @@ -145,58 +158,60 @@ Julian Flake - - - - - - has identifier - Indicates an identifier associated for identification or reference - 2020-11-25 + + + + Importance + An indication of 'importance' within a context + Importance can be used to express importance, desirability, relevance, or significance as a context. + 2022-02-09 accepted - Harshvardhan J.Pandit - Georg P Krog + Harshvardhan J. Pandit Paul Ryan + Georg P Krog + Julian Flake Beatriz Esteves - + + + + Often Frequency + Frequency where occurences are often or frequent, but not continous + 2022-06-15 + 2020-10-05 + modified + Harshvardhan J. Pandit + + + - - has context - Indicates a purpose is restricted to the specified context(s) - 2019-04-05 - accepted - - - - - Technology - The technology, technological implementation, or any techniques, skills, methods, and processes used or applied - Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device - 2022-01-26 + + has outcome + Indicates an outcome of specified concept or context + 2022-05-18 accepted Harshvardhan J. Pandit - + - Scope - Indication of the extent or range or boundaries associated with(in) a context - 2022-06-15 + Frequency + The frequency or information about periods and repetitions in terms of recurrence. + 2022-02-16 accepted Harshvardhan J. Pandit - + - Optional - Indication of 'optional' or 'voluntary' - 2022-02-14 + Required + Indication of 'required' or 'necessary' + 2022-02-13 accepted Harshvardhan J. Pandit Paul Ryan @@ -205,156 +220,157 @@ Beatriz Esteves - - - - UntilEventDuration - Duration that takes place until a specific event occurs e.g. Account Closure + + + + Justification + A form of documentation providing reaosns, explanations, or justifications 2022-06-15 accepted Harshvardhan J. Pandit - + - - is after - Indicates the specified concepts is 'after' this concept in some context - 2022-03-02 + + has frequency + Indicates the frequency with which something takes place + 2022-02-16 accepted - Georg P. Krog Harshvardhan J. Pandit - Julian Flake - - - - Necessity - An indication of 'necessity' within a context - Necessity can be used to express need, essentiality, requirement, or compulsion. - 2022-02-12 + + + + + + has scope + Indicates the scope of specified concept or context + 2022-06-15 accepted Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - Julian Flake - Beatriz Esteves - - - - TemporalDuration - Duration that has a fixed temporal duration e.g. 6 months - 2022-06-15 + + + + + + is before + Indicates the specified concepts is 'before' this concept in some context + 2022-03-02 accepted + Georg P. Krog Harshvardhan J. Pandit + Julian Flake - + - - Frequency - The frequency or information about periods and repetitions in terms of recurrence. - 2022-02-16 - accepted + + UntilEventDuration + Duration that takes place until a specific event occurs e.g. Account Closure + 2022-06-15 + 2020-10-05 + modified Harshvardhan J. Pandit - + - - UntilTimeDuration - Duration that has a fixed end date e.g. 2022-12-31 - 2022-06-15 + + Optional + Indication of 'optional' or 'voluntary' + 2022-02-14 accepted Harshvardhan J. Pandit - - - - - - - - is implemented by entity - Indicates implementation details such as entities or agents - The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. - 2019-05-07 - 2022-01-26 - modified - Axel Polleres - Harshvardhan J. Pandit - Beatriz Esteves Paul Ryan + Georg P Krog Julian Flake + Beatriz Esteves - + - Context - Contextually relevant information not possible to represent through other core concepts - 2019-04-05 - 2022-06-15 - changed + + Continous Frequency + Frequency where occurences are continous + 2022-06-15 + 2020-10-05 + modified Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal - + - - has frequency - Indicates the frequency with which something takes place - 2022-02-16 + + has identifier + Indicates an identifier associated for identification or reference + 2020-11-25 accepted + Harshvardhan J.Pandit + Georg P Krog + Paul Ryan + Beatriz Esteves + + + + + + SporadicFrequency + Frequency where occurences are sporadic or infrequent or sparse + 2022-06-15 + 2020-10-05 + modified Harshvardhan J. Pandit - - + + SingularFrequency Frequency where occurences are singular i.e. they take place only once 2022-06-15 - accepted + 2020-10-05 + modified Harshvardhan J. Pandit - - - - FixedOccurencesDuration - Duration that takes place a fixed number of times e.g. 3 times - 2022-06-15 + + + + Duration + The duration or temporal limitation + 2022-02-09 accepted Harshvardhan J. Pandit - + - - Often Frequency - Frequency where occurences are often or frequent, but not continous - 2022-06-15 + + Primary Importance + Indication of 'primary' or 'main' or 'core' importance + 2022-02-10 accepted Harshvardhan J. Pandit + Paul Ryan + Georg P Krog + Julian Flake + Beatriz Esteves - + - - Secondary Importance - Indication of 'secondary' or 'minor' or 'auxiliary' importance - 2022-02-11 + + Not Required + Indication of neither being required nor optional i.e. not relevant or needed + 2022-02-15 accepted Harshvardhan J. Pandit Paul Ryan @@ -363,53 +379,46 @@ Beatriz Esteves - - - - SporadicFrequency - Frequency where occurences are sporadic or infrequent or sparse + + + + TemporalDuration + Duration that has a fixed temporal duration e.g. 6 months 2022-06-15 - accepted + 2020-10-05 + modified Harshvardhan J. Pandit - - - - - - has duration - Indicates information about duration - - 2019-04-05 - accepted - Axel Polleres - Rob Brennan + + + + UntilTimeDuration + Duration that has a fixed end date e.g. 2022-12-31 + 2022-06-15 + 2020-10-05 + modified Harshvardhan J. Pandit - Mark Lizar - - - - Required - Indication of 'required' or 'necessary' - 2022-02-13 + + + Technology + The technology, technological implementation, or any techniques, skills, methods, and processes used or applied + Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device + 2022-01-26 accepted Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - Julian Flake - Beatriz Esteves - + - - Justification - A form of documentation providing reaosns, explanations, or justifications + + FixedOccurencesDuration + Duration that takes place a fixed number of times e.g. 3 times 2022-06-15 - accepted + 2020-10-05 + modified Harshvardhan J. Pandit diff --git a/dpv-owl/modules/context.ttl b/dpv-owl/modules/context.ttl index f017639f9..77b6bb5c4 100644 --- a/dpv-owl/modules/context.ttl +++ b/dpv-owl/modules/context.ttl @@ -6,14 +6,15 @@ @prefix sw: . @prefix xsd: . -dpvo:ContinousFrequency a owl:NamedIndividual, - dpvo:Frequency ; +dpvo:ContinousFrequency a owl:Class ; rdfs:label "Continous Frequency"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Frequency where occurences are continous"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Frequency ; + sw:term_status "modified"@en . dpvo:EndlessDuration a owl:NamedIndividual, dpvo:Duration ; @@ -21,17 +22,19 @@ dpvo:EndlessDuration a owl:NamedIndividual, dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Duration that is open ended or without an end"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + sw:term_status "modified"@en . -dpvo:FixedOccurencesDuration a owl:NamedIndividual, - dpvo:Duration ; +dpvo:FixedOccurencesDuration a owl:Class ; rdfs:label "FixedOccurencesDuration"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Duration that takes place a fixed number of times e.g. 3 times"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Duration ; + sw:term_status "modified"@en . dpvo:NotRequired a owl:NamedIndividual, dpvo:Necessity ; @@ -46,14 +49,15 @@ dpvo:NotRequired a owl:NamedIndividual, rdfs:isDefinedBy dpvo: ; sw:term_status "accepted"@en . -dpvo:OftenFrequency a owl:NamedIndividual, - dpvo:Frequency ; +dpvo:OftenFrequency a owl:Class ; rdfs:label "Often Frequency"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Frequency where occurences are often or frequent, but not continous"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Frequency ; + sw:term_status "modified"@en . dpvo:Optional a owl:NamedIndividual, dpvo:Necessity ; @@ -107,50 +111,55 @@ dpvo:SecondaryImportance a owl:NamedIndividual, rdfs:isDefinedBy dpvo: ; sw:term_status "accepted"@en . -dpvo:SingularFrequency a owl:NamedIndividual, - dpvo:Frequency ; +dpvo:SingularFrequency a owl:Class ; rdfs:label "SingularFrequency"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Frequency where occurences are singular i.e. they take place only once"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Frequency ; + sw:term_status "modified"@en . -dpvo:SporadicFrequency a owl:NamedIndividual, - dpvo:Frequency ; +dpvo:SporadicFrequency a owl:Class ; rdfs:label "SporadicFrequency"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Frequency where occurences are sporadic or infrequent or sparse"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Frequency ; + sw:term_status "modified"@en . -dpvo:TemporalDuration a owl:NamedIndividual, - dpvo:Duration ; +dpvo:TemporalDuration a owl:Class ; rdfs:label "TemporalDuration"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Duration that has a fixed temporal duration e.g. 6 months"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Duration ; + sw:term_status "modified"@en . -dpvo:UntilEventDuration a owl:NamedIndividual, - dpvo:Duration ; +dpvo:UntilEventDuration a owl:Class ; rdfs:label "UntilEventDuration"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Duration that takes place until a specific event occurs e.g. Account Closure"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Duration ; + sw:term_status "modified"@en . -dpvo:UntilTimeDuration a owl:NamedIndividual, - dpvo:Duration ; +dpvo:UntilTimeDuration a owl:Class ; rdfs:label "UntilTimeDuration"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Duration that has a fixed end date e.g. 2022-12-31"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Duration ; + sw:term_status "modified"@en . dpvo:hasContext a rdf:Property, owl:ObjectProperty ; diff --git a/dpv-owl/modules/entities.jsonld b/dpv-owl/modules/entities.jsonld index 0725764cd..eb78322f8 100644 --- a/dpv-owl/modules/entities.jsonld +++ b/dpv-owl/modules/entities.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasRepresentative", + "@id": "https://w3id.org/dpv/dpv-owl#hasResponsibleEntity", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -8,32 +8,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J.Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies representative of the legal entity" + "@value": "Specifies the indicated entity is responsible within some context" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44,12 +35,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has representative" + "@value": "has responsible entity" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Representative" + "@id": "https://w3id.org/dpv/dpv-owl#Entity" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ @@ -65,7 +56,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasEntity", + "@id": "https://w3id.org/dpv/dpv-owl#hasAddress", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -73,31 +64,79 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J.Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of an entity to some concept" + "@value": "Specifies address of a legal entity such as street address or pin code" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Entity" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "parent property for controller, processor, data subject, authority, etc.?" + "@value": "has address" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { "@id": "http://www.w3.org/2002/07/owl#Thing" } ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl#" @@ -106,10 +145,10 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has entity" + "@value": "Legal Entity" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl#Entity" } @@ -122,10 +161,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasContact", + "@id": "https://w3id.org/dpv/dpv-owl#Representative", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -135,13 +173,13 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J.Pandit" + "@value": "Georg Krog" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Beatriz Esteves" @@ -150,12 +188,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies contact details of a legal entity such as phone or email" + "@value": "A representative of a legal entity" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -166,12 +204,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has contact" + "@value": "Representative" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -282,39 +320,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Representative", + "@id": "https://w3id.org/dpv/dpv-owl#NaturalPerson", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg Krog" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A representative of a legal entity" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj" + "@value": "A human" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -325,12 +349,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Representative" + "@value": "Natural Person" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-owl#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -341,70 +365,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity", + "@id": "https://w3id.org/dpv/dpv-owl#hasRepresentative", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "Harshvardhan J.Pandit" + }, { - "@id": "https://w3id.org/dpv/dpv-owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@value": "Georg P Krog" + }, { - "@language": "en", - "@value": "Legal Entity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@value": "Paul Ryan" + }, { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@value": "Beatriz Esteves" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#NaturalPerson", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "Specifies representative of the legal entity" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "A human" + "@id": "https://w3id.org/dpv/dpv-owl#Entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -415,12 +409,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Natural Person" + "@value": "has representative" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@id": "https://w3id.org/dpv/dpv-owl#Representative" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -431,7 +430,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasAddress", + "@id": "https://w3id.org/dpv/dpv-owl#hasContact", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -459,7 +458,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies address of a legal entity such as street address or pin code" + "@value": "Specifies contact details of a legal entity such as phone or email" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -475,7 +474,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has address" + "@value": "has contact" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ @@ -491,7 +490,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasResponsibleEntity", + "@id": "https://w3id.org/dpv/dpv-owl#hasEntity", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -499,7 +498,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -510,7 +509,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the indicated entity is responsible within some context" + "@value": "Indicates inclusion or applicability of an entity to some concept" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "parent property for controller, processor, data subject, authority, etc.?" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -526,7 +531,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has responsible entity" + "@value": "has entity" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ @@ -534,11 +539,6 @@ "@id": "https://w3id.org/dpv/dpv-owl#Entity" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", diff --git a/dpv-owl/modules/entities.rdf b/dpv-owl/modules/entities.rdf index b9114e8f5..a2cf55c34 100644 --- a/dpv-owl/modules/entities.rdf +++ b/dpv-owl/modules/entities.rdf @@ -5,6 +5,15 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > + + + Entity + A human or non-human 'thing' that constitutes as an entity + 2022-02-02 + accepted + Harshvardhan J. Pandit + + @@ -19,27 +28,19 @@ Beatriz Esteves - + - - - has entity - Indicates inclusion or applicability of an entity to some concept - parent property for controller, processor, data subject, authority, etc.? - 2022-02-09 - accepted - Harshvardhan J. Pandit - - - - - - Legal Entity - A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law - 2019-04-05 + + + has contact + Specifies contact details of a legal entity such as phone or email + 2020-11-04 accepted - Harshvardhan J. Pandit + Harshvardhan J.Pandit + Georg P Krog + Paul Ryan + Beatriz Esteves @@ -57,15 +58,6 @@ Beatriz Esteves - - - Entity - A human or non-human 'thing' that constitutes as an entity - 2022-02-02 - accepted - Harshvardhan J. Pandit - - @@ -79,13 +71,13 @@ Harshvardhan J. Pandit - + - has contact - Specifies contact details of a legal entity such as phone or email + has name + Specifies name of a legal entity 2020-11-04 accepted Harshvardhan J.Pandit @@ -94,6 +86,29 @@ Beatriz Esteves + + + + Legal Entity + A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law + 2019-04-05 + accepted + Harshvardhan J. Pandit + + + + + + + + has entity + Indicates inclusion or applicability of an entity to some concept + parent property for controller, processor, data subject, authority, etc.? + 2022-02-09 + accepted + Harshvardhan J. Pandit + + @@ -120,19 +135,4 @@ Harshvardhan J. Pandit - - - - - - has name - Specifies name of a legal entity - 2020-11-04 - accepted - Harshvardhan J.Pandit - Georg P Krog - Paul Ryan - Beatriz Esteves - - diff --git a/dpv-owl/modules/entities_authority.jsonld b/dpv-owl/modules/entities_authority.jsonld index 5eb6a61b9..f3e6c0858 100644 --- a/dpv-owl/modules/entities_authority.jsonld +++ b/dpv-owl/modules/entities_authority.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#SupraNationalAuthority", + "@id": "https://w3id.org/dpv/dpv-owl#NationalAuthority", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -18,7 +18,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU" + "@value": "An authority tasked with overseeing legal compliance for a nation" } ], "http://purl.org/dc/terms/source": [ @@ -34,7 +34,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SupraNationalAuthority" + "@value": "NationalAuthority" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -50,7 +50,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NationalAuthority", + "@id": "https://w3id.org/dpv/dpv-owl#SupraNationalAuthority", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -68,7 +68,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a nation" + "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU" } ], "http://purl.org/dc/terms/source": [ @@ -84,7 +84,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NationalAuthority" + "@value": "SupraNationalAuthority" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -100,7 +100,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isAuthorityFor", + "@id": "https://w3id.org/dpv/dpv-owl#hasAuthority", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -122,12 +122,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates area, scope, or applicability of an Authority" + "@value": "Indicates applicability of authority for a jurisdiction" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Authority" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -138,12 +138,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is authority for" + "@value": "has authority" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -154,30 +154,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RegionalAuthority", + "@id": "https://w3id.org/dpv/dpv-owl#Authority", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a region" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "http://purl.org/adms" + "@value": "An authority with the power to create or enforce laws, or determine their compliance." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -188,12 +189,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "RegionalAuthority" + "@value": "Authority" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Authority" + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#GovernmentalOrganisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -204,31 +208,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", + "@id": "https://w3id.org/dpv/dpv-owl#isAuthorityFor", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" - }, - { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." + "@value": "Indicates area, scope, or applicability of an Authority" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Authority" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -239,12 +246,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Protection Authority" + "@value": "is authority for" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Authority" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -255,31 +262,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Authority", + "@id": "https://w3id.org/dpv/dpv-owl#RegionalAuthority", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An authority with the power to create or enforce laws, or determine their compliance." + "@value": "An authority tasked with overseeing legal compliance for a region" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -290,15 +296,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Authority" + "@value": "RegionalAuthority" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#GovernmentalOrganisation" + "@id": "https://w3id.org/dpv/dpv-owl#Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -309,34 +312,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasAuthority", + "@id": "https://w3id.org/dpv/dpv-owl#DataProtectionAuthority", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg Krog" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates applicability of authority for a jurisdiction" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -347,10 +347,10 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has authority" + "@value": "Data Protection Authority" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl#Authority" } diff --git a/dpv-owl/modules/entities_authority.rdf b/dpv-owl/modules/entities_authority.rdf index 47446b50c..cd1670161 100644 --- a/dpv-owl/modules/entities_authority.rdf +++ b/dpv-owl/modules/entities_authority.rdf @@ -5,28 +5,17 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - SupraNationalAuthority - An authority tasked with overseeing legal compliance for a supra-national union e.g. EU - - 2022-02-02 + + + + + + has authority + Indicates applicability of authority for a jurisdiction + 2022-01-19 accepted Harshvardhan J. Pandit - - - - - - - Authority - An authority with the power to create or enforce laws, or determine their compliance. - 2020-11-04 - accepted - Georg Krog - Paul Ryan - Harshvardhan Pandit + Georg P Krog @@ -42,19 +31,6 @@ Georg P Krog - - - - - - has authority - Indicates applicability of authority for a jurisdiction - 2022-01-19 - accepted - Harshvardhan J. Pandit - Georg P Krog - - @@ -66,6 +42,18 @@ Harshvardhan J. Pandit + + + + Data Protection Authority + An authority tasked with overseeing legal compliance regarding privacy and data protection laws. + 2020-11-04 + accepted + Georg Krog + Paul Ryan + Harshvardhan Pandit + + @@ -77,11 +65,23 @@ Harshvardhan J. Pandit - + - Data Protection Authority - An authority tasked with overseeing legal compliance regarding privacy and data protection laws. + SupraNationalAuthority + An authority tasked with overseeing legal compliance for a supra-national union e.g. EU + + 2022-02-02 + accepted + Harshvardhan J. Pandit + + + + + + + Authority + An authority with the power to create or enforce laws, or determine their compliance. 2020-11-04 accepted Georg Krog diff --git a/dpv-owl/modules/entities_datasubject.jsonld b/dpv-owl/modules/entities_datasubject.jsonld index eb4ef0dce..46c9f1831 100644 --- a/dpv-owl/modules/entities_datasubject.jsonld +++ b/dpv-owl/modules/entities_datasubject.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#Patient", + "@id": "https://w3id.org/dpv/dpv-owl#Student", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -30,7 +30,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" + "@value": "Data subjects that are students" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41,7 +41,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Patient" + "@value": "Student" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -57,37 +57,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Client", + "@id": "https://w3id.org/dpv/dpv-owl#ParentOfDataSubject", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-03" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are clients or recipients of services" + "@value": "Parent(s) of data subjects such as children" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -98,12 +86,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Client" + "@value": "Parent(s) of Data Subject" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Customer" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -114,7 +102,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NonCitizen", + "@id": "https://w3id.org/dpv/dpv-owl#Immigrant", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -144,7 +132,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are not citizens (for a jurisdiction)" + "@value": "Data subjects that are immigrants (for a jurisdiction)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -155,7 +143,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NonCitizen" + "@value": "Immigrant" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -171,37 +159,49 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Tourist", + "@id": "https://w3id.org/dpv/dpv-owl#hasDataSubject", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { - "@value": "Georg P. Krog" + "@value": "Javier FernĆ”ndez" }, { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" }, { - "@value": "Beatriz Esteves" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" + "@value": "Indicates association with Data Subject" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -212,14 +212,19 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Tourist" + "@value": "has data subject" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -228,25 +233,43 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MentallyVulnerableDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#Subscriber", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are considered mentally vulnerable" + "@value": "Data subjects that subscribe to service(s)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "note: subscriber can be customer or consumer" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -257,12 +280,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mentally Vulnerable Data Subject" + "@value": "Subscriber" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#VulnerableDataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -273,25 +296,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AsylumSeeker", + "@id": "https://w3id.org/dpv/dpv-owl#Client", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are asylum seekers" + "@value": "Data subjects that are clients or recipients of services" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -302,12 +337,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Asylum Seeker" + "@value": "Client" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#VulnerableDataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#Customer" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -318,37 +353,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Visitor", + "@id": "https://w3id.org/dpv/dpv-owl#MentallyVulnerableDataSubject", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are temporary visitors" + "@value": "Data subjects that are considered mentally vulnerable" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -359,12 +382,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Visitor" + "@value": "Mentally Vulnerable Data Subject" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#VulnerableDataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -440,43 +463,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Subscriber", + "@id": "https://w3id.org/dpv/dpv-owl#GuardianOfDataSubject", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-03" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that subscribe to service(s)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "note: subscriber can be customer or consumer" + "@value": "Guardian(s) of data subjects such as children" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -487,7 +492,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Subscriber" + "@value": "Guardian(s) of Data Subject" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -548,7 +553,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Member", + "@id": "https://w3id.org/dpv/dpv-owl#Employee", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -578,7 +583,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are members of a group, organisation, or other collectives" + "@value": "Data subjects that are employees" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -589,7 +594,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Member" + "@value": "Employee" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -605,45 +610,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#Citizen", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Javier FernĆ”ndez" - } - ], - "http://purl.org/dc/terms/description": [ + "@value": "Georg P. Krog" + }, { - "@language": "en", - "@value": "The individual (or category of individuals) whose personal data is being processed" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Julian Flake" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Paul Ryan" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + "@value": "Beatriz Esteves" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'." + "@value": "Data subjects that are citizens (for a jurisdiction)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -654,15 +651,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Subject" + "@value": "Citizen" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#NaturalPerson" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -673,7 +667,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Citizen", + "@id": "https://w3id.org/dpv/dpv-owl#JobApplicant", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -703,7 +697,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are citizens (for a jurisdiction)" + "@value": "Data subjects that apply for jobs or employments" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -714,12 +708,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Citizen" + "@value": "JobApplicant" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#Applicant" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -730,48 +724,48 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#User", + "@id": "https://w3id.org/dpv/dpv-owl#Child", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2020-11-25" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that use service(s)" + "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" - } + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#" + } ], "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "User" + "@value": "Child" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -782,30 +776,42 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ParentOfDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#NonCitizen", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Parent(s) of data subjects such as children" + "@value": "Data subjects that are not citizens (for a jurisdiction)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -816,7 +822,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Parent(s) of Data Subject" + "@value": "NonCitizen" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -832,37 +838,45 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Consumer", + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { - "@value": "Georg P. Krog" - }, + "@value": "Javier FernĆ”ndez" + } + ], + "http://purl.org/dc/terms/description": [ { - "@value": "Julian Flake" - }, + "@language": "en", + "@value": "The individual (or category of individuals) whose personal data is being processed" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Paul Ryan" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Beatriz Esteves" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Data subjects that consume goods or services for direct use" + "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -873,12 +887,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consumer" + "@value": "Data Subject" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#NaturalPerson" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -889,37 +906,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Student", + "@id": "https://w3id.org/dpv/dpv-owl#VulnerableDataSubject", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" + "@value": "Georg Krog" }, { "@value": "Paul Ryan" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are students" + "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -930,7 +947,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Student" + "@value": "Vulnerable Data Subject" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -946,49 +963,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#User", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Javier FernĆ”ndez" + "@value": "Georg P. Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" }, { - "@value": "Bud Bruegger" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates association with Data Subject" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Data subjects that use service(s)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -999,19 +1004,14 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data subject" + "@value": "User" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1020,25 +1020,43 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Adult", + "@id": "https://w3id.org/dpv/dpv-owl#Customer", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" + "@value": "Data subjects that purchase goods or services" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1049,7 +1067,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Adult" + "@value": "Customer" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1065,7 +1083,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Immigrant", + "@id": "https://w3id.org/dpv/dpv-owl#Visitor", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1095,7 +1113,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are immigrants (for a jurisdiction)" + "@value": "Data subjects that are temporary visitors" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1106,7 +1124,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Immigrant" + "@value": "Visitor" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1122,7 +1140,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Employee", + "@id": "https://w3id.org/dpv/dpv-owl#Member", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1152,7 +1170,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are employees" + "@value": "Data subjects that are members of a group, organisation, or other collectives" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1163,7 +1181,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Employee" + "@value": "Member" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1179,7 +1197,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#JobApplicant", + "@id": "https://w3id.org/dpv/dpv-owl#Participant", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1209,7 +1227,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that apply for jobs or employments" + "@value": "Data subjects that participate in some context such as volunteers in a function" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1220,12 +1238,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "JobApplicant" + "@value": "Participant" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Applicant" + "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1236,37 +1254,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Child", + "@id": "https://w3id.org/dpv/dpv-owl#Patient", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ + }, { - "@language": "en", - "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Georg P. Krog" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." + "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1277,7 +1295,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Child" + "@value": "Patient" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1288,12 +1306,12 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Customer", + "@id": "https://w3id.org/dpv/dpv-owl#Applicant", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1323,13 +1341,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that purchase goods or services" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" + "@value": "Data subjects that are applicants in some context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1340,7 +1352,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Customer" + "@value": "Applicant" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1356,25 +1368,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#GuardianOfDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#Tourist", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Guardian(s) of data subjects such as children" + "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1385,7 +1409,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Guardian(s) of Data Subject" + "@value": "Tourist" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1401,37 +1425,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Applicant", + "@id": "https://w3id.org/dpv/dpv-owl#AsylumSeeker", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that are applicants in some context" + "@value": "Data subjects that are asylum seekers" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1442,12 +1454,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Applicant" + "@value": "Asylum Seeker" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubject" + "@id": "https://w3id.org/dpv/dpv-owl#VulnerableDataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1458,37 +1470,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Participant", + "@id": "https://w3id.org/dpv/dpv-owl#Adult", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" + "@value": "Georg Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data subjects that participate in some context such as volunteers in a function" + "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1499,7 +1499,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Participant" + "@value": "Adult" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1515,37 +1515,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VulnerableDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#Consumer", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" }, { "@value": "Paul Ryan" }, { - "@value": "Harshvardhan Pandit" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." + "@value": "Data subjects that consume goods or services for direct use" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1556,7 +1556,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vulnerable Data Subject" + "@value": "Consumer" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ diff --git a/dpv-owl/modules/entities_datasubject.rdf b/dpv-owl/modules/entities_datasubject.rdf index 115ec91c2..1cf39b5e0 100644 --- a/dpv-owl/modules/entities_datasubject.rdf +++ b/dpv-owl/modules/entities_datasubject.rdf @@ -5,12 +5,11 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - Customer - Data subjects that purchase goods or services - note: for B2B relations where customers are organisations, this concept only applies for data subjects + Immigrant + Data subjects that are immigrants (for a jurisdiction) 2022-04-06 accepted Harshvardhan J. Pandit @@ -20,22 +19,32 @@ Beatriz Esteves - - - - - - - has data subject - Indicates association with Data Subject - 2019-04-04 - 2020-11-04 + + + + Visitor + Data subjects that are temporary visitors + 2022-04-06 accepted - Axel Polleres - Javier FernĆ”ndez Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger + Georg P. Krog + Julian Flake + Paul Ryan + Beatriz Esteves + + + + + + JobApplicant + Data subjects that apply for jobs or employments + 2022-04-06 + accepted + Harshvardhan J. Pandit + Georg P. Krog + Julian Flake + Paul Ryan + Beatriz Esteves @@ -53,16 +62,6 @@ Javier FernĆ”ndez - - - - Mentally Vulnerable Data Subject - Data subjects that are considered mentally vulnerable - 2022-06-15 - accepted - Georg P Krog - - @@ -77,11 +76,27 @@ Beatriz Esteves - + + + + + + + has relation with data subject + Indicates the relation between specified Entity and Data Subject + 2022-06-21 + accepted + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + + + - NonCitizen - Data subjects that are not citizens (for a jurisdiction) + Member + Data subjects that are members of a group, organisation, or other collectives 2022-04-06 accepted Harshvardhan J. Pandit @@ -91,21 +106,52 @@ Beatriz Esteves - + + + + + + + has data subject + Indicates association with Data Subject + 2019-04-04 + 2020-11-04 + accepted + Axel Polleres + Javier FernĆ”ndez + Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger + + + - Guardian(s) of Data Subject - Guardian(s) of data subjects such as children - 2022-08-03 + Vulnerable Data Subject + Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards + This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. + 2020-11-04 accepted - Georg P Krog + Georg Krog + Paul Ryan + Harshvardhan Pandit - + - - JobApplicant - Data subjects that apply for jobs or employments + + Adult + A natural person that is not a child i.e. has attained some legally specified age of adulthood + 2022-03-30 + accepted + Georg Krog + + + + + + NonCitizen + Data subjects that are not citizens (for a jurisdiction) 2022-04-06 accepted Harshvardhan J. Pandit @@ -115,24 +161,23 @@ Beatriz Esteves - + - Vulnerable Data Subject - Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards - This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. - 2020-11-04 - accepted - Georg Krog - Paul Ryan - Harshvardhan Pandit + Child + A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. + The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. + 2020-11-25 + 2022-06-22 + changed + Harshvardhan J. Pandit - + - Member - Data subjects that are members of a group, organisation, or other collectives + Participant + Data subjects that participate in some context such as volunteers in a function 2022-04-06 accepted Harshvardhan J. Pandit @@ -142,11 +187,11 @@ Beatriz Esteves - + - User - Data subjects that use service(s) + Citizen + Data subjects that are citizens (for a jurisdiction) 2022-04-06 accepted Harshvardhan J. Pandit @@ -156,11 +201,12 @@ Beatriz Esteves - + - Patient - Data subjects that receive medican attention, treatment, care, advice, or other health related services + Subscriber + Data subjects that subscribe to service(s) + note: subscriber can be customer or consumer 2022-04-06 accepted Harshvardhan J. Pandit @@ -184,22 +230,11 @@ Beatriz Esteves - - - - Parent(s) of Data Subject - Parent(s) of data subjects such as children - 2022-08-03 - accepted - Georg P Krog - - - + - Subscriber - Data subjects that subscribe to service(s) - note: subscriber can be customer or consumer + Consumer + Data subjects that consume goods or services for direct use 2022-04-06 accepted Harshvardhan J. Pandit @@ -209,11 +244,11 @@ Beatriz Esteves - + - Immigrant - Data subjects that are immigrants (for a jurisdiction) + Patient + Data subjects that receive medican attention, treatment, care, advice, or other health related services 2022-04-06 accepted Harshvardhan J. Pandit @@ -223,22 +258,22 @@ Beatriz Esteves - + - Elderly Data Subject - Data subjects that are considered elderly (i.e. based on age) + Mentally Vulnerable Data Subject + Data subjects that are considered mentally vulnerable 2022-06-15 accepted Georg P Krog - + - - Asylum Seeker - Data subjects that are asylum seekers - 2022-06-15 + + Guardian(s) of Data Subject + Guardian(s) of data subjects such as children + 2022-08-03 accepted Georg P Krog @@ -257,21 +292,11 @@ Beatriz Esteves - - - - Adult - A natural person that is not a child i.e. has attained some legally specified age of adulthood - 2022-03-30 - accepted - Georg Krog - - - + - Employee - Data subjects that are employees + User + Data subjects that use service(s) 2022-04-06 accepted Harshvardhan J. Pandit @@ -281,27 +306,21 @@ Beatriz Esteves - - - - - - - has relation with data subject - Indicates the relation between specified Entity and Data Subject - 2022-06-21 + + + + Elderly Data Subject + Data subjects that are considered elderly (i.e. based on age) + 2022-06-15 accepted Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - Julian Flake - + - Visitor - Data subjects that are temporary visitors + Tourist + Data subjects that are tourists i.e. not citizens and not immigrants 2022-04-06 accepted Harshvardhan J. Pandit @@ -311,11 +330,12 @@ Beatriz Esteves - + - Citizen - Data subjects that are citizens (for a jurisdiction) + Customer + Data subjects that purchase goods or services + note: for B2B relations where customers are organisations, this concept only applies for data subjects 2022-04-06 accepted Harshvardhan J. Pandit @@ -325,51 +345,31 @@ Beatriz Esteves - + - Tourist - Data subjects that are tourists i.e. not citizens and not immigrants - 2022-04-06 + Parent(s) of Data Subject + Parent(s) of data subjects such as children + 2022-08-03 accepted - Harshvardhan J. Pandit - Georg P. Krog - Julian Flake - Paul Ryan - Beatriz Esteves - - - - - - Child - A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. - The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. - 2020-11-25 - 2022-06-22 - changed - Harshvardhan J. Pandit + Georg P Krog - + - - Participant - Data subjects that participate in some context such as volunteers in a function - 2022-04-06 + + Asylum Seeker + Data subjects that are asylum seekers + 2022-06-15 accepted - Harshvardhan J. Pandit - Georg P. Krog - Julian Flake - Paul Ryan - Beatriz Esteves + Georg P Krog - + - Consumer - Data subjects that consume goods or services for direct use + Employee + Data subjects that are employees 2022-04-06 accepted Harshvardhan J. Pandit diff --git a/dpv-owl/modules/entities_legalrole.jsonld b/dpv-owl/modules/entities_legalrole.jsonld index 823f7e3ca..23ec0c60c 100644 --- a/dpv-owl/modules/entities_legalrole.jsonld +++ b/dpv-owl/modules/entities_legalrole.jsonld @@ -1,33 +1,48 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#JointDataControllers", + "@id": "https://w3id.org/dpv/dpv-owl#hasDataController", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan Pandit" + "@value": "Javier FernĆ”ndez" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" + "@value": "Indicates association with Data Controller" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "To indicate the membership, hasDataController may be used" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38,14 +53,19 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Joint Data Controllers" + "@value": "has data controller" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { "@id": "https://w3id.org/dpv/dpv-owl#DataController" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -54,17 +74,24 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ThirdParty", + "@id": "https://w3id.org/dpv/dpv-owl#hasRecipientThirdParty", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -72,12 +99,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A ā€˜third partyā€™ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data." + "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -88,12 +115,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Third Party" + "@value": "has recipient third party" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Recipient" + "@id": "https://w3id.org/dpv/dpv-owl#ThirdParty" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -104,31 +136,48 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubProcessor", + "@id": "https://w3id.org/dpv/dpv-owl#Recipient", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" + }, + { + "@value": "Javier FernĆ”ndez" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A 'sub-processor' is a processor engaged by another processor" + "@value": "Entities that receive personal data" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" + }, + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition" + "@value": "A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -139,12 +188,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Sub-Processor" + "@value": "Recipient" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyRecipient" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessor" + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -155,24 +209,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasJointDataControllers", + "@id": "https://w3id.org/dpv/dpv-owl#ThirdParty", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P. Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -180,12 +227,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of a Joint Data Controller" + "@value": "A ā€˜third partyā€™ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data." } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -196,17 +243,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has joint data controllers" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#JointDataControllers" + "@value": "Third Party" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataController" + "@id": "https://w3id.org/dpv/dpv-owl#Recipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -217,48 +259,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Recipient", + "@id": "https://w3id.org/dpv/dpv-owl#DataProtectionOfficer", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Georg Krog" }, { - "@value": "Javier FernĆ”ndez" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Entities that receive personal data" + "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-12-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" - }, - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller." + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -269,23 +302,18 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Recipient" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyRecipient" + "@value": "Data Protection Officer" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-owl#Representative" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, @@ -369,58 +397,61 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasRecipientDataController", + "@id": "https://w3id.org/dpv/dpv-owl#DataController", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P. Krog" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier FernĆ”ndez" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" + "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "has recipient data controller" + "@value": "The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used." } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataController" + "@id": "https://w3id.org/dpv/dpv-owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasRecipient" + "@language": "en", + "@value": "Data Controller" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -431,17 +462,24 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessor", + "@id": "https://w3id.org/dpv/dpv-owl#hasRecipientDataController", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -449,12 +487,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A ā€˜processorā€™ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller." + "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -465,12 +503,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Processor" + "@value": "has recipient data controller" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Recipient" + "@id": "https://w3id.org/dpv/dpv-owl#DataController" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -481,7 +524,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataImporter", + "@id": "https://w3id.org/dpv/dpv-owl#hasDataExporter", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -506,7 +549,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer" + "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -522,17 +565,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data importer" + "@value": "has data exporter" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataImporter" + "@id": "https://w3id.org/dpv/dpv-owl#DataExporter" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasRecipient" + "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -543,37 +586,45 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataExporter", + "@id": "https://w3id.org/dpv/dpv-owl#DataImporter", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "David Hickey" }, { - "@value": "Georg P. Krog" + "@value": "Georg Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter" + "@value": "An entity that 'imports' data where importing is considered a form of data transfer" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -584,17 +635,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data exporter" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DataExporter" + "@value": "Data Importer" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" + "@id": "https://w3id.org/dpv/dpv-owl#Recipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -605,45 +651,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataController", + "@id": "https://w3id.org/dpv/dpv-owl#hasDataImporter", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Javier FernĆ”ndez" + "@value": "Georg P. Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj" + "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used." + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -654,12 +692,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Controller" + "@value": "has data importer" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-owl#DataImporter" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -670,7 +713,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasRecipientThirdParty", + "@id": "https://w3id.org/dpv/dpv-owl#hasJointDataControllers", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -695,7 +738,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" + "@value": "Indicates inclusion or applicability of a Joint Data Controller" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -711,17 +754,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has recipient third party" + "@value": "has joint data controllers" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ThirdParty" + "@id": "https://w3id.org/dpv/dpv-owl#JointDataControllers" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasRecipient" + "@id": "https://w3id.org/dpv/dpv-owl#hasDataController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -797,49 +840,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataController", + "@id": "https://w3id.org/dpv/dpv-owl#JointDataControllers", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier FernĆ”ndez" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" + "@value": "Georg Krog" }, { - "@value": "Bud Bruegger" + "@value": "Harshvardhan Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates association with Data Controller" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@language": "en", + "@value": "To indicate the membership, hasDataController may be used" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -850,19 +878,14 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data controller" + "@value": "Joint Data Controllers" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl#DataController" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -930,45 +953,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataImporter", + "@id": "https://w3id.org/dpv/dpv-owl#hasDataProcessor", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "David Hickey" - }, - { - "@value": "Georg Krog" + "@value": "Paul Ryan" }, { - "@value": "Paul Ryan" + "@value": "Georg P. Krog" }, { - "@value": "Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An entity that 'imports' data where importing is considered a form of data transfer" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" + "@value": "Indiciates inclusion or applicability of a Data Processor" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -979,12 +994,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Importer" + "@value": "has data processor" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Recipient" + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessor" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -995,24 +1015,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataProcessor", + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessor", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P. Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -1020,12 +1033,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Processor" + "@value": "A ā€˜processorā€™ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller." } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1036,17 +1049,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data processor" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessor" + "@value": "Data Processor" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasRecipient" + "@id": "https://w3id.org/dpv/dpv-owl#Recipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1057,39 +1065,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataProtectionOfficer", + "@id": "https://w3id.org/dpv/dpv-owl#DataSubProcessor", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2020-11-25" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" - }, - { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-12-08" + "@value": "A 'sub-processor' is a processor engaged by another processor" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj" + "@language": "en", + "@value": "sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1100,18 +1100,18 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Protection Officer" + "@value": "Data Sub-Processor" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Representative" + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessor" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] } diff --git a/dpv-owl/modules/entities_legalrole.rdf b/dpv-owl/modules/entities_legalrole.rdf index d7663a335..5b5e6c12d 100644 --- a/dpv-owl/modules/entities_legalrole.rdf +++ b/dpv-owl/modules/entities_legalrole.rdf @@ -5,19 +5,18 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - Data Importer - An entity that 'imports' data where importing is considered a form of data transfer - The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing - - 2021-09-08 + + + + + + + has data protection officer + Specifices an associated data protection officer + 2022-03-02 accepted - David Hickey - Georg Krog Paul Ryan - Harshvardhan Pandit + Rob Brennan @@ -39,19 +38,50 @@ Bud Bruegger - - - - - - - has joint data controllers - Indicates inclusion or applicability of a Joint Data Controller - 2022-02-09 + + + + Data Exporter + An entity that 'exports' data where exporting is considered a form of data transfer + The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting + + 2021-09-08 accepted + David Hickey + Georg Krog Paul Ryan - Georg P. Krog - Harshvardhan J. Pandit + Harshvardhan Pandit + + + + + + Data Importer + An entity that 'imports' data where importing is considered a form of data transfer + The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing + + 2021-09-08 + accepted + David Hickey + Georg Krog + Paul Ryan + Harshvardhan Pandit + + + + + + Recipient + Entities that receive personal data + + A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller. + + + 2019-04-05 + 2020-11-04 + accepted + Axel Polleres + Javier FernĆ”ndez @@ -72,6 +102,21 @@ Bud Bruegger + + + + + + + has data importer + Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer + 2022-02-09 + accepted + Paul Ryan + Georg P. Krog + Harshvardhan J. Pandit + + @@ -102,28 +147,14 @@ Harshvardhan J. Pandit - - - - - - - has data protection officer - Specifices an associated data protection officer - 2022-03-02 - accepted - Paul Ryan - Rob Brennan - - - + - + - has data importer - Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer + has recipient data controller + Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data 2022-02-09 accepted Paul Ryan @@ -143,45 +174,34 @@ Harshvardhan Pandit - - - - Data Controller - The individual or organisation that decides (or controls) the purpose(s) of processing personal data. - The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used. - - 2019-04-05 - 2020-11-04 - accepted - Axel Polleres - Javier FernĆ”ndez - - - - - - Data Sub-Processor - A 'sub-processor' is a processor engaged by another processor - sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition - 2020-11-25 + + + + + + + has data processor + Indiciates inclusion or applicability of a Data Processor + 2022-02-09 accepted + Paul Ryan + Georg P. Krog Harshvardhan J. Pandit - - - - Recipient - Entities that receive personal data - - A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller. - - - 2019-04-05 - 2020-11-04 + + + + + + + has joint data controllers + Indicates inclusion or applicability of a Joint Data Controller + 2022-02-09 accepted - Axel Polleres - Javier FernĆ”ndez + Paul Ryan + Georg P. Krog + Harshvardhan J. Pandit @@ -197,68 +217,48 @@ Paul Ryan - + - Data Exporter - An entity that 'exports' data where exporting is considered a form of data transfer - The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting - - 2021-09-08 + Data Controller + The individual or organisation that decides (or controls) the purpose(s) of processing personal data. + The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used. + + 2019-04-05 + 2020-11-04 accepted - David Hickey - Georg Krog - Paul Ryan - Harshvardhan Pandit + Axel Polleres + Javier FernĆ”ndez - - - - - - - has data processor - Indiciates inclusion or applicability of a Data Processor - 2022-02-09 + + + + Data Sub-Processor + A 'sub-processor' is a processor engaged by another processor + sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition + 2020-11-25 accepted - Paul Ryan - Georg P. Krog Harshvardhan J. Pandit - + - Data Processor - A ā€˜processorā€™ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller. - + Third Party + A ā€˜third partyā€™ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data. + 2019-06-04 accepted Harshvardhan J. Pandit - - - - - - - has recipient data controller - Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data - 2022-02-09 - accepted - Paul Ryan - Georg P. Krog - Harshvardhan J. Pandit - - - + - Third Party - A ā€˜third partyā€™ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data. - + Data Processor + A ā€˜processorā€™ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller. + 2019-06-04 accepted Harshvardhan J. Pandit diff --git a/dpv-owl/modules/entities_organisation.jsonld b/dpv-owl/modules/entities_organisation.jsonld index acb3632ab..d31c2e1c8 100644 --- a/dpv-owl/modules/entities_organisation.jsonld +++ b/dpv-owl/modules/entities_organisation.jsonld @@ -1,9 +1,8 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#GovernmentalOrganisation", + "@id": "https://w3id.org/dpv/dpv-owl#NonGovernmentalOrganisation", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Organisation" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -19,7 +18,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An organisation managed or part of government" + "@value": "An organisation not part of or independent from the government" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30,42 +40,44 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "GovernmentalOrganisation" + "@value": "NonGovernmentalOrganisation" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#IndustryConsortium", + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalUnit", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Organisation" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A consortium established and comprising on industry organisations" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "http://purl.org/adms" + "@value": "Entity within an organisation that does not constitute as a separate legal entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -76,7 +88,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "IndustryConsortium" + "@value": "Organisational Unit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -87,10 +104,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NonProfitOrganisation", + "@id": "https://w3id.org/dpv/dpv-owl#IndustryConsortium", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Organisation" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -106,7 +122,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An organisation that does not aim to achieve profit as its primary goal" + "@value": "A consortium established and comprising on industry organisations" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://purl.org/dc/terms/source": [ @@ -122,21 +144,25 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NonProfitOrganisation" + "@value": "IndustryConsortium" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NonGovernmentalOrganisation", + "@id": "https://w3id.org/dpv/dpv-owl#AcademicScientificOrganisation", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Organisation" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -152,7 +178,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An organisation not part of or independent from the government" + "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://purl.org/dc/terms/source": [ @@ -168,45 +200,41 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NonGovernmentalOrganisation" + "@value": "AcademicScientificOrganisation" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#InternationalOrganisation", + "@id": "https://w3id.org/dpv/dpv-owl#Organisation", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Organisation" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" - }, - { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj" + "@value": "A general term reflecting a company or a business or a group acting as a unit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -217,7 +245,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "International Organisation" + "@value": "Organisation" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -228,10 +261,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ForProfitOrganisation", + "@id": "https://w3id.org/dpv/dpv-owl#NonProfitOrganisation", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Organisation" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -247,7 +279,18 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An organisation that aims to achieve profit as its primary goal" + "@value": "An organisation that does not aim to achieve profit as its primary goal" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -258,21 +301,25 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ForProfitOrganisation" + "@value": "NonProfitOrganisation" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AcademicScientificOrganisation", + "@id": "https://w3id.org/dpv/dpv-owl#GovernmentalOrganisation", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#Organisation" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -288,12 +335,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" + "@value": "An organisation managed or part of government" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://purl.org/adms" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -304,18 +352,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "AcademicScientificOrganisation" + "@value": "GovernmentalOrganisation" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalUnit", + "@id": "https://w3id.org/dpv/dpv-owl#InternationalOrganisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -327,16 +380,27 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" }, { - "@value": "Paul Ryan" + "@value": "Georg P. Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Entity within an organisation that does not constitute as a separate legal entity" + "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -347,23 +411,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Organisational Unit" + "@value": "International Organisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Entity" + "@id": "https://w3id.org/dpv/dpv-owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Organisation", + "@id": "https://w3id.org/dpv/dpv-owl#ForProfitOrganisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -381,7 +445,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A general term reflecting a company or a business or a group acting as a unit" + "@value": "An organisation that aims to achieve profit as its primary goal" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -392,18 +462,18 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Organisation" + "@value": "ForProfitOrganisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-owl#Organisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] } diff --git a/dpv-owl/modules/entities_organisation.n3 b/dpv-owl/modules/entities_organisation.n3 index 434dfc071..9925af930 100644 --- a/dpv-owl/modules/entities_organisation.n3 +++ b/dpv-owl/modules/entities_organisation.n3 @@ -5,74 +5,81 @@ @prefix sw: . @prefix xsd: . -dpvo:AcademicScientificOrganisation a owl:NamedIndividual, - dpvo:Organisation ; +dpvo:AcademicScientificOrganisation a owl:Class ; rdfs:label "AcademicScientificOrganisation"@en ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies"@en ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Organisation ; + sw:term_status "modified"@en . -dpvo:ForProfitOrganisation a owl:NamedIndividual, - dpvo:Organisation ; +dpvo:ForProfitOrganisation a owl:Class ; rdfs:label "ForProfitOrganisation"@en ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "An organisation that aims to achieve profit as its primary goal"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Organisation ; + sw:term_status "modified"@en . -dpvo:GovernmentalOrganisation a owl:NamedIndividual, - dpvo:Organisation ; +dpvo:GovernmentalOrganisation a owl:Class ; rdfs:label "GovernmentalOrganisation"@en ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "An organisation managed or part of government"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Organisation ; + sw:term_status "modified"@en . -dpvo:IndustryConsortium a owl:NamedIndividual, - dpvo:Organisation ; +dpvo:IndustryConsortium a owl:Class ; rdfs:label "IndustryConsortium"@en ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "A consortium established and comprising on industry organisations"@en ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Organisation ; + sw:term_status "modified"@en . -dpvo:InternationalOrganisation a owl:NamedIndividual, - dpvo:Organisation ; +dpvo:InternationalOrganisation a owl:Class ; rdfs:label "International Organisation"@en ; dct:created "2022-03-23"^^xsd:date ; dct:creator "Georg P. Krog"^^xsd:string, "Julian Flake"^^xsd:string ; dct:description "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries"@en ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Organisation ; + sw:term_status "modified"@en . -dpvo:NonGovernmentalOrganisation a owl:NamedIndividual, - dpvo:Organisation ; +dpvo:NonGovernmentalOrganisation a owl:Class ; rdfs:label "NonGovernmentalOrganisation"@en ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "An organisation not part of or independent from the government"@en ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Organisation ; + sw:term_status "modified"@en . -dpvo:NonProfitOrganisation a owl:NamedIndividual, - dpvo:Organisation ; +dpvo:NonProfitOrganisation a owl:Class ; rdfs:label "NonProfitOrganisation"@en ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "An organisation that does not aim to achieve profit as its primary goal"@en ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Organisation ; + sw:term_status "modified"@en . dpvo:OrganisationalUnit a owl:Class ; rdfs:label "Organisational Unit"@en ; diff --git a/dpv-owl/modules/entities_organisation.owl b/dpv-owl/modules/entities_organisation.owl index f79ef7132..13ca2eee8 100644 --- a/dpv-owl/modules/entities_organisation.owl +++ b/dpv-owl/modules/entities_organisation.owl @@ -20,87 +20,87 @@ AnnotationProperty: rdfs:label Datatype: rdf:langString -Class: - - Annotations: - rdfs:isDefinedBy , - rdfs:label "Organisation"@en - - -Class: - - Annotations: - rdfs:isDefinedBy , - rdfs:label "Organisational Unit"@en - - -Individual: +Class: Annotations: rdfs:isDefinedBy , rdfs:label "AcademicScientificOrganisation"@en - Types: + SubClassOf: -Individual: +Class: Annotations: rdfs:isDefinedBy , rdfs:label "ForProfitOrganisation"@en - Types: + SubClassOf: -Individual: +Class: Annotations: rdfs:isDefinedBy , rdfs:label "GovernmentalOrganisation"@en - Types: + SubClassOf: -Individual: +Class: Annotations: rdfs:isDefinedBy , rdfs:label "IndustryConsortium"@en - Types: + SubClassOf: -Individual: +Class: Annotations: rdfs:isDefinedBy , rdfs:label "International Organisation"@en - Types: + SubClassOf: -Individual: +Class: Annotations: rdfs:isDefinedBy , rdfs:label "NonGovernmentalOrganisation"@en - Types: + SubClassOf: -Individual: +Class: Annotations: rdfs:isDefinedBy , rdfs:label "NonProfitOrganisation"@en - Types: + SubClassOf: +Class: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "Organisation"@en + + +Class: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "Organisational Unit"@en + + diff --git a/dpv-owl/modules/entities_organisation.rdf b/dpv-owl/modules/entities_organisation.rdf index dd3e8deca..6c8f42fe6 100644 --- a/dpv-owl/modules/entities_organisation.rdf +++ b/dpv-owl/modules/entities_organisation.rdf @@ -5,25 +5,38 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - NonGovernmentalOrganisation - An organisation not part of or independent from the government + + + + IndustryConsortium + A consortium established and comprising on industry organisations 2022-02-02 - accepted + 2020-10-05 + modified + Harshvardhan J. Pandit + + + + + + GovernmentalOrganisation + An organisation managed or part of government + 2022-02-02 + 2020-10-05 + modified Harshvardhan J. Pandit - - + + AcademicScientificOrganisation Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies 2022-02-02 - accepted + 2020-10-05 + modified Harshvardhan J. Pandit @@ -38,68 +51,62 @@ Paul Ryan - - - - GovernmentalOrganisation - An organisation managed or part of government - 2022-02-02 - accepted - Harshvardhan J. Pandit - - - - - - Organisation - A general term reflecting a company or a business or a group acting as a unit - 2022-02-02 - accepted - Harshvardhan J. Pandit - - - - + + NonProfitOrganisation An organisation that does not aim to achieve profit as its primary goal 2022-02-02 - accepted - Harshvardhan J. Pandit - - - - - - ForProfitOrganisation - An organisation that aims to achieve profit as its primary goal - 2022-02-02 - accepted + 2020-10-05 + modified Harshvardhan J. Pandit - - - - IndustryConsortium - A consortium established and comprising on industry organisations + + + + NonGovernmentalOrganisation + An organisation not part of or independent from the government 2022-02-02 - accepted + 2020-10-05 + modified Harshvardhan J. Pandit - - + + International Organisation An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries 2022-03-23 - accepted + 2020-10-05 + modified Julian Flake Georg P. Krog + + + + Organisation + A general term reflecting a company or a business or a group acting as a unit + 2022-02-02 + accepted + Harshvardhan J. Pandit + + + + + + ForProfitOrganisation + An organisation that aims to achieve profit as its primary goal + 2022-02-02 + 2020-10-05 + modified + Harshvardhan J. Pandit + + diff --git a/dpv-owl/modules/entities_organisation.ttl b/dpv-owl/modules/entities_organisation.ttl index 434dfc071..9925af930 100644 --- a/dpv-owl/modules/entities_organisation.ttl +++ b/dpv-owl/modules/entities_organisation.ttl @@ -5,74 +5,81 @@ @prefix sw: . @prefix xsd: . -dpvo:AcademicScientificOrganisation a owl:NamedIndividual, - dpvo:Organisation ; +dpvo:AcademicScientificOrganisation a owl:Class ; rdfs:label "AcademicScientificOrganisation"@en ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies"@en ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Organisation ; + sw:term_status "modified"@en . -dpvo:ForProfitOrganisation a owl:NamedIndividual, - dpvo:Organisation ; +dpvo:ForProfitOrganisation a owl:Class ; rdfs:label "ForProfitOrganisation"@en ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "An organisation that aims to achieve profit as its primary goal"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Organisation ; + sw:term_status "modified"@en . -dpvo:GovernmentalOrganisation a owl:NamedIndividual, - dpvo:Organisation ; +dpvo:GovernmentalOrganisation a owl:Class ; rdfs:label "GovernmentalOrganisation"@en ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "An organisation managed or part of government"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Organisation ; + sw:term_status "modified"@en . -dpvo:IndustryConsortium a owl:NamedIndividual, - dpvo:Organisation ; +dpvo:IndustryConsortium a owl:Class ; rdfs:label "IndustryConsortium"@en ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "A consortium established and comprising on industry organisations"@en ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Organisation ; + sw:term_status "modified"@en . -dpvo:InternationalOrganisation a owl:NamedIndividual, - dpvo:Organisation ; +dpvo:InternationalOrganisation a owl:Class ; rdfs:label "International Organisation"@en ; dct:created "2022-03-23"^^xsd:date ; dct:creator "Georg P. Krog"^^xsd:string, "Julian Flake"^^xsd:string ; dct:description "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries"@en ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Organisation ; + sw:term_status "modified"@en . -dpvo:NonGovernmentalOrganisation a owl:NamedIndividual, - dpvo:Organisation ; +dpvo:NonGovernmentalOrganisation a owl:Class ; rdfs:label "NonGovernmentalOrganisation"@en ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "An organisation not part of or independent from the government"@en ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Organisation ; + sw:term_status "modified"@en . -dpvo:NonProfitOrganisation a owl:NamedIndividual, - dpvo:Organisation ; +dpvo:NonProfitOrganisation a owl:Class ; rdfs:label "NonProfitOrganisation"@en ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "An organisation that does not aim to achieve profit as its primary goal"@en ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Organisation ; + sw:term_status "modified"@en . dpvo:OrganisationalUnit a owl:Class ; rdfs:label "Organisational Unit"@en ; diff --git a/dpv-owl/modules/jurisdiction.jsonld b/dpv-owl/modules/jurisdiction.jsonld index 2ae3f43fb..8e0417314 100644 --- a/dpv-owl/modules/jurisdiction.jsonld +++ b/dpv-owl/modules/jurisdiction.jsonld @@ -1,9 +1,8 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#DecentralisedLocations", + "@id": "https://w3id.org/dpv/dpv-owl#WithinDevice", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#LocationFixture" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -19,7 +18,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location that is spread across multiple separate areas with no distinction between their importance" + "@value": "Location is local and entirely within a device, such as a smartphone" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30,7 +35,57 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Decentralised Locations" + "@value": "Within Device" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#LocalLocation" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "modified" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#WithinVirtualEnvironment", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-06" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Within Virtual Environment" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41,7 +96,47 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasApplicableLaw", + "@id": "https://w3id.org/dpv/dpv-owl#Law", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "A law is a set of rules created by government or authorities" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Law" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#hasThirdCountry", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -49,18 +144,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates applicability of a Law" + "@value": "Indicates applicability or relevance of a 'third country'" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -76,12 +174,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has applicable law" + "@value": "has third country" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Law" + "@id": "https://w3id.org/dpv/dpv-owl#ThirdCountry" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasCountry" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -92,14 +195,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SupraNationalUnion", + "@id": "https://w3id.org/dpv/dpv-owl#CloudLocation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -110,7 +213,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A political union of two or more countries with an establishment of common authority" + "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -121,26 +230,26 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SupraNationalUnion" + "@value": "Cloud Location" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Location" + "@id": "https://w3id.org/dpv/dpv-owl#RemoteLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RemoteLocation", + "@id": "https://w3id.org/dpv/dpv-owl#RandomLocation", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#LocationLocality" + "https://w3id.org/dpv/dpv-owl#LocationFixture" ], "http://purl.org/dc/terms/created": [ { @@ -156,7 +265,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location is remote i.e. not local" + "@value": "Location that is random or unknown" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -167,37 +282,45 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Remote Location" + "@value": "Random Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LocalLocation", + "@id": "https://w3id.org/dpv/dpv-owl#hasCountry", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#LocationLocality" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location is local" + "@value": "Indicates applicability of specified country" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -208,7 +331,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Local Location" + "@value": "has country" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Country" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -219,10 +352,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VariableLocation", + "@id": "https://w3id.org/dpv/dpv-owl#LocalLocation", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#LocationFixture" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -238,7 +370,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location that is known but is variable e.g. somewhere within a given area" + "@value": "Location is local" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -249,25 +387,31 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Variable Location" + "@value": "Local Location" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#LocationLocality" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LocationFixture", + "@id": "https://w3id.org/dpv/dpv-owl#hasJurisdiction", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -278,7 +422,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The fixture of location refers to whether the location is fixed" + "@value": "Indicates applicability of specified jurisdiction" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -289,7 +438,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Location Fixture" + "@value": "has jurisdiction" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -300,14 +454,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ThirdCountry", + "@id": "https://w3id.org/dpv/dpv-owl#FixedMultipleLocations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -318,7 +472,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" + "@value": "Location that is fixed with multiple places e.g. multiple cities" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -329,18 +489,18 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Third Country" + "@value": "Fixed Multiple Locations" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Country" + "@id": "https://w3id.org/dpv/dpv-owl#FixedLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, @@ -366,6 +526,12 @@ "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-04" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-owl#" @@ -377,23 +543,27 @@ "@value": "Location Locality" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Location" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#FixedLocation", + "@id": "https://w3id.org/dpv/dpv-owl#ThirdCountry", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#LocationFixture" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -404,7 +574,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location that is fixed i.e. known to occur at a specific place" + "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -415,7 +585,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fixed Location" + "@value": "Third Country" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -426,15 +601,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#FederatedLocations", + "@id": "https://w3id.org/dpv/dpv-owl#Region", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#LocationFixture" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -445,7 +619,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" + "@value": "A region is an area or site that is considered a location" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -456,7 +630,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Federated Locations" + "@value": "Region" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -467,15 +646,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CloudLocation", + "@id": "https://w3id.org/dpv/dpv-owl#WithinPhysicalEnvironment", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#RemoteLocation" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-10-06" } ], "http://purl.org/dc/terms/creator": [ @@ -486,7 +664,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" + "@value": "Location is local and entirely within a physical environment, such as a room" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -497,7 +675,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cloud Location" + "@value": "Within Physical Environment" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -508,7 +691,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasLocation", + "@id": "https://w3id.org/dpv/dpv-owl#hasApplicableLaw", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -516,32 +699,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates information about location" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Indicates applicability of a Law" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -557,12 +726,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has location" + "@value": "has applicable law" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Location" + "@id": "https://w3id.org/dpv/dpv-owl#Law" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -573,7 +742,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Law", + "@id": "https://w3id.org/dpv/dpv-owl#Country", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -586,12 +755,21 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A law is a set of rules created by government or authorities" + "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -602,7 +780,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Law" + "@value": "Country" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -613,14 +796,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EconomicUnion", + "@id": "https://w3id.org/dpv/dpv-owl#RemoteLocation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -631,7 +814,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A political union of two or more countries based on economic or trade agreements" + "@value": "Location is remote i.e. not local" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -642,31 +831,30 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EconomicUnion" + "@value": "Remote Location" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Location" + "@id": "https://w3id.org/dpv/dpv-owl#LocationLocality" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#FixedMultipleLocations", + "@id": "https://w3id.org/dpv/dpv-owl#SupraNationalUnion", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#FixedLocation" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -677,7 +865,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location that is fixed with multiple places e.g. multiple cities" + "@value": "A political union of two or more countries with an establishment of common authority" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -688,7 +876,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fixed Multiple Locations" + "@value": "SupraNationalUnion" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -699,15 +892,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasJurisdiction", + "@id": "https://w3id.org/dpv/dpv-owl#VariableLocation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -718,12 +910,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates applicability of specified jurisdiction" + "@value": "Location that is known but is variable e.g. somewhere within a given area" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -734,41 +927,61 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has jurisdiction" + "@value": "Variable Location" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Location" + "@id": "https://w3id.org/dpv/dpv-owl#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Region", + "@id": "https://w3id.org/dpv/dpv-owl#hasLocation", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A region is an area or site that is considered a location" + "@value": "Indicates information about location" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -779,10 +992,10 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Region" + "@value": "has location" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { "@id": "https://w3id.org/dpv/dpv-owl#Location" } @@ -795,10 +1008,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RandomLocation", + "@id": "https://w3id.org/dpv/dpv-owl#LocationFixture", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#LocationFixture" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -814,7 +1026,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location that is random or unknown" + "@value": "The fixture of location refers to whether the location is fixed" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -825,7 +1037,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Random Location" + "@value": "Location Fixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -836,7 +1048,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Location", + "@id": "https://w3id.org/dpv/dpv-owl#EconomicUnion", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -849,21 +1061,12 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A location is a position, site, or area where something is located" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Location may be geographic, physical, or virtual." + "@value": "A political union of two or more countries based on economic or trade agreements" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -874,7 +1077,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Location" + "@value": "EconomicUnion" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -885,10 +1093,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#FixedSingularLocation", + "@id": "https://w3id.org/dpv/dpv-owl#DecentralisedLocations", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#FixedLocation" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -904,7 +1111,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location that is fixed at a specific place e.g. a city" + "@value": "Location that is spread across multiple separate areas with no distinction between their importance" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -915,45 +1128,47 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fixed Singular Location" + "@value": "Decentralised Locations" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasCountry", + "@id": "https://w3id.org/dpv/dpv-owl#FederatedLocations", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates applicability of specified country" + "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -964,55 +1179,47 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has country" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Country" + "@value": "Federated Locations" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasLocation" + "@id": "https://w3id.org/dpv/dpv-owl#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasThirdCountry", + "@id": "https://w3id.org/dpv/dpv-owl#FixedSingularLocation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates applicability or relevance of a 'third country'" + "@value": "Location that is fixed at a specific place e.g. a city" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1023,28 +1230,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has third country" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#ThirdCountry" + "@value": "Fixed Singular Location" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasCountry" + "@id": "https://w3id.org/dpv/dpv-owl#FixedLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Country", + "@id": "https://w3id.org/dpv/dpv-owl#Location", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1065,13 +1267,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" + "@value": "A location is a position, site, or area where something is located" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." + "@value": "Location may be geographic, physical, or virtual." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1082,12 +1284,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Country" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Location" + "@value": "Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1098,10 +1295,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#WithinDevice", + "@id": "https://w3id.org/dpv/dpv-owl#FixedLocation", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#LocalLocation" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1117,7 +1313,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location is local and entirely within a device or environment" + "@value": "Location that is fixed i.e. known to occur at a specific place" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1128,13 +1330,18 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Within Device" + "@value": "Fixed Location" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] } diff --git a/dpv-owl/modules/jurisdiction.n3 b/dpv-owl/modules/jurisdiction.n3 index f40fe9199..380349770 100644 --- a/dpv-owl/modules/jurisdiction.n3 +++ b/dpv-owl/modules/jurisdiction.n3 @@ -6,23 +6,25 @@ @prefix sw: . @prefix xsd: . -dpvo:CloudLocation a owl:NamedIndividual, - dpvo:RemoteLocation ; +dpvo:CloudLocation a owl:Class ; rdfs:label "Cloud Location"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Location that is in the 'cloud' i.e. a logical location operated over the internet"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:RemoteLocation ; + sw:term_status "modified"@en . -dpvo:DecentralisedLocations a owl:NamedIndividual, - dpvo:LocationFixture ; +dpvo:DecentralisedLocations a owl:Class ; rdfs:label "Decentralised Locations"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Location that is spread across multiple separate areas with no distinction between their importance"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:LocationFixture ; + sw:term_status "modified"@en . dpvo:EconomicUnion a owl:Class ; rdfs:label "EconomicUnion"@en ; @@ -33,32 +35,35 @@ dpvo:EconomicUnion a owl:Class ; rdfs:subClassOf dpvo:Location ; sw:term_status "accepted"@en . -dpvo:FederatedLocations a owl:NamedIndividual, - dpvo:LocationFixture ; +dpvo:FederatedLocations a owl:Class ; rdfs:label "Federated Locations"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Location that is federated across multiple separate areas with designation of a primary or central location"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:LocationFixture ; + sw:term_status "modified"@en . -dpvo:FixedMultipleLocations a owl:NamedIndividual, - dpvo:FixedLocation ; +dpvo:FixedMultipleLocations a owl:Class ; rdfs:label "Fixed Multiple Locations"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Location that is fixed with multiple places e.g. multiple cities"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:FixedLocation ; + sw:term_status "modified"@en . -dpvo:FixedSingularLocation a owl:NamedIndividual, - dpvo:FixedLocation ; +dpvo:FixedSingularLocation a owl:Class ; rdfs:label "Fixed Singular Location"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Location that is fixed at a specific place e.g. a city"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:FixedLocation ; + sw:term_status "modified"@en . dpvo:RandomLocation a owl:NamedIndividual, dpvo:LocationFixture ; @@ -66,8 +71,9 @@ dpvo:RandomLocation a owl:NamedIndividual, dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Location that is random or unknown"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + sw:term_status "modified"@en . dpvo:Region a owl:Class ; rdfs:label "Region"@en ; @@ -87,22 +93,42 @@ dpvo:SupraNationalUnion a owl:Class ; rdfs:subClassOf dpvo:Location ; sw:term_status "accepted"@en . -dpvo:VariableLocation a owl:NamedIndividual, - dpvo:LocationFixture ; +dpvo:VariableLocation a owl:Class ; rdfs:label "Variable Location"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Location that is known but is variable e.g. somewhere within a given area"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:LocationFixture ; + sw:term_status "modified"@en . -dpvo:WithinDevice a owl:NamedIndividual, - dpvo:LocalLocation ; +dpvo:WithinDevice a owl:Class ; rdfs:label "Within Device"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Location is local and entirely within a device or environment"@en ; + dct:description "Location is local and entirely within a device, such as a smartphone"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:LocalLocation ; + sw:term_status "modified"@en . + +dpvo:WithinPhysicalEnvironment a owl:Class ; + rdfs:label "Within Physical Environment"@en ; + dct:created "2020-10-06"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Location is local and entirely within a physical environment, such as a room"@en ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:LocalLocation ; + sw:term_status "accepted"@en . + +dpvo:WithinVirtualEnvironment a owl:Class ; + rdfs:label "Within Virtual Environment"@en ; + dct:created "2020-10-06"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Location is local and entirely within a virtual environment, such as a shared network directory"@en ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:LocalLocation ; sw:term_status "accepted"@en . dpvo:hasApplicableLaw a rdf:Property, @@ -148,23 +174,15 @@ dpvo:Law a owl:Class ; rdfs:isDefinedBy dpvo: ; sw:term_status "accepted"@en . -dpvo:LocalLocation a owl:NamedIndividual, - dpvo:LocationLocality ; - rdfs:label "Local Location"@en ; - dct:created "2022-06-15"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Location is local"@en ; - rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . - -dpvo:RemoteLocation a owl:NamedIndividual, - dpvo:LocationLocality ; +dpvo:RemoteLocation a owl:Class ; rdfs:label "Remote Location"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Location is remote i.e. not local"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:LocationLocality ; + sw:term_status "modified"@en . dpvo:ThirdCountry a owl:Class ; rdfs:label "Third Country"@en ; @@ -214,22 +232,35 @@ dpvo:Country a owl:Class ; rdfs:subClassOf dpvo:Location ; sw:term_status "accepted"@en . -dpvo:FixedLocation a owl:NamedIndividual, - dpvo:LocationFixture ; +dpvo:FixedLocation a owl:Class ; rdfs:label "Fixed Location"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Location that is fixed i.e. known to occur at a specific place"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:LocationFixture ; + sw:term_status "modified"@en . dpvo:LocationLocality a owl:Class ; rdfs:label "Location Locality"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Locality refers to whether the specified location is local within some context, e.g. for the user"@en ; + dct:modified "2022-10-04"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Location ; + sw:term_status "modified"@en . + +dpvo:LocalLocation a owl:Class ; + rdfs:label "Local Location"@en ; + dct:created "2022-06-15"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Location is local"@en ; + dct:modified "2020-10-05"^^xsd:date ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:LocationLocality ; + sw:term_status "modified"@en . dpvo:LocationFixture a owl:Class ; rdfs:label "Location Fixture"@en ; diff --git a/dpv-owl/modules/jurisdiction.owl b/dpv-owl/modules/jurisdiction.owl index b85baf0f4..4ed3b2f07 100644 --- a/dpv-owl/modules/jurisdiction.owl +++ b/dpv-owl/modules/jurisdiction.owl @@ -94,6 +94,16 @@ ObjectProperty: +Class: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "Cloud Location"@en + + SubClassOf: + + + Class: Annotations: @@ -105,173 +115,198 @@ Class: -Class: +Class: Annotations: rdfs:isDefinedBy , - rdfs:label "EconomicUnion"@en + rdfs:label "Decentralised Locations"@en SubClassOf: - + -Class: +Class: Annotations: rdfs:isDefinedBy , - rdfs:label "Law"@en + rdfs:label "EconomicUnion"@en + SubClassOf: + -Class: + +Class: Annotations: - rdfs:comment "Location may be geographic, physical, or virtual."@en, rdfs:isDefinedBy , - rdfs:label "Location"@en + rdfs:label "Federated Locations"@en + SubClassOf: + -Class: + +Class: Annotations: rdfs:isDefinedBy , - rdfs:label "Location Fixture"@en + rdfs:label "Fixed Location"@en + SubClassOf: + -Class: + +Class: Annotations: rdfs:isDefinedBy , - rdfs:label "Location Locality"@en + rdfs:label "Fixed Multiple Locations"@en + SubClassOf: + -Class: + +Class: Annotations: rdfs:isDefinedBy , - rdfs:label "Region"@en + rdfs:label "Fixed Singular Location"@en SubClassOf: - + -Class: +Class: Annotations: rdfs:isDefinedBy , - rdfs:label "SupraNationalUnion"@en - - SubClassOf: - + rdfs:label "Law"@en -Class: +Class: Annotations: rdfs:isDefinedBy , - rdfs:label "Third Country"@en + rdfs:label "Local Location"@en SubClassOf: - + -Class: owl:Thing +Class: + Annotations: + rdfs:comment "Location may be geographic, physical, or virtual."@en, + rdfs:isDefinedBy , + rdfs:label "Location"@en -Individual: + +Class: Annotations: rdfs:isDefinedBy , - rdfs:label "Cloud Location"@en + rdfs:label "Location Fixture"@en -Individual: +Class: Annotations: rdfs:isDefinedBy , - rdfs:label "Decentralised Locations"@en + rdfs:label "Location Locality"@en - Types: - + SubClassOf: + -Individual: +Class: Annotations: rdfs:isDefinedBy , - rdfs:label "Federated Locations"@en + rdfs:label "Region"@en - Types: - + SubClassOf: + -Individual: +Class: Annotations: rdfs:isDefinedBy , - rdfs:label "Fixed Location"@en + rdfs:label "Remote Location"@en - Types: - + SubClassOf: + -Individual: +Class: Annotations: rdfs:isDefinedBy , - rdfs:label "Fixed Multiple Locations"@en + rdfs:label "SupraNationalUnion"@en + SubClassOf: + -Individual: + +Class: Annotations: rdfs:isDefinedBy , - rdfs:label "Fixed Singular Location"@en + rdfs:label "Third Country"@en + + SubClassOf: + -Individual: +Class: Annotations: rdfs:isDefinedBy , - rdfs:label "Local Location"@en + rdfs:label "Variable Location"@en - Types: - + SubClassOf: + -Individual: +Class: Annotations: rdfs:isDefinedBy , - rdfs:label "Random Location"@en + rdfs:label "Within Device"@en - Types: - + SubClassOf: + -Individual: +Class: Annotations: rdfs:isDefinedBy , - rdfs:label "Remote Location"@en + rdfs:label "Within Physical Environment"@en - Types: - + SubClassOf: + -Individual: +Class: Annotations: rdfs:isDefinedBy , - rdfs:label "Variable Location"@en + rdfs:label "Within Virtual Environment"@en - Types: - + SubClassOf: + -Individual: +Class: owl:Thing + + +Individual: Annotations: rdfs:isDefinedBy , - rdfs:label "Within Device"@en + rdfs:label "Random Location"@en + + Types: + diff --git a/dpv-owl/modules/jurisdiction.rdf b/dpv-owl/modules/jurisdiction.rdf index b7f472528..186a50cc3 100644 --- a/dpv-owl/modules/jurisdiction.rdf +++ b/dpv-owl/modules/jurisdiction.rdf @@ -5,101 +5,131 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - Fixed Multiple Locations - Location that is fixed with multiple places e.g. multiple cities + + + + Fixed Singular Location + Location that is fixed at a specific place e.g. a city 2022-06-15 - accepted + 2020-10-05 + modified Harshvardhan J. Pandit - - - - - - - has country - Indicates applicability of specified country - 2022-01-19 - accepted + + + + Variable Location + Location that is known but is variable e.g. somewhere within a given area + 2022-06-15 + 2020-10-05 + modified Harshvardhan J. Pandit - Georg P Krog - - + + Federated Locations Location that is federated across multiple separate areas with designation of a primary or central location 2022-06-15 + 2020-10-05 + modified + Harshvardhan J. Pandit + + + + + + Third Country + Represents a country outside applicable or compatible jurisdiction as outlined in law + 2022-02-09 accepted Harshvardhan J. Pandit - - - - Local Location - Location is local + + + + Fixed Multiple Locations + Location that is fixed with multiple places e.g. multiple cities 2022-06-15 + 2020-10-05 + modified + Harshvardhan J. Pandit + + + + + + Within Virtual Environment + Location is local and entirely within a virtual environment, such as a shared network directory + 2020-10-06 accepted Harshvardhan J. Pandit - - - - Variable Location - Location that is known but is variable e.g. somewhere within a given area + + + + Local Location + Location is local 2022-06-15 - accepted + 2020-10-05 + modified Harshvardhan J. Pandit - - + + Cloud Location Location that is in the 'cloud' i.e. a logical location operated over the internet 2022-06-15 - accepted + 2020-10-05 + modified Harshvardhan J. Pandit - - - - - - has jurisdiction - Indicates applicability of specified jurisdiction + + + + EconomicUnion + A political union of two or more countries based on economic or trade agreements 2022-01-19 accepted Harshvardhan J. Pandit - + + + + Within Device + Location is local and entirely within a device, such as a smartphone + 2022-06-15 + 2020-10-05 + modified + Harshvardhan J. Pandit + + + - - - has third country - Indicates applicability or relevance of a 'third country' - 2022-02-09 + + + has country + Indicates applicability of specified country + 2022-01-19 accepted Harshvardhan J. Pandit Georg P Krog - - - - Within Device - Location is local and entirely within a device or environment + + + Location Fixture + The fixture of location refers to whether the location is fixed 2022-06-15 accepted Harshvardhan J. Pandit @@ -117,53 +147,83 @@ Harshvardhan J. Pandit - + - Law - A law is a set of rules created by government or authorities - 2022-01-19 + + Fixed Location + Location that is fixed i.e. known to occur at a specific place + 2022-06-15 + 2020-10-05 + modified + Harshvardhan J. Pandit + + + + + + + + has location + Indicates information about location + + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - Location Fixture - The fixture of location refers to whether the location is fixed + + Remote Location + Location is remote i.e. not local 2022-06-15 - accepted + 2020-10-05 + modified Harshvardhan J. Pandit - - - - Fixed Location - Location that is fixed i.e. known to occur at a specific place + + + + Location Locality + Locality refers to whether the specified location is local within some context, e.g. for the user 2022-06-15 - accepted + 2022-10-04 + modified Harshvardhan J. Pandit - - - - Decentralised Locations - Location that is spread across multiple separate areas with no distinction between their importance - 2022-06-15 + + + Law + A law is a set of rules created by government or authorities + 2022-01-19 accepted Harshvardhan J. Pandit - + - Location - A location is a position, site, or area where something is located - Location may be geographic, physical, or virtual. + + Region + A region is an area or site that is considered a location 2022-01-19 accepted Harshvardhan J. Pandit - Georg P Krog + + + + + + Random Location + Location that is random or unknown + 2022-06-15 + 2020-10-05 + modified + Harshvardhan J. Pandit @@ -178,68 +238,61 @@ Georg P Krog - + - - Third Country - Represents a country outside applicable or compatible jurisdiction as outlined in law - 2022-02-09 + Location + A location is a position, site, or area where something is located + Location may be geographic, physical, or virtual. + 2022-01-19 accepted Harshvardhan J. Pandit + Georg P Krog - + - has location - Indicates information about location - - 2019-04-05 - accepted - Axel Polleres - Rob Brennan - Harshvardhan J. Pandit - Mark Lizar - - - - - - Region - A region is an area or site that is considered a location + has jurisdiction + Indicates applicability of specified jurisdiction 2022-01-19 accepted Harshvardhan J. Pandit - - - Location Locality - Locality refers to whether the specified location is local within some context, e.g. for the user - 2022-06-15 + + + + + + + has third country + Indicates applicability or relevance of a 'third country' + 2022-02-09 accepted Harshvardhan J. Pandit + Georg P Krog - - - - Random Location - Location that is random or unknown - 2022-06-15 + + + + Within Physical Environment + Location is local and entirely within a physical environment, such as a room + 2020-10-06 accepted Harshvardhan J. Pandit - + - - EconomicUnion - A political union of two or more countries based on economic or trade agreements - 2022-01-19 - accepted + + Decentralised Locations + Location that is spread across multiple separate areas with no distinction between their importance + 2022-06-15 + 2020-10-05 + modified Harshvardhan J. Pandit @@ -253,24 +306,4 @@ Harshvardhan J. Pandit - - - - Fixed Singular Location - Location that is fixed at a specific place e.g. a city - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - Remote Location - Location is remote i.e. not local - 2022-06-15 - accepted - Harshvardhan J. Pandit - - diff --git a/dpv-owl/modules/jurisdiction.ttl b/dpv-owl/modules/jurisdiction.ttl index f40fe9199..380349770 100644 --- a/dpv-owl/modules/jurisdiction.ttl +++ b/dpv-owl/modules/jurisdiction.ttl @@ -6,23 +6,25 @@ @prefix sw: . @prefix xsd: . -dpvo:CloudLocation a owl:NamedIndividual, - dpvo:RemoteLocation ; +dpvo:CloudLocation a owl:Class ; rdfs:label "Cloud Location"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Location that is in the 'cloud' i.e. a logical location operated over the internet"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:RemoteLocation ; + sw:term_status "modified"@en . -dpvo:DecentralisedLocations a owl:NamedIndividual, - dpvo:LocationFixture ; +dpvo:DecentralisedLocations a owl:Class ; rdfs:label "Decentralised Locations"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Location that is spread across multiple separate areas with no distinction between their importance"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:LocationFixture ; + sw:term_status "modified"@en . dpvo:EconomicUnion a owl:Class ; rdfs:label "EconomicUnion"@en ; @@ -33,32 +35,35 @@ dpvo:EconomicUnion a owl:Class ; rdfs:subClassOf dpvo:Location ; sw:term_status "accepted"@en . -dpvo:FederatedLocations a owl:NamedIndividual, - dpvo:LocationFixture ; +dpvo:FederatedLocations a owl:Class ; rdfs:label "Federated Locations"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Location that is federated across multiple separate areas with designation of a primary or central location"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:LocationFixture ; + sw:term_status "modified"@en . -dpvo:FixedMultipleLocations a owl:NamedIndividual, - dpvo:FixedLocation ; +dpvo:FixedMultipleLocations a owl:Class ; rdfs:label "Fixed Multiple Locations"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Location that is fixed with multiple places e.g. multiple cities"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:FixedLocation ; + sw:term_status "modified"@en . -dpvo:FixedSingularLocation a owl:NamedIndividual, - dpvo:FixedLocation ; +dpvo:FixedSingularLocation a owl:Class ; rdfs:label "Fixed Singular Location"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Location that is fixed at a specific place e.g. a city"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:FixedLocation ; + sw:term_status "modified"@en . dpvo:RandomLocation a owl:NamedIndividual, dpvo:LocationFixture ; @@ -66,8 +71,9 @@ dpvo:RandomLocation a owl:NamedIndividual, dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Location that is random or unknown"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + sw:term_status "modified"@en . dpvo:Region a owl:Class ; rdfs:label "Region"@en ; @@ -87,22 +93,42 @@ dpvo:SupraNationalUnion a owl:Class ; rdfs:subClassOf dpvo:Location ; sw:term_status "accepted"@en . -dpvo:VariableLocation a owl:NamedIndividual, - dpvo:LocationFixture ; +dpvo:VariableLocation a owl:Class ; rdfs:label "Variable Location"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Location that is known but is variable e.g. somewhere within a given area"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:LocationFixture ; + sw:term_status "modified"@en . -dpvo:WithinDevice a owl:NamedIndividual, - dpvo:LocalLocation ; +dpvo:WithinDevice a owl:Class ; rdfs:label "Within Device"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Location is local and entirely within a device or environment"@en ; + dct:description "Location is local and entirely within a device, such as a smartphone"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:LocalLocation ; + sw:term_status "modified"@en . + +dpvo:WithinPhysicalEnvironment a owl:Class ; + rdfs:label "Within Physical Environment"@en ; + dct:created "2020-10-06"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Location is local and entirely within a physical environment, such as a room"@en ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:LocalLocation ; + sw:term_status "accepted"@en . + +dpvo:WithinVirtualEnvironment a owl:Class ; + rdfs:label "Within Virtual Environment"@en ; + dct:created "2020-10-06"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Location is local and entirely within a virtual environment, such as a shared network directory"@en ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:LocalLocation ; sw:term_status "accepted"@en . dpvo:hasApplicableLaw a rdf:Property, @@ -148,23 +174,15 @@ dpvo:Law a owl:Class ; rdfs:isDefinedBy dpvo: ; sw:term_status "accepted"@en . -dpvo:LocalLocation a owl:NamedIndividual, - dpvo:LocationLocality ; - rdfs:label "Local Location"@en ; - dct:created "2022-06-15"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Location is local"@en ; - rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . - -dpvo:RemoteLocation a owl:NamedIndividual, - dpvo:LocationLocality ; +dpvo:RemoteLocation a owl:Class ; rdfs:label "Remote Location"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Location is remote i.e. not local"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:LocationLocality ; + sw:term_status "modified"@en . dpvo:ThirdCountry a owl:Class ; rdfs:label "Third Country"@en ; @@ -214,22 +232,35 @@ dpvo:Country a owl:Class ; rdfs:subClassOf dpvo:Location ; sw:term_status "accepted"@en . -dpvo:FixedLocation a owl:NamedIndividual, - dpvo:LocationFixture ; +dpvo:FixedLocation a owl:Class ; rdfs:label "Fixed Location"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Location that is fixed i.e. known to occur at a specific place"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:LocationFixture ; + sw:term_status "modified"@en . dpvo:LocationLocality a owl:Class ; rdfs:label "Location Locality"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Locality refers to whether the specified location is local within some context, e.g. for the user"@en ; + dct:modified "2022-10-04"^^xsd:date ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + rdfs:subClassOf dpvo:Location ; + sw:term_status "modified"@en . + +dpvo:LocalLocation a owl:Class ; + rdfs:label "Local Location"@en ; + dct:created "2022-06-15"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Location is local"@en ; + dct:modified "2020-10-05"^^xsd:date ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:LocationLocality ; + sw:term_status "modified"@en . dpvo:LocationFixture a owl:Class ; rdfs:label "Location Fixture"@en ; diff --git a/dpv-owl/modules/legal_basis.jsonld b/dpv-owl/modules/legal_basis.jsonld index 0a61fe5d9..708c47eea 100644 --- a/dpv-owl/modules/legal_basis.jsonld +++ b/dpv-owl/modules/legal_basis.jsonld @@ -51,31 +51,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterestOfController", + "@id": "https://w3id.org/dpv/dpv-owl#Contract", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Legitimate Interests of a Data Controller in conducting specified processing" + "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -86,12 +80,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Legitimate Interest of Controller" + "@value": "Contract" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -102,14 +99,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VitalInterestOfNaturalPerson", + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterestOfThirdParty", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2021-05-19" } ], "http://purl.org/dc/terms/creator": [ @@ -126,7 +123,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a natural person" + "@value": "Legitimate Interests of a Third Party in conducting specified processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -137,12 +134,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vital Interest of Natural Person" + "@value": "Legitimate Interest of Third Party" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#VitalInterest" + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -153,28 +150,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis", + "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-04-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "David Hickey" - }, - { - "@value": "Georg P Krogg" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" + "@value": "Processing is necessary or beneficial for interest of the public or society at large" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -185,7 +179,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Transfer Legal Basis" + "@value": "Public Interest" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -201,14 +195,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LegalObligation", + "@id": "https://w3id.org/dpv/dpv-owl#VitalInterest", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2021-04-21" } ], "http://purl.org/dc/terms/creator": [ @@ -219,7 +213,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Legal Obligation to conduct the specified processing" + "@value": "Processing is necessary or required to protect vital interests of a data subject or other natural person" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -230,7 +224,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Legal Obligation" + "@value": "Vital Interest" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -246,25 +240,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Contract", + "@id": "https://w3id.org/dpv/dpv-owl#DataTransferLegalBasis", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey" + }, + { + "@value": "Georg P Krogg" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing" + "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -275,15 +272,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Contract" + "@value": "Data Transfer Legal Basis" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -294,25 +288,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VitalInterest", + "@id": "https://w3id.org/dpv/dpv-owl#ContractPerformance", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a data subject or other natural person" + "@value": "Fulfilment or performance of a contract involving specified processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -323,12 +323,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vital Interest" + "@value": "Contract Performance" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#Contract" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -339,14 +339,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PublicInterest", + "@id": "https://w3id.org/dpv/dpv-owl#Consent", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ @@ -357,7 +357,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing is necessary or beneficial for interest of the public or society at large" + "@value": "Consent of the Data Subject for specified processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -368,7 +368,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Public Interest" + "@value": "Consent" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -384,41 +384,51 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Consent", + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" + }, + { + "@value": "Javier FernĆ”ndez" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consent of the Data Subject for specified processing" + "@value": "The Legal basis used to justify processing of personal data" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Consent" + "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions." } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Legal Basis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -429,25 +439,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest", + "@id": "https://w3id.org/dpv/dpv-owl#hasLegalBasis", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" + }, + { + "@value": "Javier FernĆ”ndez" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Legitimate Interests of a Party as justification for specified processing" + "@value": "Indicates use or applicability of a Legal Basis" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -458,10 +483,10 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Legitimate Interest" + "@value": "has legal basis" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } @@ -474,31 +499,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ContractPerformance", + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2021-05-19" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Fulfilment or performance of a contract involving specified processing" + "@value": "Legitimate Interests of a Party as justification for specified processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -509,12 +528,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Contract Performance" + "@value": "Legitimate Interest" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Contract" + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -525,40 +544,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis", + "@id": "https://w3id.org/dpv/dpv-owl#LegalObligation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier FernĆ”ndez" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The Legal basis used to justify processing of personal data" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions." + "@value": "Legal Obligation to conduct the specified processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -569,7 +573,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Legal Basis" + "@value": "Legal Obligation" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -580,40 +589,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasLegalBasis", + "@id": "https://w3id.org/dpv/dpv-owl#VitalInterestOfDataSubject", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2021-04-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Javier FernĆ”ndez" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates use or applicability of a Legal Basis" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Processing is necessary or required to protect vital interests of a data subject" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -624,12 +624,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has legal basis" + "@value": "Vital Interest of Data Subject" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#VitalInterestOfNaturalPerson" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -640,7 +640,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VitalInterestOfDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#VitalInterestOfNaturalPerson", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -664,7 +664,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a data subject" + "@value": "Processing is necessary or required to protect vital interests of a natural person" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -675,12 +675,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vital Interest of Data Subject" + "@value": "Vital Interest of Natural Person" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#VitalInterestOfNaturalPerson" + "@id": "https://w3id.org/dpv/dpv-owl#VitalInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -691,14 +691,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterestOfThirdParty", + "@id": "https://w3id.org/dpv/dpv-owl#OfficialAuthorityOfController", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2021-05-05" } ], "http://purl.org/dc/terms/creator": [ @@ -715,7 +715,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Legitimate Interests of a Third Party in conducting specified processing" + "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -726,12 +726,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Legitimate Interest of Third Party" + "@value": "Official Authority of Controller" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -742,14 +742,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OfficialAuthorityOfController", + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterestOfController", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-05" + "@value": "2021-05-19" } ], "http://purl.org/dc/terms/creator": [ @@ -766,7 +766,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller" + "@value": "Legitimate Interests of a Data Controller in conducting specified processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -777,12 +777,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Official Authority of Controller" + "@value": "Legitimate Interest of Controller" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/modules/legal_basis.rdf b/dpv-owl/modules/legal_basis.rdf index 51b039775..00834f3ae 100644 --- a/dpv-owl/modules/legal_basis.rdf +++ b/dpv-owl/modules/legal_basis.rdf @@ -5,18 +5,48 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - Enter Into Contract - Processing necessary to enter into contract - 2021-04-07 + + Vital Interest + Processing is necessary or required to protect vital interests of a data subject or other natural person + 2021-04-21 + accepted + Harshvardhan J. Pandit + + + + + + Vital Interest of Data Subject + Processing is necessary or required to protect vital interests of a data subject + 2021-04-21 accepted Georg P Krog Harshvardhan J. Pandit Paul Ryan + + + + Consent + Consent of the Data Subject for specified processing + 2021-04-07 + accepted + Harshvardhan J. Pandit + + + + + + Legal Obligation + Legal Obligation to conduct the specified processing + 2021-04-07 + accepted + Harshvardhan J. Pandit + + @@ -31,18 +61,28 @@ Javier FernĆ”ndez - + - - Legitimate Interest of Third Party - Legitimate Interests of a Third Party in conducting specified processing - 2021-05-19 + + Contract Performance + Fulfilment or performance of a contract involving specified processing + 2021-04-07 accepted Georg P Krog Harshvardhan J. Pandit Paul Ryan + + + + Public Interest + Processing is necessary or beneficial for interest of the public or society at large + 2021-04-21 + accepted + Harshvardhan J. Pandit + + Legal Basis @@ -55,37 +95,6 @@ Javier FernĆ”ndez - - - - Legal Obligation - Legal Obligation to conduct the specified processing - 2021-04-07 - accepted - Harshvardhan J. Pandit - - - - - - Legitimate Interest - Legitimate Interests of a Party as justification for specified processing - 2021-05-19 - accepted - Harshvardhan J. Pandit - - - - - - - Contract - Creation, completion, fulfilment, or performance of a contract involving specified processing - 2021-04-07 - accepted - Harshvardhan J. Pandit - - @@ -110,81 +119,72 @@ Paul Ryan - + - Official Authority of Controller - Processing necessary or authorised through the official authority granted to or vested in the Data Controller - 2021-05-05 + + Contract + Creation, completion, fulfilment, or performance of a contract involving specified processing + 2021-04-07 accepted - Georg P Krog Harshvardhan J. Pandit - Paul Ryan - + - Vital Interest - Processing is necessary or required to protect vital interests of a data subject or other natural person - 2021-04-21 + Data Transfer Legal Basis + Specific or special categories and instances of legal basis intended for justifying data transfers + 2021-09-08 accepted - Harshvardhan J. Pandit + David Hickey + Georg P Krogg - + - Public Interest - Processing is necessary or beneficial for interest of the public or society at large - 2021-04-21 - accepted - Harshvardhan J. Pandit - - - - - - Contract Performance - Fulfilment or performance of a contract involving specified processing - 2021-04-07 + Official Authority of Controller + Processing necessary or authorised through the official authority granted to or vested in the Data Controller + 2021-05-05 accepted Georg P Krog Harshvardhan J. Pandit Paul Ryan - + - Data Transfer Legal Basis - Specific or special categories and instances of legal basis intended for justifying data transfers - 2021-09-08 + Legitimate Interest + Legitimate Interests of a Party as justification for specified processing + 2021-05-19 accepted - David Hickey - Georg P Krogg + Harshvardhan J. Pandit - + - - Vital Interest of Data Subject - Processing is necessary or required to protect vital interests of a data subject - 2021-04-21 + + Enter Into Contract + Processing necessary to enter into contract + 2021-04-07 accepted Georg P Krog Harshvardhan J. Pandit Paul Ryan - + - - Consent - Consent of the Data Subject for specified processing - 2021-04-07 + + Legitimate Interest of Third Party + Legitimate Interests of a Third Party in conducting specified processing + 2021-05-19 accepted + Georg P Krog Harshvardhan J. Pandit + Paul Ryan diff --git a/dpv-owl/modules/organisational_measures.jsonld b/dpv-owl/modules/organisational_measures.jsonld index 790d29eb7..92c5eebc9 100644 --- a/dpv-owl/modules/organisational_measures.jsonld +++ b/dpv-owl/modules/organisational_measures.jsonld @@ -1,33 +1,33 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#DesignStandard", + "@id": "https://w3id.org/dpv/dpv-owl#Notice", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Rob Brennan" + "@value": "David Hickey" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A set of rules or guidelines outlining criterias for design" + "@value": "A notice is an artefact for providing information, choices, or controls" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38,12 +38,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Design Standard" + "@value": "Notice" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -54,43 +54,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement", + "@id": "https://w3id.org/dpv/dpv-owl#RiskManagementPolicy", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data" + "@value": "A policy or statement of the overall intentions and direction of an organisation related to risk management" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." + "@id": "https://www.iso.org/standard/79637.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -101,12 +88,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Processing Agreement" + "@value": "Risk Management Policy" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#Policy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -117,25 +107,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CredentialManagement", + "@id": "https://w3id.org/dpv/dpv-owl#AssetManagementProcedures", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Management of credentials and their use in authorisations" + "@value": "Procedures related to management of assets" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -146,12 +141,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Credential Management" + "@value": "Asset Management Procedures" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AuthorisationProcedure" + "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -162,30 +157,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RiskManagementPolicy", + "@id": "https://w3id.org/dpv/dpv-owl#RegisterOfProcessingActivities", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A policy or statement of the overall intentions and direction of an organisation related to risk management" + "@value": "A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://www.iso.org/standard/79637.html" + "@language": "en", + "@value": "Tied to compliance processes and documents, decide how to specify those" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -196,15 +198,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Management Policy" + "@value": "Register of Processing Activities" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#Policy" + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingRecords" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -215,7 +214,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Seal", + "@id": "https://w3id.org/dpv/dpv-owl#CodeOfConduct", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -242,7 +241,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A seal or a mark indicating proof of certification to some certification or standard" + "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -253,12 +252,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Seal" + "@value": "Code of Conduct" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CertificationSeal" + "@id": "https://w3id.org/dpv/dpv-owl#GuidelinesPrinciple" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -269,34 +268,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CodeOfConduct", + "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" + "@value": "Procedures associated with assessing, implementing, and evaluating security" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -307,12 +297,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Code of Conduct" + "@value": "Security Procedure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -323,7 +313,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityKnowledgeTraining", + "@id": "https://w3id.org/dpv/dpv-owl#InformationSecurityPolicy", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -341,7 +331,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding security" + "@value": "Policy regarding security of information" } ], "http://purl.org/dc/terms/source": [ @@ -357,12 +347,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Security Knowledge Training" + "@value": "Information Security Policy" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining" + "@id": "https://w3id.org/dpv/dpv-owl#Policy" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -373,34 +363,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement", + "@id": "https://w3id.org/dpv/dpv-owl#Policy", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Rob Brennan" + "@value": "David Hickey" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A legally binding agreement" + "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -411,7 +401,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Legal Agreement" + "@value": "Policy" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -427,7 +417,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#IncidentReportingCommunication", + "@id": "https://w3id.org/dpv/dpv-owl#IncidentManagementProcedures", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -445,7 +435,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures related to management of incident reporting" + "@value": "Procedures related to management of incidents" } ], "http://purl.org/dc/terms/source": [ @@ -461,7 +451,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Incident Reporting Communication" + "@value": "Incident Management Procedures" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -477,7 +467,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AuthorisationProcedure", + "@id": "https://w3id.org/dpv/dpv-owl#NDA", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -504,13 +494,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures for determining authorisation through permission or authority" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" + "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -521,12 +505,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Authorisation Procedure" + "@value": "Non-Disclosure Agreement (NDA)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -537,14 +521,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RiskManagementPlan", + "@id": "https://w3id.org/dpv/dpv-owl#ProfessionalTraining", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -555,12 +539,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk" + "@value": "Training methods that are intended to provide professional knowledge and expertise" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/79637.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -571,12 +555,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Management Plan" + "@value": "Professional Training" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -587,34 +571,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PrivacyByDesign", + "@id": "https://w3id.org/dpv/dpv-owl#CybersecurityTraining", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Practices regarding incorporating data protection and privacy in the design of information and services" + "@value": "Training methods related to cybersecurity" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -625,12 +605,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Privacy by Design" + "@value": "Cybersecurity Training" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -641,40 +621,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Safeguard", + "@id": "https://w3id.org/dpv/dpv-owl#ConsultationWithDPO", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "David Hickey" - }, - { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" + "@value": "Consultation with Data Protection Officer(s)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -685,12 +653,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Safeguard" + "@value": "Consultation with DPO" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Consultation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -701,31 +669,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ImpactAssessment", + "@id": "https://w3id.org/dpv/dpv-owl#SecurityRoleProcedures", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." + "@value": "Procedures related to security roles" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -736,12 +703,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Impact Assessment" + "@value": "Security Role Procedures" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Assessment" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -752,34 +719,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CertificationSeal", + "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" + "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -790,7 +753,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Certification and Seal" + "@value": "Governance Procedures" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -806,30 +769,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CybersecurityTraining", + "@id": "https://w3id.org/dpv/dpv-owl#SubProcessorAgreement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Training methods related to cybersecurity" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -840,12 +810,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cybersecurity Training" + "@value": "Sub-Processor Agreement" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining" + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -856,26 +826,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PrivacyNotice", + "@id": "https://w3id.org/dpv/dpv-owl#ComplianceMonitoring", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "David Hickey" - }, { "@value": "Harshvardhan J. Pandit" } @@ -883,7 +844,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Represents a notice or document outlining information regarding privacy" + "@value": "Monitoring of compliance (e.g. internal policy, regulations)" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -894,12 +860,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Privacy Notice" + "@value": "Compliance Monitoring" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Notice" + "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -910,28 +876,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsultationWithDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#ThirdPartyAgreement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consultation with data subject(s) or their representative(s)" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -942,12 +905,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consultation with Data Subject" + "@value": "Third-Party Agreement" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consultation" + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1008,14 +971,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#IncidentManagementProcedures", + "@id": "https://w3id.org/dpv/dpv-owl#RiskManagementPlan", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -1026,12 +989,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures related to management of incidents" + "@value": "A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://www.iso.org/standard/79637.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1042,12 +1005,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Incident Management Procedures" + "@value": "Risk Management Plan" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1058,30 +1021,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EducationalTraining", + "@id": "https://w3id.org/dpv/dpv-owl#Seal", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Training methods that are intended to provide education on topic(s)" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "A seal or a mark indicating proof of certification to some certification or standard" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1092,12 +1059,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Educational Training" + "@value": "Seal" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining" + "@id": "https://w3id.org/dpv/dpv-owl#CertificationSeal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1108,30 +1075,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ThirdPartySecurityProcedures", + "@id": "https://w3id.org/dpv/dpv-owl#PrivacyByDesign", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures related to security associated with Third Parties" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Practices regarding incorporating data protection and privacy in the design of information and services" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1142,12 +1113,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Third Party Security Procedures" + "@value": "Privacy by Design" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1158,7 +1129,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RegularityOfRecertification", + "@id": "https://w3id.org/dpv/dpv-owl#DesignStandard", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1185,7 +1156,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Policy regarding repetition or renewal of existing certification(s)" + "@value": "A set of rules or guidelines outlining criterias for design" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1196,12 +1167,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Regularity of Re-certification" + "@value": "Design Standard" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#GuidelinesPrinciple" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1212,7 +1183,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityAssessments", + "@id": "https://w3id.org/dpv/dpv-owl#MonitoringPolicies", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1230,7 +1201,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" + "@value": "Policy for monitoring (e.g. progress, performance)" } ], "http://purl.org/dc/terms/source": [ @@ -1246,15 +1217,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Security Assessments" + "@value": "Monitoring Policies" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#Assessment" + "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1265,14 +1233,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ThirdPartyAgreement", + "@id": "https://w3id.org/dpv/dpv-owl#BackgroundChecks", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -1283,7 +1251,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party" + "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1294,12 +1267,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Third-Party Agreement" + "@value": "Background Checks" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1310,7 +1283,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CybersecurityAssessments", + "@id": "https://w3id.org/dpv/dpv-owl#IncidentReportingCommunication", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1328,7 +1301,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" + "@value": "Procedures related to management of incident reporting" } ], "http://purl.org/dc/terms/source": [ @@ -1344,15 +1317,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cybersecurity Assessments" + "@value": "Incident Reporting Communication" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityAssessment" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#Assessment" + "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1363,34 +1333,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NDA", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentRecord", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Rob Brennan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { - "@value": "Mark Lizar" + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" + "@value": "A Record of Consent or Consent related activities" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1401,12 +1371,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Non-Disclosure Agreement (NDA)" + "@value": "Consent Record" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement" + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingRecord" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1417,30 +1387,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#IdentityManagementMethod", + "@id": "https://w3id.org/dpv/dpv-owl#PrivacyByDefault", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Management of identity and identity-based processes" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1451,12 +1425,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Identity Management Method" + "@value": "Privacy by Default" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AuthorisationProcedure" + "@id": "https://w3id.org/dpv/dpv-owl#GuidelinesPrinciple" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1467,28 +1441,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsultationWithDPO", + "@id": "https://w3id.org/dpv/dpv-owl#Assessment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consultation with Data Protection Officer(s)" + "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1499,12 +1470,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consultation with DPO" + "@value": "Assessment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consultation" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1515,30 +1486,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LoggingPolicies", + "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Policy for logging of information" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "A legally binding agreement" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1549,12 +1524,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Logging Policies" + "@value": "Legal Agreement" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1565,37 +1540,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ControllerProcessorAgreement", + "@id": "https://w3id.org/dpv/dpv-owl#IdentityManagementMethod", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor" + "@value": "Management of identity and identity-based processes" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1606,12 +1574,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Controller-Processor Agreement" + "@value": "Identity Management Method" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/dpv-owl#AuthorisationProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1622,31 +1590,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Consultation", + "@id": "https://w3id.org/dpv/dpv-owl#ThirdPartySecurityProcedures", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" + "@value": "Procedures related to security associated with Third Parties" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1657,12 +1624,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consultation" + "@value": "Third Party Security Procedures" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1673,7 +1640,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures", + "@id": "https://w3id.org/dpv/dpv-owl#DisasterRecoveryProcedures", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1691,7 +1658,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" + "@value": "Procedures related to management of disasters and recovery" } ], "http://purl.org/dc/terms/source": [ @@ -1707,12 +1674,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Governance Procedures" + "@value": "Disaster Recovery Procedures" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1723,25 +1690,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure", + "@id": "https://w3id.org/dpv/dpv-owl#ContractualTerms", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures associated with assessing, implementing, and evaluating security" + "@value": "Contractual terms governing data handling within or with an entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1752,12 +1728,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Security Procedure" + "@value": "ContractualTerms" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1768,31 +1744,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterestAssessment", + "@id": "https://w3id.org/dpv/dpv-owl#RegularityOfRecertification", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" + "@value": "Policy regarding repetition or renewal of existing certification(s)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1803,12 +1782,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Legitimate Interest Assessment" + "@value": "Regularity of Re-certification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Assessment" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1819,30 +1798,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EffectivenessDeterminationProcedures", + "@id": "https://w3id.org/dpv/dpv-owl#ConsentNotice", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures intended to determine effectiveness of other measures" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "A Notice for information provision associated with Consent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1853,12 +1836,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Effectiveness Determination Procedures" + "@value": "Consent Notice" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Assessment" + "@id": "https://w3id.org/dpv/dpv-owl#PrivacyNotice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1869,37 +1852,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#JointDataControllersAgreement", + "@id": "https://w3id.org/dpv/dpv-owl#GuidelinesPrinciple", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { - "@value": "Beatriz Esteves" + "@value": "Rob Brennan" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Julian Flake" + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship" + "@value": "Guidelines or Principles regarding processing and operational measures" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1910,12 +1890,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Joint Data Controllers Agreement" + "@value": "GuidelinesPrinciple" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1926,37 +1906,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DPIA", + "@id": "https://w3id.org/dpv/dpv-owl#SecurityAssessments", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals" + "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Top class: Impact Assessment, and DPIA is sub-class" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1967,12 +1940,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Protection Impact Assessment (DPIA)" + "@value": "Security Assessments" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ImpactAssessment" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1983,7 +1959,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#InformationSecurityPolicy", + "@id": "https://w3id.org/dpv/dpv-owl#TrustedThirdPartyUtilisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2001,12 +1977,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Policy regarding security of information" + "@value": "Utilisation of a trusted third party to provide or carry out a measure" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2017,12 +1993,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Information Security Policy" + "@value": "Trusted Third Party Utilisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Policy" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2033,25 +2009,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingRecords", + "@id": "https://w3id.org/dpv/dpv-owl#ConsultationWithDataSubject", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Records of personal data processing, whether ex-ante or ex-post" + "@value": "Consultation with data subject(s) or their representative(s)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2062,12 +2041,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Processing Records" + "@value": "Consultation with Data Subject" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RecordsOfActivities" + "@id": "https://w3id.org/dpv/dpv-owl#Consultation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2078,31 +2057,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataTransferImpactAssessment", + "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Impact Assessment for conducting data transfers" + "@value": "Practices and policies regarding training of staff members" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2113,12 +2095,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Transfer Impact Assessment" + "@value": "Staff Training" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ImpactAssessment" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2129,14 +2111,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Assessment", + "@id": "https://w3id.org/dpv/dpv-owl#LoggingPolicies", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -2147,7 +2129,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" + "@value": "Policy for logging of information" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2158,12 +2145,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Assessment" + "@value": "Logging Policies" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2174,34 +2161,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#GuidelinesPrinciple", + "@id": "https://w3id.org/dpv/dpv-owl#SecurityKnowledgeTraining", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Guidelines or Principles regarding processing and operational measures" + "@value": "Training intended to increase knowledge regarding security" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2212,12 +2195,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "GuidelinesPrinciple" + "@value": "Security Knowledge Training" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2228,14 +2211,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RegisterOfProcessingActivities", + "@id": "https://w3id.org/dpv/dpv-owl#ImpactAssessment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -2252,13 +2235,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Tied to compliance processes and documents, decide how to specify those" + "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2269,12 +2246,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Register of Processing Activities" + "@value": "Impact Assessment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingRecords" + "@id": "https://w3id.org/dpv/dpv-owl#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2285,7 +2262,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SubProcessorAgreement", + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2315,7 +2292,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2326,12 +2309,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sub-Processor Agreement" + "@value": "Data Processing Agreement" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2342,14 +2325,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsultationWithAuthority", + "@id": "https://w3id.org/dpv/dpv-owl#DataTransferImpactAssessment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ @@ -2366,7 +2349,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Consultation with an authority or authoritative entity" + "@value": "Impact Assessment for conducting data transfers" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2377,12 +2360,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consultation with Authority" + "@value": "Data Transfer Impact Assessment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consultation" + "@id": "https://w3id.org/dpv/dpv-owl#ImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2393,30 +2376,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#BackgroundChecks", + "@id": "https://w3id.org/dpv/dpv-owl#Certification", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2427,12 +2414,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Background Checks" + "@value": "Certification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-owl#CertificationSeal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2443,31 +2430,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PIA", + "@id": "https://w3id.org/dpv/dpv-owl#EducationalTraining", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Carrying out an impact assessment regarding privacy risks" + "@value": "Training methods that are intended to provide education on topic(s)" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2478,12 +2464,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Privacy Impact Assessment" + "@value": "Educational Training" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ImpactAssessment" + "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2494,30 +2480,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#TrustedThirdPartyUtilisation", + "@id": "https://w3id.org/dpv/dpv-owl#DPIA", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Utilisation of a trusted third party to provide or carry out a measure" + "@value": "A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@language": "en", + "@value": "Top class: Impact Assessment, and DPIA is sub-class" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2528,12 +2521,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Trusted Third Party Utilisation" + "@value": "Data Protection Impact Assessment (DPIA)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-owl#ImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2544,30 +2537,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityRoleProcedures", + "@id": "https://w3id.org/dpv/dpv-owl#CertificationSeal", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures related to security roles" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2578,12 +2575,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Security Role Procedures" + "@value": "Certification and Seal" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2594,34 +2591,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentRecord", + "@id": "https://w3id.org/dpv/dpv-owl#CredentialManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A Record of Consent or Consent related activities" + "@value": "Management of credentials and their use in authorisations" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2632,12 +2620,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Record" + "@value": "Credential Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingRecord" + "@id": "https://w3id.org/dpv/dpv-owl#AuthorisationProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2648,34 +2636,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Certification", + "@id": "https://w3id.org/dpv/dpv-owl#ControllerProcessorAgreement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Rob Brennan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2686,12 +2677,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Certification" + "@value": "Controller-Processor Agreement" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CertificationSeal" + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2702,30 +2693,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DisasterRecoveryProcedures", + "@id": "https://w3id.org/dpv/dpv-owl#Consultation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures related to management of disasters and recovery" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2736,12 +2728,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Disaster Recovery Procedures" + "@value": "Consultation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2752,14 +2744,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RecordsOfActivities", + "@id": "https://w3id.org/dpv/dpv-owl#ConsultationWithAuthority", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -2776,7 +2768,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Records of activities within some context such as maintainence tasks or governance functions" + "@value": "Consultation with an authority or authoritative entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2787,12 +2779,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Records of Activities" + "@value": "Consultation with Authority" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Consultation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2803,34 +2795,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SafeguardForDataTransfer", + "@id": "https://w3id.org/dpv/dpv-owl#AuthorisationProcedure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "David Hickey" + "@value": "Axel Polleres" }, { - "@value": "Paul Ryan" + "@value": "Rob Brennan" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." + "@value": "Procedures for determining authorisation through permission or authority" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2841,12 +2839,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Safeguard for Data Transfer" + "@value": "Authorisation Procedure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Safeguard" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2857,14 +2855,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AssetManagementProcedures", + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingRecords", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ @@ -2875,12 +2873,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Procedures related to management of assets" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Records of personal data processing, whether ex-ante or ex-post" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2891,12 +2884,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Asset Management Procedures" + "@value": "Data Processing Records" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-owl#RecordsOfActivities" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2907,17 +2900,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MonitoringPolicies", + "@id": "https://w3id.org/dpv/dpv-owl#PrivacyNotice", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" + }, { "@value": "Harshvardhan J. Pandit" } @@ -2925,12 +2927,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Policy for monitoring (e.g. progress, performance)" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Represents a notice or document outlining information regarding privacy" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2941,12 +2938,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monitoring Policies" + "@value": "Privacy Notice" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-owl#Notice" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2957,26 +2954,17 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Notice", + "@id": "https://w3id.org/dpv/dpv-owl#EffectivenessDeterminationProcedures", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -2984,7 +2972,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A notice is an artefact for providing information, choices, or controls" + "@value": "Procedures intended to determine effectiveness of other measures" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2995,12 +2988,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Notice" + "@value": "Effectiveness Determination Procedures" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3011,34 +3004,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining", + "@id": "https://w3id.org/dpv/dpv-owl#SafeguardForDataTransfer", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "David Hickey" }, { - "@value": "Rob Brennan" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Practices and policies regarding training of staff members" + "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3049,12 +3042,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Staff Training" + "@value": "Safeguard for Data Transfer" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Safeguard" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3065,34 +3058,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PrivacyByDefault", + "@id": "https://w3id.org/dpv/dpv-owl#LegitimateInterestAssessment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service" + "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3103,12 +3093,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Privacy by Default" + "@value": "Legitimate Interest Assessment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/dpv-owl#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3119,34 +3109,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ContractualTerms", + "@id": "https://w3id.org/dpv/dpv-owl#RecordsOfActivities", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Contractual terms governing data handling within or with an entity" + "@value": "Records of activities within some context such as maintainence tasks or governance functions" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3157,12 +3144,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "ContractualTerms" + "@value": "Records of Activities" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#LegalAgreement" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3173,30 +3160,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ProfessionalTraining", + "@id": "https://w3id.org/dpv/dpv-owl#JointDataControllersAgreement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Training methods that are intended to provide professional knowledge and expertise" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3207,12 +3201,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Professional Training" + "@value": "Joint Data Controllers Agreement" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#StaffTraining" + "@id": "https://w3id.org/dpv/dpv-owl#DataProcessingAgreement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3223,34 +3217,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Policy", + "@id": "https://w3id.org/dpv/dpv-owl#PIA", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "David Hickey" - }, { "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." + "@value": "Carrying out an impact assessment regarding privacy risks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3261,12 +3252,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Policy" + "@value": "Privacy Impact Assessment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#ImpactAssessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3277,7 +3268,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ComplianceMonitoring", + "@id": "https://w3id.org/dpv/dpv-owl#CybersecurityAssessments", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3295,7 +3286,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Monitoring of compliance (e.g. internal policy, regulations)" + "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" } ], "http://purl.org/dc/terms/source": [ @@ -3311,12 +3302,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compliance Monitoring" + "@value": "Cybersecurity Assessments" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityAssessment" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#Assessment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3327,34 +3321,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsentNotice", + "@id": "https://w3id.org/dpv/dpv-owl#Safeguard", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "David Hickey" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { - "@value": "Paul Ryan" + "@value": "Georg P Krog" }, { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A Notice for information provision associated with Consent" + "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3365,12 +3365,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consent Notice" + "@value": "Safeguard" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PrivacyNotice" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/modules/organisational_measures.rdf b/dpv-owl/modules/organisational_measures.rdf index 8124635b3..c733dbcec 100644 --- a/dpv-owl/modules/organisational_measures.rdf +++ b/dpv-owl/modules/organisational_measures.rdf @@ -5,23 +5,32 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - Consultation - Consultation is a process of receiving feedback, advice, or opinion from an external agency - 2020-11-04 + + Credential Management + Management of credentials and their use in authorisations + 2022-06-15 accepted Georg P Krog + + + + + + Data Protection Training + Training intended to increase knowledge regarding data protection + + 2022-08-17 + accepted Harshvardhan J. Pandit - Paul Ryan - + - Code of Conduct - A set of rules or procedures outlining the norms and practices for conducting activities + Design Standard + A set of rules or guidelines outlining criterias for design 2019-04-05 accepted Axel Polleres @@ -30,49 +39,47 @@ Mark Lizar - + - - Consent Record - A Record of Consent or Consent related activities - 2022-06-22 + + Logging Policies + Policy for logging of information + + 2022-08-17 accepted - Georg P Krog Harshvardhan J. Pandit - Paul Ryan - Julian Flake - + - - Privacy Notice - Represents a notice or document outlining information regarding privacy - 2021-09-08 + + + Risk Management Policy + A policy or statement of the overall intentions and direction of an organisation related to risk management + + 2022-08-18 accepted - Georg P Krog - Paul Ryan - David Hickey Harshvardhan J. Pandit - + - - - Cybersecurity Assessments - Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls - - 2022-08-17 + + Notice + A notice is an artefact for providing information, choices, or controls + 2021-09-08 accepted + Paul Ryan + David Hickey + Georg P Krog Harshvardhan J. Pandit - + - - Design Standard - A set of rules or guidelines outlining criterias for design + + Privacy by Design + Practices regarding incorporating data protection and privacy in the design of information and services 2019-04-05 accepted Axel Polleres @@ -81,69 +88,73 @@ Mark Lizar - + - - Professional Training - Training methods that are intended to provide professional knowledge and expertise - - 2022-08-17 + + Controller-Processor Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor + 2022-01-26 accepted + Georg P Krog Harshvardhan J. Pandit + Beatriz Esteves + Paul Ryan + Julian Flake - + - - Register of Processing Activities - A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility - Tied to compliance processes and documents, decide how to specify those - 2021-09-08 + + Authorisation Procedure + Procedures for determining authorisation through permission or authority + non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data + 2019-04-05 accepted - Georg P Krog + Axel Polleres + Rob Brennan Harshvardhan J. Pandit - Paul Ryan + Mark Lizar - + - - Security Knowledge Training - Training intended to increase knowledge regarding security + + Monitoring Policies + Policy for monitoring (e.g. progress, performance) 2022-08-17 accepted Harshvardhan J. Pandit - + - - Security Role Procedures - Procedures related to security roles - + + Identity Management Method + Management of identity and identity-based processes + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Risk Management Policy - A policy or statement of the overall intentions and direction of an organisation related to risk management - - 2022-08-18 + + Legitimate Interest Assessment + Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller + 2021-09-08 accepted + Georg P Krog Harshvardhan J. Pandit + Paul Ryan - + - - Non-Disclosure Agreement (NDA) - Non-disclosure Agreements e.g. preserving confidentiality of information + + Regularity of Re-certification + Policy regarding repetition or renewal of existing certification(s) 2019-04-05 accepted Axel Polleres @@ -152,23 +163,22 @@ Mark Lizar - + - - Identity Management Method - Management of identity and identity-based processes - + + Incident Management Procedures + Procedures related to management of incidents + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Data Processing Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data - For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. + + Joint Data Controllers Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship 2022-01-26 accepted Georg P Krog @@ -178,160 +188,176 @@ Julian Flake - + - - Seal - A seal or a mark indicating proof of certification to some certification or standard - 2019-04-05 + + Cybersecurity Training + Training methods related to cybersecurity + + 2022-08-17 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar - + - - Effectiveness Determination Procedures - Procedures intended to determine effectiveness of other measures + + Governance Procedures + Procedures related to governance (e.g. organisation, unit, team, process, system) 2022-08-17 accepted Harshvardhan J. Pandit - + - - Risk Management Plan - A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk - - 2022-08-18 + + Safeguard + A safeguard is a precautionary measure for the protection against or mitigation of negative effects + This concept is relevant given the requirement to assert safeguards in cross-border data transfers + 2021-09-22 accepted + David Hickey + Paul Ryan + Georg P Krog Harshvardhan J. Pandit - + - - Policy - A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. + + Data Transfer Impact Assessment + Impact Assessment for conducting data transfers 2021-09-08 accepted - Paul Ryan - David Hickey Georg P Krog Harshvardhan J. Pandit + Paul Ryan - + - - Trusted Third Party Utilisation - Utilisation of a trusted third party to provide or carry out a measure - + + GuidelinesPrinciple + Guidelines or Principles regarding processing and operational measures + 2019-04-05 + accepted + Axel Polleres + Rob Brennan + Harshvardhan J. Pandit + Mark Lizar + + + + + + Security Procedure + Procedures associated with assessing, implementing, and evaluating security + 2022-08-24 + accepted + Harshvardhan J. Pandit + + + + + + Asset Management Procedures + Procedures related to management of assets + 2022-08-17 accepted Harshvardhan J. Pandit - + - Controller-Processor Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor - 2022-01-26 + Third-Party Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party + 2022-02-09 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - Paul Ryan - Julian Flake - + - - Legal Agreement - A legally binding agreement - 2019-04-05 + + Trusted Third Party Utilisation + Utilisation of a trusted third party to provide or carry out a measure + + 2022-08-17 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar - + - - Certification and Seal - Certifications, seals, and marks indicating compliance to regulations or practices - 2019-04-05 + + Background Checks + Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role + + 2022-08-17 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar - + - - Joint Data Controllers Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship - 2022-01-26 + + Incident Reporting Communication + Procedures related to management of incident reporting + + 2022-08-17 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - Paul Ryan - Julian Flake - + - Logging Policies - Policy for logging of information + Disaster Recovery Procedures + Procedures related to management of disasters and recovery 2022-08-17 accepted Harshvardhan J. Pandit - + - - Safeguard for Data Transfer - Represents a safeguard used for data transfer. Can include technical or organisational measures. - 2021-09-22 + + Sub-Processor Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor + 2022-01-26 accepted - David Hickey - Paul Ryan Georg P Krog Harshvardhan J. Pandit + Beatriz Esteves + Paul Ryan + Julian Flake - + - - Consultation with Authority - Consultation with an authority or authoritative entity - 2020-11-04 + + Data Processing Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data + For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. + 2022-01-26 accepted Georg P Krog Harshvardhan J. Pandit + Beatriz Esteves Paul Ryan + Julian Flake - + - - Privacy by Design - Practices regarding incorporating data protection and privacy in the design of information and services + + Non-Disclosure Agreement (NDA) + Non-disclosure Agreements e.g. preserving confidentiality of information 2019-04-05 accepted Axel Polleres @@ -340,36 +366,32 @@ Mark Lizar - + - - Consent Notice - A Notice for information provision associated with Consent - 2022-06-21 + + Security Role Procedures + Procedures related to security roles + + 2022-08-17 accepted - Georg P Krog Harshvardhan J. Pandit - Paul Ryan - Julian Flake - + - - Educational Training - Training methods that are intended to provide education on topic(s) - - 2022-08-17 + + Data Processing Records + Records of personal data processing, whether ex-ante or ex-post + 2021-09-08 accepted Harshvardhan J. Pandit - + - Data Protection Impact Assessment (DPIA) - A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals - Top class: Impact Assessment, and DPIA is sub-class + Privacy Impact Assessment + Carrying out an impact assessment regarding privacy risks 2020-11-04 accepted Georg P Krog @@ -377,22 +399,36 @@ Paul Ryan - + - Governance Procedures - Procedures related to governance (e.g. organisation, unit, team, process, system) - - 2022-08-17 + Records of Activities + Records of activities within some context such as maintainence tasks or governance functions + 2021-09-08 accepted + Georg P Krog Harshvardhan J. Pandit + Paul Ryan - + - - GuidelinesPrinciple - Guidelines or Principles regarding processing and operational measures + + Consent Record + A Record of Consent or Consent related activities + 2022-06-22 + accepted + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + + + + + + Seal + A seal or a mark indicating proof of certification to some certification or standard 2019-04-05 accepted Axel Polleres @@ -401,11 +437,12 @@ Mark Lizar - + - - Legitimate Interest Assessment - Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller + + Register of Processing Activities + A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility + Tied to compliance processes and documents, decide how to specify those 2021-09-08 accepted Georg P Krog @@ -413,31 +450,22 @@ Paul Ryan - + - - Security Procedure - Procedures associated with assessing, implementing, and evaluating security - 2022-08-24 + + Effectiveness Determination Procedures + Procedures intended to determine effectiveness of other measures + + 2022-08-17 accepted Harshvardhan J. Pandit - - - - Credential Management - Management of credentials and their use in authorisations - 2022-06-15 - accepted - Georg P Krog - - - + - - Staff Training - Practices and policies regarding training of staff members + + Code of Conduct + A set of rules or procedures outlining the norms and practices for conducting activities 2019-04-05 accepted Axel Polleres @@ -446,22 +474,23 @@ Mark Lizar - + - - Data Protection Training - Training intended to increase knowledge regarding data protection + + + Cybersecurity Assessments + Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls 2022-08-17 accepted Harshvardhan J. Pandit - + - Regularity of Re-certification - Policy regarding repetition or renewal of existing certification(s) + Staff Training + Practices and policies regarding training of staff members 2019-04-05 accepted Axel Polleres @@ -470,69 +499,67 @@ Mark Lizar - + - - Certification - Certification mechanisms, seals, and marks for the purpose of demonstrating compliance - 2019-04-05 + + Data Protection Impact Assessment (DPIA) + A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals + Top class: Impact Assessment, and DPIA is sub-class + 2020-11-04 accepted - Axel Polleres - Rob Brennan + Georg P Krog Harshvardhan J. Pandit - Mark Lizar + Paul Ryan - + - - Impact Assessment - Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. - 2020-11-04 + + Professional Training + Training methods that are intended to provide professional knowledge and expertise + + 2022-08-17 accepted - Georg P Krog Harshvardhan J. Pandit - Paul Ryan - + - - Asset Management Procedures - Procedures related to management of assets + + Security Knowledge Training + Training intended to increase knowledge regarding security 2022-08-17 accepted Harshvardhan J. Pandit - + - - Incident Management Procedures - Procedures related to management of incidents + + Information Security Policy + Policy regarding security of information 2022-08-17 accepted Harshvardhan J. Pandit - + - - Third Party Security Procedures - Procedures related to security associated with Third Parties - - 2022-08-17 + + Assessment + The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments + 2021-09-08 accepted Harshvardhan J. Pandit - + - - ContractualTerms - Contractual terms governing data handling within or with an entity + + Privacy by Default + Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service 2019-04-05 accepted Axel Polleres @@ -541,45 +568,39 @@ Mark Lizar - - - - Information Security Policy - Policy regarding security of information - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - + - - Data Processing Records - Records of personal data processing, whether ex-ante or ex-post - 2021-09-08 + + Certification and Seal + Certifications, seals, and marks indicating compliance to regulations or practices + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - - Data Transfer Impact Assessment - Impact Assessment for conducting data transfers + + Privacy Notice + Represents a notice or document outlining information regarding privacy 2021-09-08 accepted Georg P Krog - Harshvardhan J. Pandit Paul Ryan + David Hickey + Harshvardhan J. Pandit - + - - Third-Party Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party - 2022-02-09 + + Risk Management Plan + A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk + + 2022-08-18 accepted Harshvardhan J. Pandit @@ -595,37 +616,23 @@ Georg P Krog - + - - Safeguard - A safeguard is a precautionary measure for the protection against or mitigation of negative effects - This concept is relevant given the requirement to assert safeguards in cross-border data transfers - 2021-09-22 + + Impact Assessment + Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. + 2020-11-04 accepted - David Hickey - Paul Ryan Georg P Krog Harshvardhan J. Pandit + Paul Ryan - - - - Cybersecurity Training - Training methods related to cybersecurity - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - + - - Authorisation Procedure - Procedures for determining authorisation through permission or authority - non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data + + ContractualTerms + Contractual terms governing data handling within or with an entity 2019-04-05 accepted Axel Polleres @@ -634,66 +641,73 @@ Mark Lizar - + - - Privacy Impact Assessment - Carrying out an impact assessment regarding privacy risks - 2020-11-04 + + Safeguard for Data Transfer + Represents a safeguard used for data transfer. Can include technical or organisational measures. + 2021-09-22 accepted + David Hickey + Paul Ryan Georg P Krog Harshvardhan J. Pandit - Paul Ryan - + - - Background Checks - Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role + + Compliance Monitoring + Monitoring of compliance (e.g. internal policy, regulations) 2022-08-17 accepted Harshvardhan J. Pandit - + - - Assessment - The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments - 2021-09-08 + + Consent Notice + A Notice for information provision associated with Consent + 2022-06-21 accepted + Georg P Krog Harshvardhan J. Pandit + Paul Ryan + Julian Flake - + - - Incident Reporting Communication - Procedures related to management of incident reporting - - 2022-08-17 + + Legal Agreement + A legally binding agreement + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - - Disaster Recovery Procedures - Procedures related to management of disasters and recovery - - 2022-08-17 + + Consultation + Consultation is a process of receiving feedback, advice, or opinion from an external agency + 2020-11-04 accepted + Georg P Krog Harshvardhan J. Pandit + Paul Ryan - + - Notice - A notice is an artefact for providing information, choices, or controls + Policy + A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. 2021-09-08 accepted Paul Ryan @@ -702,17 +716,6 @@ Harshvardhan J. Pandit - - - - Monitoring Policies - Policy for monitoring (e.g. progress, performance) - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - @@ -725,43 +728,51 @@ Harshvardhan J. Pandit - + - - Records of Activities - Records of activities within some context such as maintainence tasks or governance functions - 2021-09-08 + + Certification + Certification mechanisms, seals, and marks for the purpose of demonstrating compliance + 2019-04-05 + accepted + Axel Polleres + Rob Brennan + Harshvardhan J. Pandit + Mark Lizar + + + + + + Consultation with Authority + Consultation with an authority or authoritative entity + 2020-11-04 accepted Georg P Krog Harshvardhan J. Pandit Paul Ryan - + - - Privacy by Default - Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service - 2019-04-05 + + Third Party Security Procedures + Procedures related to security associated with Third Parties + + 2022-08-17 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar - + - - Sub-Processor Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor - 2022-01-26 + + Educational Training + Training methods that are intended to provide education on topic(s) + + 2022-08-17 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - Paul Ryan - Julian Flake @@ -775,15 +786,4 @@ Georg P Krog - - - - Compliance Monitoring - Monitoring of compliance (e.g. internal policy, regulations) - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - diff --git a/dpv-owl/modules/personal_data.jsonld b/dpv-owl/modules/personal_data.jsonld index 531f06544..3628b7a49 100644 --- a/dpv-owl/modules/personal_data.jsonld +++ b/dpv-owl/modules/personal_data.jsonld @@ -1,30 +1,44 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#SensitivePersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" + "@value": "Sensitive Personal Data whose use requires specific legal permission or justification" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." + "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35,47 +49,58 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sensitive Personal Data" + "@value": "Special Category Personal Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + "@id": "https://w3id.org/dpv/dpv-owl#SensitivePersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#InferredPersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Personal Data that is obtained through inference from other data" + "@value": "Data directly or indirectly associated or related to an individual." + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." + "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -86,15 +111,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Inferred Personal Data" + "@value": "Personal Data" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DerivedPersonalData" - }, + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#GeneratedPersonalData" + "@id": "https://w3id.org/dpv/dpv-owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -105,14 +132,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PseudoAnonymisedData", + "@id": "https://w3id.org/dpv/dpv-owl#SyntheticData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -123,7 +150,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Personal Data that has undergone a partial (incomplete) anonymisation process such that it is still considered Personal Data" + "@value": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -134,12 +166,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Pseudo-anonymised Data" + "@value": "Synthetic Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + "@id": "https://w3id.org/dpv/dpv-owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -150,10 +182,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasPersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#AnonymisedData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -163,18 +194,19 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates association with Personal Data" + "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@language": "en", + "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudoAnonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudoAnonymisedData) should be used instead of AnonymisedData." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -185,17 +217,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has personal data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + "@value": "Anonymised Data" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasData" + "@id": "https://w3id.org/dpv/dpv-owl#NonPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -206,14 +233,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NonPersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#hasData", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -224,13 +252,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data that is not Personal Data" + "@value": "Indicates associated with Data (may or may not be personal)" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used." + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -241,10 +268,10 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Non-Personal Data" + "@value": "has data" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { "@id": "https://w3id.org/dpv/dpv-owl#Data" } @@ -257,14 +284,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CollectedPersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#NonPersonalData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -275,13 +302,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Personal Data that has been collected from another source such as the Data Subject" + "@value": "Data that is not Personal Data" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" + "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -292,12 +319,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Collected Personal Data" + "@value": "Non-Personal Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + "@id": "https://w3id.org/dpv/dpv-owl#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -308,25 +335,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ObservedPersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#CollectedPersonalData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Personal Data that has been collected through observation of the Data Subject(s)" + "@value": "Personal Data that has been collected from another source such as the Data Subject" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -337,12 +370,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Observed Personal Data" + "@value": "Collected Personal Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CollectedPersonalData" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -353,42 +386,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#SensitivePersonalData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data directly or indirectly associated or related to an individual." - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." + "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -399,17 +421,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personal Data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" + "@value": "Sensitive Personal Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Data" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -420,45 +437,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DerivedPersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#PseudoAnonymisedData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Personal Data that is obtained or derived from other data" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.w3.org/community/dpvcg/" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." + "@value": "Personal Data that has undergone a partial (incomplete) anonymisation process such that it is still considered Personal Data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -469,12 +466,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Derived Personal Data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Derived" + "@value": "Pseudo-anonymised Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -490,45 +482,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SpecialCategoryPersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#GeneratedPersonalData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Sensitive Personal Data whose use requires specific legal permission or justification" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj" + "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification." + "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -539,46 +517,61 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Special Category Personal Data" + "@value": "Generated Personal Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SensitivePersonalData" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SyntheticData", + "@id": "https://w3id.org/dpv/dpv-owl#DerivedPersonalData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" + "@value": "Personal Data that is obtained or derived from other data" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.w3.org/community/dpvcg/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -589,12 +582,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Synthetic Data" + "@value": "Derived Personal Data" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Derived" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Data" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -605,15 +603,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasData", + "@id": "https://w3id.org/dpv/dpv-owl#InferredPersonalData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -624,12 +621,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates associated with Data (may or may not be personal)" + "@value": "Personal Data that is obtained through inference from other data" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@language": "en", + "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -640,12 +638,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data" + "@value": "Inferred Personal Data" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Data" + "@id": "https://w3id.org/dpv/dpv-owl#DerivedPersonalData" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#GeneratedPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -656,25 +657,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Data", + "@id": "https://w3id.org/dpv/dpv-owl#ObservedPersonalData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A broad concept representing 'data' or 'information'" + "@value": "Personal Data that has been collected through observation of the Data Subject(s)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -685,7 +686,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data" + "@value": "Observed Personal Data" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#CollectedPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -696,9 +702,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AnonymisedData", + "@id": "https://w3id.org/dpv/dpv-owl#hasPersonalData", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { @@ -708,19 +715,18 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Piero Bonatti" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" + "@value": "Indicates association with Personal Data" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudoAnonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudoAnonymisedData) should be used instead of AnonymisedData." + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -731,12 +737,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Anonymised Data" + "@value": "has personal data" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#NonPersonalData" + "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -747,14 +758,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#GeneratedPersonalData", + "@id": "https://w3id.org/dpv/dpv-owl#Data", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -765,13 +776,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" + "@value": "A broad concept representing 'data' or 'information'" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -782,12 +787,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Generated Personal Data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalData" + "@value": "Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/modules/personal_data.rdf b/dpv-owl/modules/personal_data.rdf index 676496875..7b9a4c778 100644 --- a/dpv-owl/modules/personal_data.rdf +++ b/dpv-owl/modules/personal_data.rdf @@ -5,59 +5,44 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - Personal Data - Data directly or indirectly associated or related to an individual. - - This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. - - 2019-04-05 - 2022-01-19 - accepted - Harshvardhan Pandit - - - - - - Anonymised Data - Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data - It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudoAnonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudoAnonymisedData) should be used instead of AnonymisedData. - 2022-01-19 + + + + + + has data + Indicates associated with Data (may or may not be personal) + 2022-08-18 accepted - Piero Bonatti + Harshvardhan J. Pandit - + - - Sensitive Personal Data - Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection - Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. + Data + A broad concept representing 'data' or 'information' 2022-01-19 accepted Harshvardhan J. Pandit - + - - Observed Personal Data - Personal Data that has been collected through observation of the Data Subject(s) - 2022-08-24 + + Synthetic Data + Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data + + 2022-08-18 accepted - Georg P Krog + Harshvardhan J. Pandit - + - - - Inferred Personal Data - Personal Data that is obtained through inference from other data - Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. + + Non-Personal Data + Data that is not Personal Data + The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used. 2022-01-19 accepted Harshvardhan J. Pandit @@ -78,26 +63,14 @@ Fajar Ekaputra - - - - - - has data - Indicates associated with Data (may or may not be personal) - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - + - - Pseudo-anonymised Data - Personal Data that has undergone a partial (incomplete) anonymisation process such that it is still considered Personal Data - 2022-01-19 + + Observed Personal Data + Personal Data that has been collected through observation of the Data Subject(s) + 2022-08-24 accepted - Harshvardhan J. Pandit + Georg P Krog @@ -113,17 +86,41 @@ Harshvardhan J. Pandit - + - Generated Personal Data - Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data - Generated Data is used to indicate data that is produced and is not derived or inferred from other data - 2022-03-30 + Sensitive Personal Data + Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection + Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. + 2022-01-19 + accepted + Harshvardhan J. Pandit + + + + + + Pseudo-anonymised Data + Personal Data that has undergone a partial (incomplete) anonymisation process such that it is still considered Personal Data + 2022-01-19 accepted Harshvardhan J. Pandit + + + + Special Category Personal Data + Sensitive Personal Data whose use requires specific legal permission or justification + The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification. + + 2019-05-07 + 2022-01-19 + modified + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + + @@ -135,49 +132,52 @@ Harshvardhan J. Pandit - + - - Non-Personal Data - Data that is not Personal Data - The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used. + + Anonymised Data + Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data + It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudoAnonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudoAnonymisedData) should be used instead of AnonymisedData. 2022-01-19 accepted - Harshvardhan J. Pandit + Piero Bonatti - + - - Synthetic Data - Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data - - 2022-08-18 + + Generated Personal Data + Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data + Generated Data is used to indicate data that is produced and is not derived or inferred from other data + 2022-03-30 accepted Harshvardhan J. Pandit - + - Data - A broad concept representing 'data' or 'information' + + + Inferred Personal Data + Personal Data that is obtained through inference from other data + Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. 2022-01-19 accepted Harshvardhan J. Pandit - + - - Special Category Personal Data - Sensitive Personal Data whose use requires specific legal permission or justification - The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification. - - 2019-05-07 + + Personal Data + Data directly or indirectly associated or related to an individual. + + This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. + + 2019-04-05 2022-01-19 - modified - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + accepted + Harshvardhan Pandit diff --git a/dpv-owl/modules/processing.jsonld b/dpv-owl/modules/processing.jsonld index 88cc9cacc..83dc3ffe9 100644 --- a/dpv-owl/modules/processing.jsonld +++ b/dpv-owl/modules/processing.jsonld @@ -1,53 +1,27 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasProcessing", + "@id": "https://w3id.org/dpv/dpv-owl#Access", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier FernĆ”ndez" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates association with Processing" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "to access data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -58,12 +32,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has processing" + "@value": "Access" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Processing" + "@id": "https://w3id.org/dpv/dpv-owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -74,7 +48,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Align", + "@id": "https://w3id.org/dpv/dpv-owl#Retrieve", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -87,7 +61,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to adjust the data to be in relation to another data" + "@value": "to retrieve data, often in an automated manner" } ], "http://purl.org/dc/terms/source": [ @@ -103,12 +77,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Align" + "@value": "Retrieve" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Transform" + "@id": "https://w3id.org/dpv/dpv-owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -119,28 +93,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Consult", + "@id": "https://w3id.org/dpv/dpv-owl#Screen", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to consult or query data" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - }, + "http://purl.org/dc/terms/description": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@language": "en", + "@value": "to remove data for some criteria" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -151,17 +125,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consult" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Query" + "@value": "Screen" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Use" + "@id": "https://w3id.org/dpv/dpv-owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -172,28 +141,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Observe", + "@id": "https://w3id.org/dpv/dpv-owl#Processing", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { - "@value": "Georg P Krog" + "@value": "Javier FernĆ”ndez" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to obtain data through observation" + "@value": "The processing performed on personal data" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -204,12 +184,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Observe" + "@value": "Processing" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Obtain" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -220,7 +200,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Destruct", + "@id": "https://w3id.org/dpv/dpv-owl#Record", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -233,7 +213,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to process data in a way it no longer exists or cannot be repaired" + "@value": "to make a record (especially media)" } ], "http://purl.org/dc/terms/source": [ @@ -249,12 +229,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Destruct" + "@value": "Record" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Remove" + "@id": "https://w3id.org/dpv/dpv-owl#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -265,7 +245,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Move", + "@id": "https://w3id.org/dpv/dpv-owl#Copy", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -278,7 +258,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to move data from one location to another including deleting the original copy" + "@value": "to produce an exact reprodution of the data" } ], "http://purl.org/dc/terms/source": [ @@ -294,17 +274,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Move" + "@value": "Copy" } ], "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Move" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Copy" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Transfer" + "@id": "https://w3id.org/dpv/dpv-owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -315,28 +295,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Collect", + "@id": "https://w3id.org/dpv/dpv-owl#Filter", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to gather data from someone" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - }, + "http://purl.org/dc/terms/description": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@language": "en", + "@value": "to filter or keep data for some criteria" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -347,17 +327,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Collect" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Collect" + "@value": "Filter" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Obtain" + "@id": "https://w3id.org/dpv/dpv-owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -368,28 +343,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Assess", + "@id": "https://w3id.org/dpv/dpv-owl#Erase", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/description": [ { - "@value": "Georg P Krog" + "@language": "en", + "@value": "to delete data" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "to assess data for some criteria" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -400,12 +372,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Assess" + "@value": "Erase" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Use" + "@id": "https://w3id.org/dpv/dpv-owl#Remove" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -416,25 +388,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Retrieve", + "@id": "https://w3id.org/dpv/dpv-owl#Monitor", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to retrieve data, often in an automated manner" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "to monitor data for some criteria" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -445,12 +420,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Retrieve" + "@value": "Monitor" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Use" + "@id": "https://w3id.org/dpv/dpv-owl#Consult" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -517,30 +492,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Match", + "@id": "https://w3id.org/dpv/dpv-owl#Restrict", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to combine, compare, or match data from different sources" + "@value": "to apply a restriction on the processsing of specific records" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://ec.europa.eu/newsroom/article29/items/611236" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -551,12 +521,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Match" + "@value": "Restrict" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Use" + "@id": "https://w3id.org/dpv/dpv-owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -567,7 +537,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Combine", + "@id": "https://w3id.org/dpv/dpv-owl#Align", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -580,15 +550,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to join or merge data" + "@value": "to adjust the data to be in relation to another data" } ], "http://purl.org/dc/terms/source": [ { "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - }, - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -599,12 +566,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Combine" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Aggregate" + "@value": "Align" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -620,25 +582,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Generate", + "@id": "https://w3id.org/dpv/dpv-owl#Assess", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to generate or create data" + "@value": "to assess data for some criteria" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -649,12 +614,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Generate" + "@value": "Assess" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Obtain" + "@id": "https://w3id.org/dpv/dpv-owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -665,28 +630,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Screen", + "@id": "https://w3id.org/dpv/dpv-owl#Disclose", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/description": [ { - "@value": "Georg P Krog" + "@language": "en", + "@value": "to make data known" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "to remove data for some criteria" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -697,12 +659,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Screen" + "@value": "Disclose" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Transform" + "@id": "https://w3id.org/dpv/dpv-owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -713,7 +675,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MakeAvailable", + "@id": "https://w3id.org/dpv/dpv-owl#Anonymise", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -726,12 +688,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to transform or publish data to be used" + "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -742,12 +704,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Make Available" + "@value": "Anonymise" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Anonymise" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Disclose" + "@id": "https://w3id.org/dpv/dpv-owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -758,7 +725,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Restrict", + "@id": "https://w3id.org/dpv/dpv-owl#Combine", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -771,12 +738,15 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to apply a restriction on the processsing of specific records" + "@value": "to join or merge data" } ], "http://purl.org/dc/terms/source": [ { "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + }, + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -787,7 +757,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Restrict" + "@value": "Combine" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Aggregate" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -803,7 +778,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Copy", + "@id": "https://w3id.org/dpv/dpv-owl#Disseminate", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -816,12 +791,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to produce an exact reprodution of the data" + "@value": "to spread data throughout" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -832,17 +807,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Copy" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Copy" + "@value": "Disseminate" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Processing" + "@id": "https://w3id.org/dpv/dpv-owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -853,7 +823,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Modify", + "@id": "https://w3id.org/dpv/dpv-owl#Observe", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -874,7 +844,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to modify or change data" + "@value": "to obtain data through observation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -885,12 +855,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Modify" + "@value": "Observe" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Alter" + "@id": "https://w3id.org/dpv/dpv-owl#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -901,7 +871,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DiscloseByTransmission", + "@id": "https://w3id.org/dpv/dpv-owl#Alter", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -914,7 +884,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to disclose data by means of transmission" + "@value": "to change the data without changing it into something else" } ], "http://purl.org/dc/terms/source": [ @@ -930,12 +900,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Disclose by Transmission" + "@value": "Alter" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Disclose" + "@id": "https://w3id.org/dpv/dpv-owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -946,25 +916,54 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Record", + "@id": "https://w3id.org/dpv/dpv-owl#hasProcessing", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier FernĆ”ndez" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to make a record (especially media)" + "@value": "Indicates association with Processing" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://specialprivacy.ercim.eu/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -975,12 +974,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Record" + "@value": "has processing" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Obtain" + "@id": "https://w3id.org/dpv/dpv-owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -991,7 +990,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Share", + "@id": "https://w3id.org/dpv/dpv-owl#Consult", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1004,12 +1003,15 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to give data (or a portion of it) to others" + "@value": "to consult or query data" } ], "http://purl.org/dc/terms/source": [ { "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + }, + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1020,12 +1022,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Share" + "@value": "Consult" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Query" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Disclose" + "@id": "https://w3id.org/dpv/dpv-owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1036,7 +1043,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Disseminate", + "@id": "https://w3id.org/dpv/dpv-owl#Remove", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1049,7 +1056,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to spread data throughout" + "@value": "to destruct or erase data" } ], "http://purl.org/dc/terms/source": [ @@ -1065,12 +1072,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Disseminate" + "@value": "Remove" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Disclose" + "@id": "https://w3id.org/dpv/dpv-owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1081,14 +1088,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Query", + "@id": "https://w3id.org/dpv/dpv-owl#Match", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ @@ -1099,7 +1106,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to query or make enquiries over data" + "@value": "to combine, compare, or match data from different sources" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://ec.europa.eu/newsroom/article29/items/611236" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1110,12 +1122,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Query" + "@value": "Match" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consult" + "@id": "https://w3id.org/dpv/dpv-owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1126,28 +1138,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Filter", + "@id": "https://w3id.org/dpv/dpv-owl#Structure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/description": [ { - "@value": "Georg P Krog" + "@language": "en", + "@value": "to arrange data according to a structure" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "to filter or keep data for some criteria" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1158,12 +1167,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Filter" + "@value": "Structure" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Transform" + "@id": "https://w3id.org/dpv/dpv-owl#Organise" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1224,25 +1233,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Anonymise", + "@id": "https://w3id.org/dpv/dpv-owl#Generate", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-04-20" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@language": "en", + "@value": "to generate or create data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1253,17 +1262,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Anonymise" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Anonymise" + "@value": "Generate" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Transform" + "@id": "https://w3id.org/dpv/dpv-owl#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1274,28 +1278,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Access", + "@id": "https://w3id.org/dpv/dpv-owl#Transmit", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/description": [ { - "@value": "Georg P Krog" + "@language": "en", + "@value": "to send out data" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "to access data" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1306,12 +1307,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Access" + "@value": "Transmit" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Use" + "@id": "https://w3id.org/dpv/dpv-owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1322,7 +1323,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Acquire", + "@id": "https://w3id.org/dpv/dpv-owl#Obtain", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1335,7 +1336,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to come into possession or control of the data" + "@value": "to solicit or gather data from someone" } ], "http://purl.org/dc/terms/source": [ @@ -1351,12 +1352,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Acquire" + "@value": "Obtain" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Obtain" + "@id": "https://w3id.org/dpv/dpv-owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1367,7 +1368,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Transmit", + "@id": "https://w3id.org/dpv/dpv-owl#Share", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1380,7 +1381,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to send out data" + "@value": "to give data (or a portion of it) to others" } ], "http://purl.org/dc/terms/source": [ @@ -1396,7 +1397,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Transmit" + "@value": "Share" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1412,7 +1413,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Transfer", + "@id": "https://w3id.org/dpv/dpv-owl#Organise", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1425,12 +1426,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to move data from one place to another" + "@value": "to organize data for arranging or classifying" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1441,12 +1442,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Transfer" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Transfer" + "@value": "Organise" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1462,7 +1458,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Use", + "@id": "https://w3id.org/dpv/dpv-owl#MakeAvailable", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1475,7 +1471,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to use data" + "@value": "to transform or publish data to be used" } ], "http://purl.org/dc/terms/source": [ @@ -1491,12 +1487,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Use" + "@value": "Make Available" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Processing" + "@id": "https://w3id.org/dpv/dpv-owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1507,28 +1503,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Monitor", + "@id": "https://w3id.org/dpv/dpv-owl#Acquire", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/description": [ { - "@value": "Georg P Krog" + "@language": "en", + "@value": "to come into possession or control of the data" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "to monitor data for some criteria" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1539,12 +1532,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monitor" + "@value": "Acquire" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consult" + "@id": "https://w3id.org/dpv/dpv-owl#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1555,25 +1548,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Erase", + "@id": "https://w3id.org/dpv/dpv-owl#Infer", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-04-20" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to delete data" + "@value": "to infer data from existing data" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1584,12 +1583,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Erase" + "@value": "Infer" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Remove" + "@id": "https://w3id.org/dpv/dpv-owl#Derive" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1600,7 +1599,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Organise", + "@id": "https://w3id.org/dpv/dpv-owl#Collect", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1613,12 +1612,15 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to organize data for arranging or classifying" + "@value": "to gather data from someone" } ], "http://purl.org/dc/terms/source": [ { "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + }, + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1629,12 +1631,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Organise" + "@value": "Collect" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Collect" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Processing" + "@id": "https://w3id.org/dpv/dpv-owl#Obtain" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1645,31 +1652,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Infer", + "@id": "https://w3id.org/dpv/dpv-owl#Move", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to infer data from existing data" + "@value": "to move data from one location to another including deleting the original copy" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1680,12 +1681,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Infer" + "@value": "Move" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Move" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Derive" + "@id": "https://w3id.org/dpv/dpv-owl#Transfer" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1696,7 +1702,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Disclose", + "@id": "https://w3id.org/dpv/dpv-owl#Transfer", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1709,12 +1715,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to make data known" + "@value": "to move data from one place to another" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1725,7 +1731,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Disclose" + "@value": "Transfer" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Transfer" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1741,7 +1752,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Remove", + "@id": "https://w3id.org/dpv/dpv-owl#Use", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1754,7 +1765,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to destruct or erase data" + "@value": "to use data" } ], "http://purl.org/dc/terms/source": [ @@ -1770,7 +1781,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Remove" + "@value": "Use" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1786,7 +1797,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PseudoAnonymise", + "@id": "https://w3id.org/dpv/dpv-owl#Profiling", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1799,7 +1810,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to replace personal identifiable information by artificial identifiers" + "@value": "to create a profile that describes or represents a person" } ], "http://purl.org/dc/terms/source": [ @@ -1815,12 +1826,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Pseudo-Anonymise" + "@value": "Profiling" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Transform" + "@id": "https://w3id.org/dpv/dpv-owl#Use" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1831,7 +1842,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Adapt", + "@id": "https://w3id.org/dpv/dpv-owl#Destruct", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1844,7 +1855,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to modify the data, often rewritten into a new form for a new use" + "@value": "to process data in a way it no longer exists or cannot be repaired" } ], "http://purl.org/dc/terms/source": [ @@ -1860,12 +1871,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Adapt" + "@value": "Destruct" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Transform" + "@id": "https://w3id.org/dpv/dpv-owl#Remove" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1876,7 +1887,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Store", + "@id": "https://w3id.org/dpv/dpv-owl#DiscloseByTransmission", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1889,7 +1900,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to keep data for future use" + "@value": "to disclose data by means of transmission" } ], "http://purl.org/dc/terms/source": [ @@ -1905,12 +1916,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Store" + "@value": "Disclose by Transmission" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Processing" + "@id": "https://w3id.org/dpv/dpv-owl#Disclose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1921,7 +1932,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Alter", + "@id": "https://w3id.org/dpv/dpv-owl#Adapt", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1934,7 +1945,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to change the data without changing it into something else" + "@value": "to modify the data, often rewritten into a new form for a new use" } ], "http://purl.org/dc/terms/source": [ @@ -1950,7 +1961,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Alter" + "@value": "Adapt" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1966,7 +1977,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Transform", + "@id": "https://w3id.org/dpv/dpv-owl#PseudoAnonymise", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1979,7 +1990,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to change the form or nature of data" + "@value": "to replace personal identifiable information by artificial identifiers" } ], "http://purl.org/dc/terms/source": [ @@ -1995,12 +2006,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Transform" + "@value": "Pseudo-Anonymise" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Processing" + "@id": "https://w3id.org/dpv/dpv-owl#Transform" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2011,7 +2022,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Structure", + "@id": "https://w3id.org/dpv/dpv-owl#Transform", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2024,7 +2035,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to arrange data according to a structure" + "@value": "to change the form or nature of data" } ], "http://purl.org/dc/terms/source": [ @@ -2040,12 +2051,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Structure" + "@value": "Transform" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Organise" + "@id": "https://w3id.org/dpv/dpv-owl#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2056,39 +2067,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Processing", + "@id": "https://w3id.org/dpv/dpv-owl#Modify", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Javier FernĆ”ndez" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The processing performed on personal data" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "to modify or change data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2099,12 +2099,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Processing" + "@value": "Modify" } ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" + "@id": "https://w3id.org/dpv/dpv-owl#Alter" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2115,7 +2115,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Obtain", + "@id": "https://w3id.org/dpv/dpv-owl#Store", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2128,7 +2128,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "to solicit or gather data from someone" + "@value": "to keep data for future use" } ], "http://purl.org/dc/terms/source": [ @@ -2144,7 +2144,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Obtain" + "@value": "Store" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -2160,25 +2160,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Profiling", + "@id": "https://w3id.org/dpv/dpv-owl#Query", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "to create a profile that describes or represents a person" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "to query or make enquiries over data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2189,12 +2189,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Profiling" + "@value": "Query" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Use" + "@id": "https://w3id.org/dpv/dpv-owl#Consult" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/modules/processing.rdf b/dpv-owl/modules/processing.rdf index 79c70fe21..dadbe8bf6 100644 --- a/dpv-owl/modules/processing.rdf +++ b/dpv-owl/modules/processing.rdf @@ -5,54 +5,33 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - Derive - to create new derivative data from the original data - - Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. + + Copy + to produce an exact reprodution of the data + 2019-05-07 accepted - - - - Transmit - to send out data - - 2019-05-07 - accepted - - - - - - Acquire - to come into possession or control of the data - - 2019-05-07 - accepted - - - + - - Access - to access data + + Monitor + to monitor data for some criteria 2022-06-15 accepted Harshvardhan J. Pandit Georg P Krog - + - - Make Available - to transform or publish data to be used + + Profiling + to create a profile that describes or represents a person 2019-05-07 accepted @@ -69,33 +48,32 @@ Georg P Krog - + - - Disseminate - to spread data throughout + + Retrieve + to retrieve data, often in an automated manner 2019-05-07 accepted - + - - Match - to combine, compare, or match data from different sources - - 2022-04-20 + + Obtain + to solicit or gather data from someone + + 2019-05-07 accepted - Harshvardhan J. Pandit - + - - Transfer - to move data from one place to another - + + Analyse + to study or examine the data in detail + 2019-05-07 accepted @@ -111,65 +89,65 @@ accepted - + - - Disclose - to make data known - - 2019-05-07 + + Access + to access data + 2022-06-15 accepted + Harshvardhan J. Pandit + Georg P Krog - + - - Adapt - to modify the data, often rewritten into a new form for a new use + + Structure + to arrange data according to a structure 2019-05-07 accepted - + - Processing - The processing performed on personal data - - - 2019-04-05 - 2020-11-04 + + Anonymise + to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data + + + 2019-05-07 accepted - Axel Polleres - Javier FernĆ”ndez - + - - Destruct - to process data in a way it no longer exists or cannot be repaired - - 2019-05-07 + + Infer + to infer data from existing data + Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. + 2022-04-20 accepted + Harshvardhan J. Pandit - + - - Move - to move data from one location to another including deleting the original copy - - - 2019-05-07 + + Screen + to remove data for some criteria + 2022-06-15 accepted + Harshvardhan J. Pandit + Georg P Krog - + - - Use - to use data + + Erase + to delete data 2019-05-07 accepted @@ -187,27 +165,6 @@ accepted - - - - Copy - to produce an exact reprodution of the data - - - 2019-05-07 - accepted - - - - - - Store - to keep data for future use - - 2019-05-07 - accepted - - @@ -218,80 +175,82 @@ accepted - + - - Alter - to change the data without changing it into something else - + + Transfer + to move data from one place to another + + 2019-05-07 accepted - - - - Assess - to assess data for some criteria - 2022-06-15 + + + + + + has processing + Indicates association with Processing + + 2019-04-04 + 2020-11-04 accepted + Axel Polleres + Javier FernĆ”ndez Harshvardhan J. Pandit - Georg P Krog + Mark Lizar + Bud Bruegger - + - - Remove - to destruct or erase data - - 2019-05-07 + + Generate + to generate or create data + 2022-04-20 accepted + Harshvardhan J. Pandit - + - - Query - to query or make enquiries over data - 2022-06-15 + + Derive + to create new derivative data from the original data + + Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. + + 2019-05-07 accepted - Harshvardhan J. Pandit - + - - Obtain - to solicit or gather data from someone + + Disseminate + to spread data throughout 2019-05-07 accepted - - - - - - has processing - Indicates association with Processing - - 2019-04-04 - 2020-11-04 + + + + Alter + to change the data without changing it into something else + + 2019-05-07 accepted - Axel Polleres - Javier FernĆ”ndez - Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - + - - Share - to give data (or a portion of it) to others + + Destruct + to process data in a way it no longer exists or cannot be repaired 2019-05-07 accepted @@ -319,13 +278,43 @@ accepted - + + + + Use + to use data + + 2019-05-07 + accepted + + + - Anonymise - to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data - - + Restrict + to apply a restriction on the processsing of specific records + + 2019-05-07 + accepted + + + + + + Assess + to assess data for some criteria + 2022-06-15 + accepted + Harshvardhan J. Pandit + Georg P Krog + + + + + + Adapt + to modify the data, often rewritten into a new form for a new use + 2019-05-07 accepted @@ -341,41 +330,51 @@ Georg P Krog - + - - Structure - to arrange data according to a structure + + Acquire + to come into possession or control of the data 2019-05-07 accepted - + - - Restrict - to apply a restriction on the processsing of specific records + + Remove + to destruct or erase data 2019-05-07 accepted - + - Align - to adjust the data to be in relation to another data + Pseudo-Anonymise + to replace personal identifiable information by artificial identifiers 2019-05-07 accepted - + - - Profiling - to create a profile that describes or represents a person + + Share + to give data (or a portion of it) to others + + 2019-05-07 + accepted + + + + + + Make Available + to transform or publish data to be used 2019-05-07 accepted @@ -392,110 +391,111 @@ Georg P Krog - + - - Combine - to join or merge data - - - - 2019-05-07 + + Match + to combine, compare, or match data from different sources + + 2022-04-20 accepted + Harshvardhan J. Pandit - + - - Erase - to delete data + + Store + to keep data for future use 2019-05-07 accepted - + - - Transform - to change the form or nature of data - + + Move + to move data from one location to another including deleting the original copy + + 2019-05-07 accepted - + - - Pseudo-Anonymise - to replace personal identifiable information by artificial identifiers + + Transmit + to send out data 2019-05-07 accepted - + - - Retrieve - to retrieve data, often in an automated manner + + Combine + to join or merge data + + 2019-05-07 accepted - + - - Generate - to generate or create data - 2022-04-20 + Processing + The processing performed on personal data + + + 2019-04-05 + 2020-11-04 accepted - Harshvardhan J. Pandit + Axel Polleres + Javier FernĆ”ndez - + - - Infer - to infer data from existing data - Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. - 2022-04-20 + + Align + to adjust the data to be in relation to another data + + 2019-05-07 accepted - Harshvardhan J. Pandit - + - - Analyse - to study or examine the data in detail - - + + Transform + to change the form or nature of data + 2019-05-07 accepted - + - Monitor - to monitor data for some criteria + Query + to query or make enquiries over data 2022-06-15 accepted Harshvardhan J. Pandit - Georg P Krog - + - - Screen - to remove data for some criteria - 2022-06-15 + + Disclose + to make data known + + 2019-05-07 accepted - Harshvardhan J. Pandit - Georg P Krog diff --git a/dpv-owl/modules/processing_context.jsonld b/dpv-owl/modules/processing_context.jsonld index 41da52245..32082b00c 100644 --- a/dpv-owl/modules/processing_context.jsonld +++ b/dpv-owl/modules/processing_context.jsonld @@ -1,84 +1,43 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition", + "@id": "https://w3id.org/dpv/dpv-owl#PublicDataSource", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataSource" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Conditions required or followed regarding storage of data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Storage Condition" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ + "@value": "Beatriz Esteves" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ + "@value": "Paul Ryan" + }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Contextual information about the degree of automation and human involvement associated with Processing" + "@value": "A source of data that is publicly accessible or available" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans." + "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -89,12 +48,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Automation of Processing" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" + "@value": "Public Data Source" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -146,37 +100,45 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AlgorithmicLogic", + "@id": "https://w3id.org/dpv/dpv-owl#hasStorageCondition", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The algorithmic logic applied or used" + "@value": "Indicates information about storage condition" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@id": "https://specialprivacy.ercim.eu/" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -187,26 +149,25 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Algorithmic Logic" + "@value": "has storage condition" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" + "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PartiallyAutomatedProcessing", + "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -222,13 +183,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that is partially automated or semi-automated" + "@value": "Contextual information about the degree of automation and human involvement associated with Processing" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "For example, a series of distinct processing operations that are automated individually or have some human involvement" + "@value": "It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -239,7 +200,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Partially Automated Processing" + "@value": "Automation of Processing" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -250,53 +216,50 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#StorageDuration", + "@id": "https://w3id.org/dpv/dpv-owl#AutomatedProcessingWithHumanInput", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing", + "https://w3id.org/dpv/dpv-owl#HumanInvolvementForInput" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Duration or temporal limitation on storage of personal data" + "@value": "Processing that is automated and involves inputs by Humans" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Storage Duration" + "@value": "For example, an algorithm that takes inputs from humans and performs operations based on them" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition" - }, + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Duration" + "@language": "en", + "@value": "Automated Processing with Human Input" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -307,33 +270,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SystematicMonitoring", + "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvementForInput", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#HumanInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that involves systematic monitoring of individuals" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Human involvement for the purposes of providing inputs" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -344,12 +300,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Systematic Monitoring" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" + "@value": "Human Involvement for Input" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -360,44 +311,45 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PublicDataSource", + "@id": "https://w3id.org/dpv/dpv-owl#AutomatedDecisionMaking", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataSource" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" + "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A source of data that is publicly accessible or available" + "@value": "Processing that involves automated decision making" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." + "@value": "Automated decision making can be defined as ā€œthe ability to make decisions by technological means without human involvement.ā€ (ā€œGuidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)ā€, 2018, p. 8)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -408,45 +360,45 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Public Data Source" + "@value": "Automated Decision Making" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#DecisionMaking" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#StorageDeletion", + "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvementForOversight", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#HumanInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Deletion or Erasure of data including any deletion guarantees" + "@value": "Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -457,12 +409,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Storage Deletion" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition" + "@value": "Human Involvement for Oversight" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -473,7 +420,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasHumanInvolvement", + "@id": "https://w3id.org/dpv/dpv-owl#hasAlgorithmicLogic", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -498,13 +445,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates Involvement of humans in processing such as within automated decision making process" + "@value": "Indicates the logic used in processing such as for automated decision making" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "Human involvement is also relevant to 'human in the loop'" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -520,42 +467,50 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has human involvement" + "@value": "has algorithmic logic" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvement" + "@id": "https://w3id.org/dpv/dpv-owl#AlgorithmicLogic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvementForVerification", + "@id": "https://w3id.org/dpv/dpv-owl#StorageLocation", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#HumanInvolvement" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Human involvement for the purposes of verification of a system, its operations, inputs, or outputs" + "@value": "Location or geospatial scope where the data is stored" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -566,7 +521,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Human Involvement for Verification" + "@value": "Storage Location" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -577,16 +540,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AutomatedProcessingWithHumanVerification", + "@id": "https://w3id.org/dpv/dpv-owl#AlgorithmicLogic", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing", - "https://w3id.org/dpv/dpv-owl#HumanInvolvementForVerification" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -597,19 +558,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that is automated and involves verification of outputs by Humans" + "@value": "The algorithmic logic applied or used" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "For example, a human verifying outputs of an algorithm for correctness or impact to individuals" + "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -620,7 +581,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Automated Processing with Human Verification" + "@value": "Algorithmic Logic" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -631,37 +597,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvement", + "@id": "https://w3id.org/dpv/dpv-owl#DataSource", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The involvement of humans in specified context" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "The source or origin of data" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities." + "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -672,12 +638,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Human Involvement" + "@value": "Data Source" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -688,25 +654,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DecisionMaking", + "@id": "https://w3id.org/dpv/dpv-owl#StorageRestoration", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that involves decision making" + "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -717,12 +692,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Decision Making" + "@value": "Storage Restoration" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -733,33 +708,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EvaluationScoring", + "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvementForVerification", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#HumanInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that involves evaluation and scoring of individuals" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Human involvement for the purposes of verification of a system, its operations, inputs, or outputs" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -770,12 +738,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Evaluation and Scoring" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" + "@value": "Human Involvement for Verification" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -786,9 +749,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AutomatedDecisionMaking", + "@id": "https://w3id.org/dpv/dpv-owl#hasDataSource", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { @@ -798,33 +762,24 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" }, { - "@value": "Piero Bonatti" + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that involves automated decision making" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Indicates the source or origin of data being processed" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "Automated decision making can be defined as ā€œthe ability to make decisions by technological means without human involvement.ā€ (ā€œGuidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)ā€, 2018, p. 8)" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -835,34 +790,31 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Automated Decision Making" + "@value": "has data source" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DecisionMaking" - }, + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" + "@id": "https://w3id.org/dpv/dpv-owl#DataSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvementForInput", + "@id": "https://w3id.org/dpv/dpv-owl#PartiallyAutomatedProcessing", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#HumanInvolvement" + "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -873,7 +825,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Human involvement for the purposes of providing inputs" + "@value": "Processing that is partially automated or semi-automated" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "For example, a series of distinct processing operations that are automated individually or have some human involvement" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -884,7 +842,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Human Involvement for Input" + "@value": "Partially Automated Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -895,50 +853,53 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AutomatedProcessingWithHumanInput", + "@id": "https://w3id.org/dpv/dpv-owl#StorageDuration", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing", - "https://w3id.org/dpv/dpv-owl#HumanInvolvementForInput" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that is automated and involves inputs by Humans" + "@value": "Duration or temporal limitation on storage of personal data" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@id": "https://w3id.org/dpv/dpv-owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "For example, an algorithm that takes inputs from humans and performs operations based on them" + "@value": "Storage Duration" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition" + }, { - "@language": "en", - "@value": "Automated Processing with Human Input" + "@id": "https://w3id.org/dpv/dpv-owl#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -949,7 +910,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasAlgorithmicLogic", + "@id": "https://w3id.org/dpv/dpv-owl#hasHumanInvolvement", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -974,13 +935,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the logic used in processing such as for automated decision making" + "@value": "Indicates Involvement of humans in processing such as within automated decision making process" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@language": "en", + "@value": "Human involvement is also relevant to 'human in the loop'" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -996,53 +957,55 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has algorithmic logic" + "@value": "has human involvement" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AlgorithmicLogic" + "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataSource", + "@id": "https://w3id.org/dpv/dpv-owl#AutomatedProcessingWithHumanReview", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing", + "https://w3id.org/dpv/dpv-owl#HumanInvolvementForVerification" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The source or origin of data" + "@value": "Processing that is automated and involves review by Humans" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." + "@value": "For example, a human verifying outputs of an algorithm for correctness or impact to individuals" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1053,18 +1016,13 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Source" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" + "@value": "Automated Processing with Human Review" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, @@ -1122,32 +1080,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CompletelyManualProcessing", + "@id": "https://w3id.org/dpv/dpv-owl#InnovativeUseOfNewTechnologies", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that is completely un-automated or fully manual" + "@value": "Processing that involves use of innovative and new technologies" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "For example, a human performing some processing operation" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1158,7 +1117,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Completely Manual Processing" + "@value": "Innovative Use of New Technologies" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1169,25 +1133,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext", + "@id": "https://w3id.org/dpv/dpv-owl#StorageDeletion", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Context or conditions within which processing takes place" + "@value": "Deletion or Erasure of data including any deletion guarantees" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1198,12 +1171,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Processing Context" + "@value": "Storage Deletion" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1214,34 +1187,32 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#StorageLocation", + "@id": "https://w3id.org/dpv/dpv-owl#CompletelyManualProcessing", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Location or geospatial scope where the data is stored" + "@value": "Processing that is completely un-automated or fully manual" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "For example, a human performing some processing operation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1252,15 +1223,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Storage Location" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#Location" + "@value": "Completely Manual Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1271,34 +1234,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#StorageRestoration", + "@id": "https://w3id.org/dpv/dpv-owl#DecisionMaking", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" + "@value": "Processing that involves decision making" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1309,12 +1263,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Storage Restoration" + "@value": "Decision Making" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition" + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1325,45 +1279,32 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasStorageCondition", + "@id": "https://w3id.org/dpv/dpv-owl#DataPublishedByDataSubject", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataSource" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates information about storage condition" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Data is published by the data subject" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@language": "en", + "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1374,40 +1315,28 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has storage condition" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition" + "@value": "Data published by Data Subject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataSource", + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P. Krog" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } @@ -1415,12 +1344,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the source or origin of data being processed" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Context or conditions within which processing takes place" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1431,12 +1355,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data source" + "@value": "Processing Context" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataSource" + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1447,32 +1371,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataPublishedByDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvement", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataSource" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data is published by the data subject" + "@value": "The involvement of humans in specified context" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." + "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1483,7 +1412,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data published by Data Subject" + "@value": "Human Involvement" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1548,26 +1482,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HumanInvolvementForOversight", + "@id": "https://w3id.org/dpv/dpv-owl#StorageCondition", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#HumanInvolvement" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs" + "@value": "Conditions required or followed regarding storage of data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1578,7 +1520,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Human Involvement for Oversight" + "@value": "Storage Condition" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1589,31 +1536,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasProcessingAutomation", + "@id": "https://w3id.org/dpv/dpv-owl#EvaluationScoring", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the use or extent of automation associated with processing" + "@value": "Processing that involves evaluation and scoring of individuals" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1624,12 +1573,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has processing automation" + "@value": "Evaluation and Scoring" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1640,7 +1589,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#InnovativeUseOfNewTechnologies", + "@id": "https://w3id.org/dpv/dpv-owl#SystematicMonitoring", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1661,7 +1610,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that involves use of innovative and new technologies" + "@value": "Processing that involves systematic monitoring of individuals" } ], "http://purl.org/dc/terms/source": [ @@ -1677,7 +1626,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Innovative Use of New Technologies" + "@value": "Systematic Monitoring" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1691,5 +1640,56 @@ "@value": "accepted" } ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#hasProcessingAutomation", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-13" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Indicates the use or extent of automation associated with processing" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "has processing automation" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#AutomationOfProcessing" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] } ] \ No newline at end of file diff --git a/dpv-owl/modules/processing_context.n3 b/dpv-owl/modules/processing_context.n3 index 9bd78b9d7..43b1c3b3c 100644 --- a/dpv-owl/modules/processing_context.n3 +++ b/dpv-owl/modules/processing_context.n3 @@ -44,17 +44,17 @@ dpvo:AutomatedProcessingWithHumanOversight a owl:NamedIndividual, rdfs:isDefinedBy dpvo: ; sw:term_status "accepted"@en . -dpvo:AutomatedProcessingWithHumanVerification a owl:NamedIndividual, +dpvo:AutomatedProcessingWithHumanReview a owl:NamedIndividual, dpvo:AutomationOfProcessing, dpvo:HumanInvolvementForVerification ; - rdfs:label "Automated Processing with Human Verification"@en ; + rdfs:label "Automated Processing with Human Review"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Processing that is automated and involves verification of outputs by Humans"@en ; - dct:modified "2022-09-07"^^xsd:date ; + dct:description "Processing that is automated and involves review by Humans"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:comment "For example, a human verifying outputs of an algorithm for correctness or impact to individuals"@en ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + sw:term_status "modified"@en . dpvo:CompletelyManualProcessing a owl:NamedIndividual, dpvo:AutomationOfProcessing ; diff --git a/dpv-owl/modules/processing_context.owl b/dpv-owl/modules/processing_context.owl index 8e7573e10..afc6dec74 100644 --- a/dpv-owl/modules/processing_context.owl +++ b/dpv-owl/modules/processing_context.owl @@ -267,12 +267,12 @@ Individual: -Individual: +Individual: Annotations: rdfs:comment "For example, a human verifying outputs of an algorithm for correctness or impact to individuals"@en, rdfs:isDefinedBy , - rdfs:label "Automated Processing with Human Verification"@en + rdfs:label "Automated Processing with Human Review"@en Types: diff --git a/dpv-owl/modules/processing_context.rdf b/dpv-owl/modules/processing_context.rdf index 973ec293b..1430ecb76 100644 --- a/dpv-owl/modules/processing_context.rdf +++ b/dpv-owl/modules/processing_context.rdf @@ -5,25 +5,34 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - Storage Restoration - Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved - 2019-04-05 + + Systematic Monitoring + Processing that involves systematic monitoring of individuals + + 2020-11-04 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar + Piero Bonatti - + - Partially Automated Processing - Processing that is partially automated or semi-automated - For example, a series of distinct processing operations that are automated individually or have some human involvement + Fully Automated Processing + Processing that is fully automated + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + Automation of Processing + Contextual information about the degree of automation and human involvement associated with Processing + It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans. 2022-06-15 accepted Harshvardhan J. Pandit @@ -41,29 +50,39 @@ Harshvardhan J. Pandit - - - - Non-Public Data Source - A source of data that is not publicly accessible or available - 2022-01-26 + + + + Storage Restoration + Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved + 2019-04-05 accepted - Georg P Krog + Axel Polleres + Rob Brennan Harshvardhan J. Pandit - Beatriz Esteves - Paul Ryan - Julian Flake + Mark Lizar - - - - - Automated Processing with Human Verification - Processing that is automated and involves verification of outputs by Humans - For example, a human verifying outputs of an algorithm for correctness or impact to individuals - 2022-06-15 - 2022-09-07 + + + + + Storage Duration + Duration or temporal limitation on storage of personal data + 2019-04-05 + accepted + Axel Polleres + Rob Brennan + Harshvardhan J. Pandit + Mark Lizar + + + + + + Decision Making + Processing that involves decision making + 2022-09-07 accepted Harshvardhan J. Pandit @@ -79,17 +98,39 @@ Julian Flake - + - - - Automated Decision Making - Processing that involves automated decision making - Automated decision making can be defined as ā€œthe ability to make decisions by technological means without human involvement.ā€ (ā€œGuidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)ā€, 2018, p. 8) + + Processing Context + Context or conditions within which processing takes place + 2022-02-09 + accepted + Harshvardhan J. Pandit + + + + + + + + has human involvement + Indicates Involvement of humans in processing such as within automated decision making process + Human involvement is also relevant to 'human in the loop' + 2020-11-04 + accepted + Georg P. Krog + Paul Ryan + Harshvardhan J. Pandit + + + + + + Innovative Use of New Technologies + Processing that involves use of innovative and new technologies 2020-11-04 - 2022-09-07 - modified + accepted Harshvardhan J. Pandit Piero Bonatti @@ -107,38 +148,16 @@ Mark Lizar - - - - Human Involvement for Oversight - Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs - 2022-09-07 - accepted - Harshvardhan J. Pandit - - - - - - Human Involvement for Input - Human involvement for the purposes of providing inputs - 2022-09-07 - accepted - Harshvardhan J. Pandit - - - + - - - Storage Duration - Duration or temporal limitation on storage of personal data - 2019-04-05 + + Human Involvement + The involvement of humans in specified context + Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. + 2022-01-26 + 2022-06-15 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar @@ -154,41 +173,53 @@ Harshvardhan J. Pandit - - - - Automation of Processing - Contextual information about the degree of automation and human involvement associated with Processing - It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans. + + + + + Automated Processing with Human Oversight + Processing that is automated and involves oversight by Humans + For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place 2022-06-15 + 2022-09-07 accepted Harshvardhan J. Pandit - - - - - - has data source - Indicates the source or origin of data being processed + + + + Completely Manual Processing + Processing that is completely un-automated or fully manual + For example, a human performing some processing operation + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + Data Source + The source or origin of data + Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. 2020-11-04 accepted - Georg P. Krog - Paul Ryan + Georg P Krog Harshvardhan J. Pandit + Beatriz Esteves - + - - has human involvement - Indicates Involvement of humans in processing such as within automated decision making process - Human involvement is also relevant to 'human in the loop' + + has algorithmic logic + Indicates the logic used in processing such as for automated decision making 2020-11-04 - accepted + 2022-06-15 + changed Georg P. Krog Paul Ryan Harshvardhan J. Pandit @@ -210,90 +241,16 @@ Mark Lizar - - - - - - has algorithmic logic - Indicates the logic used in processing such as for automated decision making - 2020-11-04 - 2022-06-15 - changed - Georg P. Krog - Paul Ryan - Harshvardhan J. Pandit - - - - - - Data Source - The source or origin of data - Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. - 2020-11-04 - accepted - Georg P Krog - Harshvardhan J. Pandit - Beatriz Esteves - - - + - - - Automated Processing with Human Oversight - Processing that is automated and involves oversight by Humans - For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place - 2022-06-15 - 2022-09-07 - accepted - Harshvardhan J. Pandit - - - - - - Decision Making - Processing that involves decision making + + Human Involvement for Input + Human involvement for the purposes of providing inputs 2022-09-07 accepted Harshvardhan J. Pandit - - - - Processing Context - Context or conditions within which processing takes place - 2022-02-09 - accepted - Harshvardhan J. Pandit - - - - - - Completely Manual Processing - Processing that is completely un-automated or fully manual - For example, a human performing some processing operation - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - Innovative Use of New Technologies - Processing that involves use of innovative and new technologies - - 2020-11-04 - accepted - Harshvardhan J. Pandit - Piero Bonatti - - @@ -309,14 +266,17 @@ Julian Flake - + - - Systematic Monitoring - Processing that involves systematic monitoring of individuals + + + Automated Decision Making + Processing that involves automated decision making + Automated decision making can be defined as ā€œthe ability to make decisions by technological means without human involvement.ā€ (ā€œGuidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)ā€, 2018, p. 8) 2020-11-04 - accepted + 2022-09-07 + modified Harshvardhan J. Pandit Piero Bonatti @@ -334,25 +294,12 @@ Mark Lizar - - - - - Storage Location - Location or geospatial scope where the data is stored - 2019-04-05 - accepted - Axel Polleres - Rob Brennan - Harshvardhan J. Pandit - Mark Lizar - - - + - Fully Automated Processing - Processing that is fully automated + Partially Automated Processing + Processing that is partially automated or semi-automated + For example, a series of distinct processing operations that are automated individually or have some human involvement 2022-06-15 accepted Harshvardhan J. Pandit @@ -370,18 +317,6 @@ Piero Bonatti - - - - Human Involvement - The involvement of humans in specified context - Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. - 2022-01-26 - 2022-06-15 - accepted - Harshvardhan J. Pandit - - @@ -394,6 +329,30 @@ Harshvardhan J. Pandit + + + + Human Involvement for Oversight + Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs + 2022-09-07 + accepted + Harshvardhan J. Pandit + + + + + + + + has data source + Indicates the source or origin of data being processed + 2020-11-04 + accepted + Georg P. Krog + Paul Ryan + Harshvardhan J. Pandit + + @@ -404,4 +363,45 @@ Harshvardhan J. Pandit + + + + Non-Public Data Source + A source of data that is not publicly accessible or available + 2022-01-26 + accepted + Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves + Paul Ryan + Julian Flake + + + + + + + Storage Location + Location or geospatial scope where the data is stored + 2019-04-05 + accepted + Axel Polleres + Rob Brennan + Harshvardhan J. Pandit + Mark Lizar + + + + + + + Automated Processing with Human Review + Processing that is automated and involves review by Humans + For example, a human verifying outputs of an algorithm for correctness or impact to individuals + 2022-06-15 + 2020-10-05 + modified + Harshvardhan J. Pandit + + diff --git a/dpv-owl/modules/processing_context.ttl b/dpv-owl/modules/processing_context.ttl index 9bd78b9d7..43b1c3b3c 100644 --- a/dpv-owl/modules/processing_context.ttl +++ b/dpv-owl/modules/processing_context.ttl @@ -44,17 +44,17 @@ dpvo:AutomatedProcessingWithHumanOversight a owl:NamedIndividual, rdfs:isDefinedBy dpvo: ; sw:term_status "accepted"@en . -dpvo:AutomatedProcessingWithHumanVerification a owl:NamedIndividual, +dpvo:AutomatedProcessingWithHumanReview a owl:NamedIndividual, dpvo:AutomationOfProcessing, dpvo:HumanInvolvementForVerification ; - rdfs:label "Automated Processing with Human Verification"@en ; + rdfs:label "Automated Processing with Human Review"@en ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Processing that is automated and involves verification of outputs by Humans"@en ; - dct:modified "2022-09-07"^^xsd:date ; + dct:description "Processing that is automated and involves review by Humans"@en ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:comment "For example, a human verifying outputs of an algorithm for correctness or impact to individuals"@en ; rdfs:isDefinedBy dpvo: ; - sw:term_status "accepted"@en . + sw:term_status "modified"@en . dpvo:CompletelyManualProcessing a owl:NamedIndividual, dpvo:AutomationOfProcessing ; diff --git a/dpv-owl/modules/processing_scale.jsonld b/dpv-owl/modules/processing_scale.jsonld index 2ff30eed6..f7bf3e068 100644 --- a/dpv-owl/modules/processing_scale.jsonld +++ b/dpv-owl/modules/processing_scale.jsonld @@ -1,45 +1,72 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#LargeScaleProcessing", + "@id": "https://w3id.org/dpv/dpv-owl#SporadicScaleOfDataSubjects", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ProcessingScale" + "https://w3id.org/dpv/dpv-owl#DataSubjectScale" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that takes place at large scales (as specified by some criteria)" + "@value": "Scale of data subjects considered sporadic or sparse within the context" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "SporadicScaleOfDataSubjects" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#LocalEnvironmentScale", + "@type": [ + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#GeographicCoverage" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Geographic coverage spanning a specific environment within the locality" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." + "@value": "For example, geographic scale of an event take place in a specific building or room" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -50,20 +77,21 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Large Scale Processing" + "@value": "LocalEnvironmentScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#GeographicCoverage", + "@id": "https://w3id.org/dpv/dpv-owl#SmallScaleOfDataSubjects", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataSubjectScale" ], "http://purl.org/dc/terms/created": [ { @@ -74,18 +102,12 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicate of scale in terms of geographic coverage" + "@value": "Scale of data subjects considered small or limited within the context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -96,12 +118,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Geographic Coverage" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Scale" + "@value": "SmallScaleOfDataSubjects" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -112,7 +129,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasGeographicCoverage", + "@id": "https://w3id.org/dpv/dpv-owl#hasScale", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -120,7 +137,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -131,7 +148,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicate the geographic coverage (of specified context)" + "@value": "Indicates the scale of specified concept" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -147,15 +164,10 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has geographic coverage" + "@value": "has scale" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#GeographicCoverage" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "https://w3id.org/dpv/dpv-owl#Scale" } @@ -168,10 +180,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SingularDataVolume", + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectScale", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataVolume" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -182,12 +193,18 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Rana Saniei" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data volume that is considered singular i.e. a specific instance or single item" + "@value": "Scale of Data Subject(s)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -198,7 +215,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SingularDataVolume" + "@value": "Data Subject Scale" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -209,10 +231,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LargeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-owl#SporadicDataVolume", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataSubjectScale" + "https://w3id.org/dpv/dpv-owl#DataVolume" ], "http://purl.org/dc/terms/created": [ { @@ -228,7 +250,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale of data subjects considered large within the context" + "@value": "Data volume that is considered sporadic or sparse within the context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -239,7 +261,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "LargeScaleOfDataSubjects" + "@value": "SporadicDataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -250,10 +272,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LargeDataVolume", + "@id": "https://w3id.org/dpv/dpv-owl#GeographicCoverage", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataVolume" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -264,12 +285,18 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data volume that is considered large within the context" + "@value": "Indicate of scale in terms of geographic coverage" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -280,7 +307,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "LargeDataVolume" + "@value": "Geographic Coverage" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -291,10 +323,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HugeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-owl#NationalScale", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataSubjectScale" + "https://w3id.org/dpv/dpv-owl#GeographicCoverage" ], "http://purl.org/dc/terms/created": [ { @@ -310,7 +342,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale of data subjects considered huge or more than large within the context" + "@value": "Geographic coverage spanning a nation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -321,7 +353,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "HugeScaleOfDataSubjects" + "@value": "NationalScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -332,10 +364,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MediumScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-owl#MediumDataVolume", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataSubjectScale" + "https://w3id.org/dpv/dpv-owl#DataVolume" ], "http://purl.org/dc/terms/created": [ { @@ -357,7 +389,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" + "@value": "Data volume that is considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -368,7 +400,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MediumScaleOfDataSubjects" + "@value": "MediumDataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -379,26 +411,46 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SporadicDataVolume", + "@id": "https://w3id.org/dpv/dpv-owl#LargeScaleProcessing", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataVolume" + "https://w3id.org/dpv/dpv-owl#ProcessingScale" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data volume that is considered sporadic or sparse within the context" + "@value": "Processing that takes place at large scales (as specified by some criteria)" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -409,13 +461,13 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SporadicDataVolume" + "@value": "Large Scale Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, @@ -477,7 +529,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NationalScale", + "@id": "https://w3id.org/dpv/dpv-owl#RegionalScale", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#GeographicCoverage" @@ -496,7 +548,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Geographic coverage spanning a nation" + "@value": "Geographic coverage spanning a specific region or regions" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -507,7 +559,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NationalScale" + "@value": "RegionalScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -518,15 +570,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SmallScaleProcessing", + "@id": "https://w3id.org/dpv/dpv-owl#LargeScaleOfDataSubjects", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ProcessingScale" + "https://w3id.org/dpv/dpv-owl#DataSubjectScale" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -537,7 +589,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that takes place at small scales (as specified by some criteria)" + "@value": "Scale of data subjects considered large within the context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -548,7 +600,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Small Scale Processing" + "@value": "LargeScaleOfDataSubjects" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -559,9 +611,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataVolume", + "@id": "https://w3id.org/dpv/dpv-owl#HugeScaleOfDataSubjects", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataSubjectScale" ], "http://purl.org/dc/terms/created": [ { @@ -572,18 +625,12 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Rana Saniei" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Volume or Scale of Data" + "@value": "Scale of data subjects considered huge or more than large within the context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -594,12 +641,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Volume" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Scale" + "@value": "HugeScaleOfDataSubjects" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -610,7 +652,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HugeDataVolume", + "@id": "https://w3id.org/dpv/dpv-owl#SingularDataVolume", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#DataVolume" @@ -629,7 +671,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data volume that is considered huge or more than large within the context" + "@value": "Data volume that is considered singular i.e. a specific instance or single item" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -640,7 +682,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "HugeDataVolume" + "@value": "SingularDataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -651,32 +693,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MediumDataVolume", + "@id": "https://w3id.org/dpv/dpv-owl#hasGeographicCoverage", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataVolume" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Data volume that is considered medium i.e. neither large nor small within the context" + "@value": "Indicate the geographic coverage (of specified context)" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -687,48 +728,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MediumDataVolume" + "@value": "has geographic coverage" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#MultiNationalScale", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#GeographicCoverage" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@id": "https://w3id.org/dpv/dpv-owl#GeographicCoverage" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Geographic coverage spanning multiple nations" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "MultiNationalScale" + "@id": "https://w3id.org/dpv/dpv-owl#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -780,15 +790,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LocalEnvironmentScale", + "@id": "https://w3id.org/dpv/dpv-owl#SmallScaleProcessing", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#GeographicCoverage" + "https://w3id.org/dpv/dpv-owl#ProcessingScale" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -799,13 +809,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific environment within the locality" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "For example, geographic scale of an event take place in a specific building or room" + "@value": "Processing that takes place at small scales (as specified by some criteria)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -816,7 +820,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "LocalEnvironmentScale" + "@value": "Small Scale Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -827,15 +831,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SmallScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-owl#MediumScaleProcessing", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataSubjectScale" + "https://w3id.org/dpv/dpv-owl#ProcessingScale" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -846,7 +850,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale of data subjects considered small or limited within the context" + "@value": "Processing that takes place at medium scales (as specified by some criteria)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -857,7 +861,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SmallScaleOfDataSubjects" + "@value": "Medium Scale Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -868,9 +872,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectScale", + "@id": "https://w3id.org/dpv/dpv-owl#MediumScaleOfDataSubjects", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#DataSubjectScale" ], "http://purl.org/dc/terms/created": [ { @@ -886,13 +891,13 @@ "@value": "Georg P Krog" }, { - "@value": "Rana Saniei" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale of Data Subject(s)" + "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -903,12 +908,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Subject Scale" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Scale" + "@value": "MediumScaleOfDataSubjects" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -919,15 +919,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MediumScaleProcessing", + "@id": "https://w3id.org/dpv/dpv-owl#HugeDataVolume", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ProcessingScale" + "https://w3id.org/dpv/dpv-owl#DataVolume" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -938,7 +938,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Processing that takes place at medium scales (as specified by some criteria)" + "@value": "Data volume that is considered huge or more than large within the context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -949,7 +949,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Medium Scale Processing" + "@value": "HugeDataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -960,10 +960,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasScale", + "@id": "https://w3id.org/dpv/dpv-owl#MultiNationalScale", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#GeographicCoverage" ], "http://purl.org/dc/terms/created": [ { @@ -979,12 +979,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the scale of specified concept" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Geographic coverage spanning multiple nations" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -995,12 +990,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has scale" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Scale" + "@value": "MultiNationalScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1011,10 +1001,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SingularScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-owl#LargeDataVolume", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataSubjectScale" + "https://w3id.org/dpv/dpv-owl#DataVolume" ], "http://purl.org/dc/terms/created": [ { @@ -1030,7 +1020,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale of data subjects considered singular i.e. a specific data subject" + "@value": "Data volume that is considered large within the context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1041,7 +1031,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SingularScaleOfDataSubjects" + "@value": "LargeDataVolume" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1052,15 +1042,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SporadicScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-owl#hasDataSubjectScale", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#DataSubjectScale" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -1071,7 +1061,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale of data subjects considered sporadic or sparse within the context" + "@value": "Indicates the scale of data subjects" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1082,7 +1077,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "SporadicScaleOfDataSubjects" + "@value": "has data subject scale" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectScale" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1093,31 +1098,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataVolume", + "@id": "https://w3id.org/dpv/dpv-owl#DataVolume", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Rana Saniei" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the volume of data" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Volume or Scale of Data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1128,15 +1133,10 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data volume" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DataVolume" + "@value": "Data Volume" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl#Scale" } @@ -1149,7 +1149,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LocalityScale", + "@id": "https://w3id.org/dpv/dpv-owl#GlobalScale", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#GeographicCoverage" @@ -1168,13 +1168,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific locality" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "For example, geographic scale of a city or an area within a city" + "@value": "Geographic coverage spanning the entire globe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1185,7 +1179,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "LocalityScale" + "@value": "GlobalScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1196,7 +1190,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RegionalScale", + "@id": "https://w3id.org/dpv/dpv-owl#LocalityScale", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#GeographicCoverage" @@ -1215,7 +1209,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific region or regions" + "@value": "Geographic coverage spanning a specific locality" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "For example, geographic scale of a city or an area within a city" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1226,7 +1226,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "RegionalScale" + "@value": "LocalityScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1237,15 +1237,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasDataSubjectScale", + "@id": "https://w3id.org/dpv/dpv-owl#NearlyGlobalScale", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#GeographicCoverage" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1256,12 +1256,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the scale of data subjects" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Geographic coverage nearly spanning the entire globe" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1272,17 +1267,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has data subject scale" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectScale" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Scale" + "@value": "NearlyGlobalScale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1293,10 +1278,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NearlyGlobalScale", + "@id": "https://w3id.org/dpv/dpv-owl#SingularScaleOfDataSubjects", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#GeographicCoverage" + "https://w3id.org/dpv/dpv-owl#DataSubjectScale" ], "http://purl.org/dc/terms/created": [ { @@ -1312,7 +1297,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Geographic coverage nearly spanning the entire globe" + "@value": "Scale of data subjects considered singular i.e. a specific data subject" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1323,7 +1308,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "NearlyGlobalScale" + "@value": "SingularScaleOfDataSubjects" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1334,26 +1319,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#GlobalScale", + "@id": "https://w3id.org/dpv/dpv-owl#ProcessingScale", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#GeographicCoverage" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Geographic coverage spanning the entire globe" + "@value": "Scale of Processing" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1364,7 +1357,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "GlobalScale" + "@value": "Processing Scale" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1375,34 +1373,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ProcessingScale", + "@id": "https://w3id.org/dpv/dpv-owl#hasDataVolume", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Scale of Processing" + "@value": "Indicates the volume of data" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1413,10 +1408,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Processing Scale" + "@value": "has data volume" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#DataVolume" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "https://w3id.org/dpv/dpv-owl#Scale" } diff --git a/dpv-owl/modules/processing_scale.rdf b/dpv-owl/modules/processing_scale.rdf index b31aa0057..93a564d37 100644 --- a/dpv-owl/modules/processing_scale.rdf +++ b/dpv-owl/modules/processing_scale.rdf @@ -5,49 +5,19 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - HugeScaleOfDataSubjects - Scale of data subjects considered huge or more than large within the context - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - SporadicScaleOfDataSubjects - Scale of data subjects considered sporadic or sparse within the context - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - + - + - has data volume - Indicates the volume of data + has geographic coverage + Indicate the geographic coverage (of specified context) 2022-06-22 accepted Harshvardhan J. Pandit - - - - Medium Scale Processing - Processing that takes place at medium scales (as specified by some criteria) - 2022-09-07 - accepted - Harshvardhan J. Pandit - - @@ -71,6 +41,31 @@ Rana Saniei + + + + + + + has data subject scale + Indicates the scale of data subjects + 2022-06-22 + accepted + Harshvardhan J. Pandit + + + + + + Data Subject Scale + Scale of Data Subject(s) + 2022-06-15 + accepted + Harshvardhan J. Pandit + Georg P Krog + Rana Saniei + + @@ -81,38 +76,72 @@ Harshvardhan J. Pandit - + - - MediumDataVolume - Data volume that is considered medium i.e. neither large nor small within the context + + Large Scale Processing + Processing that takes place at large scales (as specified by some criteria) + The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. + + 2020-11-04 + 2022-09-07 + modified + Harshvardhan J. Pandit + Piero Bonatti + + + + + + GlobalScale + Geographic coverage spanning the entire globe 2022-06-15 accepted Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - + - SmallScaleOfDataSubjects - Scale of data subjects considered small or limited within the context + HugeScaleOfDataSubjects + Scale of data subjects considered huge or more than large within the context 2022-06-15 accepted Harshvardhan J. Pandit - + - SingularDataVolume - Data volume that is considered singular i.e. a specific instance or single item + HugeDataVolume + Data volume that is considered huge or more than large within the context 2022-06-15 accepted Harshvardhan J. Pandit + + + + SingularScaleOfDataSubjects + Scale of data subjects considered singular i.e. a specific data subject + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + Processing Scale + Scale of Processing + The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. + 2022-09-07 + accepted + Harshvardhan J. Pandit + Piero Bonatti + + @@ -123,67 +152,66 @@ Harshvardhan J. Pandit - - - - Data Volume - Volume or Scale of Data + + + + SmallScaleOfDataSubjects + Scale of data subjects considered small or limited within the context 2022-06-15 accepted Harshvardhan J. Pandit - Georg P Krog - Rana Saniei - - - - - - - has data subject scale - Indicates the scale of data subjects - 2022-06-22 + + + + MediumDataVolume + Data volume that is considered medium i.e. neither large nor small within the context + 2022-06-15 accepted Harshvardhan J. Pandit + Georg P Krog + Paul Ryan - + - - Small Scale Processing - Processing that takes place at small scales (as specified by some criteria) - 2022-09-07 + + LargeDataVolume + Data volume that is considered large within the context + 2022-06-15 accepted Harshvardhan J. Pandit - - - - LocalEnvironmentScale - Geographic coverage spanning a specific environment within the locality - For example, geographic scale of an event take place in a specific building or room + + + + Geographic Coverage + Indicate of scale in terms of geographic coverage 2022-06-15 accepted Harshvardhan J. Pandit + Georg P Krog + Paul Ryan - + - - RegionalScale - Geographic coverage spanning a specific region or regions - 2022-06-15 + + Small Scale Processing + Processing that takes place at small scales (as specified by some criteria) + 2022-09-07 accepted Harshvardhan J. Pandit - + - - LargeDataVolume - Data volume that is considered large within the context + + LocalityScale + Geographic coverage spanning a specific locality + For example, geographic scale of a city or an area within a city 2022-06-15 accepted Harshvardhan J. Pandit @@ -199,23 +227,22 @@ Harshvardhan J. Pandit - + - - MediumScaleOfDataSubjects - Scale of data subjects considered medium i.e. neither large nor small within the context + + LocalEnvironmentScale + Geographic coverage spanning a specific environment within the locality + For example, geographic scale of an event take place in a specific building or room 2022-06-15 accepted Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - + - Data Subject Scale - Scale of Data Subject(s) + Data Volume + Volume or Scale of Data 2022-06-15 accepted Harshvardhan J. Pandit @@ -223,6 +250,16 @@ Rana Saniei + + + + RegionalScale + Geographic coverage spanning a specific region or regions + 2022-06-15 + accepted + Harshvardhan J. Pandit + + @@ -235,91 +272,54 @@ Harshvardhan J. Pandit - + - - NearlyGlobalScale - Geographic coverage nearly spanning the entire globe + + SmallDataVolume + Data volume that is considered small or limited within the context 2022-06-15 accepted Harshvardhan J. Pandit - - - - Processing Scale - Scale of Processing - The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. - 2022-09-07 - accepted - Harshvardhan J. Pandit - Piero Bonatti - - - - - - Large Scale Processing - Processing that takes place at large scales (as specified by some criteria) - The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. - - 2020-11-04 - 2022-09-07 - modified - Harshvardhan J. Pandit - Piero Bonatti - - - + - - HugeDataVolume - Data volume that is considered huge or more than large within the context + + SporadicScaleOfDataSubjects + Scale of data subjects considered sporadic or sparse within the context 2022-06-15 accepted Harshvardhan J. Pandit - + - - LocalityScale - Geographic coverage spanning a specific locality - For example, geographic scale of a city or an area within a city + + SingularDataVolume + Data volume that is considered singular i.e. a specific instance or single item 2022-06-15 accepted Harshvardhan J. Pandit - + - + - has geographic coverage - Indicate the geographic coverage (of specified context) + has data volume + Indicates the volume of data 2022-06-22 accepted Harshvardhan J. Pandit - + - - GlobalScale - Geographic coverage spanning the entire globe - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - Geographic Coverage - Indicate of scale in terms of geographic coverage + + MediumScaleOfDataSubjects + Scale of data subjects considered medium i.e. neither large nor small within the context 2022-06-15 accepted Harshvardhan J. Pandit @@ -327,22 +327,22 @@ Paul Ryan - + - - SingularScaleOfDataSubjects - Scale of data subjects considered singular i.e. a specific data subject + + NearlyGlobalScale + Geographic coverage nearly spanning the entire globe 2022-06-15 accepted Harshvardhan J. Pandit - + - - SmallDataVolume - Data volume that is considered small or limited within the context - 2022-06-15 + + Medium Scale Processing + Processing that takes place at medium scales (as specified by some criteria) + 2022-09-07 accepted Harshvardhan J. Pandit diff --git a/dpv-owl/modules/purposes.jsonld b/dpv-owl/modules/purposes.jsonld index eca72cc36..73162580d 100644 --- a/dpv-owl/modules/purposes.jsonld +++ b/dpv-owl/modules/purposes.jsonld @@ -1,39 +1,89 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#AcademicResearch", + "@id": "https://w3id.org/dpv/dpv-owl#VendorSelectionAssessment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { - "@value": "Javier Fernandez" + "@value": "Georg P Krog" }, { - "@value": "Axel Polleres" + "@value": "David Hickey" }, { - "@value": "Elmar Kiesling" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Manage selection, assessment, and evaluation related to vendors" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Vendor Selection Assessment" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#VendorManagement" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#LegalCompliance", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Simon Steyskal" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Conduct or assist with research conducted in an academic context e.g. within universities" + "@value": "Fulfilment of obligations or requirements towards achieving compliance with law or regulations" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -44,17 +94,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Academic Research" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Education" + "@value": "Legal Compliance" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -65,33 +110,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CreatePersonalizedRecommendations", + "@id": "https://w3id.org/dpv/dpv-owl#PersonnelManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { - "@value": "Rudy Jacob" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Create and provide personalised recommendations" + "@value": "Management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -102,12 +147,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Create Personalized Recommendations" + "@value": "Personnel Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServicePersonalization" + "@id": "https://w3id.org/dpv/dpv-owl#HumanResources" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -118,26 +163,62 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RecordManagement", + "@id": "https://w3id.org/dpv/dpv-owl#TargetedAdvertising", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ { - "@value": "Georg P Krog" - }, + "@language": "en", + "@value": "Create and provide pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "David Hickey" - }, + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Targeted Advertising" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#PersonalisedAdvertising" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#Personalisation", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" } @@ -145,7 +226,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" + "@value": "Create and provide customisation based on attributes and/or needs of person(s) or context(s)." + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -156,7 +243,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Record Management" + "@value": "Personalisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -226,7 +313,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#IncreaseServiceRobustness", + "@id": "https://w3id.org/dpv/dpv-owl#ImproveExistingProductsAndServices", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -259,7 +346,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Improve robustness and resilience of services" + "@value": "Improve existing products and services" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -270,7 +357,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Increase Service Robustness" + "@value": "Improve Existing Products and Services" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -286,31 +373,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#LegalCompliance", + "@id": "https://w3id.org/dpv/dpv-owl#AntiTerrorismOperations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Fulfilment of obligations or requirements towards achieving compliance with law or regulations" + "@value": "Detect, prevent, mitigate, or otherwise act on anti-terrorism activities" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -321,12 +402,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Legal Compliance" + "@value": "Anti-Terrorism Operations" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -337,37 +418,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceUsageAnalytics", + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalServiceProvision", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Conduct analysis and reporting related to usage of services or products" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" + "@value": "Manage and provide technical processes and functions necessary for delivering services" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -378,7 +447,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Analytics" + "@value": "Technical Service Provision" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -394,34 +463,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationComplianceManagement", + "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Georg P Krog" }, { - "@value": "David Hickey" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage compliance for organisation in relation to internal policies" + "@value": "Manage past, current, and future customers" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -432,12 +498,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Organisation Compliance Management" + "@value": "Customer Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -448,7 +514,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SellDataToThirdParties", + "@id": "https://w3id.org/dpv/dpv-owl#NonCommercialResearch", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -481,13 +547,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Sell data or information to third parties" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + "@value": "Conduct research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -498,12 +558,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sell Data to Third Parties" + "@value": "Non-Commercial Research" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SellProducts" + "@id": "https://w3id.org/dpv/dpv-owl#ResearchAndDevelopment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -514,25 +574,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalServiceProvision", + "@id": "https://w3id.org/dpv/dpv-owl#IdentityVerification", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage and provide technical processes and functions necessary for delivering services" + "@value": "Verify or authorize identity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -543,12 +618,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Technical Service Provision" + "@value": "Identity Verification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -559,48 +634,46 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HumanResourceManagement", + "@id": "https://w3id.org/dpv/dpv-owl#SellDataToThirdParties", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "David Hickey" + "@value": "Javier Fernandez" }, { - "@value": "Georg P Krog" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling" }, { - "@value": "Beatriz Esteves" + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage humans and 'human resources' within the organisation for effective and efficient operations." - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Sell data or information to third parties" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -611,12 +684,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Human Resources Management" + "@value": "Sell Data to Third Parties" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#SellProducts" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -627,36 +700,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DisputeManagement", + "@id": "https://w3id.org/dpv/dpv-owl#hasSector", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage disputes by natural persons, private bodies, or public authorities relevant to organisation" + "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -667,12 +730,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Dispute Management" + "@value": "has sector" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance" + "@id": "https://w3id.org/dpv/dpv-owl#Sector" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -683,7 +746,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ImproveInternalCRMProcesses", + "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForConsumer", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -716,7 +779,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Improve customer-relationship management (CRM) processes" + "@value": "Optimize activities and services for consumer or user" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -727,15 +790,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Improve Internal CRM Processes" + "@value": "Optimisation for Consumer" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForController" - }, + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Custom" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerRelationshipManagement" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceOptimization" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -746,46 +811,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity", + "@id": "https://w3id.org/dpv/dpv-owl#VendorManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "David Hickey" }, { - "@value": "Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Ensure and enforce security e.g. of data, personnel" + "@value": "Manage orders, payment, evaluation, and prospecting related to vendors" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -796,7 +854,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Enforce Security" + "@value": "Vendor Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -812,31 +870,54 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DirectMarketing", + "@id": "https://w3id.org/dpv/dpv-owl#hasPurpose", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" + }, + { + "@value": "Javier FernĆ”ndez" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Conduct direct marketing i.e. marketing communicated directly to the individual" + "@value": "Indicates association with Purpose" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -847,12 +928,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Direct Marketing" + "@value": "has purpose" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Marketing" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -863,7 +944,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NonCommercialResearch", + "@id": "https://w3id.org/dpv/dpv-owl#FraudPreventionAndDetection", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -896,7 +977,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Conduct research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" + "@value": "Detect and prevent fraud" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -907,12 +988,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Non-Commercial Research" + "@value": "Fraud Prevention and Detection" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Government" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -923,31 +1009,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Payment", + "@id": "https://w3id.org/dpv/dpv-owl#VendorPayment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Process payment transactions in relation to service" + "@value": "Manage payment of vendors" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -958,12 +1052,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Payment" + "@value": "Vendor Payment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-owl#VendorManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -974,7 +1068,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OptimiseUserInterface", + "@id": "https://w3id.org/dpv/dpv-owl#Purpose", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -985,29 +1079,28 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, { "@value": "Axel Polleres" }, { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" + "@value": "Javier FernĆ”ndez" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Optimize interfaces presented to the user" + "@value": "The purpose of processing personal data" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1018,12 +1111,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Optimise User Interface" + "@value": "Purpose" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForConsumer" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1034,40 +1127,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DeliveryOfGoods", + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationComplianceManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "David Hickey" }, { - "@value": "Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Deliver goods and services requested or asked by consumer" + "@value": "Manage compliance for organisation in relation to internal policies" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1078,17 +1165,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Delivery of Goods" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Delivery" + "@value": "Organisation Compliance Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RequestedServiceProvision" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1099,31 +1181,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SocialMediaMarketing", + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationRiskManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Conduct marketing through social media" + "@value": "Manage risk for organisation's activities" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1134,12 +1219,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Social Media" + "@value": "Organisation Risk Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Marketing" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1150,40 +1235,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CommercialResearch", + "@id": "https://w3id.org/dpv/dpv-owl#PersonnelHiring", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Conduct research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" + "@value": "Management and execution of hiring processes of personnel" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1194,17 +1264,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Commercial Research" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Develop" + "@value": "Personnel Hiring" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv/dpv-owl#PersonnelManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1215,25 +1280,48 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#TargetedAdvertising", + "@id": "https://w3id.org/dpv/dpv-owl#HumanResourceManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Create and provide pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals" + "@value": "Manage humans and 'human resources' within the organisation for effective and efficient operations." + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1244,12 +1332,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Targeted Advertising" + "@value": "Human Resources Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalisedAdvertising" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1260,7 +1348,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ImproveExistingProductsAndServices", + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1293,7 +1381,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Improve existing products and services" + "@value": "Provide service or product or activities" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1304,12 +1392,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Improve Existing Products and Services" + "@value": "Service Provision" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForController" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1320,14 +1408,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CounterMoneyLaundering", + "@id": "https://w3id.org/dpv/dpv-owl#IdentifyRectifyImpairments", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -1338,7 +1426,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Detect and prevent or mitigate money laundering" + "@value": "Identify, rectify, or otherwise under take activities intended to fix or repair impairments to existing functionalities" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1349,12 +1443,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Counter Money Laundering" + "@value": "Identify and Repair Impairments" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1365,88 +1459,43 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MaintainCreditRatingDatabase", + "@id": "https://w3id.org/dpv/dpv-owl#ServiceUsageAnalytics", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Maintain Credit Rating Database" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "MaintainCreditRatingDatabase" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#CreditChecking" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" + "@value": "Conduct analysis and reporting related to usage of services or products" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#InternalResourceOptimisation", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" + "@value": "2022-10-05" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Optimize internal resource availability and usage for organisation" + "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1457,23 +1506,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Internal Resource Optimisation" + "@value": "Service Usage Analytics" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForController" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForController", + "@id": "https://w3id.org/dpv/dpv-owl#AcademicResearch", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1506,7 +1555,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Optimize activities and services for provider or controller" + "@value": "Conduct or assist with research conducted in an academic context e.g. within universities" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1517,12 +1566,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Optimisation for Controller" + "@value": "Academic Research" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Education" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceOptimization" + "@id": "https://w3id.org/dpv/dpv-owl#ResearchAndDevelopment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1533,7 +1587,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MemberPartnerManagement", + "@id": "https://w3id.org/dpv/dpv-owl#PublicRelations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1560,7 +1614,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Maintain registry of shareholders, members, or partners for governance, administration, and management functions" + "@value": "Manage and conduct public relations processes. This includes creating goodwill for the organization." } ], "http://purl.org/dc/terms/source": [ @@ -1576,12 +1630,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Members and Partners Management" + "@value": "Public Relations" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance" + "@id": "https://w3id.org/dpv/dpv-owl#Marketing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1643,14 +1697,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SellProducts", + "@id": "https://w3id.org/dpv/dpv-owl#Marketing", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -1667,13 +1721,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Sell products or services" + "@value": "Conduct marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." + "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1684,12 +1738,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sell Products" + "@value": "Marketing" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1700,31 +1754,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerRelationshipManagement", + "@id": "https://w3id.org/dpv/dpv-owl#VendorRecordsManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey" }, { - "@value": "Beatriz" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage and analyse interactions with past, current, and potential customers" + "@value": "Manage orders related to vendors" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1735,12 +1797,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Customer Relationship Management" + "@value": "Vendor Records Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" + "@id": "https://w3id.org/dpv/dpv-owl#VendorManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1751,31 +1813,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RequestedServiceProvision", + "@id": "https://w3id.org/dpv/dpv-owl#InternalResourceOptimisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Fajar Ekaputra" }, { - "@value": "Beatriz Esteves" + "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Deliver service as requested by user or consumer" + "@value": "Optimize internal resource availability and usage for organisation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1786,12 +1857,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Requested Service Provision" + "@value": "Internal Resource Optimisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1802,34 +1873,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationRiskManagement", + "@id": "https://w3id.org/dpv/dpv-owl#SellProducts", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Georg P Krog" }, { - "@value": "David Hickey" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage risk for organisation's activities" + "@value": "Sell products or services" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1840,12 +1914,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Organisation Risk Management" + "@value": "Sell Products" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1856,34 +1930,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VendorRecordsManagement", + "@id": "https://w3id.org/dpv/dpv-owl#CustomerClaimsManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Georg P Krog" }, { - "@value": "David Hickey" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage orders related to vendors" + "@value": "Manage claims, including repayment of monies owed" } ], "http://purl.org/dc/terms/source": [ @@ -1899,12 +1970,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vendor Records Management" + "@value": "Customer Claims Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#VendorManagement" + "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1915,36 +1986,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerSolvencyMonitoring", + "@id": "https://w3id.org/dpv/dpv-owl#CommercialResearch", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" }, { - "@value": "Beatriz" + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Monitor solvency of customers for financial diligence" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Conduct research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1955,12 +2030,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Customer Solvency Monitoring" + "@value": "Commercial Research" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Develop" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" + "@id": "https://w3id.org/dpv/dpv-owl#ResearchAndDevelopment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1971,39 +2051,46 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance", + "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernandez" }, { - "@value": "David Hickey" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Conduct activities and functions for organisation's governance" + "@value": "Ensure and enforce security e.g. of data, personnel" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@language": "en", + "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2014,7 +2101,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Organisation Governance" + "@value": "Enforce Security" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -2030,14 +2117,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MaintainFraudDatabase", + "@id": "https://w3id.org/dpv/dpv-owl#ServiceOptimization", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -2045,13 +2132,31 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Maintain Fraud Database" + "@value": "Optimise services or activities" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2062,12 +2167,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MaintainFraudDatabase" + "@value": "Service Optimization" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2078,7 +2183,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Sector", + "@id": "https://w3id.org/dpv/dpv-owl#IncreaseServiceRobustness", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2111,13 +2216,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicate or restrict scope for interpretation and application of purpose in a domain e.g. Agriculture, Banking" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." + "@value": "Improve robustness and resilience of services" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2128,7 +2227,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sector" + "@value": "Increase Service Robustness" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2139,7 +2243,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PublicRelations", + "@id": "https://w3id.org/dpv/dpv-owl#CommunicationManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2151,10 +2255,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Georg P Krog" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { "@value": "David Hickey" @@ -2166,12 +2270,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage and conduct public relations processes. This includes creating goodwill for the organization." + "@value": "Manage communication or provide means for communication e.g. to send an email notifying some information" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@language": "en", + "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2182,12 +2287,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Public Relations" + "@value": "Communication Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Marketing" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2198,31 +2303,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#IdentifyRectifyImpairments", + "@id": "https://w3id.org/dpv/dpv-owl#MaintainFraudDatabase", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ + }, { - "@language": "en", - "@value": "Identify, rectify, or otherwise under take activities intended to fix or repair impairments to existing functionalities" + "@value": "Georg P Krog" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" + "@value": "Maintain Fraud Database" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2233,12 +2335,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Identify and Repair Impairments" + "@value": "MaintainFraudDatabase" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-owl#FraudPreventionAndDetection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2249,14 +2351,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CreateProductRecommendations", + "@id": "https://w3id.org/dpv/dpv-owl#CreateEventRecommendations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/creator": [ @@ -2264,25 +2366,18 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" + "@value": "Rudy Jacob" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Create and provide product recommendations e.g. suggest similar products" + "@value": "Create and provide personalised recommendations for events" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2293,12 +2388,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Create Product Recommendations" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Marketing" + "@value": "Create Event Recommendations" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -2314,31 +2404,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AccountManagement", + "@id": "https://w3id.org/dpv/dpv-owl#RecordManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Create, maintain, and manage accounts for purposes of providing services" + "@value": "Manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2349,7 +2442,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Account Management" + "@value": "Record Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -2365,7 +2458,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForConsumer", + "@id": "https://w3id.org/dpv/dpv-owl#OptimiseUserInterface", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2398,7 +2491,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Optimize activities and services for consumer or user" + "@value": "Optimize interfaces presented to the user" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2408,18 +2501,13 @@ ], "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@language": "en", - "@value": "Optimisation for Consumer" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Custom" + "@language": "en", + "@value": "Optimise User Interface" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceOptimization" + "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForConsumer" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2430,7 +2518,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerOrderManagement", + "@id": "https://w3id.org/dpv/dpv-owl#CustomerRelationshipManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2454,12 +2542,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage customer orders" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Manage and analyse interactions with past, current, and potential customers" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2470,7 +2553,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Customer Order Management" + "@value": "Customer Relationship Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -2486,26 +2569,36 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasSector", + "@id": "https://w3id.org/dpv/dpv-owl#CustomerSolvencyMonitoring", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" + "@value": "Monitor solvency of customers for financial diligence" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2516,12 +2609,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has sector" + "@value": "Customer Solvency Monitoring" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Sector" + "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2532,34 +2625,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VendorManagement", + "@id": "https://w3id.org/dpv/dpv-owl#DisputeManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Georg P Krog" }, { - "@value": "David Hickey" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage orders, payment, evaluation, and prospecting related to vendors" + "@value": "Manage disputes by natural persons, private bodies, or public authorities relevant to organisation" } ], "http://purl.org/dc/terms/source": [ @@ -2575,12 +2665,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vendor Management" + "@value": "Dispute Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2591,7 +2681,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SellProductsToDataSubject", + "@id": "https://w3id.org/dpv/dpv-owl#ResearchAndDevelopment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2624,13 +2714,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Sell products or services to the user, consumer, or data subjects" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Was subclass of commercial interest, changed to reflect selling something" + "@value": "Conduct research and development for new methods, products, or services" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2641,12 +2725,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Sell Products to Data Subject" + "@value": "Research and Development" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SellProducts" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2657,7 +2741,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CommunicationManagement", + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2669,10 +2753,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { - "@value": "Paul Ryan" + "@value": "Georg P Krog" }, { "@value": "David Hickey" @@ -2684,13 +2768,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage communication or provide means for communication e.g. to send an email notifying some information" + "@value": "Conduct activities and functions for organisation's governance" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2701,7 +2784,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Communication Management" + "@value": "Organisation Governance" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -2717,40 +2800,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision", + "@id": "https://w3id.org/dpv/dpv-owl#RequestedServiceProvision", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Simon Steyskal" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Provide service or product or activities" + "@value": "Deliver service as requested by user or consumer" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2761,12 +2835,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Service Provision" + "@value": "Requested Service Provision" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2777,40 +2851,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ResearchAndDevelopment", + "@id": "https://w3id.org/dpv/dpv-owl#CounterMoneyLaundering", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Conduct research and development for new methods, products, or services" + "@value": "Detect and prevent or mitigate money laundering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2821,12 +2880,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Research and Development" + "@value": "Counter Money Laundering" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#FraudPreventionAndDetection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2837,39 +2896,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose", + "@id": "https://w3id.org/dpv/dpv-owl#MemberPartnerManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Javier FernĆ”ndez" + "@value": "Georg P Krog" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The purpose of processing personal data" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Maintain registry of shareholders, members, or partners for governance, administration, and management functions" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2880,12 +2939,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Purpose" + "@value": "Members and Partners Management" } ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationGovernance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2962,113 +3021,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasPurpose", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier FernĆ”ndez" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Indicates association with Purpose" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "has purpose" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#VendorSelectionAssessment", + "@id": "https://w3id.org/dpv/dpv-owl#Advertising", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Georg P Krog" }, { - "@value": "David Hickey" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage selection, assessment, and evaluation related to vendors" + "@value": "Conduct advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@language": "en", + "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3079,12 +3062,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vendor Selection Assessment" + "@value": "Advertising" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#VendorManagement" + "@id": "https://w3id.org/dpv/dpv-owl#Marketing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3095,25 +3078,46 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AntiTerrorismOperations", + "@id": "https://w3id.org/dpv/dpv-owl#Sector", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Detect, prevent, mitigate, or otherwise act on anti-terrorism activities" + "@value": "Indicate or restrict scope for interpretation and application of purpose in a domain e.g. Agriculture, Banking" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3124,12 +3128,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Anti-Terrorism Operations" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity" + "@value": "Sector" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3140,7 +3139,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalisedAdvertising", + "@id": "https://w3id.org/dpv/dpv-owl#RegistrationAuthentication", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3164,7 +3163,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Create and provide personalised advertising" + "@value": "Register, authenticate, and identify users or agents in context of a service" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3175,15 +3174,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personalised Advertising" + "@value": "Registration and Authentication" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Advertising" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#Personalisation" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3194,14 +3190,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerClaimsManagement", + "@id": "https://w3id.org/dpv/dpv-owl#PersonalisedAdvertising", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -3212,18 +3208,13 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage claims, including repayment of monies owed" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Create and provide personalised advertising" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3234,12 +3225,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Customer Claims Management" + "@value": "Personalised Advertising" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" + "@id": "https://w3id.org/dpv/dpv-owl#Advertising" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#Personalisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3250,31 +3244,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement", + "@id": "https://w3id.org/dpv/dpv-owl#UserInterfacePersonalisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" }, { - "@value": "Beatriz" + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage past, current, and future customers" + "@value": "Personalise interfaces presented to the user" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3285,12 +3288,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Customer Management" + "@value": "User Interface Personalisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#ServicePersonalization" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3301,14 +3304,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Personalisation", + "@id": "https://w3id.org/dpv/dpv-owl#PersonnelPayment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ @@ -3319,13 +3322,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Create and provide customisation based on attributes and/or needs of person(s) or context(s)." - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" + "@value": "Management and execution of payment of personnel" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3336,12 +3333,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personalisation" + "@value": "Personnel Payment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#PersonnelManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3352,7 +3349,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ServicePersonalization", + "@id": "https://w3id.org/dpv/dpv-owl#SellProductsToDataSubject", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3385,13 +3382,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Personalise services or product or activities" + "@value": "Sell products or services to the user, consumer, or data subjects" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Subclass of ServiceProvision since personalisation is usually considered part of providing services" + "@value": "Was subclass of commercial interest, changed to reflect selling something" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3402,15 +3399,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Service Personalization" + "@value": "Sell Products to Data Subject" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#Personalisation" + "@id": "https://w3id.org/dpv/dpv-owl#SellProducts" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3421,25 +3415,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CreditChecking", + "@id": "https://w3id.org/dpv/dpv-owl#Payment", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Monitor, perform, or assess credit worthiness or solvency" + "@value": "Process payment transactions in relation to service" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3450,12 +3450,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Credit Checking" + "@value": "Payment" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerSolvencyMonitoring" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3466,37 +3466,46 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Advertising", + "@id": "https://w3id.org/dpv/dpv-owl#ServicePersonalization", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" }, { - "@value": "Beatriz Esteves" + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Conduct advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" + "@value": "Personalise services or product or activities" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." + "@value": "Subclass of ServiceProvision since personalisation is usually considered part of providing services" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3507,12 +3516,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Advertising" + "@value": "Service Personalization" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Marketing" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#Personalisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3523,33 +3535,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PersonnelManagement", + "@id": "https://w3id.org/dpv/dpv-owl#MaintainCreditRatingDatabase", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Maintain Credit Rating Database" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3560,12 +3567,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personnel Management" + "@value": "MaintainCreditRatingDatabase" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#HumanResources" + "@id": "https://w3id.org/dpv/dpv-owl#CreditChecking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3576,7 +3583,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#IdentityVerification", + "@id": "https://w3id.org/dpv/dpv-owl#DeliveryOfGoods", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3609,7 +3616,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Verify or authorize identity" + "@value": "Deliver goods and services requested or asked by consumer" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3620,12 +3627,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Identity Verification" + "@value": "Delivery of Goods" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Delivery" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity" + "@id": "https://w3id.org/dpv/dpv-owl#RequestedServiceProvision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3636,25 +3648,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PersonnelPayment", + "@id": "https://w3id.org/dpv/dpv-owl#AccountManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Management and execution of payment of personnel" + "@value": "Create, maintain, and manage accounts for purposes of providing services" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3665,12 +3683,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personnel Payment" + "@value": "Account Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonnelManagement" + "@id": "https://w3id.org/dpv/dpv-owl#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3681,40 +3699,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerCare", + "@id": "https://w3id.org/dpv/dpv-owl#DirectMarketing", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Simon Steyskal" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Provide assistance, resolve issues, ensure satisfaction in relation to services provided" + "@value": "Conduct direct marketing i.e. marketing communicated directly to the individual" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3725,17 +3734,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Customer Care" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Feedback" + "@value": "Direct Marketing" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" + "@id": "https://w3id.org/dpv/dpv-owl#Marketing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3746,7 +3750,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PersonnelHiring", + "@id": "https://w3id.org/dpv/dpv-owl#CreditChecking", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3764,7 +3768,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Management and execution of hiring processes of personnel" + "@value": "Monitor, perform, or assess credit worthiness or solvency" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3775,12 +3779,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personnel Hiring" + "@value": "Credit Checking" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#PersonnelManagement" + "@id": "https://w3id.org/dpv/dpv-owl#CustomerSolvencyMonitoring" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3791,7 +3795,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EnforceAccessControl", + "@id": "https://w3id.org/dpv/dpv-owl#ImproveInternalCRMProcesses", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3824,13 +3828,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Conduct or enforce access control" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." + "@value": "Improve customer-relationship management (CRM) processes" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3841,17 +3839,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Enforce Access Control" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Login" + "@value": "Improve Internal CRM Processes" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity" + "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForController" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#CustomerRelationshipManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3862,39 +3858,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VendorPayment", + "@id": "https://w3id.org/dpv/dpv-owl#SocialMediaMarketing", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Georg P Krog" }, { - "@value": "David Hickey" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Manage payment of vendors" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Conduct marketing through social media" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3905,12 +3893,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vendor Payment" + "@value": "Social Media" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#VendorManagement" + "@id": "https://w3id.org/dpv/dpv-owl#Marketing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3921,14 +3909,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#FraudPreventionAndDetection", + "@id": "https://w3id.org/dpv/dpv-owl#CreatePersonalizedRecommendations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/creator": [ @@ -3936,25 +3924,18 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" + "@value": "Rudy Jacob" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Detect and prevent fraud" + "@value": "Create and provide personalised recommendations" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3965,17 +3946,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fraud Prevention and Detection" - } - ], - "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Government" + "@value": "Create Personalized Recommendations" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity" + "@id": "https://w3id.org/dpv/dpv-owl#ServicePersonalization" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3986,37 +3962,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Marketing", + "@id": "https://w3id.org/dpv/dpv-owl#CreateProductRecommendations", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" }, { - "@value": "Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/description": [ + "@value": "Axel Polleres" + }, { - "@language": "en", - "@value": "Conduct marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" + "@value": "Create and provide product recommendations e.g. suggest similar products" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4027,12 +4006,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Marketing" + "@value": "Create Product Recommendations" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Marketing" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Purpose" + "@id": "https://w3id.org/dpv/dpv-owl#CreatePersonalizedRecommendations" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4043,7 +4027,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceOptimization", + "@id": "https://w3id.org/dpv/dpv-owl#PersonalisedBenefits", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4076,13 +4060,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Optimise services or activities" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" + "@value": "Create and provide personalised benefits for a service" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4093,12 +4071,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Service Optimization" + "@value": "Personalised Benefits" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-owl#ServicePersonalization" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4109,31 +4087,46 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RegistrationAuthentication", + "@id": "https://w3id.org/dpv/dpv-owl#EnforceAccessControl", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" }, { - "@value": "Beatriz Esteves" + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Register, authenticate, and identify users or agents in context of a service" + "@value": "Conduct or enforce access control" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4144,12 +4137,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Registration and Authentication" + "@value": "Enforce Access Control" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Login" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-owl#EnforceSecurity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4160,28 +4158,36 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MaintainCreditCheckingDatabase", + "@id": "https://w3id.org/dpv/dpv-owl#CustomerOrderManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Beatriz" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Maintain Credit Checking Database" + "@value": "Manage customer orders" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4192,12 +4198,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "MaintainCreditCheckingDatabase" + "@value": "Customer Order Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CreditChecking" + "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4208,7 +4214,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#UserInterfacePersonalisation", + "@id": "https://w3id.org/dpv/dpv-owl#OptimisationForController", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -4241,7 +4247,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Personalise interfaces presented to the user" + "@value": "Optimize activities and services for provider or controller" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4252,12 +4258,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "User Interface Personalisation" + "@value": "Optimisation for Controller" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServicePersonalization" + "@id": "https://w3id.org/dpv/dpv-owl#ServiceOptimization" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4268,14 +4274,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PersonalisedBenefits", + "@id": "https://w3id.org/dpv/dpv-owl#MaintainCreditCheckingDatabase", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -4283,25 +4289,13 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Create and provide personalised benefits for a service" + "@value": "Maintain Credit Checking Database" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4312,12 +4306,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Personalised Benefits" + "@value": "MaintainCreditCheckingDatabase" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#ServicePersonalization" + "@id": "https://w3id.org/dpv/dpv-owl#CreditChecking" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4328,14 +4322,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CreateEventRecommendations", + "@id": "https://w3id.org/dpv/dpv-owl#CustomerCare", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -4343,18 +4337,25 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Rudy Jacob" + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Create and provide personalised recommendations for events" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Provide assistance, resolve issues, ensure satisfaction in relation to services provided" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4365,12 +4366,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Create Event Recommendations" + "@value": "Customer Care" + } + ], + "http://www.w3.org/2000/01/rdf-schema#seeAlso": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Feedback" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CreatePersonalizedRecommendations" + "@id": "https://w3id.org/dpv/dpv-owl#CustomerManagement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/modules/purposes.n3 b/dpv-owl/modules/purposes.n3 index b2f097238..347d5ac81 100644 --- a/dpv-owl/modules/purposes.n3 +++ b/dpv-owl/modules/purposes.n3 @@ -521,16 +521,17 @@ dpvo:ServiceRecordManagement a owl:Class ; sw:term_status "accepted"@en . dpvo:ServiceUsageAnalytics a owl:Class ; - rdfs:label "Analytics"@en ; + rdfs:label "Service Usage Analytics"@en ; dct:created "2020-11-04"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Conduct analysis and reporting related to usage of services or products"@en ; + dct:modified "2022-10-05"^^xsd:date ; rdfs:comment "Was \"UsageAnalytics\", prefixed with Service to better reflect scope"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:ServiceProvision ; - sw:term_status "accepted"@en . + sw:term_status "modified"@en . dpvo:SocialMediaMarketing a owl:Class ; rdfs:label "Social Media"@en ; diff --git a/dpv-owl/modules/purposes.owl b/dpv-owl/modules/purposes.owl index a88b4981d..b1b2932de 100644 --- a/dpv-owl/modules/purposes.owl +++ b/dpv-owl/modules/purposes.owl @@ -736,7 +736,7 @@ Class: Annotations: rdfs:comment "Was \"UsageAnalytics\", prefixed with Service to better reflect scope"@en, rdfs:isDefinedBy , - rdfs:label "Analytics"@en + rdfs:label "Service Usage Analytics"@en SubClassOf: diff --git a/dpv-owl/modules/purposes.rdf b/dpv-owl/modules/purposes.rdf index 52228a764..aaf3925bf 100644 --- a/dpv-owl/modules/purposes.rdf +++ b/dpv-owl/modules/purposes.rdf @@ -5,22 +5,24 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - Personalisation - Create and provide customisation based on attributes and/or needs of person(s) or context(s). - This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation - 2021-09-01 + + + Communication for Customer Care + Communicate with customers for assisting them, resolving issues, ensuring satisfaction in relation to services provided + 2020-11-04 accepted + Georg P Krog Harshvardhan J. Pandit + Beatriz Esteves - + - - User Interface Personalisation - Personalise interfaces presented to the user + Sector + Indicate or restrict scope for interpretation and application of purpose in a domain e.g. Agriculture, Banking + There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). 2019-04-05 accepted Harshvardhan J. Pandit @@ -31,12 +33,25 @@ Simon Steyskal - + - - Academic Research - Conduct or assist with research conducted in an academic context e.g. within universities - + + Organisation Risk Management + Manage risk for organisation's activities + 2021-09-01 + accepted + Paul Ryan + Georg P Krog + David Hickey + Harshvardhan J. Pandit + + + + + + Enforce Security + Ensure and enforce security e.g. of data, personnel + Was previous "Security". Prefixed to distinguish from TechOrg measures. 2019-04-05 accepted Harshvardhan J. Pandit @@ -47,12 +62,11 @@ Simon Steyskal - + - - Customer Care - Provide assistance, resolve issues, ensure satisfaction in relation to services provided - + + Internal Resource Optimisation + Optimize internal resource availability and usage for organisation 2019-04-05 accepted Harshvardhan J. Pandit @@ -63,64 +77,54 @@ Simon Steyskal - + - - Create Personalized Recommendations - Create and provide personalised recommendations - - 2019-11-26 + + Improve Existing Products and Services + Improve existing products and services + 2019-04-05 accepted Harshvardhan J. Pandit - Rudy Jacob + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal - + - - Service Order Management - Manage invoicing, orders, and records in relation to services - 2021-09-08 + + Optimisation for Controller + Optimize activities and services for provider or controller + 2019-04-05 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal - + - - Requested Service Provision - Deliver service as requested by user or consumer + + Customer Order Management + Manage customer orders + 2021-09-08 accepted Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - - - - - - Service Optimization - Optimise services or activities - Subclass of ServiceProvision since optimisation is usually considered part of providing services - 2019-04-05 - accepted - Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal + Beatriz - + - - Sell Data to Third Parties - Sell data or information to third parties - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + + User Interface Personalisation + Personalise interfaces presented to the user 2019-04-05 accepted Harshvardhan J. Pandit @@ -131,16 +135,6 @@ Simon Steyskal - - - - Targeted Advertising - Create and provide pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals - 2022-03-30 - accepted - Harshvardhan J. Pandit - - @@ -159,28 +153,26 @@ Bud Bruegger - + - - - Improve Internal CRM Processes - Improve customer-relationship management (CRM) processes - 2019-04-05 + + Vendor Records Management + Manage orders related to vendors + + 2021-09-01 accepted + Paul Ryan + Georg P Krog + David Hickey Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal - + - - Analytics - Conduct analysis and reporting related to usage of services or products - Was "UsageAnalytics", prefixed with Service to better reflect scope + + + Personalised Advertising + Create and provide personalised advertising 2020-11-04 accepted Georg P Krog @@ -188,26 +180,35 @@ Beatriz Esteves - + - - Optimise User Interface - Optimize interfaces presented to the user - 2019-04-05 + + Organisation Governance + Conduct activities and functions for organisation's governance + + 2021-09-01 accepted + Paul Ryan + Georg P Krog + David Hickey Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal - + - - Internal Resource Optimisation - Optimize internal resource availability and usage for organisation + + Personnel Payment + Management and execution of payment of personnel + 2022-04-20 + accepted + Harshvardhan J. Pandit + + + + + + Personalised Benefits + Create and provide personalised benefits for a service 2019-04-05 accepted Harshvardhan J. Pandit @@ -218,25 +219,24 @@ Simon Steyskal - + - - Vendor Selection Assessment - Manage selection, assessment, and evaluation related to vendors - - 2021-09-01 + + Service Order Management + Manage invoicing, orders, and records in relation to services + 2021-09-08 accepted - Paul Ryan Georg P Krog - David Hickey Harshvardhan J. Pandit + Beatriz Esteves - + - - Increase Service Robustness - Improve robustness and resilience of services + + Delivery of Goods + Deliver goods and services requested or asked by consumer + 2019-04-05 accepted Harshvardhan J. Pandit @@ -247,17 +247,18 @@ Simon Steyskal - + - - Customer Claims Management - Manage claims, including repayment of monies owed + + Vendor Selection Assessment + Manage selection, assessment, and evaluation related to vendors - 2021-09-08 + 2021-09-01 accepted + Paul Ryan Georg P Krog + David Hickey Harshvardhan J. Pandit - Beatriz @@ -276,32 +277,21 @@ Beatriz Esteves - + - Dispute Management - Manage disputes by natural persons, private bodies, or public authorities relevant to organisation + Members and Partners Management + Maintain registry of shareholders, members, or partners for governance, administration, and management functions - 2021-09-08 + 2021-09-01 accepted + Paul Ryan Georg P Krog + David Hickey Harshvardhan J. Pandit - Beatriz Esteves - - - - Customer Relationship Management - Manage and analyse interactions with past, current, and potential customers - 2021-09-08 - accepted - Georg P Krog - Harshvardhan J. Pandit - Beatriz - - - + Personnel Management @@ -313,60 +303,53 @@ Harshvardhan J. Pandit - - - - - Service Personalization - Personalise services or product or activities - Subclass of ServiceProvision since personalisation is usually considered part of providing services - 2019-04-05 - accepted - Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal - - - + - - Counter Money Laundering - Detect and prevent or mitigate money laundering - 2022-04-20 + + Vendor Management + Manage orders, payment, evaluation, and prospecting related to vendors + + 2021-09-01 accepted + Paul Ryan + Georg P Krog + David Hickey Harshvardhan J. Pandit - + - - Personnel Hiring - Management and execution of hiring processes of personnel - 2022-04-20 + + Customer Claims Management + Manage claims, including repayment of monies owed + + 2021-09-08 accepted + Georg P Krog Harshvardhan J. Pandit + Beatriz - + - - Social Media - Conduct marketing through social media - 2020-11-04 + + Communication Management + Manage communication or provide means for communication e.g. to send an email notifying some information + This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. + 2021-09-01 accepted Georg P Krog + Paul Ryan + David Hickey Harshvardhan J. Pandit - Beatriz Esteves - + - - Service Provision - Provide service or product or activities + + Optimisation for Consumer + Optimize activities and services for consumer or user + 2019-04-05 accepted Harshvardhan J. Pandit @@ -377,63 +360,50 @@ Simon Steyskal - + - - MaintainFraudDatabase - Maintain Fraud Database - 2022-06-15 + + Requested Service Provision + Deliver service as requested by user or consumer + 2021-09-08 accepted - Harshvardhan J. Pandit Georg P Krog - - - - - - Delivery of Goods - Deliver goods and services requested or asked by consumer - - 2019-04-05 - accepted Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal + Beatriz Esteves - + - - MaintainCreditCheckingDatabase - Maintain Credit Checking Database - 2022-06-15 + + Advertising + Conduct advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication + Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. + 2020-11-04 accepted - Harshvardhan J. Pandit Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves - + - - Customer Solvency Monitoring - Monitor solvency of customers for financial diligence + + Dispute Management + Manage disputes by natural persons, private bodies, or public authorities relevant to organisation 2021-09-08 accepted Georg P Krog Harshvardhan J. Pandit - Beatriz + Beatriz Esteves - + - Commercial Research - Conduct research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company - + Academic Research + Conduct or assist with research conducted in an academic context e.g. within universities + 2019-04-05 accepted Harshvardhan J. Pandit @@ -444,12 +414,24 @@ Simon Steyskal - + + + + + + has sector + Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) + 2019-04-05 + accepted + + + - - Sell Insights from Data - Sell data or information relevant to insights obtained from analysis of data - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + + Enforce Access Control + Conduct or enforce access control + + Was previously "Access Control". Prefixed to distinguish from Technical Measure. 2019-04-05 accepted Harshvardhan J. Pandit @@ -460,62 +442,62 @@ Simon Steyskal - + - Account Management - Create, maintain, and manage accounts for purposes of providing services - 2021-09-08 + Marketing + Conduct marketing in relation to organisation or products or services e.g. promoting, selling, and distributing + Was commercial interest, changed to consider Marketing a separate Purpose category by itself + 2020-11-04 accepted Georg P Krog Harshvardhan J. Pandit Beatriz Esteves - + - - Vendor Payment - Manage payment of vendors - - 2021-09-01 + + Service Optimization + Optimise services or activities + Subclass of ServiceProvision since optimisation is usually considered part of providing services + 2019-04-05 accepted - Paul Ryan - Georg P Krog - David Hickey Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal - + - - Vendor Records Management - Manage orders related to vendors - - 2021-09-01 + + Anti-Terrorism Operations + Detect, prevent, mitigate, or otherwise act on anti-terrorism activities + 2022-04-20 accepted - Paul Ryan - Georg P Krog - David Hickey Harshvardhan J. Pandit - - - - - - has sector - Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) - 2019-04-05 + + + + Direct Marketing + Conduct direct marketing i.e. marketing communicated directly to the individual + 2020-11-04 accepted + Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves - + - - Research and Development - Conduct research and development for new methods, products, or services + + Identity Verification + Verify or authorize identity 2019-04-05 accepted Harshvardhan J. Pandit @@ -526,37 +508,36 @@ Simon Steyskal - + - - Organisation Risk Management - Manage risk for organisation's activities - 2021-09-01 + + Create Personalized Recommendations + Create and provide personalised recommendations + + 2019-11-26 accepted - Paul Ryan - Georg P Krog - David Hickey Harshvardhan J. Pandit + Rudy Jacob - + - Purpose - The purpose of processing personal data - - - 2019-04-05 - 2020-11-04 + + Registration and Authentication + Register, authenticate, and identify users or agents in context of a service + 2020-11-04 accepted - Axel Polleres - Javier FernĆ”ndez + Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves - + - - Improve Existing Products and Services - Improve existing products and services + + Create Product Recommendations + Create and provide product recommendations e.g. suggest similar products + 2019-04-05 accepted Harshvardhan J. Pandit @@ -567,20 +548,15 @@ Simon Steyskal - + - - Fraud Prevention and Detection - Detect and prevent fraud - - 2019-04-05 + + MaintainFraudDatabase + Maintain Fraud Database + 2022-06-15 accepted Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal + Georg P Krog @@ -596,93 +572,69 @@ Beatriz Esteves - + - - Registration and Authentication - Register, authenticate, and identify users or agents in context of a service - 2020-11-04 + + Counter Money Laundering + Detect and prevent or mitigate money laundering + 2022-04-20 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - + - - Personnel Payment - Management and execution of payment of personnel - 2022-04-20 + + + Service Personalization + Personalise services or product or activities + Subclass of ServiceProvision since personalisation is usually considered part of providing services + 2019-04-05 accepted Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal - + - Record Management - Manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests + Personalisation + Create and provide customisation based on attributes and/or needs of person(s) or context(s). + This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation 2021-09-01 accepted - Paul Ryan - Georg P Krog - David Hickey - Harshvardhan J. Pandit - - - - - - Credit Checking - Monitor, perform, or assess credit worthiness or solvency - 2022-04-20 - accepted Harshvardhan J. Pandit - - - - Direct Marketing - Conduct direct marketing i.e. marketing communicated directly to the individual - 2020-11-04 - accepted - Georg P Krog - Harshvardhan J. Pandit - Beatriz Esteves - - - + - Identify and Repair Impairments - Identify, rectify, or otherwise under take activities intended to fix or repair impairments to existing functionalities - An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging - 2022-08-24 + Technical Service Provision + Manage and provide technical processes and functions necessary for delivering services + 2021-09-08 accepted Harshvardhan J. Pandit - + - - Vendor Management - Manage orders, payment, evaluation, and prospecting related to vendors - - 2021-09-01 + + Credit Checking + Monitor, perform, or assess credit worthiness or solvency + 2022-04-20 accepted - Paul Ryan - Georg P Krog - David Hickey Harshvardhan J. Pandit - + - - Non-Commercial Research - Conduct research in a non-commercial setting e.g. for a non-profit-organisation (NGO) + + Optimise User Interface + Optimize interfaces presented to the user 2019-04-05 accepted Harshvardhan J. Pandit @@ -693,38 +645,33 @@ Simon Steyskal - + - - Members and Partners Management - Maintain registry of shareholders, members, or partners for governance, administration, and management functions - - 2021-09-01 + + Targeted Advertising + Create and provide pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals + 2022-03-30 accepted - Paul Ryan - Georg P Krog - David Hickey Harshvardhan J. Pandit - + - - Marketing - Conduct marketing in relation to organisation or products or services e.g. promoting, selling, and distributing - Was commercial interest, changed to consider Marketing a separate Purpose category by itself - 2020-11-04 + + MaintainCreditCheckingDatabase + Maintain Credit Checking Database + 2022-06-15 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves + Georg P Krog - + - - Personalised Benefits - Create and provide personalised benefits for a service + + Commercial Research + Conduct research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company + 2019-04-05 accepted Harshvardhan J. Pandit @@ -735,51 +682,41 @@ Simon Steyskal - + - - Payment - Process payment transactions in relation to service - 2020-11-04 + + Customer Care + Provide assistance, resolve issues, ensure satisfaction in relation to services provided + + 2019-04-05 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal - + - Communication Management - Manage communication or provide means for communication e.g. to send an email notifying some information - This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. + Record Management + Manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests 2021-09-01 accepted - Georg P Krog Paul Ryan - David Hickey - Harshvardhan J. Pandit - - - - - - Advertising - Conduct advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication - Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. - 2020-11-04 - accepted Georg P Krog + David Hickey Harshvardhan J. Pandit - Beatriz Esteves - + - - Enforce Security - Ensure and enforce security e.g. of data, personnel - Was previous "Security". Prefixed to distinguish from TechOrg measures. + + Sell Data to Third Parties + Sell data or information to third parties + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something 2019-04-05 accepted Harshvardhan J. Pandit @@ -790,17 +727,33 @@ Simon Steyskal - + - - Organisation Compliance Management - Manage compliance for organisation in relation to internal policies - 2021-09-01 + + Customer Solvency Monitoring + Monitor solvency of customers for financial diligence + + 2021-09-08 accepted - Paul Ryan Georg P Krog - David Hickey Harshvardhan J. Pandit + Beatriz + + + + + + Sell Insights from Data + Sell data or information relevant to insights obtained from analysis of data + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + 2019-04-05 + accepted + Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal @@ -815,11 +768,11 @@ Beatriz Esteves - + - - Optimisation for Controller - Optimize activities and services for provider or controller + + Research and Development + Conduct research and development for new methods, products, or services 2019-04-05 accepted Harshvardhan J. Pandit @@ -830,11 +783,11 @@ Simon Steyskal - + - Sector - Indicate or restrict scope for interpretation and application of purpose in a domain e.g. Agriculture, Banking - There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). + + Service Provision + Provide service or product or activities 2019-04-05 accepted Harshvardhan J. Pandit @@ -845,35 +798,25 @@ Simon Steyskal - + - - Customer Management - Manage past, current, and future customers - 2021-09-08 - accepted + + Service Usage Analytics + Conduct analysis and reporting related to usage of services or products + Was "UsageAnalytics", prefixed with Service to better reflect scope + 2020-11-04 + 2022-10-05 + modified Georg P Krog Harshvardhan J. Pandit - Beatriz - - - - - - MaintainCreditRatingDatabase - Maintain Credit Rating Database - 2022-06-15 - accepted - Harshvardhan J. Pandit - Georg P Krog + Beatriz Esteves - + - - Optimisation for Consumer - Optimize activities and services for consumer or user - + + Non-Commercial Research + Conduct research in a non-commercial setting e.g. for a non-profit-organisation (NGO) 2019-04-05 accepted Harshvardhan J. Pandit @@ -900,13 +843,12 @@ Simon Steyskal - + - Enforce Access Control - Conduct or enforce access control - - Was previously "Access Control". Prefixed to distinguish from Technical Measure. + Fraud Prevention and Detection + Detect and prevent fraud + 2019-04-05 accepted Harshvardhan J. Pandit @@ -917,41 +859,36 @@ Simon Steyskal - + - - Identity Verification - Verify or authorize identity + Purpose + The purpose of processing personal data + + 2019-04-05 + 2020-11-04 accepted - Harshvardhan J. Pandit - Javier Fernandez Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal + Javier FernĆ”ndez - + - - Organisation Governance - Conduct activities and functions for organisation's governance - - 2021-09-01 + + Social Media + Conduct marketing through social media + 2020-11-04 accepted - Paul Ryan Georg P Krog - David Hickey Harshvardhan J. Pandit + Beatriz Esteves - + - - Create Product Recommendations - Create and provide product recommendations e.g. suggest similar products - + + Increase Service Robustness + Improve robustness and resilience of services 2019-04-05 accepted Harshvardhan J. Pandit @@ -962,14 +899,27 @@ Simon Steyskal - + + + + MaintainCreditRatingDatabase + Maintain Credit Rating Database + 2022-06-15 + accepted + Harshvardhan J. Pandit + Georg P Krog + + + - Technical Service Provision - Manage and provide technical processes and functions necessary for delivering services - 2021-09-08 + Payment + Process payment transactions in relation to service + 2020-11-04 accepted + Georg P Krog Harshvardhan J. Pandit + Beatriz Esteves @@ -984,12 +934,23 @@ Rudy Jacob - + + + + Customer Management + Manage past, current, and future customers + 2021-09-08 + accepted + Georg P Krog + Harshvardhan J. Pandit + Beatriz + + + - Customer Order Management - Manage customer orders - + Customer Relationship Management + Manage and analyse interactions with past, current, and potential customers 2021-09-08 accepted Georg P Krog @@ -997,6 +958,48 @@ Beatriz + + + + Vendor Payment + Manage payment of vendors + + 2021-09-01 + accepted + Paul Ryan + Georg P Krog + David Hickey + Harshvardhan J. Pandit + + + + + + + Improve Internal CRM Processes + Improve customer-relationship management (CRM) processes + 2019-04-05 + accepted + Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal + + + + + + Account Management + Create, maintain, and manage accounts for purposes of providing services + 2021-09-08 + accepted + Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves + + @@ -1011,37 +1014,35 @@ Harshvardhan J. Pandit - + - - - Communication for Customer Care - Communicate with customers for assisting them, resolving issues, ensuring satisfaction in relation to services provided - 2020-11-04 + + Organisation Compliance Management + Manage compliance for organisation in relation to internal policies + 2021-09-01 accepted + Paul Ryan Georg P Krog + David Hickey Harshvardhan J. Pandit - Beatriz Esteves - + - - - Personalised Advertising - Create and provide personalised advertising - 2020-11-04 + + Identify and Repair Impairments + Identify, rectify, or otherwise under take activities intended to fix or repair impairments to existing functionalities + An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging + 2022-08-24 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - + - - Anti-Terrorism Operations - Detect, prevent, mitigate, or otherwise act on anti-terrorism activities + + Personnel Hiring + Management and execution of hiring processes of personnel 2022-04-20 accepted Harshvardhan J. Pandit diff --git a/dpv-owl/modules/purposes.ttl b/dpv-owl/modules/purposes.ttl index b2f097238..347d5ac81 100644 --- a/dpv-owl/modules/purposes.ttl +++ b/dpv-owl/modules/purposes.ttl @@ -521,16 +521,17 @@ dpvo:ServiceRecordManagement a owl:Class ; sw:term_status "accepted"@en . dpvo:ServiceUsageAnalytics a owl:Class ; - rdfs:label "Analytics"@en ; + rdfs:label "Service Usage Analytics"@en ; dct:created "2020-11-04"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; dct:description "Conduct analysis and reporting related to usage of services or products"@en ; + dct:modified "2022-10-05"^^xsd:date ; rdfs:comment "Was \"UsageAnalytics\", prefixed with Service to better reflect scope"@en ; rdfs:isDefinedBy dpvo: ; rdfs:subClassOf dpvo:ServiceProvision ; - sw:term_status "accepted"@en . + sw:term_status "modified"@en . dpvo:SocialMediaMarketing a owl:Class ; rdfs:label "Social Media"@en ; diff --git a/dpv-owl/modules/risk.jsonld b/dpv-owl/modules/risk.jsonld index bbd5bc483..6aa311d2c 100644 --- a/dpv-owl/modules/risk.jsonld +++ b/dpv-owl/modules/risk.jsonld @@ -1,13 +1,13 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#ConsequenceAsSideEffect", + "@id": "https://w3id.org/dpv/dpv-owl#Severity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-07-21" } ], "http://purl.org/dc/terms/creator": [ @@ -18,7 +18,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The consequence(s) possible or arising as a side-effect of specified context" + "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Severity can be associated with Risk, or its Consequences and Impacts" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29,12 +35,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consequence as Side-Effect" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Consequence" + "@value": "Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -45,7 +46,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasImpact", + "@id": "https://w3id.org/dpv/dpv-owl#isMitigatedByMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -53,35 +54,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates impact(s) possible or arising as consequences from specified concept" + "@value": "Indicate a risk is mitigated by specified measure" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#Risk" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -92,17 +81,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has impact" + "@value": "is mitigated by measure" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasConsequence" + "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -113,40 +102,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isResidualRiskOf", + "@id": "https://w3id.org/dpv/dpv-owl#Risk", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" + "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences." } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Risk" + "@language": "en", + "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -157,12 +137,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is residual risk of" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Risk" + "@value": "Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -173,15 +148,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasResidualRisk", + "@id": "https://w3id.org/dpv/dpv-owl#ConsequenceOfFailure", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ @@ -190,23 +164,12 @@ }, { "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Risk" + "@value": "The consequence(s) possible or arising from failure of specified context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -217,12 +180,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has residual risk" + "@value": "Consequence of Failure" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Risk" + "@id": "https://w3id.org/dpv/dpv-owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -284,59 +247,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Damage", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Impact that acts as or causes damages" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Damage" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#RiskLevel", + "@id": "https://w3id.org/dpv/dpv-owl#Likelihood", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-07-22" } ], "http://purl.org/dc/terms/creator": [ @@ -347,13 +265,13 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The magnitude of a risk expressed as an indication to aid in its management" + "@value": "The likelihood or probability or chance of something taking place or occuring" } ], "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." + "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -364,7 +282,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Level" + "@value": "Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -375,7 +293,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasImpactOn", + "@id": "https://w3id.org/dpv/dpv-owl#hasConsequence", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -383,7 +301,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -406,12 +324,24 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" + "@value": "Indicates consenquence(s) possible or arising from specified concept" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-21" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Removed plural suffix for consistency" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -422,17 +352,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has impact on" + "@value": "has consequence" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#hasConsequenceOn" + "@id": "https://w3id.org/dpv/dpv-owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -443,15 +368,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasRisk", + "@id": "https://w3id.org/dpv/dpv-owl#Damage", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -462,12 +386,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates applicability of Risk for this concept" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Impact that acts as or causes damages" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -478,12 +397,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has risk" + "@value": "Damage" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Risk" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -494,31 +413,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isMitigatedByMeasure", + "@id": "https://w3id.org/dpv/dpv-owl#Detriment", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicate a risk is mitigated by specified measure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Risk" + "@value": "Impact that acts as or causes detriments" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -529,17 +454,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is mitigated by measure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure" + "@value": "Detriment" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -550,25 +470,28 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Consequence", + "@id": "https://w3id.org/dpv/dpv-owl#ConsequenceOfSuccess", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from specified context" + "@value": "The consequence(s) possible or arising from success of specified context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -579,7 +502,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consequence" + "@value": "Consequence of Success" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -590,7 +518,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage", + "@id": "https://w3id.org/dpv/dpv-owl#ConsequenceAsSideEffect", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -608,7 +536,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Impact that acts as or causes material damages" + "@value": "The consequence(s) possible or arising as a side-effect of specified context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -619,12 +547,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Material Damage" + "@value": "Consequence as Side-Effect" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -635,25 +563,43 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage", + "@id": "https://w3id.org/dpv/dpv-owl#Impact", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Impact that acts as or causes non-material damages" + "@value": "The impact(s) possible or arising as a consequence from specified context" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -664,12 +610,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Non-Material Damage" + "@value": "Impact" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -680,33 +626,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RiskManagementProcess", + "@id": "https://w3id.org/dpv/dpv-owl#hasRiskLevel", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk" + "@value": "Indicates the associated risk level associated with a risk" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/iso-31000-risk-management.html" - }, + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://www.iso.org/standard/79637.html" + "@id": "https://w3id.org/dpv/dpv-owl#Risk" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -717,12 +670,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Management Process" + "@value": "has risk level" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-owl#RiskLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -733,7 +686,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasRiskLevel", + "@id": "https://w3id.org/dpv/dpv-owl#hasLikelihood", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -761,12 +714,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the associated risk level associated with a risk" + "@value": "Indicates the likelihood associated with a concept" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Risk" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -777,12 +730,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has risk level" + "@value": "has likelihood" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#RiskLevel" + "@id": "https://w3id.org/dpv/dpv-owl#Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -793,10 +746,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasSeverity", + "@id": "https://w3id.org/dpv/dpv-owl#RiskLevel", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -807,21 +759,59 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/description": [ { - "@value": "Georg P Krog" - }, + "@language": "en", + "@value": "The magnitude of a risk expressed as an indication to aid in its management" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@value": "Paul Ryan" - }, + "@language": "en", + "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Risk Level" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#hasRisk", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the severity associated with a concept" + "@value": "Indicates applicability of Risk for this concept" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -837,12 +827,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has severity" + "@value": "has risk" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Severity" + "@id": "https://w3id.org/dpv/dpv-owl#Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -853,7 +843,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Impact", + "@id": "https://w3id.org/dpv/dpv-owl#Benefit", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -878,18 +868,15 @@ }, { "@value": "Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/description": [ + }, { - "@language": "en", - "@value": "The impact(s) possible or arising as a consequence from specified context" + "@value": "Axel Polleres" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" + "@value": "Impact(s) that acts as or causes benefits" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -900,12 +887,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Impact" + "@value": "Benefit" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consequence" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -916,31 +903,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure", + "@id": "https://w3id.org/dpv/dpv-owl#MaterialDamage", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Measures intended to mitigate, minimise, or prevent risk." + "@value": "Impact that acts as or causes material damages" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -951,12 +932,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk Mitigation Measure" + "@value": "Material Damage" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -967,14 +948,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Benefit", + "@id": "https://w3id.org/dpv/dpv-owl#hasImpact", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -992,15 +974,17 @@ }, { "@value": "Beatriz Esteves" - }, - { - "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Impact(s) that acts as or causes benefits" + "@value": "Indicates impact(s) possible or arising as consequences from specified concept" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1011,14 +995,19 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Benefit" + "@value": "has impact" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasConsequence" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1027,28 +1016,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsequenceOfFailure", + "@id": "https://w3id.org/dpv/dpv-owl#NonMaterialDamage", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from failure of specified context" + "@value": "Impact that acts as or causes non-material damages" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1059,12 +1045,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consequence of Failure" + "@value": "Non-Material Damage" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consequence" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1075,31 +1061,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Likelihood", + "@id": "https://w3id.org/dpv/dpv-owl#RiskMitigationMeasure", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ + }, { - "@language": "en", - "@value": "The likelihood or probability or chance of something taking place or occuring" + "@value": "Paul Ryan" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." + "@value": "Measures intended to mitigate, minimise, or prevent risk." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1110,7 +1096,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Likelihood" + "@value": "Risk Mitigation Measure" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1121,37 +1112,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Harm", + "@id": "https://w3id.org/dpv/dpv-owl#RiskManagementProcess", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Impact that acts as or causes harms" + "@value": "The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/iso-31000-risk-management.html" + }, + { + "@id": "https://www.iso.org/standard/79637.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1162,53 +1149,56 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Harm" + "@value": "Risk Management Process" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Damage" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Detriment", + "@id": "https://w3id.org/dpv/dpv-owl#hasSeverity", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" }, - { - "@value": "Julian Flake" - }, { "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Paul Ryan" }, { - "@value": "Beatriz Esteves" + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Impact that acts as or causes detriments" + "@value": "Indicates the severity associated with a concept" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1219,12 +1209,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Detriment" + "@value": "has severity" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Impact" + "@id": "https://w3id.org/dpv/dpv-owl#Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1235,40 +1225,37 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasLikelihood", + "@id": "https://w3id.org/dpv/dpv-owl#Harm", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" }, + { + "@value": "Julian Flake" + }, { "@value": "Georg P Krog" }, { - "@value": "Paul Ryan" + "@value": "Fajar Ekaputra" }, { - "@value": "Julian Flake" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the likelihood associated with a concept" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Impact that acts as or causes harms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1279,23 +1266,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has likelihood" + "@value": "Harm" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Likelihood" + "@id": "https://w3id.org/dpv/dpv-owl#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasConsequence", + "@id": "https://w3id.org/dpv/dpv-owl#hasImpactOn", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -1303,7 +1290,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -1326,24 +1313,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates consenquence(s) possible or arising from specified concept" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-21" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Removed plural suffix for consistency" + "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#Impact" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1354,12 +1329,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has consequence" + "@value": "has impact on" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consequence" + "@id": "http://www.w3.org/2002/07/owl#Thing" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasConsequenceOn" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1370,14 +1350,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Severity", + "@id": "https://w3id.org/dpv/dpv-owl#Consequence", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-21" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -1388,13 +1368,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Severity can be associated with Risk, or its Consequences and Impacts" + "@value": "The consequence(s) possible or arising from specified context" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1405,7 +1379,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Severity" + "@value": "Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1416,31 +1390,40 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Risk", + "@id": "https://w3id.org/dpv/dpv-owl#hasResidualRisk", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences." + "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" } ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@language": "en", - "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure." + "@id": "https://w3id.org/dpv/dpv-owl#Risk" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1451,7 +1434,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Risk" + "@value": "has residual risk" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1462,14 +1450,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ConsequenceOfSuccess", + "@id": "https://w3id.org/dpv/dpv-owl#isResidualRiskOf", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ @@ -1478,12 +1467,23 @@ }, { "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from success of specified context" + "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Risk" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1494,12 +1494,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Consequence of Success" + "@value": "is residual risk of" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Consequence" + "@id": "https://w3id.org/dpv/dpv-owl#Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/modules/risk.rdf b/dpv-owl/modules/risk.rdf index 7ccc27ac1..71baaf343 100644 --- a/dpv-owl/modules/risk.rdf +++ b/dpv-owl/modules/risk.rdf @@ -5,158 +5,141 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - has residual risk - Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk - 2022-07-20 + + + + Non-Material Damage + Impact that acts as or causes non-material damages + 2022-03-30 accepted Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - Julian Flake - + - Consequence of Failure - The consequence(s) possible or arising from failure of specified context + Consequence of Success + The consequence(s) possible or arising from success of specified context 2022-03-23 accepted Harshvardhan J. Pandit Georg P Krog - + - - - - has impact on - Indicates the thing (e.g. plan, process, or entity) affected by an impact - 2022-05-18 + + + has risk + Indicates applicability of Risk for this concept + 2020-11-18 accepted Harshvardhan J. Pandit - Julian Flake - Georg P Krog - Fajar Ekaputra - Beatriz Esteves - - - Risk - A risk or possibility or uncertainty of negative effects, impacts, or consequences. - Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure. - 2020-11-18 + + + + + + + is mitigated by measure + Indicate a risk is mitigated by specified measure + 2022-02-09 accepted Harshvardhan J. Pandit - + - - Harm - Impact that acts as or causes harms - 2022-08-13 - changed - Harshvardhan J. Pandit - Julian Flake + + Risk Mitigation Measure + Measures intended to mitigate, minimise, or prevent risk. + 2020-11-04 + accepted Georg P Krog - Fajar Ekaputra - Beatriz Esteves + Harshvardhan J. Pandit + Paul Ryan - + - - has severity - Indicates the severity associated with a concept - 2022-07-20 + + + has impact + Indicates impact(s) possible or arising as consequences from specified concept + 2022-05-18 accepted Harshvardhan J. Pandit - Georg P Krog - Paul Ryan Julian Flake + Georg P Krog + Fajar Ekaputra + Beatriz Esteves - + - - has likelihood - Indicates the likelihood associated with a concept - 2022-07-20 + + has consequence + Indicates consenquence(s) possible or arising from specified concept + Removed plural suffix for consistency + 2020-11-04 + 2021-09-21 accepted Harshvardhan J. Pandit - Georg P Krog - Paul Ryan Julian Flake + Georg P Krog + Fajar Ekaputra + Beatriz Esteves - + - - Risk Management Process - The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk - - - 2022-08-18 + + Consequence as Side-Effect + The consequence(s) possible or arising as a side-effect of specified context + 2022-03-30 accepted Harshvardhan J. Pandit - + - Likelihood - The likelihood or probability or chance of something taking place or occuring - Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. - 2022-07-22 + Risk + A risk or possibility or uncertainty of negative effects, impacts, or consequences. + Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure. + 2020-11-18 accepted Harshvardhan J. Pandit - - - - Consequence of Success - The consequence(s) possible or arising from success of specified context - 2022-03-23 + + + + + + has likelihood + Indicates the likelihood associated with a concept + 2022-07-20 accepted Harshvardhan J. Pandit Georg P Krog - - - - - - Impact - The impact(s) possible or arising as a consequence from specified context - Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments - 2022-03-23 - accepted - Harshvardhan J. Pandit + Paul Ryan Julian Flake - Georg P Krog - Fajar Ekaputra - Beatriz Esteves - + - - - has risk level - Indicates the associated risk level associated with a risk + + + has severity + Indicates the severity associated with a concept 2022-07-20 accepted Harshvardhan J. Pandit @@ -165,27 +148,19 @@ Julian Flake - - - - Damage - Impact that acts as or causes damages - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - + - - - is mitigated by measure - Indicate a risk is mitigated by specified measure - 2022-02-09 + + is residual risk of + Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk + 2022-07-20 accepted Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + Julian Flake @@ -197,48 +172,37 @@ Harshvardhan J. Pandit - + - - Non-Material Damage - Impact that acts as or causes non-material damages + + Damage + Impact that acts as or causes damages 2022-03-30 accepted Harshvardhan J. Pandit - + - - - - has impact - Indicates impact(s) possible or arising as consequences from specified concept - 2022-05-18 + + + has residual risk + Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk + 2022-07-20 accepted Harshvardhan J. Pandit - Julian Flake Georg P Krog - Fajar Ekaputra - Beatriz Esteves - - - - - Severity - The magnitude of being unwanted or having negative effects such as harmful impacts - Severity can be associated with Risk, or its Consequences and Impacts - 2022-07-21 - accepted - Harshvardhan J. Pandit + Paul Ryan + Julian Flake - + - - Detriment - Impact that acts as or causes detriments + + Impact + The impact(s) possible or arising as a consequence from specified context + Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments 2022-03-23 accepted Harshvardhan J. Pandit @@ -263,47 +227,59 @@ Axel Polleres - - - - - - has risk - Indicates applicability of Risk for this concept - 2020-11-18 + + + + Material Damage + Impact that acts as or causes material damages + 2022-03-30 accepted Harshvardhan J. Pandit - + - - Risk Mitigation Measure - Measures intended to mitigate, minimise, or prevent risk. - 2020-11-04 + + Risk Management Process + The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk + + + 2022-08-18 accepted - Georg P Krog Harshvardhan J. Pandit - Paul Ryan - + - Risk Level - The magnitude of a risk expressed as an indication to aid in its management - Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. - 2022-07-20 + Likelihood + The likelihood or probability or chance of something taking place or occuring + Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. + 2022-07-22 accepted Harshvardhan J. Pandit - + + + + Detriment + Impact that acts as or causes detriments + 2022-03-23 + accepted + Harshvardhan J. Pandit + Julian Flake + Georg P Krog + Fajar Ekaputra + Beatriz Esteves + + + - - is residual risk of - Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk + + has risk level + Indicates the associated risk level associated with a risk 2022-07-20 accepted Harshvardhan J. Pandit @@ -312,16 +288,6 @@ Julian Flake - - - - Consequence as Side-Effect - The consequence(s) possible or arising as a side-effect of specified context - 2022-03-30 - accepted - Harshvardhan J. Pandit - - @@ -334,26 +300,29 @@ Harshvardhan J. Pandit - + - Material Damage - Impact that acts as or causes material damages - 2022-03-30 - accepted + Harm + Impact that acts as or causes harms + 2022-08-13 + changed Harshvardhan J. Pandit + Julian Flake + Georg P Krog + Fajar Ekaputra + Beatriz Esteves - + - - - has consequence - Indicates consenquence(s) possible or arising from specified concept - Removed plural suffix for consistency - 2020-11-04 - 2021-09-21 + + + + has impact on + Indicates the thing (e.g. plan, process, or entity) affected by an impact + 2022-05-18 accepted Harshvardhan J. Pandit Julian Flake @@ -362,4 +331,35 @@ Beatriz Esteves + + + Severity + The magnitude of being unwanted or having negative effects such as harmful impacts + Severity can be associated with Risk, or its Consequences and Impacts + 2022-07-21 + accepted + Harshvardhan J. Pandit + + + + + Risk Level + The magnitude of a risk expressed as an indication to aid in its management + Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. + 2022-07-20 + accepted + Harshvardhan J. Pandit + + + + + + Consequence of Failure + The consequence(s) possible or arising from failure of specified context + 2022-03-23 + accepted + Harshvardhan J. Pandit + Georg P Krog + + diff --git a/dpv-owl/modules/status.jsonld b/dpv-owl/modules/status.jsonld index 6f5938fe4..2710653df 100644 --- a/dpv-owl/modules/status.jsonld +++ b/dpv-owl/modules/status.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#ActivityHalted", + "@id": "https://w3id.org/dpv/dpv-owl#ActivityProposed", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#ActivityStatus" @@ -19,7 +19,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" + "@value": "State of an activity being proposed or planned i.e. yet to occur" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30,7 +30,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Activity Halted" + "@value": "Activity Proposed" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41,9 +41,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Status", + "@id": "https://w3id.org/dpv/dpv-owl#ComplianceViolation", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#ComplianceStatus" ], "http://purl.org/dc/terms/created": [ { @@ -59,36 +60,44 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The status or state of something" + "@value": "State where compliance cannot be achieved due to requirements being violated" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-owl#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { "@language": "en", - "@value": "Status" + "@value": "Changed from \"violation of compliance\" for consistency with other terms" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Context" + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Compliance Violation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus", + "@id": "https://w3id.org/dpv/dpv-owl#Compliant", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#ComplianceStatus" ], "http://purl.org/dc/terms/created": [ { @@ -104,7 +113,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Status associated with Auditing or Investigation" + "@value": "State of being fully compliant" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -115,12 +124,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Audit Status" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Status" + "@value": "Compliant" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -131,10 +135,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasActivityStatus", + "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -150,12 +153,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the status of activity of specified concept" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Status associated with Auditing or Investigation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -166,17 +164,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has activity status" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#ActivityStatus" + "@value": "Audit Status" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasStatus" + "@id": "https://w3id.org/dpv/dpv-owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -187,15 +180,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasAuditStatus", + "@id": "https://w3id.org/dpv/dpv-owl#ComplianceStatus", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -206,12 +198,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the status of audit associated with specified concept" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Status associated with Compliance with some norms, objectives, or requirements" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -222,17 +209,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has audit status" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus" + "@value": "Compliance Status" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasStatus" + "@id": "https://w3id.org/dpv/dpv-owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -243,10 +225,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ActivityProposed", + "@id": "https://w3id.org/dpv/dpv-owl#ActivityStatus", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ActivityStatus" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -262,7 +243,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of an activity being proposed or planned i.e. yet to occur" + "@value": "Status associated with activity operations and lifecycles" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -273,7 +254,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Activity Proposed" + "@value": "Activity Status" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -284,10 +270,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AuditRejected", + "@id": "https://w3id.org/dpv/dpv-owl#ActivityOngoing", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#AuditStatus" + "https://w3id.org/dpv/dpv-owl#ActivityStatus" ], "http://purl.org/dc/terms/created": [ { @@ -303,7 +289,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of not being approved or being rejected through the audit" + "@value": "State of an activity occuring in continuation i.e. currently ongoing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -314,7 +300,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Audit Rejected" + "@value": "Activity Ongoing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -325,7 +311,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AuditRequired", + "@id": "https://w3id.org/dpv/dpv-owl#AuditRejected", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#AuditStatus" @@ -344,7 +330,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State where an audit is determined as being required but has not been conducted" + "@value": "State of not being approved or being rejected through the audit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -355,7 +341,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Audit Required" + "@value": "Audit Rejected" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -366,10 +352,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AuditApproved", + "@id": "https://w3id.org/dpv/dpv-owl#NonCompliant", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#AuditStatus" + "https://w3id.org/dpv/dpv-owl#ComplianceStatus" ], "http://purl.org/dc/terms/created": [ { @@ -385,7 +371,19 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of being approved through the audit" + "@value": "State of non-compliance where objectives have not been met, but have not been violated" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://www.w3.org/2000/01/rdf-schema#comment": [ + { + "@language": "en", + "@value": "Changed from not compliant for consistency in commonly used terms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -396,42 +394,43 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Audit Approved" + "@value": "Non Compliant" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasComplianceStatus", + "@id": "https://w3id.org/dpv/dpv-owl#AuditConditionallyApproved", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#AuditStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-29" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the status of compliance of specified concept" + "@value": "State of being conditionally approved through the audit" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#comment": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@language": "en", + "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -442,17 +441,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has compliance status" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#ComplianceStatus" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#hasStatus" + "@value": "Audit Conditionally Approved" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -463,10 +452,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PartiallyCompliant", + "@id": "https://w3id.org/dpv/dpv-owl#AuditNotRequired", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ComplianceStatus" + "https://w3id.org/dpv/dpv-owl#AuditStatus" ], "http://purl.org/dc/terms/created": [ { @@ -482,7 +471,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" + "@value": "State where an audit is determined as not being required" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -493,7 +482,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Partially Compliant" + "@value": "Audit Not Required" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -504,10 +493,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NonCompliant", + "@id": "https://w3id.org/dpv/dpv-owl#AuditRequired", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ComplianceStatus" + "https://w3id.org/dpv/dpv-owl#AuditStatus" ], "http://purl.org/dc/terms/created": [ { @@ -523,19 +512,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of non-compliance where objectives have not been met, but have not been violated" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Changed from not compliant for consistency in commonly used terms" + "@value": "State where an audit is determined as being required but has not been conducted" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -546,26 +523,26 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Non Compliant" + "@value": "Audit Required" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ActivityOngoing", + "@id": "https://w3id.org/dpv/dpv-owl#hasAuditStatus", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ActivityStatus" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -576,7 +553,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of an activity occuring in continuation i.e. currently ongoing" + "@value": "Indicates the status of audit associated with specified concept" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -587,7 +569,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Activity Ongoing" + "@value": "has audit status" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#AuditStatus" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -598,7 +590,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasStatus", + "@id": "https://w3id.org/dpv/dpv-owl#hasComplianceStatus", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -617,7 +609,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the status of specified concept" + "@value": "Indicates the status of compliance of specified concept" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -633,12 +625,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has status" + "@value": "has compliance status" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Status" + "@id": "https://w3id.org/dpv/dpv-owl#ComplianceStatus" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -649,7 +646,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ComplianceUnknown", + "@id": "https://w3id.org/dpv/dpv-owl#ComplianceIndeterminate", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#ComplianceStatus" @@ -668,7 +665,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State where the status of compliance is unknown" + "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -679,7 +676,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compliance Unknown" + "@value": "Compliance Indeterminate" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -690,9 +687,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ActivityStatus", + "@id": "https://w3id.org/dpv/dpv-owl#PartiallyCompliant", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#ComplianceStatus" ], "http://purl.org/dc/terms/created": [ { @@ -708,7 +706,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Status associated with activity operations and lifecycles" + "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -719,12 +717,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Activity Status" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Status" + "@value": "Partially Compliant" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -735,7 +728,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Compliant", + "@id": "https://w3id.org/dpv/dpv-owl#ComplianceUnknown", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#ComplianceStatus" @@ -743,7 +736,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -754,7 +747,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of being fully compliant" + "@value": "State where the status of compliance is unknown" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -765,7 +758,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compliant" + "@value": "Compliance Unknown" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -776,9 +769,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ComplianceStatus", + "@id": "https://w3id.org/dpv/dpv-owl#AuditRequested", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl#AuditStatus" ], "http://purl.org/dc/terms/created": [ { @@ -794,7 +788,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Status associated with Compliance with some norms, objectives, or requirements" + "@value": "State of an audit being requested whose outcome is not yet known" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -805,12 +799,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compliance Status" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Status" + "@value": "Audit Requested" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -821,10 +810,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AuditNotRequired", + "@id": "https://w3id.org/dpv/dpv-owl#ActivityHalted", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#AuditStatus" + "https://w3id.org/dpv/dpv-owl#ActivityStatus" ], "http://purl.org/dc/terms/created": [ { @@ -840,7 +829,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State where an audit is determined as not being required" + "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -851,7 +840,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Audit Not Required" + "@value": "Activity Halted" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -862,10 +851,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AuditRequested", + "@id": "https://w3id.org/dpv/dpv-owl#hasActivityStatus", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#AuditStatus" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { @@ -881,7 +870,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of an audit being requested whose outcome is not yet known" + "@value": "Indicates the status of activity of specified concept" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -892,7 +886,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Audit Requested" + "@value": "has activity status" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#ActivityStatus" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -903,10 +907,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ComplianceViolation", + "@id": "https://w3id.org/dpv/dpv-owl#Status", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ComplianceStatus" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { @@ -922,19 +925,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State where compliance cannot be achieved due to requirements being violated" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "Changed from \"violation of compliance\" for consistency with other terms" + "@value": "The status or state of something" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -945,21 +936,26 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compliance Violation" + "@value": "Status" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ActivityCompleted", + "@id": "https://w3id.org/dpv/dpv-owl#hasStatus", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ActivityStatus" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { @@ -975,7 +971,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of an activity that has completed i.e. is fully in the past" + "@value": "Indicates the status of specified concept" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -986,7 +987,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Activity Completed" + "@value": "has status" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -997,7 +1003,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AuditConditionallyApproved", + "@id": "https://w3id.org/dpv/dpv-owl#AuditApproved", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl#AuditStatus" @@ -1005,24 +1011,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-29" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State of being conditionally approved through the audit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#comment": [ - { - "@language": "en", - "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." + "@value": "State of being approved through the audit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1033,7 +1033,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Audit Conditionally Approved" + "@value": "Audit Approved" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1044,15 +1044,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ComplianceIndeterminate", + "@id": "https://w3id.org/dpv/dpv-owl#ActivityCompleted", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl#ComplianceStatus" + "https://w3id.org/dpv/dpv-owl#ActivityStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -1063,7 +1063,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" + "@value": "State of an activity that has completed i.e. is fully in the past" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1074,7 +1074,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Compliance Indeterminate" + "@value": "Activity Completed" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/modules/status.rdf b/dpv-owl/modules/status.rdf index 0fe8a35e1..0f9535c72 100644 --- a/dpv-owl/modules/status.rdf +++ b/dpv-owl/modules/status.rdf @@ -5,26 +5,25 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - Non Compliant - State of non-compliance where objectives have not been met, but have not been violated - Changed from not compliant for consistency in commonly used terms + + Audit Approved + State of being approved through the audit 2022-05-18 - 2022-09-07 - changed + accepted Harshvardhan J. Pandit - + - Audit Requested - State of an audit being requested whose outcome is not yet known - 2022-05-18 + Audit Conditionally Approved + State of being conditionally approved through the audit + A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. + 2022-06-29 accepted - Harshvardhan J. Pandit + Paul Ryan @@ -39,14 +38,31 @@ Harshvardhan J. Pandit - - - - - - - has activity status - Indicates the status of activity of specified concept + + + + Activity Proposed + State of an activity being proposed or planned i.e. yet to occur + 2022-05-18 + accepted + Harshvardhan J. Pandit + + + + + + Activity Halted + State of an activity that was occuring in the past, and has been halted or paused or stoped + 2022-05-18 + accepted + Harshvardhan J. Pandit + + + + + + Partially Compliant + State of partially being compliant i.e. only some objectives have been met, and others have not been in violation 2022-05-18 accepted Harshvardhan J. Pandit @@ -65,74 +81,51 @@ Harshvardhan J. Pandit - + - - Activity Ongoing - State of an activity occuring in continuation i.e. currently ongoing + + Audit Requested + State of an audit being requested whose outcome is not yet known 2022-05-18 accepted Harshvardhan J. Pandit - + - - Audit Rejected - State of not being approved or being rejected through the audit - 2022-05-18 + + Compliance Indeterminate + State where the status of compliance has not been fully assessed, evaluated, or determined + 2022-09-07 accepted Harshvardhan J. Pandit - + - Activity Status - Status associated with activity operations and lifecycles - 2022-05-18 - accepted - Harshvardhan J. Pandit - - - - - - Activity Halted - State of an activity that was occuring in the past, and has been halted or paused or stoped + Audit Status + Status associated with Auditing or Investigation 2022-05-18 accepted Harshvardhan J. Pandit - + - - Audit Approved - State of being approved through the audit - 2022-05-18 - accepted - Harshvardhan J. Pandit - - - - - - - - - has compliance status - Indicates the status of compliance of specified concept - 2022-05-18 + + Compliance Unknown + State where the status of compliance is unknown + 2022-09-07 accepted Harshvardhan J. Pandit - + - Audit Not Required - State where an audit is determined as not being required + Audit Rejected + State of not being approved or being rejected through the audit 2022-05-18 accepted Harshvardhan J. Pandit @@ -148,114 +141,121 @@ Harshvardhan J. Pandit - - - - - - has status - Indicates the status of specified concept + + + + Non Compliant + State of non-compliance where objectives have not been met, but have not been violated + Changed from not compliant for consistency in commonly used terms 2022-05-18 - accepted + 2022-09-07 + changed Harshvardhan J. Pandit - - - - Compliant - State of being fully compliant + + + + Compliance Status + Status associated with Compliance with some norms, objectives, or requirements 2022-05-18 accepted Harshvardhan J. Pandit - + - - Audit Conditionally Approved - State of being conditionally approved through the audit - A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. - 2022-06-29 + + Activity Completed + State of an activity that has completed i.e. is fully in the past + 2022-05-18 accepted - Paul Ryan + Harshvardhan J. Pandit - - - - Partially Compliant - State of partially being compliant i.e. only some objectives have been met, and others have not been in violation + + + + Activity Status + Status associated with activity operations and lifecycles 2022-05-18 accepted Harshvardhan J. Pandit - + - - Activity Proposed - State of an activity being proposed or planned i.e. yet to occur + + Audit Not Required + State where an audit is determined as not being required 2022-05-18 accepted Harshvardhan J. Pandit - - - - Audit Status - Status associated with Auditing or Investigation + + + + + + + has activity status + Indicates the status of activity of specified concept 2022-05-18 accepted Harshvardhan J. Pandit - - - - Compliance Indeterminate - State where the status of compliance has not been fully assessed, evaluated, or determined - 2022-09-07 + + + + Status + The status or state of something + 2022-05-18 accepted Harshvardhan J. Pandit - - - - Compliance Unknown - State where the status of compliance is unknown - 2022-09-07 + + + + + + + has compliance status + Indicates the status of compliance of specified concept + 2022-05-18 accepted Harshvardhan J. Pandit - - - - Compliance Status - Status associated with Compliance with some norms, objectives, or requirements + + + + + + has status + Indicates the status of specified concept 2022-05-18 accepted Harshvardhan J. Pandit - - - - Status - The status or state of something + + + + Compliant + State of being fully compliant 2022-05-18 accepted Harshvardhan J. Pandit - + - Activity Completed - State of an activity that has completed i.e. is fully in the past + Activity Ongoing + State of an activity occuring in continuation i.e. currently ongoing 2022-05-18 accepted Harshvardhan J. Pandit diff --git a/dpv-owl/modules/technical_measures.jsonld b/dpv-owl/modules/technical_measures.jsonld index 4502449e4..13a20eee9 100644 --- a/dpv-owl/modules/technical_measures.jsonld +++ b/dpv-owl/modules/technical_measures.jsonld @@ -1,24 +1,29 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#DataBackupProtocols", + "@id": "https://w3id.org/dpv/dpv-owl#QuantumCryptography", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Protocols or plans for backing up of data" + "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29,12 +34,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Backup Protocols" + "@value": "Quantum Cryptography" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -45,7 +50,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PrivateInformationRetrieval", + "@id": "https://w3id.org/dpv/dpv-owl#NetworkProxyRouting", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -63,7 +68,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" + "@value": "Use of network routing using proxy" } ], "http://purl.org/dc/terms/source": [ @@ -79,12 +84,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Private Information Retrieval" + "@value": "Network Proxy Routing" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -95,7 +100,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EndToEndEncryption", + "@id": "https://w3id.org/dpv/dpv-owl#OperatingSystemSecurity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -113,12 +118,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" + "@value": "Security implemented at or through operating systems" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -129,12 +134,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "End-to-End Encryption (E2EE)" + "@value": "Operating System Security" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Encryption" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -145,14 +150,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicKeyManagement", + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -163,12 +168,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Management of crytographic keys, including their generation, storage, assessment, and safekeeping" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Methods that relate to creating and providing security" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -179,12 +179,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cryptographic Key Management" + "@value": "Security Method" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -195,7 +195,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ZeroKnowledgeAuthentication", + "@id": "https://w3id.org/dpv/dpv-owl#Authentication-ABC", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -213,7 +213,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Authentication using Zero-Knowledge proofs" + "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://purl.org/dc/terms/source": [ @@ -229,15 +229,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Zero Knowledge Authentication" + "@value": "Authentication using ABC" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -248,7 +245,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AsymmetricCryptography", + "@id": "https://w3id.org/dpv/dpv-owl#MonotonicCounterPseudoanonymisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -266,12 +263,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" + "@value": "A simple pseudoanonymisation method where identifiers are substituted by a number chosen by a monotonic counter" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -282,12 +279,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Asymmetric Cryptography" + "@value": "Monotonic Counter Pseudoanonymisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#Pseudoanonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -298,7 +295,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DocumentSecurity", + "@id": "https://w3id.org/dpv/dpv-owl#DistributedSystemSecurity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -316,7 +313,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security measures enacted over documents to protect against tampering or restrict access" + "@value": "Security implementations provided using or over a distributed system" } ], "http://purl.org/dc/terms/source": [ @@ -332,7 +329,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Document Security" + "@value": "Distributed System Security" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -348,7 +345,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataAnonymisationTechnique", + "@id": "https://w3id.org/dpv/dpv-owl#TrustedComputing", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -366,7 +363,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of anonymisation techniques that reduce the identifiability in data" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" } ], "http://purl.org/dc/terms/source": [ @@ -382,12 +379,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Anonymisation Technique" + "@value": "Trusted Computing" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Anonymisation" + "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -398,7 +395,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DeterministicPseudonymisation", + "@id": "https://w3id.org/dpv/dpv-owl#DataSanitisationTechnique", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -416,12 +413,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Pseudoanonymisation achieved through a deterministic function" + "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -432,12 +429,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Deterministic Pseudonymisation" + "@value": "Data Sanitisation Technique" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Anonymisation" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -448,34 +445,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EncryptionInTransfer", + "@id": "https://w3id.org/dpv/dpv-owl#MessageAuthenticationCodes", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" + "@value": "Use of cryptographic methods to authenticate messages" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -486,12 +479,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Encryption in Transfer" + "@value": "Message Authentication Codes (MAC)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Encryption" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -502,7 +495,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SecureMultiPartyComputation", + "@id": "https://w3id.org/dpv/dpv-owl#NetworkSecurityProtocols", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -520,7 +513,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" + "@value": "Security implemented at or over networks protocols" } ], "http://purl.org/dc/terms/source": [ @@ -536,12 +529,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Secure Multi-Party Computation" + "@value": "Network Security Protocols" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -552,7 +545,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NetworkProxyRouting", + "@id": "https://w3id.org/dpv/dpv-owl#DifferentialPrivacy", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -570,7 +563,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of network routing using proxy" + "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements" } ], "http://purl.org/dc/terms/source": [ @@ -586,12 +579,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Network Proxy Routing" + "@value": "Differential Privacy" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -602,7 +595,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HomomorphicEncryption", + "@id": "https://w3id.org/dpv/dpv-owl#SecureMultiPartyComputation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -620,7 +613,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" + "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" } ], "http://purl.org/dc/terms/source": [ @@ -636,12 +629,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Homomorphic Encryption" + "@value": "Secure Multi-Party Computation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -652,7 +645,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DocumentRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv/dpv-owl#RNGPseudoanonymisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -670,7 +663,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of randomised pseudoanonymisation where the same elements are assigned different values in the same document or database" + "@value": "A pseudoanonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" } ], "http://purl.org/dc/terms/source": [ @@ -686,12 +679,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Document Randomised Pseudonymisation" + "@value": "RNG Pseudoanonymisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Anonymisation" + "@id": "https://w3id.org/dpv/dpv-owl#PseudoAnonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -702,30 +695,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#FullyRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv/dpv-owl#PhysicalAccessControlMethod", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of randomised pseudoanonymisation where the same elements are assigned different values each time they occur" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@value": "Access control applied for physical access e.g. premises or equipement" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -736,12 +724,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Fully Randomised Pseudonymisation" + "@value": "Physical Access Control Method" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Anonymisation" + "@id": "https://w3id.org/dpv/dpv-owl#AccessControlMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -752,7 +740,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication", + "@id": "https://w3id.org/dpv/dpv-owl#UseSyntheticData", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -770,12 +758,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of crytography for authentication" + "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -786,15 +774,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cryptographic Authentication" + "@value": "Use of Synthetic Data" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -805,7 +790,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#WirelessSecurityProtocols", + "@id": "https://w3id.org/dpv/dpv-owl#PostQuantumCryptography", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -823,7 +808,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security implemented at or over wireless communication protocols" + "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" } ], "http://purl.org/dc/terms/source": [ @@ -839,12 +824,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Wireless Security Protocols" + "@value": "Post-Quantum Cryptography" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -855,7 +840,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OperatingSystemSecurity", + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -873,7 +858,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security implemented at or through operating systems" + "@value": "Use of crytography for authentication" } ], "http://purl.org/dc/terms/source": [ @@ -889,12 +874,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Operating System Security" + "@value": "Cryptographic Authentication" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -905,30 +893,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#QuantumCryptography", + "@id": "https://w3id.org/dpv/dpv-owl#EncryptionInRest", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Encryption of data when being stored (persistent encryption)" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -939,12 +931,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Quantum Cryptography" + "@value": "Encryption in Rest" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -955,7 +947,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HardwareSecurityProtocols", + "@id": "https://w3id.org/dpv/dpv-owl#VirtualisationSecurity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -973,7 +965,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security protocols implemented at or within hardware" + "@value": "Security implemented at or through virtualised environments" } ], "http://purl.org/dc/terms/source": [ @@ -989,7 +981,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hardware Security Protocols" + "@value": "Virtualisation Security" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1005,34 +997,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DeIdentification", + "@id": "https://w3id.org/dpv/dpv-owl#UsageControl", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Removal of identity or information to reduce identifiability" + "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1043,12 +1031,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "De-Identification" + "@value": "Usage Control" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Anonymisation" + "@id": "https://w3id.org/dpv/dpv-owl#AccessControlMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1059,14 +1047,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CompleteAnonymisation", + "@id": "https://w3id.org/dpv/dpv-owl#InformationFlowControl", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -1077,7 +1065,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party" + "@value": "Use of measures to control information flows" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1088,12 +1081,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Complete Anonymisation" + "@value": "Information Flow Control" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Anonymisation" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1104,7 +1097,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DifferentialPrivacy", + "@id": "https://w3id.org/dpv/dpv-owl#DocumentRandomisedPseudonymisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1122,12 +1115,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements" + "@value": "Use of randomised pseudoanonymisation where the same elements are assigned different values in the same document or database" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1138,12 +1131,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Differential Privacy" + "@value": "Document Randomised Pseudonymisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#Pseudoanonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1154,7 +1147,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#UseSyntheticData", + "@id": "https://w3id.org/dpv/dpv-owl#PrivateInformationRetrieval", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1172,7 +1165,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" + "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" } ], "http://purl.org/dc/terms/source": [ @@ -1188,12 +1181,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Use of Synthetic Data" + "@value": "Private Information Retrieval" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1204,7 +1197,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#UsageControl", + "@id": "https://w3id.org/dpv/dpv-owl#VulnerabilityTestingMethods", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1222,7 +1215,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" + "@value": "Methods that assess or discover vulnerabilities in a system" } ], "http://purl.org/dc/terms/source": [ @@ -1238,12 +1231,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Usage Control" + "@value": "Vulnerability Testing Methods" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AccessControlMethod" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1254,7 +1247,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PrivacyPreservingProtocol", + "@id": "https://w3id.org/dpv/dpv-owl#FullyRandomisedPseudonymisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1272,12 +1265,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of protocols designed with the intention of provided additional guarentees regarding privacy" + "@value": "Use of randomised pseudoanonymisation where the same elements are assigned different values each time they occur" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1288,12 +1281,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Privacy Preserving Protocol" + "@value": "Fully Randomised Pseudonymisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#Pseudoanonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1304,7 +1297,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SymmetricCryptography", + "@id": "https://w3id.org/dpv/dpv-owl#SecretSharingSchemes", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1322,12 +1315,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of crytography where the same keys are utilised for encryption and descryption of information" + "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1338,7 +1331,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Symmetric Cryptography" + "@value": "Secret Sharing Schemes" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1354,7 +1347,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Authentication-ABC", + "@id": "https://w3id.org/dpv/dpv-owl#PenetrationTestingMethods", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1372,12 +1365,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "Use of penetration testing to identity weaknessess and vulnerabilities through simulations" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1388,12 +1381,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Authentication using ABC" + "@value": "Penetration Testing Methods" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1404,7 +1397,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SecretSharingSchemes", + "@id": "https://w3id.org/dpv/dpv-owl#BiometricAuthentication", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1422,12 +1415,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" + "@value": "Use of biometric data for authentication" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1438,12 +1431,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Secret Sharing Schemes" + "@value": "Biometric Authentication" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1454,7 +1447,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Authentication-PABC", + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicKeyManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1472,12 +1465,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "Management of crytographic keys, including their generation, storage, assessment, and safekeeping" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1488,12 +1481,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Authentication using PABC" + "@value": "Cryptographic Key Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1504,7 +1497,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#BiometricAuthentication", + "@id": "https://w3id.org/dpv/dpv-owl#IntrusionDetectionSystem", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1522,7 +1515,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of biometric data for authentication" + "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" } ], "http://purl.org/dc/terms/source": [ @@ -1538,12 +1531,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Biometric Authentication" + "@value": "Intrusion Detection System" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1554,7 +1547,61 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods", + "@id": "https://w3id.org/dpv/dpv-owl#Encryption", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Technical measures consisting of encryption" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "Encryption" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#WirelessSecurityProtocols", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1572,7 +1619,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of cryptographic methods to perform tasks" + "@value": "Security implemented at or over wireless communication protocols" } ], "http://purl.org/dc/terms/source": [ @@ -1588,12 +1635,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Cryptographic Methods" + "@value": "Wireless Security Protocols" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1604,7 +1651,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols", + "@id": "https://w3id.org/dpv/dpv-owl#AccessControlMethod", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1631,7 +1678,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Protocols involving validation of identity i.e. authentication of a person or information" + "@value": "Methods which restrict access to a place or resource" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1642,7 +1689,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Authentication Protocols" + "@value": "Access Control Method" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -1658,25 +1705,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PhysicalAccessControlMethod", + "@id": "https://w3id.org/dpv/dpv-owl#PrivacyPreservingProtocol", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Access control applied for physical access e.g. premises or equipement" + "@value": "Use of protocols designed with the intention of provided additional guarentees regarding privacy" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1687,12 +1739,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Physical Access Control Method" + "@value": "Privacy Preserving Protocol" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AccessControlMethod" + "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1703,7 +1755,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DigitalSignatures", + "@id": "https://w3id.org/dpv/dpv-owl#HashMessageAuthenticationCode", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1721,12 +1773,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" + "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1737,12 +1789,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Digital Signatures" + "@value": "Hash-based Message Authentication Code (HMAC)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1753,7 +1805,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PostQuantumCryptography", + "@id": "https://w3id.org/dpv/dpv-owl#PasswordAuthentication", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1771,7 +1823,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" + "@value": "Use of passwords to perform authentication" } ], "http://purl.org/dc/terms/source": [ @@ -1787,12 +1839,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Post-Quantum Cryptography" + "@value": "Password Authentication" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1803,14 +1855,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod", + "@id": "https://w3id.org/dpv/dpv-owl#MultiFactorAuthentication", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -1821,7 +1873,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Methods that relate to creating and providing security" + "@value": "An authentication system that uses two or more methods to authenticate" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1832,12 +1889,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Security Method" + "@value": "Multi-Factor Authentication (MFA)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1848,7 +1905,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#TrustedComputing", + "@id": "https://w3id.org/dpv/dpv-owl#AsymmetricCryptography", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1866,7 +1923,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" + "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" } ], "http://purl.org/dc/terms/source": [ @@ -1882,12 +1939,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Trusted Computing" + "@value": "Asymmetric Cryptography" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1898,7 +1955,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HashFunctions", + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -1916,7 +1973,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of hash functions to map information or to retrieve a prior categorisation" + "@value": "Use of cryptographic methods to perform tasks" } ], "http://purl.org/dc/terms/source": [ @@ -1932,12 +1989,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Hash Functions" + "@value": "Cryptographic Methods" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1948,34 +2005,25 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AccessControlMethod", + "@id": "https://w3id.org/dpv/dpv-owl#DataBackupProtocols", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Methods which restrict access to a place or resource" + "@value": "Protocols or plans for backing up of data" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1986,7 +2034,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Access Control Method" + "@value": "Data Backup Protocols" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -2002,7 +2050,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#TrustedExecutionEnvironments", + "@id": "https://w3id.org/dpv/dpv-owl#AsymmetricEncryption", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2020,12 +2068,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" + "@value": "Use of asymmetric cryptography to encrypt data" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2036,12 +2084,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Trusted Execution Environments" + "@value": "Asymmetric Encryption" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2052,7 +2100,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#WebSecurityProtocols", + "@id": "https://w3id.org/dpv/dpv-owl#EndToEndEncryption", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2070,12 +2118,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security implemented at or over web-based protocols" + "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2086,12 +2134,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Web Security Protocols" + "@value": "End-to-End Encryption (E2EE)" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2102,31 +2150,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SingleSignOn", + "@id": "https://w3id.org/dpv/dpv-owl#WebSecurityProtocols", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." + "@value": "Security implemented at or over web-based protocols" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2137,12 +2184,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Single Sign On" + "@value": "Web Security Protocols" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2153,39 +2200,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PseudoAnonymisation", + "@id": "https://w3id.org/dpv/dpv-owl#WebBrowserSecurity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "PseudoAnonmyization or 'pseudonymisationā€™ means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" + "@value": "Security implemented at or over web browsers" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2196,12 +2234,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Pseudo-Anonymisation" + "@value": "WebBrowser Security" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Anonymisation" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2212,30 +2250,45 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MonotonicCounterPseudoanonymisation", + "@id": "https://w3id.org/dpv/dpv-owl#Anonymisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A simple pseudoanonymisation method where identifiers are substituted by a number chosen by a monotonic counter" + "@value": "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-01" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2246,46 +2299,50 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Monotonic Counter Pseudoanonymisation" + "@value": "Anonymisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Anonymisation" + "@id": "https://w3id.org/dpv/dpv-owl#DataAnonymisationTechnique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MobilePlatformSecurity", + "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security implemented over a mobile platform" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Protocols involving validation of identity i.e. authentication of a person or information" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2296,12 +2353,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Mobile Platform Security" + "@value": "Authentication Protocols" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2312,7 +2369,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#RNGPseudoanonymisation", + "@id": "https://w3id.org/dpv/dpv-owl#FileSystemSecurity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2330,12 +2387,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A pseudoanonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" + "@value": "Security implemented over a file system" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2346,12 +2403,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "RNG Pseudoanonymisation" + "@value": "File System Security" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Anonymisation" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2362,30 +2419,39 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VirtualisationSecurity", + "@id": "https://w3id.org/dpv/dpv-owl#Pseudonymisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security implemented at or through virtualised environments" + "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2396,12 +2462,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Virtualisation Security" + "@value": "Pseudonymisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#DataAnonymisationTechnique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2462,30 +2528,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#IntrusionDetectionSystem", + "@id": "https://w3id.org/dpv/dpv-owl#Deidentification", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Removal of identity or information to reduce identifiability" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2496,12 +2566,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Intrusion Detection System" + "@value": "De-Identification" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#DataAnonymisationTechnique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2512,7 +2582,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MessageAuthenticationCodes", + "@id": "https://w3id.org/dpv/dpv-owl#DeterministicPseudonymisation", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2530,12 +2600,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of cryptographic methods to authenticate messages" + "@value": "Pseudoanonymisation achieved through a deterministic function" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2546,12 +2616,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Message Authentication Codes (MAC)" + "@value": "Deterministic Pseudonymisation" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/dpv-owl#Pseudoanonymisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2562,7 +2632,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DistributedSystemSecurity", + "@id": "https://w3id.org/dpv/dpv-owl#Authentication-PABC", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2580,12 +2650,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security implementations provided using or over a distributed system" + "@value": "Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2596,12 +2666,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Distributed System Security" + "@value": "Authentication using PABC" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2612,30 +2682,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#MultiFactorAuthentication", + "@id": "https://w3id.org/dpv/dpv-owl#EncryptionInTransfer", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "An authentication system that uses two or more methods to authenticate" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2646,12 +2720,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Multi-Factor Authentication (MFA)" + "@value": "Encryption in Transfer" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/dpv-owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2662,7 +2736,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DataSanitisationTechnique", + "@id": "https://w3id.org/dpv/dpv-owl#HardwareSecurityProtocols", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2680,7 +2754,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" + "@value": "Security protocols implemented at or within hardware" } ], "http://purl.org/dc/terms/source": [ @@ -2696,12 +2770,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Data Sanitisation Technique" + "@value": "Hardware Security Protocols" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2712,14 +2786,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#AsymmetricEncryption", + "@id": "https://w3id.org/dpv/dpv-owl#DataRedaction", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-10-01" } ], "http://purl.org/dc/terms/creator": [ @@ -2730,12 +2804,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of asymmetric cryptography to encrypt data" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@value": "Removal of sensitive information from a data or document" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2746,12 +2815,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Asymmetric Encryption" + "@value": "Data Redaction" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Encryption" + "@id": "https://w3id.org/dpv/dpv-owl#DataSanitisationTechnique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2762,7 +2831,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#DigitalRightsManagement", + "@id": "https://w3id.org/dpv/dpv-owl#DataAnonymisationTechnique", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2780,7 +2849,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Management of access, use, and other operations associated with digital content" + "@value": "Use of anonymisation techniques that reduce the identifiability in data" } ], "http://purl.org/dc/terms/source": [ @@ -2796,12 +2865,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Digital Rights Management" + "@value": "Data Anonymisation Technique" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#DataSanitisationTechnique" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2812,7 +2881,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#WebBrowserSecurity", + "@id": "https://w3id.org/dpv/dpv-owl#HomomorphicEncryption", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2830,7 +2899,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security implemented at or over web browsers" + "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" } ], "http://purl.org/dc/terms/source": [ @@ -2846,12 +2915,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "WebBrowser Security" + "@value": "Homomorphic Encryption" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2862,7 +2931,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#ActivityMonitoring", + "@id": "https://w3id.org/dpv/dpv-owl#DocumentSecurity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2880,7 +2949,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" + "@value": "Security measures enacted over documents to protect against tampering or restrict access" } ], "http://purl.org/dc/terms/source": [ @@ -2896,12 +2965,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Activity Monitoring" + "@value": "Document Security" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2912,7 +2981,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#FileSystemSecurity", + "@id": "https://w3id.org/dpv/dpv-owl#TrustedExecutionEnvironments", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -2930,12 +2999,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security implemented over a file system" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2946,12 +3015,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "File System Security" + "@value": "Trusted Execution Environments" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2962,34 +3031,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#EncryptionInRest", + "@id": "https://w3id.org/dpv/dpv-owl#DigitalSignatures", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Encryption of data when being stored (persistent encryption)" + "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3000,12 +3065,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Encryption in Rest" + "@value": "Digital Signatures" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Encryption" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3016,7 +3081,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#SymmetricEncryption", + "@id": "https://w3id.org/dpv/dpv-owl#SymmetricCryptography", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3034,12 +3099,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of symmetric crytography to encrypt data" + "@value": "Use of crytography where the same keys are utilised for encryption and descryption of information" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3050,12 +3115,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Symmetric Encryption" + "@value": "Symmetric Cryptography" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Encryption" + "@id": "https://w3id.org/dpv/dpv-owl#CrytographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3066,39 +3131,30 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#Anonymisation", + "@id": "https://w3id.org/dpv/dpv-owl#ZeroKnowledgeAuthentication", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Process by which some personal identifiers are removed or identifiability is reduced" + "@value": "Authentication using Zero-Knowledge proofs" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3109,12 +3165,15 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Anonymisation" + "@value": "Zero Knowledge Authentication" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3125,7 +3184,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#VulnerabilityTestingMethods", + "@id": "https://w3id.org/dpv/dpv-owl#DigitalRightsManagement", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3143,7 +3202,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Methods that assess or discover vulnerabilities in a system" + "@value": "Management of access, use, and other operations associated with digital content" } ], "http://purl.org/dc/terms/source": [ @@ -3159,12 +3218,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Vulnerability Testing Methods" + "@value": "Digital Rights Management" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3175,7 +3234,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#HashMessageAuthenticationCode", + "@id": "https://w3id.org/dpv/dpv-owl#HashFunctions", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3193,66 +3252,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" + "@value": "Use of hash functions to map information or to retrieve a prior categorisation" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#label": [ - { - "@language": "en", - "@value": "Hash-based Message Authentication Code (HMAC)" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#CryptographicAuthentication" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl#Encryption", - "@type": [ - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Technical measures consisting of encryption" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3263,12 +3268,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Encryption" + "@value": "Hash Functions" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#CryptographicMethods" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3279,7 +3284,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#InformationFlowControl", + "@id": "https://w3id.org/dpv/dpv-owl#ActivityMonitoring", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3297,7 +3302,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of measures to control information flows" + "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" } ], "http://purl.org/dc/terms/source": [ @@ -3313,7 +3318,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Information Flow Control" + "@value": "Activity Monitoring" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -3329,30 +3334,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#NetworkSecurityProtocols", + "@id": "https://w3id.org/dpv/dpv-owl#SingleSignOn", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Security implemented at or over networks protocols" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3363,12 +3369,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Network Security Protocols" + "@value": "Single Sign On" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3379,7 +3385,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PenetrationTestingMethods", + "@id": "https://w3id.org/dpv/dpv-owl#MobilePlatformSecurity", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3397,7 +3403,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of penetration testing to identity weaknessess and vulnerabilities through simulations" + "@value": "Security implemented over a mobile platform" } ], "http://purl.org/dc/terms/source": [ @@ -3413,7 +3419,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Penetration Testing Methods" + "@value": "Mobile Platform Security" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ @@ -3429,7 +3435,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#PasswordAuthentication", + "@id": "https://w3id.org/dpv/dpv-owl#SymmetricEncryption", "@type": [ "http://www.w3.org/2002/07/owl#Class" ], @@ -3447,12 +3453,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Use of passwords to perform authentication" + "@value": "Use of symmetric crytography to encrypt data" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3463,12 +3469,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Password Authentication" + "@value": "Symmetric Encryption" } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/dpv-owl#Encryption" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ diff --git a/dpv-owl/modules/technical_measures.n3 b/dpv-owl/modules/technical_measures.n3 index 428d0c7a1..69de26bb4 100644 --- a/dpv-owl/modules/technical_measures.n3 +++ b/dpv-owl/modules/technical_measures.n3 @@ -15,6 +15,20 @@ dpvo:ActivityMonitoring a owl:Class ; rdfs:subClassOf dpvo:TechnicalMeasure ; sw:term_status "accepted"@en . +dpvo:Anonymisation a owl:Class ; + rdfs:label "Anonymisation"@en ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Axel Polleres"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string, + "Mark Lizar"^^xsd:string, + "Rob Brennan"^^xsd:string ; + dct:description "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party"@en ; + dct:modified "2022-10-01"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:DataAnonymisationTechnique ; + sw:term_status "modified"@en . + dpvo:AsymmetricCryptography a owl:Class ; rdfs:label "Asymmetric Cryptography"@en ; dct:created "2022-08-17"^^xsd:date ; @@ -75,15 +89,6 @@ dpvo:BiometricAuthentication a owl:Class ; rdfs:subClassOf dpvo:AuthenticationProtocols ; sw:term_status "accepted"@en . -dpvo:CompleteAnonymisation a owl:Class ; - rdfs:label "Complete Anonymisation"@en ; - dct:created "2022-02-09"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party"@en ; - rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:Anonymisation ; - sw:term_status "accepted"@en . - dpvo:CryptographicKeyManagement a owl:Class ; rdfs:label "Cryptographic Key Management"@en ; dct:created "2022-08-17"^^xsd:date ; @@ -94,16 +99,6 @@ dpvo:CryptographicKeyManagement a owl:Class ; rdfs:subClassOf dpvo:CryptographicMethods ; sw:term_status "accepted"@en . -dpvo:DataAnonymisationTechnique a owl:Class ; - rdfs:label "Data Anonymisation Technique"@en ; - dct:created "2022-08-17"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Use of anonymisation techniques that reduce the identifiability in data"@en ; - dct:source ; - rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:Anonymisation ; - sw:term_status "accepted"@en . - dpvo:DataBackupProtocols a owl:Class ; rdfs:label "Data Backup Protocols"@en ; dct:created "2022-06-15"^^xsd:date ; @@ -113,17 +108,16 @@ dpvo:DataBackupProtocols a owl:Class ; rdfs:subClassOf dpvo:TechnicalMeasure ; sw:term_status "accepted"@en . -dpvo:DataSanitisationTechnique a owl:Class ; - rdfs:label "Data Sanitisation Technique"@en ; - dct:created "2022-08-17"^^xsd:date ; +dpvo:DataRedaction a owl:Class ; + rdfs:label "Data Redaction"@en ; + dct:created "2020-10-01"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Cleaning or any removal or re-organisation of elements in data based on selective criteria"@en ; - dct:source ; + dct:description "Removal of sensitive information from a data or document"@en ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:TechnicalMeasure ; + rdfs:subClassOf dpvo:DataSanitisationTechnique ; sw:term_status "accepted"@en . -dpvo:DeIdentification a owl:Class ; +dpvo:Deidentification a owl:Class ; rdfs:label "De-Identification"@en ; dct:created "2019-04-05"^^xsd:date ; dct:creator "Axel Polleres"^^xsd:string, @@ -132,7 +126,7 @@ dpvo:DeIdentification a owl:Class ; "Rob Brennan"^^xsd:string ; dct:description "Removal of identity or information to reduce identifiability"@en ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:Anonymisation ; + rdfs:subClassOf dpvo:DataAnonymisationTechnique ; sw:term_status "accepted"@en . dpvo:DeterministicPseudonymisation a owl:Class ; @@ -142,7 +136,7 @@ dpvo:DeterministicPseudonymisation a owl:Class ; dct:description "Pseudoanonymisation achieved through a deterministic function"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:Anonymisation ; + rdfs:subClassOf dpvo:Pseudoanonymisation ; sw:term_status "accepted"@en . dpvo:DifferentialPrivacy a owl:Class ; @@ -192,7 +186,7 @@ dpvo:DocumentRandomisedPseudonymisation a owl:Class ; dct:description "Use of randomised pseudoanonymisation where the same elements are assigned different values in the same document or database"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:Anonymisation ; + rdfs:subClassOf dpvo:Pseudoanonymisation ; sw:term_status "accepted"@en . dpvo:DocumentSecurity a owl:Class ; @@ -256,7 +250,7 @@ dpvo:FullyRandomisedPseudonymisation a owl:Class ; dct:description "Use of randomised pseudoanonymisation where the same elements are assigned different values each time they occur"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:Anonymisation ; + rdfs:subClassOf dpvo:Pseudoanonymisation ; sw:term_status "accepted"@en . dpvo:HardwareSecurityProtocols a owl:Class ; @@ -346,7 +340,7 @@ dpvo:MonotonicCounterPseudoanonymisation a owl:Class ; dct:description "A simple pseudoanonymisation method where identifiers are substituted by a number chosen by a monotonic counter"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:Anonymisation ; + rdfs:subClassOf dpvo:Pseudoanonymisation ; sw:term_status "accepted"@en . dpvo:MultiFactorAuthentication a owl:Class ; @@ -448,17 +442,17 @@ dpvo:PrivateInformationRetrieval a owl:Class ; rdfs:subClassOf dpvo:CrytographicMethods ; sw:term_status "accepted"@en . -dpvo:PseudoAnonymisation a owl:Class ; - rdfs:label "Pseudo-Anonymisation"@en ; +dpvo:Pseudonymisation a owl:Class ; + rdfs:label "Pseudonymisation"@en ; dct:created "2019-04-05"^^xsd:date ; dct:creator "Axel Polleres"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Mark Lizar"^^xsd:string, "Rob Brennan"^^xsd:string ; - dct:description "PseudoAnonmyization or 'pseudonymisationā€™ means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;"@en ; + dct:description "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:Anonymisation ; + rdfs:subClassOf dpvo:DataAnonymisationTechnique ; sw:term_status "accepted"@en . dpvo:QuantumCryptography a owl:Class ; @@ -478,7 +472,7 @@ dpvo:RNGPseudoanonymisation a owl:Class ; dct:description "A pseudoanonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:Anonymisation ; + rdfs:subClassOf dpvo:PseudoAnonymisation ; sw:term_status "accepted"@en . dpvo:SecretSharingSchemes a owl:Class ; @@ -645,6 +639,26 @@ dpvo:AccessControlMethod a owl:Class ; rdfs:subClassOf dpvo:TechnicalMeasure ; sw:term_status "accepted"@en . +dpvo:DataSanitisationTechnique a owl:Class ; + rdfs:label "Data Sanitisation Technique"@en ; + dct:created "2022-08-17"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Cleaning or any removal or re-organisation of elements in data based on selective criteria"@en ; + dct:source ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:TechnicalMeasure ; + sw:term_status "accepted"@en . + +dpvo:DataAnonymisationTechnique a owl:Class ; + rdfs:label "Data Anonymisation Technique"@en ; + dct:created "2022-08-17"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Use of anonymisation techniques that reduce the identifiability in data"@en ; + dct:source ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:DataSanitisationTechnique ; + sw:term_status "accepted"@en . + dpvo:CryptographicAuthentication a owl:Class ; rdfs:label "Cryptographic Authentication"@en ; dct:created "2022-08-17"^^xsd:date ; @@ -690,19 +704,6 @@ dpvo:CryptographicMethods a owl:Class ; rdfs:subClassOf dpvo:TechnicalMeasure ; sw:term_status "accepted"@en . -dpvo:Anonymisation a owl:Class ; - rdfs:label "Anonymisation"@en ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Axel Polleres"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string, - "Mark Lizar"^^xsd:string, - "Rob Brennan"^^xsd:string ; - dct:description "Process by which some personal identifiers are removed or identifiability is reduced"@en ; - dct:source ; - rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:TechnicalMeasure ; - sw:term_status "accepted"@en . - dpvo:SecurityMethod a owl:Class ; rdfs:label "Security Method"@en ; dct:created "2022-08-24"^^xsd:date ; diff --git a/dpv-owl/modules/technical_measures.owl b/dpv-owl/modules/technical_measures.owl index de666f0e4..5598ede4f 100644 --- a/dpv-owl/modules/technical_measures.owl +++ b/dpv-owl/modules/technical_measures.owl @@ -40,6 +40,9 @@ Class: rdfs:isDefinedBy , rdfs:label "Anonymisation"@en + SubClassOf: + + Class: @@ -105,16 +108,6 @@ Class: -Class: - - Annotations: - rdfs:isDefinedBy , - rdfs:label "Complete Anonymisation"@en - - SubClassOf: - - - Class: Annotations: @@ -150,7 +143,7 @@ Class: rdfs:label "Data Anonymisation Technique"@en SubClassOf: - + Class: @@ -160,6 +153,16 @@ Class: rdfs:label "Data Backup Protocols"@en +Class: + + Annotations: + rdfs:isDefinedBy , + rdfs:label "Data Redaction"@en + + SubClassOf: + + + Class: Annotations: @@ -167,14 +170,14 @@ Class: rdfs:label "Data Sanitisation Technique"@en -Class: +Class: Annotations: rdfs:isDefinedBy , rdfs:label "De-Identification"@en SubClassOf: - + Class: @@ -183,9 +186,6 @@ Class: rdfs:isDefinedBy , rdfs:label "Deterministic Pseudonymisation"@en - SubClassOf: - - Class: @@ -230,9 +230,6 @@ Class: rdfs:isDefinedBy , rdfs:label "Document Randomised Pseudonymisation"@en - SubClassOf: - - Class: @@ -297,9 +294,6 @@ Class: rdfs:isDefinedBy , rdfs:label "Fully Randomised Pseudonymisation"@en - SubClassOf: - - Class: @@ -384,9 +378,6 @@ Class: rdfs:isDefinedBy , rdfs:label "Monotonic Counter Pseudoanonymisation"@en - SubClassOf: - - Class: @@ -479,14 +470,14 @@ Class: rdfs:label "Private Information Retrieval"@en -Class: +Class: Annotations: rdfs:isDefinedBy , - rdfs:label "Pseudo-Anonymisation"@en + rdfs:label "Pseudonymisation"@en SubClassOf: - + Class: @@ -502,9 +493,6 @@ Class: rdfs:isDefinedBy , rdfs:label "RNG Pseudoanonymisation"@en - SubClassOf: - - Class: diff --git a/dpv-owl/modules/technical_measures.rdf b/dpv-owl/modules/technical_measures.rdf index ac967b765..01b8ab078 100644 --- a/dpv-owl/modules/technical_measures.rdf +++ b/dpv-owl/modules/technical_measures.rdf @@ -5,150 +5,161 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - Activity Monitoring - Monitoring of activities including assessing whether they have been successfully initiated and completed + + Cryptographic Key Management + Management of crytographic keys, including their generation, storage, assessment, and safekeeping 2022-08-17 accepted Harshvardhan J. Pandit - + - Authentication using ABC - Use of Attribute Based Credentials (ABC) to perform and manage authentication - + Hash-based Message Authentication Code (HMAC) + Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Encryption in Rest - Encryption of data when being stored (persistent encryption) - 2019-04-05 + + Single Sign On + Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. + 2020-11-04 accepted - Axel Polleres - Rob Brennan + Georg P Krog Harshvardhan J. Pandit - Mark Lizar + Paul Ryan - + - - Cryptographic Key Management - Management of crytographic keys, including their generation, storage, assessment, and safekeeping + + Vulnerability Testing Methods + Methods that assess or discover vulnerabilities in a system 2022-08-17 accepted Harshvardhan J. Pandit - + - - Virtualisation Security - Security implemented at or through virtualised environments - + + Differential Privacy + Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Use of Synthetic Data - Use of synthetic data to preserve privacy, security, or other effects and side-effects + + + Zero Knowledge Authentication + Authentication using Zero-Knowledge proofs 2022-08-17 accepted Harshvardhan J. Pandit - + - - Authentication Protocols - Protocols involving validation of identity i.e. authentication of a person or information - 2019-04-05 + + Network Proxy Routing + Use of network routing using proxy + + 2022-08-17 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar - + - - Encryption in Transfer - Encryption of data in transit e.g. when being transferred from one location to another, including sharing - 2019-04-05 + + Homomorphic Encryption + Use of Homomorphic encryption that permits computations on encrypted data without decrypting it + + 2022-08-17 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar - + - - Network Proxy Routing - Use of network routing using proxy - + + + Cryptographic Authentication + Use of crytography for authentication + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Privacy Preserving Protocol - Use of protocols designed with the intention of provided additional guarentees regarding privacy - + + Anonymisation + Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party + + 2019-04-05 + 2022-10-01 + modified + Axel Polleres + Rob Brennan + Harshvardhan J. Pandit + Mark Lizar + + + + + + Fully Randomised Pseudonymisation + Use of randomised pseudoanonymisation where the same elements are assigned different values each time they occur + 2022-08-17 accepted Harshvardhan J. Pandit - + - - WebBrowser Security - Security implemented at or over web browsers - + + Symmetric Encryption + Use of symmetric crytography to encrypt data + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Single Sign On - Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. - 2020-11-04 + + Post-Quantum Cryptography + Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer + + 2022-08-17 accepted - Georg P Krog Harshvardhan J. Pandit - Paul Ryan - + - - Information Flow Control - Use of measures to control information flows + + Privacy Preserving Protocol + Use of protocols designed with the intention of provided additional guarentees regarding privacy 2022-08-17 accepted @@ -157,7 +168,7 @@ - + Monotonic Counter Pseudoanonymisation A simple pseudoanonymisation method where identifiers are substituted by a number chosen by a monotonic counter @@ -166,112 +177,147 @@ Harshvardhan J. Pandit - + - - Authentication using PABC - Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication - - 2022-08-17 + + Access Control Method + Methods which restrict access to a place or resource + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - - Mobile Platform Security - Security implemented over a mobile platform + + Data Backup Protocols + Protocols or plans for backing up of data + 2022-06-15 + accepted + Georg P Krog + + + + + + Digital Signatures + Expression and authentication of identity through digital information containing cryptographic signatures 2022-08-17 accepted Harshvardhan J. Pandit - + - - Authorisation Protocols - Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges + + Hardware Security Protocols + Security protocols implemented at or within hardware 2022-08-17 accepted Harshvardhan J. Pandit - + - - Trusted Computing - Use of cryptographic methods to restrict access and execution to trusted parties and code - - 2022-08-17 + + De-Identification + Removal of identity or information to reduce identifiability + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - Document Security - Security measures enacted over documents to protect against tampering or restrict access + Virtualisation Security + Security implemented at or through virtualised environments 2022-08-17 accepted Harshvardhan J. Pandit - + - - Post-Quantum Cryptography - Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer - + + Authentication Protocols + Protocols involving validation of identity i.e. authentication of a person or information + 2019-04-05 + accepted + Axel Polleres + Rob Brennan + Harshvardhan J. Pandit + Mark Lizar + + + + + + Physical Access Control Method + Access control applied for physical access e.g. premises or equipement + 2022-06-15 + accepted + Georg P Krog + + + + + + Authentication using PABC + Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Homomorphic Encryption - Use of Homomorphic encryption that permits computations on encrypted data without decrypting it - + + Deterministic Pseudonymisation + Pseudoanonymisation achieved through a deterministic function + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Digital Signatures - Expression and authentication of identity through digital information containing cryptographic signatures - + + End-to-End Encryption (E2EE) + Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party + 2022-08-17 accepted Harshvardhan J. Pandit - + - - De-Identification - Removal of identity or information to reduce identifiability - 2019-04-05 + + Secure Multi-Party Computation + Use of cryptographic methods for entities to jointly compute functions without revealing inputs + + 2022-08-17 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar - + - - Network Security Protocols - Security implemented at or over networks protocols + + Usage Control + Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls 2022-08-17 accepted @@ -300,18 +346,6 @@ Harshvardhan J. Pandit - - - - - Cryptographic Authentication - Use of crytography for authentication - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - @@ -323,22 +357,11 @@ Harshvardhan J. Pandit - + - Operating System Security - Security implemented at or through operating systems - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - Trusted Execution Environments - Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment + Use of Synthetic Data + Use of synthetic data to preserve privacy, security, or other effects and side-effects 2022-08-17 accepted @@ -356,33 +379,22 @@ Harshvardhan J. Pandit - + - Symmetric Encryption - Use of symmetric crytography to encrypt data + Asymmetric Encryption + Use of asymmetric cryptography to encrypt data 2022-08-17 accepted Harshvardhan J. Pandit - - - - Biometric Authentication - Use of biometric data for authentication - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - + - - Anonymisation - Process by which some personal identifiers are removed or identifiability is reduced + + Pseudonymisation + Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; 2019-04-05 accepted @@ -392,22 +404,33 @@ Mark Lizar - + - - Hardware Security Protocols - Security protocols implemented at or within hardware + + Trusted Computing + Use of cryptographic methods to restrict access and execution to trusted parties and code 2022-08-17 accepted Harshvardhan J. Pandit - + - - Hash Functions - Use of hash functions to map information or to retrieve a prior categorisation + + Authorisation Protocols + Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + WebBrowser Security + Security implemented at or over web browsers 2022-08-17 accepted @@ -425,100 +448,101 @@ Harshvardhan J. Pandit - + - - Document Randomised Pseudonymisation - Use of randomised pseudoanonymisation where the same elements are assigned different values in the same document or database + + Secret Sharing Schemes + Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals 2022-08-17 accepted Harshvardhan J. Pandit - + - - Data Anonymisation Technique - Use of anonymisation techniques that reduce the identifiability in data + + Multi-Factor Authentication (MFA) + An authentication system that uses two or more methods to authenticate 2022-08-17 accepted Harshvardhan J. Pandit - + - - Wireless Security Protocols - Security implemented at or over wireless communication protocols + + Quantum Cryptography + Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks 2022-08-17 accepted Harshvardhan J. Pandit - - - - - Secret Sharing Schemes - Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals - + + + + + Biometric Authentication + Use of biometric data for authentication + 2022-08-17 accepted Harshvardhan J. Pandit - + - Cryptographic Methods - Use of cryptographic methods to perform tasks + Data Sanitisation Technique + Cleaning or any removal or re-organisation of elements in data based on selective criteria 2022-08-17 accepted Harshvardhan J. Pandit - + - - RNG Pseudoanonymisation - A pseudoanonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) - + + Web Security Protocols + Security implemented at or over web-based protocols + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Multi-Factor Authentication (MFA) - An authentication system that uses two or more methods to authenticate + + Operating System Security + Security implemented at or through operating systems 2022-08-17 accepted Harshvardhan J. Pandit - + - - Secure Multi-Party Computation - Use of cryptographic methods for entities to jointly compute functions without revealing inputs - - 2022-08-17 + + Encryption + Technical measures consisting of encryption + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - - Pseudo-Anonymisation - PseudoAnonmyization or 'pseudonymisationā€™ means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; - + + Encryption in Transfer + Encryption of data in transit e.g. when being transferred from one location to another, including sharing 2019-04-05 accepted Axel Polleres @@ -527,255 +551,232 @@ Mark Lizar - + - - Quantum Cryptography - Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks - - 2022-08-17 + + Data Redaction + Removal of sensitive information from a data or document + 2020-10-01 accepted Harshvardhan J. Pandit - + - - Password Authentication - Use of passwords to perform authentication + + Symmetric Cryptography + Use of crytography where the same keys are utilised for encryption and descryption of information 2022-08-17 accepted Harshvardhan J. Pandit - + - Penetration Testing Methods - Use of penetration testing to identity weaknessess and vulnerabilities through simulations + Mobile Platform Security + Security implemented over a mobile platform 2022-08-17 accepted Harshvardhan J. Pandit - + - Data Sanitisation Technique - Cleaning or any removal or re-organisation of elements in data based on selective criteria - - 2022-08-17 + Security Method + Methods that relate to creating and providing security + 2022-08-24 accepted Harshvardhan J. Pandit - + - - Usage Control - Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls + + Cryptographic Methods + Use of cryptographic methods to perform tasks 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Zero Knowledge Authentication - Authentication using Zero-Knowledge proofs - + + Network Security Protocols + Security implemented at or over networks protocols + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Asymmetric Encryption - Use of asymmetric cryptography to encrypt data - + + Authentication using ABC + Use of Attribute Based Credentials (ABC) to perform and manage authentication + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Asymmetric Cryptography - Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys + + Data Anonymisation Technique + Use of anonymisation techniques that reduce the identifiability in data 2022-08-17 accepted Harshvardhan J. Pandit - + - - Physical Access Control Method - Access control applied for physical access e.g. premises or equipement - 2022-06-15 + + Digital Rights Management + Management of access, use, and other operations associated with digital content + + 2022-08-17 accepted - Georg P Krog + Harshvardhan J. Pandit - + - Web Security Protocols - Security implemented at or over web-based protocols + Wireless Security Protocols + Security implemented at or over wireless communication protocols 2022-08-17 accepted Harshvardhan J. Pandit - + - - Deterministic Pseudonymisation - Pseudoanonymisation achieved through a deterministic function - + + Hash Functions + Use of hash functions to map information or to retrieve a prior categorisation + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Encryption - Technical measures consisting of encryption - 2019-04-05 + + Password Authentication + Use of passwords to perform authentication + + 2022-08-17 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar - + - Vulnerability Testing Methods - Methods that assess or discover vulnerabilities in a system + Document Security + Security measures enacted over documents to protect against tampering or restrict access 2022-08-17 accepted Harshvardhan J. Pandit - + - - Data Backup Protocols - Protocols or plans for backing up of data - 2022-06-15 + + Encryption in Rest + Encryption of data when being stored (persistent encryption) + 2019-04-05 accepted - Georg P Krog + Axel Polleres + Rob Brennan + Harshvardhan J. Pandit + Mark Lizar - + - - Symmetric Cryptography - Use of crytography where the same keys are utilised for encryption and descryption of information + + Penetration Testing Methods + Use of penetration testing to identity weaknessess and vulnerabilities through simulations 2022-08-17 accepted Harshvardhan J. Pandit - + - - Hash-based Message Authentication Code (HMAC) - Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key - + + Information Flow Control + Use of measures to control information flows + 2022-08-17 accepted Harshvardhan J. Pandit - - - - Complete Anonymisation - Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party - 2022-02-09 - accepted - Harshvardhan J. Pandit - - - + - - Access Control Method - Methods which restrict access to a place or resource - 2019-04-05 + + RNG Pseudoanonymisation + A pseudoanonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) + + 2022-08-17 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar - + - - Fully Randomised Pseudonymisation - Use of randomised pseudoanonymisation where the same elements are assigned different values each time they occur - + + Trusted Execution Environments + Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment + 2022-08-17 accepted Harshvardhan J. Pandit - + - Digital Rights Management - Management of access, use, and other operations associated with digital content + Activity Monitoring + Monitoring of activities including assessing whether they have been successfully initiated and completed 2022-08-17 accepted Harshvardhan J. Pandit - + - Differential Privacy - Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements - + Asymmetric Cryptography + Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys + 2022-08-17 accepted Harshvardhan J. Pandit - - - - Security Method - Methods that relate to creating and providing security - 2022-08-24 - accepted - Harshvardhan J. Pandit - - - + - - End-to-End Encryption (E2EE) - Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party - + + Document Randomised Pseudonymisation + Use of randomised pseudoanonymisation where the same elements are assigned different values in the same document or database + 2022-08-17 accepted Harshvardhan J. Pandit diff --git a/dpv-owl/modules/technical_measures.ttl b/dpv-owl/modules/technical_measures.ttl index 428d0c7a1..69de26bb4 100644 --- a/dpv-owl/modules/technical_measures.ttl +++ b/dpv-owl/modules/technical_measures.ttl @@ -15,6 +15,20 @@ dpvo:ActivityMonitoring a owl:Class ; rdfs:subClassOf dpvo:TechnicalMeasure ; sw:term_status "accepted"@en . +dpvo:Anonymisation a owl:Class ; + rdfs:label "Anonymisation"@en ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Axel Polleres"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string, + "Mark Lizar"^^xsd:string, + "Rob Brennan"^^xsd:string ; + dct:description "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party"@en ; + dct:modified "2022-10-01"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:DataAnonymisationTechnique ; + sw:term_status "modified"@en . + dpvo:AsymmetricCryptography a owl:Class ; rdfs:label "Asymmetric Cryptography"@en ; dct:created "2022-08-17"^^xsd:date ; @@ -75,15 +89,6 @@ dpvo:BiometricAuthentication a owl:Class ; rdfs:subClassOf dpvo:AuthenticationProtocols ; sw:term_status "accepted"@en . -dpvo:CompleteAnonymisation a owl:Class ; - rdfs:label "Complete Anonymisation"@en ; - dct:created "2022-02-09"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party"@en ; - rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:Anonymisation ; - sw:term_status "accepted"@en . - dpvo:CryptographicKeyManagement a owl:Class ; rdfs:label "Cryptographic Key Management"@en ; dct:created "2022-08-17"^^xsd:date ; @@ -94,16 +99,6 @@ dpvo:CryptographicKeyManagement a owl:Class ; rdfs:subClassOf dpvo:CryptographicMethods ; sw:term_status "accepted"@en . -dpvo:DataAnonymisationTechnique a owl:Class ; - rdfs:label "Data Anonymisation Technique"@en ; - dct:created "2022-08-17"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Use of anonymisation techniques that reduce the identifiability in data"@en ; - dct:source ; - rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:Anonymisation ; - sw:term_status "accepted"@en . - dpvo:DataBackupProtocols a owl:Class ; rdfs:label "Data Backup Protocols"@en ; dct:created "2022-06-15"^^xsd:date ; @@ -113,17 +108,16 @@ dpvo:DataBackupProtocols a owl:Class ; rdfs:subClassOf dpvo:TechnicalMeasure ; sw:term_status "accepted"@en . -dpvo:DataSanitisationTechnique a owl:Class ; - rdfs:label "Data Sanitisation Technique"@en ; - dct:created "2022-08-17"^^xsd:date ; +dpvo:DataRedaction a owl:Class ; + rdfs:label "Data Redaction"@en ; + dct:created "2020-10-01"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:description "Cleaning or any removal or re-organisation of elements in data based on selective criteria"@en ; - dct:source ; + dct:description "Removal of sensitive information from a data or document"@en ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:TechnicalMeasure ; + rdfs:subClassOf dpvo:DataSanitisationTechnique ; sw:term_status "accepted"@en . -dpvo:DeIdentification a owl:Class ; +dpvo:Deidentification a owl:Class ; rdfs:label "De-Identification"@en ; dct:created "2019-04-05"^^xsd:date ; dct:creator "Axel Polleres"^^xsd:string, @@ -132,7 +126,7 @@ dpvo:DeIdentification a owl:Class ; "Rob Brennan"^^xsd:string ; dct:description "Removal of identity or information to reduce identifiability"@en ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:Anonymisation ; + rdfs:subClassOf dpvo:DataAnonymisationTechnique ; sw:term_status "accepted"@en . dpvo:DeterministicPseudonymisation a owl:Class ; @@ -142,7 +136,7 @@ dpvo:DeterministicPseudonymisation a owl:Class ; dct:description "Pseudoanonymisation achieved through a deterministic function"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:Anonymisation ; + rdfs:subClassOf dpvo:Pseudoanonymisation ; sw:term_status "accepted"@en . dpvo:DifferentialPrivacy a owl:Class ; @@ -192,7 +186,7 @@ dpvo:DocumentRandomisedPseudonymisation a owl:Class ; dct:description "Use of randomised pseudoanonymisation where the same elements are assigned different values in the same document or database"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:Anonymisation ; + rdfs:subClassOf dpvo:Pseudoanonymisation ; sw:term_status "accepted"@en . dpvo:DocumentSecurity a owl:Class ; @@ -256,7 +250,7 @@ dpvo:FullyRandomisedPseudonymisation a owl:Class ; dct:description "Use of randomised pseudoanonymisation where the same elements are assigned different values each time they occur"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:Anonymisation ; + rdfs:subClassOf dpvo:Pseudoanonymisation ; sw:term_status "accepted"@en . dpvo:HardwareSecurityProtocols a owl:Class ; @@ -346,7 +340,7 @@ dpvo:MonotonicCounterPseudoanonymisation a owl:Class ; dct:description "A simple pseudoanonymisation method where identifiers are substituted by a number chosen by a monotonic counter"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:Anonymisation ; + rdfs:subClassOf dpvo:Pseudoanonymisation ; sw:term_status "accepted"@en . dpvo:MultiFactorAuthentication a owl:Class ; @@ -448,17 +442,17 @@ dpvo:PrivateInformationRetrieval a owl:Class ; rdfs:subClassOf dpvo:CrytographicMethods ; sw:term_status "accepted"@en . -dpvo:PseudoAnonymisation a owl:Class ; - rdfs:label "Pseudo-Anonymisation"@en ; +dpvo:Pseudonymisation a owl:Class ; + rdfs:label "Pseudonymisation"@en ; dct:created "2019-04-05"^^xsd:date ; dct:creator "Axel Polleres"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string, "Mark Lizar"^^xsd:string, "Rob Brennan"^^xsd:string ; - dct:description "PseudoAnonmyization or 'pseudonymisationā€™ means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;"@en ; + dct:description "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:Anonymisation ; + rdfs:subClassOf dpvo:DataAnonymisationTechnique ; sw:term_status "accepted"@en . dpvo:QuantumCryptography a owl:Class ; @@ -478,7 +472,7 @@ dpvo:RNGPseudoanonymisation a owl:Class ; dct:description "A pseudoanonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)"@en ; dct:source ; rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:Anonymisation ; + rdfs:subClassOf dpvo:PseudoAnonymisation ; sw:term_status "accepted"@en . dpvo:SecretSharingSchemes a owl:Class ; @@ -645,6 +639,26 @@ dpvo:AccessControlMethod a owl:Class ; rdfs:subClassOf dpvo:TechnicalMeasure ; sw:term_status "accepted"@en . +dpvo:DataSanitisationTechnique a owl:Class ; + rdfs:label "Data Sanitisation Technique"@en ; + dct:created "2022-08-17"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Cleaning or any removal or re-organisation of elements in data based on selective criteria"@en ; + dct:source ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:TechnicalMeasure ; + sw:term_status "accepted"@en . + +dpvo:DataAnonymisationTechnique a owl:Class ; + rdfs:label "Data Anonymisation Technique"@en ; + dct:created "2022-08-17"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:description "Use of anonymisation techniques that reduce the identifiability in data"@en ; + dct:source ; + rdfs:isDefinedBy dpvo: ; + rdfs:subClassOf dpvo:DataSanitisationTechnique ; + sw:term_status "accepted"@en . + dpvo:CryptographicAuthentication a owl:Class ; rdfs:label "Cryptographic Authentication"@en ; dct:created "2022-08-17"^^xsd:date ; @@ -690,19 +704,6 @@ dpvo:CryptographicMethods a owl:Class ; rdfs:subClassOf dpvo:TechnicalMeasure ; sw:term_status "accepted"@en . -dpvo:Anonymisation a owl:Class ; - rdfs:label "Anonymisation"@en ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Axel Polleres"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string, - "Mark Lizar"^^xsd:string, - "Rob Brennan"^^xsd:string ; - dct:description "Process by which some personal identifiers are removed or identifiability is reduced"@en ; - dct:source ; - rdfs:isDefinedBy dpvo: ; - rdfs:subClassOf dpvo:TechnicalMeasure ; - sw:term_status "accepted"@en . - dpvo:SecurityMethod a owl:Class ; rdfs:label "Security Method"@en ; dct:created "2022-08-24"^^xsd:date ; diff --git a/dpv-owl/modules/technical_organisational_measures.jsonld b/dpv-owl/modules/technical_organisational_measures.jsonld index e8f85f6a1..d2bd064cb 100644 --- a/dpv-owl/modules/technical_organisational_measures.jsonld +++ b/dpv-owl/modules/technical_organisational_measures.jsonld @@ -1,14 +1,13 @@ [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -16,33 +15,19 @@ "@value": "Axel Polleres" }, { - "@value": "Javier FernĆ”ndez" + "@value": "Rob Brennan" }, { "@value": "Harshvardhan J. Pandit" }, { "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical or Organisational measure" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@value": "Technical measures required/followed when processing data of the declared category" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -53,10 +38,10 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has technical and organisational measure" + "@value": "Technical Measure" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" } @@ -69,7 +54,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalMeasure", + "@id": "https://w3id.org/dpv/dpv-owl#hasOrganisationalMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -88,7 +73,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical measure" + "@value": "Indicates use or applicability of Organisational measure" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -104,12 +89,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has technical measure" + "@value": "has organisational measure" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ @@ -125,31 +110,34 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#isPolicyFor", + "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the context or application of policy" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Policy" + "@value": "Organisational measures required/followed when processing data of the declared category" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -160,12 +148,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "is policy for" + "@value": "Organisational Measure" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -176,31 +164,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-owl#hasPolicy", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "The Technical and Organisational measures used." + "@value": "Indicates policy applicable or used" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -211,7 +199,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Technical and Organisational Measure" + "@value": "has policy" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#Policy" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -222,7 +220,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasPolicy", + "@id": "https://w3id.org/dpv/dpv-owl#isPolicyFor", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -241,12 +239,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates policy applicable or used" + "@value": "Indicates the context or application of policy" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@id": "https://w3id.org/dpv/dpv-owl#Policy" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -257,17 +255,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has policy" + "@value": "is policy for" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Policy" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure" + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -278,34 +271,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure", + "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalMeasure", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Technical measures required/followed when processing data of the declared category" + "@value": "Indicates use or applicability of Technical measure" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -316,12 +306,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Technical Measure" + "@value": "has technical measure" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalMeasure" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -332,40 +327,31 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasNotice", + "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates the use or applicability of a Notice for the specified context" + "@value": "The Technical and Organisational measures used." } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://www.w3.org/2002/07/owl#Thing" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -376,17 +362,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has notice" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#Notice" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#hasOrganisationalMeasure" + "@value": "Technical and Organisational Measure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -397,7 +373,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#hasOrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-owl#hasNotice", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -405,18 +381,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates use or applicability of Organisational measure" + "@value": "Indicates the use or applicability of a Notice for the specified context" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -432,17 +417,17 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "has organisational measure" + "@value": "has notice" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#Notice" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-owl#hasOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -453,14 +438,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl#OrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-owl#hasTechnicalOrganisationalMeasure", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ @@ -468,19 +454,33 @@ "@value": "Axel Polleres" }, { - "@value": "Rob Brennan" + "@value": "Javier FernĆ”ndez" }, { "@value": "Harshvardhan J. Pandit" }, { "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Organisational measures required/followed when processing data of the declared category" + "@value": "Indicates use or applicability of Technical or Organisational measure" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "http://www.w3.org/2002/07/owl#Thing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -491,10 +491,10 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "Organisational Measure" + "@value": "has technical and organisational measure" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { "@id": "https://w3id.org/dpv/dpv-owl#TechnicalOrganisationalMeasure" } diff --git a/dpv-owl/modules/technical_organisational_measures.rdf b/dpv-owl/modules/technical_organisational_measures.rdf index 88f7096ba..555b4293f 100644 --- a/dpv-owl/modules/technical_organisational_measures.rdf +++ b/dpv-owl/modules/technical_organisational_measures.rdf @@ -5,57 +5,46 @@ xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - Technical and Organisational Measure - The Technical and Organisational measures used. - 2019-04-05 - 2020-11-04 - accepted - Bud Bruegger - - - + - - has technical and organisational measure - Indicates use or applicability of Technical or Organisational measure - 2019-04-04 - 2020-11-04 + + + has policy + Indicates policy applicable or used + 2022-01-26 accepted - Axel Polleres - Javier FernĆ”ndez Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - - - - Technical Measure - Technical measures required/followed when processing data of the declared category - 2019-04-05 + + + + + + + has notice + Indicates the use or applicability of a Notice for the specified context + 2022-06-22 accepted - Axel Polleres - Rob Brennan + Georg P Krog Harshvardhan J. Pandit - Mark Lizar + Paul Ryan + Julian Flake - - - - Organisational Measure - Organisational measures required/followed when processing data of the declared category - 2019-04-05 + + + + + + + has organisational measure + Indicates use or applicability of Organisational measure + 2022-02-09 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar @@ -71,6 +60,23 @@ Harshvardhan J. Pandit + + + + + + has technical and organisational measure + Indicates use or applicability of Technical or Organisational measure + 2019-04-04 + 2020-11-04 + accepted + Axel Polleres + Javier FernĆ”ndez + Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger + + @@ -83,46 +89,40 @@ Harshvardhan J. Pandit - - - - - - - has notice - Indicates the use or applicability of a Notice for the specified context - 2022-06-22 + + + Technical and Organisational Measure + The Technical and Organisational measures used. + 2019-04-05 + 2020-11-04 accepted - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - Julian Flake + Bud Bruegger - - - - - - - has policy - Indicates policy applicable or used - 2022-01-26 + + + + Organisational Measure + Organisational measures required/followed when processing data of the declared category + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - - - - - - - has organisational measure - Indicates use or applicability of Organisational measure - 2022-02-09 + + + + Technical Measure + Technical measures required/followed when processing data of the declared category + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar diff --git a/dpv-owl/proposed.json b/dpv-owl/proposed.json index b92c36f53..577d1d156 100644 --- a/dpv-owl/proposed.json +++ b/dpv-owl/proposed.json @@ -1 +1 @@ -{"personal_data": ["AnonymisedDataWithinContext"], "purposes": ["TagManagement"], "risk": ["RiskThreat", "RiskVulnerability", "RiskSource", "hasConsequenceOn", "hasVulnerability", "hasRiskThreat", "isVulnerabilityOf", "isRiskThreatFor", "hasRiskSource", "isRiskSourceFor"], "technical_organisational_measures": ["isRequiredFor"], "entities_datasubject": ["hasAgeOfMaturity"], "jurisdiction": ["City"], "legal_basis": ["EULA", "TermsOfService"]} \ No newline at end of file +{"personal_data": ["ContextuallyAnonymisedData"], "purposes": ["TagManagement"], "risk": ["RiskThreat", "RiskVulnerability", "RiskSource", "hasConsequenceOn", "hasVulnerability", "hasRiskThreat", "isVulnerabilityOf", "isRiskThreatFor", "hasRiskSource", "isRiskSourceFor"], "processing_context": ["EvaluationOfIndividuals", "ScoringOfIndividuals"], "technical_organisational_measures": ["isRequiredFor"], "entities_datasubject": ["hasAgeOfMaturity"], "jurisdiction": ["City", "PubliclyAccessibleLocation"], "legal_basis": ["LegitimateInterestOfDataSubject", "EULA", "TermsOfService"]} \ No newline at end of file diff --git a/dpv-owl/rights/eu/index.html b/dpv-owl/rights/eu/index.html index 3954fb923..151625d87 100644 --- a/dpv-owl/rights/eu/index.html +++ b/dpv-owl/rights/eu/index.html @@ -9,8 +9,8 @@ var respecConfig = { shortName: "rights-eu", title: "EU Fundamental Rights", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", github: "w3c/dpv", @@ -298,7 +298,7 @@

      The namespace for terms in RIGHTS-EU is https://w3id.org/dpv/rights/eu#
      The suggested prefix for the namespace is rights-eu
      The RIGHTS-EU vocabulary and its documentation is available on GitHub.

      -
      +

      Call for Comments/Feedbacks for DPV v1.0 release

      Please provide your comments by 15-OCT-2022 via GitHub or public-dpvcg@w3.org (mailing list).

      While v0.8.1 is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.

      diff --git a/dpv-owl/rights/eu/rights-eu.html b/dpv-owl/rights/eu/rights-eu.html index 3954fb923..151625d87 100644 --- a/dpv-owl/rights/eu/rights-eu.html +++ b/dpv-owl/rights/eu/rights-eu.html @@ -9,8 +9,8 @@ var respecConfig = { shortName: "rights-eu", title: "EU Fundamental Rights", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", github: "w3c/dpv", @@ -298,7 +298,7 @@

      The namespace for terms in RIGHTS-EU is https://w3id.org/dpv/rights/eu#
      The suggested prefix for the namespace is rights-eu
      The RIGHTS-EU vocabulary and its documentation is available on GitHub.

      -
      +

      Call for Comments/Feedbacks for DPV v1.0 release

      Please provide your comments by 15-OCT-2022 via GitHub or public-dpvcg@w3.org (mailing list).

      While v0.8.1 is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.

      diff --git a/dpv-owl/rights/eu/rights-eu.jsonld b/dpv-owl/rights/eu/rights-eu.jsonld index ee0086127..2d397ba5b 100644 --- a/dpv-owl/rights/eu/rights-eu.jsonld +++ b/dpv-owl/rights/eu/rights-eu.jsonld @@ -47,16 +47,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A43-EuropeanOmbudsman", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#T1-Dignity", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights", - "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-09" + "@value": "2022-06-23" } ], "http://purl.org/dc/terms/creator": [ @@ -83,7 +81,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A43 European Ombudsman" + "@value": "T1 Dignity" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -94,25 +97,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A3-RightToIntegrityOfPerson", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/abstract": [ - { - "@language": "en", - "@value": "A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV-OWL" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/rights/eu#T1-Dignity", + "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-15" + "@value": "2022-06-26" } ], "http://purl.org/dc/terms/creator": [ @@ -123,56 +117,43 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV-OWL" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-10" + "@value": "" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/community/dpvcg/" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@language": "en", - "@value": "EU Fundamental Rights" + "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "dpvo-rights-eu" + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2000/01/rdf-schema#label": [ { - "@value": "https://w3id.org/dpv/dpv-owl/rights/eu#" + "@language": "en", + "@value": "A3 Right To Integrity Of Person" } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "0.8.1" + "@language": "en", + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#T6-Justice", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A31-FairJustWorkingConditions", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", + "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2022-07-27" } ], "http://purl.org/dc/terms/creator": [ @@ -199,12 +180,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "T6 Justice" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" + "@value": "A31 Fair Just Working Conditions" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -215,7 +191,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A27-WorkersRightToInformationConsultation", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A36-AccessToServicesOfGeneralEconomicInterest", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", @@ -224,7 +200,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-23" + "@value": "2022-08-01" } ], "http://purl.org/dc/terms/creator": [ @@ -251,7 +227,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A27 Workers Right To Information Consultation" + "@value": "A36 Access To Services Of General Economic Interest" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -262,14 +238,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A42-RightToAccessToDocuments", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights", + "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-29" + "@value": "2022-08-08" } ], "http://purl.org/dc/terms/creator": [ @@ -296,12 +274,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "T2 Freedoms" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" + "@value": "A42 Right To Access To Documents" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -312,16 +285,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A32-ProhibitionOfChildLabourProtectionofYoungAtWork", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", - "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-28" + "@value": "2022-07-22" } ], "http://purl.org/dc/terms/creator": [ @@ -348,7 +319,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A32 Prohibition Of Child Labour Protectionof Young At Work" + "@value": "T4 Solidarity" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -359,7 +335,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A34-SocialSecuritySocialAssistance", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A32-ProhibitionOfChildLabourProtectionofYoungAtWork", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", @@ -368,7 +344,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-30" + "@value": "2022-07-28" } ], "http://purl.org/dc/terms/creator": [ @@ -395,7 +371,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A34 Social Security Social Assistance" + "@value": "A32 Prohibition Of Child Labour Protectionof Young At Work" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -406,7 +382,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A11-FreedomOfExpressionInformation", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A12-FreedomOfAssemblyAssociation", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", @@ -415,7 +391,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-05" + "@value": "2022-07-06" } ], "http://purl.org/dc/terms/creator": [ @@ -442,7 +418,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A11 Freedom Of Expression Information" + "@value": "A12 Freedom Of Assembly Association" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -453,7 +429,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A53-LevelOfProtection", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A54-ProhibitionOfAbuseOfRights", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/rights/eu#T7-InterpretationAndApplication", @@ -462,7 +438,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-21" + "@value": "2022-08-22" } ], "http://purl.org/dc/terms/creator": [ @@ -489,7 +465,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A53 Level Of Protection" + "@value": "A54 Prohibition Of Abuse Of Rights" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -500,16 +476,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A21-NonDiscrimination", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A11-FreedomOfExpressionInformation", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality", + "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-16" + "@value": "2022-07-05" } ], "http://purl.org/dc/terms/creator": [ @@ -536,7 +512,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A21 Non Discrimination" + "@value": "A11 Freedom Of Expression Information" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -547,16 +523,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A1-HumanDignity", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T1-Dignity", + "https://w3id.org/dpv/dpv-owl/rights/eu#T6-Justice", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-24" + "@value": "2022-08-16" } ], "http://purl.org/dc/terms/creator": [ @@ -583,7 +559,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A1 Human Dignity" + "@value": "A49 Principles Of Legality Proportionality Criminal Offences Penalties" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -594,16 +570,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A7-RespectPrivateFamilyLife", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A53-LevelOfProtection", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", + "https://w3id.org/dpv/dpv-owl/rights/eu#T7-InterpretationAndApplication", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-01" + "@value": "2022-08-21" } ], "http://purl.org/dc/terms/creator": [ @@ -630,7 +606,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A7 Respect Private Family Life" + "@value": "A53 Level Of Protection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -641,16 +617,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A6-RightToLiberySecurity", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A26-IntegrationOfPersonsWithDisabilities", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", + "https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-30" + "@value": "2022-07-21" } ], "http://purl.org/dc/terms/creator": [ @@ -677,7 +653,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A6 Right To Libery Security" + "@value": "A26 Integration Of Persons With Disabilities" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -688,16 +664,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A13-FreedomOfArtsSciences", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A51-FieldOfApplication", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", + "https://w3id.org/dpv/dpv-owl/rights/eu#T7-InterpretationAndApplication", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-07" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ @@ -724,7 +700,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A13 Freedom Of Arts Sciences" + "@value": "A51 Field Of Application" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -735,16 +711,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A2-RightToLife", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A7-RespectPrivateFamilyLife", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T1-Dignity", + "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-25" + "@value": "2022-07-01" } ], "http://purl.org/dc/terms/creator": [ @@ -771,7 +747,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A2 Right To Life" + "@value": "A7 Respect Private Family Life" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -782,14 +758,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A30-ProtectionUnjustifiedDismissal", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", + "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-04" + "@value": "2022-07-26" } ], "http://purl.org/dc/terms/creator": [ @@ -816,12 +794,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "T5 Citizens Rights" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" + "@value": "A30 Protection Unjustified Dismissal" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -832,7 +805,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A12-FreedomOfAssemblyAssociation", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A6-RightToLiberySecurity", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", @@ -841,7 +814,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-06" + "@value": "2022-06-30" } ], "http://purl.org/dc/terms/creator": [ @@ -868,7 +841,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A12 Freedom Of Assembly Association" + "@value": "A6 Right To Libery Security" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -879,16 +852,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A24-RightsOfChild", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A14-RightToEducation", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality", + "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-19" + "@value": "2022-07-08" } ], "http://purl.org/dc/terms/creator": [ @@ -915,7 +888,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A24 Rights Of Child" + "@value": "A14 Right To Education" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -926,16 +899,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A42-RightToAccessToDocuments", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A4-ProhibitionOfTortureDegradationPunishment", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights", + "https://w3id.org/dpv/dpv-owl/rights/eu#T1-Dignity", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-08" + "@value": "2022-06-27" } ], "http://purl.org/dc/terms/creator": [ @@ -962,7 +935,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A42 Right To Access To Documents" + "@value": "A4 Prohibition Of Torture Degradation Punishment" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -973,16 +946,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A52-ScopeInterpretationOfRightsPrinciples", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T7-InterpretationAndApplication", - "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-20" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -1009,7 +980,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A52 Scope Interpretation Of Rights Principles" + "@value": "EU Fundamental Rights" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1020,16 +996,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A28-RightOfCollectiveBargainingAction", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A8-ProtectionOfPersonalData", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", + "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-24" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -1056,7 +1032,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A28 Right Of Collective Bargaining Action" + "@value": "A8 Protection Of Personal Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1067,16 +1043,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A48-PresumptionOfInnocenceRightOfDefence", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A37-EnvironmentalProtection", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T6-Justice", + "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-15" + "@value": "2022-08-02" } ], "http://purl.org/dc/terms/creator": [ @@ -1103,7 +1079,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A48 Presumption Of Innocence Right Of Defence" + "@value": "A37 Environmental Protection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1114,16 +1090,66 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A9-RightToMarryFoundFamily", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#T6-Justice", + "@type": [ + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-13" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#label": [ + { + "@language": "en", + "@value": "T6 Justice" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A2-RightToLife", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", + "https://w3id.org/dpv/dpv-owl/rights/eu#T1-Dignity", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-03" + "@value": "2022-06-25" } ], "http://purl.org/dc/terms/creator": [ @@ -1150,7 +1176,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A9 Right To Marry Found Family" + "@value": "A2 Right To Life" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1161,16 +1187,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A51-FieldOfApplication", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A19-ProtectionRemovalExpulsionExtradition", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T7-InterpretationAndApplication", + "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-07-13" } ], "http://purl.org/dc/terms/creator": [ @@ -1197,7 +1223,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A51 Field Of Application" + "@value": "A19 Protection Removal Expulsion Extradition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1208,7 +1234,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A46-DiplomaticConsularProtection", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A43-EuropeanOmbudsman", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights", @@ -1217,7 +1243,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-12" + "@value": "2022-08-09" } ], "http://purl.org/dc/terms/creator": [ @@ -1244,7 +1270,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A46 Diplomatic Consular Protection" + "@value": "A43 European Ombudsman" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1255,7 +1281,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A40-RightToVoteStandAsCandidateMunicipalElections", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A45-FreedomOfMovementAndResidence", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights", @@ -1264,7 +1290,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-06" + "@value": "2022-08-11" } ], "http://purl.org/dc/terms/creator": [ @@ -1291,7 +1317,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A40 Right To Vote Stand As Candidate Municipal Elections" + "@value": "A45 Freedom Of Movement And Residence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1302,7 +1328,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#hasDeveloper", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#hasSubject", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2002/07/owl#ObjectProperty" @@ -1321,7 +1347,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates technology developer" + "@value": "Indicates technology subject" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -1337,12 +1363,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "hasDeveloper" + "@value": "hasSubject" } ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1353,16 +1379,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A20-EqualityBeforeLaw", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A27-WorkersRightToInformationConsultation", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality", + "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-15" + "@value": "2022-07-23" } ], "http://purl.org/dc/terms/creator": [ @@ -1389,7 +1415,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A20 Equality Before Law" + "@value": "A27 Workers Right To Information Consultation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1400,16 +1426,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A47-RightToEffectiveRemedyFairTrial", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A25-RightsOfElderly", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T6-Justice", + "https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-14" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ @@ -1436,7 +1462,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A47 Right To Effective Remedy Fair Trial" + "@value": "A25 Rights Of Elderly" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1447,16 +1473,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A22-CulturalReligiousLinguisticDiversity", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A46-DiplomaticConsularProtection", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality", + "https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-17" + "@value": "2022-08-12" } ], "http://purl.org/dc/terms/creator": [ @@ -1483,7 +1509,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A22 Cultural Religious Linguistic Diversity" + "@value": "A46 Diplomatic Consular Protection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1494,7 +1520,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A30-ProtectionUnjustifiedDismissal", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A38-ConsumerProtection", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", @@ -1503,7 +1529,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-26" + "@value": "2022-08-03" } ], "http://purl.org/dc/terms/creator": [ @@ -1530,7 +1556,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A30 Protection Unjustified Dismissal" + "@value": "A38 Consumer Protection" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1541,14 +1567,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#hasDeveloper", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-14" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -1559,12 +1586,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Indicates technology developer" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1575,32 +1602,32 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "T3 Equality" + "@value": "hasDeveloper" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A29-RightOfAccessToPlacementServices", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A41-RightToGoodAdministration", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", + "https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-25" + "@value": "2022-08-07" } ], "http://purl.org/dc/terms/creator": [ @@ -1627,7 +1654,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A29 Right Of Access To Placement Services" + "@value": "A41 Right To Good Administration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1638,16 +1665,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A33-FamilyProfessionalLife", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#hasProvider", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", - "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-29" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -1658,12 +1684,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Indicates technology provider" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1674,13 +1700,18 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A33 Family Professional Life" + "@value": "hasProvider" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, @@ -1732,16 +1763,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A36-AccessToServicesOfGeneralEconomicInterest", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", + "https://w3id.org/dpv/dpv-owl/rights/eu#T6-Justice", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-01" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -1768,7 +1799,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A36 Access To Services Of General Economic Interest" + "@value": "A50 Right Not Be Tried Punished Twice For Same Criminal Offence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1779,15 +1810,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#hasSubject", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-29" } ], "http://purl.org/dc/terms/creator": [ @@ -1798,12 +1828,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates technology subject" + "@value": "" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1814,32 +1844,32 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "hasSubject" + "@value": "T2 Freedoms" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject" + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A4-ProhibitionOfTortureDegradationPunishment", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A24-RightsOfChild", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T1-Dignity", + "https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-27" + "@value": "2022-07-19" } ], "http://purl.org/dc/terms/creator": [ @@ -1866,7 +1896,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A4 Prohibition Of Torture Degradation Punishment" + "@value": "A24 Rights Of Child" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1877,15 +1907,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#hasTRL", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A29-RightOfAccessToPlacementServices", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", + "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-07-25" } ], "http://purl.org/dc/terms/creator": [ @@ -1896,12 +1927,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates technology maturity level" + "@value": "" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1912,32 +1943,25 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "hasTRL" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel" + "@value": "A29 Right Of Access To Placement Services" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A16-FreedomToConductBusiness", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", - "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-10" + "@value": "2022-07-14" } ], "http://purl.org/dc/terms/creator": [ @@ -1964,7 +1988,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A16 Freedom To Conduct Business" + "@value": "T3 Equality" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1975,16 +2004,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A37-EnvironmentalProtection", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#T7-InterpretationAndApplication", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", - "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-02" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -2011,27 +2038,32 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A37 Environmental Protection" + "@value": "T7 Interpretation And Application" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A44-RightToPetition", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A20-EqualityBeforeLaw", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights", + "https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-10" + "@value": "2022-07-15" } ], "http://purl.org/dc/terms/creator": [ @@ -2058,7 +2090,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A44 Right To Petition" + "@value": "A20 Equality Before Law" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2069,7 +2101,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A8-ProtectionOfPersonalData", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A16-FreedomToConductBusiness", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", @@ -2078,7 +2110,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-07-10" } ], "http://purl.org/dc/terms/creator": [ @@ -2105,7 +2137,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A8 Protection Of Personal Data" + "@value": "A16 Freedom To Conduct Business" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2116,16 +2148,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A52-ScopeInterpretationOfRightsPrinciples", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T6-Justice", + "https://w3id.org/dpv/dpv-owl/rights/eu#T7-InterpretationAndApplication", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-16" + "@value": "2022-08-20" } ], "http://purl.org/dc/terms/creator": [ @@ -2152,7 +2184,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A49 Principles Of Legality Proportionality Criminal Offences Penalties" + "@value": "A52 Scope Interpretation Of Rights Principles" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2163,16 +2195,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A35-Healthcare", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#hasProvisionMethod", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", - "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-31" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -2183,12 +2214,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Specifies the provision or usage method of technology" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2199,18 +2230,23 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A35 Healthcare" + "@value": "hasProvisionMethod" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A10-FreedomOfThoughtConscienceReligion", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A18-RightToAsylum", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", @@ -2219,7 +2255,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-04" + "@value": "2022-07-12" } ], "http://purl.org/dc/terms/creator": [ @@ -2246,7 +2282,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A10 Freedom Of Thought Conscience Religion" + "@value": "A18 Right To Asylum" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2257,16 +2293,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A5-ProhibitionOfSlaveryForcedLabour", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A33-FamilyProfessionalLife", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T1-Dignity", + "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-28" + "@value": "2022-07-29" } ], "http://purl.org/dc/terms/creator": [ @@ -2293,7 +2329,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A5 Prohibition Of Slavery Forced Labour" + "@value": "A33 Family Professional Life" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2304,7 +2340,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A31-FairJustWorkingConditions", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A34-SocialSecuritySocialAssistance", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", @@ -2313,7 +2349,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-27" + "@value": "2022-07-30" } ], "http://purl.org/dc/terms/creator": [ @@ -2340,7 +2376,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A31 Fair Just Working Conditions" + "@value": "A34 Social Security Social Assistance" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2351,16 +2387,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A39-RightToVoteStandAsCanditateEUParliament", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#hasTRL", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights", - "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-05" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -2371,12 +2406,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Indicates technology maturity level" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2387,27 +2422,32 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A39 Right To Vote Stand As Canditate E U Parliament" + "@value": "hasTRL" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A25-RightsOfElderly", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A44-RightToPetition", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality", + "https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-08-10" } ], "http://purl.org/dc/terms/creator": [ @@ -2434,7 +2474,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A25 Rights Of Elderly" + "@value": "A44 Right To Petition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2445,15 +2485,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#hasProvider", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A21-NonDiscrimination", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality", + "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-07-16" } ], "http://purl.org/dc/terms/creator": [ @@ -2464,12 +2505,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates technology provider" + "@value": "" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2480,32 +2521,26 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "hasProvider" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider" + "@value": "A21 Non Discrimination" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A45-FreedomOfMovementAndResidence", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#hasUser", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights", - "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-11" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -2516,12 +2551,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Indicates technology user" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2532,25 +2567,32 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A45 Freedom Of Movement And Residence" + "@value": "hasUser" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A10-FreedomOfThoughtConscienceReligion", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", + "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-07-04" } ], "http://purl.org/dc/terms/creator": [ @@ -2577,12 +2619,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "EU Fundamental Rights" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl#DataSubjectRight" + "@value": "A10 Freedom Of Thought Conscience Religion" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2593,16 +2630,14 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A3-RightToIntegrityOfPerson", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T1-Dignity", - "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-26" + "@value": "2022-08-04" } ], "http://purl.org/dc/terms/creator": [ @@ -2629,7 +2664,12 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A3 Right To Integrity Of Person" + "@value": "T5 Citizens Rights" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2640,16 +2680,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A19-ProtectionRemovalExpulsionExtradition", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A28-RightOfCollectiveBargainingAction", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", + "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-13" + "@value": "2022-07-24" } ], "http://purl.org/dc/terms/creator": [ @@ -2676,7 +2716,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A19 Protection Removal Expulsion Extradition" + "@value": "A28 Right Of Collective Bargaining Action" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2687,16 +2727,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A1-HumanDignity", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T6-Justice", + "https://w3id.org/dpv/dpv-owl/rights/eu#T1-Dignity", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-24" } ], "http://purl.org/dc/terms/creator": [ @@ -2723,7 +2763,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A50 Right Not Be Tried Punished Twice For Same Criminal Offence" + "@value": "A1 Human Dignity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2734,14 +2774,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A40-RightToVoteStandAsCandidateMunicipalElections", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights", + "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-22" + "@value": "2022-08-06" } ], "http://purl.org/dc/terms/creator": [ @@ -2768,12 +2810,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "T4 Solidarity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" + "@value": "A40 Right To Vote Stand As Candidate Municipal Elections" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2784,110 +2821,86 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A18-RightToAsylum", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", - "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/abstract": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-12" + "@language": "en", + "@value": "A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV-OWL" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/contributor": [ { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "" - } - ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-15" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "A18 Right To Asylum" + "@value": "A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV-OWL" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A26-IntegrationOfPersonsWithDisabilities", - "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality", - "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-21" + "@value": "2022-09-10" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://www.w3.org/community/dpvcg/" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" + "@value": "EU Fundamental Rights" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#" + "@value": "dpvo-rights-eu" } ], - "http://www.w3.org/2000/01/rdf-schema#label": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@language": "en", - "@value": "A26 Integration Of Persons With Disabilities" + "@value": "https://w3id.org/dpv/dpv-owl/rights/eu#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2002/07/owl#versionInfo": [ { - "@language": "en", - "@value": "accepted" + "@value": "0.8.1" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A54-ProhibitionOfAbuseOfRights", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#hasCommunicationMechanism", "@type": [ - "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T7-InterpretationAndApplication", - "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2002/07/owl#ObjectProperty" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-22" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -2898,12 +2911,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "" + "@value": "Indicates communication mechanisms used or provided by technology" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" + "@id": "https://w3id.org/dpv/dpv-owl#Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2914,27 +2927,32 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A54 Prohibition Of Abuse Of Rights" + "@value": "hasCommunicationMechanism" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A41-RightToGoodAdministration", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A35-Healthcare", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights", + "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-07" + "@value": "2022-07-31" } ], "http://purl.org/dc/terms/creator": [ @@ -2961,7 +2979,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A41 Right To Good Administration" + "@value": "A35 Healthcare" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2972,15 +2990,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#hasCommunicationMechanism", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A13-FreedomOfArtsSciences", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", + "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-07-07" } ], "http://purl.org/dc/terms/creator": [ @@ -2991,12 +3010,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates communication mechanisms used or provided by technology" + "@value": "" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3007,30 +3026,27 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "hasCommunicationMechanism" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" + "@value": "A13 Freedom Of Arts Sciences" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#T7-InterpretationAndApplication", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A22-CulturalReligiousLinguisticDiversity", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/rights/eu#T3-Equality", + "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-07-17" } ], "http://purl.org/dc/terms/creator": [ @@ -3057,12 +3073,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "T7 Interpretation And Application" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" + "@value": "A22 Cultural Religious Linguistic Diversity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3073,16 +3084,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A38-ConsumerProtection", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A5-ProhibitionOfSlaveryForcedLabour", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T4-Solidarity", + "https://w3id.org/dpv/dpv-owl/rights/eu#T1-Dignity", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2022-06-28" } ], "http://purl.org/dc/terms/creator": [ @@ -3109,7 +3120,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A38 Consumer Protection" + "@value": "A5 Prohibition Of Slavery Forced Labour" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3120,14 +3131,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#T1-Dignity", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A47-RightToEffectiveRemedyFairTrial", "@type": [ - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/rights/eu#T6-Justice", + "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-23" + "@value": "2022-08-14" } ], "http://purl.org/dc/terms/creator": [ @@ -3154,12 +3167,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "T1 Dignity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" + "@value": "A47 Right To Effective Remedy Fair Trial" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3170,7 +3178,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A17-RightToProperty", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A9-RightToMarryFoundFamily", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", @@ -3179,7 +3187,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-11" + "@value": "2022-07-03" } ], "http://purl.org/dc/terms/creator": [ @@ -3206,7 +3214,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A17 Right To Property" + "@value": "A9 Right To Marry Found Family" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3217,15 +3225,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#hasProvisionMethod", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A17-RightToProperty", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", + "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-07-11" } ], "http://purl.org/dc/terms/creator": [ @@ -3236,12 +3245,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Specifies the provision or usage method of technology" + "@value": "" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3252,32 +3261,27 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "hasProvisionMethod" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + "@value": "A17 Right To Property" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A14-RightToEducation", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A48-PresumptionOfInnocenceRightOfDefence", "@type": [ "http://www.w3.org/2002/07/owl#NamedIndividual", - "https://w3id.org/dpv/dpv-owl/rights/eu#T2-Freedoms", + "https://w3id.org/dpv/dpv-owl/rights/eu#T6-Justice", "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-08" + "@value": "2022-08-15" } ], "http://purl.org/dc/terms/creator": [ @@ -3304,7 +3308,7 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "A14 Right To Education" + "@value": "A48 Presumption Of Innocence Right Of Defence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3315,15 +3319,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#hasUser", + "@id": "https://w3id.org/dpv/dpv-owl/rights/eu#A39-RightToVoteStandAsCanditateEUParliament", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2002/07/owl#ObjectProperty" + "http://www.w3.org/2002/07/owl#NamedIndividual", + "https://w3id.org/dpv/dpv-owl/rights/eu#T5-CitizensRights", + "https://w3id.org/dpv/dpv-owl/rights/eu#EUFundamentalRights" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-08-05" } ], "http://purl.org/dc/terms/creator": [ @@ -3334,12 +3339,12 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Indicates technology user" + "@value": "" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-owl#Technology" + "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3350,18 +3355,13 @@ "http://www.w3.org/2000/01/rdf-schema#label": [ { "@language": "en", - "@value": "hasUser" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser" + "@value": "A39 Right To Vote Stand As Canditate E U Parliament" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ] } diff --git a/dpv-owl/rights/eu/rights-eu.rdf b/dpv-owl/rights/eu/rights-eu.rdf index 311458a5e..3ea3fe19c 100644 --- a/dpv-owl/rights/eu/rights-eu.rdf +++ b/dpv-owl/rights/eu/rights-eu.rdf @@ -7,228 +7,218 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - A29 Right Of Access To Placement Services - - - 2022-07-25 - accepted - Harshvardhan J. Pandit - - - - - - - A26 Integration Of Persons With Disabilities + + + + T6 Justice - 2022-07-21 + 2022-08-13 accepted Harshvardhan J. Pandit - + - + - A37 Environmental Protection + A16 Freedom To Conduct Business - 2022-08-02 + 2022-07-10 accepted Harshvardhan J. Pandit - + - A32 Prohibition Of Child Labour Protectionof Young At Work - - - 2022-07-28 - accepted - Harshvardhan J. Pandit - - - - - - - A10 Freedom Of Thought Conscience Religion + A35 Healthcare - 2022-07-04 + 2022-07-31 accepted Harshvardhan J. Pandit - + - + - A51 Field Of Application + A46 Diplomatic Consular Protection - 2022-08-19 + 2022-08-12 accepted Harshvardhan J. Pandit - + - - hasProvisionMethod - Specifies the provision or usage method of technology + + hasCommunicationMechanism + Indicates communication mechanisms used or provided by technology 2022-07-02 changed Harshvardhan J. Pandit - + - + - A2 Right To Life + A43 European Ombudsman - 2022-06-25 + 2022-08-09 accepted Harshvardhan J. Pandit - + - + - A47 Right To Effective Remedy Fair Trial + A11 Freedom Of Expression Information - 2022-08-14 + 2022-07-05 accepted Harshvardhan J. Pandit - - - - - A20 Equality Before Law + + + + T4 Solidarity - 2022-07-15 + 2022-07-22 accepted Harshvardhan J. Pandit - + - + - A24 Rights Of Child + A4 Prohibition Of Torture Degradation Punishment - 2022-07-19 + 2022-06-27 accepted Harshvardhan J. Pandit - - - - T7 Interpretation And Application + + + + + A52 Scope Interpretation Of Rights Principles - 2022-08-18 + 2022-08-20 accepted Harshvardhan J. Pandit - - - - - A34 Social Security Social Assistance + + + + T3 Equality - 2022-07-30 + 2022-07-14 accepted Harshvardhan J. Pandit - - - - - A27 Workers Right To Information Consultation - - - 2022-07-23 - accepted + + + A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV-OWL + Harshvardhan J. Pandit + 2022-08-15 + 2022-09-10 + Harshvardhan J. Pandit + A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV-OWL + + EU Fundamental Rights + dpvo-rights-eu + https://w3id.org/dpv/dpv-owl/rights/eu# + + 0.8.1 + + + + + + + hasProvider + Indicates technology provider + 2022-07-02 + changed Harshvardhan J. Pandit - + - A4 Prohibition Of Torture Degradation Punishment + A1 Human Dignity - 2022-06-27 + 2022-06-24 accepted Harshvardhan J. Pandit - + - + - A53 Level Of Protection + A15 Freedom To Choose Occupration Engage Work - 2022-08-21 + 2022-07-09 accepted Harshvardhan J. Pandit - + - + - A48 Presumption Of Innocence Right Of Defence + A31 Fair Just Working Conditions - 2022-08-15 + 2022-07-27 accepted Harshvardhan J. Pandit - - - - T1 Dignity + + + + + A36 Access To Services Of General Economic Interest - 2022-06-23 + 2022-08-01 accepted Harshvardhan J. Pandit - + - + - A31 Fair Just Working Conditions + A45 Freedom Of Movement And Residence - 2022-07-27 + 2022-08-11 accepted Harshvardhan J. Pandit @@ -245,14 +235,25 @@ Harshvardhan J. Pandit - + + + + T7 Interpretation And Application + + + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + - + - A50 Right Not Be Tried Punished Twice For Same Criminal Offence + A22 Cultural Religious Linguistic Diversity - 2022-08-17 + 2022-07-17 accepted Harshvardhan J. Pandit @@ -269,228 +270,252 @@ Harshvardhan J. Pandit - + - - hasSubject - Indicates technology subject + + hasProvisionMethod + Specifies the provision or usage method of technology 2022-07-02 changed Harshvardhan J. Pandit - + - + - A38 Consumer Protection + A13 Freedom Of Arts Sciences - 2022-08-03 + 2022-07-07 accepted Harshvardhan J. Pandit - + - + - A3 Right To Integrity Of Person + A17 Right To Property - 2022-06-26 + 2022-07-11 accepted Harshvardhan J. Pandit - + - + - A22 Cultural Religious Linguistic Diversity + A27 Workers Right To Information Consultation - 2022-07-17 + 2022-07-23 accepted Harshvardhan J. Pandit - + - + - A46 Diplomatic Consular Protection + A8 Protection Of Personal Data - 2022-08-12 + 2022-07-02 accepted Harshvardhan J. Pandit - + - + - A16 Freedom To Conduct Business + A49 Principles Of Legality Proportionality Criminal Offences Penalties - 2022-07-10 + 2022-08-16 accepted Harshvardhan J. Pandit - + - + - A42 Right To Access To Documents + A9 Right To Marry Found Family - 2022-08-08 + 2022-07-03 accepted Harshvardhan J. Pandit - - - - - A11 Freedom Of Expression Information + + + + T5 Citizens Rights - 2022-07-05 + 2022-08-04 accepted Harshvardhan J. Pandit - + - + - A15 Freedom To Choose Occupration Engage Work + A2 Right To Life - 2022-07-09 + 2022-06-25 accepted Harshvardhan J. Pandit - + - A21 Non Discrimination + A23 Equality Between Women Men - 2022-07-16 + 2022-07-18 accepted Harshvardhan J. Pandit - + - + - A13 Freedom Of Arts Sciences + A39 Right To Vote Stand As Canditate E U Parliament - 2022-07-07 + 2022-08-05 accepted Harshvardhan J. Pandit - + - + - A1 Human Dignity + A48 Presumption Of Innocence Right Of Defence - 2022-06-24 + 2022-08-15 accepted Harshvardhan J. Pandit - - - - T5 Citizens Rights + + + + + + hasSubject + Indicates technology subject + 2022-07-02 + changed + Harshvardhan J. Pandit + + + + + + + A38 Consumer Protection - 2022-08-04 + 2022-08-03 accepted Harshvardhan J. Pandit - + - + - A8 Protection Of Personal Data + A32 Prohibition Of Child Labour Protectionof Young At Work - 2022-07-02 + 2022-07-28 accepted Harshvardhan J. Pandit - - - - - A39 Right To Vote Stand As Canditate E U Parliament + + + + EU Fundamental Rights - 2022-08-05 + 2022-06-22 accepted Harshvardhan J. Pandit - + - A6 Right To Libery Security + A18 Right To Asylum - 2022-06-30 + 2022-07-12 accepted Harshvardhan J. Pandit - - - - T6 Justice + + + + + A21 Non Discrimination - 2022-08-13 + 2022-07-16 accepted Harshvardhan J. Pandit - + - + - A43 European Ombudsman + A28 Right Of Collective Bargaining Action - 2022-08-09 + 2022-07-24 accepted Harshvardhan J. Pandit - + + + + + + hasDeveloper + Indicates technology developer + 2022-07-02 + changed + Harshvardhan J. Pandit + + + - + - A5 Prohibition Of Slavery Forced Labour + A33 Family Professional Life - 2022-06-28 + 2022-07-29 accepted Harshvardhan J. Pandit @@ -507,41 +532,26 @@ Harshvardhan J. Pandit - - - A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV-OWL - Harshvardhan J. Pandit - 2022-08-15 - 2022-09-10 - Harshvardhan J. Pandit - A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV-OWL - - EU Fundamental Rights - dpvo-rights-eu - https://w3id.org/dpv/dpv-owl/rights/eu# - - 0.8.1 - - + - + - A54 Prohibition Of Abuse Of Rights + A40 Right To Vote Stand As Candidate Municipal Elections - 2022-08-22 + 2022-08-06 accepted Harshvardhan J. Pandit - + - + - A28 Right Of Collective Bargaining Action + A26 Integration Of Persons With Disabilities - 2022-07-24 + 2022-07-21 accepted Harshvardhan J. Pandit @@ -558,167 +568,180 @@ Harshvardhan J. Pandit - + + + + + + hasTRL + Indicates technology maturity level + 2022-07-02 + changed + Harshvardhan J. Pandit + + + - A18 Right To Asylum + A10 Freedom Of Thought Conscience Religion - 2022-07-12 + 2022-07-04 accepted Harshvardhan J. Pandit - + - A7 Respect Private Family Life + A19 Protection Removal Expulsion Extradition - 2022-07-01 + 2022-07-13 accepted Harshvardhan J. Pandit - - - - T3 Equality + + + + + A53 Level Of Protection - 2022-07-14 + 2022-08-21 accepted Harshvardhan J. Pandit - + - + - A19 Protection Removal Expulsion Extradition + A3 Right To Integrity Of Person - 2022-07-13 + 2022-06-26 accepted Harshvardhan J. Pandit - + - + - A23 Equality Between Women Men + A47 Right To Effective Remedy Fair Trial - 2022-07-18 + 2022-08-14 accepted Harshvardhan J. Pandit - - - - EU Fundamental Rights + + + + + A34 Social Security Social Assistance - 2022-06-22 + 2022-07-30 accepted Harshvardhan J. Pandit - + - + - A52 Scope Interpretation Of Rights Principles + A50 Right Not Be Tried Punished Twice For Same Criminal Offence - 2022-08-20 + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - A30 Protection Unjustified Dismissal + A51 Field Of Application - 2022-07-26 + 2022-08-19 accepted Harshvardhan J. Pandit - - - - - - hasDeveloper - Indicates technology developer - 2022-07-02 - changed + + + + T2 Freedoms + + + 2022-06-29 + accepted Harshvardhan J. Pandit - + - + - A33 Family Professional Life + A7 Respect Private Family Life - 2022-07-29 + 2022-07-01 accepted Harshvardhan J. Pandit - + - + - A49 Principles Of Legality Proportionality Criminal Offences Penalties + A42 Right To Access To Documents - 2022-08-16 + 2022-08-08 accepted Harshvardhan J. Pandit - - - - - - hasProvider - Indicates technology provider - 2022-07-02 - changed + + + + + A37 Environmental Protection + + + 2022-08-02 + accepted Harshvardhan J. Pandit - - - - T2 Freedoms + + + + + A30 Protection Unjustified Dismissal - 2022-06-29 + 2022-07-26 accepted Harshvardhan J. Pandit - - - - - A9 Right To Marry Found Family + + + + T1 Dignity - 2022-07-03 + 2022-06-23 accepted Harshvardhan J. Pandit @@ -735,109 +758,86 @@ Harshvardhan J. Pandit - + - + - A40 Right To Vote Stand As Candidate Municipal Elections + A5 Prohibition Of Slavery Forced Labour - 2022-08-06 + 2022-06-28 accepted Harshvardhan J. Pandit - + - A45 Freedom Of Movement And Residence + A44 Right To Petition - 2022-08-11 + 2022-08-10 accepted Harshvardhan J. Pandit - + - A17 Right To Property + A6 Right To Libery Security - 2022-07-11 + 2022-06-30 accepted Harshvardhan J. Pandit - - - - - - hasCommunicationMechanism - Indicates communication mechanisms used or provided by technology - 2022-07-02 - changed - Harshvardhan J. Pandit - - - - - - - - hasTRL - Indicates technology maturity level - 2022-07-02 - changed - Harshvardhan J. Pandit - - - + - + - A44 Right To Petition + A54 Prohibition Of Abuse Of Rights - 2022-08-10 + 2022-08-22 accepted Harshvardhan J. Pandit - + - + - A35 Healthcare + A24 Rights Of Child - 2022-07-31 + 2022-07-19 accepted Harshvardhan J. Pandit - + - A36 Access To Services Of General Economic Interest + A29 Right Of Access To Placement Services - 2022-08-01 + 2022-07-25 accepted Harshvardhan J. Pandit - - - - T4 Solidarity + + + + + A20 Equality Before Law - 2022-07-22 + 2022-07-15 accepted Harshvardhan J. Pandit diff --git a/dpv-owl/rights/index.html b/dpv-owl/rights/index.html index 655ded768..172f19024 100644 --- a/dpv-owl/rights/index.html +++ b/dpv-owl/rights/index.html @@ -9,8 +9,8 @@ var respecConfig = { shortName: "rights", title: "Rights extension for DPV", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", github: "w3c/dpv", @@ -295,7 +295,7 @@

      This page lists the various vocabularies providing concepts representing the Rights for use with [[[DPV]]].

      -
      +

      Call for Comments/Feedbacks for DPV v1.0 release

      Please provide your comments by 15-OCT-2022 via GitHub or public-dpvcg@w3.org (mailing list).

      While v0.8.1 is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.

      diff --git a/dpv-owl/rights/rights.html b/dpv-owl/rights/rights.html index 655ded768..172f19024 100644 --- a/dpv-owl/rights/rights.html +++ b/dpv-owl/rights/rights.html @@ -9,8 +9,8 @@ var respecConfig = { shortName: "rights", title: "Rights extension for DPV", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", github: "w3c/dpv", @@ -295,7 +295,7 @@

      This page lists the various vocabularies providing concepts representing the Rights for use with [[[DPV]]].

      -
      +

      Call for Comments/Feedbacks for DPV v1.0 release

      Please provide your comments by 15-OCT-2022 via GitHub or public-dpvcg@w3.org (mailing list).

      While v0.8.1 is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.

      diff --git a/dpv-owl/risk/index.html b/dpv-owl/risk/index.html index 1f6887547..5654729a1 100644 --- a/dpv-owl/risk/index.html +++ b/dpv-owl/risk/index.html @@ -9,8 +9,8 @@ var respecConfig = { shortName: "risk", title: "Risk Extension for DPV-OWL", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/dpv-owl/risk", @@ -314,7 +314,7 @@

      The namespace for terms in risk is https://www.w3id.org/dpv/risk#
      The suggested prefix for the namespace is risk
      The risk vocabulary and its documentation is available on GitHub.

      -
      +

      Call for Comments/Feedbacks for DPV v1.0 release

      Please provide your comments by 15-OCT-2022 via GitHub or public-dpvcg@w3.org (mailing list).

      While v0.8.1 is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.

      @@ -875,11 +875,11 @@

      Extremely High Severity

Instance of:dpvo:Severitydpvo-risk:7SeverityLevelsdpvo-risk:7SeverityLevelsdpvo:Severity
Instance of:dpvo:Severitydpvo-risk:7SeverityLevelsdpvo-risk:7SeverityLevelsdpvo:Severity
rdf:value
Instance of:dpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo:RiskLeveldpvo-risk:7RiskLevels
Instance of:dpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo:RiskLeveldpvo-risk:7RiskLevels
rdf:value
Instance of:dpvo:Severitydpvo-risk:7SeverityLevelsdpvo-risk:7SeverityLevelsdpvo:Severity
Instance of:dpvo:Severitydpvo-risk:7SeverityLevelsdpvo-risk:7SeverityLevelsdpvo:Severity
rdf:value
Instance of:dpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:3LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:7LikelihoodLevels
Instance of:dpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:3LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:7LikelihoodLevels
Instance of:dpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:3LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:7LikelihoodLevels
Instance of:dpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:3LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:7LikelihoodLevels
rdf:value
Instance of:dpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo-risk:3RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevels
Instance of:dpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo-risk:3RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevels
Instance of:dpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo-risk:3RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevels
Instance of:dpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo-risk:3RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevels
rdf:value
Instance of:dpvo-risk:7LikelihoodLevelsdpvo-risk:3LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:7LikelihoodLevels
Instance of:dpvo-risk:7LikelihoodLevelsdpvo-risk:3LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:7LikelihoodLevels
Instance of:dpvo-risk:7LikelihoodLevelsdpvo-risk:3LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:7LikelihoodLevels
Instance of:dpvo-risk:7LikelihoodLevelsdpvo-risk:3LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:7LikelihoodLevels
rdf:value
Instance of:dpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo-risk:3RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevels
Instance of:dpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo-risk:3RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevels
Instance of:dpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo-risk:3RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevels
Instance of:dpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo-risk:3RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevels
rdf:value
Instance of:dpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevelsdpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevels
Instance of:dpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevelsdpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevels
Instance of:dpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevelsdpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevels
Instance of:dpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevelsdpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevels
rdf:value
Instance of:dpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:3LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevels
Instance of:dpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:3LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevels
Instance of:dpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:3LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevels
Instance of:dpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:3LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevels
rdf:value
Instance of:dpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo-risk:3RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLevel
Instance of:dpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo-risk:3RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLevel
Instance of:dpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo-risk:3RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLevel
Instance of:dpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo-risk:3RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLevel
rdf:value
Instance of:dpvo-risk:5SeverityLevelsdpvo-risk:3SeverityLevelsdpvo-risk:7SeverityLevelsdpvo:Severitydpvo-risk:7SeverityLevelsdpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevels
Instance of:dpvo-risk:5SeverityLevelsdpvo-risk:3SeverityLevelsdpvo-risk:7SeverityLevelsdpvo:Severitydpvo-risk:7SeverityLevelsdpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevels
Instance of:dpvo-risk:5SeverityLevelsdpvo-risk:3SeverityLevelsdpvo-risk:7SeverityLevelsdpvo:Severitydpvo-risk:7SeverityLevelsdpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevels
Instance of:dpvo-risk:5SeverityLevelsdpvo-risk:3SeverityLevelsdpvo-risk:7SeverityLevelsdpvo:Severitydpvo-risk:7SeverityLevelsdpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevels
rdf:value
Instance of:dpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevels
Instance of:dpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevels
Instance of:dpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevels
rdf:value
Instance of:dpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo-risk:5RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevels
Instance of:dpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo-risk:5RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevels
Instance of:dpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo-risk:5RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevels
rdf:value
Instance of:dpvo:Severitydpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevelsdpvo:Severitydpvo-risk:5SeverityLevels
Instance of:dpvo:Severitydpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevelsdpvo:Severitydpvo-risk:5SeverityLevels
Instance of:dpvo:Severitydpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevelsdpvo:Severitydpvo-risk:5SeverityLevels
rdf:value
Instance of:dpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevels
Instance of:dpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevels
Instance of:dpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevels
rdf:value
Instance of:dpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo-risk:5RiskLevelsdpvo-risk:5RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevels
Instance of:dpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo-risk:5RiskLevelsdpvo-risk:5RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevels
Instance of:dpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo-risk:5RiskLevelsdpvo-risk:5RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevels
rdf:value
Instance of:dpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechnique
Instance of:dpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechnique
Source:
Instance of:dpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechnique
Instance of:dpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechnique
Source:
Instance of:dpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechnique
Instance of:dpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechnique
Source:
Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
Source:
Instance of:dpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechnique
Instance of:dpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechnique
Source: rdf:value 0.11
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasRiskLeveldpvo-risk:LowRisk
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasLikelihooddpvo-risk:LowLikelihood
Created: rdf:value 0.22
dpvo:hasRiskLeveldpvo-risk:LowRisk
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasRiskLeveldpvo-risk:LowRisk
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
Created: rdf:value 0.33
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasLikelihooddpvo-risk:HighLikelihood
Created: rdf:value 0.22
dpvo:hasRiskLeveldpvo-risk:LowRisk
dpvo:hasLikelihooddpvo-risk:LowLikelihood
dpvo:hasSeveritydpvo-risk:ModerateSeverity
dpvo:hasRiskLeveldpvo-risk:LowRisk
Created: rdf:value 0.44
dpvo:hasSeveritydpvo-risk:ModerateSeverity
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
dpvo:hasSeveritydpvo-risk:ModerateSeverity
Created: rdf:value 0.04
dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
dpvo:hasSeveritydpvo-risk:VeryLowSeverity
dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
dpvo:hasSeveritydpvo-risk:VeryLowSeverity
dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
Created: 0.08
dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
dpvo:hasLikelihooddpvo-risk:LowLikelihood
dpvo:hasSeveritydpvo-risk:VeryLowSeverity
dpvo:hasLikelihooddpvo-risk:LowLikelihood
Created: rdf:value 0.12
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
dpvo:hasSeveritydpvo-risk:VeryLowSeverity
dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
Created: rdf:value 0.16
dpvo:hasSeveritydpvo-risk:VeryLowSeverity
dpvo:hasRiskLeveldpvo-risk:LowRisk
dpvo:hasLikelihooddpvo-risk:HighLikelihood
dpvo:hasSeveritydpvo-risk:VeryLowSeverity
Created: 0.20
dpvo:hasSeveritydpvo-risk:VeryLowSeverity
dpvo:hasRiskLeveldpvo-risk:LowRisk
dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
dpvo:hasRiskLeveldpvo-risk:LowRisk
Created: rdf:value 0.08
dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
Created: rdf:value 0.16
dpvo:hasLikelihooddpvo-risk:LowLikelihood
dpvo:hasRiskLeveldpvo-risk:LowRisk
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasRiskLeveldpvo-risk:LowRisk
dpvo:hasLikelihooddpvo-risk:LowLikelihood
Created: rdf:value 0.24
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
Created: 0.32
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
dpvo:hasLikelihooddpvo-risk:HighLikelihood
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
Created: rdf:value 0.40
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
dpvo:hasRiskLeveldpvo-risk:HighRisk
dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
dpvo:hasSeveritydpvo-risk:LowSeverity
Created: rdf:value 0.12
dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
dpvo:hasSeveritydpvo-risk:ModerateSeverity
dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
Created: rdf:value 0.24
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
dpvo:hasLikelihooddpvo-risk:LowLikelihood
dpvo:hasSeveritydpvo-risk:ModerateSeverity
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
Created: 0.36
dpvo:hasSeveritydpvo-risk:ModerateSeverity
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
Created: rdf:value 0.48
dpvo:hasRiskLeveldpvo-risk:HighRisk
dpvo:hasSeveritydpvo-risk:ModerateSeverity
dpvo:hasLikelihooddpvo-risk:HighLikelihood
dpvo:hasSeveritydpvo-risk:ModerateSeverity
dpvo:hasRiskLeveldpvo-risk:HighRisk
Created: rdf:value 0.16
dpvo:hasRiskLeveldpvo-risk:LowRisk
dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
dpvo:hasSeveritydpvo-risk:HighSeverity
dpvo:hasRiskLeveldpvo-risk:LowRisk
Created: rdf:value 0.32
dpvo:hasSeveritydpvo-risk:HighSeverity
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
dpvo:hasSeveritydpvo-risk:HighSeverity
dpvo:hasLikelihooddpvo-risk:LowLikelihood
Created: rdf:value 0.48
dpvo:hasRiskLeveldpvo-risk:HighRisk
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
dpvo:hasSeveritydpvo-risk:HighSeverity
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
dpvo:hasRiskLeveldpvo-risk:HighRisk
Created: rdf:value 0.64
dpvo:hasLikelihooddpvo-risk:HighLikelihood
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
dpvo:hasSeveritydpvo-risk:HighSeverity
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
dpvo:hasLikelihooddpvo-risk:HighLikelihood
Created: rdf:value 0.80
dpvo:hasSeveritydpvo-risk:HighSeverity
dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
dpvo:hasSeveritydpvo-risk:HighSeverity
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
Created: 0.20
dpvo:hasSeveritydpvo-risk:VeryHighSeverity
dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
dpvo:hasRiskLeveldpvo-risk:LowRisk
dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
Created: rdf:value 0.40
dpvo:hasSeveritydpvo-risk:VeryHighSeverity
dpvo:hasRiskLeveldpvo-risk:HighRisk
dpvo:hasLikelihooddpvo-risk:LowLikelihood
dpvo:hasSeveritydpvo-risk:VeryHighSeverity
Created: 0.02
dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
dpvo:hasRiskLeveldpvo-risk:ExtremelyLowRisk
dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
Created: rdf:value 0.04
dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
dpvo:hasRiskLeveldpvo-risk:ExtremelyLowRisk
Created: 0.06
dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
dpvo:hasRiskLeveldpvo-risk:ExtremelyLowRisk
dpvo:hasLikelihooddpvo-risk:LowLikelihood
dpvo:hasRiskLeveldpvo-risk:ExtremelyLowRisk
Created: rdf:value 0.08
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
Created: 0.10
dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
dpvo:hasLikelihooddpvo-risk:HighLikelihood
dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
Created: rdf:value 0.12
dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
Created: rdf:value 0.14
dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
dpvo:hasRiskLeveldpvo-risk:LowRisk
Created: 0.04
dpvo:hasSeveritydpvo-risk:VeryLowSeverity
dpvo:hasRiskLeveldpvo-risk:ExtremelyLowRisk
dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
dpvo:hasRiskLeveldpvo-risk:ExtremelyLowRisk
Created: rdf:value 0.08
dpvo:hasSeveritydpvo-risk:VeryLowSeverity
dpvo:hasRiskLeveldpvo-risk:ExtremelyLowRisk
dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
dpvo:hasRiskLeveldpvo-risk:ExtremelyLowRisk
dpvo:hasSeveritydpvo-risk:VeryLowSeverity
Created: rdf:value 0.12
dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
dpvo:hasSeveritydpvo-risk:VeryLowSeverity
dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
dpvo:hasLikelihooddpvo-risk:LowLikelihood
Created: 0.16
dpvo:hasSeveritydpvo-risk:VeryLowSeverity
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
dpvo:hasRiskLeveldpvo-risk:LowRisk
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
Created: rdf:value 0.20
dpvo:hasLikelihooddpvo-risk:HighLikelihood
dpvo:hasSeveritydpvo-risk:VeryLowSeverity
dpvo:hasRiskLeveldpvo-risk:LowRisk
dpvo:hasLikelihooddpvo-risk:HighLikelihood
Created: 0.24
dpvo:hasSeveritydpvo-risk:VeryLowSeverity
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
Created: 0.12
dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
Created: 0.31
dpvo:hasRiskLeveldpvo-risk:HighRisk
dpvo:hasLikelihooddpvo-risk:HighLikelihood
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasLikelihooddpvo-risk:HighLikelihood
Created: rdf:value 0.37
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
dpvo:hasRiskLeveldpvo-risk:HighRisk
dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
dpvo:hasSeveritydpvo-risk:LowSeverity
Created: rdf:value 0.43
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
Created: 0.08
dpvo:hasRiskLeveldpvo-risk:ExtremelyLowRisk
dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
dpvo:hasSeveritydpvo-risk:ModerateSeverity
dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
Created: 0.16
dpvo:hasSeveritydpvo-risk:ModerateSeverity
dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
dpvo:hasRiskLeveldpvo-risk:LowRisk
dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
Created: 0.33
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
dpvo:hasRiskLeveldpvo-risk:HighRisk
dpvo:hasSeveritydpvo-risk:ModerateSeverity
dpvo:hasRiskLeveldpvo-risk:HighRisk
Created: rdf:value 0.41
dpvo:hasRiskLeveldpvo-risk:HighRisk
dpvo:hasLikelihooddpvo-risk:HighLikelihood
dpvo:hasSeveritydpvo-risk:ModerateSeverity
dpvo:hasRiskLeveldpvo-risk:HighRisk
Created: rdf:value 0.49
dpvo:hasSeveritydpvo-risk:ModerateSeverity
dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
dpvo:hasSeveritydpvo-risk:ModerateSeverity
Created: rdf:value 0.57
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
dpvo:hasSeveritydpvo-risk:ModerateSeverity
dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
Created: rdf:value 0.10
dpvo:hasSeveritydpvo-risk:HighSeverity
dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
dpvo:hasSeveritydpvo-risk:HighSeverity
Created: 0.20
dpvo:hasSeveritydpvo-risk:HighSeverity
dpvo:hasRiskLeveldpvo-risk:LowRisk
dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
dpvo:hasRiskLeveldpvo-risk:LowRisk
Created: 0.31
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
dpvo:hasLikelihooddpvo-risk:LowLikelihood
dpvo:hasSeveritydpvo-risk:HighSeverity
dpvo:hasLikelihooddpvo-risk:LowLikelihood
Created: rdf:value 0.41
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
dpvo:hasRiskLeveldpvo-risk:HighRisk
dpvo:hasSeveritydpvo-risk:HighSeverity
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
Created: rdf:value 0.71
dpvo:hasRiskLeveldpvo-risk:ExtremelyHighRisk
dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
dpvo:hasSeveritydpvo-risk:HighSeverity
dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
dpvo:hasRiskLeveldpvo-risk:ExtremelyHighRisk
Created: rdf:value 0.12
dpvo:hasSeveritydpvo-risk:VeryHighSeverity
dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
dpvo:hasSeveritydpvo-risk:VeryHighSeverity
Created: rdf:value 0.37
dpvo:hasRiskLeveldpvo-risk:HighRisk
dpvo:hasLikelihooddpvo-risk:LowLikelihood
dpvo:hasSeveritydpvo-risk:VeryHighSeverity
dpvo:hasRiskLeveldpvo-risk:HighRisk
Created: rdf:value 0.49
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
dpvo:hasSeveritydpvo-risk:VeryHighSeverity
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
dpvo:hasSeveritydpvo-risk:VeryHighSeverity
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
Created: rdf:value 0.61
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
dpvo:hasLikelihooddpvo-risk:HighLikelihood
dpvo:hasSeveritydpvo-risk:VeryHighSeverity
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
Created: rdf:value 0.73
dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
dpvo:hasRiskLeveldpvo-risk:ExtremelyHighRisk
dpvo:hasSeveritydpvo-risk:VeryHighSeverity
dpvo:hasRiskLeveldpvo-risk:ExtremelyHighRisk
dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
Created: 0.86
dpvo:hasRiskLeveldpvo-risk:ExtremelyHighRisk
dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
dpvo:hasSeveritydpvo-risk:VeryHighSeverity
dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
Created: rdf:value 0.14
dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
dpvo:hasSeveritydpvo-risk:ExtremelyHighSeverity
dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
dpvo:hasRiskLeveldpvo-risk:LowRisk
Created: rdf:value 0.29
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
dpvo:hasSeveritydpvo-risk:ExtremelyHighSeverity
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
Created: 0.43
dpvo:hasRiskLeveldpvo-risk:HighRisk
dpvo:hasLikelihooddpvo-risk:LowLikelihood
dpvo:hasSeveritydpvo-risk:ExtremelyHighSeverity
dpvo:hasLikelihooddpvo-risk:LowLikelihood
Created: rdf:value 0.57
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
dpvo:hasSeveritydpvo-risk:ExtremelyHighSeverity
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
Created: rdf:value 0.71
dpvo:hasSeveritydpvo-risk:ExtremelyHighSeverity
dpvo:hasRiskLeveldpvo-risk:ExtremelyHighRisk
dpvo:hasLikelihooddpvo-risk:HighLikelihood
dpvo:hasSeveritydpvo-risk:ExtremelyHighSeverity
Created: rdf:value 0.86
dpvo:hasSeveritydpvo-risk:ExtremelyHighSeverity
dpvo:hasRiskLeveldpvo-risk:ExtremelyHighRisk
dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
dpvo:hasSeveritydpvo-risk:ExtremelyHighSeverity
Created: rdf:value 1.00
dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
dpvo:hasSeveritydpvo-risk:ExtremelyHighSeverity
dpvo:hasRiskLeveldpvo-risk:ExtremelyHighRisk
dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
Created:
Instance of:dpvo:Severitydpvo-risk:7SeverityLevelsdpvo-risk:7SeverityLevelsdpvo:Severity
Instance of:dpvo:Severitydpvo-risk:7SeverityLevelsdpvo-risk:7SeverityLevelsdpvo:Severity
rdf:value
Instance of:dpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo:RiskLeveldpvo-risk:7RiskLevels
Instance of:dpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo:RiskLeveldpvo-risk:7RiskLevels
rdf:value
Instance of:dpvo:Severitydpvo-risk:7SeverityLevelsdpvo-risk:7SeverityLevelsdpvo:Severity
Instance of:dpvo:Severitydpvo-risk:7SeverityLevelsdpvo-risk:7SeverityLevelsdpvo:Severity
rdf:value
Instance of:dpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:3LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:7LikelihoodLevels
Instance of:dpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:3LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:7LikelihoodLevels
Instance of:dpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:3LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:7LikelihoodLevels
Instance of:dpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:3LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:7LikelihoodLevels
rdf:value
Instance of:dpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo-risk:3RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevels
Instance of:dpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo-risk:3RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevels
Instance of:dpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo-risk:3RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevels
Instance of:dpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo-risk:3RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevels
rdf:value
Instance of:dpvo-risk:7LikelihoodLevelsdpvo-risk:3LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:7LikelihoodLevels
Instance of:dpvo-risk:7LikelihoodLevelsdpvo-risk:3LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:7LikelihoodLevels
Instance of:dpvo-risk:7LikelihoodLevelsdpvo-risk:3LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:7LikelihoodLevels
Instance of:dpvo-risk:7LikelihoodLevelsdpvo-risk:3LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:7LikelihoodLevels
rdf:value
Instance of:dpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo-risk:3RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevels
Instance of:dpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo-risk:3RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevels
Instance of:dpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo-risk:3RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevels
Instance of:dpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo-risk:3RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevels
rdf:value
Instance of:dpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevelsdpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevels
Instance of:dpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevelsdpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevels
Instance of:dpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevelsdpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevels
Instance of:dpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevelsdpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevels
rdf:value
Instance of:dpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:3LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevels
Instance of:dpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:3LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevels
Instance of:dpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:3LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevels
Instance of:dpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:3LikelihoodLevelsdpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:3LikelihoodLevelsdpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevels
rdf:value
Instance of:dpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo-risk:3RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLevel
Instance of:dpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo-risk:3RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLevel
Instance of:dpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo-risk:3RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLevel
Instance of:dpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo-risk:3RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo-risk:5RiskLevelsdpvo-risk:3RiskLevelsdpvo:RiskLevel
rdf:value
Instance of:dpvo-risk:5SeverityLevelsdpvo-risk:3SeverityLevelsdpvo-risk:7SeverityLevelsdpvo:Severitydpvo-risk:7SeverityLevelsdpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevels
Instance of:dpvo-risk:5SeverityLevelsdpvo-risk:3SeverityLevelsdpvo-risk:7SeverityLevelsdpvo:Severitydpvo-risk:7SeverityLevelsdpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevels
Instance of:dpvo-risk:5SeverityLevelsdpvo-risk:3SeverityLevelsdpvo-risk:7SeverityLevelsdpvo:Severitydpvo-risk:7SeverityLevelsdpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevels
Instance of:dpvo-risk:5SeverityLevelsdpvo-risk:3SeverityLevelsdpvo-risk:7SeverityLevelsdpvo:Severitydpvo-risk:7SeverityLevelsdpvo:Severitydpvo-risk:3SeverityLevelsdpvo-risk:5SeverityLevels
rdf:value
Instance of:dpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevels
Instance of:dpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevels
Instance of:dpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevels
rdf:value
Instance of:dpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo-risk:5RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevels
Instance of:dpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo-risk:5RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevels
Instance of:dpvo-risk:5RiskLevelsdpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo-risk:5RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevels
rdf:value
Instance of:dpvo:Severitydpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevelsdpvo:Severitydpvo-risk:5SeverityLevels
Instance of:dpvo:Severitydpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevelsdpvo:Severitydpvo-risk:5SeverityLevels
Instance of:dpvo:Severitydpvo-risk:7SeverityLevelsdpvo-risk:5SeverityLevelsdpvo-risk:7SeverityLevelsdpvo:Severitydpvo-risk:5SeverityLevels
rdf:value
Instance of:dpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevels
Instance of:dpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevels
Instance of:dpvo-risk:5LikelihoodLevelsdpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo:Likelihooddpvo-risk:7LikelihoodLevelsdpvo-risk:5LikelihoodLevels
rdf:value
Instance of:dpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo-risk:5RiskLevelsdpvo-risk:5RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevels
Instance of:dpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo-risk:5RiskLevelsdpvo-risk:5RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevels
Instance of:dpvo-risk:7RiskLevelsdpvo:RiskLeveldpvo-risk:5RiskLevelsdpvo-risk:5RiskLevelsdpvo:RiskLeveldpvo-risk:7RiskLevels
rdf:value
Instance of:dpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechnique
Instance of:dpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechnique
Source:
Instance of:dpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechnique
Instance of:dpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechnique
Source:
Instance of:dpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechnique
Instance of:dpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechnique
Source:
Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
Instance of:dpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechnique
Source:
Instance of:dpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechnique
Instance of:dpvo-risk:QualitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QuantitativeRiskAssessmentTechniquedpvo-risk:QualitativeRiskAssessmentTechnique
Source: rdf:value 0.11
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasRiskLeveldpvo-risk:LowRisk
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasLikelihooddpvo-risk:LowLikelihood
Created: rdf:value 0.22
dpvo:hasRiskLeveldpvo-risk:LowRisk
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasRiskLeveldpvo-risk:LowRisk
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
Created: rdf:value 0.33
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasLikelihooddpvo-risk:HighLikelihood
Created: rdf:value 0.22
dpvo:hasRiskLeveldpvo-risk:LowRisk
dpvo:hasLikelihooddpvo-risk:LowLikelihood
dpvo:hasSeveritydpvo-risk:ModerateSeverity
dpvo:hasRiskLeveldpvo-risk:LowRisk
Created: rdf:value 0.44
dpvo:hasSeveritydpvo-risk:ModerateSeverity
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
dpvo:hasSeveritydpvo-risk:ModerateSeverity
Created: rdf:value 0.04
dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
dpvo:hasSeveritydpvo-risk:VeryLowSeverity
dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
dpvo:hasSeveritydpvo-risk:VeryLowSeverity
dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
Created: 0.08
dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
dpvo:hasLikelihooddpvo-risk:LowLikelihood
dpvo:hasSeveritydpvo-risk:VeryLowSeverity
dpvo:hasLikelihooddpvo-risk:LowLikelihood
Created: rdf:value 0.12
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
dpvo:hasSeveritydpvo-risk:VeryLowSeverity
dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
Created: rdf:value 0.16
dpvo:hasSeveritydpvo-risk:VeryLowSeverity
dpvo:hasRiskLeveldpvo-risk:LowRisk
dpvo:hasLikelihooddpvo-risk:HighLikelihood
dpvo:hasSeveritydpvo-risk:VeryLowSeverity
Created: 0.20
dpvo:hasSeveritydpvo-risk:VeryLowSeverity
dpvo:hasRiskLeveldpvo-risk:LowRisk
dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
dpvo:hasRiskLeveldpvo-risk:LowRisk
Created: rdf:value 0.08
dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
Created: rdf:value 0.16
dpvo:hasLikelihooddpvo-risk:LowLikelihood
dpvo:hasRiskLeveldpvo-risk:LowRisk
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasRiskLeveldpvo-risk:LowRisk
dpvo:hasLikelihooddpvo-risk:LowLikelihood
Created: rdf:value 0.24
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
Created: 0.32
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
dpvo:hasLikelihooddpvo-risk:HighLikelihood
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
Created: rdf:value 0.40
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
dpvo:hasRiskLeveldpvo-risk:HighRisk
dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
dpvo:hasSeveritydpvo-risk:LowSeverity
Created: rdf:value 0.12
dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
dpvo:hasSeveritydpvo-risk:ModerateSeverity
dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
Created: rdf:value 0.24
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
dpvo:hasLikelihooddpvo-risk:LowLikelihood
dpvo:hasSeveritydpvo-risk:ModerateSeverity
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
Created: 0.36
dpvo:hasSeveritydpvo-risk:ModerateSeverity
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
Created: rdf:value 0.48
dpvo:hasRiskLeveldpvo-risk:HighRisk
dpvo:hasSeveritydpvo-risk:ModerateSeverity
dpvo:hasLikelihooddpvo-risk:HighLikelihood
dpvo:hasSeveritydpvo-risk:ModerateSeverity
dpvo:hasRiskLeveldpvo-risk:HighRisk
Created: rdf:value 0.16
dpvo:hasRiskLeveldpvo-risk:LowRisk
dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
dpvo:hasSeveritydpvo-risk:HighSeverity
dpvo:hasRiskLeveldpvo-risk:LowRisk
Created: rdf:value 0.32
dpvo:hasSeveritydpvo-risk:HighSeverity
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
dpvo:hasSeveritydpvo-risk:HighSeverity
dpvo:hasLikelihooddpvo-risk:LowLikelihood
Created: rdf:value 0.48
dpvo:hasRiskLeveldpvo-risk:HighRisk
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
dpvo:hasSeveritydpvo-risk:HighSeverity
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
dpvo:hasRiskLeveldpvo-risk:HighRisk
Created: rdf:value 0.64
dpvo:hasLikelihooddpvo-risk:HighLikelihood
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
dpvo:hasSeveritydpvo-risk:HighSeverity
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
dpvo:hasLikelihooddpvo-risk:HighLikelihood
Created: rdf:value 0.80
dpvo:hasSeveritydpvo-risk:HighSeverity
dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
dpvo:hasSeveritydpvo-risk:HighSeverity
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
Created: 0.20
dpvo:hasSeveritydpvo-risk:VeryHighSeverity
dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
dpvo:hasRiskLeveldpvo-risk:LowRisk
dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
Created: rdf:value 0.40
dpvo:hasSeveritydpvo-risk:VeryHighSeverity
dpvo:hasRiskLeveldpvo-risk:HighRisk
dpvo:hasLikelihooddpvo-risk:LowLikelihood
dpvo:hasSeveritydpvo-risk:VeryHighSeverity
Created: 0.02
dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
dpvo:hasRiskLeveldpvo-risk:ExtremelyLowRisk
dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
Created: rdf:value 0.04
dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
dpvo:hasRiskLeveldpvo-risk:ExtremelyLowRisk
Created: 0.06
dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
dpvo:hasRiskLeveldpvo-risk:ExtremelyLowRisk
dpvo:hasLikelihooddpvo-risk:LowLikelihood
dpvo:hasRiskLeveldpvo-risk:ExtremelyLowRisk
Created: rdf:value 0.08
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
Created: 0.10
dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
dpvo:hasLikelihooddpvo-risk:HighLikelihood
dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
Created: rdf:value 0.12
dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
Created: rdf:value 0.14
dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
dpvo:hasSeveritydpvo-risk:ExtremelyLowSeverity
dpvo:hasRiskLeveldpvo-risk:LowRisk
Created: 0.04
dpvo:hasSeveritydpvo-risk:VeryLowSeverity
dpvo:hasRiskLeveldpvo-risk:ExtremelyLowRisk
dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
dpvo:hasRiskLeveldpvo-risk:ExtremelyLowRisk
Created: rdf:value 0.08
dpvo:hasSeveritydpvo-risk:VeryLowSeverity
dpvo:hasRiskLeveldpvo-risk:ExtremelyLowRisk
dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
dpvo:hasRiskLeveldpvo-risk:ExtremelyLowRisk
dpvo:hasSeveritydpvo-risk:VeryLowSeverity
Created: rdf:value 0.12
dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
dpvo:hasSeveritydpvo-risk:VeryLowSeverity
dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
dpvo:hasLikelihooddpvo-risk:LowLikelihood
Created: 0.16
dpvo:hasSeveritydpvo-risk:VeryLowSeverity
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
dpvo:hasRiskLeveldpvo-risk:LowRisk
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
Created: rdf:value 0.20
dpvo:hasLikelihooddpvo-risk:HighLikelihood
dpvo:hasSeveritydpvo-risk:VeryLowSeverity
dpvo:hasRiskLeveldpvo-risk:LowRisk
dpvo:hasLikelihooddpvo-risk:HighLikelihood
Created: 0.24
dpvo:hasSeveritydpvo-risk:VeryLowSeverity
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
Created: 0.12
dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
Created: 0.31
dpvo:hasRiskLeveldpvo-risk:HighRisk
dpvo:hasLikelihooddpvo-risk:HighLikelihood
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasLikelihooddpvo-risk:HighLikelihood
Created: rdf:value 0.37
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
dpvo:hasRiskLeveldpvo-risk:HighRisk
dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
dpvo:hasSeveritydpvo-risk:LowSeverity
Created: rdf:value 0.43
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
dpvo:hasSeveritydpvo-risk:LowSeverity
dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
Created: 0.08
dpvo:hasRiskLeveldpvo-risk:ExtremelyLowRisk
dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
dpvo:hasSeveritydpvo-risk:ModerateSeverity
dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
Created: 0.16
dpvo:hasSeveritydpvo-risk:ModerateSeverity
dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
dpvo:hasRiskLeveldpvo-risk:LowRisk
dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
Created: 0.33
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
dpvo:hasRiskLeveldpvo-risk:HighRisk
dpvo:hasSeveritydpvo-risk:ModerateSeverity
dpvo:hasRiskLeveldpvo-risk:HighRisk
Created: rdf:value 0.41
dpvo:hasRiskLeveldpvo-risk:HighRisk
dpvo:hasLikelihooddpvo-risk:HighLikelihood
dpvo:hasSeveritydpvo-risk:ModerateSeverity
dpvo:hasRiskLeveldpvo-risk:HighRisk
Created: rdf:value 0.49
dpvo:hasSeveritydpvo-risk:ModerateSeverity
dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
dpvo:hasSeveritydpvo-risk:ModerateSeverity
Created: rdf:value 0.57
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
dpvo:hasSeveritydpvo-risk:ModerateSeverity
dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
Created: rdf:value 0.10
dpvo:hasSeveritydpvo-risk:HighSeverity
dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
dpvo:hasSeveritydpvo-risk:HighSeverity
Created: 0.20
dpvo:hasSeveritydpvo-risk:HighSeverity
dpvo:hasRiskLeveldpvo-risk:LowRisk
dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
dpvo:hasRiskLeveldpvo-risk:LowRisk
Created: 0.31
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
dpvo:hasLikelihooddpvo-risk:LowLikelihood
dpvo:hasSeveritydpvo-risk:HighSeverity
dpvo:hasLikelihooddpvo-risk:LowLikelihood
Created: rdf:value 0.41
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
dpvo:hasRiskLeveldpvo-risk:HighRisk
dpvo:hasSeveritydpvo-risk:HighSeverity
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
Created: rdf:value 0.71
dpvo:hasRiskLeveldpvo-risk:ExtremelyHighRisk
dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
dpvo:hasSeveritydpvo-risk:HighSeverity
dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
dpvo:hasRiskLeveldpvo-risk:ExtremelyHighRisk
Created: rdf:value 0.12
dpvo:hasSeveritydpvo-risk:VeryHighSeverity
dpvo:hasRiskLeveldpvo-risk:VeryLowRisk
dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
dpvo:hasSeveritydpvo-risk:VeryHighSeverity
Created: rdf:value 0.37
dpvo:hasRiskLeveldpvo-risk:HighRisk
dpvo:hasLikelihooddpvo-risk:LowLikelihood
dpvo:hasSeveritydpvo-risk:VeryHighSeverity
dpvo:hasRiskLeveldpvo-risk:HighRisk
Created: rdf:value 0.49
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
dpvo:hasSeveritydpvo-risk:VeryHighSeverity
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
dpvo:hasSeveritydpvo-risk:VeryHighSeverity
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
Created: rdf:value 0.61
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
dpvo:hasLikelihooddpvo-risk:HighLikelihood
dpvo:hasSeveritydpvo-risk:VeryHighSeverity
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
Created: rdf:value 0.73
dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
dpvo:hasRiskLeveldpvo-risk:ExtremelyHighRisk
dpvo:hasSeveritydpvo-risk:VeryHighSeverity
dpvo:hasRiskLeveldpvo-risk:ExtremelyHighRisk
dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
Created: 0.86
dpvo:hasRiskLeveldpvo-risk:ExtremelyHighRisk
dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
dpvo:hasSeveritydpvo-risk:VeryHighSeverity
dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
Created: rdf:value 0.14
dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
dpvo:hasSeveritydpvo-risk:ExtremelyHighSeverity
dpvo:hasLikelihooddpvo-risk:ExtremelyLowLikelihood
dpvo:hasRiskLeveldpvo-risk:LowRisk
Created: rdf:value 0.29
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
dpvo:hasLikelihooddpvo-risk:VeryLowLikelihood
dpvo:hasSeveritydpvo-risk:ExtremelyHighSeverity
dpvo:hasRiskLeveldpvo-risk:ModerateRisk
Created: 0.43
dpvo:hasRiskLeveldpvo-risk:HighRisk
dpvo:hasLikelihooddpvo-risk:LowLikelihood
dpvo:hasSeveritydpvo-risk:ExtremelyHighSeverity
dpvo:hasLikelihooddpvo-risk:LowLikelihood
Created: rdf:value 0.57
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
dpvo:hasSeveritydpvo-risk:ExtremelyHighSeverity
dpvo:hasLikelihooddpvo-risk:ModerateLikelihood
dpvo:hasRiskLeveldpvo-risk:VeryHighRisk
Created: rdf:value 0.71
dpvo:hasSeveritydpvo-risk:ExtremelyHighSeverity
dpvo:hasRiskLeveldpvo-risk:ExtremelyHighRisk
dpvo:hasLikelihooddpvo-risk:HighLikelihood
dpvo:hasSeveritydpvo-risk:ExtremelyHighSeverity
Created: rdf:value 0.86
dpvo:hasSeveritydpvo-risk:ExtremelyHighSeverity
dpvo:hasRiskLeveldpvo-risk:ExtremelyHighRisk
dpvo:hasLikelihooddpvo-risk:VeryHighLikelihood
dpvo:hasSeveritydpvo-risk:ExtremelyHighSeverity
Created: rdf:value 1.00
dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
dpvo:hasSeveritydpvo-risk:ExtremelyHighSeverity
dpvo:hasRiskLeveldpvo-risk:ExtremelyHighRisk
dpvo:hasLikelihooddpvo-risk:ExtremelyHighLikelihood
Created:
Typedpvs:Lawdpvs-gdpr:A45-3dpvs-gdpr:A45-3dpvs:Law
Label:
Typedpvs-gdpr:A45-3dpvs:Lawdpvs:Lawdpvs-gdpr:A45-3
Label:
Typedpvs-gdpr:A45-3dpvs:Lawdpvs:Lawdpvs-gdpr:A45-3
Label:
Typedpvs:Lawdpvs-gdpr:A45-3dpvs-gdpr:A45-3dpvs:Law
Label:
Typedpvs-gdpr:A45-3dpvs:Lawdpvs:Lawdpvs-gdpr:A45-3
Label:
Typedpvs-gdpr:A45-3dpvs:Lawdpvs:Lawdpvs-gdpr:A45-3
Label:
Typedpvs:Lawdpvs-gdpr:A45-3dpvs-gdpr:A45-3dpvs:Law
Label:
Typedpvs-gdpr:A45-3dpvs:Lawdpvs:Lawdpvs-gdpr:A45-3
Label:
Typedpvs-gdpr:A45-3dpvs:Lawdpvs:Lawdpvs-gdpr:A45-3
Label:
Typedpvs:Lawdpvs-gdpr:A45-3dpvs-gdpr:A45-3dpvs:Law
Label:
Typedpvs-gdpr:A45-3dpvs:Lawdpvs:Lawdpvs-gdpr:A45-3
Label:
Typedpvs-gdpr:A45-3dpvs:Lawdpvs:Lawdpvs-gdpr:A45-3
Label:SuperType Of: dpvs:LegalEntity, - dpvs:NaturalPerson, - dpvs:OrganisationalUnit + dpvs:NaturalPerson
SuperType Of: - dpvs:DataSubject -
Created: Created:
Modified:
Contributor(s): @@ -2464,6 +2460,10 @@

ForProfitOrganisation

Created:
Modified:
Contributor(s): @@ -2513,6 +2513,10 @@

GovernmentalOrganisation

Created:
Modified:
Contributor(s): @@ -2562,6 +2566,10 @@

IndustryConsortium

Created:
Modified:
Contributor(s): @@ -2611,6 +2619,10 @@

International Organisation

Created:
Modified:
Contributor(s): @@ -2661,6 +2673,10 @@

NonGovernmentalOrganisation

Created:
Modified:
Contributor(s): @@ -2710,6 +2726,10 @@

NonProfitOrganisation

Created:
Modified:
Contributor(s): @@ -2740,7 +2760,7 @@

Organisation

A general term reflecting a company or a business or a group acting as a unit
SubClass of:Narrower than: dpvs:LegalEntity Entity within an organisation that does not constitute as a separate legal entity
SubClass of:Narrower than: dpvs:Entity
Instance of:dpvs:Organisation
Created: A natural person that is not a child i.e. has attained some legally specified age of adulthood
SubClass of:Narrower than: dpvs:DataSubject
Instance of:dpvs:DataSubject
Created: Data subjects that are applicants in some context
SubClass of:Narrower than: dpvs:DataSubject
SuperType Of: - dpvs:JobApplicant - Instance of:dpvs:DataSubject
Created: Data subjects that are asylum seekers
SubClass of:Narrower than: dpvs:VulnerableDataSubject
Instance of:dpvs:DataSubject
Created: A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction.
SubClass of:Narrower than: dpvs:DataSubject
Instance of:dpvs:DataSubject
Note: The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. Data subjects that are citizens (for a jurisdiction)
SubClass of:Narrower than: dpvs:DataSubject
Instance of:dpvs:DataSubject
Created: Data subjects that are clients or recipients of services
SubClass of:Narrower than: dpvs:Customer
Instance of:dpvs:DataSubject
Created: Data subjects that consume goods or services for direct use
SubClass of:Narrower than: dpvs:DataSubject
Instance of:dpvs:DataSubject
Created: Data subjects that purchase goods or services
SubClass of:Narrower than: dpvs:DataSubject
SuperType Of: - dpvs:Client - Instance of:dpvs:DataSubject
Note: The individual (or category of individuals) whose personal data is being processed
SubClass of:Narrower than: dpvs:LegalEntity, dpvs:NaturalPerson
SuperType Of: - dpvs:Adult, - dpvs:Applicant, - dpvs:Child, - dpvs:Citizen, - dpvs:Consumer, - dpvs:Customer, - dpvs:Employee, - dpvs:GuardianOfDataSubject, - dpvs:Immigrant, - dpvs:Member, - dpvs:NonCitizen, - dpvs:ParentOfDataSubject, - dpvs:Participant, - dpvs:Patient, - dpvs:Student, - dpvs:Subscriber, - dpvs:Tourist, - dpvs:User, - dpvs:Visitor, - dpvs:VulnerableDataSubject -
Note: The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'. Data subjects that are considered elderly (i.e. based on age)
SubClass of:Narrower than: dpvs:VulnerableDataSubject
Instance of:dpvs:DataSubject
Created: Data subjects that are employees
SubClass of:Narrower than: dpvs:DataSubject
Instance of:dpvs:DataSubject
Created: Guardian(s) of data subjects such as children
SubClass of:Narrower than: dpvs:DataSubject
Instance of:dpvs:DataSubject
Created: Data subjects that are immigrants (for a jurisdiction)
SubClass of:Narrower than: dpvs:DataSubject
Instance of:dpvs:DataSubject
Created: Data subjects that apply for jobs or employments
SubClass of:Narrower than: dpvs:Applicant
Instance of:dpvs:DataSubject
Created: Data subjects that are members of a group, organisation, or other collectives
SubClass of:Narrower than: dpvs:DataSubject
Instance of:dpvs:DataSubject
Created: Data subjects that are considered mentally vulnerable
SubClass of:Narrower than: dpvs:VulnerableDataSubject
Instance of:dpvs:DataSubject
Created: Data subjects that are not citizens (for a jurisdiction)
SubClass of:Narrower than: dpvs:DataSubject
Instance of:dpvs:DataSubject
Created: Parent(s) of data subjects such as children
SubClass of:Narrower than: dpvs:DataSubject
Instance of:dpvs:DataSubject
Created: Data subjects that participate in some context such as volunteers in a function
SubClass of:Narrower than: dpvs:DataSubject
Instance of:dpvs:DataSubject
Created: Data subjects that receive medican attention, treatment, care, advice, or other health related services
SubClass of:Narrower than: dpvs:DataSubject
Instance of:dpvs:DataSubject
Created: Data subjects that are students
SubClass of:Narrower than: dpvs:DataSubject
Instance of:dpvs:DataSubject
Created: Data subjects that subscribe to service(s)
SubClass of:Narrower than: dpvs:DataSubject
Instance of:dpvs:DataSubject
Note: note: subscriber can be customer or consumer Data subjects that are tourists i.e. not citizens and not immigrants
SubClass of:Narrower than: dpvs:DataSubject
Instance of:dpvs:DataSubject
Created: Data subjects that use service(s)
SubClass of:Narrower than: dpvs:DataSubject
Instance of:dpvs:DataSubject
Created: Data subjects that are temporary visitors
SubClass of:Narrower than: dpvs:DataSubject
Instance of:dpvs:DataSubject
Created: Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards
SubClass of:Narrower than: dpvs:DataSubject
SuperType Of: - dpvs:AsylumSeeker, - dpvs:ElderlyDataSubject, - dpvs:MentallyVulnerableDataSubject - Instance of:dpvs:DataSubject
Note:
-

Analytics

+

Service Usage Analytics

@@ -7423,7 +7502,7 @@

Analytics

- + @@ -7447,6 +7526,10 @@

Analytics

+ + + + - + @@ -11486,6 +11569,10 @@

Anonymisation

+ + + +
Label:AnalyticsService Usage Analytics
Definition: Created:
Modified:
Contributor(s): @@ -11290,14 +11373,14 @@

Technical Measures

Authentication Protocols | Authorisation Protocols | Biometric Authentication | - Complete Anonymisation | Cryptographic Authentication | Cryptographic Key Management | Cryptographic Methods | Data Anonymisation Technique | Data Backup Protocols | + Data Redaction | Data Sanitisation Technique | - De-Identification | + De-Identification | Deterministic Pseudonymisation | Differential Privacy | Digital Rights Management | @@ -11330,7 +11413,7 @@

Technical Measures

Post-Quantum Cryptography | Privacy Preserving Protocol | Private Information Retrieval | - Pseudo-Anonymisation | + Pseudonymisation | Quantum Cryptography | RNG Pseudoanonymisation | Secret Sharing Schemes | @@ -11464,12 +11547,12 @@

Anonymisation

Definition:Process by which some personal identifiers are removed or identifiability is reducedAltering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party
Narrower than: - dpvs:TechnicalMeasure + dpvs:DataAnonymisationTechnique
Created:
Modified:
Contributor(s): @@ -11838,49 +11925,6 @@

Biometric Authentication

-
-

Complete Anonymisation

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
IRIhttps://w3id.org/dpv/dpv-skos#CompleteAnonymisation
Term:CompleteAnonymisation
Label:Complete Anonymisation
Definition:Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party
Narrower than: - dpvs:Anonymisation -
Instance of:dpvs:TechnicalMeasure
Created:
Contributor(s): - Harshvardhan J. Pandit -
-

Cryptographic Authentication

@@ -12052,7 +12096,7 @@

Data Anonymisation Technique

@@ -12121,6 +12165,49 @@

Data Backup Protocols

Narrower than: - dpvs:Anonymisation + dpvs:DataSanitisationTechnique
+
+

Data Redaction

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRIhttps://w3id.org/dpv/dpv-skos#DataRedaction
Term:DataRedaction
Label:Data Redaction
Definition:Removal of sensitive information from a data or document
Narrower than: + dpvs:DataSanitisationTechnique +
Instance of:dpvs:TechnicalMeasure
Created:
Contributor(s): + Harshvardhan J. Pandit +
+

Data Sanitisation Technique

@@ -12170,17 +12257,17 @@

Data Sanitisation Technique

-
-

De-Identification

+
+

De-Identification

- + - + @@ -12193,7 +12280,7 @@

De-Identification

@@ -12239,7 +12326,7 @@

Deterministic Pseudonymisation

@@ -12484,7 +12571,7 @@

Document Randomised Pseudonymisation

@@ -12818,7 +12905,7 @@

Fully Randomised Pseudonymisation

@@ -13259,7 +13346,7 @@

Monotonic Counter Pseudoanonymisati

@@ -13769,30 +13856,30 @@

Private Information Retrieval

IRIhttps://w3id.org/dpv/dpv-skos#DeIdentificationhttps://w3id.org/dpv/dpv-skos#Deidentification
Term:DeIdentificationDeidentification
Label:
Narrower than: - dpvs:Anonymisation + dpvs:DataAnonymisationTechnique
Narrower than: - dpvs:Anonymisation + dpvs:Pseudoanonymisation
Narrower than: - dpvs:Anonymisation + dpvs:Pseudoanonymisation
Narrower than: - dpvs:Anonymisation + dpvs:Pseudoanonymisation
Narrower than: - dpvs:Anonymisation + dpvs:Pseudoanonymisation
-
-

Pseudo-Anonymisation

+
+

Pseudonymisation

- + - + - + - + @@ -13893,7 +13980,7 @@

RNG Pseudoanonymisation

@@ -18998,7 +19085,7 @@

Consent Invalidated

- + @@ -20391,7 +20478,7 @@

Classes

Automated Decision Making | Automated Processing with Human Input | Automated Processing with Human Oversight | - Automated Processing with Human Verification | + Automated Processing with Human Review | Automation of Processing | Completely Manual Processing | Data published by Data Subject | @@ -20630,25 +20717,25 @@

Automated Processing with Human O

IRIhttps://w3id.org/dpv/dpv-skos#PseudoAnonymisationhttps://w3id.org/dpv/dpv-skos#Pseudonymisation
Term:PseudoAnonymisationPseudonymisation
Label:Pseudo-AnonymisationPseudonymisation
Definition:PseudoAnonmyization or 'pseudonymisationā€™ means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;
Narrower than: - dpvs:Anonymisation + dpvs:DataAnonymisationTechnique
Narrower than: - dpvs:Anonymisation + dpvs:PseudoAnonymisation
Definition:The state where consent has been deemed to be invalidateThe state where consent has been deemed to be invalid
Narrower than:
-
-

Automated Processing with Human Verification

+
+

Automated Processing with Human Review

- + - + - + - + @@ -20659,11 +20746,11 @@

Automated Processing with Huma

- + - + @@ -20675,7 +20762,7 @@

Automated Processing with Huma

- + @@ -23484,19 +23571,19 @@

Continous Frequency

- + - - - - + + + + @@ -23585,6 +23676,10 @@

EndlessDuration

+ + + + - + - - - - + + + + + + + + @@ -23877,19 +23981,19 @@

Often Frequency

- + - - - - + + + + - + - - - - + + + + - + - - - - + + + + - + - - - - + + + + - + - - - - + + + + - + - - - - + + + + - + - - - - + + + + - + - - - - + + + + - + - - - - + + + + - + - - + + + + + + - + - - - - + + + + - + - - - - + + + + - + - - + + + + + + + + + + @@ -26521,10 +26652,27 @@

Location Locality

+ + + + + + + + + + + + + + + + - + - - + + + + + + - + - - - - + + + + - + - + - - + + + + + + + + + + + + +
IRIhttps://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanVerificationhttps://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanReview
Term:AutomatedProcessingWithHumanVerificationAutomatedProcessingWithHumanReview
Label:Automated Processing with Human VerificationAutomated Processing with Human Review
Definition:Processing that is automated and involves verification of outputs by HumansProcessing that is automated and involves review by Humans
Narrower than:
Instance of:dpvs:HumanInvolvementForVerificationdpvs:AutomationOfProcessingdpvs:AutomationOfProcessingdpvs:HumanInvolvementForVerification
Instance of:dpvs:HumanInvolvementForVerificationdpvs:AutomationOfProcessingdpvs:AutomationOfProcessingdpvs:HumanInvolvementForVerification
Note:
Modified:
Contributor(s): Frequency where occurences are continous
Narrower than:SubClass of: dpvs:Frequency
Instance of:dpvs:Frequency
Created:
Modified:
Contributor(s): @@ -23535,7 +23622,11 @@

Duration

SuperType Of: - dpvs:StorageDuration + dpvs:FixedOccurencesDuration, + dpvs:StorageDuration, + dpvs:TemporalDuration, + dpvs:UntilEventDuration, + dpvs:UntilTimeDuration
Created:
Modified:
Contributor(s): @@ -23615,19 +23710,19 @@

FixedOccurencesDuration

Duration that takes place a fixed number of times e.g. 3 times
Narrower than:SubClass of: dpvs:Duration
Instance of:dpvs:Duration
Created:
Modified:
Contributor(s): @@ -23663,6 +23758,15 @@

Frequency

dpvs:Context
SuperType Of: + dpvs:ContinousFrequency, + dpvs:OftenFrequency, + dpvs:SingularFrequency, + dpvs:SporadicFrequency +
Created: Frequency where occurences are often or frequent, but not continous
Narrower than:SubClass of: dpvs:Frequency
Instance of:dpvs:Frequency
Created:
Modified:
Contributor(s): @@ -24147,19 +24251,19 @@

SingularFrequency

Frequency where occurences are singular i.e. they take place only once
Narrower than:SubClass of: dpvs:Frequency
Instance of:dpvs:Frequency
Created:
Modified:
Contributor(s): @@ -24190,19 +24294,19 @@

SporadicFrequency

Frequency where occurences are sporadic or infrequent or sparse
Narrower than:SubClass of: dpvs:Frequency
Instance of:dpvs:Frequency
Created:
Modified:
Contributor(s): @@ -24270,19 +24374,19 @@

TemporalDuration

Duration that has a fixed temporal duration e.g. 6 months
Narrower than:SubClass of: dpvs:Duration
Instance of:dpvs:Duration
Created:
Modified:
Contributor(s): @@ -24313,19 +24417,19 @@

UntilEventDuration

Duration that takes place until a specific event occurs e.g. Account Closure
Narrower than:SubClass of: dpvs:Duration
Instance of:dpvs:Duration
Created:
Modified:
Contributor(s): @@ -24356,19 +24460,19 @@

UntilTimeDuration

Duration that has a fixed end date e.g. 2022-12-31
Narrower than:SubClass of: dpvs:Duration
Instance of:dpvs:Duration
Created:
Modified:
Contributor(s): @@ -25994,7 +26098,9 @@

Classes

SupraNationalUnion | Third Country | Variable Location | - Within Device + Within Device | + Within Physical Environment | + Within Virtual Environment

@@ -26018,19 +26124,19 @@

Cloud Location

Location that is in the 'cloud' i.e. a logical location operated over the internet
Narrower than:SubClass of: dpvs:RemoteLocation
Instance of:dpvs:RemoteLocation
Created:
Modified:
Contributor(s): @@ -26111,19 +26217,19 @@

Decentralised Locations

Location that is spread across multiple separate areas with no distinction between their importance
Narrower than:SubClass of: dpvs:LocationFixture
Instance of:dpvs:LocationFixture
Created:
Modified:
Contributor(s): @@ -26193,19 +26299,19 @@

Federated Locations

Location that is federated across multiple separate areas with designation of a primary or central location
Narrower than:SubClass of: dpvs:LocationFixture
Instance of:dpvs:LocationFixture
Created:
Modified:
Contributor(s): @@ -26236,19 +26342,26 @@

Fixed Location

Location that is fixed i.e. known to occur at a specific place
Narrower than:SubClass of: dpvs:LocationFixture
Instance of:dpvs:LocationFixtureSuperType Of: + dpvs:FixedMultipleLocations, + dpvs:FixedSingularLocation +
Created:
Modified:
Contributor(s): @@ -26279,19 +26392,19 @@

Fixed Multiple Locations

Location that is fixed with multiple places e.g. multiple cities
Narrower than:SubClass of: dpvs:FixedLocation
Instance of:dpvs:FixedLocation
Created:
Modified:
Contributor(s): @@ -26322,19 +26435,19 @@

Fixed Singular Location

Location that is fixed at a specific place e.g. a city
Narrower than:SubClass of: dpvs:FixedLocation
Instance of:dpvs:FixedLocation
Created:
Modified:
Contributor(s): @@ -26398,19 +26511,27 @@

Local Location

Location is local
Narrower than:SubClass of: dpvs:LocationLocality
Instance of:dpvs:LocationLocalitySuperType Of: + dpvs:WithinDevice, + dpvs:WithinPhysicalEnvironment, + dpvs:WithinVirtualEnvironment +
Created:
Modified:
Contributor(s): @@ -26445,6 +26566,7 @@

Location

dpvs:Country, dpvs:EconomicUnion, + dpvs:LocationLocality, dpvs:Region, dpvs:StorageLocation, dpvs:SupraNationalUnion @@ -26488,6 +26610,15 @@

Location Fixture

Definition: The fixture of location refers to whether the location is fixed
SuperType Of: + dpvs:DecentralisedLocations, + dpvs:FederatedLocations, + dpvs:FixedLocation, + dpvs:VariableLocation +
Created: Definition: Locality refers to whether the specified location is local within some context, e.g. for the user
SubClass of: + dpvs:Location +
SuperType Of: + dpvs:LocalLocation, + dpvs:RemoteLocation +
Created:
Modified:
Contributor(s): @@ -26568,6 +26716,10 @@

Random Location

Created:
Modified:
Contributor(s): @@ -26637,19 +26789,25 @@

Remote Location

Location is remote i.e. not local
Narrower than:SubClass of: dpvs:LocationLocality
Instance of:dpvs:LocationLocalitySuperType Of: + dpvs:CloudLocation +
Created:
Modified:
Contributor(s): @@ -26758,19 +26916,19 @@

Variable Location

Location that is known but is variable e.g. somewhere within a given area
Narrower than:SubClass of: dpvs:LocationFixture
Instance of:dpvs:LocationFixture
Created:
Modified:
Contributor(s): @@ -26798,21 +26956,99 @@

Within Device

Definition:Location is local and entirely within a device or environmentLocation is local and entirely within a device, such as a smartphone
Narrower than:SubClass of: dpvs:LocalLocation
Instance of:dpvs:LocalLocationCreated:
Modified:
Contributor(s): + Harshvardhan J. Pandit +
+
+
+

Within Physical Environment

+ + + + + + + + + + + + + + + + + + + + + - + + + + + + + +
IRIhttps://w3id.org/dpv/dpv-skos#WithinPhysicalEnvironment
Term:WithinPhysicalEnvironment
Label:Within Physical Environment
Definition:Location is local and entirely within a physical environment, such as a room
SubClass of: + dpvs:LocalLocation +
Created:
Contributor(s): + Harshvardhan J. Pandit +
+
+
+

Within Virtual Environment

+ + + + + + + + + + + + + + + + + + + + + + + + + @@ -28335,7 +28571,7 @@

Funding Acknowledgements for Contributors

Proposed Terms

The following terms have been proposed for inclusion, and are under discussion. They are provided here for illustrative purposes and should not be considered as part of DPV.

personal_data -
  • AnonymisedDataWithinContext
  • +
    • ContextuallyAnonymisedData
    purposes
    • TagManagement
    • @@ -28351,6 +28587,10 @@

      Proposed Terms

    • isRiskThreatFor
    • hasRiskSource
    • isRiskSourceFor
    • +
    + processing_context +
    • EvaluationOfIndividuals
    • +
    • ScoringOfIndividuals
    technical_organisational_measures
    • isRequiredFor
    • @@ -28360,9 +28600,11 @@

      Proposed Terms

    jurisdiction
    • City
    • +
    • PubliclyAccessibleLocation
    legal_basis -
    • EULA
    • +
      • LegitimateInterestOfDataSubject
      • +
      • EULA
      • TermsOfService
      diff --git a/dpv-skos/dpv.jsonld b/dpv-skos/dpv.jsonld index 7104f6b31..35e6e4626 100644 --- a/dpv-skos/dpv.jsonld +++ b/dpv-skos/dpv.jsonld @@ -1,28 +1,20 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#ExplicitlyExpressedConsent", + "@id": "https://w3id.org/dpv/dpv-skos#Retrieve", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#Processing", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30,11 +22,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -43,13 +30,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-skos#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" + "@value": "to retrieve data, often in an automated manner" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -57,29 +44,23 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Explicitly Expressed Consent" + "@value": "Retrieve" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasProcessingAutomation", + "@id": "https://w3id.org/dpv/dpv-skos#FederatedLocations", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -87,83 +68,37 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates the use or extent of automation associated with processing" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has processing automation" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MonitoringPolicies", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2020-10-05" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy for monitoring (e.g. progress, performance)" + "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -174,26 +109,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitoring Policies" + "@value": "Federated Locations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Disseminate", + "@id": "https://w3id.org/dpv/dpv-skos#Justification", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Processing", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -201,6 +135,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -209,13 +148,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Disclose" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to spread data throughout" + "@value": "A form of documentation providing reaosns, explanations, or justifications" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -226,32 +165,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disseminate" + "@value": "Justification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AccountManagement", + "@id": "https://w3id.org/dpv/dpv-skos#CreateProductRecommendations", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Purpose" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -267,13 +215,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#CreatePersonalizedRecommendations" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Create, maintain, and manage accounts for purposes of providing services" + "@value": "Create and provide product recommendations e.g. suggest similar products" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -284,21 +232,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Account Management" + "@value": "Create Product Recommendations" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Marketing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalServiceProvision", + "@id": "https://w3id.org/dpv/dpv-skos#VariableLocation", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -306,26 +258,37 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage and provide technical processes and functions necessary for delivering services" + "@value": "Location that is known but is variable e.g. somewhere within a given area" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -336,16 +299,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical Service Provision" + "@value": "Variable Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentRefused", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentRequestDeferred", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -355,16 +318,16 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Georg P Krog" }, { "@value": "Paul Ryan" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/source": [ @@ -391,7 +354,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been refused" + "@value": "State where a request for consent has been deferred without a decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -402,46 +365,46 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" + "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Refused" + "@value": "Consent Request Deferred" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RenewedConsentGiven", + "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement", "@type": [ - "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Purpose" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { - "@value": "Paul Ryan" + "@value": "Georg P Krog" }, { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "David Hickey" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/GConsent" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -457,13 +420,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" + "@value": "Manage orders, payment, evaluation, and prospecting related to vendors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -471,30 +434,23 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Renewed Consent Given" + "@value": "Vendor Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#IncidentReportingCommunication", + "@id": "https://w3id.org/dpv/dpv-skos#hasApplicableLaw", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -502,14 +458,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Law" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -518,15 +474,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of incident reporting" + "@value": "Indicates applicability of a Law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -537,24 +488,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incident Reporting Communication" + "@value": "has applicable law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceUnknown", + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfDataSubject", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "https://w3id.org/dpv/dpv-skos#LegalBasis", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2021-04-21" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" } @@ -572,13 +529,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfNaturalPerson" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where the status of compliance is unknown" + "@value": "Processing is necessary or required to protect vital interests of a data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -589,48 +546,59 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Unknown" + "@value": "Vital Interest of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityProposed", + "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalBy", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#ActivityStatus" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" + "@language": "en", + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity being proposed or planned i.e. yet to occur" + "@value": "Specifies the entity that withdrew consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -638,32 +606,34 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Proposed" + "@value": "has withdrawal by" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Observe", + "@id": "https://w3id.org/dpv/dpv-skos#hasResponsibleEntity", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Processing", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -671,21 +641,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Obtain" + "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to obtain data through observation" + "@value": "Specifies the indicated entity is responsible within some context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -696,31 +671,29 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observe" + "@value": "has responsible entity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SymmetricCryptography", + "@id": "https://w3id.org/dpv/dpv-skos#Monitor", "@type": [ + "https://w3id.org/dpv/dpv-skos#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -736,13 +709,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#Consult" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of crytography where the same keys are utilised for encryption and descryption of information" + "@value": "to monitor data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -753,37 +726,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Symmetric Cryptography" + "@value": "Monitor" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalBy", + "@id": "https://w3id.org/dpv/dpv-skos#CreatePersonalizedRecommendations", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Mark Lizar" + "@value": "Rudy Jacob" }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Bud Bruegger" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -791,21 +761,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "sunset" + "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalization" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the entity that withdrew consent" + "@value": "Create and provide personalised recommendations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -813,21 +783,15 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has withdrawal by" + "@value": "Create Personalized Recommendations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -835,7 +799,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -850,7 +814,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -861,13 +825,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contextual information about the degree of automation and human involvement associated with Processing" + "@value": "Status associated with Compliance with some norms, objectives, or requirements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -875,46 +839,35 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automation of Processing" + "@value": "Compliance Status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Patient", + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestOfController", "@type": [ + "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2021-05-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Julian Flake" + "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -922,11 +875,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -935,13 +883,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" + "@value": "Legitimate Interests of a Data Controller in conducting specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -952,16 +900,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Patient" + "@value": "Legitimate Interest of Controller" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols", + "@id": "https://w3id.org/dpv/dpv-skos#StorageDeletion", "@type": [ - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -974,13 +921,13 @@ "@value": "Mark Lizar" }, { - "@value": "Rob Brennan" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Rob Brennan" }, { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -988,6 +935,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -996,13 +948,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols involving validation of identity i.e. authentication of a person or information" + "@value": "Deletion or Erasure of data including any deletion guarantees" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1013,97 +965,126 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication Protocols" + "@value": "Storage Deletion" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Consult", + "@id": "https://w3id.org/dpv/dpv-skos#JurisdictionConcepts", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Processing", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" + }, { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#Location" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#hasCountry" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#ThirdCountry" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Use" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#Law" + }, { - "@language": "en", - "@value": "to consult or query data" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos#Region" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos#EconomicUnion" + }, { - "@language": "en", - "@value": "Consult" + "@id": "https://w3id.org/dpv/dpv-skos#RemoteLocation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#WithinPhysicalEnvironment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#FederatedLocations" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#FixedMultipleLocations" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CloudLocation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasLocation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DecentralisedLocations" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#WithinVirtualEnvironment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#WithinDevice" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasJurisdiction" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Country" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasThirdCountry" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RandomLocation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#FixedSingularLocation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#VariableLocation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SupraNationalUnion" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasApplicableLaw" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Query" + "@value": "Jurisdiction Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasExpiryCondition", + "@id": "https://w3id.org/dpv/dpv-skos#Marketing", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Mark Lizar" + "@value": "Beatriz Esteves" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1111,21 +1092,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#expiry" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "sunset" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the condition or event that determines the expiry of consent" + "@value": "Conduct marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1136,32 +1117,41 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Can be TextOrDocumentOrURI" + "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has expiry condition" + "@value": "Marketing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#UntilEventDuration", + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationComplianceManagement", "@type": [ - "https://w3id.org/dpv/dpv-skos#Duration", "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "David Hickey" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1177,13 +1167,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" + "@value": "Manage compliance for organisation in relation to internal policies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1194,25 +1184,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "UntilEventDuration" + "@value": "Organisation Compliance Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasEntity", + "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1220,9 +1219,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" + "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1231,10 +1230,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of an entity to some concept" + "@value": "Consent that is expressed through an action intended to convey a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1245,45 +1249,37 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "parent property for controller, processor, data subject, authority, etc.?" + "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has entity" + "@value": "Expressed Consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataExporter", + "@id": "https://w3id.org/dpv/dpv-skos#FixedOccurencesDuration", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Georg Krog" - }, - { - "@value": "Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1293,24 +1289,24 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-skos#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-skos#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" + "@value": "Duration that takes place a fixed number of times e.g. 3 times" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1318,46 +1314,135 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting" + "@value": "FixedOccurencesDuration" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Processing_ScaleConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#HugeDataVolume" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HugeScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SingularScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LargeScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDataVolume" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LargeScaleProcessing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Scale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RegionalScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MediumScaleProcessing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubjectScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MediumScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#GlobalScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NearlyGlobalScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MultiNationalScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SmallDataVolume" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LocalityScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SmallScaleProcessing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MediumDataVolume" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LargeDataVolume" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SporadicDataVolume" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SporadicScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasGeographicCoverage" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SingularDataVolume" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SmallScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LocalEnvironmentScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NationalScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Data Exporter" + "@value": "Processing_Scale Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerClaimsManagement", + "@id": "https://w3id.org/dpv/dpv-skos#LargeScaleOfDataSubjects", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", + "https://w3id.org/dpv/dpv-skos#DataSubjectScale", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1373,13 +1458,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage claims, including repayment of monies owed" + "@value": "Scale of data subjects considered large within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1390,15 +1475,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Claims Management" + "@value": "LargeScaleOfDataSubjects" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-skos#hasLocation", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { @@ -1408,13 +1493,21 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Rob Brennan" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Mark Lizar" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1422,6 +1515,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Location" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1431,7 +1529,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Technical and Organisational measures used." + "@value": "Indicates information about location" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1442,38 +1540,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical and Organisational Measure" + "@value": "has location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceOfFailure", + "@id": "https://w3id.org/dpv/dpv-skos#Authentication-ABC", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1484,13 +1580,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from failure of specified context" + "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1501,31 +1597,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence of Failure" + "@value": "Authentication using ABC" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MobilePlatformSecurity", + "@id": "https://w3id.org/dpv/dpv-skos#JointDataControllersAgreement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1541,13 +1644,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented over a mobile platform" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1558,26 +1661,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mobile Platform Security" + "@value": "Joint Data Controllers Agreement" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Transfer", + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Processing", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-09-07" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Piero Bonatti" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1585,6 +1690,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Scale" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1593,13 +1703,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" + "@id": "https://w3id.org/dpv/dpv-skos#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one place to another" + "@value": "Scale of Processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1607,75 +1717,63 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer" + "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Transfer" + "@language": "en", + "@value": "Processing Scale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Benefit", + "@id": "https://w3id.org/dpv/dpv-skos#GovernmentalOrganisation", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Organisation", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Fajar Ekaputra" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact(s) that acts as or causes benefits" + "@value": "An organisation managed or part of government" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1686,21 +1784,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Benefit" + "@value": "GovernmentalOrganisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PrivacyPreservingProtocol", + "@id": "https://w3id.org/dpv/dpv-skos#HugeScaleOfDataSubjects", "@type": [ + "https://w3id.org/dpv/dpv-skos#DataSubjectScale", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1708,11 +1806,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -1726,13 +1819,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of protocols designed with the intention of provided additional guarentees regarding privacy" + "@value": "Scale of data subjects considered huge or more than large within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1743,41 +1836,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Preserving Protocol" + "@value": "HugeScaleOfDataSubjects" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CommercialResearch", + "@id": "https://w3id.org/dpv/dpv-skos#ContractPerformance", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#LegalBasis", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Simon Steyskal" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1793,13 +1877,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv/dpv-skos#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" + "@value": "Fulfilment or performance of a contract involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1810,43 +1894,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Commercial Research" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Develop" + "@value": "Contract Performance" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NotRequired", + "@id": "https://w3id.org/dpv/dpv-skos#SecureMultiPartyComputation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Necessity", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1862,13 +1934,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Necessity" + "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of neither being required nor optional i.e. not relevant or needed" + "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1879,32 +1951,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Required" + "@value": "Secure Multi-Party Computation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RecordsOfActivities", + "@id": "https://w3id.org/dpv/dpv-skos#Acquire", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Paul Ryan" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1920,13 +1986,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Records of activities within some context such as maintainence tasks or governance functions" + "@value": "to come into possession or control of the data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1937,26 +2003,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Records of Activities" + "@value": "Acquire" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DiscloseByTransmission", + "@id": "https://w3id.org/dpv/dpv-skos#ThirdPartyAgreement", "@type": [ - "https://w3id.org/dpv/dpv-skos#Processing", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-02-09" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1972,13 +2038,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Disclose" + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to disclose data by means of transmission" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1989,26 +2055,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disclose by Transmission" + "@value": "Third-Party Agreement" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Record", + "@id": "https://w3id.org/dpv/dpv-skos#PersonnelHiring", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Processing", + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-04-20" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2024,13 +2090,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Obtain" + "@id": "https://w3id.org/dpv/dpv-skos#PersonnelManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to make a record (especially media)" + "@value": "Management and execution of hiring processes of personnel" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2041,12 +2107,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record" + "@value": "Personnel Hiring" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity", + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -2054,7 +2120,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ @@ -2067,26 +2133,16 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" + "@value": "The magnitude of a risk expressed as an indication to aid in its management" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2094,72 +2150,47 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Legal Entity" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Entities_AuthorityConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Authority" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SupraNationalAuthority" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#isAuthorityFor" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NationalAuthority" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RegionalAuthority" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasAuthority" + "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Entities_Authority Concepts" + "@language": "en", + "@value": "Risk Level" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Safeguard", + "@id": "https://w3id.org/dpv/dpv-skos#NonPublicDataSource", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSource", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" }, { - "@value": "Paul Ryan" + "@value": "Beatriz Esteves" }, { - "@value": "David Hickey" + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2175,13 +2206,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" + "@value": "A source of data that is not publicly accessible or available" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2189,36 +2220,26 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Safeguard" + "@value": "Non-Public Data Source" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Assess", + "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage", "@type": [ - "https://w3id.org/dpv/dpv-skos#Processing", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -2228,6 +2249,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Damage" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2236,13 +2262,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Use" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to assess data for some criteria" + "@value": "Impact that acts as or causes material damages" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2253,31 +2279,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assess" + "@value": "Material Damage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#hasProcessingAutomation", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan Pandit" - }, - { - "@value": "Georg Krog" - }, - { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2285,9 +2305,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2296,15 +2316,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" + "@value": "Indicates the use or extent of automation associated with processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2312,25 +2327,19 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerable Data Subject" + "@value": "has processing automation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityAssessments", + "@id": "https://w3id.org/dpv/dpv-skos#DisasterRecoveryProcedures", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { @@ -2361,16 +2370,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Assessment" + "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" + "@value": "Procedures related to management of disasters and recovery" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2381,12 +2387,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Assessments" + "@value": "Disaster Recovery Procedures" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RecordManagement", + "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", @@ -2395,21 +2401,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "David Hickey" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz" }, { - "@value": "Paul Ryan" + "@value": "Georg P Krog" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2431,7 +2434,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" + "@value": "Manage past, current, and future customers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2442,26 +2445,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record Management" + "@value": "Customer Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Acquire", + "@id": "https://w3id.org/dpv/dpv-skos#hasGeographicCoverage", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Processing", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-22" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2469,21 +2471,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Obtain" + "@id": "https://w3id.org/dpv/dpv-skos#Scale" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to come into possession or control of the data" + "@value": "Indicate the geographic coverage (of specified context)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2494,36 +2501,44 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Acquire" + "@value": "has geographic coverage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#FullyRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent", "@type": [ - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Consent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2534,13 +2549,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Anonymisation" + "@id": "https://w3id.org/dpv/dpv-skos#Consent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of randomised pseudoanonymisation where the same elements are assigned different values each time they occur" + "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2548,37 +2563,35 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fully Randomised Pseudonymisation" + "@value": "Informed Consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition", + "@id": "https://w3id.org/dpv/dpv-skos#SmallScaleProcessing", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#ProcessingScale" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Rob Brennan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2586,11 +2599,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2599,13 +2607,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions required or followed regarding storage of data" + "@value": "Processing that takes place at small scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2616,21 +2624,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Condition" + "@value": "Small Scale Processing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CybersecurityTraining", + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -2638,14 +2645,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2656,13 +2663,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" + "@id": "https://w3id.org/dpv/dpv-skos#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods related to cybersecurity" + "@value": "Status associated with Auditing or Investigation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2673,25 +2680,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cybersecurity Training" + "@value": "Audit Status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasApplicableLaw", + "@id": "https://w3id.org/dpv/dpv-skos#Share", "@type": [ + "https://w3id.org/dpv/dpv-skos#Processing", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2699,21 +2707,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Law" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Disclose" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of a Law" + "@value": "to give data (or a portion of it) to others" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2724,20 +2732,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has applicable law" + "@value": "Share" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SensitivePersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#ForProfitOrganisation", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Organisation", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ @@ -2745,31 +2754,32 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" + "@value": "An organisation that aims to achieve profit as its primary goal" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2777,30 +2787,24 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sensitive Personal Data" + "@value": "ForProfitOrganisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RemoteLocation", + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicKeyManagement", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#LocationLocality" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -2808,6 +2812,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -2821,13 +2830,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is remote i.e. not local" + "@value": "Management of crytographic keys, including their generation, storage, assessment, and safekeeping" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2838,35 +2847,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remote Location" + "@value": "Cryptographic Key Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement", + "@id": "https://w3id.org/dpv/dpv-skos#WebBrowserSecurity", "@type": [ + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Axel Polleres" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2882,13 +2887,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legally binding agreement" + "@value": "Security implemented at or over web browsers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2899,26 +2904,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Agreement" + "@value": "WebBrowser Security" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CredentialManagement", + "@id": "https://w3id.org/dpv/dpv-skos#Personalisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "https://w3id.org/dpv/dpv-skos#Purpose" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2934,13 +2939,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProcedure" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of credentials and their use in authorisations" + "@value": "Create and provide customisation based on attributes and/or needs of person(s) or context(s)." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2948,143 +2953,99 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credential Management" + "@value": "Personalisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Processing_ContextConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#Personal_DataConcepts", "@type": [ "http://www.w3.org/2004/02/skos/core#Collection" ], "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AutomatedDecisionMaking" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSource" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CompletelyManualProcessing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SystematicMonitoring" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PartiallyAutomatedProcessing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForVerification" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#StorageDuration" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForOversight" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PublicDataSource" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#InnovativeUseOfNewTechnologies" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanOversight" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#StorageDeletion" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#StorageRestoration" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForInput" + "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalData" }, { - "@id": "https://w3id.org/dpv/dpv-skos#FullyAutomatedProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#GeneratedPersonalData" }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonPublicDataSource" + "@id": "https://w3id.org/dpv/dpv-skos#CollectedPersonalData" }, { - "@id": "https://w3id.org/dpv/dpv-skos#DecisionMaking" + "@id": "https://w3id.org/dpv/dpv-skos#DerivedPersonalData" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasStorageCondition" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" }, { - "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanInput" + "@id": "https://w3id.org/dpv/dpv-skos#SensitivePersonalData" }, { - "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanVerification" + "@id": "https://w3id.org/dpv/dpv-skos#SyntheticData" }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataPublishedByDataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#ObservedPersonalData" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasAlgorithmicLogic" + "@id": "https://w3id.org/dpv/dpv-skos#PseudoAnonymisedData" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataSource" + "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" }, { - "@id": "https://w3id.org/dpv/dpv-skos#StorageLocation" + "@id": "https://w3id.org/dpv/dpv-skos#NonPersonalData" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasProcessingAutomation" + "@id": "https://w3id.org/dpv/dpv-skos#Data" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasHumanInvolvement" + "@id": "https://w3id.org/dpv/dpv-skos#hasData" }, { - "@id": "https://w3id.org/dpv/dpv-skos#AlgorithmicLogic" + "@id": "https://w3id.org/dpv/dpv-skos#InferredPersonalData" }, { - "@id": "https://w3id.org/dpv/dpv-skos#EvaluationScoring" + "@id": "https://w3id.org/dpv/dpv-skos#AnonymisedData" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Processing_Context Concepts" + "@value": "Personal_Data Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MonotonicCounterPseudoanonymisation", + "@id": "https://w3id.org/dpv/dpv-skos#Payment", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Purpose" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Beatriz Esteves" + }, { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3100,13 +3061,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Anonymisation" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A simple pseudoanonymisation method where identifiers are substituted by a number chosen by a monotonic counter" + "@value": "Process payment transactions in relation to service" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3117,25 +3078,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monotonic Counter Pseudoanonymisation" + "@value": "Payment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasAuditStatus", + "@id": "https://w3id.org/dpv/dpv-skos#Record", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Processing", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3143,26 +3105,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Obtain" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of audit associated with specified concept" + "@value": "to make a record (especially media)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3173,28 +3130,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has audit status" + "@value": "Record" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#JointDataControllers", + "@id": "https://w3id.org/dpv/dpv-skos#InternalResourceOptimisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Purpose" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan Pandit" + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3202,11 +3172,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataController" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3215,13 +3180,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataController" + "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" + "@value": "Optimize internal resource availability and usage for organisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3229,37 +3194,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "To indicate the membership, hasDataController may be used" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Joint Data Controllers" + "@value": "Internal Resource Optimisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasThirdCountry", + "@id": "https://w3id.org/dpv/dpv-skos#SupraNationalUnion", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3267,14 +3223,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ThirdCountry" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasCountry" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3283,10 +3234,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Location" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability or relevance of a 'third country'" + "@value": "A political union of two or more countries with an establishment of common authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3297,41 +3253,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has third country" + "@value": "SupraNationalUnion" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EnforceAccessControl", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentWithdrawn", "@type": [ + "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling" - }, - { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Javier Fernandez" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Paul Ryan" }, { - "@value": "Simon Steyskal" - }, + "@value": "Julian Flake" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3347,13 +3302,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct or enforce access control" + "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3364,146 +3319,93 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." + "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enforce Access Control" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Login" + "@value": "Consent Withdrawn" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Use", + "@id": "https://w3id.org/dpv/dpv-skos#Legal_BasisConcepts", "@type": [ - "https://w3id.org/dpv/dpv-skos#Processing", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestOfThirdParty" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#EnterIntoContract" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#hasLegalBasis" + }, { - "@language": "en", - "@value": "to use data" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestOfController" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + }, { - "@language": "en", - "@value": "Use" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Transform", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Processing", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfDataSubject" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#LegalObligation" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#ContractPerformance" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#Consent" + }, { - "@language": "en", - "@value": "to change the form or nature of data" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfNaturalPerson" + }, { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv/dpv-skos#OfficialAuthorityOfController" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterest" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Transform" + "@value": "Legal_Basis Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#WirelessSecurityProtocols", + "@id": "https://w3id.org/dpv/dpv-skos#MentallyVulnerableDataSubject", "@type": [ - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataSubject" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3519,13 +3421,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over wireless communication protocols" + "@value": "Data subjects that are considered mentally vulnerable" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3536,26 +3438,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wireless Security Protocols" + "@value": "Mentally Vulnerable Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuditRequired", + "@id": "https://w3id.org/dpv/dpv-skos#ObservedPersonalData", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#AuditStatus" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3563,6 +3464,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#CollectedPersonalData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -3571,13 +3477,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-skos#CollectedPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where an audit is determined as being required but has not been conducted" + "@value": "Personal Data that has been collected through observation of the Data Subject(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3588,37 +3494,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Required" + "@value": "Observed Personal Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalByJustification", + "@id": "https://w3id.org/dpv/dpv-skos#Safeguard", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { - "@value": "Mark Lizar" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "David Hickey" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3629,13 +3533,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the justification for entity withdrawing consent" + "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3646,35 +3555,35 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy" + "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has withdrawal by justification" + "@value": "Safeguard" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ControllerProcessorAgreement", + "@id": "https://w3id.org/dpv/dpv-skos#Subscriber", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "https://w3id.org/dpv/dpv-skos#DataSubject", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Beatriz Esteves" @@ -3683,7 +3592,7 @@ "@value": "Julian Flake" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3699,13 +3608,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor" + "@value": "Data subjects that subscribe to service(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3713,40 +3622,40 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "note: subscriber can be customer or consumer" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Controller-Processor Agreement" + "@value": "Subscriber" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalMethod", + "@id": "https://w3id.org/dpv/dpv-skos#AsymmetricEncryption", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Bud Bruegger" - }, - { - "@value": "Mark Lizar" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3757,13 +3666,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifries the method by which consent can be/has been withdrawn" + "@value": "Use of asymmetric cryptography to encrypt data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3771,41 +3685,34 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has withdrawal method" + "@value": "Asymmetric Encryption" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement", + "@id": "https://w3id.org/dpv/dpv-skos#WirelessSecurityProtocols", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Beatriz" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3821,13 +3728,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage past, current, and future customers" + "@value": "Security implemented at or over wireless communication protocols" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3838,15 +3745,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Management" + "@value": "Wireless Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalDataHandling", + "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProcedure", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { @@ -3856,16 +3764,16 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Javier FernĆ”ndez" + "@value": "Mark Lizar" }, { - "@value": "Axel Polleres" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Rob Brennan" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3879,10 +3787,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis." + "@value": "Procedures for determining authorisation through permission or authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3890,15 +3803,21 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data Handling" + "@value": "Authorisation Procedure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionByJustification", + "@id": "https://w3id.org/dpv/dpv-skos#isResidualRiskOf", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3906,24 +3825,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Mark Lizar" + "@value": "Julian Flake" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Bud Bruegger" + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@id": "https://w3id.org/dpv/dpv-skos#Risk" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3931,16 +3852,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Risk" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the justification for entity providing consent" + "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3948,34 +3874,34 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has provision by justification" + "@value": "is residual risk of" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AnonymisedData", + "@id": "https://w3id.org/dpv/dpv-skos#DataVolume", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Piero Bonatti" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Rana Saniei" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3985,7 +3911,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3996,13 +3922,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" + "@value": "Volume or Scale of Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4010,49 +3936,35 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudoAnonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudoAnonymisedData) should be used instead of AnonymisedData." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymised Data" + "@value": "Data Volume" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VendorPayment", + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfNaturalPerson", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2021-04-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "David Hickey" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { "@value": "Paul Ryan" }, { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4068,13 +3980,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement" + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage payment of vendors" + "@value": "Processing is necessary or required to protect vital interests of a natural person" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4085,32 +3997,24 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Payment" + "@value": "Vital Interest of Natural Person" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasConsentStatus", + "@id": "https://w3id.org/dpv/dpv-skos#PartiallyCompliant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "https://w3id.org/dpv/dpv-skos#ComplianceStatus", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } @@ -4120,21 +4024,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the state or status of consent" + "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4145,26 +4049,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consent status" + "@value": "Partially Compliant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Retrieve", + "@id": "https://w3id.org/dpv/dpv-skos#SingleSignOn", "@type": [ - "https://w3id.org/dpv/dpv-skos#Processing", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4180,13 +4090,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Use" + "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to retrieve data, often in an automated manner" + "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4197,26 +4107,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retrieve" + "@value": "Single Sign On" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceIndeterminate", + "@id": "https://w3id.org/dpv/dpv-skos#AuditConditionallyApproved", "@type": [ + "https://w3id.org/dpv/dpv-skos#AuditStatus", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ComplianceStatus", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-29" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4232,13 +4142,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" + "@value": "State of being conditionally approved through the audit" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4246,42 +4156,41 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Indeterminate" + "@value": "Audit Conditionally Approved" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose", + "@id": "https://w3id.org/dpv/dpv-skos#Consultation", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Javier FernĆ”ndez" + "@value": "Georg P Krog" }, { - "@value": "Axel Polleres" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4295,10 +4204,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The purpose of processing personal data" + "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4309,26 +4223,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Purpose" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" + "@value": "Consultation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementPlan", + "@id": "https://w3id.org/dpv/dpv-skos#FullyAutomatedProcessing", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -4336,11 +4245,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/79637.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -4354,13 +4258,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk" + "@value": "Processing that is fully automated" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4371,22 +4275,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Management Plan" + "@value": "Fully Automated Processing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanInput", + "@id": "https://w3id.org/dpv/dpv-skos#hasActivityStatus", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#HumanInvolvementForInput", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -4394,10 +4296,60 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#hasStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates the status of activity of specified concept" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has activity status" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#GeneratedPersonalData", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4405,6 +4357,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4413,16 +4370,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForInput" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is automated and involves inputs by Humans" + "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4433,32 +4387,32 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "For example, an algorithm that takes inputs from humans and performs operations based on them" + "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Processing with Human Input" + "@value": "Generated Personal Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Analyse", + "@id": "https://w3id.org/dpv/dpv-skos#ParentOfDataSubject", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Processing", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataSubject", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-03" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4474,13 +4428,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Use" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to study or examine the data in detail" + "@value": "Parent(s) of data subjects such as children" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4491,40 +4445,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Analyse" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Analyse" + "@value": "Parent(s) of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentRecord", + "@id": "https://w3id.org/dpv/dpv-skos#ElderlyDataSubject", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#DataSubject" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4540,13 +4480,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingRecord" + "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Record of Consent or Consent related activities" + "@value": "Data subjects that are considered elderly (i.e. based on age)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4557,37 +4497,96 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Record" + "@value": "Elderly Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionTime", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalByJustification" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionTime" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionMethod" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionByJustification" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasConsentNotice" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isIndicatedAtTime" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasExpiryTime" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasExpiryCondition" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasExpiry" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasIndicationMethod" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionBy" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isIndicatedBy" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isExplicit" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasConsentStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalMethod" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalTime" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalBy" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Consent Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RequestedServiceProvision", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "https://w3id.org/dpv/dpv-skos#Purpose" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" }, { - "@value": "Mark Lizar" + "@value": "Georg P Krog" }, { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4598,13 +4597,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the instant in time when consent was given" + "@value": "Deliver service as requested by user or consumer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4615,21 +4619,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has provision time" + "@value": "Requested Service Provision" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionTraining", + "@id": "https://w3id.org/dpv/dpv-skos#hasRisk", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ @@ -4637,14 +4640,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4653,15 +4656,14 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding data protection" + "@value": "Indicates applicability of Risk" + }, + { + "@language": "en", + "@value": "Indicates applicability of Risk for this concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4672,31 +4674,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Training" + "@value": "has risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AcademicScientificOrganisation", + "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalTime", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Organisation", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://purl.org/adms" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4707,18 +4715,13 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Organisation" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" + "@value": "Specifies the instant in time when consent was withdrawn" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4729,21 +4732,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "AcademicScientificOrganisation" + "@value": "has withdrawal time" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Restrict", + "@id": "https://w3id.org/dpv/dpv-skos#InnovativeUseOfNewTechnologies", "@type": [ - "https://w3id.org/dpv/dpv-skos#Processing", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Piero Bonatti" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ @@ -4756,6 +4766,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -4764,13 +4779,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transform" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to apply a restriction on the processsing of specific records" + "@value": "Processing that involves use of innovative and new technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4781,20 +4796,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Restrict" + "@value": "Innovative Use of New Technologies" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Risk", + "@id": "https://w3id.org/dpv/dpv-skos#CounterMoneyLaundering", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#Purpose" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ @@ -4813,10 +4829,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#FraudPreventionAndDetection" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences." + "@value": "Detect and prevent or mitigate money laundering" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4824,30 +4845,24 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk" + "@value": "Counter Money Laundering" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SmallScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-skos#LoggingPolicies", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -4855,6 +4870,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -4868,13 +4888,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered small or limited within the context" + "@value": "Policy for logging of information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4885,16 +4905,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SmallScaleOfDataSubjects" + "@value": "Logging Policies" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Access", + "@id": "https://w3id.org/dpv/dpv-skos#LargeDataVolume", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Processing" + "https://w3id.org/dpv/dpv-skos#DataVolume", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -4903,9 +4923,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -4923,13 +4940,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Use" + "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to access data" + "@value": "Data volume that is considered large within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4940,21 +4957,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Access" + "@value": "LargeDataVolume" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DocumentRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanOversight", "@type": [ + "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing", + "https://w3id.org/dpv/dpv-skos#HumanInvolvementForOversight", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -4962,9 +4980,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4980,13 +4999,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Anonymisation" + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForOversight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of randomised pseudoanonymisation where the same elements are assigned different values in the same document or database" + "@value": "Processing that is automated and involves oversight by Humans" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4994,74 +5016,35 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Document Randomised Pseudonymisation" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Technical_Organisational_MeasuresConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#isPolicyFor" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalMeasure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasOrganisationalMeasure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasNotice" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasPolicy" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@value": "For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Technical_Organisational_Measures Concepts" + "@language": "en", + "@value": "Automated Processing with Human Oversight" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MultiFactorAuthentication", + "@id": "https://w3id.org/dpv/dpv-skos#Erase", "@type": [ - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Processing", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5077,13 +5060,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/dpv-skos#Remove" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authentication system that uses two or more methods to authenticate" + "@value": "to delete data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5094,26 +5077,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Multi-Factor Authentication (MFA)" + "@value": "Erase" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Remove", + "@id": "https://w3id.org/dpv/dpv-skos#PenetrationTestingMethods", "@type": [ - "https://w3id.org/dpv/dpv-skos#Processing", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5129,13 +5117,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to destruct or erase data" + "@value": "Use of penetration testing to identity weaknessess and vulnerabilities through simulations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5146,39 +5134,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove" + "@value": "Penetration Testing Methods" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#ImpliedConsent", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Julian Flake" }, { - "@value": "Javier FernĆ”ndez" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5188,10 +5171,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NaturalPerson" + "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5202,16 +5182,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NaturalPerson" + "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual (or category of individuals) whose personal data is being processed" + "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5222,32 +5199,32 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'." + "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject" + "@value": "Implied Consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PhysicalAccessControlMethod", + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterest", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#LegalBasis", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-04-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5263,13 +5240,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AccessControlMethod" + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Access control applied for physical access e.g. premises or equipement" + "@value": "Processing is necessary or required to protect vital interests of a data subject or other natural person" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5280,84 +5257,87 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Access Control Method" + "@value": "Vital Interest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasExpiryCondition" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasIndicationMethod" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasConsentNotice" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalMethod" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionBy" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasConsentStatus" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasExpiryTime" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#isIndicatedBy" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos#isIndicatedAtTime" + "@value": "Paul Ryan" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalTime" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasExpiry" - }, + "@value": "David Hickey" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#isExplicit" - }, + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionMethod" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalByJustification" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalBy" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionTime" - }, + "@language": "en", + "@value": "Conduct activities and functions for organisation's governance" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionByJustification" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Consent Concepts" + "@language": "en", + "@value": "Organisation Governance" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubProcessor", + "@id": "https://w3id.org/dpv/dpv-skos#VulnerabilityTestingMethods", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -5365,14 +5345,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessor" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5383,13 +5363,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessor" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A 'sub-processor' is a processor engaged by another processor" + "@value": "Methods that assess or discover vulnerabilities in a system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5397,35 +5377,34 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Sub-Processor" + "@value": "Vulnerability Testing Methods" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ContinousFrequency", + "@id": "https://w3id.org/dpv/dpv-skos#hasDataImporter", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Frequency", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5433,21 +5412,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#DataImporter" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Frequency" + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are continous" + "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5458,35 +5442,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Continous Frequency" + "@value": "has data importer" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CommunicationManagement", + "@id": "https://w3id.org/dpv/dpv-skos#mitigatesRisk", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@value": "David Hickey" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5494,21 +5473,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Risk" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage communication or provide means for communication e.g. to send an email notifying some information" + "@value": "Indicates risks mitigated by this concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5516,47 +5495,47 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication Management" + "@value": "mitigates risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalDataHandling", + "@id": "https://w3id.org/dpv/dpv-skos#Purpose", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { - "@value": "Georg P Krog" + "@value": "Javier FernĆ”ndez" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalDataHandling" + "@id": "https://specialprivacy.ercim.eu/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5568,7 +5547,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Personal Data Handling" + "@value": "The purpose of processing personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5579,32 +5558,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data handling" + "@value": "Purpose" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RequestedServiceProvision", + "@id": "https://w3id.org/dpv/dpv-skos#GuardianOfDataSubject", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataSubject" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-03" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, { "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5620,13 +5598,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Deliver service as requested by user or consumer" + "@value": "Guardian(s) of data subjects such as children" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5637,39 +5615,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Requested Service Provision" + "@value": "Guardian(s) of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DerivedPersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@value": "Harshvardhan Pandit" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Beatriz Esteves" + }, { - "@id": "https://www.w3.org/community/dpvcg/" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5679,7 +5649,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#Right" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5690,13 +5660,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#Right" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is obtained or derived from other data" + "@value": "The rights applicable or provided to a Data Subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5707,43 +5677,37 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." + "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derived Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Derived" + "@value": "Data Subject Right" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Payment", + "@id": "https://w3id.org/dpv/dpv-skos#EffectivenessDeterminationProcedures", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Beatriz Esteves" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5759,13 +5723,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-skos#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Process payment transactions in relation to service" + "@value": "Procedures intended to determine effectiveness of other measures" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5776,16 +5740,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment" + "@value": "Effectiveness Determination Procedures" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SubProcessorAgreement", + "@id": "https://w3id.org/dpv/dpv-skos#PublicDataSource", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSource" ], "http://purl.org/dc/terms/created": [ { @@ -5795,19 +5759,19 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Beatriz Esteves" }, { - "@value": "Julian Flake" + "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { - "@value": "Paul Ryan" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5823,13 +5787,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/dpv-skos#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor" + "@value": "A source of data that is publicly accessible or available" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5837,46 +5801,40 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sub-Processor Agreement" + "@value": "Public Data Source" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasConsequence", + "@id": "https://w3id.org/dpv/dpv-skos#IncidentManagementProcedures", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Beatriz Esteves" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-21" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5884,21 +5842,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates consenquence(s) possible or arising from specified concept" + "@value": "Procedures related to management of incidents" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5906,41 +5864,69 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Removed plural suffix for consistency" + "@value": "Incident Management Procedures" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Entities_OrganisationConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#IndustryConsortium" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#InternationalOrganisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AcademicScientificOrganisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Organisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ForProfitOrganisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NonGovernmentalOrganisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NonProfitOrganisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalUnit" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#GovernmentalOrganisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "has consequence" + "@value": "Entities_Organisation Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Advertising", + "@id": "https://w3id.org/dpv/dpv-skos#LocalityScale", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#GeographicCoverage", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5956,13 +5942,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Marketing" + "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" + "@value": "Geographic coverage spanning a specific locality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5973,41 +5959,42 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." + "@value": "For example, geographic scale of a city or an area within a city" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Advertising" + "@value": "LocalityScale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ObservedPersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#TrustedComputing", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CollectedPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6018,13 +6005,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CollectedPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been collected through observation of the Data Subject(s)" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6035,20 +6022,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observed Personal Data" + "@value": "Trusted Computing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasScale", + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ @@ -6056,14 +6043,19 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" + "@id": "https://w3id.org/dpv/dpv-skos#Recipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6072,10 +6064,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Recipient" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scale of specified concept" + "@value": "A ā€˜processorā€™ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6086,35 +6083,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has scale" + "@value": "Data Processor" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EncryptionInRest", + "@id": "https://w3id.org/dpv/dpv-skos#isImplementedUsingTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Mark Lizar" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" }, { - "@value": "Axel Polleres" + "@value": "Julian Flake" }, { - "@value": "Rob Brennan" + "@value": "Paul Ryan" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6122,21 +6124,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Encryption" + "@language": "en", + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data when being stored (persistent encryption)" + "@value": "Indicates implementation details such as technologies or processes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6144,24 +6146,30 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Encryption in Rest" + "@value": "The term 'technology' is inclusive of technologies, processes, and methods." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "is implemented using technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementPolicy", + "@id": "https://w3id.org/dpv/dpv-skos#HashMessageAuthenticationCode", "@type": [ + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -6171,7 +6179,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/79637.html" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6187,16 +6195,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Policy" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A policy or statement of the overall intentions and direction of an organisation related to risk management" + "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6207,20 +6212,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Management Policy" + "@value": "Hash-based Message Authentication Code (HMAC)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SyntheticData", + "@id": "https://w3id.org/dpv/dpv-skos#IdentityManagementMethod", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -6230,7 +6236,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6238,11 +6244,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Data" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -6251,13 +6252,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Data" + "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" + "@value": "Management of identity and identity-based processes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6268,21 +6269,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Synthetic Data" + "@value": "Identity Management Method" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuditApproved", + "@id": "https://w3id.org/dpv/dpv-skos#ThirdCountry", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#AuditStatus", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -6295,6 +6295,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Country" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -6303,13 +6308,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-skos#Country" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being approved through the audit" + "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6320,34 +6325,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Approved" + "@value": "Third Country" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#StorageDuration", + "@id": "https://w3id.org/dpv/dpv-skos#Generate", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Processing", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6355,14 +6352,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -6371,16 +6360,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + "@id": "https://w3id.org/dpv/dpv-skos#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration or temporal limitation on storage of personal data" + "@value": "to generate or create data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6391,34 +6377,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Duration" + "@value": "Generate" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#StorageDeletion", + "@id": "https://w3id.org/dpv/dpv-skos#JobApplicant", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataSubject" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Mark Lizar" + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Axel Polleres" + "@value": "Georg P. Krog" }, { - "@value": "Rob Brennan" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6426,11 +6416,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -6439,13 +6424,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + "@id": "https://w3id.org/dpv/dpv-skos#Applicant" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Deletion or Erasure of data including any deletion guarantees" + "@value": "Data subjects that apply for jobs or employments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6456,31 +6441,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Deletion" + "@value": "JobApplicant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DisasterRecoveryProcedures", + "@id": "https://w3id.org/dpv/dpv-skos#isAuthorityFor", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://w3id.org/dpv/dpv-skos#Authority" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6494,15 +6481,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of disasters and recovery" + "@value": "Indicates area, scope, or applicability of an Authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6513,124 +6495,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disaster Recovery Procedures" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ContextConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#PrimaryImportance" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Optional" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Context" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SecondaryImportance" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasFrequency" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ContinousFrequency" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#UntilTimeDuration" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasJustification" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#isAfter" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasOutcome" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Justification" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#isBefore" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SporadicFrequency" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasContext" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#OftenFrequency" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NotRequired" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Frequency" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Scope" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasScope" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#isImplementedUsingTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Importance" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#isImplementedByEntity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#TemporalDuration" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#EndlessDuration" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Necessity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SingularFrequency" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#UntilEventDuration" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasIdentifier" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#FixedOccurencesDuration" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasDuration" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Required" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Context Concepts" + "@value": "is authority for" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -6638,23 +6508,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Georg Krog" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Paul Ryan" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + "@value": "Harshvardhan Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6664,7 +6529,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Data" + "@id": "https://w3id.org/dpv/dpv-skos#Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6675,13 +6540,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Data" + "@id": "https://w3id.org/dpv/dpv-skos#Authority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data directly or indirectly associated or related to an individual." + "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6689,53 +6554,34 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" + "@value": "Data Protection Authority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionOfficer", + "@id": "https://w3id.org/dpv/dpv-skos#RNGPseudoanonymisation", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Georg Krog" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-12-08" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6743,26 +6589,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Representative" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Representative" + "@id": "https://w3id.org/dpv/dpv-skos#PseudoAnonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." + "@value": "A pseudoanonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6773,35 +6614,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Officer" + "@value": "RNG Pseudoanonymisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Certification", + "@id": "https://w3id.org/dpv/dpv-skos#NotRequired", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Necessity", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Mark Lizar" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Rob Brennan" + "@value": "Julian Flake" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" }, { - "@value": "Axel Polleres" + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6817,13 +6661,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CertificationSeal" + "@id": "https://w3id.org/dpv/dpv-skos#Necessity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" + "@value": "Indication of neither being required nor optional i.e. not relevant or needed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6834,12 +6678,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification" + "@value": "Not Required" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture", + "@id": "https://w3id.org/dpv/dpv-skos#Consequence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -6847,7 +6691,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -6869,7 +6713,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The fixture of location refers to whether the location is fixed" + "@value": "The consequence(s) possible or arising from specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6880,21 +6724,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location Fixture" + "@value": "Consequence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HardwareSecurityProtocols", + "@id": "https://w3id.org/dpv/dpv-skos#isMitigatedByMeasure", "@type": [ - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -6902,9 +6745,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv/dpv-skos#Risk" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6912,21 +6755,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security protocols implemented at or within hardware" + "@value": "Indicate a risk is mitigated by specified measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6937,26 +6785,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hardware Security Protocols" + "@value": "is mitigated by measure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityHalted", + "@id": "https://w3id.org/dpv/dpv-skos#JointDataControllers", "@type": [ - "https://w3id.org/dpv/dpv-skos#ActivityStatus", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan Pandit" + }, + { + "@value": "Georg Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6964,6 +6814,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DataController" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -6972,13 +6827,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" + "@id": "https://w3id.org/dpv/dpv-skos#DataController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" + "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6986,23 +6841,30 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "To indicate the membership, hasDataController may be used" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Halted" + "@value": "Joint Data Controllers" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasScope", + "@id": "https://w3id.org/dpv/dpv-skos#CreditChecking", "@type": [ + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ @@ -7015,21 +6877,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Scope" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#CustomerSolvencyMonitoring" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scope of specified concept or context" + "@value": "Monitor, perform, or assess credit worthiness or solvency" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7040,20 +6902,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has scope" + "@value": "Credit Checking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Status", + "@id": "https://w3id.org/dpv/dpv-skos#SmallDataVolume", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#DataVolume", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -7066,11 +6929,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Context" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -7079,13 +6937,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The status or state of something" + "@value": "Data volume that is considered small or limited within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7096,35 +6954,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Status" + "@value": "SmallDataVolume" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PrivacyNotice", + "@id": "https://w3id.org/dpv/dpv-skos#ImproveExistingProductsAndServices", "@type": [ + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Javier Fernandez" }, { - "@value": "David Hickey" + "@value": "Simon Steyskal" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Fajar Ekaputra" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7140,13 +7004,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Notice" + "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a notice or document outlining information regarding privacy" + "@value": "Improve existing products and services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7157,20 +7021,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Notice" + "@value": "Improve Existing Products and Services" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus", + "@id": "https://w3id.org/dpv/dpv-skos#isPolicyFor", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -7178,14 +7042,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Policy" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Status" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7194,15 +7058,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Status" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with Compliance with some norms, objectives, or requirements" + "@value": "Indicates the context or application of policy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7213,126 +7072,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Status" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Processing_ScaleConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SmallScaleProcessing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MediumScaleProcessing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MediumDataVolume" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RegionalScale" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LargeDataVolume" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MediumScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LocalityScale" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasScale" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasGeographicCoverage" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#HugeScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#HugeDataVolume" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SmallScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SmallDataVolume" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#GlobalScale" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NearlyGlobalScale" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NationalScale" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LargeScaleProcessing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MultiNationalScale" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SingularScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LargeScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SporadicDataVolume" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SporadicScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SingularDataVolume" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubjectScale" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataVolume" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LocalEnvironmentScale" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Processing_Scale Concepts" + "@value": "is policy for" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasStatus", + "@id": "https://w3id.org/dpv/dpv-skos#MobilePlatformSecurity", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -7340,14 +7094,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Status" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7356,10 +7110,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of specified concept" + "@value": "Security implemented over a mobile platform" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7370,12 +7129,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has status" + "@value": "Mobile Platform Security" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasAddress", + "@id": "https://w3id.org/dpv/dpv-skos#hasRelationWithDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" @@ -7383,21 +7142,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" - }, - { - "@value": "Harshvardhan J.Pandit" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Georg P Krog" }, { "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#domain": [ @@ -7410,6 +7169,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -7419,7 +7183,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies address of a legal entity such as street address or pin code" + "@value": "Indicates the relation between specified Entity and Data Subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7430,20 +7194,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has address" + "@value": "has relation with data subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasContext", + "@id": "https://w3id.org/dpv/dpv-skos#OftenFrequency", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7451,21 +7226,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a purpose is restricted to the specified context(s)" + "@value": "Frequency where occurences are often or frequent, but not continous" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7476,37 +7256,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has context" + "@value": "Often Frequency" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Student", + "@id": "https://w3id.org/dpv/dpv-skos#Technology", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7514,26 +7282,16 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are students" + "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7541,24 +7299,141 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Student" + "@value": "Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#FixedMultipleLocations", + "@id": "https://w3id.org/dpv/dpv-skos#ContextConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#isImplementedUsingTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#UntilEventDuration" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isImplementedByEntity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Duration" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Necessity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#OftenFrequency" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NotRequired" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#UntilTimeDuration" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Required" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SingularFrequency" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Importance" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Technology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SecondaryImportance" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Optional" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Justification" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#TemporalDuration" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasJustification" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasOutcome" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Frequency" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SporadicFrequency" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isBefore" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ContinousFrequency" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PrimaryImportance" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#EndlessDuration" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasFrequency" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Context" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasScope" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasContext" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Scope" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#FixedOccurencesDuration" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDuration" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasIdentifier" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isAfter" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Context Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Organisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#FixedLocation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ @@ -7579,13 +7454,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed with multiple places e.g. multiple cities" + "@value": "A general term reflecting a company or a business or a group acting as a unit" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7596,52 +7471,53 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Multiple Locations" + "@value": "Organisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasImpact", + "@id": "https://w3id.org/dpv/dpv-skos#hasConsequence", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Fajar Ekaputra" }, { - "@value": "Georg P Krog" + "@value": "Beatriz Esteves" }, { - "@value": "Fajar Ekaputra" + "@value": "Julian Flake" }, { - "@value": "Beatriz Esteves" + "@value": "Georg P Krog" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-21" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasConsequence" + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7653,7 +7529,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates impact(s) possible or arising as consequences from specified concept" + "@value": "Indicates consenquence(s) possible or arising from specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7661,29 +7537,44 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Removed plural suffix for consistency" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has impact" + "@value": "has consequence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Location", + "@id": "https://w3id.org/dpv/dpv-skos#Detriment", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" }, + { + "@value": "Julian Flake" + }, { "@value": "Georg P Krog" } @@ -7693,16 +7584,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Impact" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Impact" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A location is a position, site, or area where something is located" + "@value": "Impact that acts as or causes detriments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7710,25 +7611,18 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Location may be geographic, physical, or virtual." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location" + "@value": "Detriment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonCommercialResearch", + "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionMethod", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -7738,22 +7632,19 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Mark Lizar" }, { - "@value": "Javier Fernandez" + "@value": "Bud Bruegger" }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Elmar Kiesling" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7764,18 +7655,13 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" + "@value": "Specifies the method by which consent was provisioned or provided" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7783,28 +7669,44 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Commercial Research" + "@value": "has provision method" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Severity", + "@id": "https://w3id.org/dpv/dpv-skos#Certification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-21" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7818,10 +7720,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#CertificationSeal" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" + "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7829,29 +7736,23 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Severity can be associated with Risk, or its Consequences and Impacts" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Severity" + "@value": "Certification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataExporter", + "@id": "https://w3id.org/dpv/dpv-skos#Necessity", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-02-12" } ], "http://purl.org/dc/terms/creator": [ @@ -7859,10 +7760,16 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P. Krog" + "@value": "Beatriz Esteves" }, { - "@value": "Paul Ryan" + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7870,14 +7777,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataExporter" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7886,10 +7788,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Context" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter" + "@value": "An indication of 'necessity' within a context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7897,91 +7804,29 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "has data exporter" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Entities_LegalroleConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataImporter" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionOfficer" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataExporter" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataImporter" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataController" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataController" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataProcessor" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipientDataController" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataExporter" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Recipient" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessor" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#JointDataControllers" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasJointDataControllers" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipientThirdParty" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ThirdParty" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubProcessor" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataProtectionOfficer" + "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Entities_Legalrole Concepts" + "@language": "en", + "@value": "Necessity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SecretSharingSchemes", + "@id": "https://w3id.org/dpv/dpv-skos#hasStatus", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -7989,14 +7834,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8005,15 +7850,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" + "@value": "Indicates the status of specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8024,31 +7864,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secret Sharing Schemes" + "@value": "has status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#UseSyntheticData", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentRefused", "@type": [ + "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8064,13 +7913,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" + "@value": "The state where consent has been refused" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8078,28 +7927,35 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Use of Synthetic Data" + "@value": "Consent Refused" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Adult", + "@id": "https://w3id.org/dpv/dpv-skos#LegalObligation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8107,11 +7963,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -8120,13 +7971,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" + "@value": "Legal Obligation to conduct the specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8137,40 +7988,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Adult" + "@value": "Legal Obligation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MemberPartnerManagement", + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "David Hickey" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8186,13 +8028,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Maintain registry of shareholders, members, or partners for governance, administration, and management functions" + "@value": "Use of cryptographic methods to perform tasks" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8203,28 +8045,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Members and Partners Management" + "@value": "Cryptographic Methods" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale", + "@id": "https://w3id.org/dpv/dpv-skos#isIndicatedBy", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Piero Bonatti" + "@value": "Julian Flake" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8232,9 +8080,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" + "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8243,15 +8091,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of Processing" + "@value": "Specifies entity who indicates the specific context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8259,35 +8102,35 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Scale" + "@value": "is indicated by" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Generate", + "@id": "https://w3id.org/dpv/dpv-skos#MediumDataVolume", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Processing", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataVolume" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8303,13 +8146,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Obtain" + "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to generate or create data" + "@value": "Data volume that is considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8320,15 +8163,14 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generate" + "@value": "MediumDataVolume" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#InternalResourceOptimisation", + "@id": "https://w3id.org/dpv/dpv-skos#hasExpiry", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -8339,22 +8181,19 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Simon Steyskal" + "@value": "Bud Bruegger" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Axel Polleres" - }, + "@value": "Mark Lizar" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Javier Fernandez" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8365,18 +8204,13 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Optimize internal resource availability and usage for organisation" + "@value": "Generic property specifying when or under which condition(s) the consent will expire" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8387,12 +8221,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internal Resource Optimisation" + "@value": "has expiry" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality", + "@id": "https://w3id.org/dpv/dpv-skos#Processing", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8400,12 +8234,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier FernĆ”ndez" + }, + { + "@value": "Axel Polleres" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8422,7 +8270,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" + "@value": "The processing performed on personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8433,12 +8281,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location Locality" + "@value": "Processing" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasJurisdiction", + "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalDataHandling", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" @@ -8452,6 +8305,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8461,7 +8317,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Location" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalDataHandling" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8473,7 +8329,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of specified jurisdiction" + "@value": "Indicates association with Personal Data Handling" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8484,26 +8340,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has jurisdiction" + "@value": "has personal data handling" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#FederatedLocations", + "@id": "https://w3id.org/dpv/dpv-skos#Disseminate", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LocationFixture", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Processing", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8519,13 +8375,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" + "@id": "https://w3id.org/dpv/dpv-skos#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" + "@value": "to spread data throughout" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8536,12 +8392,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Federated Locations" + "@value": "Disseminate" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#hasJurisdiction", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8549,45 +8405,73 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Mark Lizar" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Bud Bruegger" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@value": "Harshvardhan J. Pandit" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Location" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Axel Polleres" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "Javier FernĆ”ndez" + "@language": "en", + "@value": "Indicates applicability of specified jurisdiction" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has jurisdiction" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasFrequency", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-16" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" + "@id": "https://w3id.org/dpv/dpv-skos#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8599,7 +8483,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Data Subject" + "@value": "Indicates the frequency with which something takes place" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8610,12 +8494,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data subject" + "@value": "has frequency" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PseudoAnonymisedData", + "@id": "https://w3id.org/dpv/dpv-skos#Frequency", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8623,7 +8507,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-02-16" } ], "http://purl.org/dc/terms/creator": [ @@ -8638,7 +8522,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8649,13 +8533,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has undergone a partial (incomplete) anonymisation process such that it is still considered Personal Data" + "@value": "The frequency or information about periods and repetitions in terms of recurrence." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8666,41 +8550,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudo-anonymised Data" + "@value": "Frequency" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#UserInterfacePersonalisation", + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingRecords", "@type": [ + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8716,13 +8585,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalization" + "@id": "https://w3id.org/dpv/dpv-skos#RecordsOfActivities" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personalise interfaces presented to the user" + "@value": "Records of personal data processing, whether ex-ante or ex-post" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8733,43 +8602,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User Interface Personalisation" + "@value": "Data Processing Records" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HumanResourceManagement", + "@id": "https://w3id.org/dpv/dpv-skos#TrustedThirdPartyUtilisation", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8785,13 +8642,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage humans and 'human resources' within the organisation for effective and efficient operations." + "@value": "Utilisation of a trusted third party to provide or carry out a measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8799,44 +8656,41 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Resources Management" + "@value": "Trusted Third Party Utilisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationRiskManagement", + "@id": "https://w3id.org/dpv/dpv-skos#Tourist", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataSubject", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" }, { - "@value": "Paul Ryan" + "@value": "Georg P. Krog" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "David Hickey" + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8852,13 +8706,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage risk for organisation's activities" + "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8869,40 +8723,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Risk Management" + "@value": "Tourist" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VendorRecordsManagement", + "@id": "https://w3id.org/dpv/dpv-skos#SingularDataVolume", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", + "https://w3id.org/dpv/dpv-skos#DataVolume", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "David Hickey" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8918,13 +8758,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement" + "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage orders related to vendors" + "@value": "Data volume that is considered singular i.e. a specific instance or single item" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8935,41 +8775,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Records Management" + "@value": "SingularDataVolume" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AcademicResearch", + "@id": "https://w3id.org/dpv/dpv-skos#PrivateInformationRetrieval", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Fajar Ekaputra" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8985,13 +8815,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct or assist with research conducted in an academic context e.g. within universities" + "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9002,88 +8832,91 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Academic Research" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Education" + "@value": "Private Information Retrieval" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Personal_DataConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NonPersonalData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ObservedPersonalData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PseudoAnonymisedData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DerivedPersonalData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SyntheticData" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-05-18" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CollectedPersonalData" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SensitivePersonalData" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Status" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#InferredPersonalData" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AnonymisedData" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Status" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GeneratedPersonalData" - }, + "@language": "en", + "@value": "Status associated with activity operations and lifecycles" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Data" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Personal_Data Concepts" + "@language": "en", + "@value": "Activity Status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage", + "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Mark Lizar" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9091,11 +8924,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -9104,13 +8932,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes non-material damages" + "@value": "A legally binding agreement" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9121,16 +8949,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Material Damage" + "@value": "Legal Agreement" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#IdentityManagementMethod", + "@id": "https://w3id.org/dpv/dpv-skos#ActivityMonitoring", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { @@ -9161,13 +8989,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProcedure" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of identity and identity-based processes" + "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9178,26 +9006,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Management Method" + "@value": "Activity Monitoring" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Transmit", + "@id": "https://w3id.org/dpv/dpv-skos#hasPolicy", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Processing", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-01-26" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9205,21 +9032,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Policy" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Disclose" + "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to send out data" + "@value": "Indicates policy applicable or used" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9230,21 +9062,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transmit" + "@value": "has policy" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LargeDataVolume", + "@id": "https://w3id.org/dpv/dpv-skos#DigitalRightsManagement", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataVolume", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -9252,6 +9084,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -9265,13 +9102,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered large within the context" + "@value": "Management of access, use, and other operations associated with digital content" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9282,20 +9119,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "LargeDataVolume" + "@value": "Digital Rights Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Frequency", + "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubjectScale", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -9308,26 +9145,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Scale" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The frequency or information about periods and repetitions in terms of recurrence." + "@value": "Indicates the scale of data subjects" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9338,21 +9175,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Frequency" + "@value": "has data subject scale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AsymmetricEncryption", + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceViolation", "@type": [ + "https://w3id.org/dpv/dpv-skos#ComplianceStatus", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -9360,9 +9197,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9373,18 +9211,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Encryption" + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of asymmetric cryptography to encrypt data" + "@value": "State where compliance cannot be achieved due to requirements being violated" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9392,19 +9230,25 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Changed from \"violation of compliance\" for consistency with other terms" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asymmetric Encryption" + "@value": "Compliance Violation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ImproveInternalCRMProcesses", + "@id": "https://w3id.org/dpv/dpv-skos#CommercialResearch", "@type": [ "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -9417,7 +9261,7 @@ "@value": "Elmar Kiesling" }, { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Javier Fernandez" @@ -9426,7 +9270,7 @@ "@value": "Simon Steyskal" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { "@value": "Fajar Ekaputra" @@ -9445,16 +9289,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerRelationshipManagement" + "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Improve customer-relationship management (CRM) processes" + "@value": "Conduct research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9465,38 +9306,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Internal CRM Processes" + "@value": "Commercial Research" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Develop" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Country", + "@id": "https://w3id.org/dpv/dpv-skos#SecurityRoleProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Location" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9507,13 +9351,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Location" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" + "@value": "Procedures related to security roles" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9521,41 +9365,32 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Country" + "@value": "Security Role Procedures" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OfficialAuthorityOfController", + "@id": "https://w3id.org/dpv/dpv-skos#Collect", "@type": [ - "https://w3id.org/dpv/dpv-skos#LegalBasis", + "https://w3id.org/dpv/dpv-skos#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-05" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Paul Ryan" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" }, { - "@value": "Georg P Krog" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9571,13 +9406,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller" + "@value": "to gather data from someone" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9588,34 +9423,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Official Authority of Controller" + "@value": "Collect" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Collect" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis", + "@id": "https://w3id.org/dpv/dpv-skos#ServiceUsageAnalytics", "@type": [ + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Javier FernĆ”ndez" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9626,13 +9470,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Legal basis used to justify processing of personal data" + "@value": "Conduct analysis and reporting related to usage of services or products" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9643,18 +9492,18 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions." + "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Basis" + "@value": "Service Usage Analytics" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent", + "@id": "https://w3id.org/dpv/dpv-skos#Sector", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9662,21 +9511,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling" }, { - "@value": "Paul Ryan" + "@value": "Simon Steyskal" }, { - "@value": "Georg P Krog" + "@value": "Fajar Ekaputra" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9684,26 +9539,16 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is expressed through an action intended to convey a consenting decision" + "@value": "Indicate or restrict scope for interpretation and application of purpose in a domain e.g. Agriculture, Banking" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9714,22 +9559,22 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" + "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Expressed Consent" + "@value": "Sector" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HashMessageAuthenticationCode", + "@id": "https://w3id.org/dpv/dpv-skos#DifferentialPrivacy", "@type": [ - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { @@ -9744,7 +9589,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9760,13 +9605,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" + "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9777,83 +9622,54 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hash-based Message Authentication Code (HMAC)" + "@value": "Differential Privacy" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Move", + "@id": "https://w3id.org/dpv/dpv-skos#Consent_TypesConcepts", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Processing", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" - } + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#ImpliedConsent" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Transfer" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" + }, { - "@language": "en", - "@value": "to move data from one location to another including deleting the original copy" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos#ExplicitlyExpressedConsent" + }, { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv/dpv-skos#UninformedConsent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Move" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Move" + "@value": "Consent_Types Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Obtain", + "@id": "https://w3id.org/dpv/dpv-skos#DataRedaction", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Processing", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2020-10-01" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9869,13 +9685,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" + "@id": "https://w3id.org/dpv/dpv-skos#DataSanitisationTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to solicit or gather data from someone" + "@value": "Removal of sensitive information from a data or document" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9886,32 +9702,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Obtain" + "@value": "Data Redaction" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestOfController", + "@id": "https://w3id.org/dpv/dpv-skos#User", "@type": [ - "https://w3id.org/dpv/dpv-skos#LegalBasis", + "https://w3id.org/dpv/dpv-skos#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" }, + { + "@value": "Beatriz Esteves" + }, { "@value": "Paul Ryan" }, { - "@value": "Georg P Krog" + "@value": "Julian Flake" + }, + { + "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9927,13 +9749,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Data Controller in conducting specified processing" + "@value": "Data subjects that use service(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9944,86 +9766,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Controller" + "@value": "User" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasLikelihood", + "@id": "https://w3id.org/dpv/dpv-skos#Required", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Necessity", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-02-13" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" + "@value": "Georg P Krog" }, { "@value": "Paul Ryan" }, { - "@value": "Georg P Krog" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates the likelihood associated with a concept" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has likelihood" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RandomLocation", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LocationFixture" - ], - "http://purl.org/dc/terms/created": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ + "@value": "Beatriz Esteves" + }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10039,13 +9813,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" + "@id": "https://w3id.org/dpv/dpv-skos#Necessity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is random or unknown" + "@value": "Indication of 'required' or 'necessary'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10056,21 +9830,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Random Location" + "@value": "Required" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Notice", + "@id": "https://w3id.org/dpv/dpv-skos#isAfter", "@type": [ - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ @@ -10078,13 +9851,10 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" - }, - { - "@value": "David Hickey" + "@value": "Julian Flake" }, { - "@value": "Georg P Krog" + "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10098,15 +9868,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice is an artefact for providing information, choices, or controls" + "@value": "Indicates the specified concepts is 'after' this concept in some context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10117,155 +9882,154 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notice" + "@value": "is after" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NDA", + "@id": "https://w3id.org/dpv/dpv-skos", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/abstract": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures." } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Piero Bonatti" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Rigo Wenning" + }, { "@value": "Mark Lizar" }, + { + "@value": "Eva Schlehahn" + }, + { + "@value": "Bud Bruegger" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Rob Brennan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Fajar J. Ekaputra" }, { - "@value": "Axel Polleres" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "Ramisa Gachpaz Hamed" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@value": "Paul Ryan" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@value": "Bert Bos" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@value": "Beatriz Esteves" + }, { - "@language": "en", - "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@value": "Javier D. FernĆ”ndez" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@value": "Julian Flake" + }, { - "@language": "en", - "@value": "Non-Disclosure Agreement (NDA)" + "@value": "Simon Steyskal" + }, + { + "@value": "Harshvardhan J. Pandit" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures." } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "accepted" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-10" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" + "@id": "https://www.w3.org/community/dpvcg/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Indicate of scale in terms of geographic coverage" + "@value": "Data Privacy Vocabulary" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv#" + "@value": "dpvs" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@language": "en", - "@value": "Geographic Coverage" + "@value": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "0.8.1" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonCompliant", + "@id": "https://w3id.org/dpv/dpv-skos#Access", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10276,18 +10040,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "@id": "https://w3id.org/dpv/dpv-skos#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of non-compliance where objectives have not been met, but have not been violated" + "@value": "to access data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10295,189 +10059,195 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Changed from not compliant for consistency in commonly used terms" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non Compliant" + "@value": "Access" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentRequestDeferred", + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingConcepts", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#Screen" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos#Generate" }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-skos#Align" }, { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv/dpv-skos#Remove" }, { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos#Alter" + }, { - "@id": "https://w3id.org/GConsent" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#Analyse" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#Filter" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#Collect" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#Observe" + }, { - "@language": "en", - "@value": "State where a request for consent has been deferred without a decision" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos#Monitor" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv/dpv-skos#Share" + }, { - "@language": "en", - "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos#Derive" + }, { - "@language": "en", - "@value": "Consent Request Deferred" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#BaseConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ + "@id": "https://w3id.org/dpv/dpv-skos#Transmit" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Transform" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#Acquire" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasPurpose" + "@id": "https://w3id.org/dpv/dpv-skos#Copy" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Infer" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#hasProcessing" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRisk" + "@id": "https://w3id.org/dpv/dpv-skos#Erase" }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-skos#Organise" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#Move" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRight" + "@id": "https://w3id.org/dpv/dpv-skos#Profiling" }, { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#Consult" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" + "@id": "https://w3id.org/dpv/dpv-skos#Store" }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#Obtain" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#Anonymise" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalDataHandling" + "@id": "https://w3id.org/dpv/dpv-skos#PseudoAnonymise" }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataController" + "@id": "https://w3id.org/dpv/dpv-skos#Modify" }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#Processing" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataController" + "@id": "https://w3id.org/dpv/dpv-skos#Query" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Recipient" + "@id": "https://w3id.org/dpv/dpv-skos#Combine" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Risk" + "@id": "https://w3id.org/dpv/dpv-skos#Destruct" }, { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalDataHandling" + "@id": "https://w3id.org/dpv/dpv-skos#Use" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Right" + "@id": "https://w3id.org/dpv/dpv-skos#Assess" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" + "@id": "https://w3id.org/dpv/dpv-skos#Adapt" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasLegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#Disclose" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DiscloseByTransmission" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Restrict" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Disseminate" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Retrieve" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Transfer" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MakeAvailable" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Match" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Record" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Structure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Access" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Base Concepts" + "@value": "Processing Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MakeAvailable", + "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForConsumer", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Processing", + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10493,13 +10263,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Disclose" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceOptimization" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to transform or publish data to be used" + "@value": "Optimize activities and services for consumer or user" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10510,29 +10280,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Make Available" + "@value": "Optimisation for Consumer" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Custom" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Monitor", + "@id": "https://w3id.org/dpv/dpv-skos#NonGovernmentalOrganisation", "@type": [ + "https://w3id.org/dpv/dpv-skos#Organisation", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Processing", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Georg P Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10543,18 +10326,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consult" + "@id": "https://w3id.org/dpv/dpv-skos#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to monitor data for some criteria" + "@value": "An organisation not part of or independent from the government" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10565,26 +10348,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor" + "@value": "NonGovernmentalOrganisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ThirdPartyAgreement", + "@id": "https://w3id.org/dpv/dpv-skos#Align", "@type": [ + "https://w3id.org/dpv/dpv-skos#Processing", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10600,13 +10383,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/dpv-skos#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party" + "@value": "to adjust the data to be in relation to another data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10617,40 +10400,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third-Party Agreement" + "@value": "Align" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasPolicy", + "@id": "https://w3id.org/dpv/dpv-skos#Applicant", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "https://w3id.org/dpv/dpv-skos#DataSubject", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "@value": "Georg P. Krog" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Policy" + "@value": "Beatriz Esteves" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10659,10 +10445,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates policy applicable or used" + "@value": "Data subjects that are applicants in some context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10673,52 +10464,68 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has policy" + "@value": "Applicant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DecisionMaking", + "@id": "https://w3id.org/dpv/dpv-skos#Anonymisation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Rob Brennan" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-01" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#DataAnonymisationTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves decision making" + "@value": "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10729,32 +10536,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decision Making" + "@value": "Anonymisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MediumDataVolume", + "@id": "https://w3id.org/dpv/dpv-skos#NetworkSecurityProtocols", "@type": [ + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataVolume" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Paul Ryan" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10770,13 +10576,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered medium i.e. neither large nor small within the context" + "@value": "Security implemented at or over networks protocols" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10787,40 +10593,29 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MediumDataVolume" + "@value": "Network Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentInvalidated", + "@id": "https://w3id.org/dpv/dpv-skos#Modify", "@type": [ + "https://w3id.org/dpv/dpv-skos#Processing", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10836,13 +10631,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#Alter" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been deemed to be invalidate" + "@value": "to modify or change data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10850,50 +10645,32 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Invalidated" + "@value": "Modify" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController", + "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDPO", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Javier Fernandez" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10909,13 +10686,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceOptimization" + "@id": "https://w3id.org/dpv/dpv-skos#Consultation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Optimize activities and services for provider or controller" + "@value": "Consultation with Data Protection Officer(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10926,12 +10703,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimisation for Controller" + "@value": "Consultation with DPO" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10939,18 +10716,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" - }, - { - "@value": "Harshvardhan Pandit" - }, - { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10960,7 +10731,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Authority" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10971,13 +10742,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Authority" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." + "@value": "Impact that acts as or causes non-material damages" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10988,31 +10759,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Authority" + "@value": "Non-Material Damage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Scale", + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Rana Saniei" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11022,7 +10793,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11033,13 +10804,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A measurement along some dimension" + "@value": "The involvement of humans in specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11050,32 +10821,47 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." + "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scale" + "@value": "Human Involvement" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuditRequested", + "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#AuditStatus" + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11091,13 +10877,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceOptimization" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an audit being requested whose outcome is not yet known" + "@value": "Optimize activities and services for provider or controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11108,25 +10894,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Requested" + "@value": "Optimisation for Controller" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CollectedPersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#CertificationSeal", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11134,11 +10930,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -11147,13 +10938,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been collected from another source such as the Data Subject" + "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11161,50 +10952,48 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Collected Personal Data" + "@value": "Certification and Seal" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataVolume", + "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Rana Saniei" + "@value": "Axel Polleres" }, { - "@value": "Georg P Krog" + "@value": "Mark Lizar" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11215,13 +11004,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" + "@id": "https://w3id.org/dpv/dpv-skos#DataAnonymisationTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Volume or Scale of Data" + "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11232,29 +11021,24 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Volume" + "@value": "Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataSource", + "@id": "https://w3id.org/dpv/dpv-skos#GlobalScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#GeographicCoverage" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" } @@ -11264,11 +11048,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -11277,13 +11056,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The source or origin of data" + "@value": "Geographic coverage spanning the entire globe" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11291,35 +11070,45 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Source" + "@value": "GlobalScale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#IdentifyRectifyImpairments", + "@id": "https://w3id.org/dpv/dpv-skos#hasImpactOn", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11327,21 +11116,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#hasConsequenceOn" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Identify, rectify, or otherwise under take activities intended to fix or repair impairments to existing functionalities" + "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11349,30 +11138,24 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identify and Repair Impairments" + "@value": "has impact on" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DigitalRightsManagement", + "@id": "https://w3id.org/dpv/dpv-skos#Query", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -11380,11 +11163,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -11398,13 +11176,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Consult" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of access, use, and other operations associated with digital content" + "@value": "to query or make enquiries over data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11415,40 +11193,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Rights Management" + "@value": "Query" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentWithdrawn", + "@id": "https://w3id.org/dpv/dpv-skos#ServiceOptimization", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Purpose" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" }, { - "@value": "Paul Ryan" + "@value": "Axel Polleres" }, { - "@value": "Julian Flake" + "@value": "Elmar Kiesling" }, { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Simon Steyskal" + }, { - "@id": "https://w3id.org/GConsent" + "@value": "Fajar Ekaputra" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11464,13 +11243,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" + "@value": "Optimise services or activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11481,26 +11260,26 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" + "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Withdrawn" + "@value": "Service Optimization" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Organisation", + "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -11513,26 +11292,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#hasData" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A general term reflecting a company or a business or a group acting as a unit" + "@value": "Indicates association with Personal Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11543,26 +11322,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation" + "@value": "has personal data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure", + "@id": "https://w3id.org/dpv/dpv-skos#CommunicationManagement", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#Purpose" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "David Hickey" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11578,13 +11366,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures associated with assessing, implementing, and evaluating security" + "@value": "Manage communication or provide means for communication e.g. to send an email notifying some information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11592,28 +11380,47 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Procedure" + "@value": "Communication Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Law", + "@id": "https://w3id.org/dpv/dpv-skos#PrimaryImportance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Importance", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-02-10" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11627,10 +11434,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Importance" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A law is a set of rules created by government or authorities" + "@value": "Indication of 'primary' or 'main' or 'core' importance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11641,26 +11453,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law" + "@value": "Primary Importance" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation", + "@id": "https://w3id.org/dpv/dpv-skos#SafeguardForDataTransfer", "@type": [ - "https://w3id.org/dpv/dpv-skos#LocationFixture", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "David Hickey" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11676,13 +11497,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" + "@id": "https://w3id.org/dpv/dpv-skos#Safeguard" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed i.e. known to occur at a specific place" + "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11693,35 +11514,49 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Location" + "@value": "Safeguard for Data Transfer" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRight", + "@id": "https://w3id.org/dpv/dpv-skos#Representative", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } + "@value": "Paul Ryan" + }, + { + "@value": "Georg Krog" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj" + } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Right" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -11730,10 +11565,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Right" + "@value": "A representative of a legal entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11744,140 +11584,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has right" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RiskConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Benefit" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceAsSideEffect" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasLikelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementProcess" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasImpactOn" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#isResidualRiskOf" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Severity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Risk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceOfSuccess" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRiskLevel" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasConsequence" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#isMitigatedByMeasure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceOfFailure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasImpact" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasSeverity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#mitigatesRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasResidualRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Risk Concepts" + "@value": "Representative" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isImplementedByEntity", + "@id": "https://w3id.org/dpv/dpv-skos#Benefit", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Fajar Ekaputra" }, { - "@value": "Axel Polleres" + "@value": "Beatriz Esteves" }, { - "@value": "Paul Ryan" + "@value": "Julian Flake" }, { - "@value": "Beatriz Esteves" + "@value": "Georg P Krog" }, { - "@value": "Julian Flake" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Axel Polleres" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11885,21 +11625,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates implementation details such as entities or agents" + "@value": "Impact(s) that acts as or causes benefits" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11907,38 +11652,29 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is implemented by entity" + "@value": "Benefit" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Combine", + "@id": "https://w3id.org/dpv/dpv-skos#SmallScaleOfDataSubjects", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Processing", + "https://w3id.org/dpv/dpv-skos#DataSubjectScale", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" - }, + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11954,13 +11690,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transform" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to join or merge data" + "@value": "Scale of data subjects considered small or limited within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11971,17 +11707,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Combine" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Aggregate" + "@value": "SmallScaleOfDataSubjects" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionBy", + "@id": "https://w3id.org/dpv/dpv-skos#hasConsentNotice", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12014,11 +11745,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -12028,7 +11754,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the entity that provisioned or provided consent" + "@value": "Specifies the notice provided in context of consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12039,40 +11765,32 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors." + "@value": "The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has provision by" + "@value": "has consent notice" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasIdentifier", + "@id": "https://w3id.org/dpv/dpv-skos#MakeAvailable", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Processing", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Harshvardhan J.Pandit" - }, - { - "@value": "Paul Ryan" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12086,10 +11804,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Disclose" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an identifier associated for identification or reference" + "@value": "to transform or publish data to be used" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12100,103 +11823,72 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has identifier" + "@value": "Make Available" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#JurisdictionConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#NetworkProxyRouting", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasApplicableLaw" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Law" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RemoteLocation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#FixedMultipleLocations" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Location" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#EconomicUnion" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasJurisdiction" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasCountry" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#WithinDevice" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasThirdCountry" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#FixedSingularLocation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#FederatedLocations" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#VariableLocation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CloudLocation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SupraNationalUnion" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasLocation" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DecentralisedLocations" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Region" - }, + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ThirdCountry" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RandomLocation" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Country" - }, + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" - }, + "@language": "en", + "@value": "Use of network routing using proxy" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Jurisdiction Concepts" + "@language": "en", + "@value": "Network Proxy Routing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Structure", + "@id": "https://w3id.org/dpv/dpv-skos#Anonymise", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Processing", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -12207,7 +11899,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12223,13 +11915,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Organise" + "@id": "https://w3id.org/dpv/dpv-skos#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to arrange data according to a structure" + "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12240,41 +11932,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Structure" + "@value": "Anonymise" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Anonymise" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceOptimization", + "@id": "https://w3id.org/dpv/dpv-skos#Transfer", "@type": [ + "https://w3id.org/dpv/dpv-skos#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12290,13 +11972,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-skos#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Optimise services or activities" + "@value": "to move data from one place to another" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12304,48 +11986,37 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" + "@value": "Transfer" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "Service Optimization" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Transfer" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRepresentative", + "@id": "https://w3id.org/dpv/dpv-skos#MaintainCreditCheckingDatabase", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J.Pandit" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Georg P Krog" }, { - "@value": "Beatriz Esteves" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12353,26 +12024,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Representative" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#CreditChecking" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies representative of the legal entity" + "@value": "Maintain Credit Checking Database" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12383,40 +12049,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has representative" + "@value": "MaintainCreditCheckingDatabase" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubjectScale", + "@id": "https://w3id.org/dpv/dpv-skos#EnterIntoContract", "@type": [ + "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "@value": "Georg P Krog" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + "@value": "Paul Ryan" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12425,10 +12088,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Contract" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scale of data subjects" + "@value": "Processing necessary to enter into contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12439,12 +12107,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data subject scale" + "@value": "Enter Into Contract" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus", + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12452,22 +12120,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Bud Bruegger" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Status" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12476,15 +12145,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Status" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with Auditing or Investigation" + "@value": "The Technical and Organisational measures used." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12495,38 +12159,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Status" + "@value": "Technical and Organisational Measure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#JointDataControllersAgreement", + "@id": "https://w3id.org/dpv/dpv-skos#Infer", "@type": [ - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12542,13 +12194,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/dpv-skos#Derive" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship" + "@value": "to infer data from existing data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12556,149 +12208,88 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Joint Data Controllers Agreement" + "@value": "Infer" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos", + "@id": "https://w3id.org/dpv/dpv-skos#ServiceRecordManagement", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/abstract": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures." + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" } ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Simon Steyskal" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Bert Bos" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Rigo Wenning" - }, - { - "@value": "Elmar Kiesling" - }, + "http://purl.org/dc/terms/creator": [ { "@value": "Georg P Krog" }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Bud Bruegger" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Piero Bonatti" - }, - { - "@value": "Ramisa Gachpaz Hamed" - }, - { - "@value": "Javier D. FernĆ”ndez" - }, - { - "@value": "Fajar J. Ekaputra" - }, - { - "@value": "Eva Schlehahn" - }, - { - "@value": "Paul Ryan" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-18" + "@value": "Beatriz Esteves" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Axel Polleres" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-10" + "@value": "accepted" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Privacy Vocabulary" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpvs" + "@value": "Manage invoicing, orders, and records in relation to services" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "0.8.1" + "@language": "en", + "@value": "Service Order Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest", + "@id": "https://w3id.org/dpv/dpv-skos#HashFunctions", "@type": [ - "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -12706,6 +12297,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -12719,13 +12315,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Party as justification for specified processing" + "@value": "Use of hash functions to map information or to retrieve a prior categorisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12736,21 +12332,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest" + "@value": "Hash Functions" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#QuantumCryptography", + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceIndeterminate", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#ComplianceStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -12758,11 +12354,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -12776,13 +12367,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" + "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12793,31 +12384,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Quantum Cryptography" + "@value": "Compliance Indeterminate" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasHumanInvolvement", + "@id": "https://w3id.org/dpv/dpv-skos#FixedMultipleLocations", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P. Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Paul Ryan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12825,21 +12416,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement" + "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates Involvement of humans in processing such as within automated decision making process" + "@value": "Location that is fixed with multiple places e.g. multiple cities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12847,30 +12443,23 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Human involvement is also relevant to 'human in the loop'" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has human involvement" + "@value": "Fixed Multiple Locations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForInput", + "@id": "https://w3id.org/dpv/dpv-skos#DataSubProcessor", "@type": [ - "https://w3id.org/dpv/dpv-skos#HumanInvolvement", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2020-11-25" } ], "http://purl.org/dc/terms/creator": [ @@ -12883,6 +12472,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessor" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -12891,13 +12485,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement" + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessor" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of providing inputs" + "@value": "A 'sub-processor' is a processor engaged by another processor" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12905,44 +12499,40 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Input" + "@value": "Data Sub-Processor" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CreateProductRecommendations", + "@id": "https://w3id.org/dpv/dpv-skos#RemoteLocation", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Elmar Kiesling" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12950,21 +12540,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CreatePersonalizedRecommendations" + "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Create and provide product recommendations e.g. suggest similar products" + "@value": "Location is remote i.e. not local" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12975,36 +12570,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Create Product Recommendations" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Marketing" + "@value": "Remote Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isBefore", + "@id": "https://w3id.org/dpv/dpv-skos#ActivityCompleted", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#ActivityStatus", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P. Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13018,10 +12603,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'before' this concept in some context" + "@value": "State of an activity that has completed i.e. is fully in the past" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13032,23 +12622,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is before" + "@value": "Activity Completed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipientDataController", + "@id": "https://w3id.org/dpv/dpv-skos#Participant", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataSubject", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Georg P. Krog" }, @@ -13056,7 +12653,7 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13064,26 +12661,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataController" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" + "@value": "Data subjects that participate in some context such as volunteers in a function" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13094,29 +12686,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient data controller" + "@value": "Participant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MaintainCreditRatingDatabase", + "@id": "https://w3id.org/dpv/dpv-skos#Optional", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Necessity", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-14" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Georg P Krog" }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13132,13 +12733,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CreditChecking" + "@id": "https://w3id.org/dpv/dpv-skos#Necessity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Maintain Credit Rating Database" + "@value": "Indication of 'optional' or 'voluntary'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13149,14 +12750,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MaintainCreditRatingDatabase" + "@value": "Optional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#IdentityVerification", + "@id": "https://w3id.org/dpv/dpv-skos#Context", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], @@ -13168,13 +12768,13 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling" + "@value": "Simon Steyskal" }, { - "@value": "Javier Fernandez" + "@value": "Axel Polleres" }, { - "@value": "Axel Polleres" + "@value": "Elmar Kiesling" }, { "@value": "Harshvardhan J. Pandit" @@ -13183,7 +12783,13 @@ "@value": "Fajar Ekaputra" }, { - "@value": "Simon Steyskal" + "@value": "Javier Fernandez" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13194,18 +12800,13 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Verify or authorize identity" + "@value": "Contextually relevant information not possible to represent through other core concepts" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13216,26 +12817,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Verification" + "@value": "Context" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SmallDataVolume", + "@id": "https://w3id.org/dpv/dpv-skos#isIndicatedAtTime", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataVolume" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13249,15 +12858,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered small or limited within the context" + "@value": "Specifies the temporal information for when the entity has indicated the specific context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13268,15 +12872,14 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SmallDataVolume" + "@value": "is indicated at time" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SellInsightsFromData", + "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionByJustification", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -13287,22 +12890,19 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" + "@value": "Mark Lizar" }, { - "@value": "Simon Steyskal" - }, + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13313,18 +12913,13 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#SellProducts" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sell data or information relevant to insights obtained from analysis of data" + "@value": "Specifies the justification for entity providing consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13335,32 +12930,41 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + "@value": "This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Insights from Data" + "@value": "has provision by justification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Anonymise", + "@id": "https://w3id.org/dpv/dpv-skos#Policy", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Processing", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2021-09-08" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "David Hickey" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13376,13 +12980,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transform" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" + "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13393,31 +12997,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymise" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Anonymise" + "@value": "Policy" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SporadicFrequency", + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestOfThirdParty", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Frequency" + "https://w3id.org/dpv/dpv-skos#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-05-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13433,13 +13038,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Frequency" + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are sporadic or infrequent or sparse" + "@value": "Legitimate Interests of a Third Party in conducting specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13450,15 +13055,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SporadicFrequency" + "@value": "Legitimate Interest of Third Party" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonCitizen", + "@id": "https://w3id.org/dpv/dpv-skos#Employee", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#DataSubject" ], "http://purl.org/dc/terms/created": [ { @@ -13470,6 +13076,9 @@ { "@value": "Beatriz Esteves" }, + { + "@value": "Julian Flake" + }, { "@value": "Paul Ryan" }, @@ -13478,9 +13087,6 @@ }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13488,12 +13094,7 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" @@ -13507,7 +13108,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are not citizens (for a jurisdiction)" + "@value": "Data subjects that are employees" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13518,26 +13119,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NonCitizen" + "@value": "Employee" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PartiallyAutomatedProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#Member", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing", + "https://w3id.org/dpv/dpv-skos#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13553,13 +13166,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is partially automated or semi-automated" + "@value": "Data subjects that are members of a group, organisation, or other collectives" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13567,25 +13180,19 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For example, a series of distinct processing operations that are automated individually or have some human involvement" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Partially Automated Processing" + "@value": "Member" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VariableLocation", + "@id": "https://w3id.org/dpv/dpv-skos#CredentialManagement", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LocationFixture" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { @@ -13595,7 +13202,7 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13611,13 +13218,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" + "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is known but is variable e.g. somewhere within a given area" + "@value": "Management of credentials and their use in authorisations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13628,15 +13235,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Variable Location" + "@value": "Credential Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentRecord", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { @@ -13645,22 +13253,17 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Georg P Krog" }, { "@value": "Julian Flake" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://w3id.org/GConsent" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13668,11 +13271,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Status" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -13681,13 +13279,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Status" + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingRecord" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" + "@value": "A Record of Consent or Consent related activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13695,30 +13293,24 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status" + "@value": "Consent Record" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceViolation", + "@id": "https://w3id.org/dpv/dpv-skos#HugeDataVolume", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ComplianceStatus", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#DataVolume" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -13726,12 +13318,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -13740,18 +13326,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where compliance cannot be achieved due to requirements being violated" + "@value": "Data volume that is considered huge or more than large within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13759,49 +13345,29 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Changed from \"violation of compliance\" for consistency with other terms" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Violation" + "@value": "HugeDataVolume" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VendorSelectionAssessment", + "@id": "https://w3id.org/dpv/dpv-skos#AuditApproved", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#AuditStatus", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "David Hickey" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13817,13 +13383,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement" + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage selection, assessment, and evaluation related to vendors" + "@value": "State of being approved through the audit" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13834,37 +13400,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Selection Assessment" + "@value": "Audit Approved" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Importance", + "@id": "https://w3id.org/dpv/dpv-skos#hasLikelihood", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" - }, - { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { "@value": "Paul Ryan" }, { - "@value": "Georg P Krog" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13872,9 +13435,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13883,15 +13446,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Context" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An indication of 'importance' within a context" + "@value": "Indicates the likelihood associated with a concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13899,29 +13457,23 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Importance" + "@value": "has likelihood" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasFrequency", + "@id": "https://w3id.org/dpv/dpv-skos#Damage", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -13934,9 +13486,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Frequency" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -13945,10 +13497,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Impact" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the frequency with which something takes place" + "@value": "Impact that acts as or causes damages" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13959,40 +13516,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has frequency" + "@value": "Damage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PseudoAnonymisation", + "@id": "https://w3id.org/dpv/dpv-skos#hasLegalBasis", "@type": [ - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, { "@value": "Axel Polleres" }, { - "@value": "Rob Brennan" - }, - { - "@value": "Mark Lizar" + "@value": "Javier FernĆ”ndez" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14000,21 +13551,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Anonymisation" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "PseudoAnonmyization or 'pseudonymisationā€™ means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" + "@value": "Indicates use or applicability of a Legal Basis" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14025,31 +13576,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudo-Anonymisation" + "@value": "has legal basis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Child", + "@id": "https://w3id.org/dpv/dpv-skos#AsylumSeeker", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataSubject", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14057,26 +13603,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." + "@value": "Data subjects that are asylum seekers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14084,40 +13625,260 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." + "@value": "Asylum Seeker" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Technical_MeasuresConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#AccessControlMethod" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Deidentification" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#UseSyntheticData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DocumentRandomisedPseudonymisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DifferentialPrivacy" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MultiFactorAuthentication" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#WebSecurityProtocols" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#FileSystemSecurity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#WebBrowserSecurity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DistributedSystemSecurity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DeterministicPseudonymisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DigitalSignatures" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#QuantumCryptography" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PhysicalAccessControlMethod" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PrivacyPreservingProtocol" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#UsageControl" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DigitalRightsManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#EncryptionInRest" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSanitisationTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#EndToEndEncryption" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HashMessageAuthenticationCode" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AsymmetricCryptography" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MessageAuthenticationCodes" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SecretSharingSchemes" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HashFunctions" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RNGPseudoanonymisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#InformationFlowControl" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#BiometricAuthentication" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PasswordAuthentication" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#OperatingSystemSecurity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MonotonicCounterPseudoanonymisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DocumentSecurity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataBackupProtocols" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#VulnerabilityTestingMethods" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ZeroKnowledgeAuthentication" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HomomorphicEncryption" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#EncryptionInTransfer" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ActivityMonitoring" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#IntrusionDetectionSystem" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AsymmetricEncryption" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Anonymisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#VirtualisationSecurity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataRedaction" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProtocols" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#TrustedExecutionEnvironments" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Authentication-PABC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SecureMultiPartyComputation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PostQuantumCryptography" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#WirelessSecurityProtocols" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Authentication-ABC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Encryption" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HardwareSecurityProtocols" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#TrustedComputing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#FullyRandomisedPseudonymisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicKeyManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PrivateInformationRetrieval" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SymmetricCryptography" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataAnonymisationTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PenetrationTestingMethods" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SymmetricEncryption" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NetworkProxyRouting" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SingleSignOn" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NetworkSecurityProtocols" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MobilePlatformSecurity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Child" + "@value": "Technical_Measures Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HashFunctions", + "@id": "https://w3id.org/dpv/dpv-skos#Importance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14125,6 +13886,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -14133,13 +13899,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of hash functions to map information or to retrieve a prior categorisation" + "@value": "An indication of 'importance' within a context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14147,24 +13913,30 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hash Functions" + "@value": "Importance" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EndlessDuration", + "@id": "https://w3id.org/dpv/dpv-skos#SecurityKnowledgeTraining", "@type": [ - "https://w3id.org/dpv/dpv-skos#Duration", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -14172,6 +13944,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -14185,13 +13962,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" + "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that is open ended or without an end" + "@value": "Training intended to increase knowledge regarding security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14202,61 +13979,48 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EndlessDuration" + "@value": "Security Knowledge Training" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasStorageCondition", + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Mark Lizar" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "changed" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about storage condition" + "@value": "Methods that relate to creating and providing security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14267,31 +14031,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has storage condition" + "@value": "Security Method" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PostQuantumCryptography", + "@id": "https://w3id.org/dpv/dpv-skos#DesignStandard", "@type": [ - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Mark Lizar" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14307,13 +14075,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" + "@value": "A set of rules or guidelines outlining criterias for design" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14324,32 +14092,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Post-Quantum Cryptography" + "@value": "Design Standard" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestAssessment", + "@id": "https://w3id.org/dpv/dpv-skos#PersonnelPayment", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14365,13 +14127,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Assessment" + "@id": "https://w3id.org/dpv/dpv-skos#PersonnelManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" + "@value": "Management and execution of payment of personnel" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14382,35 +14144,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest Assessment" + "@value": "Personnel Payment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#GuidelinesPrinciple", + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14418,6 +14170,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -14426,13 +14183,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Guidelines or Principles regarding processing and operational measures" + "@value": "Context or conditions within which processing takes place" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14443,48 +14200,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GuidelinesPrinciple" + "@value": "Processing Context" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasPurpose", + "@id": "https://w3id.org/dpv/dpv-skos#Move", "@type": [ + "https://w3id.org/dpv/dpv-skos#Processing", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier FernĆ”ndez" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14492,21 +14227,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Transfer" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Purpose" + "@value": "to move data from one location to another including deleting the original copy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14517,37 +14252,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has purpose" + "@value": "Move" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Move" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasExpiryTime", + "@id": "https://w3id.org/dpv/dpv-skos#ThirdParty", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Bud Bruegger" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14555,21 +14288,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#expiry" + "@id": "https://w3id.org/dpv/dpv-skos#Recipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Recipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the expiry time or duration for consent" + "@value": "A ā€˜third partyā€™ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14580,21 +14318,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has expiry time" + "@value": "Third Party" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod", + "@id": "https://w3id.org/dpv/dpv-skos#MonotonicCounterPseudoanonymisation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -14602,6 +14340,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -14615,13 +14358,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Pseudoanonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods that relate to creating and providing security" + "@value": "A simple pseudoanonymisation method where identifiers are substituted by a number chosen by a monotonic counter" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14632,15 +14375,14 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Method" + "@value": "Monotonic Counter Pseudoanonymisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedAdvertising", + "@id": "https://w3id.org/dpv/dpv-skos#hasAddress", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -14650,14 +14392,22 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Beatriz Esteves" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J.Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14671,18 +14421,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Advertising" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Personalisation" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Create and provide personalised advertising" + "@value": "Specifies address of a legal entity such as street address or pin code" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14693,24 +14435,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalised Advertising" + "@value": "has address" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CreditChecking", + "@id": "https://w3id.org/dpv/dpv-skos#ContractualTerms", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" } @@ -14728,13 +14479,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerSolvencyMonitoring" + "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitor, perform, or assess credit worthiness or solvency" + "@value": "Contractual terms governing data handling within or with an entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14745,21 +14496,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Checking" + "@value": "ContractualTerms" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Contract", + "@id": "https://w3id.org/dpv/dpv-skos#PostQuantumCryptography", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -14767,6 +14518,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -14780,16 +14536,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing" + "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14800,16 +14553,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract" + "@value": "Post-Quantum Cryptography" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityMonitoring", + "@id": "https://w3id.org/dpv/dpv-skos#PrivacyPreservingProtocol", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { @@ -14840,13 +14593,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" + "@value": "Use of protocols designed with the intention of provided additional guarentees regarding privacy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14857,41 +14610,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Monitoring" + "@value": "Privacy Preserving Protocol" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#FraudPreventionAndDetection", + "@id": "https://w3id.org/dpv/dpv-skos#EvaluationScoring", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Simon Steyskal" + "@value": "Piero Bonatti" }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Fajar Ekaputra" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14899,6 +14644,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -14907,13 +14657,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Detect and prevent fraud" + "@value": "Processing that involves evaluation and scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14924,42 +14674,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fraud Prevention and Detection" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Government" + "@value": "Evaluation and Scoring" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Member", + "@id": "https://w3id.org/dpv/dpv-skos#CodeOfConduct", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" + "@value": "Axel Polleres" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" }, { - "@value": "Georg P. Krog" + "@value": "Rob Brennan" }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14967,11 +14710,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -14980,13 +14718,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are members of a group, organisation, or other collectives" + "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14997,26 +14735,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Member" + "@value": "Code of Conduct" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataBackupProtocols", + "@id": "https://w3id.org/dpv/dpv-skos#NonCompliant", "@type": [ - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#ComplianceStatus", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15027,18 +14771,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols or plans for backing up of data" + "@value": "State of non-compliance where objectives have not been met, but have not been violated" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15046,34 +14790,44 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Changed from not compliant for consistency in commonly used terms" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Backup Protocols" + "@value": "Non Compliant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasJointDataControllers", + "@id": "https://w3id.org/dpv/dpv-skos#EncryptionInTransfer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P. Krog" + "@value": "Mark Lizar" }, { - "@value": "Paul Ryan" + "@value": "Rob Brennan" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15081,26 +14835,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#JointDataControllers" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataController" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Encryption" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of a Joint Data Controller" + "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15111,35 +14860,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has joint data controllers" + "@value": "Encryption in Transfer" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Policy", + "@id": "https://w3id.org/dpv/dpv-skos#Deidentification", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Mark Lizar" }, { - "@value": "Paul Ryan" + "@value": "Rob Brennan" }, { - "@value": "David Hickey" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15155,13 +14904,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#DataAnonymisationTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." + "@value": "Removal of identity or information to reduce identifiability" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15172,35 +14921,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Policy" + "@value": "De-Identification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ContractualTerms", + "@id": "https://w3id.org/dpv/dpv-skos#hasDataSource", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Rob Brennan" + "@value": "Georg P. Krog" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Axel Polleres" - }, - { - "@value": "Mark Lizar" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15208,21 +14953,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#DataSource" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contractual terms governing data handling within or with an entity" + "@value": "Indicates the source or origin of data being processed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15233,23 +14978,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ContractualTerms" + "@value": "has data source" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#GeneratedPersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#Client", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataSubject" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P. Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -15259,11 +15017,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -15272,13 +15025,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#Customer" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" + "@value": "Data subjects that are clients or recipients of services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15286,30 +15039,23 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generated Personal Data" + "@value": "Client" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VulnerabilityTestingMethods", + "@id": "https://w3id.org/dpv/dpv-skos#TemporalDuration", "@type": [ - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -15317,9 +15063,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15327,21 +15074,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Duration" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods that assess or discover vulnerabilities in a system" + "@value": "Duration that has a fixed temporal duration e.g. 6 months" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15352,97 +15104,74 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerability Testing Methods" + "@value": "TemporalDuration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#StatusConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#SingularFrequency", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityCompleted" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityProposed" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NonCompliant" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AuditRequested" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceViolation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PartiallyCompliant" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityOngoing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Compliant" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AuditNotRequired" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Status" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasActivityStatus" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasAuditStatus" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityHalted" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditConditionallyApproved" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditRequired" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasComplianceStatus" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Frequency" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceUnknown" - }, + "@language": "en", + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditApproved" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Frequency" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceIndeterminate" - }, + "@language": "en", + "@value": "Frequency where occurences are singular i.e. they take place only once" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditRejected" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Status Concepts" + "@language": "en", + "@value": "SingularFrequency" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EffectivenessDeterminationProcedures", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentNotice", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", @@ -15451,17 +15180,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15477,13 +15210,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Assessment" + "@id": "https://w3id.org/dpv/dpv-skos#PrivacyNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures intended to determine effectiveness of other measures" + "@value": "A Notice for information provision associated with Consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15494,26 +15227,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Effectiveness Determination Procedures" + "@value": "Consent Notice" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Organise", + "@id": "https://w3id.org/dpv/dpv-skos#NonProfitOrganisation", "@type": [ + "https://w3id.org/dpv/dpv-skos#Organisation", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Processing", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15524,18 +15268,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" + "@id": "https://w3id.org/dpv/dpv-skos#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to organize data for arranging or classifying" + "@value": "An organisation that does not aim to achieve profit as its primary goal" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15546,12 +15290,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organise" + "@value": "NonProfitOrganisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasSector", + "@id": "https://w3id.org/dpv/dpv-skos#isBefore", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" @@ -15559,17 +15303,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-03-02" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@value": "Georg P. Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Sector" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15581,7 +15331,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" + "@value": "Indicates the specified concepts is 'before' this concept in some context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15592,12 +15342,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has sector" + "@value": "is before" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasNotice", + "@id": "https://w3id.org/dpv/dpv-skos#hasAlgorithmicLogic", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15605,7 +15355,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -15613,13 +15363,16 @@ "@value": "Paul Ryan" }, { - "@value": "Julian Flake" + "@value": "Georg P. Krog" }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Georg P Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15629,24 +15382,19 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Notice" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#AlgorithmicLogic" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the use or applicability of a Notice for the specified context" + "@value": "Indicates the logic used in processing such as for automated decision making" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15657,41 +15405,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has notice" + "@value": "has algorithmic logic" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedBenefits", + "@id": "https://w3id.org/dpv/dpv-skos#Harm", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling" - }, - { - "@value": "Javier Fernandez" + "@value": "Beatriz Esteves" }, { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Simon Steyskal" + "@value": "Fajar Ekaputra" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15699,21 +15443,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Damage" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalization" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Create and provide personalised benefits for a service" + "@value": "Impact that acts as or causes harms" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15724,28 +15473,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalised Benefits" + "@value": "Harm" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CompleteAnonymisation", + "@id": "https://w3id.org/dpv/dpv-skos#CreateEventRecommendations", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#Purpose" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Rudy Jacob" + }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -15759,13 +15516,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Anonymisation" + "@id": "https://w3id.org/dpv/dpv-skos#CreatePersonalizedRecommendations" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party" + "@value": "Create and provide personalised recommendations for events" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15776,48 +15533,61 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Complete Anonymisation" + "@value": "Create Event Recommendations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DecentralisedLocations", + "@id": "https://w3id.org/dpv/dpv-skos#hasStorageCondition", "@type": [ - "https://w3id.org/dpv/dpv-skos#LocationFixture", - "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" + "@language": "en", + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is spread across multiple separate areas with no distinction between their importance" + "@value": "Indicates information about storage condition" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15828,15 +15598,14 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decentralised Locations" + "@value": "has storage condition" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonGovernmentalOrganisation", + "@id": "https://w3id.org/dpv/dpv-skos#Entity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Organisation", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -15850,11 +15619,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "http://purl.org/adms" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -15866,15 +15630,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Organisation" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation not part of or independent from the government" + "@value": "A human or non-human 'thing' that constitutes as an entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15885,21 +15644,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NonGovernmentalOrganisation" + "@value": "Entity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NearlyGlobalScale", + "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceAsSideEffect", "@type": [ - "https://w3id.org/dpv/dpv-skos#GeographicCoverage", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -15912,6 +15670,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -15920,13 +15683,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage nearly spanning the entire globe" + "@value": "The consequence(s) possible or arising as a side-effect of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15937,21 +15700,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NearlyGlobalScale" + "@value": "Consequence as Side-Effect" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DeterministicPseudonymisation", + "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanInput", "@type": [ - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "https://w3id.org/dpv/dpv-skos#HumanInvolvementForInput", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -15959,9 +15723,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15977,13 +15742,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Anonymisation" + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForInput" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Pseudoanonymisation achieved through a deterministic function" + "@value": "Processing that is automated and involves inputs by Humans" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15991,28 +15759,37 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, an algorithm that takes inputs from humans and performs operations based on them" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Deterministic Pseudonymisation" + "@value": "Automated Processing with Human Input" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceAsSideEffect", + "@id": "https://w3id.org/dpv/dpv-skos#hasThirdCountry", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16020,26 +15797,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + "@id": "https://w3id.org/dpv/dpv-skos#ThirdCountry" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#hasCountry" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising as a side-effect of specified context" + "@value": "Indicates applicability or relevance of a 'third country'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16050,26 +15827,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence as Side-Effect" + "@value": "has third country" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PseudoAnonymise", + "@id": "https://w3id.org/dpv/dpv-skos#MessageAuthenticationCodes", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Processing", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16085,13 +15867,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transform" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to replace personal identifiable information by artificial identifiers" + "@value": "Use of cryptographic methods to authenticate messages" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16102,12 +15884,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudo-Anonymise" + "@value": "Message Authentication Codes (MAC)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#mitigatesRisk", + "@id": "https://w3id.org/dpv/dpv-skos#hasExpiryTime", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" @@ -16115,17 +15897,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Bud Bruegger" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16133,21 +15922,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Risk" + "@id": "https://w3id.org/dpv/dpv-skos#expiry" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates risks mitigated by this concept" + "@value": "Specifies the expiry time or duration for consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16158,35 +15947,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "mitigates risk" + "@value": "has expiry time" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProcedure", + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipientDataController", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Mark Lizar" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { - "@value": "Axel Polleres" + "@value": "Georg P. Krog" }, { - "@value": "Rob Brennan" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16194,57 +15979,67 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#DataController" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Procedures for determining authorisation through permission or authority" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@language": "en", - "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Procedure" + "@value": "has recipient data controller" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MediumScaleProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#hasImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ProcessingScale" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16252,21 +16047,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale" + "@id": "https://w3id.org/dpv/dpv-skos#hasConsequence" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at medium scales (as specified by some criteria)" + "@value": "Indicates impact(s) possible or arising as consequences from specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16277,25 +16077,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Scale Processing" + "@value": "has impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ElderlyDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#CustomerRelationshipManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16303,11 +16110,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -16316,13 +16118,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are considered elderly (i.e. based on age)" + "@value": "Manage and analyse interactions with past, current, and potential customers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16333,26 +16135,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Elderly Data Subject" + "@value": "Customer Relationship Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityCompleted", + "@id": "https://w3id.org/dpv/dpv-skos#LargeScaleProcessing", "@type": [ - "https://w3id.org/dpv/dpv-skos#ActivityStatus", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#ProcessingScale" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Piero Bonatti" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16363,18 +16179,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that has completed i.e. is fully in the past" + "@value": "Processing that takes place at large scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16382,28 +16198,35 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Completed" + "@value": "Large Scale Processing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonPersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#Store", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Processing", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16411,11 +16234,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Data" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -16424,13 +16242,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Data" + "@id": "https://w3id.org/dpv/dpv-skos#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that is not Personal Data" + "@value": "to keep data for future use" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16438,35 +16256,35 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Personal Data" + "@value": "Store" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SingularFrequency", + "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithAuthority", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Frequency" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16482,13 +16300,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Frequency" + "@id": "https://w3id.org/dpv/dpv-skos#Consultation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are singular i.e. they take place only once" + "@value": "Consultation with an authority or authoritative entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16499,34 +16317,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SingularFrequency" + "@value": "Consultation with Authority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AutomatedDecisionMaking", + "@id": "https://w3id.org/dpv/dpv-skos#Alter", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Piero Bonatti" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ @@ -16539,32 +16344,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DecisionMaking" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DecisionMaking" + "@id": "https://w3id.org/dpv/dpv-skos#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves automated decision making" + "@value": "to change the data without changing it into something else" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16572,35 +16366,32 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Automated decision making can be defined as ā€œthe ability to make decisions by technological means without human involvement.ā€ (ā€œGuidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)ā€, 2018, p. 8)" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Decision Making" + "@value": "Alter" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Erase", + "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDataSubject", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Processing", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16616,13 +16407,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Remove" + "@id": "https://w3id.org/dpv/dpv-skos#Consultation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to delete data" + "@value": "Consultation with data subject(s) or their representative(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16633,21 +16424,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Erase" + "@value": "Consultation with Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Assessment", + "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProtocols", "@type": [ + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -16655,6 +16446,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -16668,13 +16464,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" + "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16685,41 +16481,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assessment" + "@value": "Authorisation Protocols" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForConsumer", + "@id": "https://w3id.org/dpv/dpv-skos#NationalAuthority", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Simon Steyskal" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Fajar Ekaputra" + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16727,6 +16512,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Authority" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -16735,13 +16525,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceOptimization" + "@id": "https://w3id.org/dpv/dpv-skos#Authority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Optimize activities and services for consumer or user" + "@value": "An authority tasked with overseeing legal compliance for a nation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16752,17 +16542,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimisation for Consumer" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Custom" + "@value": "NationalAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AsymmetricCryptography", + "@id": "https://w3id.org/dpv/dpv-skos#OperatingSystemSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", @@ -16797,13 +16582,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" + "@value": "Security implemented at or through operating systems" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16814,26 +16599,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asymmetric Cryptography" + "@value": "Operating System Security" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Alter", + "@id": "https://w3id.org/dpv/dpv-skos#SellInsightsFromData", "@type": [ - "https://w3id.org/dpv/dpv-skos#Processing", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#Purpose" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16849,13 +16649,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transform" + "@id": "https://w3id.org/dpv/dpv-skos#SellProducts" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to change the data without changing it into something else" + "@value": "Sell data or information relevant to insights obtained from analysis of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16863,31 +16663,47 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Alter" + "@value": "Sell Insights from Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasAuthority", + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" }, { "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16895,21 +16711,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Authority" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of authority for a jurisdiction" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16917,15 +16733,21 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has authority" + "@value": "Data Processing Agreement" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRelationWithDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#hasCountry", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" @@ -16933,36 +16755,30 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Georg P Krog" }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Country" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" + "@id": "https://w3id.org/dpv/dpv-skos#hasLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -16974,7 +16790,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the relation between specified Entity and Data Subject" + "@value": "Indicates applicability of specified country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16985,40 +16801,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has relation with data subject" + "@value": "has country" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement", + "@id": "https://w3id.org/dpv/dpv-skos#AuditRequired", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#AuditStatus", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "David Hickey" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17034,13 +16836,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage orders, payment, evaluation, and prospecting related to vendors" + "@value": "State where an audit is determined as being required but has not been conducted" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17051,16 +16853,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Management" + "@value": "Audit Required" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HomomorphicEncryption", + "@id": "https://w3id.org/dpv/dpv-skos#SymmetricEncryption", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -17075,7 +16877,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17091,13 +16893,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" + "@value": "Use of symmetric crytography to encrypt data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17108,30 +16910,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Homomorphic Encryption" + "@value": "Symmetric Encryption" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SupraNationalAuthority", + "@id": "https://w3id.org/dpv/dpv-skos#NonCitizen", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P. Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "http://purl.org/adms" + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17139,11 +16949,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Authority" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -17152,13 +16957,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Authority" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU" + "@value": "Data subjects that are not citizens (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17169,21 +16974,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SupraNationalAuthority" + "@value": "NonCitizen" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ThirdPartySecurityProcedures", + "@id": "https://w3id.org/dpv/dpv-skos#LocalEnvironmentScale", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#GeographicCoverage", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -17191,11 +16996,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -17209,13 +17009,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to security associated with Third Parties" + "@value": "Geographic coverage spanning a specific environment within the locality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17223,40 +17023,35 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, geographic scale of an event take place in a specific building or room" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party Security Procedures" + "@value": "LocalEnvironmentScale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Employee", + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForVerification", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#HumanInvolvement", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17264,11 +17059,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -17277,13 +17067,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are employees" + "@value": "Human involvement for the purposes of verification of a system, its operations, inputs, or outputs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17294,20 +17084,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Employee" + "@value": "Human Involvement for Verification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasGeographicCoverage", + "@id": "https://w3id.org/dpv/dpv-skos#DataAnonymisationTechnique", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -17315,19 +17106,65 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" + "@id": "https://w3id.org/dpv/dpv-skos#DataSanitisationTechnique" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Use of anonymisation techniques that reduce the identifiability in data" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Anonymisation Technique" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Law", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17339,7 +17176,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate the geographic coverage (of specified context)" + "@value": "A law is a set of rules created by government or authorities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17350,32 +17187,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has geographic coverage" + "@value": "Law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestOfThirdParty", + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferImpactAssessment", "@type": [ - "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17391,13 +17228,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" + "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Third Party in conducting specified processing" + "@value": "Impact Assessment for conducting data transfers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17408,31 +17245,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Third Party" + "@value": "Data Transfer Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ZeroKnowledgeAuthentication", + "@id": "https://w3id.org/dpv/dpv-skos#DataSource", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17440,6 +17277,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -17448,16 +17290,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Authentication using Zero-Knowledge proofs" + "@value": "The source or origin of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17465,35 +17304,44 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Zero Knowledge Authentication" + "@value": "Data Source" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithAuthority", + "@id": "https://w3id.org/dpv/dpv-skos#Seal", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Mark Lizar" + }, + { + "@value": "Rob Brennan" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17509,13 +17357,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consultation" + "@id": "https://w3id.org/dpv/dpv-skos#CertificationSeal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with an authority or authoritative entity" + "@value": "A seal or a mark indicating proof of certification to some certification or standard" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17526,31 +17374,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Authority" + "@value": "Seal" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CloudLocation", + "@id": "https://w3id.org/dpv/dpv-skos#hasContext", "@type": [ - "https://w3id.org/dpv/dpv-skos#RemoteLocation", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17559,15 +17406,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#RemoteLocation" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" + "@value": "Indicates a purpose is restricted to the specified context(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17578,16 +17420,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cloud Location" + "@value": "has context" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#IncidentManagementProcedures", + "@id": "https://w3id.org/dpv/dpv-skos#InformationFlowControl", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { @@ -17602,7 +17444,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17618,13 +17460,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of incidents" + "@value": "Use of measures to control information flows" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17635,197 +17477,95 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incident Management Procedures" + "@value": "Information Flow Control" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceOfSuccess", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Share" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-23" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Acquire" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Erase" - }, + "@value": "Georg P Krog" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Analyse" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Restrict" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Disseminate" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Monitor" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Record" - }, + "@language": "en", + "@value": "The consequence(s) possible or arising from success of specified context" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Destruct" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Screen" - }, + "@language": "en", + "@value": "Consequence of Success" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MaintainFraudDatabase", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Purpose" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Filter" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Use" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Transfer" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Copy" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Consult" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Remove" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Query" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Adapt" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Move" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Alter" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Organise" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Store" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Assess" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Modify" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Transmit" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Infer" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Profiling" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Generate" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Collect" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasProcessing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Obtain" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Retrieve" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Observe" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Derive" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PseudoAnonymise" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Access" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Structure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Combine" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Disclose" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MakeAvailable" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Anonymise" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Align" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Match" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DiscloseByTransmission" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Transform" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Processing Concepts" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#StorageRestoration", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -17834,13 +17574,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + "@id": "https://w3id.org/dpv/dpv-skos#FraudPreventionAndDetection" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" + "@value": "Maintain Fraud Database" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17851,38 +17591,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Restoration" + "@value": "MaintainFraudDatabase" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PrimaryImportance", + "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubject", "@type": [ - "https://w3id.org/dpv/dpv-skos#Importance", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-10" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Bud Bruegger" }, { - "@value": "Paul Ryan" + "@value": "Javier FernĆ”ndez" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Mark Lizar" }, { - "@value": "Julian Flake" + "@value": "Axel Polleres" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17890,21 +17635,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Importance" + "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'primary' or 'main' or 'core' importance" + "@value": "Indicates association with Data Subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17915,31 +17665,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Primary Importance" + "@value": "has data subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement", + "@id": "https://w3id.org/dpv/dpv-skos#AcademicResearch", "@type": [ + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17947,11 +17707,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -17960,13 +17715,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The involvement of humans in specified context" + "@value": "Conduct or assist with research conducted in an academic context e.g. within universities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17974,35 +17729,49 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities." + "@value": "Academic Research" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "Human Involvement" + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Education" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityOngoing", + "@id": "https://w3id.org/dpv/dpv-skos#OptimiseUserInterface", "@type": [ - "https://w3id.org/dpv/dpv-skos#ActivityStatus", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Elmar Kiesling" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Fajar Ekaputra" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18018,13 +17787,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" + "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForConsumer" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity occuring in continuation i.e. currently ongoing" + "@value": "Optimize interfaces presented to the user" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18035,16 +17804,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Ongoing" + "@value": "Optimise User Interface" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Authentication-PABC", + "@id": "https://w3id.org/dpv/dpv-skos#EducationalTraining", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -18059,7 +17828,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18075,13 +17844,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "Training methods that are intended to provide education on topic(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18092,21 +17861,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication using PABC" + "@value": "Educational Training" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CompletelyManualProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#DecisionMaking", "@type": [ - "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -18119,6 +17887,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -18127,13 +17900,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is completely un-automated or fully manual" + "@value": "Processing that involves decision making" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18141,22 +17914,17 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For example, a human performing some processing operation" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Completely Manual Processing" + "@value": "Decision Making" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Processing", + "@id": "https://w3id.org/dpv/dpv-skos#DeliveryOfGoods", "@type": [ + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], @@ -18167,22 +17935,23 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, { "@value": "Axel Polleres" }, { - "@value": "Javier FernĆ”ndez" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Elmar Kiesling" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Simon Steyskal" + }, { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Fajar Ekaputra" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18196,10 +17965,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#RequestedServiceProvision" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The processing performed on personal data" + "@value": "Deliver goods and services requested or asked by consumer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18210,37 +17984,46 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing" + "@value": "Delivery of Goods" } ], "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Delivery" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfNaturalPerson", + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Elmar Kiesling" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Fajar Ekaputra" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18256,13 +18039,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterest" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a natural person" + "@value": "Provide service or product or activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18273,31 +18056,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest of Natural Person" + "@value": "Service Provision" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Right", + "@id": "https://w3id.org/dpv/dpv-skos#hasName", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Georg P Krog" }, + { + "@value": "Paul Ryan" + }, { "@value": "Beatriz Esteves" }, { - "@value": "Harshvardhan J Pandit" + "@value": "Harshvardhan J.Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18314,7 +18105,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected." + "@value": "Specifies name of a legal entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18322,46 +18113,34 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right" + "@value": "has name" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerOrderManagement", + "@id": "https://w3id.org/dpv/dpv-skos#ZeroKnowledgeAuthentication", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18377,13 +18156,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" + "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage customer orders" + "@value": "Authentication using Zero-Knowledge proofs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18394,26 +18176,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Order Management" + "@value": "Zero Knowledge Authentication" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PartiallyCompliant", + "@id": "https://w3id.org/dpv/dpv-skos#Right", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18427,15 +18214,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" + "@value": "The right(s) applicable, provided, or expected." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18443,41 +18225,34 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Partially Compliant" + "@value": "Right" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Required", + "@id": "https://w3id.org/dpv/dpv-skos#AnonymisedData", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Necessity", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-13" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" + "@value": "Piero Bonatti" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18485,6 +18260,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#NonPersonalData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -18493,13 +18273,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Necessity" + "@id": "https://w3id.org/dpv/dpv-skos#NonPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'required' or 'necessary'" + "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18507,78 +18287,279 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudoAnonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudoAnonymisedData) should be used instead of AnonymisedData." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Required" + "@value": "Anonymised Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PersonnelPayment", + "@id": "https://w3id.org/dpv/dpv-skos#PurposesConcepts", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#MaintainCreditCheckingDatabase" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#HumanResourceManagement" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#Personalisation" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#hasSector" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#IdentifyRectifyImpairments" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AcademicResearch" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalization" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PersonnelHiring" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#IncreaseServiceRobustness" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SellProductsToDataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#InternalResourceOptimisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CreatePersonalizedRecommendations" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MaintainCreditRatingDatabase" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DisputeManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PersonnelPayment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#VendorPayment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CustomerClaimsManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ServiceRecordManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasPurpose" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ImproveExistingProductsAndServices" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NonCommercialResearch" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#VendorSelectionAssessment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalCompliance" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AccountManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MemberPartnerManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CreditChecking" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RecordManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SocialMediaMarketing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalServiceProvision" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DirectMarketing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForConsumer" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Marketing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RequestedServiceProvision" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CommunicationForCustomerCare" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ServiceUsageAnalytics" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Payment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SellDataToThirdParties" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PublicRelations" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#OptimiseUserInterface" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SellInsightsFromData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CreateProductRecommendations" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationRiskManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationComplianceManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#IdentityVerification" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AntiTerrorismOperations" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ImproveInternalCRMProcesses" + }, { "@id": "https://w3id.org/dpv/dpv-skos#PersonnelManagement" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + }, { - "@language": "en", - "@value": "Management and execution of payment of personnel" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos#DeliveryOfGoods" + }, { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv/dpv-skos#Advertising" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedBenefits" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CustomerRelationshipManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CustomerOrderManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedAdvertising" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#UserInterfacePersonalisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ServiceOptimization" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CounterMoneyLaundering" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RegistrationAuthentication" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#TargetedAdvertising" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CustomerSolvencyMonitoring" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CommercialResearch" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SellProducts" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#VendorRecordsManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CommunicationManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#FraudPreventionAndDetection" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MaintainFraudDatabase" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CustomerCare" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#EnforceAccessControl" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Sector" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CreateEventRecommendations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Personnel Payment" + "@value": "Purposes Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Technology", + "@id": "https://w3id.org/dpv/dpv-skos#hasAuthority", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -18588,6 +18569,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Authority" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -18597,7 +18583,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" + "@value": "Indicates applicability of authority for a jurisdiction" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18605,34 +18591,41 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology" + "@value": "has authority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext", + "@id": "https://w3id.org/dpv/dpv-skos#Patient", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P. Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18640,11 +18633,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Context" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -18653,13 +18641,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Context or conditions within which processing takes place" + "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18670,21 +18658,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Context" + "@value": "Patient" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterest", + "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanReview", "@type": [ - "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing", + "https://w3id.org/dpv/dpv-skos#HumanInvolvementForVerification", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -18692,6 +18681,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -18700,18 +18695,21 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForVerification" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a data subject or other natural person" + "@value": "Processing that is automated and involves review by Humans" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18719,40 +18717,35 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, a human verifying outputs of an algorithm for correctness or impact to individuals" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest" + "@value": "Automated Processing with Human Review" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Citizen", + "@id": "https://w3id.org/dpv/dpv-skos#SporadicDataVolume", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataVolume", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18760,11 +18753,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -18773,13 +18761,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are citizens (for a jurisdiction)" + "@value": "Data volume that is considered sporadic or sparse within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18790,21 +18778,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Citizen" + "@value": "SporadicDataVolume" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures", + "@id": "https://w3id.org/dpv/dpv-skos#PartiallyAutomatedProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -18812,11 +18800,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -18830,13 +18813,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" + "@value": "Processing that is partially automated or semi-automated" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18844,19 +18827,24 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, a series of distinct processing operations that are automated individually or have some human involvement" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Governance Procedures" + "@value": "Partially Automated Processing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DeIdentification", + "@id": "https://w3id.org/dpv/dpv-skos#DataController", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -18866,16 +18854,21 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Mark Lizar" + "@value": "Javier FernĆ”ndez" }, { "@value": "Axel Polleres" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Rob Brennan" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18883,6 +18876,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -18891,13 +18889,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Anonymisation" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Removal of identity or information to reduce identifiability" + "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18905,34 +18903,41 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "De-Identification" + "@value": "Data Controller" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataSanitisationTechnique", + "@id": "https://w3id.org/dpv/dpv-skos#AccountManagement", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Beatriz Esteves" + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18948,13 +18953,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" + "@value": "Create, maintain, and manage accounts for purposes of providing services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18965,31 +18970,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Sanitisation Technique" + "@value": "Account Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SymmetricEncryption", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentInvalidated", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19005,13 +19019,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Encryption" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of symmetric crytography to encrypt data" + "@value": "The state where consent has been deemed to be invalid" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19019,24 +19033,29 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Symmetric Encryption" + "@value": "Consent Invalidated" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#TargetedAdvertising", + "@id": "https://w3id.org/dpv/dpv-skos#NaturalPerson", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -19049,6 +19068,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Entity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -19057,13 +19081,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedAdvertising" + "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Create and provide pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals" + "@value": "A human" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19074,31 +19098,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Targeted Advertising" + "@value": "Natural Person" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#InformationSecurityPolicy", + "@id": "https://w3id.org/dpv/dpv-skos#CustomerCare", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Javier Fernandez" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Elmar Kiesling" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19114,13 +19148,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Policy" + "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding security of information" + "@value": "Provide assistance, resolve issues, ensure satisfaction in relation to services provided" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19131,12 +19165,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Security Policy" + "@value": "Customer Care" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Feedback" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SystematicMonitoring", + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19144,22 +19183,14 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Piero Bonatti" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -19167,7 +19198,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19178,13 +19209,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves systematic monitoring of individuals" + "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19195,41 +19226,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Systematic Monitoring" + "@value": "Legal Entity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SellDataToThirdParties", + "@id": "https://w3id.org/dpv/dpv-skos#DataExporter", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling" - }, - { - "@value": "Axel Polleres" + "@value": "David Hickey" }, { - "@value": "Javier Fernandez" + "@value": "Harshvardhan Pandit" }, { - "@value": "Fajar Ekaputra" + "@value": "Georg Krog" }, { - "@value": "Simon Steyskal" - }, + "@value": "Paul Ryan" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19237,6 +19266,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -19245,13 +19279,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SellProducts" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sell data or information to third parties" + "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19262,37 +19296,48 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + "@value": "The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Data to Third Parties" + "@value": "Data Exporter" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DifferentialPrivacy", + "@id": "https://w3id.org/dpv/dpv-skos#Recipient", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier FernĆ”ndez" + }, + { + "@value": "Axel Polleres" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" + }, + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19300,6 +19345,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -19308,13 +19358,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements" + "@value": "Entities that receive personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19322,15 +19372,26 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Differential Privacy" + "@value": "Recipient" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyRecipient" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasSeverity", + "@id": "https://w3id.org/dpv/dpv-skos#hasProcessing", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19338,21 +19399,35 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Bud Bruegger" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier FernĆ”ndez" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" }, { - "@value": "Georg P Krog" + "@value": "Axel Polleres" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19362,7 +19437,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Severity" + "@id": "https://w3id.org/dpv/dpv-skos#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19374,7 +19449,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the severity associated with a concept" + "@value": "Indicates association with Processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19385,233 +19460,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has severity" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Organisational_MeasuresConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#BackgroundChecks" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDPO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestAssessment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RegisterOfProcessingActivities" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AssetManagementProcedures" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceMonitoring" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RecordsOfActivities" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PIA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RegularityOfRecertification" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ProfessionalTraining" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MonitoringPolicies" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementPolicy" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Certification" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PrivacyNotice" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityAssessments" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProcedure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SubProcessorAgreement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DisasterRecoveryProcedures" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DPIA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementPlan" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Safeguard" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NDA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SafeguardForDataTransfer" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CybersecurityTraining" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#EducationalTraining" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#JointDataControllersAgreement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentNotice" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#IncidentReportingCommunication" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Notice" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionTraining" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#EffectivenessDeterminationProcedures" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CertificationSeal" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#TrustedThirdPartyUtilisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithAuthority" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Assessment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Policy" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#IdentityManagementMethod" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ThirdPartyAgreement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#IncidentManagementProcedures" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#InformationSecurityPolicy" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LoggingPolicies" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CodeOfConduct" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PrivacyByDefault" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingRecords" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferImpactAssessment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DesignStandard" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#GuidelinesPrinciple" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PrivacyByDesign" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityRoleProcedures" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CybersecurityAssessments" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Consultation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ControllerProcessorAgreement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentRecord" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityKnowledgeTraining" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDataSubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ThirdPartySecurityProcedures" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Seal" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CredentialManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ContractualTerms" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Organisational_Measures Concepts" + "@value": "has processing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood", + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestAssessment", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-22" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19625,10 +19499,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Assessment" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The likelihood or probability or chance of something taking place or occuring" + "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19636,61 +19515,57 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Likelihood" + "@value": "Legitimate Interest Assessment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MentallyVulnerableDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionTime", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + }, + { + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are considered mentally vulnerable" + "@value": "Specifies the instant in time when consent was given" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19701,26 +19576,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mentally Vulnerable Data Subject" + "@value": "has provision time" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Destruct", + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Processing", + "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2021-05-19" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19736,13 +19611,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Remove" + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to process data in a way it no longer exists or cannot be repaired" + "@value": "Legitimate Interests of a Party as justification for specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19753,26 +19628,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Destruct" + "@value": "Legitimate Interest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OftenFrequency", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentGiven", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Frequency", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19788,13 +19677,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Frequency" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are often or frequent, but not continous" + "@value": "The state where consent has been given" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19802,24 +19691,30 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Often Frequency" + "@value": "Consent Given" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NetworkSecurityProtocols", + "@id": "https://w3id.org/dpv/dpv-skos#AuditNotRequired", "@type": [ - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#AuditStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -19827,11 +19722,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -19845,13 +19735,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over networks protocols" + "@value": "State where an audit is determined as not being required" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19862,12 +19752,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Network Security Protocols" + "@value": "Audit Not Required" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#User", + "@id": "https://w3id.org/dpv/dpv-skos#Authority", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19875,21 +19765,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" + "@value": "Harshvardhan Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg Krog" }, { "@value": "Paul Ryan" @@ -19902,7 +19786,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#GovernmentalOrganisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -19913,13 +19800,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#GovernmentalOrganisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that use service(s)" + "@value": "An authority with the power to create or enforce laws, or determine their compliance." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19930,48 +19820,72 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User" + "@value": "Authority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CounterMoneyLaundering", + "@id": "https://w3id.org/dpv/dpv-skos#AutomatedDecisionMaking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Piero Bonatti" + }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DecisionMaking" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DecisionMaking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Detect and prevent or mitigate money laundering" + "@value": "Processing that involves automated decision making" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19979,29 +19893,38 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Automated decision making can be defined as ā€œthe ability to make decisions by technological means without human involvement.ā€ (ā€œGuidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)ā€, 2018, p. 8)" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Counter Money Laundering" + "@value": "Automated Decision Making" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Compliant", + "@id": "https://w3id.org/dpv/dpv-skos#Consult", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ComplianceStatus", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Processing", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + }, + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20017,13 +19940,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "@id": "https://w3id.org/dpv/dpv-skos#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being fully compliant" + "@value": "to consult or query data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20034,37 +19957,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliant" + "@value": "Consult" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Query" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment", + "@id": "https://w3id.org/dpv/dpv-skos#WithinVirtualEnvironment", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2020-10-06" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Fajar Ekaputra" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20074,7 +19990,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20085,13 +20001,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes detriments" + "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20102,12 +20018,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Detriment" + "@value": "Within Virtual Environment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasLocation", + "@id": "https://w3id.org/dpv/dpv-skos#hasDataProtectionOfficer", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20115,26 +20031,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, { "@value": "Rob Brennan" }, { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Axel Polleres" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20144,7 +20049,12 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Location" + "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionOfficer" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRepresentative" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20156,7 +20066,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about location" + "@value": "Specifices an associated data protection officer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20167,21 +20077,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has location" + "@value": "has data protection officer" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuditRejected", + "@id": "https://w3id.org/dpv/dpv-skos#FileSystemSecurity", "@type": [ - "https://w3id.org/dpv/dpv-skos#AuditStatus", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -20189,6 +20099,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -20202,13 +20117,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of not being approved or being rejected through the audit" + "@value": "Security implemented over a file system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20219,12 +20134,79 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Rejected" + "@value": "File System Security" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CreateEventRecommendations", + "@id": "https://w3id.org/dpv/dpv-skos#Entities_LegalroleConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DataExporter" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDataProtectionOfficer" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDataController" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ThirdParty" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataController" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionOfficer" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSubProcessor" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipientDataController" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDataExporter" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDataImporter" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipientThirdParty" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasJointDataControllers" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Recipient" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDataProcessor" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessor" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#JointDataControllers" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataImporter" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Entities_Legalrole Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CustomerOrderManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", @@ -20233,20 +20215,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Rudy Jacob" + "@value": "Beatriz" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20262,13 +20247,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CreatePersonalizedRecommendations" + "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Create and provide personalised recommendations for events" + "@value": "Manage customer orders" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20279,27 +20264,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Create Event Recommendations" + "@value": "Customer Order Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#hasData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -20309,21 +20290,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Data" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consultation" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with data subject(s) or their representative(s)" + "@value": "Indicates associated with Data (may or may not be personal)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20334,41 +20315,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Data Subject" + "@value": "has data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalization", + "@id": "https://w3id.org/dpv/dpv-skos#InternationalOrganisation", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Organisation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Axel Polleres" + "@value": "Georg P. Krog" }, { - "@value": "Javier Fernandez" - }, + "@value": "Julian Flake" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Simon Steyskal" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20379,21 +20359,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Personalisation" + "@id": "https://w3id.org/dpv/dpv-skos#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personalise services or product or activities" + "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20401,44 +20378,39 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Subclass of ServiceProvision since personalisation is usually considered part of providing services" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Personalization" + "@value": "International Organisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ParentOfDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#BiometricAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20449,13 +20421,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Parent(s) of data subjects such as children" + "@value": "Use of biometric data for authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20466,42 +20438,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Parent(s) of Data Subject" + "@value": "Biometric Authentication" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentExpired", + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalUnit", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Organisation", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Paul Ryan" }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://w3id.org/GConsent" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -20515,13 +20476,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the temporal or contextual validity of consent has 'expired'" + "@value": "Entity within an organisation that does not constitute as a separate legal entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20529,35 +20490,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Expired" + "@value": "Organisational Unit" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataPublishedByDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#hasScope", "@type": [ - "https://w3id.org/dpv/dpv-skos#DataSource", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20565,21 +20519,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Scope" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSource" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data is published by the data subject" + "@value": "Indicates the scope of specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20587,45 +20541,30 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data published by Data Subject" + "@value": "has scope" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Optional", + "@id": "https://w3id.org/dpv/dpv-skos#Assess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Necessity", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-14" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" }, - { - "@value": "Julian Flake" - }, { "@value": "Georg P Krog" } @@ -20643,13 +20582,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Necessity" + "@id": "https://w3id.org/dpv/dpv-skos#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'optional' or 'voluntary'" + "@value": "to assess data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20660,40 +20599,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optional" + "@value": "Assess" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PublicRelations", + "@id": "https://w3id.org/dpv/dpv-skos#EndlessDuration", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Duration", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20704,18 +20635,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Marketing" + "@id": "https://w3id.org/dpv/dpv-skos#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage and conduct public relations processes. This includes creating goodwill for the organization." + "@value": "Duration that is open ended or without an end" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20726,21 +20657,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Relations" + "@value": "EndlessDuration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment", + "@id": "https://w3id.org/dpv/dpv-skos#hasConsentStatus", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ @@ -20748,10 +20678,13 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Julian Flake" }, { "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20759,21 +20692,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Assessment" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." + "@value": "Specifies the state or status of consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20784,12 +20717,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact Assessment" + "@value": "has consent status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ThirdCountry", + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20797,7 +20730,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -20810,26 +20743,16 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Country" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Country" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" + "@value": "The fixture of location refers to whether the location is fixed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20840,31 +20763,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Country" + "@value": "Location Fixture" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PasswordAuthentication", + "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedAdvertising", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20880,13 +20804,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/dpv-skos#Personalisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Advertising" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of passwords to perform authentication" + "@value": "Create and provide personalised advertising" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20897,21 +20824,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Password Authentication" + "@value": "Personalised Advertising" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityRoleProcedures", + "@id": "https://w3id.org/dpv/dpv-skos#AcademicScientificOrganisation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#Organisation", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ @@ -20919,9 +20846,15 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20932,18 +20865,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-skos#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to security roles" + "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20954,12 +20887,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Role Procedures" + "@value": "AcademicScientificOrganisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Damage", + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -20967,12 +20900,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20982,7 +20921,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20993,13 +20932,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes damages" + "@value": "Measures intended to mitigate, minimise, or prevent risk." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21010,39 +20949,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Damage" + "@value": "Risk Mitigation Measure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasResidualRisk", + "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Risk" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21050,21 +20981,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Risk" + "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" + "@value": "Location is local" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21075,16 +21011,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has residual risk" + "@value": "Local Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Anonymisation", + "@id": "https://w3id.org/dpv/dpv-skos#StorageLocation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -21097,23 +21032,26 @@ "@value": "Mark Lizar" }, { - "@value": "Rob Brennan" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Rob Brennan" }, { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Location" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21124,13 +21062,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Location" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Process by which some personal identifiers are removed or identifiability is reduced" + "@value": "Location or geospatial scope where the data is stored" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21141,31 +21082,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymisation" + "@value": "Storage Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ProfessionalTraining", + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationRiskManagement", "@type": [ - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Paul Ryan" + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Georg P Krog" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21181,13 +21126,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods that are intended to provide professional knowledge and expertise" + "@value": "Manage risk for organisation's activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21198,21 +21143,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional Training" + "@value": "Organisation Risk Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#GlobalScale", + "@id": "https://w3id.org/dpv/dpv-skos#MediumScaleProcessing", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#GeographicCoverage", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#ProcessingScale", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -21233,13 +21178,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning the entire globe" + "@value": "Processing that takes place at medium scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21250,21 +21195,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GlobalScale" + "@value": "Medium Scale Processing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#FileSystemSecurity", + "@id": "https://w3id.org/dpv/dpv-skos#WithinPhysicalEnvironment", "@type": [ - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-10-06" } ], "http://purl.org/dc/terms/creator": [ @@ -21272,14 +21216,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21290,13 +21234,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented over a file system" + "@value": "Location is local and entirely within a physical environment, such as a room" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21307,21 +21251,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "File System Security" + "@value": "Within Physical Environment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SingleSignOn", + "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -21329,10 +21272,10 @@ "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21340,6 +21283,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Scale" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -21348,13 +21296,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/dpv-skos#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." + "@value": "Indicate of scale in terms of geographic coverage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21365,40 +21313,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Single Sign On" + "@value": "Geographic Coverage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentExpired", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Georg P Krog" }, { - "@value": "David Hickey" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21414,13 +21362,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct activities and functions for organisation's governance" + "@value": "The state where the temporal or contextual validity of consent has 'expired'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21428,93 +21376,67 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Governance" + "@value": "Consent Expired" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#InternationalOrganisation", + "@id": "https://w3id.org/dpv/dpv-skos#Entities_AuthorityConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Organisation", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" - } + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@value": "Georg P. Krog" + "@id": "https://w3id.org/dpv/dpv-skos#SupraNationalAuthority" }, { - "@value": "Julian Flake" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#isAuthorityFor" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#Authority" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#NationalAuthority" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Organisation" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#hasAuthority" + }, { - "@language": "en", - "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos#RegionalAuthority" + }, { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "International Organisation" + "@value": "Entities_Authority Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DirectMarketing", + "@id": "https://w3id.org/dpv/dpv-skos#PhysicalAccessControlMethod", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Georg P Krog" } @@ -21532,13 +21454,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Marketing" + "@id": "https://w3id.org/dpv/dpv-skos#AccessControlMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct direct marketing i.e. marketing communicated directly to the individual" + "@value": "Access control applied for physical access e.g. premises or equipement" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21549,40 +21471,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Direct Marketing" + "@value": "Physical Access Control Method" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentGiven", + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceUnknown", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing", + "https://w3id.org/dpv/dpv-skos#ComplianceStatus", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21598,13 +21506,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been given" + "@value": "State where the status of compliance is unknown" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21612,43 +21520,41 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Given" + "@value": "Compliance Unknown" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#StorageLocation", + "@id": "https://w3id.org/dpv/dpv-skos#SecondaryImportance", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#Importance", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-11" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Mark Lizar" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Rob Brennan" + "@value": "Julian Flake" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" }, { - "@value": "Axel Polleres" + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21656,14 +21562,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Location" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -21672,16 +21570,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Location" + "@id": "https://w3id.org/dpv/dpv-skos#Importance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location or geospatial scope where the data is stored" + "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21692,26 +21587,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Location" + "@value": "Secondary Importance" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PersonnelHiring", + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier FernĆ”ndez" + }, + { + "@value": "Axel Polleres" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21719,6 +21627,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -21727,13 +21640,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonnelManagement" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NaturalPerson" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management and execution of hiring processes of personnel" + "@value": "The individual (or category of individuals) whose personal data is being processed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21741,19 +21657,25 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Hiring" + "@value": "Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#FullyAutomatedProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#CompletelyManualProcessing", "@type": [ - "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" ], "http://purl.org/dc/terms/created": [ { @@ -21785,7 +21707,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is fully automated" + "@value": "Processing that is completely un-automated or fully manual" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21793,24 +21715,30 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, a human performing some processing operation" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fully Automated Processing" + "@value": "Completely Manual Processing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RegionalScale", + "@id": "https://w3id.org/dpv/dpv-skos#SymmetricCryptography", "@type": [ - "https://w3id.org/dpv/dpv-skos#GeographicCoverage", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -21818,6 +21746,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -21831,13 +21764,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific region or regions" + "@value": "Use of crytography where the same keys are utilised for encryption and descryption of information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21848,16 +21781,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RegionalScale" + "@value": "Symmetric Cryptography" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation", + "@id": "https://w3id.org/dpv/dpv-skos#MaintainCreditRatingDatabase", "@type": [ + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LocationLocality" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -21868,6 +21801,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21883,13 +21819,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality" + "@id": "https://w3id.org/dpv/dpv-skos#CreditChecking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local" + "@value": "Maintain Credit Rating Database" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21900,38 +21836,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Local Location" + "@value": "MaintainCreditRatingDatabase" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement", + "@id": "https://w3id.org/dpv/dpv-skos#hasExpiryCondition", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Mark Lizar" }, { - "@value": "Beatriz Esteves" + "@value": "Bud Bruegger" }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Julian Flake" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21939,21 +21874,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#expiry" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement" + "@language": "en", + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data" + "@value": "Specifies the condition or event that determines the expiry of consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21964,52 +21899,51 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." + "@value": "Can be TextOrDocumentOrURI" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processing Agreement" + "@value": "has expiry condition" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataProcessor", + "@id": "https://w3id.org/dpv/dpv-skos#VendorRecordsManagement", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "https://w3id.org/dpv/dpv-skos#Purpose" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { - "@value": "Georg P. Krog" + "@value": "Georg P Krog" }, { - "@value": "Paul Ryan" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@value": "David Hickey" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessor" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22018,10 +21952,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Processor" + "@value": "Manage orders related to vendors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22032,24 +21971,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data processor" + "@value": "Vendor Records Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LocalEnvironmentScale", + "@id": "https://w3id.org/dpv/dpv-skos#Immigrant", "@type": [ + "https://w3id.org/dpv/dpv-skos#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P. Krog" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" } @@ -22067,13 +22018,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific environment within the locality" + "@value": "Data subjects that are immigrants (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22081,40 +22032,43 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For example, geographic scale of an event take place in a specific building or room" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "LocalEnvironmentScale" + "@value": "Immigrant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#TrustedExecutionEnvironments", + "@id": "https://w3id.org/dpv/dpv-skos#VendorPayment", "@type": [ - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "David Hickey" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22130,13 +22084,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" + "@value": "Manage payment of vendors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22147,25 +22101,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Execution Environments" + "@value": "Vendor Payment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#GuardianOfDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#SporadicFrequency", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22175,24 +22135,24 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Guardian(s) of data subjects such as children" + "@value": "Frequency where occurences are sporadic or infrequent or sparse" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22203,12 +22163,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guardian(s) of Data Subject" + "@value": "SporadicFrequency" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Representative", + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -22216,26 +22176,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - }, + "@value": "Harshvardhan Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Georg Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22245,7 +22202,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-skos#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22256,13 +22213,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-skos#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A representative of a legal entity" + "@value": "Data directly or indirectly associated or related to an individual." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22270,73 +22227,21 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Representative" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DisputeManagement", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Purpose" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" + "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Manage disputes by natural persons, private bodies, or public authorities relevant to organisation" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#" + "@value": "Personal Data" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "Dispute Management" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" } ] }, @@ -22347,40 +22252,40 @@ ], "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentRequested" + "@id": "https://w3id.org/dpv/dpv-skos#RenewedConsentGiven" }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentExpired" }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentUnknown" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentGiven" }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentRequestDeferred" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing" }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentExpired" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentWithdrawn" }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentRefused" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentRequestDeferred" }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentRequested" }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentRevoked" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentGiven" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentWithdrawn" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentRefused" }, { - "@id": "https://w3id.org/dpv/dpv-skos#RenewedConsentGiven" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentUnknown" }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentRevoked" }, { "@id": "https://w3id.org/dpv/dpv-skos#ConsentInvalidated" @@ -22393,23 +22298,29 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasCountry", + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Mark Lizar" }, { - "@value": "Georg P Krog" + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22417,14 +22328,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Country" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasLocation" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22433,10 +22339,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of specified country" + "@value": "Conditions required or followed regarding storage of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22447,40 +22358,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has country" + "@value": "Storage Condition" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Sector", + "@id": "https://w3id.org/dpv/dpv-skos#DiscloseByTransmission", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Fajar Ekaputra" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22494,10 +22391,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Disclose" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate or restrict scope for interpretation and application of purpose in a domain e.g. Agriculture, Banking" + "@value": "to disclose data by means of transmission" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22505,46 +22407,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sector" + "@value": "Disclose by Transmission" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasExpiry", + "@id": "https://w3id.org/dpv/dpv-skos#Severity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-07-21" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22555,13 +22439,13 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Generic property specifying when or under which condition(s) the consent will expire" + "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22569,23 +22453,29 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Severity can be associated with Risk, or its Consequences and Impacts" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has expiry" + "@value": "Severity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Data", + "@id": "https://w3id.org/dpv/dpv-skos#RegionalAuthority", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ @@ -22593,21 +22483,36 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "http://purl.org/adms" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Authority" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Authority" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A broad concept representing 'data' or 'information'" + "@value": "An authority tasked with overseeing legal compliance for a region" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22618,24 +22523,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data" + "@value": "RegionalAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HugeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubjectScale", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" } @@ -22645,6 +22558,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -22653,13 +22571,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered huge or more than large within the context" + "@value": "Technical measures required/followed when processing data of the declared category" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22670,33 +22588,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "HugeScaleOfDataSubjects" + "@value": "Technical Measure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isAuthorityFor", + "@id": "https://w3id.org/dpv/dpv-skos#CloudLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Authority" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22704,16 +22620,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#RemoteLocation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#RemoteLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates area, scope, or applicability of an Authority" + "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22724,34 +22650,130 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is authority for" + "@value": "Cloud Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EnterIntoContract", + "@id": "https://w3id.org/dpv/dpv-skos#RiskConcepts", "@type": [ - "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceOfFailure" + }, { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" }, { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Harm" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Impact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Benefit" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Risk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasImpactOn" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#mitigatesRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasConsequence" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Severity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasImpact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasResidualRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Damage" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasLikelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isMitigatedByMeasure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isResidualRiskOf" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasSeverity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementProcess" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceAsSideEffect" }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRiskLevel" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceOfSuccess" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Risk Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSanitisationTechnique", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -22765,13 +22787,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Contract" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing necessary to enter into contract" + "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22782,47 +22804,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enter Into Contract" + "@value": "Data Sanitisation Technique" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Consumer", + "@id": "https://w3id.org/dpv/dpv-skos#SecurityAssessments", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22833,13 +22844,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that consume goods or services for direct use" + "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22850,12 +22864,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consumer" + "@value": "Security Assessments" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementProcess", + "@id": "https://w3id.org/dpv/dpv-skos#DerivedPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -22863,20 +22877,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Fajar Ekaputra" + }, + { + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.iso.org/standard/79637.html" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/iso-31000-risk-management.html" + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22886,7 +22906,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22897,13 +22917,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk" + "@value": "Personal Data that is obtained or derived from other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22911,30 +22931,37 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Management Process" + "@value": "Derived Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Derived" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDPO", + "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalMeasure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -22944,21 +22971,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consultation" + "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with Data Protection Officer(s)" + "@value": "Indicates use or applicability of Technical measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22969,21 +23001,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with DPO" + "@value": "has technical measure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PrivateInformationRetrieval", + "@id": "https://w3id.org/dpv/dpv-skos#hasAuditStatus", "@type": [ - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -22991,31 +23022,31 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#hasStatus" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" + "@value": "Indicates the status of audit associated with specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23026,12 +23057,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Private Information Retrieval" + "@value": "has audit status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasAlgorithmicLogic", + "@id": "https://w3id.org/dpv/dpv-skos#hasDataController", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" @@ -23039,24 +23070,30 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Bud Bruegger" }, { - "@value": "Paul Ryan" + "@value": "Javier FernĆ”ndez" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23066,19 +23103,27 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AlgorithmicLogic" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataController" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the logic used in processing such as for automated decision making" + "@value": "Indicates association with Data Controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23089,31 +23134,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has algorithmic logic" + "@value": "has data controller" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataImporter", + "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Elmar Kiesling" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P. Krog" + "@value": "Javier Fernandez" }, { - "@value": "Paul Ryan" + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23121,26 +23176,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataImporter" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer" + "@value": "Conduct research and development for new methods, products, or services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23151,21 +23201,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data importer" + "@value": "Research and Development" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#FixedSingularLocation", + "@id": "https://w3id.org/dpv/dpv-skos#Assessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#FixedLocation" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ @@ -23186,13 +23236,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed at a specific place e.g. a city" + "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23203,15 +23253,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Singular Location" + "@value": "Assessment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale", + "@id": "https://w3id.org/dpv/dpv-skos#SingularScaleOfDataSubjects", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#DataSubjectScale" ], "http://purl.org/dc/terms/created": [ { @@ -23222,12 +23273,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rana Saniei" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23235,11 +23280,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -23248,13 +23288,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of Data Subject(s)" + "@value": "Scale of data subjects considered singular i.e. a specific data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23265,20 +23305,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Scale" + "@value": "SingularScaleOfDataSubjects" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent", + "@id": "https://w3id.org/dpv/dpv-skos#hasResidualRisk", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ @@ -23286,13 +23326,18 @@ "@value": "Julian Flake" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { "@value": "Paul Ryan" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Risk" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23300,9 +23345,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consent" + "@id": "https://w3id.org/dpv/dpv-skos#Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23311,15 +23356,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Consent" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" + "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23327,40 +23367,29 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Informed Consent" + "@value": "has residual risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#UsageControl", + "@id": "https://w3id.org/dpv/dpv-skos#Obtain", "@type": [ + "https://w3id.org/dpv/dpv-skos#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23376,13 +23405,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AccessControlMethod" + "@id": "https://w3id.org/dpv/dpv-skos#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" + "@value": "to solicit or gather data from someone" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23393,32 +23422,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Usage Control" + "@value": "Obtain" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ContractPerformance", + "@id": "https://w3id.org/dpv/dpv-skos#IdentityVerification", "@type": [ - "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23434,13 +23472,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Contract" + "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Fulfilment or performance of a contract involving specified processing" + "@value": "Verify or authorize identity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23451,43 +23489,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Performance" + "@value": "Identity Verification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment", + "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementPolicy", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/79637.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -23501,13 +23529,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Policy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct research and development for new methods, products, or services" + "@value": "A policy or statement of the overall intentions and direction of an organisation related to risk management" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23518,15 +23549,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Research and Development" + "@value": "Risk Management Policy" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isExplicit", + "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalByJustification", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -23536,13 +23567,13 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Mark Lizar" + "@value": "Bud Bruegger" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Bud Bruegger" + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/modified": [ @@ -23556,11 +23587,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "http://www.w3.org/2001/XMLSchema#boolean" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -23570,7 +23596,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies consent is 'explicit'" + "@value": "Specifies the justification for entity withdrawing consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23581,27 +23607,26 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The conditions for what is considered 'explicit consent' differ by norms and laws." + "@value": "This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is explicit" + "@value": "has withdrawal by justification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LoggingPolicies", + "@id": "https://w3id.org/dpv/dpv-skos#AlgorithmicLogic", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -23609,9 +23634,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23619,6 +23645,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -23627,13 +23658,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy for logging of information" + "@value": "The algorithmic logic applied or used" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23641,76 +23672,25 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Logging Policies" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Authentication-ABC", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#" + "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication using ABC" + "@value": "Algorithmic Logic" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#WebSecurityProtocols", + "@id": "https://w3id.org/dpv/dpv-skos#UsageControl", "@type": [ - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { @@ -23741,69 +23721,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Security implemented at or over web-based protocols" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Web Security Protocols" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasResponsibleEntity", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#AccessControlMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the indicated entity is responsible within some context" + "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23814,105 +23738,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has responsible entity" + "@value": "Usage Control" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Impact", + "@id": "https://w3id.org/dpv/dpv-skos#SocialMediaMarketing", "@type": [ + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Beatriz Esteves" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "The impact(s) possible or arising as a consequence from specified context" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Impact" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SecureMultiPartyComputation", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23928,13 +23779,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" + "@value": "Conduct marketing through social media" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23945,282 +23796,247 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secure Multi-Party Computation" + "@value": "Social Media" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PurposesConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#Organisational_MeasuresConcepts", "@type": [ "http://www.w3.org/2004/02/skos/core#Collection" ], "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv/dpv-skos#MaintainCreditCheckingDatabase" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AccountManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DirectMarketing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#VendorRecordsManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasPurpose" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PublicRelations" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RegistrationAuthentication" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MaintainFraudDatabase" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerCare" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalization" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SellDataToThirdParties" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#EnforceAccessControl" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentNotice" }, { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceRecordManagement" + "@id": "https://w3id.org/dpv/dpv-skos#RecordsOfActivities" }, { - "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement" + "@id": "https://w3id.org/dpv/dpv-skos#Notice" }, { - "@id": "https://w3id.org/dpv/dpv-skos#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv/dpv-skos#RegisterOfProcessingActivities" }, { - "@id": "https://w3id.org/dpv/dpv-skos#HumanResourceManagement" + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestAssessment" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Advertising" + "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDataSubject" }, { - "@id": "https://w3id.org/dpv/dpv-skos#CounterMoneyLaundering" + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferImpactAssessment" }, { - "@id": "https://w3id.org/dpv/dpv-skos#PersonnelManagement" + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingRecords" }, { - "@id": "https://w3id.org/dpv/dpv-skos#VendorSelectionAssessment" + "@id": "https://w3id.org/dpv/dpv-skos#CybersecurityTraining" }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonCommercialResearch" + "@id": "https://w3id.org/dpv/dpv-skos#GuidelinesPrinciple" }, { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalServiceProvision" + "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement" }, { - "@id": "https://w3id.org/dpv/dpv-skos#SellProductsToDataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" }, { - "@id": "https://w3id.org/dpv/dpv-skos#TargetedAdvertising" + "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment" }, { - "@id": "https://w3id.org/dpv/dpv-skos#CreateProductRecommendations" + "@id": "https://w3id.org/dpv/dpv-skos#EducationalTraining" }, { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationRiskManagement" + "@id": "https://w3id.org/dpv/dpv-skos#CertificationSeal" }, { - "@id": "https://w3id.org/dpv/dpv-skos#ImproveExistingProductsAndServices" + "@id": "https://w3id.org/dpv/dpv-skos#MonitoringPolicies" }, { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerOrderManagement" + "@id": "https://w3id.org/dpv/dpv-skos#ContractualTerms" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Payment" + "@id": "https://w3id.org/dpv/dpv-skos#IncidentReportingCommunication" }, { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceUsageAnalytics" + "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementPolicy" }, { - "@id": "https://w3id.org/dpv/dpv-skos#CreateEventRecommendations" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityRoleProcedures" }, { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedAdvertising" + "@id": "https://w3id.org/dpv/dpv-skos#NDA" }, { - "@id": "https://w3id.org/dpv/dpv-skos#MaintainCreditRatingDatabase" + "@id": "https://w3id.org/dpv/dpv-skos#LoggingPolicies" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#ProfessionalTraining" }, { - "@id": "https://w3id.org/dpv/dpv-skos#CreatePersonalizedRecommendations" + "@id": "https://w3id.org/dpv/dpv-skos#AssetManagementProcedures" }, { - "@id": "https://w3id.org/dpv/dpv-skos#IdentifyRectifyImpairments" + "@id": "https://w3id.org/dpv/dpv-skos#EffectivenessDeterminationProcedures" }, { - "@id": "https://w3id.org/dpv/dpv-skos#SellInsightsFromData" + "@id": "https://w3id.org/dpv/dpv-skos#Consultation" }, { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-skos#CybersecurityAssessments" }, { - "@id": "https://w3id.org/dpv/dpv-skos#SellProducts" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" }, { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerClaimsManagement" + "@id": "https://w3id.org/dpv/dpv-skos#ThirdPartyAgreement" }, { - "@id": "https://w3id.org/dpv/dpv-skos#VendorPayment" + "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithAuthority" }, { - "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController" + "@id": "https://w3id.org/dpv/dpv-skos#TrustedThirdPartyUtilisation" }, { - "@id": "https://w3id.org/dpv/dpv-skos#AntiTerrorismOperations" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityKnowledgeTraining" }, { - "@id": "https://w3id.org/dpv/dpv-skos#DeliveryOfGoods" + "@id": "https://w3id.org/dpv/dpv-skos#IdentityManagementMethod" }, { - "@id": "https://w3id.org/dpv/dpv-skos#IdentityVerification" + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement" }, { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" + "@id": "https://w3id.org/dpv/dpv-skos#Assessment" }, { - "@id": "https://w3id.org/dpv/dpv-skos#UserInterfacePersonalisation" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentRecord" }, { - "@id": "https://w3id.org/dpv/dpv-skos#ImproveInternalCRMProcesses" + "@id": "https://w3id.org/dpv/dpv-skos#CodeOfConduct" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Sector" + "@id": "https://w3id.org/dpv/dpv-skos#BackgroundChecks" }, { - "@id": "https://w3id.org/dpv/dpv-skos#RecordManagement" + "@id": "https://w3id.org/dpv/dpv-skos#PIA" }, { - "@id": "https://w3id.org/dpv/dpv-skos#SocialMediaMarketing" + "@id": "https://w3id.org/dpv/dpv-skos#DisasterRecoveryProcedures" }, { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerRelationshipManagement" + "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasSector" + "@id": "https://w3id.org/dpv/dpv-skos#ThirdPartySecurityProcedures" }, { - "@id": "https://w3id.org/dpv/dpv-skos#CommunicationManagement" + "@id": "https://w3id.org/dpv/dpv-skos#JointDataControllersAgreement" }, { - "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv/dpv-skos#RegularityOfRecertification" }, { - "@id": "https://w3id.org/dpv/dpv-skos#PersonnelHiring" + "@id": "https://w3id.org/dpv/dpv-skos#Safeguard" }, { - "@id": "https://w3id.org/dpv/dpv-skos#IncreaseServiceRobustness" + "@id": "https://w3id.org/dpv/dpv-skos#CredentialManagement" }, { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceOptimization" + "@id": "https://w3id.org/dpv/dpv-skos#PrivacyByDesign" }, { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerSolvencyMonitoring" + "@id": "https://w3id.org/dpv/dpv-skos#Seal" }, { - "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" + "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementPlan" }, { - "@id": "https://w3id.org/dpv/dpv-skos#CommercialResearch" + "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionTraining" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Marketing" + "@id": "https://w3id.org/dpv/dpv-skos#InformationSecurityPolicy" }, { - "@id": "https://w3id.org/dpv/dpv-skos#RequestedServiceProvision" + "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProcedure" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Personalisation" + "@id": "https://w3id.org/dpv/dpv-skos#PrivacyNotice" }, { - "@id": "https://w3id.org/dpv/dpv-skos#DisputeManagement" + "@id": "https://w3id.org/dpv/dpv-skos#PrivacyByDefault" }, { - "@id": "https://w3id.org/dpv/dpv-skos#OptimiseUserInterface" + "@id": "https://w3id.org/dpv/dpv-skos#SafeguardForDataTransfer" }, { - "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForConsumer" + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceMonitoring" }, { - "@id": "https://w3id.org/dpv/dpv-skos#AcademicResearch" + "@id": "https://w3id.org/dpv/dpv-skos#IncidentManagementProcedures" }, { - "@id": "https://w3id.org/dpv/dpv-skos#CommunicationForCustomerCare" + "@id": "https://w3id.org/dpv/dpv-skos#Policy" }, { - "@id": "https://w3id.org/dpv/dpv-skos#CreditChecking" + "@id": "https://w3id.org/dpv/dpv-skos#ControllerProcessorAgreement" }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegalCompliance" + "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDPO" }, { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedBenefits" + "@id": "https://w3id.org/dpv/dpv-skos#Certification" }, { - "@id": "https://w3id.org/dpv/dpv-skos#InternalResourceOptimisation" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityAssessments" }, { - "@id": "https://w3id.org/dpv/dpv-skos#PersonnelPayment" + "@id": "https://w3id.org/dpv/dpv-skos#DPIA" }, { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationComplianceManagement" + "@id": "https://w3id.org/dpv/dpv-skos#SubProcessorAgreement" }, { - "@id": "https://w3id.org/dpv/dpv-skos#MemberPartnerManagement" + "@id": "https://w3id.org/dpv/dpv-skos#DesignStandard" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Purposes Concepts" + "@value": "Organisational_Measures Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceOfSuccess", + "@id": "https://w3id.org/dpv/dpv-skos#PersonalDataHandling", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier FernĆ”ndez" }, { - "@value": "Georg P Krog" + "@value": "Axel Polleres" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24229,15 +24045,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from success of specified context" + "@value": "A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24248,40 +24059,29 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence of Success" + "@value": "Personal Data Handling" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentRequested", + "@id": "https://w3id.org/dpv/dpv-skos#Screen", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" }, - { - "@value": "Paul Ryan" - }, { "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24297,13 +24097,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where a request for consent has been made and is awaiting a decision" + "@value": "to remove data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24311,52 +24111,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Requested" + "@value": "Screen" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-skos#CollectedPersonalData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier FernĆ”ndez" - }, - { - "@value": "Mark Lizar" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24364,9 +24140,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -24375,10 +24151,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical or Organisational measure" + "@value": "Personal Data that has been collected from another source such as the Data Subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24386,35 +24167,41 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technical and organisational measure" + "@value": "Collected Personal Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RegisterOfProcessingActivities", + "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment", "@type": [ - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24430,13 +24217,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingRecords" + "@id": "https://w3id.org/dpv/dpv-skos#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility" + "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24444,25 +24231,76 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tied to compliance processes and documents, decide how to specify those" + "@value": "Impact Assessment" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MultiFactorAuthentication", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "An authentication system that uses two or more methods to authenticate" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Register of Processing Activities" + "@value": "Multi-Factor Authentication (MFA)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AccessControlMethod", + "@id": "https://w3id.org/dpv/dpv-skos#GuidelinesPrinciple", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { @@ -24472,16 +24310,16 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { "@value": "Mark Lizar" }, { - "@value": "Axel Polleres" + "@value": "Rob Brennan" }, { - "@value": "Rob Brennan" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24497,13 +24335,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods which restrict access to a place or resource" + "@value": "Guidelines or Principles regarding processing and operational measures" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24514,29 +24352,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Access Control Method" + "@value": "GuidelinesPrinciple" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis", + "@id": "https://w3id.org/dpv/dpv-skos#NonPersonalData", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krogg" - }, - { - "@value": "David Hickey" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24544,6 +24378,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Data" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -24552,13 +24391,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" + "@value": "Data that is not Personal Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24566,44 +24405,107 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Legal Basis" + "@value": "Non-Personal Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ImproveExistingProductsAndServices", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentRequested", "@type": [ + "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Fajar Ekaputra" + "@value": "Georg P Krog" }, { - "@value": "Simon Steyskal" + "@value": "Paul Ryan" }, { - "@value": "Elmar Kiesling" + "@value": "Julian Flake" }, { - "@value": "Axel Polleres" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Javier Fernandez" - }, + "@id": "https://w3id.org/GConsent" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "State where a request for consent has been made and is awaiting a decision" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Consent Requested" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Destruct", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Processing", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24619,13 +24521,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController" + "@id": "https://w3id.org/dpv/dpv-skos#Remove" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Improve existing products and services" + "@value": "to process data in a way it no longer exists or cannot be repaired" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24636,240 +24538,461 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Existing Products and Services" + "@value": "Destruct" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Technical_MeasuresConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#RegularityOfRecertification", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DeterministicPseudonymisation" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PhysicalAccessControlMethod" + "@value": "Mark Lizar" }, { - "@id": "https://w3id.org/dpv/dpv-skos#DocumentSecurity" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" + "@value": "Rob Brennan" }, { - "@id": "https://w3id.org/dpv/dpv-skos#UseSyntheticData" - }, + "@value": "Axel Polleres" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PasswordAuthentication" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SymmetricCryptography" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#EndToEndEncryption" - }, + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ZeroKnowledgeAuthentication" - }, + "@language": "en", + "@value": "Policy regarding repetition or renewal of existing certification(s)" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataAnonymisationTechnique" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos#QuantumCryptography" - }, + "@language": "en", + "@value": "Regularity of Re-certification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasJustification", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#UsageControl" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#HardwareSecurityProtocols" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VirtualisationSecurity" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VulnerabilityTestingMethods" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Justification" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#HashMessageAuthenticationCode" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#WebBrowserSecurity" - }, + "@language": "en", + "@value": "Indicates a justification for specified concept or context" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecretSharingSchemes" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos#HashFunctions" - }, + "@language": "en", + "@value": "has justification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MultiNationalScale", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProtocols" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AccessControlMethod" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NetworkProxyRouting" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#BiometricAuthentication" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RNGPseudoanonymisation" - }, + "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#MonotonicCounterPseudoanonymisation" - }, + "@language": "en", + "@value": "Geographic coverage spanning multiple nations" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos#HomomorphicEncryption" - }, + "@language": "en", + "@value": "MultiNationalScale" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#BackgroundChecks", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SingleSignOn" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AsymmetricCryptography" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#IntrusionDetectionSystem" - }, + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecureMultiPartyComputation" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SymmetricEncryption" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Authentication-PABC" - }, + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#FileSystemSecurity" - }, + "@language": "en", + "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PostQuantumCryptography" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos#InformationFlowControl" - }, + "@language": "en", + "@value": "Background Checks" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasComplianceStatus", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TrustedComputing" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-05-18" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DifferentialPrivacy" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#WebSecurityProtocols" - }, + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PrivateInformationRetrieval" - }, + "@id": "https://w3id.org/dpv/dpv-skos#hasStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DigitalRightsManagement" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSanitisationTechnique" - }, + "@language": "en", + "@value": "Indicates the status of compliance of specified concept" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NetworkSecurityProtocols" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos#WirelessSecurityProtocols" - }, + "@language": "en", + "@value": "has compliance status" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Filter", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Processing", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataBackupProtocols" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#EncryptionInTransfer" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicKeyManagement" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DeIdentification" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DigitalSignatures" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PenetrationTestingMethods" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Transform" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Encryption" - }, + "@language": "en", + "@value": "to filter or keep data for some criteria" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PseudoAnonymisation" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityMonitoring" - }, + "@language": "en", + "@value": "Filter" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Adult", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataSubject", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Anonymisation" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#FullyRandomisedPseudonymisation" - }, + "@value": "Georg Krog" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AsymmetricEncryption" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DocumentRandomisedPseudonymisation" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CompleteAnonymisation" - }, + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#MessageAuthenticationCodes" - }, + "@language": "en", + "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PrivacyPreservingProtocol" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos#EncryptionInRest" - }, + "@language": "en", + "@value": "Adult" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DeterministicPseudonymisation", + "@type": [ + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#MultiFactorAuthentication" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OperatingSystemSecurity" - }, + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TrustedExecutionEnvironments" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#MobilePlatformSecurity" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DistributedSystemSecurity" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Pseudoanonymisation" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Authentication-ABC" + "@language": "en", + "@value": "Pseudoanonymisation achieved through a deterministic function" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Technical_Measures Concepts" + "@language": "en", + "@value": "Deterministic Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SupraNationalUnion", + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-07-22" } ], "http://purl.org/dc/terms/creator": [ @@ -24882,26 +25005,16 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Location" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Location" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political union of two or more countries with an establishment of common authority" + "@value": "The likelihood or probability or chance of something taking place or occuring" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24909,19 +25022,24 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SupraNationalUnion" + "@value": "Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PrivacyByDefault", + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -24931,16 +25049,16 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Rob Brennan" + "@value": "Mark Lizar" }, { - "@value": "Mark Lizar" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Rob Brennan" }, { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24948,6 +25066,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -24956,13 +25079,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service" + "@value": "Organisational measures required/followed when processing data of the declared category" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24973,32 +25096,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy by Default" + "@value": "Organisational Measure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PIA", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentRevoked", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25014,13 +25145,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Carrying out an impact assessment regarding privacy risks" + "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25028,24 +25159,138 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Impact Assessment" + "@value": "Consent Revoked" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AntiTerrorismOperations", + "@id": "https://w3id.org/dpv/dpv-skos#Processing_ContextConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanOversight" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#EvaluationScoring" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#StorageDeletion" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForOversight" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AutomatedDecisionMaking" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PublicDataSource" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanInput" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NonPublicDataSource" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForVerification" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SystematicMonitoring" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForInput" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanReview" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#StorageLocation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#InnovativeUseOfNewTechnologies" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasProcessingAutomation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasAlgorithmicLogic" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#FullyAutomatedProcessing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PartiallyAutomatedProcessing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasHumanInvolvement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CompletelyManualProcessing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataPublishedByDataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AlgorithmicLogic" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasStorageCondition" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#StorageDuration" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#StorageRestoration" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDataSource" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSource" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DecisionMaking" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Processing_Context Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#WithinDevice", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -25053,26 +25298,37 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" + "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Detect, prevent, mitigate, or otherwise act on anti-terrorism activities" + "@value": "Location is local and entirely within a device, such as a smartphone" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25083,32 +25339,48 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anti-Terrorism Operations" + "@value": "Within Device" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CommunicationForCustomerCare", + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { - "@value": "Georg P Krog" + "@value": "Bud Bruegger" }, { - "@value": "Beatriz Esteves" + "@value": "Mark Lizar" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier FernĆ”ndez" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25116,24 +25388,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Recipient" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CommunicationManagement" - }, + "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerCare" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Communicate with customers for assisting them, resolving issues, ensuring satisfaction in relation to services provided" + "@value": "Indicates Recipient of Personal Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25144,21 +25418,49 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication for Customer Care" + "@value": "has recipient" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HugeDataVolume", + "@id": "https://w3id.org/dpv/dpv-skos#", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ], + "http://www.w3.org/2004/02/skos/core#hasTopConcept": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Processing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Organisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PseudoAnonymisedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataVolume" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -25171,6 +25473,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -25179,13 +25486,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered huge or more than large within the context" + "@value": "Personal Data that has undergone a partial (incomplete) anonymisation process such that it is still considered Personal Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25196,20 +25503,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "HugeDataVolume" + "@value": "Pseudo-anonymised Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus", + "@id": "https://w3id.org/dpv/dpv-skos#MonitoringPolicies", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -25217,14 +25525,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Status" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -25235,13 +25543,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Status" + "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with activity operations and lifecycles" + "@value": "Policy for monitoring (e.g. progress, performance)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25252,34 +25560,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Status" + "@value": "Monitoring Policies" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PersonnelManagement", + "@id": "https://w3id.org/dpv/dpv-skos#SystematicMonitoring", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25287,6 +25594,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -25295,13 +25607,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#HumanResources" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" + "@value": "Processing that involves systematic monitoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25312,26 +25624,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Management" + "@value": "Systematic Monitoring" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Adapt", + "@id": "https://w3id.org/dpv/dpv-skos#Risk", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Processing", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2020-11-18" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25345,40 +25656,41 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Transform" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to modify the data, often rewritten into a new form for a new use" + "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Adapt" + "@value": "Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest", + "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementPlan", "@type": [ + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -25386,6 +25698,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/79637.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -25399,13 +25716,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or beneficial for interest of the public or society at large" + "@value": "A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25416,37 +25733,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Interest" + "@value": "Risk Management Plan" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionMethod", + "@id": "https://w3id.org/dpv/dpv-skos#RecordManagement", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Paul Ryan" }, { - "@value": "Mark Lizar" + "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "David Hickey" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25457,13 +25772,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the method by which consent was provisioned or provided" + "@value": "Manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25471,29 +25791,24 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has provision method" + "@value": "Record Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Region", + "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2021-04-21" } ], "http://purl.org/dc/terms/creator": [ @@ -25506,11 +25821,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Location" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -25519,13 +25829,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Location" + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A region is an area or site that is considered a location" + "@value": "Processing is necessary or beneficial for interest of the public or society at large" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25536,12 +25846,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Region" + "@value": "Public Interest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DeliveryOfGoods", + "@id": "https://w3id.org/dpv/dpv-skos#IncreaseServiceRobustness", "@type": [ "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -25555,22 +25865,22 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling" + "@value": "Simon Steyskal" }, { - "@value": "Axel Polleres" + "@value": "Fajar Ekaputra" }, { - "@value": "Javier Fernandez" + "@value": "Elmar Kiesling" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Simon Steyskal" + "@value": "Javier Fernandez" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25586,13 +25896,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RequestedServiceProvision" + "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Deliver goods and services requested or asked by consumer" + "@value": "Improve robustness and resilience of services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25603,44 +25913,29 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delivery of Goods" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Delivery" + "@value": "Increase Service Robustness" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasName", + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz Esteves" + "@value": "Georg P Krogg" }, { - "@value": "Harshvardhan J.Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" + "@value": "David Hickey" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25654,10 +25949,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies name of a legal entity" + "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25668,21 +25968,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has name" + "@value": "Data Transfer Legal Basis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForVerification", + "@id": "https://w3id.org/dpv/dpv-skos#EconomicUnion", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#HumanInvolvement" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -25695,6 +25994,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Location" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -25703,13 +26007,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of verification of a system, its operations, inputs, or outputs" + "@value": "A political union of two or more countries based on economic or trade agreements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25720,21 +26024,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Verification" + "@value": "EconomicUnion" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Consent", + "@id": "https://w3id.org/dpv/dpv-skos#IdentifyRectifyImpairments", "@type": [ - "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Purpose" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -25755,13 +26059,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent of the Data Subject for specified processing" + "@value": "Identify, rectify, or otherwise under take activities intended to fix or repair impairments to existing functionalities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25769,84 +26073,99 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent" + "@value": "Identify and Repair Impairments" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Entities_OrganisationConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#EndToEndEncryption", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#IndustryConsortium" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AcademicScientificOrganisation" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Organisation" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GovernmentalOrganisation" - }, + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#InternationalOrganisation" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ForProfitOrganisation" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonProfitOrganisation" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Encryption" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalUnit" - }, + "@language": "en", + "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonGovernmentalOrganisation" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Entities_Organisation Concepts" + "@language": "en", + "@value": "End-to-End Encryption (E2EE)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerCare", + "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementProcess", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Simon Steyskal" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Axel Polleres" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Javier Fernandez" + "@id": "https://www.iso.org/standard/79637.html" }, { - "@value": "Fajar Ekaputra" + "@id": "https://www.iso.org/iso-31000-risk-management.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25854,6 +26173,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -25862,13 +26186,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Provide assistance, resolve issues, ensure satisfaction in relation to services provided" + "@value": "The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25879,29 +26203,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Care" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Feedback" + "@value": "Risk Management Process" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SingularDataVolume", + "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataVolume" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" } @@ -25919,13 +26247,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered singular i.e. a specific instance or single item" + "@value": "Practices and policies regarding training of staff members" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25936,25 +26264,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SingularDataVolume" + "@value": "Staff Training" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Justification", + "@id": "https://w3id.org/dpv/dpv-skos#SubProcessorAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25962,11 +26303,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Context" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -25975,13 +26311,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A form of documentation providing reaosns, explanations, or justifications" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25992,31 +26328,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Justification" + "@value": "Sub-Processor Agreement" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isAfter", + "@id": "https://w3id.org/dpv/dpv-skos#ActivityProposed", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#ActivityStatus", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26030,10 +26361,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'after' this concept in some context" + "@value": "State of an activity being proposed or planned i.e. yet to occur" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26044,20 +26380,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is after" + "@value": "Activity Proposed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#Consent", "@type": [ + "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ @@ -26070,26 +26407,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Personal Data" + "@value": "Consent of the Data Subject for specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26100,32 +26432,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data" + "@value": "Consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentNotice", + "@id": "https://w3id.org/dpv/dpv-skos#StorageRestoration", "@type": [ - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Mark Lizar" }, { - "@value": "Georg P Krog" + "@value": "Axel Polleres" }, { - "@value": "Paul Ryan" + "@value": "Rob Brennan" }, { "@value": "Harshvardhan J. Pandit" @@ -26136,6 +26467,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -26144,13 +26480,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PrivacyNotice" + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice for information provision associated with Consent" + "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26161,21 +26497,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Notice" + "@value": "Storage Restoration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SporadicDataVolume", + "@id": "https://w3id.org/dpv/dpv-skos#AuditRequested", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataVolume" + "https://w3id.org/dpv/dpv-skos#AuditStatus", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -26196,33 +26532,130 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered sporadic or sparse within the context" + "@value": "State of an audit being requested whose outcome is not yet known" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Audit Requested" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Entities_DatasubjectConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Subscriber" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Student" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Adult" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Customer" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRelationWithDataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Applicant" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ParentOfDataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Visitor" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#JobApplicant" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Consumer" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Participant" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Tourist" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Member" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ElderlyDataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Immigrant" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Employee" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#GuardianOfDataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#User" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Patient" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NonCitizen" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Client" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Citizen" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Child" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AsylumSeeker" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MentallyVulnerableDataSubject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "SporadicDataVolume" + "@value": "Entities_Datasubject Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerRelationshipManagement", + "@id": "https://w3id.org/dpv/dpv-skos#CustomerSolvencyMonitoring", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Purpose" + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -26232,15 +26665,20 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Beatriz" }, { - "@value": "Beatriz" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -26260,7 +26698,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage and analyse interactions with past, current, and potential customers" + "@value": "Monitor solvency of customers for financial diligence" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26271,77 +26709,103 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Relationship Management" + "@value": "Customer Solvency Monitoring" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasOrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-skos#BaseConcepts", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "@id": "https://w3id.org/dpv/dpv-skos#Recipient" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv/dpv-skos#PersonalDataHandling" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalDataHandling" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDataController" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasProcessing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Right" + }, { "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#hasLegalBasis" + }, { - "@language": "en", - "@value": "Indicates use or applicability of Organisational measure" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos#hasPurpose" + }, { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Risk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Processing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataController" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRight" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "has organisational measure" + "@value": "Base Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NationalScale", + "@id": "https://w3id.org/dpv/dpv-skos#IndustryConsortium", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#GeographicCoverage", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Organisation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ @@ -26349,6 +26813,17 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "http://purl.org/adms" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -26357,18 +26832,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + "@id": "https://w3id.org/dpv/dpv-skos#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a nation" + "@value": "A consortium established and comprising on industry organisations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26379,16 +26854,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NationalScale" + "@value": "IndustryConsortium" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VirtualisationSecurity", + "@id": "https://w3id.org/dpv/dpv-skos#FullyRandomisedPseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { @@ -26403,7 +26878,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26419,13 +26894,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#Pseudoanonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or through virtualised environments" + "@value": "Use of randomised pseudoanonymisation where the same elements are assigned different values each time they occur" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26436,42 +26911,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Virtualisation Security" + "@value": "Fully Randomised Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasImpactOn", + "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Fajar Ekaputra" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Axel Polleres" }, { - "@value": "Julian Flake" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "@value": "Mark Lizar" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@value": "Rob Brennan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26479,21 +26947,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasConsequenceOn" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" + "@value": "Protocols involving validation of identity i.e. authentication of a person or information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26504,32 +26972,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has impact on" + "@value": "Authentication Protocols" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Consultation", + "@id": "https://w3id.org/dpv/dpv-skos#RecordsOfActivities", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26551,7 +27019,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" + "@value": "Records of activities within some context such as maintainence tasks or governance functions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26562,37 +27030,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation" + "@value": "Records of Activities" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Visitor", + "@id": "https://w3id.org/dpv/dpv-skos#DPIA", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, { "@value": "Paul Ryan" }, { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P. Krog" + "@value": "Georg P Krog" }, { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26600,11 +27063,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -26613,13 +27071,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are temporary visitors" + "@value": "A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26627,18 +27085,25 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Top class: Impact Assessment, and DPIA is sub-class" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Visitor" + "@value": "Data Protection Impact Assessment (DPIA)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalization", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -26648,13 +27113,19 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Mark Lizar" + "@value": "Elmar Kiesling" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Rob Brennan" + "@value": "Javier Fernandez" }, { "@value": "Axel Polleres" @@ -26665,11 +27136,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -26678,13 +27144,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Personalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical measures required/followed when processing data of the declared category" + "@value": "Personalise services or product or activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26692,50 +27161,54 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Subclass of ServiceProvision since personalisation is usually considered part of providing services" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical Measure" + "@value": "Service Personalization" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Participant", + "@id": "https://w3id.org/dpv/dpv-skos#PublicRelations", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#Purpose" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" + "@value": "Paul Ryan" }, { - "@value": "Paul Ryan" + "@value": "Georg P Krog" }, { - "@value": "Georg P. Krog" + "@value": "David Hickey" }, { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26746,13 +27219,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that participate in some context such as volunteers in a function" + "@value": "Manage and conduct public relations processes. This includes creating goodwill for the organization." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26763,21 +27236,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Participant" + "@value": "Public Relations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#BiometricAuthentication", + "@id": "https://w3id.org/dpv/dpv-skos#ActivityOngoing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#ActivityStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -26785,11 +27258,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -26803,13 +27271,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of biometric data for authentication" + "@value": "State of an activity occuring in continuation i.e. currently ongoing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26820,92 +27288,49 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Biometric Authentication" + "@value": "Activity Ongoing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferImpactAssessment", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Georg P Krog" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Impact Assessment for conducting data transfers" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + }, { - "@language": "en", - "@value": "Data Transfer Impact Assessment" + "@value": "Paul Ryan" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MaintainFraudDatabase", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@id": "https://w3id.org/GConsent" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -26916,13 +27341,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Maintain Fraud Database" + "@value": "States of consent that can be used as valid justifications for processing data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26930,29 +27355,40 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Practically, given consent is the only valid state for processing" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MaintainFraudDatabase" + "@value": "Consent Status Valid for Processing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Store", + "@id": "https://w3id.org/dpv/dpv-skos#InformationSecurityPolicy", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Processing", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26968,13 +27404,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" + "@id": "https://w3id.org/dpv/dpv-skos#Policy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to keep data for future use" + "@value": "Policy regarding security of information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26985,76 +27421,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Store" + "@value": "Information Security Policy" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataVolume", + "@id": "https://w3id.org/dpv/dpv-skos#Location", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates the volume of data" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has data volume" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalUnit", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -27062,7 +27442,7 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27070,26 +27450,16 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Entity within an organisation that does not constitute as a separate legal entity" + "@value": "A location is a position, site, or area where something is located" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27097,23 +27467,30 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Location may be geographic, physical, or virtual." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisational Unit" + "@value": "Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NaturalPerson", + "@id": "https://w3id.org/dpv/dpv-skos#TargetedAdvertising", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -27126,11 +27503,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -27139,13 +27511,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedAdvertising" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human" + "@value": "Create and provide pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27156,21 +27528,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Natural Person" + "@value": "Targeted Advertising" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuditNotRequired", + "@id": "https://w3id.org/dpv/dpv-skos#NationalScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#AuditStatus" + "https://w3id.org/dpv/dpv-skos#GeographicCoverage" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -27191,13 +27563,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where an audit is determined as not being required" + "@value": "Geographic coverage spanning a nation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27208,35 +27580,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Not Required" + "@value": "NationalScale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SafeguardForDataTransfer", + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipientThirdParty", "@type": [ - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, { "@value": "Paul Ryan" }, { - "@value": "David Hickey" + "@value": "Georg P. Krog" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27244,21 +27612,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#ThirdParty" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Safeguard" + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." + "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27269,31 +27642,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Safeguard for Data Transfer" + "@value": "has recipient third party" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DigitalSignatures", + "@id": "https://w3id.org/dpv/dpv-skos#DisputeManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27309,13 +27688,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" + "@value": "Manage disputes by natural persons, private bodies, or public authorities relevant to organisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27326,21 +27705,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Signatures" + "@value": "Dispute Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#UntilTimeDuration", + "@id": "https://w3id.org/dpv/dpv-skos#DocumentSecurity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Duration", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -27348,6 +27727,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -27361,13 +27745,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that has a fixed end date e.g. 2022-12-31" + "@value": "Security measures enacted over documents to protect against tampering or restrict access" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27378,44 +27762,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "UntilTimeDuration" + "@value": "Document Security" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#UninformedConsent", + "@id": "https://w3id.org/dpv/dpv-skos#ProfessionalTraining", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consent" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27426,13 +27802,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consent" + "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" + "@value": "Training methods that are intended to provide professional knowledge and expertise" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27443,64 +27819,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uninformed Consent" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#EntitiesConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasContact" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NaturalPerson" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasResponsibleEntity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasAddress" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Representative" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRepresentative" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasName" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Entities Concepts" + "@value": "Professional Training" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CreatePersonalizedRecommendations", + "@id": "https://w3id.org/dpv/dpv-skos#MediumScaleOfDataSubjects", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#DataSubjectScale" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -27508,12 +27841,10 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Rudy Jacob" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27529,13 +27860,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalization" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Create and provide personalised recommendations" + "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27546,37 +27877,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Create Personalized Recommendations" + "@value": "MediumScaleOfDataSubjects" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RegularityOfRecertification", + "@id": "https://w3id.org/dpv/dpv-skos#Authentication-PABC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -27590,13 +27917,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding repetition or renewal of existing certification(s)" + "@value": "Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27607,37 +27934,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regularity of Re-certification" + "@value": "Authentication using PABC" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerSolvencyMonitoring", + "@id": "https://w3id.org/dpv/dpv-skos#PIA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, { "@value": "Georg P Krog" }, { - "@value": "Beatriz" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27653,13 +27975,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" + "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitor solvency of customers for financial diligence" + "@value": "Carrying out an impact assessment regarding privacy risks" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27670,41 +27992,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Solvency Monitoring" + "@value": "Privacy Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OptimiseUserInterface", + "@id": "https://w3id.org/dpv/dpv-skos#ThirdPartySecurityProcedures", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Fajar Ekaputra" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27720,13 +28032,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForConsumer" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Optimize interfaces presented to the user" + "@value": "Procedures related to security associated with Third Parties" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27737,21 +28049,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimise User Interface" + "@value": "Third Party Security Procedures" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods", + "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -27759,9 +28070,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27769,21 +28081,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to perform tasks" + "@value": "Location that is fixed i.e. known to occur at a specific place" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27794,36 +28111,44 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Methods" + "@value": "Fixed Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataAnonymisationTechnique", + "@id": "https://w3id.org/dpv/dpv-skos#hasSeverity", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -27832,15 +28157,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Anonymisation" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of anonymisation techniques that reduce the identifiability in data" + "@value": "Indicates the severity associated with a concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27851,39 +28171,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Anonymisation Technique" + "@value": "has severity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataController", + "@id": "https://w3id.org/dpv/dpv-skos#DistributedSystemSecurity", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier FernĆ”ndez" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27891,11 +28203,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -27904,13 +28211,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." + "@value": "Security implementations provided using or over a distributed system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27918,21 +28225,15 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Controller" + "@value": "Distributed System Security" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceUsageAnalytics", + "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedBenefits", "@type": [ "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", @@ -27941,18 +28242,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Fajar Ekaputra" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27968,13 +28278,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalization" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct analysis and reporting related to usage of services or products" + "@value": "Create and provide personalised benefits for a service" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27982,30 +28292,23 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Analytics" + "@value": "Personalised Benefits" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PublicDataSource", + "@id": "https://w3id.org/dpv/dpv-skos#hasRiskLevel", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSource" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ @@ -28018,33 +28321,35 @@ { "@value": "Georg P Krog" }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Paul Ryan" } ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Risk" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSource" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A source of data that is publicly accessible or available" + "@value": "Indicates the associated risk level associated with a risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28052,35 +28357,29 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Data Source" + "@value": "has risk level" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Profiling", + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForInput", "@type": [ - "https://w3id.org/dpv/dpv-skos#Processing", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#HumanInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-09-07" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28096,13 +28395,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Use" + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to create a profile that describes or represents a person" + "@value": "Human involvement for the purposes of providing inputs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28113,97 +28412,69 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Profiling" + "@value": "Human Involvement for Input" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasData", + "@id": "https://w3id.org/dpv/dpv-skos#EntitiesConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#Entity" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#Representative" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "@id": "https://w3id.org/dpv/dpv-skos#NaturalPerson" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRepresentative" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasContact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Data" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#hasResponsibleEntity" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#hasAddress" + }, { - "@language": "en", - "@value": "Indicates associated with Data (may or may not be personal)" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos#hasName" + }, { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "has data" + "@value": "Entities Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Context", + "@id": "https://w3id.org/dpv/dpv-skos#Contract", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#LegalBasis", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Simon Steyskal" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Javier Fernandez" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28214,13 +28485,21 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contextually relevant information not possible to represent through other core concepts" + "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28231,23 +28510,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Context" + "@value": "Contract" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasActivityStatus", + "@id": "https://w3id.org/dpv/dpv-skos#ExplicitlyExpressedConsent", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" } @@ -28257,14 +28545,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasStatus" + "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28273,10 +28556,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of activity of specified concept" + "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28284,35 +28572,49 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has activity status" + "@value": "Explicitly Expressed Consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MediumScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-skos#RenewedConsentGiven", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubjectScale", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" }, + { + "@value": "Georg P Krog" + }, { "@value": "Paul Ryan" }, { - "@value": "Georg P Krog" + "@value": "Julian Flake" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28328,13 +28630,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" + "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28342,29 +28644,41 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MediumScaleOfDataSubjects" + "@value": "Renewed Consent Given" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Copy", + "@id": "https://w3id.org/dpv/dpv-skos#CommunicationForCustomerCare", "@type": [ - "https://w3id.org/dpv/dpv-skos#Processing", + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28380,13 +28694,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" + "@id": "https://w3id.org/dpv/dpv-skos#CommunicationManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CustomerCare" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to produce an exact reprodution of the data" + "@value": "Communicate with customers for assisting them, resolving issues, ensuring satisfaction in relation to services provided" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28397,36 +28714,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Copy" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Copy" + "@value": "Communication for Customer Care" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#TrustedComputing", + "@id": "https://w3id.org/dpv/dpv-skos#VendorSelectionAssessment", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28442,13 +28763,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" + "@value": "Manage selection, assessment, and evaluation related to vendors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28459,16 +28780,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Computing" + "@value": "Vendor Selection Assessment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LocalityScale", + "@id": "https://w3id.org/dpv/dpv-skos#DataBackupProtocols", "@type": [ - "https://w3id.org/dpv/dpv-skos#GeographicCoverage", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -28478,7 +28799,7 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28494,13 +28815,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific locality" + "@value": "Protocols or plans for backing up of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28508,49 +28829,38 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For example, geographic scale of a city or an area within a city" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "LocalityScale" + "@value": "Data Backup Protocols" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isImplementedUsingTechnology", + "@id": "https://w3id.org/dpv/dpv-skos#Encryption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Rob Brennan" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Axel Polleres" }, { - "@value": "Julian Flake" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28558,21 +28868,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "changed" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates implementation details such as technologies or processes" + "@value": "Technical measures consisting of encryption" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28580,41 +28890,44 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The term 'technology' is inclusive of technologies, processes, and methods." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is implemented using technology" + "@value": "Encryption" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DPIA", + "@id": "https://w3id.org/dpv/dpv-skos#UserInterfacePersonalisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "https://w3id.org/dpv/dpv-skos#Purpose" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernandez" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28630,13 +28943,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment" + "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalization" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals" + "@value": "Personalise interfaces presented to the user" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28644,48 +28957,29 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Top class: Impact Assessment, and DPIA is sub-class" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Impact Assessment (DPIA)" + "@value": "User Interface Personalisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDuration", + "@id": "https://w3id.org/dpv/dpv-skos#NearlyGlobalScale", "@type": [ + "https://w3id.org/dpv/dpv-skos#GeographicCoverage", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Mark Lizar" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28693,21 +28987,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about duration" + "@value": "Geographic coverage nearly spanning the entire globe" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28718,40 +29012,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has duration" + "@value": "NearlyGlobalScale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasComplianceStatus", + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "Javier FernĆ”ndez" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@value": "Axel Polleres" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasStatus" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -28763,7 +29056,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of compliance of specified concept" + "@value": "The Legal basis used to justify processing of personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28771,29 +29064,40 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has compliance status" + "@value": "Legal Basis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Disclose", + "@id": "https://w3id.org/dpv/dpv-skos#IncidentReportingCommunication", "@type": [ - "https://w3id.org/dpv/dpv-skos#Processing", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28809,13 +29113,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" + "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to make data known" + "@value": "Procedures related to management of incident reporting" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28826,31 +29130,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disclose" + "@value": "Incident Reporting Communication" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#InformationFlowControl", + "@id": "https://w3id.org/dpv/dpv-skos#OfficialAuthorityOfController", "@type": [ - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-05-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28866,13 +29171,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of measures to control information flows" + "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28883,31 +29188,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Flow Control" + "@value": "Official Authority of Controller" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DistributedSystemSecurity", + "@id": "https://w3id.org/dpv/dpv-skos#MemberPartnerManagement", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Purpose" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28923,13 +29237,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implementations provided using or over a distributed system" + "@value": "Maintain registry of shareholders, members, or partners for governance, administration, and management functions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28940,48 +29254,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Distributed System Security" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Consent_TypesConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ExplicitlyExpressedConsent" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#UninformedConsent" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ImpliedConsent" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Consent_Types Concepts" + "@value": "Members and Partners Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NationalAuthority", + "@id": "https://w3id.org/dpv/dpv-skos#HomomorphicEncryption", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -28991,7 +29278,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "http://purl.org/adms" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28999,11 +29286,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Authority" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -29012,13 +29294,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Authority" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a nation" + "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29029,58 +29311,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NationalAuthority" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ], - "http://www.w3.org/2004/02/skos/core#hasTopConcept": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@value": "Homomorphic Encryption" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Seal", + "@id": "https://w3id.org/dpv/dpv-skos#AsymmetricCryptography", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Rob Brennan" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29096,13 +29351,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CertificationSeal" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A seal or a mark indicating proof of certification to some certification or standard" + "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29113,42 +29368,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Seal" + "@value": "Asymmetric Cryptography" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Recipient", + "@id": "https://w3id.org/dpv/dpv-skos#ActivityHalted", "@type": [ + "https://w3id.org/dpv/dpv-skos#ActivityStatus", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier FernĆ”ndez" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" - }, - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29156,11 +29395,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -29169,13 +29403,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Entities that receive personal data" + "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29183,51 +29417,38 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Recipient" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyRecipient" + "@value": "Activity Halted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Harm", + "@id": "https://w3id.org/dpv/dpv-skos#AccessControlMethod", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" - }, - { - "@value": "Julian Flake" + "@value": "Mark Lizar" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" + "@value": "Rob Brennan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29235,26 +29456,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes harms" + "@value": "Methods which restrict access to a place or resource" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29265,20 +29481,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Harm" + "@value": "Access Control Method" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isMitigatedByMeasure", + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForOversight", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#HumanInvolvement", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -29286,36 +29503,26 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Risk" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate a risk is mitigated by specified measure" + "@value": "Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29326,43 +29533,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is mitigated by measure" + "@value": "Human Involvement for Oversight" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataController", + "@id": "https://w3id.org/dpv/dpv-skos#WebSecurityProtocols", "@type": [ + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Javier FernĆ”ndez" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Axel Polleres" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29370,29 +29565,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataController" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Data Controller" + "@value": "Security implemented at or over web-based protocols" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29403,93 +29590,113 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data controller" + "@value": "Web Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SellProducts", + "@id": "https://w3id.org/dpv/dpv-skos#hasRepresentative", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J.Pandit" + }, { "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { "@value": "Beatriz Esteves" } ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Entity" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Representative" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Sell products or services" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Specifies representative of the legal entity" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Products" + "@value": "has representative" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Screen", + "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Processing", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Javier FernĆ”ndez" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29497,21 +29704,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transform" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to remove data for some criteria" + "@value": "Indicates use or applicability of Technical or Organisational measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29522,34 +29729,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Screen" + "@value": "has technical and organisational measure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isIndicatedBy", + "@id": "https://w3id.org/dpv/dpv-skos#StorageDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Rob Brennan" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" }, { - "@value": "Georg P Krog" + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29557,9 +29764,12 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" + "@id": "https://w3id.org/dpv/dpv-skos#Duration" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -29568,10 +29778,18 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Duration" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies entity who indicates the specific context" + "@value": "Duration or temporal limitation on storage of personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29582,33 +29800,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is indicated by" + "@value": "Storage Duration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanVerification", + "@id": "https://w3id.org/dpv/dpv-skos#ImproveInternalCRMProcesses", "@type": [ - "https://w3id.org/dpv/dpv-skos#HumanInvolvementForVerification", - "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "Javier Fernandez" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29624,16 +29850,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#CustomerRelationshipManagement" }, { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForVerification" + "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is automated and involves verification of outputs by Humans" + "@value": "Improve customer-relationship management (CRM) processes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29641,24 +29867,17 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For example, a human verifying outputs of an algorithm for correctness or impact to individuals" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Processing with Human Verification" + "@value": "Improve Internal CRM Processes" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonProfitOrganisation", + "@id": "https://w3id.org/dpv/dpv-skos#SupraNationalAuthority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Organisation", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -29682,6 +29901,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Authority" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -29690,13 +29914,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Organisation" + "@id": "https://w3id.org/dpv/dpv-skos#Authority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation that does not aim to achieve profit as its primary goal" + "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29707,35 +29931,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NonProfitOrganisation" + "@value": "SupraNationalAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EncryptionInTransfer", + "@id": "https://w3id.org/dpv/dpv-skos#Consumer", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataSubject" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Beatriz Esteves" }, { - "@value": "Rob Brennan" + "@value": "Paul Ryan" }, { - "@value": "Mark Lizar" + "@value": "Georg P. Krog" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29751,13 +29978,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Encryption" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" + "@value": "Data subjects that consume goods or services for direct use" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29768,16 +29995,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption in Transfer" + "@value": "Consumer" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Align", + "@id": "https://w3id.org/dpv/dpv-skos#PseudoAnonymise", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Processing", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -29809,7 +30036,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to adjust the data to be in relation to another data" + "@value": "to replace personal identifiable information by artificial identifiers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29820,37 +30047,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Align" + "@value": "Pseudo-Anonymise" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasConsentNotice", + "@id": "https://w3id.org/dpv/dpv-skos#Adapt", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Bud Bruegger" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29861,13 +30077,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the notice provided in context of consent" + "@value": "to modify the data, often rewritten into a new form for a new use" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29875,34 +30096,44 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consent notice" + "@value": "Adapt" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage", + "@id": "https://w3id.org/dpv/dpv-skos#FraudPreventionAndDetection", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29910,11 +30141,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -29923,13 +30149,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes material damages" + "@value": "Detect and prevent fraud" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29940,48 +30166,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Material Damage" + "@value": "Fraud Prevention and Detection" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Government" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient", + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceMonitoring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Bud Bruegger" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier FernĆ”ndez" - }, - { - "@value": "Mark Lizar" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29989,26 +30203,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Recipient" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates Recipient of Personal Data" + "@value": "Monitoring of compliance (e.g. internal policy, regulations)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30019,21 +30228,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient" + "@value": "Compliance Monitoring" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SecondaryImportance", + "@id": "https://w3id.org/dpv/dpv-skos#HumanResourceManagement", "@type": [ - "https://w3id.org/dpv/dpv-skos#Importance", + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-11" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ @@ -30047,10 +30256,15 @@ "@value": "Beatriz Esteves" }, { - "@value": "Julian Flake" + "@value": "Georg P Krog" }, { - "@value": "Georg P Krog" + "@value": "David Hickey" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30066,48 +30280,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Importance" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" + "@value": "Manage humans and 'human resources' within the organisation for effective and efficient operations." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secondary Importance" + "@value": "Human Resources Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EducationalTraining", + "@id": "https://w3id.org/dpv/dpv-skos#SellProducts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30123,13 +30344,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods that are intended to provide education on topic(s)" + "@value": "Sell products or services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30137,23 +30358,29 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Educational Training" + "@value": "Sell Products" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Client", + "@id": "https://w3id.org/dpv/dpv-skos#hasContact", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -30161,26 +30388,23 @@ "@value": "Beatriz Esteves" }, { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" + "@value": "Harshvardhan J.Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { "@value": "Paul Ryan" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Customer" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30189,15 +30413,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Customer" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are clients or recipients of services" + "@value": "Specifies contact details of a legal entity such as phone or email" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30208,26 +30427,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Client" + "@value": "has contact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegalObligation", + "@id": "https://w3id.org/dpv/dpv-skos#Organise", "@type": [ - "https://w3id.org/dpv/dpv-skos#LegalBasis", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30243,13 +30462,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal Obligation to conduct the specified processing" + "@value": "to organize data for arranging or classifying" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30260,26 +30479,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Obligation" + "@value": "Organise" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#GovernmentalOrganisation", + "@id": "https://w3id.org/dpv/dpv-skos#Use", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Organisation" + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30295,13 +30514,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Organisation" + "@id": "https://w3id.org/dpv/dpv-skos#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation managed or part of government" + "@value": "to use data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30312,36 +30531,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GovernmentalOrganisation" + "@value": "Use" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityKnowledgeTraining", + "@id": "https://w3id.org/dpv/dpv-skos#hasSector", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Sector" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30350,15 +30563,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding security" + "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30369,15 +30577,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Knowledge Training" + "@value": "has sector" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RNGPseudoanonymisation", + "@id": "https://w3id.org/dpv/dpv-skos#TrustedExecutionEnvironments", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ @@ -30393,7 +30601,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30409,13 +30617,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Anonymisation" + "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A pseudoanonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30426,31 +30634,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RNG Pseudoanonymisation" + "@value": "Trusted Execution Environments" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Authority", + "@id": "https://w3id.org/dpv/dpv-skos#Impact", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" + "@value": "Fajar Ekaputra" }, { - "@value": "Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30460,10 +30674,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#GovernmentalOrganisation" + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30474,16 +30685,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#GovernmentalOrganisation" + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority with the power to create or enforce laws, or determine their compliance." + "@value": "The impact(s) possible or arising as a consequence from specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30491,35 +30699,46 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authority" + "@value": "Impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Marketing", + "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionBy", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Bud Bruegger" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Mark Lizar" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30527,21 +30746,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@language": "en", + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" + "@value": "Specifies the entity that provisioned or provided consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30552,37 +30771,84 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" + "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marketing" + "@value": "has provision by" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#IndustryConsortium", + "@id": "https://w3id.org/dpv/dpv-skos#Technical_Organisational_MeasuresConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#hasOrganisationalMeasure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isPolicyFor" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalMeasure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasPolicy" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasNotice" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Technical_Organisational_Measures Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Visitor", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Organisation" + "https://w3id.org/dpv/dpv-skos#DataSubject", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P. Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "http://purl.org/adms" + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30598,13 +30864,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Organisation" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A consortium established and comprising on industry organisations" + "@value": "Data subjects that are temporary visitors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30615,27 +30881,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IndustryConsortium" + "@value": "Visitor" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Filter", + "@id": "https://w3id.org/dpv/dpv-skos#Duration", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Processing" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -30645,6 +30907,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -30653,13 +30920,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transform" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to filter or keep data for some criteria" + "@value": "The duration or temporal limitation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30670,25 +30937,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Filter" + "@value": "Duration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRisk", + "@id": "https://w3id.org/dpv/dpv-skos#Derive", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "https://w3id.org/dpv/dpv-skos#Processing", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30696,25 +30964,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Risk" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates applicability of Risk" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Transform" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of Risk for this concept" + "@value": "to create new derivative data from the original data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30722,15 +30986,26 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk" + "@value": "Derive" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Derive" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight", + "@id": "https://w3id.org/dpv/dpv-skos#Scope", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -30738,18 +31013,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan Pandit" - }, - { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30759,7 +31028,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Right" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -30770,13 +31039,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Right" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The rights applicable or provided to a Data Subject" + "@value": "Indication of the extent or range or boundaries associated with(in) a context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30784,33 +31053,42 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Right" + "@value": "Scope" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Query", + "@id": "https://w3id.org/dpv/dpv-skos#NonCommercialResearch", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Processing", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Purpose" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, { "@value": "Harshvardhan J. Pandit" } @@ -30828,13 +31106,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consult" + "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to query or make enquiries over data" + "@value": "Conduct research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30845,35 +31123,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Query" + "@value": "Non-Commercial Research" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining", + "@id": "https://w3id.org/dpv/dpv-skos#DocumentRandomisedPseudonymisation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Axel Polleres" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30889,13 +31163,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Pseudoanonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices and policies regarding training of staff members" + "@value": "Use of randomised pseudoanonymisation where the same elements are assigned different values in the same document or database" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30906,26 +31180,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Staff Training" + "@value": "Document Randomised Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LargeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-skos#DataImporter", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Harshvardhan Pandit" + }, + { + "@value": "Georg Krog" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30933,6 +31220,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Recipient" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -30941,13 +31233,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + "@id": "https://w3id.org/dpv/dpv-skos#Recipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered large within the context" + "@value": "An entity that 'imports' data where importing is considered a form of data transfer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30955,34 +31247,41 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "LargeScaleOfDataSubjects" + "@value": "Data Importer" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Match", + "@id": "https://w3id.org/dpv/dpv-skos#LegalCompliance", "@type": [ - "https://w3id.org/dpv/dpv-skos#Processing", + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://ec.europa.eu/newsroom/article29/items/611236" + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30998,13 +31297,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Use" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to combine, compare, or match data from different sources" + "@value": "Fulfilment of obligations or requirements towards achieving compliance with law or regulations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31015,21 +31314,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Match" + "@value": "Legal Compliance" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SocialMediaMarketing", + "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceOfFailure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ @@ -31038,9 +31336,6 @@ }, { "@value": "Georg P Krog" - }, - { - "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31048,6 +31343,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -31056,13 +31356,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Marketing" + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct marketing through social media" + "@value": "The consequence(s) possible or arising from failure of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31073,26 +31373,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Media" + "@value": "Consequence of Failure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#WithinDevice", + "@id": "https://w3id.org/dpv/dpv-skos#RegistrationAuthentication", "@type": [ + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#LocalLocation", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31108,13 +31414,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a device or environment" + "@value": "Register, authenticate, and identify users or agents in context of a service" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31125,35 +31431,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Device" + "@value": "Registration and Authentication" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PrivacyByDesign", + "@id": "https://w3id.org/dpv/dpv-skos#hasIdentifier", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-25" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J.Pandit" }, { - "@value": "Axel Polleres" + "@value": "Beatriz Esteves" }, { - "@value": "Mark Lizar" + "@value": "Georg P Krog" }, { - "@value": "Rob Brennan" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31167,15 +31472,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices regarding incorporating data protection and privacy in the design of information and services" + "@value": "Indicates an identifier associated for identification or reference" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31186,26 +31486,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy by Design" + "@value": "has identifier" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SmallScaleProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#DirectMarketing", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#ProcessingScale", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#Purpose" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31221,13 +31527,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale" + "@id": "https://w3id.org/dpv/dpv-skos#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at small scales (as specified by some criteria)" + "@value": "Conduct direct marketing i.e. marketing communicated directly to the individual" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31238,20 +31544,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Scale Processing" + "@value": "Direct Marketing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence", + "@id": "https://w3id.org/dpv/dpv-skos#SecretSharingSchemes", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -31259,6 +31566,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -31270,10 +31582,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from specified context" + "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31284,26 +31601,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence" + "@value": "Secret Sharing Schemes" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ForProfitOrganisation", + "@id": "https://w3id.org/dpv/dpv-skos#Disclose", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Organisation" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31319,13 +31636,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Organisation" + "@id": "https://w3id.org/dpv/dpv-skos#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation that aims to achieve profit as its primary goal" + "@value": "to make data known" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31336,40 +31653,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ForProfitOrganisation" + "@value": "Disclose" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentUnknown", + "@id": "https://w3id.org/dpv/dpv-skos#DigitalSignatures", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/GConsent" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31385,13 +31693,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where information about consent is not available or is unknown" + "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31399,35 +31707,34 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Unknown" + "@value": "Digital Signatures" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SporadicScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-skos#hasDataProcessor", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataSubjectScale", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P. Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31435,21 +31742,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessor" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered sporadic or sparse within the context" + "@value": "Indiciates inclusion or applicability of a Data Processor" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31460,21 +31772,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SporadicScaleOfDataSubjects" + "@value": "has data processor" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#WebBrowserSecurity", + "@id": "https://w3id.org/dpv/dpv-skos#SporadicScaleOfDataSubjects", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "https://w3id.org/dpv/dpv-skos#DataSubjectScale", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -31482,11 +31794,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -31500,13 +31807,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over web browsers" + "@value": "Scale of data subjects considered sporadic or sparse within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31517,21 +31824,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WebBrowser Security" + "@value": "SporadicScaleOfDataSubjects" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MessageAuthenticationCodes", + "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality", "@type": [ - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -31539,9 +31845,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31549,21 +31856,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Location" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to authenticate messages" + "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31574,39 +31886,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Message Authentication Codes (MAC)" + "@value": "Location Locality" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#Citizen", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#DataSubject", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Beatriz Esteves" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { - "@value": "Julian Flake" + "@value": "Georg P. Krog" }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://w3id.org/GConsent" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31614,11 +31925,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -31627,13 +31933,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "States of consent that can be used as valid justifications for processing data" + "@value": "Data subjects that are citizens (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31641,50 +31947,39 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Practically, given consent is the only valid state for processing" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status Valid for Processing" + "@value": "Citizen" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure", + "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31695,13 +31990,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures intended to mitigate, minimise, or prevent risk." + "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31712,31 +32007,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Mitigation Measure" + "@value": "Governance Procedures" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipientThirdParty", + "@id": "https://w3id.org/dpv/dpv-skos#hasNotice", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Georg P. Krog" + "@value": "Paul Ryan" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31746,12 +32044,12 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ThirdParty" + "@id": "https://w3id.org/dpv/dpv-skos#Notice" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" + "@id": "https://w3id.org/dpv/dpv-skos#hasOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -31763,7 +32061,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" + "@value": "Indicates the use or applicability of a Notice for the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31774,26 +32072,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient third party" + "@value": "has notice" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuditConditionallyApproved", + "@id": "https://w3id.org/dpv/dpv-skos#hasDataVolume", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#AuditStatus" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-29" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31801,68 +32098,61 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-skos#Scale" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "State of being conditionally approved through the audit" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Indicates the volume of data" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@language": "en", - "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Conditionally Approved" + "@value": "has data volume" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Tourist", + "@id": "https://w3id.org/dpv/dpv-skos#hasDataExporter", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P. Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" + "@value": "Paul Ryan" }, { - "@value": "Beatriz Esteves" + "@value": "Georg P. Krog" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31870,26 +32160,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#DataExporter" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" + "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31900,33 +32190,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tourist" + "@value": "has data exporter" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#InnovativeUseOfNewTechnologies", + "@id": "https://w3id.org/dpv/dpv-skos#DataPublishedByDataSubject", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#DataSource", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Piero Bonatti" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31934,11 +32217,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -31947,13 +32225,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves use of innovative and new technologies" + "@value": "Data is published by the data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31961,91 +32239,115 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Innovative Use of New Technologies" + "@value": "Data published by Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanOversight", + "@id": "https://w3id.org/dpv/dpv-skos#StatusConcepts", "@type": [ - "https://w3id.org/dpv/dpv-skos#HumanInvolvementForOversight", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#hasAuditStatus" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + "@id": "https://w3id.org/dpv/dpv-skos#AuditApproved" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#PartiallyCompliant" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceUnknown" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#ActivityOngoing" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForOversight" + "@id": "https://w3id.org/dpv/dpv-skos#NonCompliant" }, { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + }, { - "@language": "en", - "@value": "Processing that is automated and involves oversight by Humans" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos#AuditRejected" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv/dpv-skos#AuditRequired" + }, { - "@language": "en", - "@value": "For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place" + "@id": "https://w3id.org/dpv/dpv-skos#hasStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceIndeterminate" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ActivityCompleted" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Status" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AuditNotRequired" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceViolation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Compliant" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ActivityProposed" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasActivityStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasComplianceStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ActivityHalted" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AuditRequested" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AuditConditionallyApproved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Automated Processing with Human Oversight" + "@value": "Status Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Scope", + "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionTraining", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -32053,14 +32355,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32071,13 +32373,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of the extent or range or boundaries associated with(in) a context" + "@value": "Training intended to increase knowledge regarding data protection" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32088,21 +32390,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scope" + "@value": "Data Protection Training" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NetworkProxyRouting", + "@id": "https://w3id.org/dpv/dpv-skos#InferredPersonalData", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -32110,14 +32411,17 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#DerivedPersonalData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#GeneratedPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32128,13 +32432,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#DerivedPersonalData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#GeneratedPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of network routing using proxy" + "@value": "Personal Data that is obtained through inference from other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32142,42 +32449,41 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Network Proxy Routing" + "@value": "Inferred Personal Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRiskLevel", + "@id": "https://w3id.org/dpv/dpv-skos#RandomLocation", "@type": [ + "https://w3id.org/dpv/dpv-skos#LocationFixture", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Risk" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32185,21 +32491,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" + "@language": "en", + "@value": "modified" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated risk level associated with a risk" + "@value": "Location that is random or unknown" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32210,25 +32516,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk level" + "@value": "Random Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Entity", + "@id": "https://w3id.org/dpv/dpv-skos#EncryptionInRest", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Mark Lizar" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32242,10 +32558,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Encryption" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity" + "@value": "Encryption of data when being stored (persistent encryption)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32256,31 +32577,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity" + "@value": "Encryption in Rest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicKeyManagement", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentUnknown", "@type": [ + "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32296,13 +32626,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of crytographic keys, including their generation, storage, assessment, and safekeeping" + "@value": "State where information about consent is not available or is unknown" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32310,37 +32640,34 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Key Management" + "@value": "Consent Unknown" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isIndicatedAtTime", + "@id": "https://w3id.org/dpv/dpv-skos#hasScale", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32348,6 +32675,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Scale" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -32357,7 +32689,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the temporal information for when the entity has indicated the specific context" + "@value": "Indicates the scale of specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32368,41 +32700,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is indicated at time" + "@value": "has scale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity", + "@id": "https://w3id.org/dpv/dpv-skos#FixedSingularLocation", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Simon Steyskal" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Fajar Ekaputra" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32410,21 +32732,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Ensure and enforce security e.g. of data, personnel" + "@value": "Location that is fixed at a specific place e.g. a city" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32432,30 +32759,24 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enforce Security" + "@value": "Fixed Singular Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MultiNationalScale", + "@id": "https://w3id.org/dpv/dpv-skos#UseSyntheticData", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -32463,6 +32784,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -32476,13 +32802,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning multiple nations" + "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32493,37 +32819,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MultiNationalScale" + "@value": "Use of Synthetic Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#JobApplicant", + "@id": "https://w3id.org/dpv/dpv-skos#UntilEventDuration", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Georg P. Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32533,24 +32853,24 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Applicant" + "@id": "https://w3id.org/dpv/dpv-skos#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Applicant" + "@id": "https://w3id.org/dpv/dpv-skos#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that apply for jobs or employments" + "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32561,21 +32881,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "JobApplicant" + "@value": "UntilEventDuration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PenetrationTestingMethods", + "@id": "https://w3id.org/dpv/dpv-skos#Status", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -32583,14 +32902,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32601,13 +32920,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of penetration testing to identity weaknessess and vulnerabilities through simulations" + "@value": "The status or state of something" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32618,26 +32937,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Penetration Testing Methods" + "@value": "Status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Derive", + "@id": "https://w3id.org/dpv/dpv-skos#Compliant", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Processing", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#ComplianceStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-05-18" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32653,13 +32972,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transform" + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to create new derivative data from the original data" + "@value": "State of being fully compliant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32667,35 +32986,23 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derive" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Derive" + "@value": "Compliant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#IncreaseServiceRobustness", + "@id": "https://w3id.org/dpv/dpv-skos#hasHumanInvolvement", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -32703,19 +33010,10 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" + "@value": "Georg P. Krog" }, { - "@value": "Simon Steyskal" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32723,21 +33021,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Improve robustness and resilience of services" + "@value": "Indicates Involvement of humans in processing such as within automated decision making process" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32745,93 +33043,47 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Increase Service Robustness" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Legal_BasisConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ContractPerformance" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestOfController" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfDataSubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfNaturalPerson" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestOfThirdParty" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#EnterIntoContract" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterest" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#OfficialAuthorityOfController" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalObligation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Contract" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Consent" + "@value": "Human involvement is also relevant to 'human in the loop'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Legal_Basis Concepts" + "@language": "en", + "@value": "has human involvement" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MaintainCreditCheckingDatabase", + "@id": "https://w3id.org/dpv/dpv-skos#Student", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", + "https://w3id.org/dpv/dpv-skos#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Georg P. Krog" + }, + { + "@value": "Beatriz Esteves" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32847,13 +33099,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CreditChecking" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Maintain Credit Checking Database" + "@value": "Data subjects that are students" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32864,39 +33116,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MaintainCreditCheckingDatabase" + "@value": "Student" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#VirtualisationSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/GConsent" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32904,11 +33148,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -32917,13 +33156,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "States of consent that cannot be used as valid justifications for processing data" + "@value": "Security implemented at or through virtualised environments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32931,48 +33170,34 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This identifies the stages associated with consent that should not be used to process data" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status Invalid for Processing" + "@value": "Virtualisation Security" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@value": "Rana Saniei" }, { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32982,24 +33207,24 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SensitivePersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#Scale" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SensitivePersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sensitive Personal Data whose use requires specific legal permission or justification" + "@value": "Scale of Data Subject(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33007,30 +33232,24 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Special Category Personal Data" + "@value": "Data Subject Scale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForOversight", + "@id": "https://w3id.org/dpv/dpv-skos#CybersecurityTraining", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#HumanInvolvement", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -33038,6 +33257,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -33051,13 +33275,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement" + "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs" + "@value": "Training methods related to cybersecurity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33068,25 +33292,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Oversight" + "@value": "Cybersecurity Training" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Duration", + "@id": "https://w3id.org/dpv/dpv-skos#Country", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33096,7 +33323,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33107,13 +33334,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The duration or temporal limitation" + "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33121,15 +33348,21 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Duration" + "@value": "Country" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataSource", + "@id": "https://w3id.org/dpv/dpv-skos#isImplementedByEntity", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -33137,20 +33370,32 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Julian Flake" + }, { "@value": "Paul Ryan" }, { - "@value": "Georg P. Krog" + "@value": "Axel Polleres" }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -33158,19 +33403,19 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSource" + "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the source or origin of data being processed" + "@value": "Indicates implementation details such as entities or agents" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33178,34 +33423,44 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data source" + "@value": "is implemented by entity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#IntrusionDetectionSystem", + "@id": "https://w3id.org/dpv/dpv-skos#PrivacyNotice", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33221,13 +33476,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" + "@value": "Represents a notice or document outlining information regarding privacy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33238,31 +33493,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intrusion Detection System" + "@value": "Privacy Notice" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AssetManagementProcedures", + "@id": "https://w3id.org/dpv/dpv-skos#PrivacyByDesign", "@type": [ - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Mark Lizar" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33278,13 +33537,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of assets" + "@value": "Practices regarding incorporating data protection and privacy in the design of information and services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33295,25 +33554,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asset Management Procedures" + "@value": "Privacy by Design" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalMeasure", + "@id": "https://w3id.org/dpv/dpv-skos#Restrict", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33321,26 +33581,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Transform" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical measure" + "@value": "to apply a restriction on the processsing of specific records" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33351,26 +33606,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technical measure" + "@value": "Restrict" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#TemporalDuration", + "@id": "https://w3id.org/dpv/dpv-skos#Profiling", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Duration" + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33386,13 +33641,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" + "@id": "https://w3id.org/dpv/dpv-skos#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that has a fixed temporal duration e.g. 6 months" + "@value": "to create a profile that describes or represents a person" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33403,35 +33658,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "TemporalDuration" + "@value": "Profiling" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CodeOfConduct", + "@id": "https://w3id.org/dpv/dpv-skos#hasOrganisationalMeasure", "@type": [ - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33439,21 +33684,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" + "@value": "Indicates use or applicability of Organisational measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33464,123 +33714,93 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Code of Conduct" + "@value": "has organisational measure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Entities_DatasubjectConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#Child", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#DataSubject", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRelationWithDataSubject" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Child" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-25" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#MentallyVulnerableDataSubject" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GuardianOfDataSubject" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Member" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Client" - }, + "@language": "en", + "@value": "changed" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ElderlyDataSubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Applicant" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Consumer" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Student" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Participant" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Citizen" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ParentOfDataSubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Patient" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Customer" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AsylumSeeker" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Immigrant" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Subscriber" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#User" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Employee" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NonCitizen" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Visitor" - }, + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#JobApplicant" - }, + "@language": "en", + "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Tourist" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Adult" + "@language": "en", + "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Entities_Datasubject Concepts" + "@language": "en", + "@value": "Child" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#FixedOccurencesDuration", + "@id": "https://w3id.org/dpv/dpv-skos#Combine", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Duration", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + }, + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33596,13 +33816,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" + "@id": "https://w3id.org/dpv/dpv-skos#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that takes place a fixed number of times e.g. 3 times" + "@value": "to join or merge data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33613,34 +33833,44 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "FixedOccurencesDuration" + "@value": "Combine" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Aggregate" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasLegalBasis", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Javier FernĆ”ndez" + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33648,9 +33878,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#Status" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33659,10 +33889,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Status" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of a Legal Basis" + "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33670,42 +33905,35 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has legal basis" + "@value": "Consent Status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isResidualRiskOf", + "@id": "https://w3id.org/dpv/dpv-skos#Remove", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Processing", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" + "@value": "2019-05-07" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Risk" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33713,21 +33941,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Risk" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Processing" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" + "@value": "to destruct or erase data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33738,15 +33966,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is residual risk of" + "@value": "Remove" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalTime", + "@id": "https://w3id.org/dpv/dpv-skos#EnforceAccessControl", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "https://w3id.org/dpv/dpv-skos#Purpose" ], "http://purl.org/dc/terms/created": [ { @@ -33756,19 +33985,22 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Mark Lizar" + "@value": "Fajar Ekaputra" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" }, { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Axel Polleres" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "Elmar Kiesling" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33779,13 +34011,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the instant in time when consent was withdrawn" + "@value": "Conduct or enforce access control" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33793,50 +34030,50 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has withdrawal time" + "@value": "Enforce Access Control" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Login" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Subscriber", + "@id": "https://w3id.org/dpv/dpv-skos#IntrusionDetectionSystem", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33847,13 +34084,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that subscribe to service(s)" + "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33861,40 +34098,37 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "note: subscriber can be customer or consumer" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Subscriber" + "@value": "Intrusion Detection System" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AlgorithmicLogic", + "@id": "https://w3id.org/dpv/dpv-skos#PersonnelManagement", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#Purpose" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33902,11 +34136,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -33915,13 +34144,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#HumanResources" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The algorithmic logic applied or used" + "@value": "Management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33929,44 +34158,39 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Algorithmic Logic" + "@value": "Personnel Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AsylumSeeker", + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication", "@type": [ + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -33977,13 +34201,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are asylum seekers" + "@value": "Use of crytography for authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33994,20 +34221,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asylum Seeker" + "@value": "Cryptographic Authentication" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataProtectionOfficer", + "@id": "https://w3id.org/dpv/dpv-skos#Notice", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ @@ -34015,22 +34243,18 @@ "@value": "Paul Ryan" }, { - "@value": "Rob Brennan" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "David Hickey" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionOfficer" + "@value": "Georg P Krog" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasRepresentative" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34039,10 +34263,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifices an associated data protection officer" + "@value": "A notice is an artefact for providing information, choices, or controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34053,35 +34282,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data protection officer" + "@value": "Notice" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DesignStandard", + "@id": "https://w3id.org/dpv/dpv-skos#QuantumCryptography", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Mark Lizar" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34097,13 +34322,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of rules or guidelines outlining criterias for design" + "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34114,12 +34339,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Design Standard" + "@value": "Quantum Cryptography" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CertificationSeal", + "@id": "https://w3id.org/dpv/dpv-skos#PrivacyByDefault", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", @@ -34133,16 +34358,16 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Rob Brennan" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Mark Lizar" }, { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Rob Brennan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34158,13 +34383,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" + "@value": "Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34175,31 +34400,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification and Seal" + "@value": "Privacy by Default" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OperatingSystemSecurity", + "@id": "https://w3id.org/dpv/dpv-skos#hasDuration", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34207,21 +34440,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Duration" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or through operating systems" + "@value": "Indicates information about duration" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34232,12 +34465,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operating System Security" + "@value": "has duration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasContact", + "@id": "https://w3id.org/dpv/dpv-skos#hasIndicationMethod", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -34245,26 +34478,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J.Pandit" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Georg P Krog" }, { - "@value": "Beatriz Esteves" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "@value": "Paul Ryan" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34281,7 +34509,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies contact details of a legal entity such as phone or email" + "@value": "Specifies the method by which an entity has indicated the specific context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34292,30 +34520,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has contact" + "@value": "has indication method" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isPolicyFor", + "@id": "https://w3id.org/dpv/dpv-skos#Scale", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Policy" + "@value": "Georg P Krog" + }, + { + "@value": "Rana Saniei" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34323,16 +34552,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the context or application of policy" + "@value": "A measurement along some dimension" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34340,40 +34579,41 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is policy for" + "@value": "Scale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Necessity", + "@id": "https://w3id.org/dpv/dpv-skos#RegisterOfProcessingActivities", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-12" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34381,11 +34621,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Context" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -34394,13 +34629,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingRecords" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An indication of 'necessity' within a context" + "@value": "A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34411,53 +34646,48 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." + "@value": "Tied to compliance processes and documents, decide how to specify those" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Necessity" + "@value": "Register of Processing Activities" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Customer", + "@id": "https://w3id.org/dpv/dpv-skos#CustomerClaimsManagement", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Purpose" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Beatriz" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34468,13 +34698,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that purchase goods or services" + "@value": "Manage claims, including repayment of monies owed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34482,35 +34712,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer" + "@value": "Customer Claims Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Share", + "@id": "https://w3id.org/dpv/dpv-skos#Region", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Processing", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34518,6 +34741,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Location" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -34526,13 +34754,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Disclose" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to give data (or a portion of it) to others" + "@value": "A region is an area or site that is considered a location" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34543,16 +34771,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Share" + "@value": "Region" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision", + "@id": "https://w3id.org/dpv/dpv-skos#SellDataToThirdParties", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#Purpose" ], "http://purl.org/dc/terms/created": [ { @@ -34562,22 +34790,22 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Javier Fernandez" + "@value": "Simon Steyskal" }, { - "@value": "Axel Polleres" + "@value": "Fajar Ekaputra" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" }, { - "@value": "Fajar Ekaputra" + "@value": "Axel Polleres" }, { - "@value": "Simon Steyskal" + "@value": "Elmar Kiesling" }, { - "@value": "Elmar Kiesling" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34593,13 +34821,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#SellProducts" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Provide service or product or activities" + "@value": "Sell data or information to third parties" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34607,23 +34835,30 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Provision" + "@value": "Sell Data to Third Parties" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasJustification", + "@id": "https://w3id.org/dpv/dpv-skos#HardwareSecurityProtocols", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -34631,14 +34866,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Justification" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34647,10 +34882,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a justification for specified concept or context" + "@value": "Security protocols implemented at or within hardware" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34661,34 +34901,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has justification" + "@value": "Hardware Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceRecordManagement", + "@id": "https://w3id.org/dpv/dpv-skos#PasswordAuthentication", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Purpose" + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -34702,13 +34941,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage invoicing, orders, and records in relation to services" + "@value": "Use of passwords to perform authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34719,21 +34958,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Order Management" + "@value": "Password Authentication" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#hasJointDataControllers", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#LegalBasis", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -34741,7 +34979,7 @@ "@value": "Paul Ryan" }, { - "@value": "Georg P Krog" + "@value": "Georg P. Krog" }, { "@value": "Harshvardhan J. Pandit" @@ -34752,21 +34990,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#JointDataControllers" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfNaturalPerson" + "@id": "https://w3id.org/dpv/dpv-skos#hasDataController" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a data subject" + "@value": "Indicates inclusion or applicability of a Joint Data Controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34777,12 +35020,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest of Data Subject" + "@value": "has joint data controllers" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel", + "@id": "https://w3id.org/dpv/dpv-skos#Data", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" @@ -34790,7 +35033,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -34812,7 +35055,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The magnitude of a risk expressed as an indication to aid in its management" + "@value": "A broad concept representing 'data' or 'information'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34820,21 +35063,15 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Level" + "@value": "Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Applicant", + "@id": "https://w3id.org/dpv/dpv-skos#UninformedConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -34842,24 +35079,91 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P. Krog" + "@value": "Julian Flake" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Julian Flake" + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Consent" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Consent" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Uninformed Consent" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" - }, + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Paul Ryan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34869,24 +35173,24 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#SensitivePersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#SensitivePersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are applicants in some context" + "@value": "Sensitive Personal Data whose use requires specific legal permission or justification" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34894,34 +35198,35 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Applicant" + "@value": "Special Category Personal Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceMonitoring", + "@id": "https://w3id.org/dpv/dpv-skos#Transmit", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "https://w3id.org/dpv/dpv-skos#Processing", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34937,13 +35242,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-skos#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitoring of compliance (e.g. internal policy, regulations)" + "@value": "to send out data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34954,21 +35259,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Monitoring" + "@value": "Transmit" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingRecords", + "@id": "https://w3id.org/dpv/dpv-skos#AntiTerrorismOperations", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ @@ -34989,13 +35294,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RecordsOfActivities" + "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Records of personal data processing, whether ex-ante or ex-post" + "@value": "Detect, prevent, mitigate, or otherwise act on anti-terrorism activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35006,31 +35311,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processing Records" + "@value": "Anti-Terrorism Operations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CybersecurityAssessments", + "@id": "https://w3id.org/dpv/dpv-skos#Structure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#Processing", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35046,16 +35346,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityAssessment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Assessment" + "@id": "https://w3id.org/dpv/dpv-skos#Organise" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" + "@value": "to arrange data according to a structure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35066,35 +35363,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cybersecurity Assessments" + "@value": "Structure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Encryption", + "@id": "https://w3id.org/dpv/dpv-skos#ControllerProcessorAgreement", "@type": [ - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Mark Lizar" + "@value": "Georg P Krog" }, { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Rob Brennan" + "@value": "Beatriz Esteves" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35110,13 +35410,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical measures consisting of encryption" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35127,23 +35427,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption" + "@value": "Controller-Processor Agreement" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasOutcome", + "@id": "https://w3id.org/dpv/dpv-skos#Customer", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "https://w3id.org/dpv/dpv-skos#DataSubject" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P. Krog" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" } @@ -35159,10 +35472,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an outcome of specified concept or context" + "@value": "Data subjects that purchase goods or services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35170,19 +35488,25 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has outcome" + "@value": "Customer" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SellProductsToDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#NDA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { @@ -35192,22 +35516,16 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Simon Steyskal" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Mark Lizar" }, { - "@value": "Fajar Ekaputra" + "@value": "Rob Brennan" }, { - "@value": "Elmar Kiesling" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35223,13 +35541,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SellProducts" + "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sell products or services to the user, consumer, or data subjects" + "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35237,23 +35555,16 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Was subclass of commercial interest, changed to reflect selling something" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Products to Data Subject" + "@value": "Non-Disclosure Agreement (NDA)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RegistrationAuthentication", + "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionOfficer", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], @@ -35265,13 +35576,21 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" - }, + "@value": "Georg Krog" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Georg P Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-12-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35279,21 +35598,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Representative" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-skos#Representative" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Register, authenticate, and identify users or agents in context of a service" + "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35304,34 +35628,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Registration and Authentication" + "@value": "Data Protection Officer" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ImpliedConsent", + "@id": "https://w3id.org/dpv/dpv-skos#hasRight", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35339,9 +35654,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" + "@id": "https://w3id.org/dpv/dpv-skos#Right" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35350,15 +35665,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" + "@value": "Indicates use or applicability of Right" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35366,30 +35676,23 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Implied Consent" + "@value": "has right" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DocumentSecurity", + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing", "@type": [ - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -35397,14 +35700,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -35415,13 +35718,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security measures enacted over documents to protect against tampering or restrict access" + "@value": "Contextual information about the degree of automation and human involvement associated with Processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35429,15 +35732,21 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Document Security" + "@value": "Automation of Processing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Collect", + "@id": "https://w3id.org/dpv/dpv-skos#Observe", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Processing", @@ -35446,15 +35755,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35476,7 +35785,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to gather data from someone" + "@value": "to obtain data through observation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35487,25 +35796,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Collect" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Collect" + "@value": "Observe" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EconomicUnion", + "@id": "https://w3id.org/dpv/dpv-skos#hasOutcome", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -35518,26 +35822,16 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Location" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Location" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political union of two or more countries based on economic or trade agreements" + "@value": "Indicates an outcome of specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35548,39 +35842,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EconomicUnion" + "@value": "has outcome" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataImporter", + "@id": "https://w3id.org/dpv/dpv-skos#isExplicit", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "David Hickey" + "@value": "Mark Lizar" }, { - "@value": "Georg Krog" + "@value": "Bud Bruegger" }, { - "@value": "Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35588,26 +35880,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Recipient" + "@id": "http://www.w3.org/2001/XMLSchema#boolean" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Recipient" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity that 'imports' data where importing is considered a form of data transfer" + "@value": "Specifies consent is 'explicit'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35618,40 +35905,47 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing" + "@value": "The conditions for what is considered 'explicit consent' differ by norms and laws." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Importer" + "@value": "is explicit" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasIndicationMethod", + "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity", "@type": [ + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Elmar Kiesling" }, { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernandez" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Simon Steyskal" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Fajar Ekaputra" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35665,10 +35959,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the method by which an entity has indicated the specific context" + "@value": "Ensure and enforce security e.g. of data, personnel" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35676,36 +35975,32 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has indication method" + "@value": "Enforce Security" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationComplianceManagement", + "@id": "https://w3id.org/dpv/dpv-skos#SensitivePersonalData", "@type": [ - "https://w3id.org/dpv/dpv-skos#Purpose", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -35715,6 +36010,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -35723,13 +36023,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage compliance for organisation in relation to internal policies" + "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35737,29 +36037,41 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Compliance Management" + "@value": "Sensitive Personal Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SingularScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject", "@type": [ + "https://w3id.org/dpv/dpv-skos#DataSubject", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35775,13 +36087,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered singular i.e. a specific data subject" + "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35789,23 +36101,30 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SingularScaleOfDataSubjects" + "@value": "Vulnerable Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ThirdParty", + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -35813,21 +36132,11 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Recipient" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -35836,13 +36145,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Recipient" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ā€˜third partyā€™ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data." + "@value": "Procedures associated with assessing, implementing, and evaluating security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35853,20 +36162,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party" + "@value": "Security Procedure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RegionalAuthority", + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalServiceProvision", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Purpose" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ @@ -35874,21 +36184,11 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "http://purl.org/adms" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Authority" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -35897,13 +36197,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Authority" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a region" + "@value": "Manage and provide technical processes and functions necessary for delivering services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35914,26 +36214,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RegionalAuthority" + "@value": "Technical Service Provision" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Personalisation", + "@id": "https://w3id.org/dpv/dpv-skos#Copy", "@type": [ + "https://w3id.org/dpv/dpv-skos#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35949,13 +36249,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Create and provide customisation based on attributes and/or needs of person(s) or context(s)." + "@value": "to produce an exact reprodution of the data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35963,57 +36263,39 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" + "@value": "Copy" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "Personalisation" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Copy" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#ContinousFrequency", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier FernĆ”ndez" - }, - { - "@value": "Mark Lizar" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36021,21 +36303,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" + "@id": "https://w3id.org/dpv/dpv-skos#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Processing" + "@value": "Frequency where occurences are continous" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36046,32 +36333,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has processing" + "@value": "Continous Frequency" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegalCompliance", + "@id": "https://w3id.org/dpv/dpv-skos#RegionalScale", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#GeographicCoverage", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36087,13 +36368,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Fulfilment of obligations or requirements towards achieving compliance with law or regulations" + "@value": "Geographic coverage spanning a specific region or regions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36104,21 +36385,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Compliance" + "@value": "RegionalScale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication", + "@id": "https://w3id.org/dpv/dpv-skos#AuditRejected", "@type": [ - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#AuditStatus", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -36126,11 +36407,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -36144,16 +36420,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of crytography for authentication" + "@value": "State of not being approved or being rejected through the audit" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36164,21 +36437,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Authentication" + "@value": "Audit Rejected" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EndToEndEncryption", + "@id": "https://w3id.org/dpv/dpv-skos#Match", "@type": [ + "https://w3id.org/dpv/dpv-skos#Processing", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ @@ -36188,7 +36461,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://ec.europa.eu/newsroom/article29/items/611236" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36204,13 +36477,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Encryption" + "@id": "https://w3id.org/dpv/dpv-skos#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" + "@value": "to combine, compare, or match data from different sources" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36221,31 +36494,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "End-to-End Encryption (E2EE)" + "@value": "Match" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#TrustedThirdPartyUtilisation", + "@id": "https://w3id.org/dpv/dpv-skos#Transform", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "https://w3id.org/dpv/dpv-skos#Processing", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36261,13 +36529,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-skos#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Utilisation of a trusted third party to provide or carry out a measure" + "@value": "to change the form or nature of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36278,20 +36546,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Third Party Utilisation" + "@value": "Transform" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#InferredPersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#AssetManagementProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -36299,17 +36568,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#GeneratedPersonalData" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DerivedPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36320,16 +36586,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GeneratedPersonalData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DerivedPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is obtained through inference from other data" + "@value": "Procedures related to management of assets" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36337,53 +36600,39 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Inferred Personal Data" + "@value": "Asset Management Procedures" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-skos#CybersecurityAssessments", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Mark Lizar" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36394,13 +36643,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Assessment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SecurityAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Organisational measures required/followed when processing data of the declared category" + "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36411,12 +36663,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisational Measure" + "@value": "Cybersecurity Assessments" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Immigrant", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" @@ -36424,26 +36676,28 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P. Krog" + "@value": "Julian Flake" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" + "@value": "Georg P Krog" }, { "@value": "Paul Ryan" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://w3id.org/GConsent" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -36451,7 +36705,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36462,13 +36716,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are immigrants (for a jurisdiction)" + "@value": "States of consent that cannot be used as valid justifications for processing data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36476,36 +36730,36 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This identifies the stages associated with consent that should not be used to process data" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Immigrant" + "@value": "Consent Status Invalid for Processing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonPublicDataSource", + "@id": "https://w3id.org/dpv/dpv-skos#Advertising", "@type": [ + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSource", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Beatriz Esteves" }, - { - "@value": "Julian Flake" - }, { "@value": "Georg P Krog" }, @@ -36526,13 +36780,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSource" + "@id": "https://w3id.org/dpv/dpv-skos#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A source of data that is not publicly accessible or available" + "@value": "Conduct advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36540,34 +36794,57 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Public Data Source" + "@value": "Advertising" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProtocols", + "@id": "https://w3id.org/dpv/dpv-skos#hasPurpose", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Javier FernĆ”ndez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Bud Bruegger" + }, + { + "@value": "Mark Lizar" + }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36575,21 +36852,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" + "@value": "Indicates association with Purpose" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36600,31 +36877,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Protocols" + "@value": "has purpose" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#BackgroundChecks", + "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalMethod", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Bud Bruegger" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36635,18 +36918,13 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" + "@value": "Specifries the method by which consent can be/has been withdrawn" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36654,43 +36932,40 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Background Checks" + "@value": "has withdrawal method" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentRevoked", + "@id": "https://w3id.org/dpv/dpv-skos#DecentralisedLocations", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/GConsent" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36698,21 +36973,26 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" + "@value": "Location that is spread across multiple separate areas with no distinction between their importance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36720,36 +37000,26 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Revoked" + "@value": "Decentralised Locations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LargeScaleProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#UntilTimeDuration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ProcessingScale", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Piero Bonatti" - }, { "@value": "Harshvardhan J. Pandit" } @@ -36757,17 +37027,17 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2020-10-05" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36778,13 +37048,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale" + "@id": "https://w3id.org/dpv/dpv-skos#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at large scales (as specified by some criteria)" + "@value": "Duration that has a fixed end date e.g. 2022-12-31" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36792,30 +37062,23 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Scale Processing" + "@value": "UntilTimeDuration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Infer", + "@id": "https://w3id.org/dpv/dpv-skos#hasEntity", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Processing", + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -36828,21 +37091,21 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Derive" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to infer data from existing data" + "@value": "Indicates inclusion or applicability of an entity to some concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36853,39 +37116,32 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." + "@value": "parent property for controller, processor, data subject, authority, etc.?" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Infer" + "@value": "has entity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EvaluationScoring", + "@id": "https://w3id.org/dpv/dpv-skos#Analyse", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Processing", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Piero Bonatti" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36893,11 +37149,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -36906,13 +37157,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves evaluation and scoring of individuals" + "@value": "to study or examine the data in detail" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36923,36 +37174,47 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Evaluation and Scoring" + "@value": "Analyse" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Analyse" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Modify", + "@id": "https://w3id.org/dpv/dpv-skos#SyntheticData", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Processing", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Data" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -36961,13 +37223,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Alter" + "@id": "https://w3id.org/dpv/dpv-skos#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to modify or change data" + "@value": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36978,30 +37240,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Modify" + "@value": "Synthetic Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessor", + "@id": "https://w3id.org/dpv/dpv-skos#SellProductsToDataSubject", "@type": [ + "https://w3id.org/dpv/dpv-skos#Purpose", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Elmar Kiesling" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj" + "@value": "Simon Steyskal" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37009,11 +37282,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Recipient" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -37022,13 +37290,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Recipient" + "@id": "https://w3id.org/dpv/dpv-skos#SellProducts" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ā€˜processorā€™ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller." + "@value": "Sell products or services to the user, consumer, or data subjects" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37036,10 +37304,16 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Was subclass of commercial interest, changed to reflect selling something" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processor" + "@value": "Sell Products to Data Subject" } ] } diff --git a/dpv-skos/dpv.n3 b/dpv-skos/dpv.n3 index 4072615cc..ad4b7a35b 100644 --- a/dpv-skos/dpv.n3 +++ b/dpv-skos/dpv.n3 @@ -1,7 +1,6 @@ @prefix dct: . @prefix dpv: . @prefix dpvs: . -@prefix ns1: . @prefix owl: . @prefix rdf: . @prefix rdfs: . @@ -11,6 +10,7 @@ @prefix svpr: . @prefix svpu: . @prefix sw: . +@prefix vann: . @prefix xsd: . dpvs:AcademicResearch a rdfs:Class, @@ -36,9 +36,10 @@ dpvs:AcademicScientificOrganisation a rdfs:Class, dpvs:Organisation ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpvs:Organisation ; skos:definition "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies"@en ; skos:inScheme dpv: ; @@ -184,11 +185,11 @@ dpvs:Adapt a rdfs:Class, skos:prefLabel "Adapt"@en . dpvs:Adult a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-03-30"^^xsd:date ; dct:creator "Georg Krog"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "A natural person that is not a child i.e. has attained some legally specified age of adulthood"@en ; @@ -269,11 +270,12 @@ dpvs:Anonymisation a rdfs:Class, "Harshvardhan J. Pandit"^^xsd:string, "Mark Lizar"^^xsd:string, "Rob Brennan"^^xsd:string ; + dct:modified "2022-10-01"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; - skos:broader dpvs:TechnicalMeasure ; - skos:definition "Process by which some personal identifiers are removed or identifiability is reduced"@en ; + sw:term_status "modified"@en ; + skos:broader dpvs:DataAnonymisationTechnique ; + skos:definition "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party"@en ; skos:inScheme dpv: ; skos:prefLabel "Anonymisation"@en . @@ -316,7 +318,8 @@ dpvs:AntiTerrorismOperations a rdfs:Class, skos:prefLabel "Anti-Terrorism Operations"@en . dpvs:Applicant a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -324,7 +327,6 @@ dpvs:Applicant a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that are applicants in some context"@en ; @@ -370,11 +372,11 @@ dpvs:AssetManagementProcedures a rdfs:Class, skos:prefLabel "Asset Management Procedures"@en . dpvs:AsylumSeeker a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Georg P Krog"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:VulnerableDataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:VulnerableDataSubject ; skos:definition "Data subjects that are asylum seekers"@en ; @@ -628,21 +630,21 @@ dpvs:AutomatedProcessingWithHumanOversight a rdfs:Class, skos:note "For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place"@en ; skos:prefLabel "Automated Processing with Human Oversight"@en . -dpvs:AutomatedProcessingWithHumanVerification a rdfs:Class, +dpvs:AutomatedProcessingWithHumanReview a rdfs:Class, skos:Concept, dpvs:AutomationOfProcessing, dpvs:HumanInvolvementForVerification ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:modified "2022-09-07"^^xsd:date ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpvs:AutomationOfProcessing, dpvs:HumanInvolvementForVerification ; - skos:definition "Processing that is automated and involves verification of outputs by Humans"@en ; + skos:definition "Processing that is automated and involves review by Humans"@en ; skos:inScheme dpv: ; skos:note "For example, a human verifying outputs of an algorithm for correctness or impact to individuals"@en ; - skos:prefLabel "Automated Processing with Human Verification"@en . + skos:prefLabel "Automated Processing with Human Review"@en . dpvs:AutomationOfProcessing a rdfs:Class, skos:Concept ; @@ -731,12 +733,12 @@ dpvs:CertificationSeal a rdfs:Class, skos:prefLabel "Certification and Seal"@en . dpvs:Child a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2020-11-25"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:modified "2022-06-22"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "changed"@en ; skos:broader dpvs:DataSubject ; skos:definition "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction."@en ; @@ -745,7 +747,8 @@ dpvs:Child a rdfs:Class, skos:prefLabel "Child"@en . dpvs:Citizen a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -753,7 +756,6 @@ dpvs:Citizen a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that are citizens (for a jurisdiction)"@en ; @@ -761,7 +763,8 @@ dpvs:Citizen a rdfs:Class, skos:prefLabel "Citizen"@en . dpvs:Client a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -769,7 +772,6 @@ dpvs:Client a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:Customer ; sw:term_status "accepted"@en ; skos:broader dpvs:Customer ; skos:definition "Data subjects that are clients or recipients of services"@en ; @@ -777,12 +779,13 @@ dpvs:Client a rdfs:Class, skos:prefLabel "Client"@en . dpvs:CloudLocation a rdfs:Class, - skos:Concept, - dpvs:RemoteLocation ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:RemoteLocation ; + sw:term_status "modified"@en ; skos:broader dpvs:RemoteLocation ; skos:definition "Location that is in the 'cloud' i.e. a logical location operated over the internet"@en ; skos:inScheme dpv: ; @@ -893,18 +896,6 @@ dpvs:CommunicationManagement a rdfs:Class, skos:note "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment."@en ; skos:prefLabel "Communication Management"@en . -dpvs:CompleteAnonymisation a rdfs:Class, - skos:Concept, - dpvs:TechnicalMeasure ; - dct:created "2022-02-09"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; - skos:broader dpvs:Anonymisation ; - skos:definition "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party"@en ; - skos:inScheme dpv: ; - skos:prefLabel "Complete Anonymisation"@en . - dpvs:CompletelyManualProcessing a rdfs:Class, skos:Concept, dpvs:AutomationOfProcessing ; @@ -1051,7 +1042,7 @@ dpvs:ConsentInvalidated a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ConsentStatusInvalidForProcessing ; - skos:definition "The state where consent has been deemed to be invalidate"@en ; + skos:definition "The state where consent has been deemed to be invalid"@en ; skos:inScheme dpv: ; skos:note "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing"@en ; skos:prefLabel "Consent Invalidated"@en . @@ -1356,7 +1347,8 @@ dpvs:ConsultationWithDataSubject a rdfs:Class, skos:prefLabel "Consultation with Data Subject"@en . dpvs:Consumer a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -1364,7 +1356,6 @@ dpvs:Consumer a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that consume goods or services for direct use"@en ; @@ -1388,12 +1379,13 @@ dpvs:Context a rdfs:Class, skos:prefLabel "Context"@en . dpvs:ContinousFrequency a rdfs:Class, - skos:Concept, - dpvs:Frequency ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:Frequency ; + sw:term_status "modified"@en ; skos:broader dpvs:Frequency ; skos:definition "Frequency where occurences are continous"@en ; skos:inScheme dpv: ; @@ -1607,7 +1599,8 @@ dpvs:CryptographicMethods a rdfs:Class, skos:prefLabel "Cryptographic Methods"@en . dpvs:Customer a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -1615,7 +1608,6 @@ dpvs:Customer a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that purchase goods or services"@en ; @@ -1786,7 +1778,7 @@ dpvs:DataAnonymisationTechnique a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:Anonymisation ; + skos:broader dpvs:DataSanitisationTechnique ; skos:definition "Use of anonymisation techniques that reduce the identifiability in data"@en ; skos:inScheme dpv: ; skos:prefLabel "Data Anonymisation Technique"@en . @@ -1950,6 +1942,18 @@ dpvs:DataPublishedByDataSubject a rdfs:Class, skos:note "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible."@en ; skos:prefLabel "Data published by Data Subject"@en . +dpvs:DataRedaction a rdfs:Class, + skos:Concept, + dpvs:TechnicalMeasure ; + dct:created "2020-10-01"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpvs: ; + sw:term_status "accepted"@en ; + skos:broader dpvs:DataSanitisationTechnique ; + skos:definition "Removal of sensitive information from a data or document"@en ; + skos:inScheme dpv: ; + skos:prefLabel "Data Redaction"@en . + dpvs:DataSanitisationTechnique a rdfs:Class, skos:Concept, dpvs:TechnicalMeasure ; @@ -1999,8 +2003,7 @@ dpvs:DataSubject a rdfs:Class, dct:modified "2020-11-04"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:LegalEntity, - dpvs:NaturalPerson ; + rdfs:subClassOf dpvs:LegalEntity ; sw:term_status "accepted"@en ; skos:broader dpvs:LegalEntity, dpvs:NaturalPerson ; @@ -2079,28 +2082,14 @@ dpvs:DataVolume a rdfs:Class, skos:inScheme dpv: ; skos:prefLabel "Data Volume"@en . -dpvs:DeIdentification a rdfs:Class, - skos:Concept, - dpvs:TechnicalMeasure ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Axel Polleres"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string, - "Mark Lizar"^^xsd:string, - "Rob Brennan"^^xsd:string ; - rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; - skos:broader dpvs:Anonymisation ; - skos:definition "Removal of identity or information to reduce identifiability"@en ; - skos:inScheme dpv: ; - skos:prefLabel "De-Identification"@en . - dpvs:DecentralisedLocations a rdfs:Class, - skos:Concept, - dpvs:LocationFixture ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:LocationFixture ; + sw:term_status "modified"@en ; skos:broader dpvs:LocationFixture ; skos:definition "Location that is spread across multiple separate areas with no distinction between their importance"@en ; skos:inScheme dpv: ; @@ -2118,6 +2107,21 @@ dpvs:DecisionMaking a rdfs:Class, skos:inScheme dpv: ; skos:prefLabel "Decision Making"@en . +dpvs:Deidentification a rdfs:Class, + skos:Concept, + dpvs:TechnicalMeasure ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Axel Polleres"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string, + "Mark Lizar"^^xsd:string, + "Rob Brennan"^^xsd:string ; + rdfs:isDefinedBy dpvs: ; + sw:term_status "accepted"@en ; + skos:broader dpvs:DataAnonymisationTechnique ; + skos:definition "Removal of identity or information to reduce identifiability"@en ; + skos:inScheme dpv: ; + skos:prefLabel "De-Identification"@en . + dpvs:DeliveryOfGoods a rdfs:Class, skos:Concept, dpvs:Purpose ; @@ -2202,7 +2206,7 @@ dpvs:DeterministicPseudonymisation a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:Anonymisation ; + skos:broader dpvs:Pseudoanonymisation ; skos:definition "Pseudoanonymisation achieved through a deterministic function"@en ; skos:inScheme dpv: ; skos:prefLabel "Deterministic Pseudonymisation"@en . @@ -2361,7 +2365,7 @@ dpvs:DocumentRandomisedPseudonymisation a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:Anonymisation ; + skos:broader dpvs:Pseudoanonymisation ; skos:definition "Use of randomised pseudoanonymisation where the same elements are assigned different values in the same document or database"@en ; skos:inScheme dpv: ; skos:prefLabel "Document Randomised Pseudonymisation"@en . @@ -2430,11 +2434,11 @@ dpvs:EffectivenessDeterminationProcedures a rdfs:Class, skos:prefLabel "Effectiveness Determination Procedures"@en . dpvs:ElderlyDataSubject a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Georg P Krog"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:VulnerableDataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:VulnerableDataSubject ; skos:definition "Data subjects that are considered elderly (i.e. based on age)"@en ; @@ -2442,7 +2446,8 @@ dpvs:ElderlyDataSubject a rdfs:Class, skos:prefLabel "Elderly Data Subject"@en . dpvs:Employee a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -2450,7 +2455,6 @@ dpvs:Employee a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that are employees"@en ; @@ -2520,8 +2524,9 @@ dpvs:EndlessDuration a rdfs:Class, dpvs:Duration ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpvs:Duration ; skos:definition "Duration that is open ended or without an end"@en ; skos:inScheme dpv: ; @@ -2647,12 +2652,13 @@ dpvs:ExpressedConsent a rdfs:Class, skos:prefLabel "Expressed Consent"@en . dpvs:FederatedLocations a rdfs:Class, - skos:Concept, - dpvs:LocationFixture ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:LocationFixture ; + sw:term_status "modified"@en ; skos:broader dpvs:LocationFixture ; skos:definition "Location that is federated across multiple separate areas with designation of a primary or central location"@en ; skos:inScheme dpv: ; @@ -2685,48 +2691,52 @@ dpvs:Filter a rdfs:Class, skos:prefLabel "Filter"@en . dpvs:FixedLocation a rdfs:Class, - skos:Concept, - dpvs:LocationFixture ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:LocationFixture ; + sw:term_status "modified"@en ; skos:broader dpvs:LocationFixture ; skos:definition "Location that is fixed i.e. known to occur at a specific place"@en ; skos:inScheme dpv: ; skos:prefLabel "Fixed Location"@en . dpvs:FixedMultipleLocations a rdfs:Class, - skos:Concept, - dpvs:FixedLocation ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:FixedLocation ; + sw:term_status "modified"@en ; skos:broader dpvs:FixedLocation ; skos:definition "Location that is fixed with multiple places e.g. multiple cities"@en ; skos:inScheme dpv: ; skos:prefLabel "Fixed Multiple Locations"@en . dpvs:FixedOccurencesDuration a rdfs:Class, - skos:Concept, - dpvs:Duration ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:Duration ; + sw:term_status "modified"@en ; skos:broader dpvs:Duration ; skos:definition "Duration that takes place a fixed number of times e.g. 3 times"@en ; skos:inScheme dpv: ; skos:prefLabel "FixedOccurencesDuration"@en . dpvs:FixedSingularLocation a rdfs:Class, - skos:Concept, - dpvs:FixedLocation ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:FixedLocation ; + sw:term_status "modified"@en ; skos:broader dpvs:FixedLocation ; skos:definition "Location that is fixed at a specific place e.g. a city"@en ; skos:inScheme dpv: ; @@ -2737,8 +2747,9 @@ dpvs:ForProfitOrganisation a rdfs:Class, dpvs:Organisation ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpvs:Organisation ; skos:definition "An organisation that aims to achieve profit as its primary goal"@en ; skos:inScheme dpv: ; @@ -2794,7 +2805,7 @@ dpvs:FullyRandomisedPseudonymisation a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:Anonymisation ; + skos:broader dpvs:Pseudoanonymisation ; skos:definition "Use of randomised pseudoanonymisation where the same elements are assigned different values each time they occur"@en ; skos:inScheme dpv: ; skos:prefLabel "Fully Randomised Pseudonymisation"@en . @@ -2868,19 +2879,20 @@ dpvs:GovernmentalOrganisation a rdfs:Class, dpvs:Organisation ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpvs:Organisation ; skos:definition "An organisation managed or part of government"@en ; skos:inScheme dpv: ; skos:prefLabel "GovernmentalOrganisation"@en . dpvs:GuardianOfDataSubject a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-08-03"^^xsd:date ; dct:creator "Georg P Krog"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Guardian(s) of data subjects such as children"@en ; @@ -3106,7 +3118,8 @@ dpvs:IdentityVerification a rdfs:Class, skos:prefLabel "Identity Verification"@en . dpvs:Immigrant a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -3114,7 +3127,6 @@ dpvs:Immigrant a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that are immigrants (for a jurisdiction)"@en ; @@ -3268,9 +3280,10 @@ dpvs:IndustryConsortium a rdfs:Class, dpvs:Organisation ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpvs:Organisation ; skos:definition "A consortium established and comprising on industry organisations"@en ; skos:inScheme dpv: ; @@ -3383,9 +3396,10 @@ dpvs:InternationalOrganisation a rdfs:Class, dct:created "2022-03-23"^^xsd:date ; dct:creator "Georg P. Krog"^^xsd:string, "Julian Flake"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpvs:Organisation ; skos:definition "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries"@en ; skos:inScheme dpv: ; @@ -3405,7 +3419,8 @@ dpvs:IntrusionDetectionSystem a rdfs:Class, skos:prefLabel "Intrusion Detection System"@en . dpvs:JobApplicant a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -3413,7 +3428,6 @@ dpvs:JobApplicant a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:Applicant ; sw:term_status "accepted"@en ; skos:broader dpvs:Applicant ; skos:definition "Data subjects that apply for jobs or employments"@en ; @@ -3657,12 +3671,13 @@ dpvs:LocalEnvironmentScale a rdfs:Class, skos:prefLabel "LocalEnvironmentScale"@en . dpvs:LocalLocation a rdfs:Class, - skos:Concept, - dpvs:LocationLocality ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:LocationLocality ; + sw:term_status "modified"@en ; skos:broader dpvs:LocationLocality ; skos:definition "Location is local"@en ; skos:inScheme dpv: ; @@ -3707,8 +3722,11 @@ dpvs:LocationLocality a rdfs:Class, skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-10-04"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:Location ; + sw:term_status "modified"@en ; + skos:broader dpvs:Location ; skos:definition "Locality refers to whether the specified location is local within some context, e.g. for the user"@en ; skos:inScheme dpv: ; skos:prefLabel "Location Locality"@en . @@ -3858,7 +3876,8 @@ dpvs:MediumScaleProcessing a rdfs:Class, skos:prefLabel "Medium Scale Processing"@en . dpvs:Member a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -3866,7 +3885,6 @@ dpvs:Member a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that are members of a group, organisation, or other collectives"@en ; @@ -3890,11 +3908,11 @@ dpvs:MemberPartnerManagement a rdfs:Class, skos:prefLabel "Members and Partners Management"@en . dpvs:MentallyVulnerableDataSubject a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Georg P Krog"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:VulnerableDataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:VulnerableDataSubject ; skos:definition "Data subjects that are considered mentally vulnerable"@en ; @@ -3974,7 +3992,7 @@ dpvs:MonotonicCounterPseudoanonymisation a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:Anonymisation ; + skos:broader dpvs:Pseudoanonymisation ; skos:definition "A simple pseudoanonymisation method where identifiers are substituted by a number chosen by a monotonic counter"@en ; skos:inScheme dpv: ; skos:prefLabel "Monotonic Counter Pseudoanonymisation"@en . @@ -4125,7 +4143,8 @@ dpvs:NetworkSecurityProtocols a rdfs:Class, skos:prefLabel "Network Security Protocols"@en . dpvs:NonCitizen a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -4133,7 +4152,6 @@ dpvs:NonCitizen a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that are not citizens (for a jurisdiction)"@en ; @@ -4176,9 +4194,10 @@ dpvs:NonGovernmentalOrganisation a rdfs:Class, dpvs:Organisation ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpvs:Organisation ; skos:definition "An organisation not part of or independent from the government"@en ; skos:inScheme dpv: ; @@ -4214,9 +4233,10 @@ dpvs:NonProfitOrganisation a rdfs:Class, dpvs:Organisation ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpvs:Organisation ; skos:definition "An organisation that does not aim to achieve profit as its primary goal"@en ; skos:inScheme dpv: ; @@ -4321,12 +4341,13 @@ dpvs:OfficialAuthorityOfController a rdfs:Class, skos:prefLabel "Official Authority of Controller"@en . dpvs:OftenFrequency a rdfs:Class, - skos:Concept, - dpvs:Frequency ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:Frequency ; + sw:term_status "modified"@en ; skos:broader dpvs:Frequency ; skos:definition "Frequency where occurences are often or frequent, but not continous"@en ; skos:inScheme dpv: ; @@ -4418,7 +4439,6 @@ dpvs:Organisation a rdfs:Class, dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:LegalEntity ; sw:term_status "accepted"@en ; skos:broader dpvs:LegalEntity ; skos:definition "A general term reflecting a company or a business or a group acting as a unit"@en ; @@ -4487,12 +4507,12 @@ dpvs:OrganisationalMeasure a rdfs:Class, skos:prefLabel "Organisational Measure"@en . dpvs:OrganisationalUnit a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:Organisation ; dct:created "2022-03-23"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:Entity ; sw:term_status "accepted"@en ; skos:broader dpvs:Entity ; skos:definition "Entity within an organisation that does not constitute as a separate legal entity"@en ; @@ -4526,11 +4546,11 @@ dpvs:PIA a rdfs:Class, skos:prefLabel "Privacy Impact Assessment"@en . dpvs:ParentOfDataSubject a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-08-03"^^xsd:date ; dct:creator "Georg P Krog"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Parent(s) of data subjects such as children"@en ; @@ -4563,7 +4583,8 @@ dpvs:PartiallyCompliant a rdfs:Class, skos:prefLabel "Partially Compliant"@en . dpvs:Participant a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -4571,7 +4592,6 @@ dpvs:Participant a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that participate in some context such as volunteers in a function"@en ; @@ -4592,7 +4612,8 @@ dpvs:PasswordAuthentication a rdfs:Class, skos:prefLabel "Password Authentication"@en . dpvs:Patient a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -4600,7 +4621,6 @@ dpvs:Patient a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that receive medican attention, treatment, care, advice, or other health related services"@en ; @@ -4937,22 +4957,6 @@ dpvs:Profiling a rdfs:Class, skos:inScheme dpv: ; skos:prefLabel "Profiling"@en . -dpvs:PseudoAnonymisation a rdfs:Class, - skos:Concept, - dpvs:TechnicalMeasure ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Axel Polleres"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string, - "Mark Lizar"^^xsd:string, - "Rob Brennan"^^xsd:string ; - dct:source ; - rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; - skos:broader dpvs:Anonymisation ; - skos:definition "PseudoAnonmyization or 'pseudonymisationā€™ means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;"@en ; - skos:inScheme dpv: ; - skos:prefLabel "Pseudo-Anonymisation"@en . - dpvs:PseudoAnonymise a rdfs:Class, skos:Concept, dpvs:Processing ; @@ -4977,6 +4981,22 @@ dpvs:PseudoAnonymisedData a rdfs:Class, skos:inScheme dpv: ; skos:prefLabel "Pseudo-anonymised Data"@en . +dpvs:Pseudonymisation a rdfs:Class, + skos:Concept, + dpvs:TechnicalMeasure ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Axel Polleres"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string, + "Mark Lizar"^^xsd:string, + "Rob Brennan"^^xsd:string ; + dct:source ; + rdfs:isDefinedBy dpvs: ; + sw:term_status "accepted"@en ; + skos:broader dpvs:DataAnonymisationTechnique ; + skos:definition "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;"@en ; + skos:inScheme dpv: ; + skos:prefLabel "Pseudonymisation"@en . + dpvs:PublicDataSource a rdfs:Class, skos:Concept, dpvs:DataSource ; @@ -5069,7 +5089,7 @@ dpvs:RNGPseudoanonymisation a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:Anonymisation ; + skos:broader dpvs:PseudoAnonymisation ; skos:definition "A pseudoanonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)"@en ; skos:inScheme dpv: ; skos:prefLabel "RNG Pseudoanonymisation"@en . @@ -5079,8 +5099,9 @@ dpvs:RandomLocation a rdfs:Class, dpvs:LocationFixture ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpvs:LocationFixture ; skos:definition "Location that is random or unknown"@en ; skos:inScheme dpv: ; @@ -5227,12 +5248,13 @@ dpvs:RegularityOfRecertification a rdfs:Class, skos:prefLabel "Regularity of Re-certification"@en . dpvs:RemoteLocation a rdfs:Class, - skos:Concept, - dpvs:LocationLocality ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:LocationLocality ; + sw:term_status "modified"@en ; skos:broader dpvs:LocationLocality ; skos:definition "Location is remote i.e. not local"@en ; skos:inScheme dpv: ; @@ -5809,13 +5831,14 @@ dpvs:ServiceUsageAnalytics a rdfs:Class, dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpvs:ServiceProvision ; skos:definition "Conduct analysis and reporting related to usage of services or products"@en ; skos:inScheme dpv: ; skos:note "Was \"UsageAnalytics\", prefixed with Service to better reflect scope"@en ; - skos:prefLabel "Analytics"@en . + skos:prefLabel "Service Usage Analytics"@en . dpvs:Severity a rdfs:Class, skos:Concept ; @@ -5867,12 +5890,13 @@ dpvs:SingularDataVolume a rdfs:Class, skos:prefLabel "SingularDataVolume"@en . dpvs:SingularFrequency a rdfs:Class, - skos:Concept, - dpvs:Frequency ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:Frequency ; + sw:term_status "modified"@en ; skos:broader dpvs:Frequency ; skos:definition "Frequency where occurences are singular i.e. they take place only once"@en ; skos:inScheme dpv: ; @@ -5969,12 +5993,13 @@ dpvs:SporadicDataVolume a rdfs:Class, skos:prefLabel "SporadicDataVolume"@en . dpvs:SporadicFrequency a rdfs:Class, - skos:Concept, - dpvs:Frequency ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:Frequency ; + sw:term_status "modified"@en ; skos:broader dpvs:Frequency ; skos:definition "Frequency where occurences are sporadic or infrequent or sparse"@en ; skos:inScheme dpv: ; @@ -6123,7 +6148,8 @@ dpvs:Structure a rdfs:Class, skos:prefLabel "Structure"@en . dpvs:Student a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -6131,7 +6157,6 @@ dpvs:Student a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that are students"@en ; @@ -6155,7 +6180,8 @@ dpvs:SubProcessorAgreement a rdfs:Class, skos:prefLabel "Sub-Processor Agreement"@en . dpvs:Subscriber a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -6163,7 +6189,6 @@ dpvs:Subscriber a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that subscribe to service(s)"@en ; @@ -6311,12 +6336,13 @@ dpvs:Technology a rdfs:Class, skos:prefLabel "Technology"@en . dpvs:TemporalDuration a rdfs:Class, - skos:Concept, - dpvs:Duration ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:Duration ; + sw:term_status "modified"@en ; skos:broader dpvs:Duration ; skos:definition "Duration that has a fixed temporal duration e.g. 6 months"@en ; skos:inScheme dpv: ; @@ -6373,7 +6399,8 @@ dpvs:ThirdPartySecurityProcedures a rdfs:Class, skos:prefLabel "Third Party Security Procedures"@en . dpvs:Tourist a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -6381,7 +6408,6 @@ dpvs:Tourist a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that are tourists i.e. not citizens and not immigrants"@en ; @@ -6480,24 +6506,26 @@ dpvs:UninformedConsent a rdfs:Class, skos:prefLabel "Uninformed Consent"@en . dpvs:UntilEventDuration a rdfs:Class, - skos:Concept, - dpvs:Duration ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:Duration ; + sw:term_status "modified"@en ; skos:broader dpvs:Duration ; skos:definition "Duration that takes place until a specific event occurs e.g. Account Closure"@en ; skos:inScheme dpv: ; skos:prefLabel "UntilEventDuration"@en . dpvs:UntilTimeDuration a rdfs:Class, - skos:Concept, - dpvs:Duration ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:Duration ; + sw:term_status "modified"@en ; skos:broader dpvs:Duration ; skos:definition "Duration that has a fixed end date e.g. 2022-12-31"@en ; skos:inScheme dpv: ; @@ -6542,7 +6570,8 @@ dpvs:UseSyntheticData a rdfs:Class, skos:prefLabel "Use of Synthetic Data"@en . dpvs:User a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -6550,7 +6579,6 @@ dpvs:User a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that use service(s)"@en ; @@ -6575,12 +6603,13 @@ dpvs:UserInterfacePersonalisation a rdfs:Class, skos:prefLabel "User Interface Personalisation"@en . dpvs:VariableLocation a rdfs:Class, - skos:Concept, - dpvs:LocationFixture ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:LocationFixture ; + sw:term_status "modified"@en ; skos:broader dpvs:LocationFixture ; skos:definition "Location that is known but is variable e.g. somewhere within a given area"@en ; skos:inScheme dpv: ; @@ -6664,7 +6693,8 @@ dpvs:VirtualisationSecurity a rdfs:Class, skos:prefLabel "Virtualisation Security"@en . dpvs:Visitor a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -6672,7 +6702,6 @@ dpvs:Visitor a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that are temporary visitors"@en ; @@ -6733,13 +6762,13 @@ dpvs:VulnerabilityTestingMethods a rdfs:Class, skos:prefLabel "Vulnerability Testing Methods"@en . dpvs:VulnerableDataSubject a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2020-11-04"^^xsd:date ; dct:creator "Georg Krog"^^xsd:string, "Harshvardhan Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards"@en ; @@ -6787,17 +6816,42 @@ dpvs:WirelessSecurityProtocols a rdfs:Class, skos:prefLabel "Wireless Security Protocols"@en . dpvs:WithinDevice a rdfs:Class, - skos:Concept, - dpvs:LocalLocation ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:LocalLocation ; + sw:term_status "modified"@en ; skos:broader dpvs:LocalLocation ; - skos:definition "Location is local and entirely within a device or environment"@en ; + skos:definition "Location is local and entirely within a device, such as a smartphone"@en ; skos:inScheme dpv: ; skos:prefLabel "Within Device"@en . +dpvs:WithinPhysicalEnvironment a rdfs:Class, + skos:Concept ; + dct:created "2020-10-06"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpvs: ; + rdfs:subClassOf dpvs:LocalLocation ; + sw:term_status "accepted"@en ; + skos:broader dpvs:LocalLocation ; + skos:definition "Location is local and entirely within a physical environment, such as a room"@en ; + skos:inScheme dpv: ; + skos:prefLabel "Within Physical Environment"@en . + +dpvs:WithinVirtualEnvironment a rdfs:Class, + skos:Concept ; + dct:created "2020-10-06"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpvs: ; + rdfs:subClassOf dpvs:LocalLocation ; + sw:term_status "accepted"@en ; + skos:broader dpvs:LocalLocation ; + skos:definition "Location is local and entirely within a virtual environment, such as a shared network directory"@en ; + skos:inScheme dpv: ; + skos:prefLabel "Within Virtual Environment"@en . + dpvs:ZeroKnowledgeAuthentication a rdfs:Class, skos:Concept, dpvs:TechnicalMeasure ; @@ -6840,8 +6894,8 @@ dpvs:ZeroKnowledgeAuthentication a rdfs:Class, dct:modified "2022-09-10"^^xsd:date ; dct:source ; dct:title "Data Privacy Vocabulary"@en ; - ns1:preferredNamespacePrefix "dpvs" ; - ns1:preferredNamespaceUri "https://w3id.org/dpv/dpv-skos#"^^xsd:string ; + vann:preferredNamespacePrefix "dpvs" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/dpv-skos#"^^xsd:string ; owl:versionInfo "0.8.1"^^xsd:string . dpvs:BaseConcepts a skos:Collection ; @@ -7058,6 +7112,8 @@ dpvs:JurisdictionConcepts a skos:Collection ; dpvs:ThirdCountry, dpvs:VariableLocation, dpvs:WithinDevice, + dpvs:WithinPhysicalEnvironment, + dpvs:WithinVirtualEnvironment, dpvs:hasApplicableLaw, dpvs:hasCountry, dpvs:hasJurisdiction, @@ -7224,7 +7280,7 @@ dpvs:Processing_ContextConcepts a skos:Collection ; dpvs:AutomatedDecisionMaking, dpvs:AutomatedProcessingWithHumanInput, dpvs:AutomatedProcessingWithHumanOversight, - dpvs:AutomatedProcessingWithHumanVerification, + dpvs:AutomatedProcessingWithHumanReview, dpvs:AutomationOfProcessing, dpvs:CompletelyManualProcessing, dpvs:DataPublishedByDataSubject, @@ -7437,14 +7493,14 @@ dpvs:Technical_MeasuresConcepts a skos:Collection ; dpvs:AuthenticationProtocols, dpvs:AuthorisationProtocols, dpvs:BiometricAuthentication, - dpvs:CompleteAnonymisation, dpvs:CryptographicAuthentication, dpvs:CryptographicKeyManagement, dpvs:CryptographicMethods, dpvs:DataAnonymisationTechnique, dpvs:DataBackupProtocols, + dpvs:DataRedaction, dpvs:DataSanitisationTechnique, - dpvs:DeIdentification, + dpvs:Deidentification, dpvs:DeterministicPseudonymisation, dpvs:DifferentialPrivacy, dpvs:DigitalRightsManagement, @@ -7477,7 +7533,7 @@ dpvs:Technical_MeasuresConcepts a skos:Collection ; dpvs:PostQuantumCryptography, dpvs:PrivacyPreservingProtocol, dpvs:PrivateInformationRetrieval, - dpvs:PseudoAnonymisation, + dpvs:Pseudonymisation, dpvs:QuantumCryptography, dpvs:RNGPseudoanonymisation, dpvs:SecretSharingSchemes, @@ -8721,7 +8777,9 @@ dpvs:hasEntity a rdf:Property, skos:prefLabel "has entity"@en . dpvs: a skos:ConceptScheme ; - skos:hasTopConcept dpvs:LegalBasis, + skos:hasTopConcept dpvs:DataSubject, + dpvs:LegalBasis, + dpvs:Organisation, dpvs:OrganisationalMeasure, dpvs:Processing, dpvs:Purpose, diff --git a/dpv-skos/dpv.rdf b/dpv-skos/dpv.rdf index 4d7fdf951..c8876df83 100644 --- a/dpv-skos/dpv.rdf +++ b/dpv-skos/dpv.rdf @@ -1,9331 +1,9391 @@ - + - - accepted - - Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter + + + Harshvardhan J. Pandit - Georg P. Krog - Paul Ryan - 2022-02-09 - has data exporter - - - - - accepted - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - Julian Flake - - Consent Status - 2022-06-22 - - - States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices - The state or status of 'consent' that provides information reflecting its operational status and validity for processing data - - - + Consequence as Side-Effect + The consequence(s) possible or arising as a side-effect of specified context + 2022-03-30 + - + - + + + - - Julian Flake - Harshvardhan J. Pandit - Paul Ryan - Georg P Krog + 2019-05-07 + + to retrieve data, often in an automated manner accepted - Specifies entity who indicates the specific context - 2022-06-21 - is indicated by + Retrieve - - - - - - - + - - - - - - - - - - - - - - - - - + + + + + + + + + + - - + + + - - - - + + + + + + - - - + + + + - - + + - - - - - - - - - - - - - - - + + - - - + + + + + - + + + - + + + + + + + + + + + + + + + + + + + Organisational_Measures Concepts - + + + + + + + + + + + + + + + + + + + Legal_Basis Concepts + + - + accepted - Javier FernĆ”ndez - Mark Lizar - Bud Bruegger - Harshvardhan J. Pandit + + has legal basis + Indicates use or applicability of a Legal Basis + Axel Polleres - accepted + Javier FernĆ”ndez + 2020-11-04 2019-04-04 - has data controller - Indicates association with Data Controller - 2020-11-04 - - - - + - to query or make enquiries over data + An organisation that does not aim to achieve profit as its primary goal Harshvardhan J. Pandit + + + modified + + - - - Query - - 2022-06-15 - accepted + 2022-02-02 + 2020-10-05 + NonProfitOrganisation - + + + + + + + + + + + + + + + + + + + + Entities_Legalrole Concepts + + + - Consent that is implied indirectly through an action not associated solely with conveying a consenting decision + accepted - - Implied Consent - 2022-06-21 - accepted + + State of being fully compliant + + Compliant Harshvardhan J. Pandit - Paul Ryan - Julian Flake - Georg P Krog - - - Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. + + 2022-05-18 - + - - - - - Elmar Kiesling - Axel Polleres - Javier Fernandez - Fajar Ekaputra Simon Steyskal + Fajar Ekaputra + Javier Fernandez + Axel Polleres + Elmar Kiesling Harshvardhan J. Pandit + accepted + + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + + + + Sell data or information relevant to insights obtained from analysis of data + Sell Insights from Data 2019-04-05 - - Delivery of Goods - Deliver goods and services requested or asked by consumer - accepted - + - - Wireless Security Protocols + + + + has scale + Indicates the scale of specified concept + Harshvardhan J. Pandit + 2022-06-15 accepted - + + + + Elmar Kiesling + Simon Steyskal + Fajar Ekaputra + Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + - - Harshvardhan J. Pandit - 2022-08-17 - Security implemented at or over wireless communication protocols + 2019-04-05 + Service Personalization + Personalise services or product or activities + Subclass of ServiceProvision since personalisation is usually considered part of providing services + + + + accepted - + - 2022-04-06 - - - Beatriz Esteves - Paul Ryan - Georg P. Krog - Harshvardhan J. Pandit - Julian Flake + Geographic coverage spanning the entire globe + 2022-06-15 + - NonCitizen - Data subjects that are not citizens (for a jurisdiction) + + Harshvardhan J. Pandit accepted + GlobalScale - + - Processing Context - Context or conditions within which processing takes place - + Indicate a risk is mitigated by specified measure + - + + + Harshvardhan J. Pandit accepted + is mitigated by measure + 2022-02-09 - - - Harshvardhan J. Pandit + - + + Georg P Krog + Harshvardhan J. Pandit - Georg P. Krog - Harshvardhan J. Pandit - Paul Ryan - - 2022-02-09 - - has recipient data controller + Indicates applicability of authority for a jurisdiction + accepted - Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data + has authority + 2022-01-19 - + - Paul Ryan - Julian Flake - Georg P Krog - Harshvardhan J. Pandit + Indicates risks mitigated by this concept + + 2020-11-04 + mitigates risk - has indication method - Specifies the method by which an entity has indicated the specific context + Harshvardhan J. Pandit + accepted - 2022-06-21 - + + The state where consent has been refused + Consent Refused + + + accepted + Julian Flake + Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + + + + An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked + 2022-06-22 + + + + Indicates association with Data Subject - Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. + - 2022-07-22 Harshvardhan J. Pandit - Likelihood + Bud Bruegger + Javier FernĆ”ndez + Mark Lizar + Axel Polleres + has data subject accepted - The likelihood or probability or chance of something taking place or occuring + 2020-11-04 + + 2019-04-04 + - + - 2022-09-07 - + UntilEventDuration + + 2022-06-15 + Duration that takes place until a specific event occurs e.g. Account Closure - Harshvardhan J. Pandit - Human involvement for the purposes of providing inputs - accepted - Human Involvement for Input - + modified + + 2020-10-05 + - + - - + Use of cryptographic methods to authenticate messages + 2022-08-17 - 2019-04-05 - Mark Lizar - Harshvardhan J. Pandit - Rob Brennan - Axel Polleres + - Technical measures required/followed when processing data of the declared category - Technical Measure accepted + + Message Authentication Codes (MAC) + Harshvardhan J. Pandit + - + + Processing that involves automated decision making + + Automated decision making can be defined as ā€œthe ability to make decisions by technological means without human involvement.ā€ (ā€œGuidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)ā€, 2018, p. 8) + + + Piero Bonatti + Harshvardhan J. Pandit - - - accepted + Automated Decision Making + + + modified + 2022-09-07 + 2020-11-04 - - Transmit - to send out data - 2019-05-07 - + - accepted - - Processing necessary or authorised through the official authority granted to or vested in the Data Controller - Harshvardhan J. Pandit - Paul Ryan Georg P Krog - 2021-05-05 - + Paul Ryan + Julian Flake + Harshvardhan J. Pandit + The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements + + accepted + Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision - Official Authority of Controller + + 2022-06-21 + Informed Consent - + - Paul Ryan - Georg P Krog - Beatriz Esteves - Harshvardhan J.Pandit + - - 2020-11-04 - accepted - has name - - Specifies name of a legal entity - + 2022-01-19 + A broad concept representing 'data' or 'information' + Data + + Harshvardhan J. Pandit + accepted - + - accepted - - 2020-11-04 - Indicates association with Processing - - Axel Polleres - Javier FernĆ”ndez - Mark Lizar + + Harshvardhan J. Pandit - Bud Bruegger - has processing - 2019-04-04 + accepted + - + State of an audit being requested whose outcome is not yet known + Audit Requested + 2022-05-18 - + - + Julian Flake + Georg P. Krog + Harshvardhan J. Pandit + Beatriz Esteves + Paul Ryan + + Patient + accepted - Audit Rejected - 2022-05-18 - State of not being approved or being rejected through the audit - Harshvardhan J. Pandit - + 2022-04-06 + Data subjects that receive medican attention, treatment, care, advice, or other health related services - + + Maintain registry of shareholders, members, or partners for governance, administration, and management functions + Georg P Krog Harshvardhan J. Pandit - + David Hickey + Paul Ryan - - - 2022-01-19 - - + + + 2021-09-01 + Members and Partners Management - Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. accepted - Inferred Personal Data - Personal Data that is obtained through inference from other data + + - + - + + + 2022-06-22 + + has data subject scale + + Harshvardhan J. Pandit + Indicates the scale of data subjects + + accepted + + + + Authorisation Protocols Harshvardhan J. Pandit + - - Represents a country outside applicable or compatible jurisdiction as outlined in law - 2022-02-09 + Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges accepted - Third Country + 2022-08-17 + + - + - accepted - GuidelinesPrinciple - Harshvardhan J. Pandit - Axel Polleres + + Specifices an associated data protection officer + + + Rob Brennan - Mark Lizar + Paul Ryan + + 2022-03-02 + has data protection officer + accepted + + + + accepted + - - 2019-04-05 - Guidelines or Principles regarding processing and operational measures - + + + Harshvardhan J. Pandit + Mobile Platform Security + Security implemented over a mobile platform + 2022-08-17 - + - Paul Ryan - David Hickey - Georg Krog - Harshvardhan Pandit - An entity that 'imports' data where importing is considered a form of data transfer + 2019-04-05 + Elmar Kiesling + Harshvardhan J. Pandit + Javier Fernandez + Simon Steyskal + Axel Polleres + Fajar Ekaputra + - Data Importer - + Optimise User Interface accepted - 2021-09-08 - - - The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing + + Optimize interfaces presented to the user - + - - Infer + Authentication Protocols Harshvardhan J. Pandit - Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. + Axel Polleres + Mark Lizar + Rob Brennan - + - - 2022-04-20 - to infer data from existing data + Protocols involving validation of identity i.e. authentication of a person or information + accepted + + 2019-04-05 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Technical_Measures Concepts - - + - Beatriz Esteves - Harshvardhan J. Pandit - Georg P Krog + 2019-05-07 + accepted + - + - Registration and Authentication - accepted - - Register, authenticate, and identify users or agents in context of a service - 2020-11-04 + + to modify the data, often rewritten into a new form for a new use + Adapt - + - Indicates consenquence(s) possible or arising from specified concept - Julian Flake - Harshvardhan J. Pandit Georg P Krog - Fajar Ekaputra Beatriz Esteves - 2021-09-21 + Harshvardhan J.Pandit + Paul Ryan + Specifies address of a legal entity such as street address or pin code + 2020-11-04 + has address + accepted - has consequence - accepted - Removed plural suffix for consistency - 2020-11-04 - + - - - - - - - - - - - - - - - - - - - - - Entities_Legalrole Concepts + + + + sunset + 2019-04-05 + + + Bud Bruegger + Harshvardhan J. Pandit + Mark Lizar + + 2022-06-22 + Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors. + has provision by + Specifies the entity that provisioned or provided consent - + + + Create and provide product recommendations e.g. suggest similar products + Elmar Kiesling Harshvardhan J. Pandit - Paul Ryan - Georg P Krog + Javier Fernandez + Axel Polleres + Simon Steyskal + Fajar Ekaputra + Create Product Recommendations + accepted - - 2021-09-08 - - accepted - Data Transfer Impact Assessment - Impact Assessment for conducting data transfers + + 2019-04-05 + - + - Harshvardhan J. Pandit + 2021-09-01 + accepted + Paul Ryan Georg P Krog + David Hickey + Harshvardhan J. Pandit + + - - has country - - accepted - 2022-01-19 + + Manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests + Record Management - - Indicates applicability of specified country - + + Julian Flake + Paul Ryan Harshvardhan J. Pandit - 2020-11-18 - Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure. - + Georg P. Krog + Beatriz Esteves + Data subjects that apply for jobs or employments - accepted - A risk or possibility or uncertainty of negative effects, impacts, or consequences. - Risk + + + 2022-04-06 + + JobApplicant + accepted - + - - 2019-05-07 - - + + Georg P Krog + 2022-06-15 + Management of credentials and their use in authorisations + Credential Management - to replace personal identifiable information by artificial identifiers + accepted - Pseudo-Anonymise - + - Georg Krog - + accepted - + Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk + has residual risk + - - 2022-03-30 - A natural person that is not a child i.e. has attained some legally specified age of adulthood - Adult + Julian Flake + Georg P Krog + Paul Ryan + Harshvardhan J. Pandit + + 2022-07-20 - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Technical_Measures Concepts + + + - State where the status of compliance is unknown + - - 2022-09-07 - - Compliance Unknown + 2021-09-01 + David Hickey + Georg P Krog Harshvardhan J. Pandit - + Paul Ryan + Organisation Compliance Management + Manage compliance for organisation in relation to internal policies + + accepted - + - accepted - - - Harshvardhan J. Pandit - Identity Management Method + David Hickey + Harshvardhan Pandit + Georg Krog + Paul Ryan - - - Management of identity and identity-based processes - 2022-08-17 + An entity that 'exports' data where exporting is considered a form of data transfer + accepted + + + + + 2021-09-08 + The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting + Data Exporter - + + + + + Use of crytography where the same keys are utilised for encryption and descryption of information + accepted + Symmetric Cryptography + + + Harshvardhan J. Pandit + 2022-08-17 + + + + Axel Polleres Fajar Ekaputra Elmar Kiesling - Axel Polleres + Harshvardhan J. Pandit Javier Fernandez Simon Steyskal - 2019-04-05 - accepted - Increase Service Robustness - Improve robustness and resilience of services - + accepted + - + Research and Development + Conduct research and development for new methods, products, or services + 2019-04-05 + - + + + - + + 2022-08-17 accepted - has status - 2022-05-18 - - Indicates the status of specified concept + Hash-based Message Authentication Code (HMAC) + Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key Harshvardhan J. Pandit + - + - A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. + Julian Flake + Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + Consent that is implied indirectly through an action not associated solely with conveying a consenting decision + accepted + Implied Consent + - - accepted - Georg P Krog - Paul Ryan - David Hickey - Harshvardhan J. Pandit - Policy - 2021-09-08 - - - - - - - - - - - - - - - - - - - - - Consent Concepts - + 2022-06-21 + + Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. - + - - - - Human involvement is also relevant to 'human in the loop' - Georg P. Krog + + Encryption of data in transit e.g. when being transferred from one location to another, including sharing + Mark Lizar + Rob Brennan Harshvardhan J. Pandit - Paul Ryan - 2020-11-04 - + Axel Polleres + 2019-04-05 + + + + Encryption in Transfer + accepted - has human involvement - Indicates Involvement of humans in processing such as within automated decision making process - + - + - - Effectiveness Determination Procedures - 2022-08-17 - - Procedures intended to determine effectiveness of other measures + Georg P Krog + 2022-06-15 + Protocols or plans for backing up of data + Data Backup Protocols + accepted - Harshvardhan J. Pandit - + - - accepted - - - - File System Security + UntilTimeDuration + modified + 2022-06-15 + Duration that has a fixed end date e.g. 2022-12-31 Harshvardhan J. Pandit - 2022-08-17 - Security implemented over a file system - - - - - - - + - - 2022-08-17 - accepted - Information Security Policy + + 2020-10-05 - Policy regarding security of information - Harshvardhan J. Pandit - + - - - - - 2022-04-20 - accepted - Generate + Activity Monitoring + - Harshvardhan J. Pandit - to generate or create data - - - + - accepted - Anonymisation - Mark Lizar - Rob Brennan Harshvardhan J. Pandit - Axel Polleres - - - Process by which some personal identifiers are removed or identifiability is reduced - - 2019-04-05 + Monitoring of activities including assessing whether they have been successfully initiated and completed + accepted + 2022-08-17 - + - The magnitude of a risk expressed as an indication to aid in its management - Risk Level - Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. - - Harshvardhan J. Pandit - 2022-07-20 + + - accepted - - - + + Activity Ongoing + State of an activity occuring in continuation i.e. currently ongoing + 2022-05-18 Harshvardhan J. Pandit - - - Generated Data is used to indicate data that is produced and is not derived or inferred from other data - Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data - - accepted - 2022-03-30 - Generated Personal Data - - + - - Julian Flake Georg P Krog Paul Ryan Harshvardhan J. Pandit - Indicates the relation between specified Entity and Data Subject + + + Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk + is residual risk of + - + 2022-07-20 + accepted - has relation with data subject - 2022-06-21 - - + - 2022-08-17 - - - - + + Simon Steyskal + Fajar Ekaputra + Javier Fernandez + Axel Polleres + Elmar Kiesling + Harshvardhan J. Pandit + Optimisation for Consumer accepted - Use of randomised pseudoanonymisation where the same elements are assigned different values in the same document or database + + + + + 2019-04-05 - Harshvardhan J. Pandit - Document Randomised Pseudonymisation - + Optimize activities and services for consumer or user - + - Harshvardhan J. Pandit + - - - 2022-06-15 - accepted - Local Location - - Location is local - - - - - accepted - - - 2022-01-19 - - EconomicUnion - Harshvardhan J. Pandit - A political union of two or more countries based on economic or trade agreements + Mark Lizar + Bud Bruegger + has consent notice + 2022-06-22 + The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI. + Specifies the notice provided in context of consent + sunset + 2019-04-05 - + - Harshvardhan J. Pandit - Georg P Krog - to remove data for some criteria - - 2022-06-15 - accepted - Screen + Record + 2019-05-07 + accepted + to make a record (especially media) + + - + - accepted - Elmar Kiesling - Axel Polleres - Javier Fernandez - Simon Steyskal - Harshvardhan J. Pandit - Fajar Ekaputra + - Improve customer-relationship management (CRM) processes - 2019-04-05 - + accepted + - Improve Internal CRM Processes - - - - - - Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device - The technology, technological implementation, or any techniques, skills, methods, and processes used or applied + Beatriz Esteves + Georg P Krog Harshvardhan J. Pandit - - - - accepted - 2022-01-26 - Technology + Create, maintain, and manage accounts for purposes of providing services + Account Management + 2021-09-08 - + + - accepted - WebBrowser Security + Scale of Data Subject(s) + Rana Saniei Harshvardhan J. Pandit - - - - 2022-08-17 - - - Security implemented at or over web browsers - - - - - + Georg P Krog + 2022-06-15 + Data Subject Scale - - accepted - Location or geospatial scope where the data is stored - Mark Lizar - Rob Brennan - Harshvardhan J. Pandit + + + + Axel Polleres + Javier FernĆ”ndez + Purpose + The purpose of processing personal data + 2020-11-04 - Storage Location + + + + 2019-04-05 + accepted - + + accepted + + + + + Bud Bruegger + Javier FernĆ”ndez Mark Lizar - Harshvardhan J. Pandit Axel Polleres - Rob Brennan - Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved - - - - 2019-04-05 - accepted - - Storage Restoration + Harshvardhan J. Pandit + has processing + 2020-11-04 + Indicates association with Processing + 2019-04-04 - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Processing Concepts + + - - - Within Device + Data Protection Officer + 2021-12-08 - Location is local and entirely within a device or environment - accepted - 2022-06-15 - Harshvardhan J. Pandit + + + modified + Paul Ryan + Georg Krog + 2020-11-04 + An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. + - + - Paul Ryan - Harshvardhan J. Pandit - Julian Flake - Georg P Krog - + States of consent that can be used as valid justifications for processing data + 2022-06-22 - Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk - is residual risk of + - - 2022-07-20 - accepted - - - - + + Julian Flake + Harshvardhan J. Pandit Georg P Krog Paul Ryan - Harshvardhan J. Pandit - - - - - accepted - A Notice for information provision associated with Consent - Consent Notice - 2022-06-21 - - - - - Harshvardhan J. Pandit - - + + Practically, given consent is the only valid state for processing accepted - has scale - Indicates the scale of specified concept - - 2022-06-15 - + Consent Status Valid for Processing - - - - - - Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs - Human Involvement for Oversight - 2022-09-07 - - - Harshvardhan J. Pandit - accepted - - - - Harshvardhan J. Pandit - Axel Polleres - Paul Ryan - Beatriz Esteves - Julian Flake - modified - The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. - is implemented by entity - - - 2022-01-26 - Indicates implementation details such as entities or agents - - 2019-05-07 - - - - - accepted - Georg P Krog - Harshvardhan J. Pandit - MaintainCreditRatingDatabase - Maintain Credit Rating Database - - - - 2022-06-15 - - - - - - Harshvardhan J. Pandit - Mark Lizar - Axel Polleres - Rob Brennan - - - - Methods which restrict access to a place or resource - - accepted - Access Control Method - - 2019-04-05 - - - - Harshvardhan J. Pandit - - accepted - - - - State of partially being compliant i.e. only some objectives have been met, and others have not been in violation - Partially Compliant - 2022-05-18 - - - - - 2022-07-20 - - - - - accepted - Paul Ryan - Georg P Krog - Julian Flake - Harshvardhan J. Pandit - - has risk level - Indicates the associated risk level associated with a risk - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Context Concepts - - - - Data Protection Training - - - - - Training intended to increase knowledge regarding data protection - 2022-08-17 - accepted - - Harshvardhan J. Pandit - - - - - Elmar Kiesling - Javier Fernandez - Axel Polleres - Harshvardhan J. Pandit - Fajar Ekaputra - Simon Steyskal - 2019-04-05 - - - - - Identity Verification - - Verify or authorize identity - accepted - - - - accepted - - - - to keep data for future use - - 2019-05-07 - - Store - - - - - - - - - Harshvardhan J. Pandit - - Activity Monitoring - 2022-08-17 - - accepted - Monitoring of activities including assessing whether they have been successfully initiated and completed - - - - 2022-08-18 - - - - - - Harshvardhan J. Pandit - A policy or statement of the overall intentions and direction of an organisation related to risk management - Risk Management Policy - - accepted - - - - - Protocols involving validation of identity i.e. authentication of a person or information - Mark Lizar - Rob Brennan - Harshvardhan J. Pandit - Axel Polleres - - Authentication Protocols - - - - - 2019-04-05 - accepted - - - - 2020-11-25 - - - Indicates an identifier associated for identification or reference - Beatriz Esteves - Harshvardhan J.Pandit - Paul Ryan - Georg P Krog - - has identifier - accepted - - - - - - - - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - accepted - Carrying out an impact assessment regarding privacy risks - Privacy Impact Assessment - - 2020-11-04 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + - Purposes Concepts - - - - - Harshvardhan J. Pandit - Beatriz Esteves - Paul Ryan - Julian Flake - Georg P Krog - Not Required - - - - - accepted - Indication of neither being required nor optional i.e. not relevant or needed - 2022-02-15 - - - - 2022-08-17 - Cybersecurity Assessments - - - - - accepted - - - Harshvardhan J. Pandit - Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls - + Personal_Data Concepts - + - has duration - Indicates information about duration - Harshvardhan J. Pandit - Axel Polleres - Rob Brennan - Mark Lizar - - + Indicates Involvement of humans in processing such as within automated decision making process + 2020-11-04 - 2019-04-05 - - accepted - - - - 2019-04-04 - Mark Lizar - Bud Bruegger - Harshvardhan J. Pandit - Axel Polleres - Javier FernĆ”ndez - - - - Indicates association with Data Subject - 2020-11-04 - has data subject - - accepted - - - - - Harshvardhan J. Pandit - - - - - Random Location - Location that is random or unknown - 2022-06-15 - accepted - - - - - - - - - - - - - - - - - Consent_Status Concepts - - - - - Organisation Governance - Paul Ryan - David Hickey - Harshvardhan J. Pandit - Georg P Krog - - - - - 2021-09-01 - - - Conduct activities and functions for organisation's governance - accepted - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Risk Concepts - - - - - - - accepted - Use of cryptographic methods for entities to jointly compute functions without revealing inputs - Harshvardhan J. Pandit - 2022-08-17 - - - Secure Multi-Party Computation - - - - Record Management - - David Hickey Harshvardhan J. Pandit + Georg P. Krog Paul Ryan - Georg P Krog - - - - Manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests - accepted - 2021-09-01 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Status Concepts - - - - - Trusted Execution Environments - Harshvardhan J. Pandit - - - - - 2022-08-17 - + has human involvement accepted - Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment + Human involvement is also relevant to 'human in the loop' + - - - Immigrant - - + + + Julian Flake + Paul Ryan Georg P. Krog Harshvardhan J. Pandit - Julian Flake Beatriz Esteves - Paul Ryan + Data subjects that participate in some context such as volunteers in a function + + + + Participant + accepted 2022-04-06 - accepted - Data subjects that are immigrants (for a jurisdiction) - - + - Harshvardhan J. Pandit + Javier FernĆ”ndez Axel Polleres + Bud Bruegger Mark Lizar - Rob Brennan - 2019-04-05 - + Harshvardhan J. Pandit accepted + Indicates association with Purpose + has purpose + - - - Conditions required or followed regarding storage of data + 2020-11-04 + 2019-04-04 - Storage Condition + + - + + - - Indicates risks mitigated by this concept - + + Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller + accepted - - - 2020-11-04 - mitigates risk + Paul Ryan Harshvardhan J. Pandit + Georg P Krog + + 2021-09-08 + Legitimate Interest Assessment - + - 2022-05-18 - - Julian Flake + has technical measure Harshvardhan J. Pandit - Georg P Krog - Fajar Ekaputra - Beatriz Esteves + + 2022-02-09 - - Indicates impact(s) possible or arising as consequences from specified concept - accepted - has impact + + Indicates use or applicability of Technical measure + - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Purposes Concepts + + - Privacy Notice - accepted - Georg P Krog Harshvardhan J. Pandit - Paul Ryan - David Hickey - - + Piero Bonatti + + accepted + + + The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. + 2022-09-07 + Scale of Processing - Represents a notice or document outlining information regarding privacy - 2021-09-08 - + Processing Scale - + - Automation of Processing + Effectiveness Determination Procedures + - - accepted - 2022-06-15 - It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans. - - Contextual information about the degree of automation and human involvement associated with Processing + + 2022-08-17 + + accepted + Procedures intended to determine effectiveness of other measures Harshvardhan J. Pandit - + + Mark Lizar Harshvardhan J. Pandit + Rob Brennan + Axel Polleres - accepted - Indicates an outcome of specified concept or context + + - - 2022-05-18 - has outcome - - - - sunset - Bud Bruegger - Mark Lizar - Harshvardhan J. Pandit + 2019-04-05 - Specifies the method by which consent was provisioned or provided - has provision method - - - - 2022-06-22 - Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. + Access Control Method + accepted + Methods which restrict access to a place or resource - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Context Concepts + + + Manage past, current, and future customers + accepted + Beatriz + Georg P Krog + Harshvardhan J. Pandit + 2021-09-08 + - - 2022-06-22 + + + Customer Management - Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors. - Mark Lizar - Harshvardhan J. Pandit - Bud Bruegger - sunset - has withdrawal by - - Specifies the entity that withdrew consent - 2019-04-05 - + - 2022-06-22 - - + - Julian Flake - Georg P Krog - Paul Ryan + Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party Harshvardhan J. Pandit + + 2022-08-17 + + End-to-End Encryption (E2EE) accepted - Consent Record - A Record of Consent or Consent related activities - + - Harshvardhan J. Pandit - has data subject scale - accepted - + - - - Indicates the scale of data subjects - 2022-06-22 + + 2022-08-24 + This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. + Data published by Data Subject + + accepted + Data is published by the data subject + Julian Flake - + - Elmar Kiesling - Axel Polleres + + + + Harshvardhan J. Pandit Javier Fernandez Simon Steyskal - Harshvardhan J. Pandit + Axel Polleres Fajar Ekaputra + Elmar Kiesling + - 2019-04-05 - - - - Optimize activities and services for consumer or user - - accepted - Optimisation for Consumer + + Customer Care + Provide assistance, resolve issues, ensure satisfaction in relation to services provided + 2019-04-05 - + - The individual (or category of individuals) whose personal data is being processed - Axel Polleres - Javier FernĆ”ndez - Data Subject - The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'. - - + - 2019-04-05 + Georg P. Krog + Beatriz Esteves + Julian Flake + Paul Ryan + Harshvardhan J. Pandit accepted - - - - - 2020-11-04 + + 2022-04-06 + Data subjects that are immigrants (for a jurisdiction) + Immigrant + - + + Georg P Krog + Paul Ryan + Julian Flake + Harshvardhan J. Pandit + accepted + - - - Data subjects that are considered mentally vulnerable + Consent Invalidated + - Georg P Krog - Mentally Vulnerable Data Subject - 2022-06-15 - accepted + The state where consent has been deemed to be invalid + An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing + + 2022-06-22 - + - Use of crytography for authentication - - - - + - Harshvardhan J. Pandit - Cryptographic Authentication - - 2022-08-17 + + + accepted + 2022-08-17 + Policy regarding security of information + Harshvardhan J. Pandit + Information Security Policy - + + + accepted + Paul Ryan + Georg P Krog + David Hickey Harshvardhan J. Pandit - - + - 2022-08-17 - - + + 2021-09-01 + Manage risk for organisation's activities - accepted - Use of asymmetric cryptography to encrypt data - Asymmetric Encryption + Organisation Risk Management - + - - + + accepted + + Georg P Krog + Harshvardhan J. Pandit + Beatriz + 2021-09-08 - 2020-11-04 - Georg Krog - Harshvardhan Pandit - Paul Ryan + + Customer Claims Management + Manage claims, including repayment of monies owed + + + + 2020-11-18 + + + Harshvardhan J. Pandit + accepted - An authority with the power to create or enforce laws, or determine their compliance. - - - Authority + has right + + Indicates use or applicability of Right - + - 2019-05-07 + Harshvardhan J. Pandit + Beatriz Esteves + Georg P Krog - - Adapt - accepted - - - to modify the data, often rewritten into a new form for a new use + + + Direct Marketing + Conduct direct marketing i.e. marketing communicated directly to the individual + accepted + 2020-11-04 - + + - - accepted - Georg P Krog + Web Security Protocols + 2022-08-17 + + + Security implemented at or over web-based protocols + Harshvardhan J. Pandit - 2022-06-15 - Consultation with Data Subject - Consultation with data subject(s) or their representative(s) - - + - Activity Status - - - - 2022-05-18 + - accepted Harshvardhan J. Pandit - Status associated with activity operations and lifecycles + 2022-06-15 + modified + + + Duration that has a fixed temporal duration e.g. 6 months + 2020-10-05 + TemporalDuration - + + + Scale of data subjects considered sporadic or sparse within the context + accepted + + SporadicScaleOfDataSubjects + Harshvardhan J. Pandit - Location Locality - Locality refers to whether the specified location is local within some context, e.g. for the user - accepted 2022-06-15 - - + - - - + 2022-06-15 accepted + Maintain Credit Checking Database + MaintainCreditCheckingDatabase + Georg P Krog Harshvardhan J. Pandit - 2022-04-20 - + + + + - Counter Money Laundering - Detect and prevent or mitigate money laundering - + - - accepted - Dispute Management + - - 2021-09-08 - Manage disputes by natural persons, private bodies, or public authorities relevant to organisation - - Georg P Krog + + 2022-08-17 + + accepted + + Logging Policies Harshvardhan J. Pandit - Beatriz Esteves - + Policy for logging of information - + - Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors. - - has provision by - 2022-06-22 - - Specifies the entity that provisioned or provided consent - 2019-04-05 - Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - sunset + + + + 2022-08-17 + accepted + Training methods that are intended to provide education on topic(s) + Harshvardhan J. Pandit + + Educational Training - + Beatriz Esteves Harshvardhan J.Pandit Georg P Krog Paul Ryan - + has contact + Specifies contact details of a legal entity such as phone or email - Specifies address of a legal entity such as street address or pin code + accepted + 2020-11-04 + + + + accepted + + + The frequency or information about periods and repetitions in terms of recurrence. + - has address + Harshvardhan J. Pandit + 2022-02-16 + + Frequency - + - Practically, given consent is the only valid state for processing + Non Compliant + State of non-compliance where objectives have not been met, but have not been violated + - accepted - - Paul Ryan - Georg P Krog - Julian Flake Harshvardhan J. Pandit - - 2022-06-22 - Consent Status Valid for Processing - States of consent that can be used as valid justifications for processing data - + 2022-05-18 + changed + Changed from not compliant for consistency in commonly used terms + + 2022-09-07 - + - to produce an exact reprodution of the data - - - 2019-05-07 + Harshvardhan J. Pandit + Within Physical Environment accepted - Copy - - + 2020-10-06 + Location is local and entirely within a physical environment, such as a room + + - + - 2022-08-17 - - Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements + Make Available + - - - Differential Privacy + 2019-05-07 accepted - Harshvardhan J. Pandit - + + to transform or publish data to be used + + - + - - + Javier FernĆ”ndez + Axel Polleres accepted - Indicates applicability of a Law - 2022-01-19 + 2019-04-05 + Personal Data Handling + + + 2020-11-04 - has applicable law - Harshvardhan J. Pandit - + A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis. - + + + The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk + + Harshvardhan J. Pandit + Risk Management Process + + accepted + + + 2022-08-18 + + + + accepted + - - - Third Party Security Procedures + Citizen + Beatriz Esteves + Paul Ryan + Georg P. Krog + Harshvardhan J. Pandit + Julian Flake + + 2022-04-06 + + Data subjects that are citizens (for a jurisdiction) + + + + + + + + Harshvardhan J. Pandit + Password Authentication 2022-08-17 + + accepted - Procedures related to security associated with Third Parties - + Use of passwords to perform authentication - + - - - 2022-06-15 accepted + 2019-04-05 + + + + has context + Indicates a purpose is restricted to the specified context(s) + + + + accepted + 2022-06-15 + - Justification - - A form of documentation providing reaosns, explanations, or justifications + + + 2022-09-07 + For example, an algorithm that takes inputs from humans and performs operations based on them + + + + Automated Processing with Human Input + Processing that is automated and involves inputs by Humans Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - Jurisdiction Concepts - - + + 2022-01-26 + Beatriz Esteves + Julian Flake + Paul Ryan + Georg P Krog Harshvardhan J. Pandit - Identify and Repair Impairments - + - Identify, rectify, or otherwise under take activities intended to fix or repair impairments to existing functionalities + + For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data accepted - - An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging - 2022-08-24 + Data Processing Agreement - + - Harshvardhan J. Pandit - Georg P Krog - Beatriz - + 2020-11-04 + Legal Compliance - 2021-09-08 - Customer Solvency Monitoring + + Harshvardhan J. Pandit + Beatriz Esteves + Georg P Krog + Fulfilment of obligations or requirements towards achieving compliance with law or regulations accepted - Monitor solvency of customers for financial diligence + - - - + - Paul Ryan - Georg P. Krog - Harshvardhan J. Pandit - + - 2020-11-04 - has data source - + Anonymised Data + Piero Bonatti + Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data + 2022-01-19 + + It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudoAnonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudoAnonymisedData) should be used instead of AnonymisedData. + accepted - Indicates the source or origin of data being processed - + - - 2021-04-21 + + 2022-01-19 + + + Indicates association with Personal Data Handling accepted - - - - Processing is necessary or required to protect vital interests of a data subject or other natural person - Vital Interest Harshvardhan J. Pandit + Georg P Krog + has personal data handling - + - + The technology, technological implementation, or any techniques, skills, methods, and processes used or applied + Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device + Harshvardhan J. Pandit + Technology + 2022-01-26 + accepted - Hash-based Message Authentication Code (HMAC) - - Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key - 2022-08-17 - - accepted - Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Entities_Datasubject Concepts + + + - Legitimate Interest Assessment - Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller - - + Rob Brennan Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - + Axel Polleres + Mark Lizar - - 2021-09-08 + + + Pseudonymisation + Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; + + accepted + + 2019-04-05 - + - - Harshvardhan J. Pandit - Paul Ryan - Beatriz Esteves - Georg P. Krog - Julian Flake - 2022-04-06 - - - Data subjects that are temporary visitors + + Query + + Harshvardhan J. Pandit + 2022-06-15 + + to query or make enquiries over data accepted - Visitor - + + + + + + + + + + + - 2022-06-15 - Geographic coverage spanning a nation - + + Security Knowledge Training + + 2022-08-17 accepted + + Training intended to increase knowledge regarding security Harshvardhan J. Pandit - NationalScale - - + - State of being approved through the audit - - - + + Harshvardhan J. Pandit - 2022-05-18 + modified + Within Device + 2022-06-15 + + Location is local and entirely within a device, such as a smartphone + + 2020-10-05 + + + + + + accepted - Audit Approved + Methods that relate to creating and providing security + + 2022-08-24 + Security Method + Harshvardhan J. Pandit - + Harshvardhan J. Pandit - Julian Flake Georg P Krog - Beatriz Esteves - Paul Ryan - - Required - accepted - Indication of 'required' or 'necessary' - 2022-02-13 - - + - - - - + - - - Axel Polleres - Javier Fernandez - Harshvardhan J. Pandit - Fajar Ekaputra - Simon Steyskal - Elmar Kiesling - Conduct research in a non-commercial setting e.g. for a non-profit-organisation (NGO) - 2019-04-05 - Non-Commercial Research - + 2022-06-15 accepted + Observe + to obtain data through observation - + + accepted + 2022-02-16 + has frequency - Indicates the specified concepts is 'before' this concept in some context - is before - Georg P. Krog + Indicates the frequency with which something takes place + + Harshvardhan J. Pandit - Julian Flake - 2022-03-02 + + + + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + + + + + accepted + Privacy Impact Assessment + + 2020-11-04 + Carrying out an impact assessment regarding privacy risks + + + + + + This identifies the stages associated with consent that should not be used to process data + + States of consent that cannot be used as valid justifications for processing data + Julian Flake + Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + Consent Status Invalid for Processing + 2022-06-22 + + accepted - + Harshvardhan J. Pandit - + Georg P Krog - - Compliance Violation + + Consultation with DPO + 2022-06-15 + + Consultation with Data Protection Officer(s) - State where compliance cannot be achieved due to requirements being violated - changed - Changed from "violation of compliance" for consistency with other terms - 2022-09-07 - 2022-05-18 + accepted - + - - - Harshvardhan J. Pandit - + + + Location Locality + 2022-10-04 2022-06-15 - accepted - Duration that is open ended or without an end - EndlessDuration + Harshvardhan J. Pandit + + modified + Locality refers to whether the specified location is local within some context, e.g. for the user - + + - - - + 2019-05-07 accepted - Consent Given - 2022-06-22 - An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data - Harshvardhan J. Pandit - Julian Flake - Paul Ryan - Georg P Krog - The state where consent has been given + to give data (or a portion of it) to others + Share + + - + + 2022-05-18 - + - Optimize interfaces presented to the user - - Simon Steyskal - Elmar Kiesling - Axel Polleres - Javier Fernandez Harshvardhan J. Pandit - Fajar Ekaputra accepted - 2019-04-05 - Optimise User Interface + State of not being approved or being rejected through the audit + + Audit Rejected - + - Harshvardhan J. Pandit - + + + - - Indicates the scope of specified concept or context accepted - has scope + to filter or keep data for some criteria + Georg P Krog + Harshvardhan J. Pandit + Filter 2022-06-15 - + - Private Information Retrieval - - Harshvardhan J. Pandit - accepted - Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved - + Georg P Krog + Paul Ryan + - - 2022-08-17 + + + accepted + Consultation with an authority or authoritative entity + 2020-11-04 + Consultation with Authority - + + + + 2020-11-04 + Social Media + - + Harshvardhan J. Pandit + Beatriz Esteves + Georg P Krog + Conduct marketing through social media accepted - Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks - + + + + + + 2019-04-05 + + + Rob Brennan Harshvardhan J. Pandit - Quantum Cryptography - - 2022-08-17 - + Mark Lizar + Axel Polleres + + + + Storage Duration + Duration or temporal limitation on storage of personal data + accepted - + + Beatriz Esteves + Georg P Krog Julian Flake Harshvardhan J. Pandit - Georg P. Krog - Indicates the specified concepts is 'after' this concept in some context - - 2022-03-02 + Fajar Ekaputra accepted - - is after + + + Indicates the thing (e.g. plan, process, or entity) affected by an impact + has impact on + + 2022-05-18 + - + - 2022-08-24 - + - + + Harshvardhan J. Pandit + Scale of data subjects considered large within the context + 2022-06-15 accepted - Security Procedure - Procedures associated with assessing, implementing, and evaluating security + LargeScaleOfDataSubjects + + + + + + Harshvardhan J. Pandit + 2022-04-20 + + + accepted + Credit Checking + Monitor, perform, or assess credit worthiness or solvency - + + Mark Lizar + Axel Polleres + Rob Brennan + Harshvardhan J. Pandit + + + + Conditions required or followed regarding storage of data + + accepted + Storage Condition + 2019-04-05 + + + + 2022-08-17 - Cryptographic Methods - Use of cryptographic methods to perform tasks - - accepted + + + Harshvardhan J. Pandit - + Security implemented at or over web browsers + WebBrowser Security - + - - Data volume that is considered singular i.e. a specific instance or single item - 2022-06-15 + Consent Expired accepted - - - SingularDataVolume - + + + Georg P Krog + Paul Ryan + Julian Flake Harshvardhan J. Pandit + + 2022-06-22 + The state where the temporal or contextual validity of consent has 'expired' + An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data + + - + - Harshvardhan J. Pandit - + + + Authority - - + 2020-11-04 + An authority with the power to create or enforce laws, or determine their compliance. + Harshvardhan Pandit + Georg Krog + Paul Ryan + + accepted - State of being fully compliant - Compliant - 2022-05-18 + - + - Mark Lizar - Rob Brennan + + + + Homomorphic Encryption + Harshvardhan J. Pandit - Axel Polleres + 2022-08-17 + Use of Homomorphic encryption that permits computations on encrypted data without decrypting it - - - - 2019-04-05 - A set of rules or procedures outlining the norms and practices for conducting activities - - Code of Conduct + accepted - + - 2020-11-04 - - Processing that involves systematic monitoring of individuals - Piero Bonatti + + + Information Flow Control Harshvardhan J. Pandit + + 2022-08-17 accepted - - - - Systematic Monitoring + Use of measures to control information flows + - + - + 2019-05-07 + + + + + Restrict + to apply a restriction on the processsing of specific records accepted - 2019-05-07 - - - to adjust the data to be in relation to another data - Align - - + - Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. + 2022-06-29 + - - - 2020-11-04 - Impact Assessment - accepted + Paul Ryan + + Audit Conditionally Approved + + State of being conditionally approved through the audit + A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. - + - Elmar Kiesling - Axel Polleres - Javier Fernandez - Fajar Ekaputra - Simon Steyskal + Indication of 'secondary' or 'minor' or 'auxiliary' importance Harshvardhan J. Pandit - - accepted - 2019-04-05 + Julian Flake + Beatriz Esteves + Georg P Krog + Paul Ryan + + - - Conduct or enforce access control - - - Enforce Access Control - Was previously "Access Control". Prefixed to distinguish from Technical Measure. + accepted + 2022-02-11 + + Secondary Importance - + - - - - 2020-11-04 + Rob Brennan + Harshvardhan J. Pandit Axel Polleres - Javier FernĆ”ndez - Processing + Mark Lizar + + + 2019-04-05 + + Certification + Certification mechanisms, seals, and marks for the purpose of demonstrating compliance accepted - - - The processing performed on personal data + - + - - Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk - Julian Flake + Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - + Procedures related to security associated with Third Parties + - has residual risk - - 2022-07-20 + + + Third Party Security Procedures + accepted - + 2022-08-17 - + + + Certification and Seal Rob Brennan Harshvardhan J. Pandit - Mark Lizar Axel Polleres + Mark Lizar 2019-04-05 - - Staff Training - accepted - Practices and policies regarding training of staff members + Certifications, seals, and marks indicating compliance to regulations or practices + - + + + Data Protection Training + + Harshvardhan J. Pandit + accepted - - Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. - 2022-06-15 - + 2022-08-17 - Harshvardhan J. Pandit - 2022-01-26 - Human Involvement - The involvement of humans in specified context + Training intended to increase knowledge regarding data protection - + - 2022-03-23 - Impact - Julian Flake - Georg P Krog - Fajar Ekaputra - Beatriz Esteves - Harshvardhan J. Pandit + 2022-01-19 + + + + Indicates area, scope, or applicability of an Authority accepted - - - The impact(s) possible or arising as a consequence from specified context - - Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments - + Georg P Krog + Harshvardhan J. Pandit + is authority for - accepted - Data subjects that are clients or recipients of services - - + 2022-04-06 + + + Beatriz Esteves - Georg P. Krog + Paul Ryan Julian Flake + Georg P. Krog Harshvardhan J. Pandit - Paul Ryan - - + accepted Client + + + Data subjects that are clients or recipients of services + + + Axel Polleres + Piero Bonatti + Elmar Kiesling + Rigo Wenning + Mark Lizar + Eva Schlehahn + Bud Bruegger + Georg P Krog + Rob Brennan + Fajar J. Ekaputra + Ramisa Gachpaz Hamed + Paul Ryan + Bert Bos + Beatriz Esteves + Javier D. FernĆ”ndez + Julian Flake + Simon Steyskal + Harshvardhan J. Pandit + https://w3id.org/dpv/dpv-skos# + Axel Polleres + Harshvardhan J. Pandit + 2019-06-18 + dpvs + + Data Privacy Vocabulary + 2022-09-10 + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures. + 0.8.1 + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures. + + + + + + + + + + + accepted + 2019-04-05 + Javier FernĆ”ndez + Axel Polleres + + A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller. + 2020-11-04 + Entities that receive personal data + Recipient - 2022-04-06 + - + - - to organize data for arranging or classifying - - + - Organise - - - 2019-05-07 + + + accepted + Utilisation of a trusted third party to provide or carry out a measure + + Harshvardhan J. Pandit + Trusted Third Party Utilisation + 2022-08-17 - + - - accepted - - - 2019-05-07 + Variable Location - to change the data without changing it into something else - Alter + Location that is known but is variable e.g. somewhere within a given area + 2022-06-15 + Harshvardhan J. Pandit + + modified + + 2020-10-05 - + + Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. + + + Likelihood + The likelihood or probability or chance of something taking place or occuring Harshvardhan J. Pandit - Georg P. Krog - Paul Ryan - - - - 2022-02-09 - - Indiciates inclusion or applicability of a Data Processor + 2022-07-22 accepted - has data processor - + - Fajar Ekaputra + + Sell Products to Data Subject Elmar Kiesling - Axel Polleres - Javier Fernandez - Simon Steyskal Harshvardhan J. Pandit - Personalise services or product or activities - Subclass of ServiceProvision since personalisation is usually considered part of providing services - Service Personalization - - 2019-04-05 + Simon Steyskal + Fajar Ekaputra + Javier Fernandez + Axel Polleres - - accepted - - - - sunset - - Mark Lizar - Harshvardhan J. Pandit - Bud Bruegger - is explicit + Was subclass of commercial interest, changed to reflect selling something 2019-04-05 - - - - 2022-06-22 - The conditions for what is considered 'explicit consent' differ by norms and laws. - Specifies consent is 'explicit' + Sell products or services to the user, consumer, or data subjects + - + - Consent Requested - Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - Julian Flake - 2022-06-22 - State where a request for consent has been made and is awaiting a decision - - + - - - An example of this state is when a notice has been presented to the individual but they have not made a decision - + accepted + 2022-08-17 + + Asymmetric Cryptography + + Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys + + Harshvardhan J. Pandit - + + + - Harshvardhan J. Pandit - Digital Signatures + Management of access, use, and other operations associated with digital content + accepted + Digital Rights Management 2022-08-17 - - - accepted - Expression and authentication of identity through digital information containing cryptographic signatures + - + - + Harshvardhan J. Pandit + SporadicFrequency + - - to process data in a way it no longer exists or cannot be repaired - Destruct - 2019-05-07 - + Frequency where occurences are sporadic or infrequent or sparse + 2020-10-05 + - accepted + modified + 2022-06-15 - + - The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent - Harshvardhan J. Pandit - Paul Ryan - Julian Flake - Georg P Krog - Renewed Consent Given - - + Geographic coverage spanning a specific environment within the locality + - - An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting - - 2022-06-22 + - accepted - - - - 2022-06-22 - Paul Ryan - Julian Flake + + LocalEnvironmentScale Harshvardhan J. Pandit - Georg P Krog - - - - - has notice - Indicates the use or applicability of a Notice for the specified context - accepted + 2022-06-15 + For example, geographic scale of an event take place in a specific building or room - + - + + 2020-11-04 + Georg P. Krog + Harshvardhan J. Pandit + Paul Ryan - - Cloud Location + - Harshvardhan J. Pandit - 2022-06-15 accepted - Location that is in the 'cloud' i.e. a logical location operated over the internet - + has data source + Indicates the source or origin of data being processed - + - Georg P Krog Harshvardhan J. Pandit - Modify - accepted - 2022-06-15 - - + + 2022-01-19 + Indicates applicability of specified country + + has country - to modify or change data - + + accepted + - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Processing_Scale Concepts + + + Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - David Hickey - - Manage selection, assessment, and evaluation related to vendors - Vendor Selection Assessment - - 2021-09-01 + + + + 2022-08-17 + Authentication using ABC accepted - + Use of Attribute Based Credentials (ABC) to perform and manage authentication - + - - - Paul Ryan - David Hickey - Georg Krog - Harshvardhan Pandit + + Mark Lizar + Rob Brennan + Harshvardhan J. Pandit + Axel Polleres + 2019-04-05 + Non-Disclosure Agreement (NDA) + + accepted - - The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting - - Data Exporter - 2021-09-08 - An entity that 'exports' data where exporting is considered a form of data transfer + Non-disclosure Agreements e.g. preserving confidentiality of information - + + Axel Polleres + Mark Lizar + Rob Brennan Harshvardhan J. Pandit - Paul Ryan - Beatriz Esteves - Julian Flake - Georg P Krog + + Staff Training + Practices and policies regarding training of staff members + accepted - - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor - 2022-01-26 - Controller-Processor Agreement - + 2019-04-05 - + - - - - Communicate with customers for assisting them, resolving issues, ensuring satisfaction in relation to services provided - - - Communication for Customer Care + + + A human Harshvardhan J. Pandit - Georg P Krog - Beatriz Esteves - 2020-11-04 + + 2022-02-09 + Natural Person + accepted - + - Axel Polleres - Javier FernĆ”ndez - Mark Lizar + is indicated by + Specifies entity who indicates the specific context + + Julian Flake Harshvardhan J. Pandit - Bud Bruegger - 2019-04-04 - + Georg P Krog + Paul Ryan - has technical and organisational measure - 2020-11-04 - Indicates use or applicability of Technical or Organisational measure + 2022-06-21 accepted - + - + + + + An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting - Risk Management Plan Harshvardhan J. Pandit - - - - 2022-08-18 - A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk + Georg P Krog + Paul Ryan + Julian Flake + accepted - + The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent + 2022-06-22 + + Renewed Consent Given - + - Manage communication or provide means for communication e.g. to send an email notifying some information - Harshvardhan J. Pandit - Paul Ryan + accepted + Georg P Krog - David Hickey - + Harshvardhan J. Pandit + Beatriz + + + Manage customer orders + 2021-09-08 + + Customer Order Management + + + + + 2020-10-05 - 2021-09-01 - accepted - Communication Management - This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. + Location is local + Local Location + + modified + 2022-06-15 + + Harshvardhan J. Pandit - + + + + + + + + Consent_Types Concepts + + - Harshvardhan J. Pandit - - - - + Management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries + + + 2022-03-30 + + + Harshvardhan J. Pandit + Paul Ryan + + Personnel Management accepted - Status associated with Compliance with some norms, objectives, or requirements - Compliance Status - 2022-05-18 - + - 2022-08-24 + is implemented using technology + 2022-06-15 + + - Data is published by the data subject - + Harshvardhan J. Pandit + Beatriz Esteves + Julian Flake + Paul Ryan + changed + 2022-01-26 + The term 'technology' is inclusive of technologies, processes, and methods. + Indicates implementation details such as technologies or processes + + + + + - - Julian Flake - This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. + + accepted - Data published by Data Subject + Risk Management Plan + 2022-08-18 + A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk + Harshvardhan J. Pandit + - + + The involvement of humans in specified context + + 2022-06-15 - Volume or Scale of Data - 2022-06-15 - Harshvardhan J. Pandit - Rana Saniei - Georg P Krog - + Harshvardhan J. Pandit + 2022-01-26 accepted - Data Volume - + Human Involvement + + Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. - + - Beatriz Esteves - Julian Flake - Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - - - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship + + Personal Data that has been collected through observation of the Data Subject(s) - Joint Data Controllers Agreement - 2022-01-26 + + 2022-08-24 + Observed Personal Data accepted + Georg P Krog - - - User - Beatriz Esteves - Georg P. Krog - Julian Flake - Harshvardhan J. Pandit - Paul Ryan + + - 2022-04-06 + + sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition + Harshvardhan J. Pandit - - Data subjects that use service(s) - + A 'sub-processor' is a processor engaged by another processor + + 2020-11-25 accepted + Data Sub-Processor - + + 2022-08-17 + + Use of protocols designed with the intention of provided additional guarentees regarding privacy + accepted - 2022-02-12 - Julian Flake - Georg P Krog + + Privacy Preserving Protocol + + Harshvardhan J. Pandit - Beatriz Esteves - Paul Ryan - - An indication of 'necessity' within a context - - Necessity can be used to express need, essentiality, requirement, or compulsion. - Necessity - accepted - - + + + + - Organisational measures required/followed when processing data of the declared category - 2019-04-05 - accepted + Legitimate Interest of Controller + Legitimate Interests of a Data Controller in conducting specified processing Harshvardhan J. Pandit - Rob Brennan - Axel Polleres - Mark Lizar - - Organisational Measure - - + Georg P Krog + Paul Ryan + 2021-05-19 + accepted - + - GovernmentalOrganisation + + Indicates the status of compliance of specified concept accepted - 2022-02-02 - + has compliance status - - + Harshvardhan J. Pandit - An organisation managed or part of government + 2022-05-18 + - + + 2019-04-05 + Mark Lizar + Rob Brennan + Harshvardhan J. Pandit + Axel Polleres + - Beatriz Esteves - Georg P. Krog - Julian Flake - Harshvardhan J. Pandit - Paul Ryan - Data subjects that consume goods or services for direct use + + Seal - Consumer - 2022-04-06 accepted - - + A seal or a mark indicating proof of certification to some certification or standard - + - - 2022-04-20 - + - Monitor, perform, or assess credit worthiness or solvency + + Geographic coverage spanning multiple nations Harshvardhan J. Pandit + 2022-06-15 + MultiNationalScale accepted - Credit Checking - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Entities_Datasubject Concepts - - + - has risk - - - - Harshvardhan J. Pandit - 2020-11-18 - accepted - Indicates applicability of Risk - Indicates applicability of Risk for this concept - - - + - Legal Basis + + Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Elmar Kiesling + Simon Steyskal + Fajar Ekaputra - 2020-11-04 - accepted - Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions. + Optimize internal resource availability and usage for organisation + Internal Resource Optimisation 2019-04-05 - The Legal basis used to justify processing of personal data - Axel Polleres - Javier FernĆ”ndez - + - 2020-11-18 - accepted - Georg P Krog - Harshvardhan Pandit - Beatriz Esteves - - Data Subject Right - Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' - The rights applicable or provided to a Data Subject - + - + Harshvardhan J. Pandit + Indicates associated with Data (may or may not be personal) + 2022-08-18 + has data + + accepted - + - Fajar Ekaputra - Simon Steyskal - Elmar Kiesling - Axel Polleres - Javier Fernandez - Harshvardhan J. Pandit + - - Improve Existing Products and Services accepted - Improve existing products and services + + + to keep data for future use + 2019-05-07 + Store - - 2019-04-05 - + - - accepted + Indicates the logic used in processing such as for automated decision making + Paul Ryan + Georg P. Krog Harshvardhan J. Pandit + - - Entity - A human or non-human 'thing' that constitutes as an entity - 2022-02-02 + + + 2020-11-04 + 2022-06-15 + has algorithmic logic + changed - + - + - - Julian Flake - Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - - accepted - The state where consent has been deemed to be invalidate - 2022-06-22 - An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing - - Consent Invalidated - - - - - Informed Consent - 2022-06-21 - Julian Flake Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - - - - The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements + Javier Fernandez + Axel Polleres + Elmar Kiesling + Simon Steyskal + Fajar Ekaputra + + Fraud Prevention and Detection - Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision accepted + Detect and prevent fraud + + 2019-04-05 - + - A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. - - Harshvardhan J. Pandit + + + to use data + accepted + 2019-05-07 - - The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. - Child - 2022-06-22 - 2020-11-25 - changed + + Use - + - - - Location is remote i.e. not local - + + Harshvardhan J. Pandit - - Remote Location + Georg P Krog + Access 2022-06-15 + + + to access data accepted - + - - accepted - Georg P Krog Beatriz Esteves + Georg P Krog + Fajar Ekaputra Harshvardhan J. Pandit - Was "UsageAnalytics", prefixed with Service to better reflect scope - - + Julian Flake - 2020-11-04 - - Conduct analysis and reporting related to usage of services or products - Analytics - - - - - accepted - Paul Ryan - Georg P Krog - Harshvardhan J. Pandit - - 2020-11-04 - Risk Mitigation Measure - + + + Harm + 2022-08-13 - Measures intended to mitigate, minimise, or prevent risk. + Impact that acts as or causes harms + changed - + - - Non-Personal Data - - - 2022-01-19 - accepted + + - The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used. - Data that is not Personal Data - Harshvardhan J. Pandit - - - + State where an audit is determined as being required but has not been conducted + 2022-05-18 accepted - - Personal Data that has been collected from another source such as the Data Subject + Audit Required + Harshvardhan J. Pandit - - To indicate the source of data, use the DataSource concept with the hasDataSource relation - - - 2022-03-30 - Collected Personal Data - - + - SmallScaleOfDataSubjects - + Mark Lizar + Rob Brennan Harshvardhan J. Pandit - + Axel Polleres - - Scale of data subjects considered small or limited within the context + + + A legally binding agreement + 2019-04-05 + Legal Agreement + + accepted - - 2022-06-15 - + + + 2022-03-23 + Detriment + Fajar Ekaputra Beatriz Esteves - Julian Flake Harshvardhan J. Pandit + Julian Flake Georg P Krog - Fajar Ekaputra - - + accepted - Detriment Impact that acts as or causes detriments + - 2022-03-23 - accepted - + - - Georg P Krog - Beatriz + Julian Flake Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + Consent that is expressed through an action intended to convey a consenting decision + Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form + 2022-06-21 accepted - Customer Relationship Management - + - - - 2021-09-08 - Manage and analyse interactions with past, current, and potential customers + + + Expressed Consent + - + - - Harshvardhan J. Pandit - + A simple pseudoanonymisation method where identifiers are substituted by a number chosen by a monotonic counter + accepted + + - Vulnerability Testing Methods - + + Harshvardhan J. Pandit + Monotonic Counter Pseudoanonymisation 2022-08-17 - accepted - Methods that assess or discover vulnerabilities in a system - + - + - + has identifier - Julian Flake - Harshvardhan J. Pandit - Paul Ryan + + Harshvardhan J.Pandit + Beatriz Esteves Georg P Krog - 2022-07-20 - + Paul Ryan + Indicates an identifier associated for identification or reference accepted - has severity - Indicates the severity associated with a concept - + 2020-11-25 + - + - + 2022-08-17 + + + accepted + Biometric Authentication + - Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. - Georg P Krog + Harshvardhan J. Pandit - Paul Ryan - accepted - 2020-11-04 - - - Single Sign On + Use of biometric data for authentication - + - - accepted - Georg P Krog Harshvardhan J. Pandit - 2022-06-15 - Filter - to filter or keep data for some criteria - + Piero Bonatti + + Processing that involves systematic monitoring of individuals + accepted + Systematic Monitoring + + 2020-11-04 + - + - Beatriz Esteves - Georg P. Krog - Julian Flake - Harshvardhan J. Pandit - Paul Ryan - - Data subjects that purchase goods or services + - Customer - note: for B2B relations where customers are organisations, this concept only applies for data subjects - - 2022-04-06 - + has sector + 2019-04-05 + accepted + Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) + + + + + + + + + + + + + Technical_Organisational_Measures Concepts - + - Compliance Indeterminate + Paul Ryan + Georg P Krog + Harshvardhan J. Pandit + David Hickey - - 2022-09-07 + + This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. + Manage communication or provide means for communication e.g. to send an email notifying some information + + 2021-09-01 - Harshvardhan J. Pandit - accepted - State where the status of compliance has not been fully assessed, evaluated, or determined + Communication Management - + - Harshvardhan J. Pandit - 2022-01-19 - Pseudo-anonymised Data - - Personal Data that has undergone a partial (incomplete) anonymisation process such that it is still considered Personal Data - accepted - - - - - - - - - - Scale of data subjects considered medium i.e. neither large nor small within the context + Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - 2022-06-15 - MediumScaleOfDataSubjects + + Removal of sensitive information from a data or document + Data Redaction + accepted - + 2020-10-01 - + - + - Scale of data subjects considered huge or more than large within the context - + SporadicDataVolume 2022-06-15 + + Data volume that is considered sporadic or sparse within the context Harshvardhan J. Pandit - HugeScaleOfDataSubjects accepted - + - + + modified + 2020-10-05 + An organisation that aims to achieve profit as its primary goal - 2022-03-23 - International Organisation - - Georg P. Krog - Julian Flake - An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries - - accepted + ForProfitOrganisation + Harshvardhan J. Pandit + + 2022-02-02 - + - accepted - Beatriz Esteves - Georg P Krog - Harshvardhan J. Pandit - Deliver service as requested by user or consumer - 2021-09-08 - Requested Service Provision + - + modified + Was "UsageAnalytics", prefixed with Service to better reflect scope + Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves + 2020-11-04 + Conduct analysis and reporting related to usage of services or products + 2022-10-05 + Service Usage Analytics - + - - 2019-05-07 - - to disclose data by means of transmission - + The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. + - accepted - Disclose by Transmission + Harshvardhan J. Pandit + Child + 2020-11-25 + changed + A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. + 2022-06-22 + - + - A political union of two or more countries with an establishment of common authority + Secret Sharing Schemes + - 2022-01-19 - - + + Harshvardhan J. Pandit - - SupraNationalUnion + Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals accepted + 2022-08-17 + - + - accepted - 2022-06-15 - - + 2021-04-07 + - Duration that takes place a fixed number of times e.g. 3 times + - - Harshvardhan J. Pandit - FixedOccurencesDuration - - - - - - A measurement along some dimension - Scale Harshvardhan J. Pandit Georg P Krog - Rana Saniei - - - + Paul Ryan accepted - 2022-06-15 - Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. + Enter Into Contract + + Processing necessary to enter into contract - + - Harshvardhan J. Pandit + + Targeted Advertising + Harshvardhan J. Pandit + 2022-03-30 + Create and provide pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals accepted - The consequence(s) possible or arising as a side-effect of specified context - 2022-03-30 - - - Consequence as Side-Effect + - + - Provide assistance, resolve issues, ensure satisfaction in relation to services provided - Simon Steyskal + Non-Public Data Source + + accepted Harshvardhan J. Pandit - Elmar Kiesling - Axel Polleres - Javier Fernandez - Fajar Ekaputra - - Customer Care - 2019-04-05 - + Julian Flake + Beatriz Esteves + Georg P Krog + Paul Ryan + A source of data that is not publicly accessible or available + 2022-01-26 + - accepted - - + - Scale of data subjects considered singular i.e. a specific data subject - + - - SingularScaleOfDataSubjects - 2022-06-15 + + The rights applicable or provided to a Data Subject + Harshvardhan Pandit + Beatriz Esteves + Georg P Krog + Data Subject Right accepted - Harshvardhan J. Pandit - + + 2020-11-18 + Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' - + + + Alter - - 2022-01-26 - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor + + to change the data without changing it into something else accepted - Georg P Krog - Beatriz Esteves - Julian Flake + 2019-05-07 + + + + + + Measures intended to mitigate, minimise, or prevent risk. + + + + + 2020-11-04 + Harshvardhan J. Pandit + Georg P Krog Paul Ryan - Sub-Processor Agreement - - + accepted + Risk Mitigation Measure - + - - 2022-08-17 + - + Human Resources Management + Harshvardhan J. Pandit + Paul Ryan + Beatriz Esteves + Georg P Krog + David Hickey + + 2021-09-01 + accepted - + Manage humans and 'human resources' within the organisation for effective and efficient operations. + HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. - Harshvardhan J. Pandit - Security Role Procedures - Procedures related to security roles - + + accepted - + + Georg P. Krog + Beatriz Esteves + Julian Flake + Paul Ryan Harshvardhan J. Pandit - + Data subjects that purchase goods or services + + 2022-04-06 - Fixed Multiple Locations - 2022-06-15 - accepted - Location that is fixed with multiple places e.g. multiple cities + note: for B2B relations where customers are organisations, this concept only applies for data subjects + Customer - + + + 2022-06-15 + accepted + Data volume that is considered medium i.e. neither large nor small within the context + Harshvardhan J. Pandit + Georg P Krog + Paul Ryan - - Harshvardhan J. Pandit - 2022-08-17 - - Use of measures to detect intrusions and other unauthorised attempts to gain access to a system - Intrusion Detection System - + + MediumDataVolume - accepted - + + + + + + + + + + + + + + + + + + + + + + + + + Base Concepts + + + - Data subjects that are students - Julian Flake + 2022-03-02 + + + Harshvardhan J. Pandit - Paul Ryan - Beatriz Esteves - Georg P. Krog - - 2022-04-06 - - + + has responsible entity accepted - - - Student + Specifies the indicated entity is responsible within some context + - + - - - - accepted - Elmar Kiesling - Axel Polleres - Javier Fernandez - Fajar Ekaputra - Simon Steyskal + Mark Lizar + Bud Bruegger Harshvardhan J. Pandit - - - Sell data or information relevant to insights obtained from analysis of data - Sell Insights from Data - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + Specifies the instant in time when consent was given + has provision time + sunset 2019-04-05 + + + + 2022-06-22 - + - 2022-05-18 - has compliance status - - - Indicates the status of compliance of specified concept - Harshvardhan J. Pandit - accepted - + - + + Sensitive Personal Data whose use requires specific legal permission or justification + + 2019-05-07 + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + modified + + The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification. + 2022-01-19 + + Special Category Personal Data - + - - accepted - Fraud Prevention and Detection - Elmar Kiesling - Axel Polleres Javier Fernandez + Axel Polleres + Elmar Kiesling Simon Steyskal - Harshvardhan J. Pandit Fajar Ekaputra - - 2019-04-05 - + Harshvardhan J. Pandit + Subclass of ServiceProvision since optimisation is usually considered part of providing services + Optimise services or activities + Service Optimization + accepted - Detect and prevent fraud - + + 2019-04-05 + + - + + Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data - - accepted - Sell data or information to third parties - Elmar Kiesling - Axel Polleres - Javier Fernandez - Fajar Ekaputra - Simon Steyskal - Harshvardhan J. Pandit - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something - Sell Data to Third Parties - 2019-04-05 - + Harshvardhan J. Pandit + 2022-03-30 + accepted + + Generated Personal Data + Generated Data is used to indicate data that is produced and is not derived or inferred from other data + - + - 2022-06-21 - has consent status - Paul Ryan - Georg P Krog - Julian Flake + Mark Lizar + Bud Bruegger Harshvardhan J. Pandit - - + The conditions for what is considered 'explicit consent' differ by norms and laws. + Specifies consent is 'explicit' + sunset + 2019-04-05 + is explicit - accepted + + - Specifies the state or status of consent + 2022-06-22 - + Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - David Hickey - - Vendor Records Management - - accepted - 2021-09-01 - - + Mark Lizar + Bud Bruegger + 2019-04-05 + This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy + sunset + - Manage orders related to vendors + 2022-06-22 + has provision by justification + Specifies the justification for entity providing consent - + - 2022-08-17 - Cryptographic Key Management + - - + 2022-03-02 + Harshvardhan J. Pandit + Julian Flake + Georg P. Krog + Indicates the specified concepts is 'after' this concept in some context + is after accepted - Management of crytographic keys, including their generation, storage, assessment, and safekeeping - Harshvardhan J. Pandit - - - - - accepted - - - - 2022-02-16 - - Frequency - - Harshvardhan J. Pandit - The frequency or information about periods and repetitions in terms of recurrence. + + + + + + + + + + + + Entities Concepts + - + - Harshvardhan J. Pandit - Paul Ryan + Georg P. Krog Beatriz Esteves + Harshvardhan J. Pandit Julian Flake - changed + Paul Ryan + + - - 2022-06-15 - is implemented using technology + Data subjects that are students + Student + accepted + + 2022-04-06 - 2022-01-26 - The term 'technology' is inclusive of technologies, processes, and methods. - Indicates implementation details such as technologies or processes - - Acquire - - 2019-05-07 + + - - - + Acquire to come into possession or control of the data + 2019-05-07 + accepted + - + - 2022-08-17 - - - + Harshvardhan J. Pandit + Algorithmic Logic + 2022-01-26 accepted - + + + The algorithmic logic applied or used + 2022-06-15 - Harshvardhan J. Pandit - Policy for logging of information - Logging Policies - + Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. + + - + - + Harshvardhan J. Pandit - + Non-Personal Data - An authority tasked with overseeing legal compliance for a supra-national union e.g. EU + + The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used. accepted - SupraNationalAuthority - 2022-02-02 - - + 2022-01-19 + Data that is not Personal Data + - + - Consent Status Invalid for Processing - This identifies the stages associated with consent that should not be used to process data - Julian Flake - Paul Ryan - Georg P Krog + Harshvardhan J. Pandit - - States of consent that cannot be used as valid justifications for processing data + accepted - + Scale of data subjects considered singular i.e. a specific data subject - - 2022-06-22 + SingularScaleOfDataSubjects + 2022-06-15 - + - - - - accepted - Mark Lizar Harshvardhan J. Pandit - Axel Polleres - Rob Brennan - - Authorisation Procedure - non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data - Procedures for determining authorisation through permission or authority + Georg P Krog + Paul Ryan + Julian Flake + Specifies the method by which an entity has indicated the specific context + accepted + + + 2022-06-21 - 2019-04-05 + has indication method - + - This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. + Georg P Krog + + + 2022-06-15 + Asylum Seeker + - Data directly or indirectly associated or related to an individual. - Harshvardhan Pandit - - Personal Data - - - 2019-04-05 - 2022-01-19 - + Data subjects that are asylum seekers accepted - - + + + + + Indicates applicability of a Law + has applicable law + 2022-01-19 Harshvardhan J. Pandit - Paul Ryan - - - accepted - - 2022-03-23 - Organisational Unit - Entity within an organisation that does not constitute as a separate legal entity - + - + + + 2022-09-07 Harshvardhan J. Pandit - Paul Ryan - David Hickey - Georg P Krog - Represents a safeguard used for data transfer. Can include technical or organisational measures. - 2021-09-22 - Safeguard for Data Transfer - accepted + Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs + Human Involvement for Oversight - + - - Professional Training - - - - + 2022-08-17 accepted - Training methods that are intended to provide professional knowledge and expertise - + + + + Harshvardhan J. Pandit - 2022-08-17 + Digital Signatures + + Expression and authentication of identity through digital information containing cryptographic signatures + - + - + 2022-06-22 + Julian Flake + Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + + + - Harshvardhan J. Pandit - - - A human - 2022-02-09 + State where information about consent is not available or is unknown + Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate accepted - Natural Person + + Consent Unknown - + - Transfer - - - - - - to move data from one place to another - - 2019-05-07 + Privacy by Default + Axel Polleres + Mark Lizar + Harshvardhan J. Pandit + Rob Brennan accepted + Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service + + + + 2019-04-05 + - + + Paul Ryan + Georg P Krog Harshvardhan J. Pandit - - - - Management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries - - Personnel Management - 2022-03-30 - + 2020-11-04 accepted + Top class: Impact Assessment, and DPIA is sub-class + A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals + + + + Data Protection Impact Assessment (DPIA) - + - accepted - Paul Ryan - Julian Flake - Harshvardhan J. Pandit - Georg P Krog - - - 2022-06-21 + + to organize data for arranging or classifying + + accepted + 2019-05-07 + Organise - Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision - Uninformed Consent + - + - A region is an area or site that is considered a location - 2022-01-19 - - + A ā€˜third partyā€™ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data. + Third Party + + + 2019-06-04 Harshvardhan J. Pandit + accepted - Region - + - + + to adjust the data to be in relation to another data + - - - 2020-11-04 - Advertising + accepted - Georg P Krog - Harshvardhan J. Pandit - Beatriz Esteves - Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. - Conduct advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication - + Align + + + 2019-05-07 - + - Data Transfer Legal Basis - - + accepted - 2021-09-08 - Specific or special categories and instances of legal basis intended for justifying data transfers - Georg P Krogg - David Hickey + + + + + Harshvardhan J. Pandit + Training methods related to cybersecurity + Cybersecurity Training + 2022-08-17 - - accepted - + - Register of Processing Activities - Tied to compliance processes and documents, decide how to specify those - + Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks - + + + Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - 2021-09-08 - + Quantum Cryptography + 2022-08-17 + accepted - A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility - + - Audit Status - Status associated with Auditing or Investigation + Georg P Krog - 2022-05-18 + + - - Harshvardhan J. Pandit - + Data subjects that are considered mentally vulnerable + 2022-06-15 accepted + Mentally Vulnerable Data Subject - + - + 2022-06-21 + + Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about + Julian Flake + Georg P Krog + Paul Ryan Harshvardhan J. Pandit - - LargeScaleOfDataSubjects - - 2022-06-15 + + Explicitly Expressed Consent + Consent that is expressed through an explicit action solely conveying a consenting decision accepted - Scale of data subjects considered large within the context + - + + - Consequence - 2022-01-26 Harshvardhan J. Pandit + accepted - The consequence(s) possible or arising from specified context + 2022-06-15 + Data volume that is considered singular i.e. a specific instance or single item + SingularDataVolume - + - Optimisation for Controller - - - + Fajar Ekaputra + Beatriz Esteves + Julian Flake + Georg P Krog Axel Polleres Harshvardhan J. Pandit - Fajar Ekaputra - Simon Steyskal - Elmar Kiesling - Javier Fernandez - Optimize activities and services for provider or controller - accepted + 2022-03-23 + Benefit + + + + Impact(s) that acts as or causes benefits - 2019-04-05 - - - - - - - - - - - - - - - - - - - Legal_Basis Concepts - + - + + 2022-06-15 + + accepted + Maintain Fraud Database + MaintainFraudDatabase Georg P Krog Harshvardhan J. Pandit - Paul Ryan - David Hickey - Vendor Management - - 2021-09-01 + - accepted - - Manage orders, payment, evaluation, and prospecting related to vendors + + + + Harshvardhan J. Pandit + Beatriz Esteves + Georg P Krog + + + + + accepted + 2021-09-08 + Dispute Management + Manage disputes by natural persons, private bodies, or public authorities relevant to organisation + - + + - - - Removal of identity or information to reduce identifiability - Mark Lizar - Axel Polleres - Rob Brennan - Harshvardhan J. Pandit + 2022-06-15 + + For example, geographic scale of a city or an area within a city + Harshvardhan J. Pandit + Geographic coverage spanning a specific locality accepted - De-Identification - 2019-04-05 + LocalityScale - + - - Harshvardhan J. Pandit - Management and execution of payment of personnel - Personnel Payment - - + + A Record of Consent or Consent related activities - 2022-04-20 - accepted + + + Harshvardhan J. Pandit + Georg P Krog + Julian Flake + Paul Ryan + Consent Record + 2022-06-22 + accepted - + - + + 2020-10-05 + 2022-06-15 - - - The state where the temporal or contextual validity of consent has 'expired' - - Paul Ryan - Georg P Krog - Julian Flake - Harshvardhan J. Pandit - An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data + - accepted - 2022-06-22 - Consent Expired + Harshvardhan J. Pandit + + Location that is federated across multiple separate areas with designation of a primary or central location + modified + Federated Locations - + - + Virtualisation Security + Security implemented at or through virtualised environments - 2022-01-19 - Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data + + + + Harshvardhan J. Pandit + 2022-08-17 - - Anonymised Data - - Piero Bonatti - It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudoAnonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudoAnonymisedData) should be used instead of AnonymisedData. accepted + - + - A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas + 2022-09-07 + Automated Processing with Human Oversight + + - The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. - 2022-01-19 - Country - + + + 2022-06-15 - accepted - Georg P Krog + Processing that is automated and involves oversight by Humans Harshvardhan J. Pandit - + accepted + For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place - + - A general term reflecting a company or a business or a group acting as a unit - accepted - Harshvardhan J. Pandit - - - Organisation - 2022-02-02 + Harshvardhan J. Pandit + Georg P Krog + Rana Saniei + + accepted + Data Volume + + Volume or Scale of Data + 2022-06-15 - + - David Hickey - Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - - + + to spread data throughout + - - - Vendor Payment + + 2019-05-07 accepted - 2021-09-01 - - Manage payment of vendors + Disseminate + + - + - Axel Polleres - Beatriz Esteves Harshvardhan J. Pandit - Julian Flake - Georg P Krog - Fajar Ekaputra - - Impact(s) that acts as or causes benefits - - 2022-03-23 - + + Disaster Recovery Procedures + accepted - Benefit + 2022-08-17 + + + Procedures related to management of disasters and recovery - + + 2022-05-18 - - - accepted - Use of protocols designed with the intention of provided additional guarentees regarding privacy + + Indicates an outcome of specified concept or context Harshvardhan J. Pandit - - 2022-08-17 - - Privacy Preserving Protocol + accepted + has outcome - + - - + - accepted - Georg P Krog Harshvardhan J. Pandit + Beatriz Esteves + Julian Flake + Georg P Krog Paul Ryan - Records of Activities - 2021-09-08 - Records of activities within some context such as maintainence tasks or governance functions + accepted + + 2022-02-10 + Indication of 'primary' or 'main' or 'core' importance + Primary Importance - + - Human Involvement for Verification + A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. + 2021-09-08 + David Hickey + Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + Policy - - Human involvement for the purposes of verification of a system, its operations, inputs, or outputs - - Harshvardhan J. Pandit - 2022-09-07 + + accepted - + + The individual (or category of individuals) whose personal data is being processed + accepted - + 2019-04-05 + + + Javier FernĆ”ndez + Axel Polleres + The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'. + Data Subject + + + 2020-11-04 - Harshvardhan J. Pandit - accepted - - SingularFrequency - 2022-06-15 - Frequency where occurences are singular i.e. they take place only once - + - Indicates applicability or relevance of a 'third country' - has third country - - - - - Harshvardhan J. Pandit - Georg P Krog - 2022-02-09 + David Hickey + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Represents a safeguard used for data transfer. Can include technical or organisational measures. + Safeguard for Data Transfer accepted + + + + + 2021-09-22 - + Georg P Krog - Beatriz Esteves + Paul Ryan Harshvardhan J. Pandit - - accepted + Geographic Coverage + - - - Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. - Data Source - The source or origin of data - 2020-11-04 + + Indicate of scale in terms of geographic coverage + 2022-06-15 + accepted + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Processing_Context Concepts - + + + + + + + accepted + Copy + to produce an exact reprodution of the data + + + + 2019-05-07 - + - has audit status + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor + Georg P Krog Harshvardhan J. Pandit - + Beatriz Esteves + Julian Flake + Paul Ryan + + + + 2022-01-26 + Controller-Processor Agreement + accepted - - - - Indicates the status of audit associated with specified concept - 2022-06-22 - + - Duration that has a fixed end date e.g. 2022-12-31 - - - + - 2022-06-15 Harshvardhan J. Pandit + Bud Bruegger + Javier FernĆ”ndez + Mark Lizar + Axel Polleres accepted - UntilTimeDuration + Indicates association with Data Controller + has data controller + + + 2020-11-04 + 2019-04-04 + - + - accepted - Elmar Kiesling - Axel Polleres - Javier Fernandez - Simon Steyskal + Julian Flake Harshvardhan J. Pandit - Fajar Ekaputra - - - + Georg P Krog + Paul Ryan + is indicated at time + - - Conduct research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company - - Commercial Research - 2019-04-05 + + accepted + 2022-06-21 + Specifies the temporal information for when the entity has indicated the specific context - + + Transform + to change the form or nature of data - + - accepted - - + 2019-05-07 - Harshvardhan J. Pandit - Security Assessments - Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls - - 2022-08-17 + + accepted + - + - - + + 2022-08-17 + Security implemented at or over networks protocols accepted - - 2019-05-07 - Remove + + Network Security Protocols - to destruct or erase data + + Harshvardhan J. Pandit - + - Paul Ryan - Beatriz Esteves - Julian Flake - Georg P Krog - Harshvardhan J. Pandit - - + - A source of data that is not publicly accessible or available - + + + Records of personal data processing, whether ex-ante or ex-post accepted - 2022-01-26 - Non-Public Data Source - + Data Processing Records + + 2021-09-08 + Harshvardhan J. Pandit - + - sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition Harshvardhan J. Pandit - 2020-11-25 - - + + Vulnerability Testing Methods + + Methods that assess or discover vulnerabilities in a system accepted - Data Sub-Processor - - A 'sub-processor' is a processor engaged by another processor + 2022-08-17 + + - + - accepted - - - - 2019-05-07 - Use + + 2022-09-07 + Processing that involves decision making + - to use data + Decision Making + + Harshvardhan J. Pandit - + - 2020-11-04 - Georg Krog - Harshvardhan Pandit - Paul Ryan - accepted - - An authority tasked with overseeing legal compliance regarding privacy and data protection laws. + + Georg P Krog + Elderly Data Subject + - - Data Protection Authority + 2022-06-15 + accepted + Data subjects that are considered elderly (i.e. based on age) - + + + accepted - Elmar Kiesling - Javier Fernandez - Axel Polleres - Simon Steyskal + Beatriz + Georg P Krog Harshvardhan J. Pandit - Fajar Ekaputra - + - - Personalised Benefits - Create and provide personalised benefits for a service - 2019-04-05 - + + Monitor solvency of customers for financial diligence + 2021-09-08 + Customer Solvency Monitoring - + - + - - 2022-08-24 - Methods that relate to creating and providing security - Security Method + + Fixed Multiple Locations + 2020-10-05 - accepted - + 2022-06-15 + modified + + Location that is fixed with multiple places e.g. multiple cities Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + + + + + + Status Concepts + + + + + + + accepted + 2019-05-07 + Obtain + + + + to solicit or gather data from someone + + - accepted + - - - 2022-08-17 - Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges - Authorisation Protocols + + Guardian(s) of data subjects such as children + Georg P Krog - Harshvardhan J. Pandit - + 2022-08-03 + accepted + Guardian(s) of Data Subject - + - - - 2022-08-24 + + to create a profile that describes or represents a person + + 2019-05-07 - Observed Personal Data - Georg P Krog - Personal Data that has been collected through observation of the Data Subject(s) accepted + Profiling + - + - The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk - - 2022-08-18 - - - accepted - - + Paul Ryan Harshvardhan J. Pandit - Risk Management Process + Georg P Krog + 2021-09-08 + A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility + + + + + Register of Processing Activities + Tied to compliance processes and documents, decide how to specify those - + - Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - David Hickey - Manage risk for organisation's activities - + Use of crytography for authentication + + + accepted - 2021-09-01 + 2022-08-17 - - - - Organisation Risk Management + Cryptographic Authentication + + + + Harshvardhan J. Pandit - + - Georg P. Krog - Harshvardhan J. Pandit - Julian Flake + Process payment transactions in relation to service + accepted + 2020-11-04 Beatriz Esteves - Paul Ryan - + Georg P Krog + Harshvardhan J. Pandit + + + Payment + - Applicant - accepted - 2022-04-06 - - - Data subjects that are applicants in some context - - - Simon Steyskal - Axel Polleres - Bert Bos - Mark Lizar - Rigo Wenning - Elmar Kiesling - Georg P Krog - Rob Brennan - Beatriz Esteves - Harshvardhan J. Pandit - Bud Bruegger - Julian Flake - Piero Bonatti - Ramisa Gachpaz Hamed - Javier D. FernĆ”ndez - Fajar J. Ekaputra - Eva Schlehahn - Paul Ryan - https://w3id.org/dpv/dpv-skos# - Harshvardhan J. Pandit - Axel Polleres - 0.8.1 - 2019-06-18 - dpvs - - - Data Privacy Vocabulary - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures. - - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures. - 2022-09-10 - + - accepted - Use of measures to control information flows + + Mark Lizar + Rob Brennan Harshvardhan J. Pandit - - + Axel Polleres + 2019-04-05 - - 2022-08-17 - Information Flow Control + + De-Identification + Removal of identity or information to reduce identifiability + accepted - + + + Mark Lizar + Rob Brennan + Harshvardhan J. Pandit + Axel Polleres - - - - + + 2019-04-05 + + Design Standard accepted - Creation, completion, fulfilment, or performance of a contract involving specified processing - Harshvardhan J. Pandit - 2021-04-07 - Contract + A set of rules or guidelines outlining criterias for design - + - Derive + - accepted - Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. - - - - to create new derivative data from the original data - - - 2019-05-07 + + modified + Frequency where occurences are singular i.e. they take place only once + 2022-06-15 + Harshvardhan J. Pandit + + SingularFrequency + 2020-10-05 - + - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - 2021-04-07 - + Consent Request Deferred + - Contract Performance - Fulfilment or performance of a contract involving specified processing - - + Georg P Krog + Paul Ryan + Harshvardhan J. Pandit + Julian Flake accepted + + 2022-06-22 + An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused + State where a request for consent has been deferred without a decision + + - + + Georg P. Krog + Harshvardhan J. Pandit + Paul Ryan + has data processor + - - + + Indiciates inclusion or applicability of a Data Processor - - 2021-04-21 - Harshvardhan J. Pandit + + 2022-02-09 accepted - Processing is necessary or beneficial for interest of the public or society at large - Public Interest - + - 2022-06-15 - Fully Automated Processing - - - + accepted + 2022-08-17 + + + + + Identity Management Method + Management of identity and identity-based processes Harshvardhan J. Pandit - Processing that is fully automated - accepted - + - - - to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data - - + Georg P Krog + Harshvardhan J. Pandit + Fajar Ekaputra + Beatriz Esteves + Julian Flake + has impact + 2022-05-18 - - 2019-05-07 + + + Indicates impact(s) possible or arising as consequences from specified concept + accepted - - Anonymise + - + - Georg P Krog - David Hickey + + Javier Fernandez + Axel Polleres + Elmar Kiesling Harshvardhan J. Pandit - Paul Ryan - accepted - Members and Partners Management + Simon Steyskal + Fajar Ekaputra + Academic Research + + - 2021-09-01 - - Maintain registry of shareholders, members, or partners for governance, administration, and management functions - - + Conduct or assist with research conducted in an academic context e.g. within universities + accepted + 2019-04-05 - + - Customer Claims Management - Manage claims, including repayment of monies owed - Harshvardhan J. Pandit - Georg P Krog - Beatriz - + + - - + + + to consult or query data + 2019-05-07 accepted - 2021-09-08 - + + Consult + - + - Beatriz Esteves - Julian Flake - Harshvardhan J. Pandit + accepted Paul Ryan + Harshvardhan J. Pandit + Beatriz Esteves Georg P Krog + Julian Flake + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship + + + 2022-01-26 - 2022-02-09 - An indication of 'importance' within a context - Importance can be used to express importance, desirability, relevance, or significance as a context. - - - - Importance - accepted + + Joint Data Controllers Agreement - + - Georg P. Krog - Harshvardhan J. Pandit + 2022-06-21 + + + + Julian Flake - Beatriz Esteves + Georg P Krog Paul Ryan - - - - 2022-04-06 + Harshvardhan J. Pandit + Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision accepted - - - Tourist - Data subjects that are tourists i.e. not citizens and not immigrants + + Uninformed Consent - + - + Mark Lizar + Harshvardhan J. Pandit + Rob Brennan + Axel Polleres + 2019-04-05 - Mark Lizar - Axel Polleres - Rob Brennan - Harshvardhan J. Pandit - Technical measures consisting of encryption + Regularity of Re-certification + + Policy regarding repetition or renewal of existing certification(s) accepted - Encryption - - + - Often Frequency - - - - - Harshvardhan J. Pandit - Frequency where occurences are often or frequent, but not continous - - 2022-06-15 + 2022-08-17 accepted - - - + + Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements + Differential Privacy - - Location that is known but is variable e.g. somewhere within a given area - - - Variable Location - 2022-06-15 + Harshvardhan J. Pandit - accepted + + - + - Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about - Harshvardhan J. Pandit + + + Representative Paul Ryan - Julian Flake - Georg P Krog + Georg Krog + Beatriz Esteves + Harshvardhan J. Pandit + + A representative of a legal entity + accepted - 2022-06-21 - - - accepted - Consent that is expressed through an explicit action solely conveying a consenting decision - Explicitly Expressed Consent + 2020-11-04 - + - + + - 2022-08-13 - - Harshvardhan J. Pandit - Indicates the use or extent of automation associated with processing - has processing automation + Javier Fernandez + Axel Polleres + Elmar Kiesling + Simon Steyskal + Fajar Ekaputra + + accepted + 2019-04-05 + Deliver goods and services requested or asked by consumer + Delivery of Goods + - + - - Pseudoanonymisation achieved through a deterministic function - 2022-08-17 - Deterministic Pseudonymisation - + + Compliance Indeterminate + 2022-09-07 + State where the status of compliance has not been fully assessed, evaluated, or determined - - accepted Harshvardhan J. Pandit + accepted + - + - + 2020-10-05 + Continous Frequency + + 2022-06-15 + + + + Harshvardhan J. Pandit + modified + Frequency where occurences are continous + + + + 2020-10-05 + + 2022-06-15 + Location that is in the 'cloud' i.e. a logical location operated over the internet + + Harshvardhan J. Pandit - Paul Ryan - David Hickey - Georg P Krog - A notice is an artefact for providing information, choices, or controls - Notice - 2021-09-08 - - accepted + modified + Cloud Location - + + Derive + + + accepted - to gather data from someone - + + + to create new derivative data from the original data - - Collect - - - - + Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. + 2019-05-07 + + + + + has storage condition + Harshvardhan J. Pandit + Axel Polleres + Rob Brennan + Mark Lizar + changed + + Indicates information about storage condition + - 2019-05-07 + + + 2022-08-13 - + - Citizen - Data subjects that are citizens (for a jurisdiction) - Julian Flake - Harshvardhan J. Pandit - Paul Ryan - Beatriz Esteves - Georg P. Krog - - 2022-04-06 - + accepted - + - - - - - accepted - - has sector - - Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) - 2019-04-05 + Manage invoicing, orders, and records in relation to services + Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves + Service Order Management + 2021-09-08 - + - Certification mechanisms, seals, and marks for the purpose of demonstrating compliance - - - - - Certification - Mark Lizar - Rob Brennan + Service Provision + Provide service or product or activities + Elmar Kiesling Harshvardhan J. Pandit + Javier Fernandez + Simon Steyskal Axel Polleres + Fajar Ekaputra + + + + accepted 2019-04-05 - + - + - Indication of the extent or range or boundaries associated with(in) a context - - - 2022-06-15 Harshvardhan J. Pandit - Scope - accepted - - - - - - - - - - - - Technical_Organisational_Measures Concepts - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Processing_Scale Concepts + Changed from "violation of compliance" for consistency with other terms + Compliance Violation + + 2022-09-07 + State where compliance cannot be achieved due to requirements being violated + 2022-05-18 + + changed - + - - + Fajar Ekaputra + Elmar Kiesling; Harshvardhan J. Pandit + Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. accepted - Georg P Krog + + 2022-01-19 + + + + Derived Personal Data - Guardian(s) of Data Subject - 2022-08-03 - Guardian(s) of data subjects such as children + 2019-05-07 + Personal Data that is obtained or derived from other data - + - - 2021-04-21 + + + + + Cryptographic Methods + Use of cryptographic methods to perform tasks + 2022-08-17 accepted - Paul Ryan + + + Harshvardhan J. Pandit + + + Georg P Krog + Paul Ryan Harshvardhan J. Pandit + accepted + Vital Interest of Data Subject - Processing is necessary or required to protect vital interests of a natural person - - Vital Interest of Natural Person + + + 2021-04-21 + Processing is necessary or required to protect vital interests of a data subject - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Processing_Context Concepts + + - - - - Member - Beatriz Esteves Paul Ryan - Georg P. Krog Harshvardhan J. Pandit + Georg P Krog Julian Flake - Data subjects that are members of a group, organisation, or other collectives - 2022-04-06 - + accepted + A Notice for information provision associated with Consent + Consent Notice + + + + 2022-06-21 - + - to make a record (especially media) + Trusted Execution Environments + + Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment + - + + + Harshvardhan J. Pandit + + accepted + 2022-08-17 + + + + + accepted - Record - - 2019-05-07 - + + + Harshvardhan J. Pandit + Procedures related to management of assets + + 2022-08-17 + Asset Management Procedures - accepted - + + + modified + 2022-06-15 - accepted - 2022-01-19 - - Law + Fixed Location Harshvardhan J. Pandit - A law is a set of rules created by government or authorities + + Location that is fixed i.e. known to occur at a specific place + 2020-10-05 + - + - sunset - This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy - 2019-04-05 - has provision by justification - Specifies the justification for entity providing consent - - + An authority tasked with overseeing legal compliance for a supra-national union e.g. EU + + 2022-02-02 - Mark Lizar + + Harshvardhan J. Pandit - Bud Bruegger - 2022-06-22 + SupraNationalAuthority + + + accepted - + + Julian Flake + Georg P. Krog Harshvardhan J. Pandit - HugeDataVolume + Beatriz Esteves + Paul Ryan + + Tourist + - - 2022-06-15 - - Data volume that is considered huge or more than large within the context + Data subjects that are tourists i.e. not citizens and not immigrants accepted + 2022-04-06 - + - - - Mark Lizar + Indicates inclusion or applicability of a Joint Data Controller + + + has joint data controllers + Paul Ryan + Georg P. Krog Harshvardhan J. Pandit - Axel Polleres - Rob Brennan - accepted - Storage Deletion - - 2019-04-05 - - Deletion or Erasure of data including any deletion guarantees + + + 2022-02-09 + - + - - - + 2020-11-04 - 2022-05-18 + - Activity Halted Harshvardhan J. Pandit - State of an activity that was occuring in the past, and has been halted or paused or stoped + Fajar Ekaputra + Beatriz Esteves + Julian Flake + Georg P Krog + + Removed plural suffix for consistency + has consequence + 2021-09-21 accepted + Indicates consenquence(s) possible or arising from specified concept - + - accepted - 2022-06-22 - + A safeguard is a precautionary measure for the protection against or mitigation of negative effects - - - Consent Request Deferred + + Harshvardhan J. Pandit - Julian Flake Paul Ryan + David Hickey Georg P Krog - - State where a request for consent has been deferred without a decision + Safeguard + 2021-09-22 + This concept is relevant given the requirement to assert safeguards in cross-border data transfers - An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused + accepted + - + - - + Harshvardhan J. Pandit + Beatriz Esteves + Julian Flake + Georg P Krog + Paul Ryan - - AcademicScientificOrganisation + accepted - Harshvardhan J. Pandit - Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies - 2022-02-02 - + + Necessity can be used to express need, essentiality, requirement, or compulsion. + Necessity + An indication of 'necessity' within a context + 2022-02-12 + - + + + - - has jurisdiction + Simon Steyskal + Fajar Ekaputra + Elmar Kiesling + Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Improve robustness and resilience of services + Increase Service Robustness + 2019-04-05 + accepted - 2022-01-19 + + + + Mark Lizar + Bud Bruegger Harshvardhan J. Pandit - Indicates applicability of specified jurisdiction - + sunset + 2019-04-05 + has withdrawal time + Specifies the instant in time when consent was withdrawn + + + + 2022-06-22 - + + + + + + + + + + + + + + + + Consent_Status Concepts + + - 2022-08-17 - + - - Trusted Computing + Georg P Krog + David Hickey + Harshvardhan J. Pandit + Paul Ryan + 2021-09-01 + Manage payment of vendors + Vendor Payment + + accepted - Use of cryptographic methods to restrict access and execution to trusted parties and code - Harshvardhan J. Pandit - - + - - - Julian Flake - Harshvardhan J. Pandit + accepted + has data exporter Paul Ryan - Beatriz Esteves Georg P. Krog - Data subjects that apply for jobs or employments + Harshvardhan J. Pandit + Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter + 2022-02-09 + + + - 2022-04-06 - JobApplicant - - accepted - + - + - - Incident Management Procedures - 2022-08-17 + - - - accepted - - Procedures related to management of incidents + The impact(s) possible or arising as a consequence from specified context + Fajar Ekaputra Harshvardhan J. Pandit + Julian Flake + Beatriz Esteves + Georg P Krog + accepted + + 2022-03-23 + Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments + Impact + - + - Paul Ryan - Rob Brennan + + Javier FernĆ”ndez + Axel Polleres + accepted + Processing + - - - Specifices an associated data protection officer - has data protection officer + 2019-04-05 + 2020-11-04 + - 2022-03-02 - - accepted + The processing performed on personal data - + Harshvardhan J. Pandit - 2022-07-21 - + modified + 2022-06-15 + FixedOccurencesDuration + + Duration that takes place a fixed number of times e.g. 3 times - accepted - The magnitude of being unwanted or having negative effects such as harmful impacts + + + 2020-10-05 - Severity can be associated with Risk, or its Consequences and Impacts - Severity - + - 2022-09-07 - - + - Processing that takes place at small scales (as specified by some criteria) accepted - - Small Scale Processing + State where the status of compliance is unknown Harshvardhan J. Pandit - - - + Compliance Unknown + + 2022-09-07 - accepted - - - - - - - - to consult or query data - 2019-05-07 - Consult - + - 2022-08-17 - accepted - - - + + A form of documentation providing reaosns, explanations, or justifications + + 2022-06-15 + Harshvardhan J. Pandit - Cybersecurity Training - - Training methods related to cybersecurity - - - - - - + Justification accepted - - - 2019-05-07 - - Restrict - to apply a restriction on the processsing of specific records - + - + + accepted - accepted - Harshvardhan J. Pandit + A group of Data Controllers that jointly determine the purposes and means of processing + + 2022-02-02 - Consent - Consent of the Data Subject for specified processing - 2021-04-07 - + Joint Data Controllers + Harshvardhan Pandit + Georg Krog + To indicate the membership, hasDataController may be used - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Risk Concepts + + + - + - - Mark Lizar + Harshvardhan J. Pandit - Axel Polleres - Rob Brennan + Georg P Krog + Paul Ryan + Julian Flake + The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state accepted - 2019-04-05 - Encryption of data when being stored (persistent encryption) - Encryption in Rest - + Consent Withdrawn + + + 2022-06-22 + This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject - 2022-03-23 - - Consequence of Success + + 2022-03-23 Harshvardhan J. Pandit Georg P Krog - - accepted + Consequence of Success + + The consequence(s) possible or arising from success of specified context - + - - Data Sanitisation Technique - 2022-08-17 + + - - Cleaning or any removal or re-organisation of elements in data based on selective criteria + 2022-08-17 accepted + - Harshvardhan J. Pandit + Use of Synthetic Data + Use of synthetic data to preserve privacy, security, or other effects and side-effects - + - - 2022-08-17 + accepted + Paul Ryan + David Hickey + Harshvardhan J. Pandit + Georg P Krog + 2021-09-08 + + - + Notice + + A notice is an artefact for providing information, choices, or controls + + + + has expiry time + + - accepted - - Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role - Background Checks + Bud Bruegger Harshvardhan J. Pandit + Mark Lizar + + 2022-06-22 + sunset + 2019-04-05 + Specifies the expiry time or duration for consent - + + Visitor - Georg P Krog + Georg P. Krog + Harshvardhan J. Pandit Beatriz Esteves Paul Ryan - Harshvardhan J. Pandit Julian Flake - Indication of 'primary' or 'main' or 'core' importance - - accepted - - - - 2022-02-10 - Primary Importance - - - - + - - Beatriz Esteves - Paul Ryan - Harshvardhan J. Pandit - Julian Flake - Georg P Krog - 2022-02-14 - Optional - - Indication of 'optional' or 'voluntary' - accepted - - - accepted - Elmar Kiesling - Axel Polleres - Javier Fernandez - Simon Steyskal - Harshvardhan J. Pandit - Fajar Ekaputra - - - 2019-04-05 - - - - Ensure and enforce security e.g. of data, personnel - Enforce Security - Was previous "Security". Prefixed to distinguish from TechOrg measures. + + 2022-04-06 + Data subjects that are temporary visitors - + - accepted + - - Axel Polleres - Rob Brennan + accepted Harshvardhan J. Pandit - Mark Lizar - Design Standard - - A set of rules or guidelines outlining criterias for design - 2019-04-05 - + Georg P Krog + Location may be geographic, physical, or virtual. + Location + 2022-01-19 + A location is a position, site, or area where something is located - + - Fulfilment of obligations or requirements towards achieving compliance with law or regulations - Harshvardhan J. Pandit - Georg P Krog - Beatriz Esteves - - - + + + + + + + to join or merge data + 2019-05-07 + + Combine accepted - 2020-11-04 - Legal Compliance - - + + - - + + + accepted - State where an audit is determined as not being required - 2022-05-18 + Harshvardhan J.Pandit + Georg P Krog + Paul Ryan + Beatriz Esteves - Harshvardhan J. Pandit - - Audit Not Required + 2020-11-04 + has representative + Specifies representative of the legal entity - + Harshvardhan J. Pandit - Synthetic Data - 2022-08-18 + - - - - Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data + + 2022-08-17 + Procedures related to governance (e.g. organisation, unit, team, process, system) + accepted + Governance Procedures - + + Beatriz Esteves + Julian Flake + Paul Ryan + Georg P. Krog Harshvardhan J. Pandit - 2022-09-07 + Employee + + + + - Processing that involves decision making + Data subjects that are employees accepted + 2022-04-06 + + + + - - - Decision Making + + + Compliance Status + Status associated with Compliance with some norms, objectives, or requirements + 2022-05-18 + Harshvardhan J. Pandit + accepted - + - 2021-04-21 - Paul Ryan + + + Georg P Krog Harshvardhan J. Pandit - Vital Interest of Data Subject - - - + Paul Ryan + Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. + Impact Assessment + + 2020-11-04 accepted - Processing is necessary or required to protect vital interests of a data subject - - + + 2022-03-30 + Adult + - - 2022-06-15 - accepted - Fixed Singular Location - Location that is fixed at a specific place e.g. a city - Harshvardhan J. Pandit - + Georg Krog + accepted + A natural person that is not a child i.e. has attained some legally specified age of adulthood + - + - - parent property for controller, processor, data subject, authority, etc.? - accepted - Indicates inclusion or applicability of an entity to some concept - + - 2022-02-09 + + accepted + Paul Ryan Harshvardhan J. Pandit - has entity + Georg P Krog + + Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. + 2020-11-04 + Single Sign On - + - - has provision time - 2019-04-05 + + + 2019-05-07 + accepted - Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - Specifies the instant in time when consent was given - 2022-06-22 - sunset + to destruct or erase data + Remove + + - + + Elmar Kiesling + Harshvardhan J. Pandit + Javier Fernandez + Simon Steyskal + Axel Polleres + Fajar Ekaputra + - - accepted - 2022-09-07 - Processing that takes place at medium scales (as specified by some criteria) + Ensure and enforce security e.g. of data, personnel + Enforce Security + Was previous "Security". Prefixed to distinguish from TechOrg measures. - - Harshvardhan J. Pandit - Medium Scale Processing + accepted + 2019-04-05 + - + + Create and provide personalised benefits for a service + Elmar Kiesling + Harshvardhan J. Pandit + Javier Fernandez + Simon Steyskal + Axel Polleres + Fajar Ekaputra - - - - Beatriz Esteves - Georg P Krog - Harshvardhan J. Pandit + + Personalised Benefits - Create and provide personalised advertising - 2020-11-04 accepted - Personalised Advertising + + 2019-04-05 - + - - Disseminate - - + 2019-04-05 + Mark Lizar + Bud Bruegger + Harshvardhan J. Pandit + Specifies the method by which consent was provisioned or provided + has provision method + sunset + - - to spread data throughout - 2019-05-07 - - accepted + 2022-06-22 + Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. + - + - - accepted + + 2022-01-26 + + Public Data Source Harshvardhan J. Pandit - Penetration Testing Methods - - 2022-08-17 - - Use of penetration testing to identity weaknessess and vulnerabilities through simulations + Beatriz Esteves + Georg P Krog + Paul Ryan + Julian Flake + accepted + The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. + A source of data that is publicly accessible or available - + - - has data volume - Harshvardhan J. Pandit - - 2022-06-22 + - + + Harshvardhan J. Pandit + Data Processor + A ā€˜processorā€™ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller. accepted - Indicates the volume of data + + 2019-06-04 + - + - 2022-06-22 - Specifies the condition or event that determines the expiry of consent - sunset + + accepted + Axel Polleres Mark Lizar + Rob Brennan Harshvardhan J. Pandit - Bud Bruegger - - - - 2019-04-05 - has expiry condition - Can be TextOrDocumentOrURI - - - - Harshvardhan J. Pandit - - Disaster Recovery Procedures - 2022-08-17 - Procedures related to management of disasters and recovery - - accepted - + 2019-04-05 + A set of rules or procedures outlining the norms and practices for conducting activities + Code of Conduct - + + - - - accepted + + - - has technical measure - 2022-02-09 - Indicates use or applicability of Technical measure + 2022-05-18 + Audit Not Required + State where an audit is determined as not being required Harshvardhan J. Pandit + accepted - + - Harshvardhan J. Pandit - 2022-05-18 - + + + accepted - Status - - - The status or state of something - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Processing Concepts - + Third-Party Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party + Harshvardhan J. Pandit + 2022-02-09 - + - Fajar Ekaputra - Simon Steyskal - Harshvardhan J. Pandit - Elmar Kiesling - Axel Polleres - Javier Fernandez + Processing that is automated and involves review by Humans + + + + - - accepted - 2019-04-05 - - User Interface Personalisation - Personalise interfaces presented to the user + Automated Processing with Human Review + 2022-06-15 + modified + For example, a human verifying outputs of an algorithm for correctness or impact to individuals + Harshvardhan J. Pandit + 2020-10-05 - + - Indicates use or applicability of Organisational measure - accepted - + + 2021-09-08 + - 2022-02-09 - + + Harshvardhan J. Pandit - - has organisational measure + The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments + Assessment - + - Harshvardhan J. Pandit - Paul Ryan - Beatriz Esteves - Julian Flake - Georg P Krog - Indication of 'secondary' or 'minor' or 'auxiliary' importance - + accepted - Secondary Importance - 2022-02-11 + 2022-08-17 + + Deterministic Pseudonymisation + + Pseudoanonymisation achieved through a deterministic function - + - accepted - Georg P Krog - Data subjects that are asylum seekers - 2022-06-15 - - Asylum Seeker + + 2019-05-07 + to make data known + accepted - + + + Disclose - + - - 2022-06-15 Harshvardhan J. Pandit - Georg P Krog - + - accepted - to obtain data through observation - Observe + 2022-09-07 + + Human involvement for the purposes of verification of a system, its operations, inputs, or outputs + + Human Involvement for Verification - + - Axel Polleres - Rob Brennan - Mark Lizar + accepted + Paul Ryan Harshvardhan J. Pandit - Encryption of data in transit e.g. when being transferred from one location to another, including sharing - - - - - Encryption in Transfer + Beatriz Esteves + Georg P Krog + Julian Flake + Sub-Processor Agreement - accepted - 2019-04-05 + + + + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor + 2022-01-26 + - + - - + has geographic coverage - David Hickey + Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - Manage and conduct public relations processes. This includes creating goodwill for the organization. - - - Public Relations + + Indicate the geographic coverage (of specified context) accepted - 2021-09-01 + 2022-06-22 + - + + - - Authentication using ABC - 2022-08-17 - Use of Attribute Based Credentials (ABC) to perform and manage authentication - accepted - - + 2019-05-07 + + - Harshvardhan J. Pandit + accepted + to process data in a way it no longer exists or cannot be repaired + Destruct - + - - Harshvardhan J. Pandit + Beatriz Esteves Georg P Krog - Beatriz - 2021-09-08 + Harshvardhan J Pandit + A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight accepted - Customer Management - Manage past, current, and future customers + 2020-11-18 + Right - + The right(s) applicable, provided, or expected. - + - - - accepted - 2022-01-19 - Georg P Krog - Harshvardhan J. Pandit - is authority for - - Indicates area, scope, or applicability of an Authority - - - - + Impact that acts as or causes damages + 2022-03-30 + + Damage + - - accepted - LocalityScale - 2022-06-15 - - Geographic coverage spanning a specific locality - For example, geographic scale of a city or an area within a city Harshvardhan J. Pandit + accepted - + - + accepted + + + Storage Location + Location or geospatial scope where the data is stored + Mark Lizar + Axel Polleres + Rob Brennan Harshvardhan J. Pandit - Fixed Location - + 2019-04-05 + + - accepted - 2022-06-15 - Location that is fixed i.e. known to occur at a specific place - + + + + + 2019-05-07 accepted - 2022-04-06 - + + Pseudo-Anonymise + + to replace personal identifiable information by artificial identifiers + + + Harshvardhan J. Pandit Beatriz Esteves Paul Ryan - Georg P. Krog Julian Flake - - - - Participant - Data subjects that participate in some context such as volunteers in a function - - - + Georg P. Krog + - - 2021-09-08 - The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments - accepted - Assessment + + 2022-04-06 + User - Harshvardhan J. Pandit + Data subjects that use service(s) - + - Legitimate Interest of Third Party - - Legitimate Interests of a Third Party in conducting specified processing - accepted - Paul Ryan - Georg P Krog Harshvardhan J. Pandit - + Georg P Krog + Paul Ryan + David Hickey + + Privacy Notice - - 2021-05-19 + + Represents a notice or document outlining information regarding privacy + accepted + + 2021-09-08 - + - 2022-06-15 - 2022-09-07 - - + Location that is spread across multiple separate areas with no distinction between their importance - Automated Processing with Human Verification - - - Harshvardhan J. Pandit + + 2020-10-05 - For example, a human verifying outputs of an algorithm for correctness or impact to individuals - Processing that is automated and involves verification of outputs by Humans - accepted + Decentralised Locations + Harshvardhan J. Pandit + 2022-06-15 + modified + - + - - Asset Management Procedures - 2022-08-17 - + + + + Authentication using Zero-Knowledge proofs + accepted - accepted - Procedures related to management of assets - - + + Harshvardhan J. Pandit + Zero Knowledge Authentication + 2022-08-17 - + - + + + 2022-04-20 + to generate or create data accepted - 2021-09-08 - + Generate Harshvardhan J. Pandit - Manage and provide technical processes and functions necessary for delivering services - Technical Service Provision - + + Harshvardhan J. Pandit + Axel Polleres + Mark Lizar + Rob Brennan + - Scale of Data Subject(s) + + Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party - Harshvardhan J. Pandit - Rana Saniei - Georg P Krog - Data Subject Scale - accepted - 2022-06-15 - - + 2022-10-01 + modified + Anonymisation + + 2019-04-05 - + - + + Consent Revoked + Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + Julian Flake + - Data Backup Protocols - Georg P Krog accepted - 2022-06-15 - Protocols or plans for backing up of data - + + The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state + 2022-06-22 + An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists - + - + 2022-06-15 - - 2022-05-18 - Activity Proposed + + - accepted - State of an activity being proposed or planned i.e. yet to occur Harshvardhan J. Pandit - + Georg P Krog + Paul Ryan + + accepted + Scale of data subjects considered medium i.e. neither large nor small within the context + MediumScaleOfDataSubjects - + - 2022-08-17 - - + Harshvardhan J. Pandit - Use of biometric data for authentication + + + 2022-04-20 + Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. accepted - - - Harshvardhan J. Pandit - Biometric Authentication - + to infer data from existing data + Infer + + - + - The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state - + Technical measures required/followed when processing data of the declared category + Mark Lizar + Axel Polleres + Rob Brennan Harshvardhan J. Pandit - Paul Ryan - Julian Flake - Georg P Krog - 2022-06-22 - - Consent Withdrawn - - + accepted - This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject + + Technical Measure + + 2019-04-05 - + - 2022-08-17 - - - accepted - - + + Harshvardhan J. Pandit - Utilisation of a trusted third party to provide or carry out a measure - Trusted Third Party Utilisation + + 2022-06-15 + HugeDataVolume + accepted + Data volume that is considered huge or more than large within the context - + - Harshvardhan J. Pandit - + + Harshvardhan J. Pandit + Processing that is partially automated or semi-automated accepted - - Scale of data subjects considered sporadic or sparse within the context + Partially Automated Processing 2022-06-15 - SporadicScaleOfDataSubjects + + For example, a series of distinct processing operations that are automated individually or have some human involvement - + - 2022-08-17 - accepted - - - + + Harshvardhan J. Pandit - - - Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys - Asymmetric Cryptography + accepted + has risk + 2020-11-18 + Indicates applicability of Risk + Indicates applicability of Risk for this concept + - + + + Georg P Krog + Paul Ryan + Julian Flake + Harshvardhan J. Pandit + States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices + Consent Status + + - - 2020-11-04 - + 2022-06-22 + + The state or status of 'consent' that provides information reflecting its operational status and validity for processing data + accepted + + + Georg P Krog Harshvardhan J. Pandit Paul Ryan - accepted + 2020-11-04 + Consultation is a process of receiving feedback, advice, or opinion from an external agency + + + Consultation - Consultation is a process of receiving feedback, advice, or opinion from an external agency + + accepted - + + Harshvardhan J. Pandit + Georg P Krog + Rana Saniei accepted - Location - Location may be geographic, physical, or virtual. - A location is a position, site, or area where something is located + + 2022-06-15 + Scale + Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. + + A measurement along some dimension + + + + + Assess + + + Harshvardhan J. Pandit Georg P Krog - 2022-01-19 + + 2022-06-15 + accepted + to assess data for some criteria - + - - to retrieve data, often in an automated manner - + 2022-06-15 + 2020-10-05 + Random Location + - accepted + Location that is random or unknown - Retrieve - - 2019-05-07 + Harshvardhan J. Pandit + modified + - + - accepted - Geographic coverage spanning the entire globe - + A general term reflecting a company or a business or a group acting as a unit - + 2022-02-02 + Organisation + + accepted Harshvardhan J. Pandit - GlobalScale - 2022-06-15 - + - - + Harshvardhan J. Pandit + Beatriz Esteves + Georg P Krog - + accepted - Legal Agreement - Mark Lizar - Rob Brennan - Harshvardhan J. Pandit - Axel Polleres + Data Source + The source or origin of data + + 2020-11-04 + + Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. - 2019-04-05 - A legally binding agreement - + - 2019-05-07 + Axel Polleres + Elmar Kiesling + Simon Steyskal + Fajar Ekaputra + Harshvardhan J. Pandit + Javier Fernandez - - - - Structure + 2019-04-05 + Sector accepted - to arrange data according to a structure + There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). + Indicate or restrict scope for interpretation and application of purpose in a domain e.g. Agriculture, Banking - + - Mark Lizar - Harshvardhan J. Pandit - Bud Bruegger - Axel Polleres - Javier FernĆ”ndez + + + has jurisdiction + 2022-01-19 - + Indicates applicability of specified jurisdiction + Harshvardhan J. Pandit accepted - - 2020-11-04 - has purpose - - - 2019-04-04 - Indicates association with Purpose + - + - accepted - Georg P Krog + + + + + Indicates the relation between specified Entity and Data Subject + has relation with data subject Harshvardhan J. Pandit + Georg P Krog Paul Ryan Julian Flake - - + accepted 2022-06-21 - is indicated at time - - Specifies the temporal information for when the entity has indicated the specific context + - + - - - - 2019-05-07 - - + 2022-06-15 + 2020-10-05 - accepted - Share - to give data (or a portion of it) to others + + + + Harshvardhan J. Pandit + modified + Duration that is open ended or without an end + EndlessDuration + - + - - Physical Access Control Method + Consultation with data subject(s) or their representative(s) + Harshvardhan J. Pandit Georg P Krog + + + 2022-06-15 + + accepted + Consultation with Data Subject + + + + Fajar Ekaputra + Javier Fernandez + Axel Polleres + Elmar Kiesling + Harshvardhan J. Pandit + Simon Steyskal + Enforce Access Control accepted + Conduct or enforce access control + - - Access control applied for physical access e.g. premises or equipement - - - - - - - - - - - - - - - - - - - - - - - - - - Base Concepts - + + + Was previously "Access Control". Prefixed to distinguish from Technical Measure. + + 2019-04-05 - + - - Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate - 2022-06-22 - Paul Ryan - Julian Flake - Georg P Krog + Material Damage Harshvardhan J. Pandit - State where information about consent is not available or is unknown + accepted - - - Consent Unknown - + + Impact that acts as or causes material damages + 2022-03-30 + - + - - - + Mark Lizar + Bud Bruegger + Harshvardhan J. Pandit + Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors. + + sunset + 2019-04-05 + Specifies the entity that withdrew consent + has withdrawal by + - Management of access, use, and other operations associated with digital content - - 2022-08-17 + + 2022-06-22 + + + + Javier FernĆ”ndez + Axel Polleres accepted + + + 2019-04-05 + + + 2020-11-04 - Digital Rights Management - Harshvardhan J. Pandit + The individual or organisation that decides (or controls) the purpose(s) of processing personal data. + The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used. + Data Controller + - + - - Monitoring Policies + Sell products or services + - Harshvardhan J. Pandit - Policy for monitoring (e.g. progress, performance) + - - - 2022-08-17 + Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves + Sell Products accepted + Sell here means exchange, submit, or provide in return for direct or indirect compensation. + 2021-09-08 - + - Harshvardhan J. Pandit - 2022-08-18 + + - - Indicates associated with Data (may or may not be personal) + + + Verify or authorize identity + Javier Fernandez + Axel Polleres + Elmar Kiesling + Harshvardhan J. Pandit + Simon Steyskal + Fajar Ekaputra accepted - - - has data + 2019-04-05 + Identity Verification - + + Activity Completed + + + + 2022-05-18 - - - - + Harshvardhan J. Pandit + State of an activity that has completed i.e. is fully in the past + accepted + + + + Mark Lizar Axel Polleres Rob Brennan - Mark Lizar - Duration or temporal limitation on storage of personal data + Harshvardhan J. Pandit 2019-04-05 + + Storage Deletion + + Deletion or Erasure of data including any deletion guarantees + accepted - Storage Duration - + - - Julian Flake - Harshvardhan J. Pandit - Beatriz Esteves - Paul Ryan - Georg P. Krog - Data subjects that are employees - Employee - 2022-04-06 - - - + + + Georg P Krog + Paul Ryan + Harshvardhan J. Pandit + Processing necessary or authorised through the official authority granted to or vested in the Data Controller + + + 2021-05-05 + Official Authority of Controller accepted - + - + Javier FernĆ”ndez + Mark Lizar + Axel Polleres Harshvardhan J. Pandit - End-to-End Encryption (E2EE) + Bud Bruegger + 2019-04-04 + + has technical and organisational measure + Indicates use or applicability of Technical or Organisational measure + + + accepted - Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party - + 2020-11-04 + + + - + - 2022-08-17 - + accepted + Data Transfer Legal Basis + + + Georg P Krogg + David Hickey + 2021-09-08 + Specific or special categories and instances of legal basis intended for justifying data transfers - + - Harm + accepted + + Requested Service Provision Beatriz Esteves - Julian Flake Georg P Krog - Fajar Ekaputra Harshvardhan J. Pandit + Deliver service as requested by user or consumer + - Impact that acts as or causes harms - - - 2022-08-13 - changed + 2021-09-08 - + - Right - The right(s) applicable, provided, or expected. - A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight + - 2020-11-18 + to modify or change data accepted Georg P Krog - Beatriz Esteves - Harshvardhan J Pandit + Harshvardhan J. Pandit + 2022-06-15 + Modify + - + - Julian Flake - Paul Ryan - Georg P Krog - Harshvardhan J. Pandit - - - The state where consent has been refused + + Harshvardhan J. Pandit + 2022-02-02 + accepted - Consent Refused - An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked - 2022-06-22 - + An authority tasked with overseeing legal compliance for a nation + NationalAuthority + - + - - Harshvardhan J. Pandit - Georg P. Krog - Paul Ryan - - 2022-02-09 - Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer + Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies + + - - has data importer + Harshvardhan J. Pandit + 2022-02-02 + + AcademicScientificOrganisation - accepted + + modified + 2020-10-05 - + - has recipient third party - Harshvardhan J. Pandit - Georg P. Krog - Paul Ryan - 2022-02-09 - - - - + 2022-01-19 + + + + + Harshvardhan J. Pandit + Personal Data that is obtained through inference from other data accepted - Indiciates inclusion or applicability of a Third Party as a Recipient of persona data + Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. + Inferred Personal Data + + - + + - accepted - Harshvardhan J. Pandit + 2020-10-06 + Location is local and entirely within a virtual environment, such as a shared network directory + - + Harshvardhan J. Pandit + accepted + Within Virtual Environment + + + + - 2022-08-17 - Data Anonymisation Technique - - - Use of anonymisation techniques that reduce the identifiability in data + + + + + Harshvardhan J. Pandit + 2022-05-18 + accepted + Status + The status or state of something - + + - - Processing that takes place at large scales (as specified by some criteria) - The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. - - Large Scale Processing - Piero Bonatti + + + 2021-09-01 + Vendor Management + Paul Ryan + Georg P Krog Harshvardhan J. Pandit + David Hickey + Manage orders, payment, evaluation, and prospecting related to vendors - - 2022-09-07 - 2020-11-04 - modified + accepted + + + + + + + + + + + Entities_Authority Concepts - + Harshvardhan J. Pandit - Axel Polleres - Rob Brennan - Mark Lizar - + David Hickey + Paul Ryan + Georg P Krog + + accepted + Manage selection, assessment, and evaluation related to vendors + - - 2019-04-05 - PseudoAnonmyization or 'pseudonymisationā€™ means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; - Pseudo-Anonymisation - - accepted - + + 2021-09-01 + Vendor Selection Assessment + - + - - - Harshvardhan J. Pandit + + - Geographic coverage spanning a specific environment within the locality - LocalEnvironmentScale + 2021-04-21 accepted - For example, geographic scale of an event take place in a specific building or room - 2022-06-15 - + Processing is necessary or required to protect vital interests of a natural person + Georg P Krog + Paul Ryan + Harshvardhan J. Pandit + + Vital Interest of Natural Person - + - to join or merge data - - - Combine + - + - - 2019-05-07 - + Javier Fernandez + Axel Polleres + Elmar Kiesling + Harshvardhan J. Pandit + Simon Steyskal + Fajar Ekaputra + Optimize activities and services for provider or controller + Optimisation for Controller accepted + 2019-04-05 - + - Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. - - 2022-01-26 - + Paul Ryan Harshvardhan J. Pandit - Algorithmic Logic - The algorithmic logic applied or used + Georg P Krog + 2021-09-08 + Records of activities within some context such as maintainence tasks or governance functions + + Records of Activities + + accepted - - 2022-06-15 - + - Authentication using PABC - + accepted + has personal data + + Indicates association with Personal Data + + 2022-01-19 - - 2022-08-17 - + + Harshvardhan J. Pandit + + + + + 2021-04-07 + + accepted - - Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication + Contract + + + + Creation, completion, fulfilment, or performance of a contract involving specified processing Harshvardhan J. Pandit - + - Simon Steyskal + Rob Brennan Harshvardhan J. Pandit - Fajar Ekaputra - Elmar Kiesling Axel Polleres - Javier Fernandez - Optimize internal resource availability and usage for organisation + Mark Lizar + + + + Indicates information about location accepted - + 2019-04-05 - - - - - Internal Resource Optimisation + has location + - + + Create Event Recommendations + Rudy Jacob Harshvardhan J. Pandit - Create and provide customisation based on attributes and/or needs of person(s) or context(s). - accepted - This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation - 2021-09-01 + Create and provide personalised recommendations for events + - - Personalisation - - - + 2019-11-26 + accepted - to transform or publish data to be used - - - - - 2019-05-07 - - Make Available - - + - Provide service or product or activities - - 2019-04-05 - - - + + Elmar Kiesling + Harshvardhan J. Pandit Javier Fernandez + Simon Steyskal Axel Polleres - Harshvardhan J. Pandit Fajar Ekaputra - Simon Steyskal - Elmar Kiesling + + + + - Service Provision + Commercial Research accepted + 2019-04-05 + Conduct research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company - + - + has risk level + - Bud Bruegger - 2020-11-04 + - Technical and Organisational Measure - 2019-04-05 - The Technical and Organisational measures used. + + 2022-07-20 + Harshvardhan J. Pandit + Julian Flake + Georg P Krog + Paul Ryan accepted + Indicates the associated risk level associated with a risk - + - Specifies the instant in time when consent was withdrawn - sunset - Mark Lizar - Harshvardhan J. Pandit - Bud Bruegger - has withdrawal time - 2019-04-05 - - + It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans. - 2022-06-22 + Automation of Processing + + + + Contextual information about the degree of automation and human involvement associated with Processing + Harshvardhan J. Pandit + 2022-06-15 + + accepted - + - accepted + + Parent(s) of Data Subject Georg P Krog - Beatriz Esteves - Harshvardhan J. Pandit - - 2021-09-08 - Manage invoicing, orders, and records in relation to services - - + Parent(s) of data subjects such as children - - Service Order Management + + + + 2022-08-03 + accepted - + - accepted - Erase - - + - to delete data - 2019-05-07 - + + 2019-04-05 + ContractualTerms + accepted + Axel Polleres + Mark Lizar + Rob Brennan + Harshvardhan J. Pandit + Contractual terms governing data handling within or with an entity - + + 2022-01-19 + Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection + + - - accepted - - Procedures related to governance (e.g. organisation, unit, team, process, system) Harshvardhan J. Pandit - - Governance Procedures - 2022-08-17 - + + accepted + Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. + Sensitive Personal Data - + - accepted + Harshvardhan J. Pandit Paul Ryan - Beatriz Esteves Georg P. Krog - Julian Flake - Harshvardhan J. Pandit - - - 2022-04-06 - Data subjects that receive medican attention, treatment, care, advice, or other health related services - Patient - - - - - + Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer + + accepted + has data importer + 2022-02-09 - - Indicates a purpose is restricted to the specified context(s) - 2019-04-05 - accepted - has context - + - + - - - - - 2022-08-17 - - accepted - RNG Pseudoanonymisation Harshvardhan J. Pandit - A pseudoanonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) - - - - Simon Steyskal - Elmar Kiesling - Axel Polleres - Javier Fernandez - Harshvardhan J. Pandit - Fajar Ekaputra - + 2021-05-19 accepted - Conduct or assist with research conducted in an academic context e.g. within universities - 2019-04-05 - + Legitimate Interests of a Party as justification for specified processing + Legitimate Interest + - Academic Research - - + - + - - 2022-08-17 - - Distributed System Security + 2022-06-21 + + + + + Harshvardhan J. Pandit + Julian Flake + Georg P Krog + Paul Ryan + Specifies the state or status of consent accepted + has consent status + + + + - - Security implementations provided using or over a distributed system + Consent + Harshvardhan J. Pandit + Consent of the Data Subject for specified processing + accepted + 2021-04-07 - + - Harshvardhan J. Pandit - - - - An organisation that does not aim to achieve profit as its primary goal accepted - NonProfitOrganisation - 2022-02-02 - - + 2022-08-17 + + Security protocols implemented at or within hardware + + + + + Hardware Security Protocols + Harshvardhan J. Pandit - + - - MaintainFraudDatabase - - - Maintain Fraud Database + + Harshvardhan J. Pandit - Georg P Krog + Data Sanitisation Technique + 2022-08-17 accepted - 2022-06-15 + Cleaning or any removal or re-organisation of elements in data based on selective criteria + + - + - - Representative - + - 2020-11-04 - accepted + + + Harshvardhan J. Pandit - Paul Ryan - Beatriz Esteves - Georg Krog - - - A representative of a legal entity + accepted + Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data + Synthetic Data + 2022-08-18 - + - Certification and Seal + Mark Lizar Rob Brennan Harshvardhan J. Pandit Axel Polleres - Mark Lizar - 2019-04-05 - - - Certifications, seals, and marks indicating compliance to regulations or practices - - + + + Encryption of data when being stored (persistent encryption) + 2019-04-05 + Encryption in Rest accepted + + - + - Records of personal data processing, whether ex-ante or ex-post - - Harshvardhan J. Pandit - 2021-09-08 + accepted - - Data Processing Records - accepted - + + An authentication system that uses two or more methods to authenticate + Multi-Factor Authentication (MFA) + + Harshvardhan J. Pandit + 2022-08-17 + + - + - - 2019-04-05 - + 2022-06-15 + - Javier Fernandez - Axel Polleres + Harshvardhan J. Pandit - Fajar Ekaputra - Simon Steyskal - Elmar Kiesling - Create Product Recommendations - + NationalScale accepted - Create and provide product recommendations e.g. suggest similar products + Geographic coverage spanning a nation - + - + Georg P. Krog Harshvardhan J. Pandit - accepted + Julian Flake + Beatriz Esteves + Paul Ryan + - - - Impact that acts as or causes damages - 2022-03-30 - Damage + + 2022-04-06 + accepted + Data subjects that are not citizens (for a jurisdiction) + + NonCitizen - + - - accepted - Elmar Kiesling - Axel Polleres - Javier Fernandez - Fajar Ekaputra - Simon Steyskal + Harshvardhan J. Pandit + Beatriz Esteves + Georg P Krog + accepted + Communicate with customers for assisting them, resolving issues, ensuring satisfaction in relation to services provided + 2020-11-04 + + - Research and Development - - 2019-04-05 - Conduct research and development for new methods, products, or services + Communication for Customer Care - + + - - accepted - State where an audit is determined as being required but has not been conducted - Audit Required - 2022-05-18 + + Harshvardhan J. Pandit - + Management of crytographic keys, including their generation, storage, assessment, and safekeeping + Cryptographic Key Management + accepted + 2022-08-17 - + - - Georg P Krog - Harshvardhan J. Pandit - Beatriz Esteves - - - Create, maintain, and manage accounts for purposes of providing services + + Consequence of Failure + + The consequence(s) possible or arising from failure of specified context + 2022-03-23 + + Harshvardhan J. Pandit + Georg P Krog accepted - Account Management - 2021-09-08 - + - Harshvardhan J. Pandit - Mark Lizar - Axel Polleres - Rob Brennan + + + + + + accepted + Risk Management Policy + A policy or statement of the overall intentions and direction of an organisation related to risk management + Harshvardhan J. Pandit + 2022-08-18 + + + + - - 2019-04-05 - A seal or a mark indicating proof of certification to some certification or standard + accepted - Seal - + Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions. + 2019-04-05 + The Legal basis used to justify processing of personal data + 2020-11-04 + Legal Basis + Javier FernĆ”ndez + Axel Polleres - + - Paul Ryan + - + Harshvardhan J. Pandit + Anti-Terrorism Operations + 2022-04-20 + - State of being conditionally approved through the audit accepted - A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. - 2022-06-29 - Audit Conditionally Approved - + Detect, prevent, mitigate, or otherwise act on anti-terrorism activities - + - Harshvardhan J. Pandit - - 2022-02-02 - + + An indication of 'importance' within a context - RegionalAuthority - - An authority tasked with overseeing legal compliance for a region + + + Harshvardhan J. Pandit + Beatriz Esteves + Georg P Krog + Paul Ryan + Julian Flake + Importance can be used to express importance, desirability, relevance, or significance as a context. + 2022-02-09 accepted + Importance + + + + accepted + + + + Georg Krog + Paul Ryan + Harshvardhan Pandit + An authority tasked with overseeing legal compliance regarding privacy and data protection laws. + 2020-11-04 + + Data Protection Authority - + + Mark Lizar + Rob Brennan Harshvardhan J. Pandit - Beatriz Esteves - Georg P Krog - - + Axel Polleres - Conduct direct marketing i.e. marketing communicated directly to the individual + + + non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data + 2019-04-05 + Procedures for determining authorisation through permission or authority + Authorisation Procedure - - 2020-11-04 - Direct Marketing + accepted - + - + - - Paul Ryan - Georg P Krog - Harshvardhan J. Pandit - 2021-04-07 - Processing necessary to enter into contract - - Enter Into Contract + + Professional Training accepted + 2022-08-17 + Training methods that are intended to provide professional knowledge and expertise + + + Harshvardhan J. Pandit - + - - + Security implemented over a file system + + File System Security + - Legal Entity - A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law + + Harshvardhan J. Pandit + 2022-08-17 - 2019-04-05 accepted - Harshvardhan J. Pandit - + + 2019-05-07 + Transfer accepted - Completely Manual Processing - 2022-06-15 - + - - Harshvardhan J. Pandit - For example, a human performing some processing operation - Processing that is completely un-automated or fully manual + + to move data from one place to another + + - + - Elmar Kiesling - Axel Polleres - Javier Fernandez - Simon Steyskal + + Georg P Krog + Paul Ryan + Julian Flake Harshvardhan J. Pandit - Fajar Ekaputra - - Indicate or restrict scope for interpretation and application of purpose in a domain e.g. Agriculture, Banking - Sector - + State where a request for consent has been made and is awaiting a decision + - 2019-04-05 - accepted - There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). - - - - to monitor data for some criteria - Harshvardhan J. Pandit - Georg P Krog - - - + 2022-06-22 + Consent Requested - Monitor + accepted - 2022-06-15 + An example of this state is when a notice has been presented to the individual but they have not made a decision - + - - + - Indicates policy applicable or used - has policy - - 2022-01-26 + 2022-02-02 + RegionalAuthority + Harshvardhan J. Pandit - + An authority tasked with overseeing legal compliance for a region + accepted + + - + + Screen + - - + Harshvardhan J. Pandit Georg P Krog - Beatriz Esteves - Social Media - 2020-11-04 - - Conduct marketing through social media + to remove data for some criteria + 2022-06-15 + accepted - + - 2022-08-17 - + - - - accepted Harshvardhan J. Pandit - Use of symmetric crytography to encrypt data - Symmetric Encryption - + + accepted + Partially Compliant + + State of partially being compliant i.e. only some objectives have been met, and others have not been in violation + 2022-05-18 - + + - - 2022-08-17 - - Incident Reporting Communication - - accepted + + SmallScaleOfDataSubjects Harshvardhan J. Pandit - Procedures related to management of incident reporting + Scale of data subjects considered small or limited within the context + 2022-06-15 + accepted - + - - + - has likelihood + Piero Bonatti Harshvardhan J. Pandit - Julian Flake - Paul Ryan - Georg P Krog - Indicates the likelihood associated with a concept - 2022-07-20 - + Innovative Use of New Technologies + 2020-11-04 + + + + accepted + Processing that involves use of innovative and new technologies - + - Georg P. Krog - Paul Ryan + Organisational Measure + + accepted + Mark Lizar + Axel Polleres + Rob Brennan Harshvardhan J. Pandit - 2022-02-09 - - - + - accepted - has joint data controllers - Indicates inclusion or applicability of a Joint Data Controller - - - - - - - - - - - - - - - - - - Personal_Data Concepts - + Organisational measures required/followed when processing data of the declared category + + 2019-04-05 - + - - - - Was subclass of commercial interest, changed to reflect selling something - Simon Steyskal - Harshvardhan J. Pandit - Fajar Ekaputra - Elmar Kiesling + Improve customer-relationship management (CRM) processes Axel Polleres + Elmar Kiesling + Harshvardhan J. Pandit Javier Fernandez - 2019-04-05 - Sell products or services to the user, consumer, or data subjects - accepted - Sell Products to Data Subject + Simon Steyskal + Fajar Ekaputra + + + + + - + accepted + 2019-04-05 + Improve Internal CRM Processes - + - + Harshvardhan J. Pandit + Georg P. Krog + Beatriz Esteves + Julian Flake + Paul Ryan + - 2022-06-15 - Harshvardhan J. Pandit - Duration that takes place until a specific event occurs e.g. Account Closure accepted - UntilEventDuration - + Data subjects that are members of a group, organisation, or other collectives + + Member + 2022-04-06 - + - + + Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role + + Background Checks + accepted + + Harshvardhan J. Pandit 2022-08-17 + + + + + 2022-01-19 + + + accepted - Security Knowledge Training - Training intended to increase knowledge regarding security - - Harshvardhan J. Pandit + Personal Data + This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. + Harshvardhan Pandit + Data directly or indirectly associated or related to an individual. + + 2019-04-05 + - + - - - - Message Authentication Codes (MAC) - 2022-08-17 - Use of cryptographic methods to authenticate messages + + + Harshvardhan J. Pandit + 2022-06-15 accepted - + For example, a human performing some processing operation + Processing that is completely un-automated or fully manual + Completely Manual Processing + - Harshvardhan J. Pandit - + - - + + 2022-02-09 accepted - has authority - Indicates applicability of authority for a jurisdiction - 2022-01-19 - + parent property for controller, processor, data subject, authority, etc.? + Indicates inclusion or applicability of an entity to some concept + has entity + + Harshvardhan J. Pandit - Georg P Krog - + - Harshvardhan J. Pandit - - - accepted - Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls - - 2022-08-17 - Usage Control - + A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law + + Legal Entity + + accepted + + Harshvardhan J. Pandit + 2019-04-05 - + - - - Authentication using Zero-Knowledge proofs + Encryption + Rob Brennan Harshvardhan J. Pandit + Axel Polleres + Mark Lizar + - - Zero Knowledge Authentication - 2022-08-17 - + Technical measures consisting of encryption accepted + + 2019-04-05 - + + Bud Bruegger + Harshvardhan J. Pandit + Mark Lizar + + Generic property specifying when or under which condition(s) the consent will expire + + 2022-06-22 + has expiry + sunset + 2019-04-05 + + + + 2022-06-15 - - + + Often Frequency + Frequency where occurences are often or frequent, but not continous + + 2020-10-05 + - accepted - Homomorphic Encryption Harshvardhan J. Pandit - 2022-08-17 - Use of Homomorphic encryption that permits computations on encrypted data without decrypting it - + modified - + - - + Required + Georg P Krog + Paul Ryan + Harshvardhan J. Pandit + Beatriz Esteves + Julian Flake + - Indicates use or applicability of a Legal Basis - 2020-11-04 - Axel Polleres - Javier FernĆ”ndez - + + + Indication of 'required' or 'necessary' accepted - has legal basis - 2019-04-04 + + 2022-02-13 - + - Frequency where occurences are continous - Harshvardhan J. Pandit + Scope + + + - - - + Harshvardhan J. Pandit 2022-06-15 accepted - Continous Frequency + Indication of the extent or range or boundaries associated with(in) a context - + - Georg P Krog - Harshvardhan J. Pandit + Marketing accepted - MaintainCreditCheckingDatabase - + Conduct marketing in relation to organisation or products or services e.g. promoting, selling, and distributing + - 2022-06-15 - Maintain Credit Checking Database - - - - - - - - - - - - - Entities_Organisation Concepts - + Beatriz Esteves + Georg P Krog + Harshvardhan J. Pandit + + Was commercial interest, changed to consider Marketing a separate Purpose category by itself + 2020-11-04 - + - Contextually relevant information not possible to represent through other core concepts - changed - 2022-06-15 + Harshvardhan J. Pandit + Use of randomised pseudoanonymisation where the same elements are assigned different values in the same document or database + - Elmar Kiesling - Simon Steyskal + + accepted + 2022-08-17 + Document Randomised Pseudonymisation + + + + + + + 2022-08-17 + + + + + accepted + RNG Pseudoanonymisation + + A pseudoanonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) Harshvardhan J. Pandit - Axel Polleres - Fajar Ekaputra - Javier Fernandez + + + + + 2022-08-17 + + accepted + Incident Reporting Communication - Context - 2019-04-05 + Harshvardhan J. Pandit + + + + Procedures related to management of incident reporting - + - to move data from one location to another including deleting the original copy + + + + Processing is necessary or beneficial for interest of the public or society at large + 2021-04-21 + Harshvardhan J. Pandit + Public Interest accepted - - - - - Move - - - 2019-05-07 + - Paul Ryan - Beatriz Esteves Georg P. Krog - Julian Flake Harshvardhan J. Pandit - Data subjects that subscribe to service(s) - + Beatriz Esteves + Julian Flake + Paul Ryan - note: subscriber can be customer or consumer + + - 2022-04-06 - + note: subscriber can be customer or consumer + Subscriber + accepted + 2022-04-06 + Data subjects that subscribe to service(s) + + + + 2022-06-15 accepted - Subscriber + + + + Indicates a justification for specified concept or context + + has justification + Harshvardhan J. Pandit - + - Indicates information about location - Mark Lizar - Rob Brennan + + + Harshvardhan J. Pandit - Axel Polleres + + Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication + + 2022-08-17 - - - - 2019-04-05 - + Authentication using PABC accepted - has location - + + accepted - Data Processor - A ā€˜processorā€™ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller. - - - + + Impact that acts as or causes non-material damages + + Non-Material Damage + 2022-03-30 - accepted - 2019-06-04 Harshvardhan J. Pandit - + - Javier FernĆ”ndez - Axel Polleres - A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis. - Personal Data Handling - + Paul Ryan + Georg P. Krog + Harshvardhan J. Pandit + + Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data + accepted + has recipient data controller + + 2022-02-09 + - 2020-11-04 - 2019-04-05 - accepted - + - - + - + + Harshvardhan J. Pandit - Automated Processing with Human Oversight - 2022-09-07 + Georg P Krog + Paul Ryan + Legitimate Interests of a Third Party in conducting specified processing + 2021-05-19 accepted - 2022-06-15 - For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place - Processing that is automated and involves oversight by Humans - - + Legitimate Interest of Third Party - + - 2019-04-05 - - Non-disclosure Agreements e.g. preserving confidentiality of information + Contract Performance + Fulfilment or performance of a contract involving specified processing + - + - accepted - Non-Disclosure Agreement (NDA) - Mark Lizar - Rob Brennan + 2021-04-07 Harshvardhan J. Pandit - Axel Polleres + Georg P Krog + Paul Ryan + accepted - + + + - - Fajar Ekaputra - Simon Steyskal - Elmar Kiesling - Javier Fernandez - Axel Polleres + to monitor data for some criteria + + Georg P Krog Harshvardhan J. Pandit + 2022-06-15 + Monitor accepted - Optimise services or activities - 2019-04-05 - Subclass of ServiceProvision since optimisation is usually considered part of providing services - Service Optimization - - - + - 2022-06-15 - - NearlyGlobalScale - + to disclose data by means of transmission + Disclose by Transmission - accepted - - Harshvardhan J. Pandit - Geographic coverage nearly spanning the entire globe - - - - has personal data - + + + 2019-05-07 - Harshvardhan J. Pandit - Indicates association with Personal Data - - accepted - 2022-01-19 - + - + - has geographic coverage - Indicate the geographic coverage (of specified context) - + + - - 2022-06-22 Harshvardhan J. Pandit + 2022-02-02 + + modified - accepted - + + An organisation not part of or independent from the government + 2020-10-05 + NonGovernmentalOrganisation - + - Elderly Data Subject - 2022-06-15 + Vulnerable Data Subject + Harshvardhan Pandit + Paul Ryan + Georg Krog + - Data subjects that are considered elderly (i.e. based on age) - - - accepted - Georg P Krog + This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. + + 2020-11-04 + Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards + - + - - This concept is relevant given the requirement to assert safeguards in cross-border data transfers - Georg P Krog - Harshvardhan J. Pandit + + 2021-09-08 + accepted + The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing Paul Ryan David Hickey + Harshvardhan Pandit + Georg Krog + + + + Data Importer + + An entity that 'imports' data where importing is considered a form of data transfer + + + + + Improve existing products and services + + Elmar Kiesling + Harshvardhan J. Pandit + Javier Fernandez + Simon Steyskal + Axel Polleres + Fajar Ekaputra + - + + Improve Existing Products and Services accepted - - A safeguard is a precautionary measure for the protection against or mitigation of negative effects - 2021-09-22 - Safeguard + 2019-04-05 - + + has policy - Indicates association with Personal Data Handling - Harshvardhan J. Pandit - Georg P Krog - has personal data handling - + + Indicates policy applicable or used + Harshvardhan J. Pandit + 2022-01-26 + accepted - - 2022-01-19 + - + - 2022-04-20 - + has status + 2022-05-18 - - - Match - - accepted + Harshvardhan J. Pandit - - to combine, compare, or match data from different sources + accepted + Indicates the status of specified concept + + - + - Operating System Security + accepted + Security implemented at or over wireless communication protocols - + + Harshvardhan J. Pandit + Wireless Security Protocols 2022-08-17 - accepted - Security implemented at or through operating systems - Harshvardhan J. Pandit - + - RegionalScale - 2022-06-15 - - - + accepted - Harshvardhan J. Pandit - Geographic coverage spanning a specific region or regions + + Bud Bruegger + The Technical and Organisational measures used. + Technical and Organisational Measure + 2020-11-04 + 2019-04-05 - accepted - + - - + Harshvardhan J. Pandit + - Harshvardhan J. Pandit - 2022-05-18 + 2022-08-17 + accepted - State of an activity that has completed i.e. is fully in the past - Activity Completed + Symmetric Encryption + Use of symmetric crytography to encrypt data + - + - Processing that involves automated decision making + + Harshvardhan J. Pandit modified - Automated decision making can be defined as ā€œthe ability to make decisions by technological means without human involvement.ā€ (ā€œGuidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)ā€, 2018, p. 8) - - - - - - Automated Decision Making - 2020-11-04 - Harshvardhan J. Pandit - Piero Bonatti - - 2022-09-07 + + Remote Location + 2020-10-05 + Location is remote i.e. not local + 2022-06-15 + - + - - 2020-11-04 - Processing that involves use of innovative and new technologies + + Harshvardhan J. Pandit - Piero Bonatti + Use of hash functions to map information or to retrieve a prior categorisation + 2022-08-17 + accepted - - Innovative Use of New Technologies - + Hash Functions - + - 2022-01-19 - Personal Data that is obtained or derived from other data - 2019-05-07 - Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. - - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra - - accepted - - + Harshvardhan J. Pandit + Georg P. Krog + Beatriz Esteves + Julian Flake + Paul Ryan + - Derived Personal Data - - - - - - 2022-06-15 + Data subjects that are applicants in some context accepted - Location Fixture - - Harshvardhan J. Pandit - The fixture of location refers to whether the location is fixed + + 2022-04-06 + Applicant - + + + Specifries the method by which consent can be/has been withdrawn + 2022-06-22 + sunset + Bud Bruegger Harshvardhan J. Pandit - Axel Polleres Mark Lizar - Rob Brennan + has withdrawal method 2019-04-05 - Practices regarding incorporating data protection and privacy in the design of information and services - + Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. + - - - accepted - - Privacy by Design - + - Consultation with an authority or authoritative entity - + Julian Flake Georg P Krog - Harshvardhan J. Pandit Paul Ryan + Harshvardhan J. Pandit + Beatriz Esteves + + - - accepted - 2020-11-04 - Consultation with Authority + 2022-02-14 + accepted + Optional + Indication of 'optional' or 'voluntary' - + - Harshvardhan J. Pandit - - + + - Security measures enacted over documents to protect against tampering or restrict access + + + Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls - 2022-08-17 + Harshvardhan J. Pandit + Usage Control accepted - Document Security - - + 2022-08-17 - + - has withdrawal method - Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. - Bud Bruegger - Mark Lizar - Harshvardhan J. Pandit - - 2022-06-22 - Specifries the method by which consent can be/has been withdrawn + + - sunset - 2019-04-05 - - - - - - - - - - - - - - Entities Concepts + Harshvardhan J. Pandit + + A consortium established and comprising on industry organisations + 2022-02-02 + IndustryConsortium + 2020-10-05 + + modified - + - Bud Bruegger + Georg P Krog Harshvardhan J. Pandit - Mark Lizar - has withdrawal by justification - 2022-06-22 - This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy - Specifies the justification for entity withdrawing consent - 2019-04-05 - + Beatriz + + accepted + + - sunset + Manage and analyse interactions with past, current, and potential customers + Customer Relationship Management + 2021-09-08 - + - + + Paul Ryan + Georg P Krog Harshvardhan J. Pandit + David Hickey + Manage orders related to vendors + + + + 2021-09-01 + Vendor Records Management + accepted - - - 2020-11-18 - has right - Indicates use or applicability of Right - + - - 2022-08-17 - Multi-Factor Authentication (MFA) - - An authentication system that uses two or more methods to authenticate - accepted - + Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. + 2022-07-20 Harshvardhan J. Pandit + accepted + Risk Level + The magnitude of a risk expressed as an indication to aid in its management - - - - - - - - - - - - - - - - Consent_Types Concepts - - + - + Data subjects that consume goods or services for direct use + Beatriz Esteves + Paul Ryan + Georg P. Krog + Harshvardhan J. Pandit + Julian Flake + accepted + 2022-04-06 - - 2021-09-08 - Sell Products - accepted - Georg P Krog - Harshvardhan J. Pandit - Beatriz Esteves - Sell here means exchange, submit, or provide in return for direct or indirect compensation. - Sell products or services + + Consumer + - + - + Use of randomised pseudoanonymisation where the same elements are assigned different values each time they occur - 2022-06-15 - accepted - Georg P Krog + Harshvardhan J. Pandit + 2022-08-17 + Fully Randomised Pseudonymisation - - to assess data for some criteria - Assess + accepted + + - + - accepted - Georg P Krog - Beatriz Esteves - Harshvardhan J. Pandit - Paul Ryan - Julian Flake - Data Processing Agreement - 2022-01-26 - + - - - For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. + + Harshvardhan J. Pandit + accepted + Personnel Payment + + 2022-04-20 + Management and execution of payment of personnel - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data - + - 2021-09-01 + + + + Post-Quantum Cryptography + Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer accepted - - David Hickey - Georg P Krog + 2022-08-17 + Harshvardhan J. Pandit - Paul Ryan - Beatriz Esteves - Manage humans and 'human resources' within the organisation for effective and efficient operations. + + + + + accepted + - - - Human Resources Management - HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. + Data volume that is considered large within the context + LargeDataVolume + + + 2022-06-15 + Harshvardhan J. Pandit - + - A ā€˜third partyā€™ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data. + A law is a set of rules created by government or authorities + Law + 2022-01-19 - - - - accepted - 2019-06-04 Harshvardhan J. Pandit - Third Party + accepted - + - Security implemented at or over networks protocols + 2021-04-07 + + + - accepted + Legal Obligation to conduct the specified processing + Legal Obligation Harshvardhan J. Pandit - - - - Network Security Protocols - 2022-08-17 - - + + accepted - + - Process payment transactions in relation to service + Harshvardhan J. Pandit - Georg P Krog - Beatriz Esteves + accepted + - - 2020-11-04 - accepted - - Payment - + A political union of two or more countries based on economic or trade agreements + EconomicUnion + + 2022-01-19 - + - - - 2019-05-07 - accepted + + + 2019-04-05 + Personalise interfaces presented to the user + Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Elmar Kiesling + Simon Steyskal + Fajar Ekaputra + User Interface Personalisation - to create a profile that describes or represents a person - - - Profiling + accepted + - + - Javier FernĆ”ndez - Axel Polleres + Storage Restoration - The purpose of processing personal data - - Purpose - 2020-11-04 2019-04-05 - - + Mark Lizar + Axel Polleres + Rob Brennan + Harshvardhan J. Pandit + + + accepted + Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved - + + Registration and Authentication + - - - - - accepted - Use of Synthetic Data - Use of synthetic data to preserve privacy, security, or other effects and side-effects Harshvardhan J. Pandit - 2022-08-17 + Beatriz Esteves + Georg P Krog + + + accepted + Register, authenticate, and identify users or agents in context of a service + 2020-11-04 - + - Harshvardhan J. Pandit - - - Targeted Advertising - accepted - Create and provide pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals - 2022-03-30 + - + + + Context or conditions within which processing takes place + accepted + Harshvardhan J. Pandit + 2022-02-09 + Processing Context - + - + - has activity status Harshvardhan J. Pandit + SupraNationalUnion accepted - - Indicates the status of activity of specified concept - - 2022-05-18 + + + A political union of two or more countries with an establishment of common authority + 2022-01-19 - + - The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification. - modified + accepted + 2022-08-17 + + Use of network routing using proxy + - - - 2022-01-19 - 2019-05-07 - - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra - Sensitive Personal Data whose use requires specific legal permission or justification - Special Category Personal Data - + + Harshvardhan J. Pandit + + Network Proxy Routing - + - + 2022-03-30 + + accepted + + To indicate the source of data, use the DataSource concept with the hasDataSource relation + Collected Personal Data + + Personal Data that has been collected from another source such as the Data Subject Harshvardhan J. Pandit - - Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer - - 2022-08-17 - Post-Quantum Cryptography - accepted - - + - + 2022-01-26 - is mitigated by measure - 2022-02-09 - Harshvardhan J. Pandit - - Indicate a risk is mitigated by specified measure + - + Consequence + Harshvardhan J. Pandit accepted - + The consequence(s) possible or arising from specified context - + - Management of credentials and their use in authorisations - Credential Management + Simon Steyskal + Fajar Ekaputra + Javier Fernandez + Axel Polleres + Elmar Kiesling + Harshvardhan J. Pandit + accepted + Non-Commercial Research - - accepted + + 2019-04-05 + Conduct research in a non-commercial setting e.g. for a non-profit-organisation (NGO) + - - 2022-06-15 - Georg P Krog - + + Beatriz Esteves + Julian Flake Paul Ryan - David Hickey - Georg P Krog + Axel Polleres Harshvardhan J. Pandit - - + is implemented by entity + + - - accepted - Manage compliance for organisation in relation to internal policies - Organisation Compliance Management - 2021-09-01 + Indicates implementation details such as entities or agents + 2019-05-07 + The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. + 2022-01-26 + modified - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Jurisdiction Concepts + + - Password Authentication - + Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure. + + + 2020-11-18 Harshvardhan J. Pandit - - - - - Use of passwords to perform authentication - 2022-08-17 accepted + A risk or possibility or uncertainty of negative effects, impacts, or consequences. + Risk - + - Rob Brennan - Mark Lizar - Harshvardhan J. Pandit - Axel Polleres - + 2022-09-07 - - Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service - 2019-04-05 - - Privacy by Default + + + Processing that takes place at medium scales (as specified by some criteria) + Harshvardhan J. Pandit + Medium Scale Processing + accepted - + - - Non-Material Damage - Harshvardhan J. Pandit + Data Transfer Impact Assessment + - - accepted - 2022-03-30 - Impact that acts as or causes non-material damages + Impact Assessment for conducting data transfers + Harshvardhan J. Pandit + Paul Ryan + Georg P Krog + + 2021-09-08 + accepted - + - 2022-02-02 - - - - Joint Data Controllers - To indicate the membership, hasDataController may be used + + + + Cybersecurity Assessments + 2022-08-17 accepted - A group of Data Controllers that jointly determine the purposes and means of processing - Georg Krog - Harshvardhan Pandit - + Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls + Harshvardhan J. Pandit + + + - + + + + + + + + + + + + Entities_Organisation Concepts + + - Harshvardhan J. Pandit + 2022-05-18 + - + Harshvardhan J. Pandit accepted - - Impact that acts as or causes material damages - Material Damage - 2022-03-30 + + State of being approved through the audit + Audit Approved - + - Georg P Krog - Harshvardhan J. Pandit + Use of cryptographic methods for entities to jointly compute functions without revealing inputs + - - + + + Harshvardhan J. Pandit + + Secure Multi-Party Computation accepted - 2022-06-15 - - to access data - Access + 2022-08-17 - + + + accepted + Counter Money Laundering + Detect and prevent or mitigate money laundering - - - - 2019-05-07 - to solicit or gather data from someone + + 2022-04-20 + Harshvardhan J. Pandit - accepted - Obtain - + - - MediumDataVolume - Data volume that is considered medium i.e. neither large nor small within the context - accepted Georg P Krog - Harshvardhan J. Pandit Paul Ryan - - - - 2022-06-15 - - - - - + Beatriz Esteves + Harshvardhan J.Pandit + Specifies name of a legal entity + has name + + accepted - Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection - Sensitive Personal Data - - Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. - 2022-01-19 - Harshvardhan J. Pandit - + 2020-11-04 - + - - Georg P Krog - + + Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + Julian Flake accepted - - 2022-08-03 - Parent(s) of Data Subject - Parent(s) of data subjects such as children + An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data + + 2022-06-22 + + Consent Given + The state where consent has been given + - + - Rob Brennan - Harshvardhan J. Pandit - Axel Polleres - Mark Lizar - Contractual terms governing data handling within or with an entity - 2019-04-05 - ContractualTerms - - - - accepted - - - - - Bud Bruegger - Axel Polleres - Javier FernĆ”ndez - Mark Lizar + + + This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation + Create and provide customisation based on attributes and/or needs of person(s) or context(s). Harshvardhan J. Pandit - 2020-11-04 - - has recipient + 2021-09-01 + + Personalisation accepted - Indicates Recipient of Personal Data - - - 2019-04-04 - - - + - Complete Anonymisation - + 2022-06-15 - - 2022-02-09 + - Harshvardhan J. Pandit accepted - Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party + + Georg P Krog + Access control applied for physical access e.g. premises or equipement + Physical Access Control Method - + - 2022-08-17 - Security implemented at or through virtualised environments + Represents a country outside applicable or compatible jurisdiction as outlined in law + - - accepted - + + Third Country Harshvardhan J. Pandit - Virtualisation Security - - - - - Scale of Processing - - - - 2022-09-07 - Piero Bonatti - Harshvardhan J. Pandit - - + 2022-02-09 accepted - The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. - Processing Scale - + - 2022-06-21 - Expressed Consent - Julian Flake + + + The duration or temporal limitation + Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - Consent that is expressed through an action intended to convey a consenting decision + 2022-02-09 + accepted - - - accepted - Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form - + Duration - + - + + Anonymise + 2019-05-07 + + + - - has representative - Harshvardhan J.Pandit - Paul Ryan - Georg P Krog - Beatriz Esteves - 2020-11-04 - - accepted - Specifies representative of the legal entity - + to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data + + - + - - State of an audit being requested whose outcome is not yet known - 2022-05-18 + Security measures enacted over documents to protect against tampering or restrict access accepted - Harshvardhan J. Pandit - + Document Security - - Audit Requested + + + + Harshvardhan J. Pandit + 2022-08-17 + - + - Marketing - + + Georg P Krog - Beatriz Esteves Harshvardhan J. Pandit - accepted - - Conduct marketing in relation to organisation or products or services e.g. promoting, selling, and distributing - + Beatriz Esteves - Was commercial interest, changed to consider Marketing a separate Purpose category by itself - 2020-11-04 - - - - + - Analyse - - + accepted + 2020-11-04 + Create and provide personalised advertising + Personalised Advertising + + + + - + - to study or examine the data in detail + + Harshvardhan J. Pandit + 2022-04-20 + Personnel Hiring + Management and execution of hiring processes of personnel accepted - 2019-05-07 - + - Harshvardhan J. Pandit - Julian Flake - Georg P Krog - Beatriz Esteves - Paul Ryan + Vital Interest + - + Harshvardhan J. Pandit - 2022-01-26 - The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. + accepted - Public Data Source - - A source of data that is publicly accessible or available + 2021-04-21 + Processing is necessary or required to protect vital interests of a data subject or other natural person - + - accepted - + Harshvardhan J. Pandit 2022-06-15 - Partially Automated Processing - Processing that is partially automated or semi-automated - + modified + + + Fixed Singular Location + Location that is fixed at a specific place e.g. a city + 2020-10-05 - For example, a series of distinct processing operations that are automated individually or have some human involvement + + + + + + + 2022-08-17 + + accepted + + Use of measures to detect intrusions and other unauthorised attempts to gain access to a system Harshvardhan J. Pandit + + Intrusion Detection System - + - The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI. - sunset - Mark Lizar + Simon Steyskal + Fajar Ekaputra + Javier Fernandez + Axel Polleres + Elmar Kiesling Harshvardhan J. Pandit - Bud Bruegger - has consent notice + accepted + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + + + 2019-04-05 + + Sell Data to Third Parties + + Sell data or information to third parties + + + + has audit status - 2022-06-22 - Specifies the notice provided in context of consent + Harshvardhan J. Pandit + Indicates the status of audit associated with specified concept + accepted + + 2022-06-22 + - + - accepted - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - 2022-06-15 + Severity can be associated with Risk, or its Consequences and Impacts + The magnitude of being unwanted or having negative effects such as harmful impacts + 2022-07-21 - - Indicate of scale in terms of geographic coverage - Geographic Coverage - + + Harshvardhan J. Pandit + Severity - + - + has organisational measure - - accepted - Create and provide personalised recommendations for events + Harshvardhan J. Pandit - Rudy Jacob - - 2019-11-26 - Create Event Recommendations + Indicates use or applicability of Organisational measure + 2022-02-09 + accepted + - + - + - Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards - Harshvardhan Pandit - Georg Krog - Paul Ryan + + An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries + + + - 2020-11-04 - This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. - - accepted - - - Vulnerable Data Subject + 2020-10-05 + Georg P. Krog + Julian Flake + 2022-03-23 + International Organisation + modified - + + + + + + + + + + + + + + + + + + + Consent Concepts + + + + + + + Harshvardhan J. Pandit + + Security Role Procedures + accepted - Harshvardhan J. Pandit - Security implemented over a mobile platform - - - - 2022-08-17 - Mobile Platform Security - + Procedures related to security roles - + - Duration + Identify, rectify, or otherwise under take activities intended to fix or repair impairments to existing functionalities + 2022-08-24 - - The duration or temporal limitation - + + An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging + Harshvardhan J. Pandit - 2022-02-09 + Identify and Repair Impairments accepted - + - - NonGovernmentalOrganisation - An organisation not part of or independent from the government - - - accepted - 2022-02-02 - + + Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved Harshvardhan J. Pandit + + + Private Information Retrieval + 2022-08-17 + + accepted - + - Georg P Krog - Fajar Ekaputra Harshvardhan J. Pandit - Beatriz Esteves - Julian Flake - - - + accepted - - has impact on - Indicates the thing (e.g. plan, process, or entity) affected by an impact - 2022-05-18 + Indicates the volume of data + + + 2022-06-22 + has data volume + - + - Specifies the expiry time or duration for consent - 2022-06-22 - - sunset + Axel Polleres + Bud Bruegger Mark Lizar Harshvardhan J. Pandit - Bud Bruegger - has expiry time - + Javier FernĆ”ndez + Indicates Recipient of Personal Data + + has recipient - 2019-04-05 + + 2020-11-04 + 2019-04-04 + + accepted + - + - + accepted - accepted - Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - Legitimate Interests of a Data Controller in conducting specified processing - Legitimate Interest of Controller - - 2021-05-19 + + A region is an area or site that is considered a location + + Region + 2022-01-19 + Harshvardhan J. Pandit - + - Georg P Krog + Security implementations provided using or over a distributed system + Distributed System Security + + + + accepted + 2022-08-17 + + + Harshvardhan J. Pandit + + + - 2022-06-15 - accepted + + Monitoring of compliance (e.g. internal policy, regulations) + 2022-08-17 - Consultation with DPO - - Consultation with Data Protection Officer(s) + accepted + + Harshvardhan J. Pandit + Compliance Monitoring - + + Mark Lizar + Bud Bruegger Harshvardhan J. Pandit - - + sunset + Can be TextOrDocumentOrURI + - Management and execution of hiring processes of personnel - - accepted - 2022-04-20 - Personnel Hiring + + 2022-06-22 + has expiry condition + Specifies the condition or event that determines the expiry of consent + 2019-04-05 - + - The individual or organisation that decides (or controls) the purpose(s) of processing personal data. - - Data Controller - + + accepted - 2020-11-04 - - 2019-04-05 - accepted - - Axel Polleres - Javier FernĆ”ndez - The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used. + + Small Scale Processing + Processing that takes place at small scales (as specified by some criteria) + 2022-09-07 + + Harshvardhan J. Pandit - + - - - Secret Sharing Schemes - + + Harshvardhan J. Pandit - 2022-08-17 - + Procedures associated with assessing, implementing, and evaluating security + accepted - Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals + 2022-08-24 + Security Procedure - + - + Harshvardhan J. Pandit + - Hardware Security Protocols + Use of penetration testing to identity weaknessess and vulnerabilities through simulations + Penetration Testing Methods 2022-08-17 - accepted - Harshvardhan J. Pandit - Security protocols implemented at or within hardware + accepted - + - Geographic coverage spanning multiple nations - MultiNationalScale + accepted + Piero Bonatti Harshvardhan J. Pandit + Evaluation and Scoring + Processing that involves evaluation and scoring of individuals + + 2020-11-04 - + + + + + + Fully Automated Processing + + + + Harshvardhan J. Pandit accepted + 2022-06-15 - + + Processing that is fully automated - + - - Axel Polleres - Rob Brennan - Mark Lizar + + accepted + Georg P Krog + Paul Ryan + Julian Flake Harshvardhan J. Pandit - changed - has storage condition - 2022-08-13 - Indicates information about storage condition + has severity - - - - - - - - - - - - Entities_Authority Concepts + Indicates the severity associated with a concept + 2022-07-20 - + - - Monitoring of compliance (e.g. internal policy, regulations) - Harshvardhan J. Pandit + accepted - + + Harshvardhan J. Pandit + + 2022-08-17 - Compliance Monitoring - + Data Anonymisation Technique - accepted + Use of anonymisation techniques that reduce the identifiability in data - + - 2019-04-05 - - - - + 2019-11-26 + accepted - A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller. - Axel Polleres - Javier FernĆ”ndez + Create Personalized Recommendations + + + - - Recipient - - - Entities that receive personal data - 2020-11-04 + Create and provide personalised recommendations + + Rudy Jacob + Harshvardhan J. Pandit - + - - 2019-05-07 - - - + - Disclose - accepted - to make data known - - - - - - + + 2022-06-15 + Data volume that is considered small or limited within the context + Harshvardhan J. Pandit - An organisation that aims to achieve profit as its primary goal - - ForProfitOrganisation accepted - 2022-02-02 - + SmallDataVolume - + - Harshvardhan J. Pandit - - - - Web Security Protocols - - Security implemented at or over web-based protocols - 2022-08-17 - + + 2022-05-18 + Indicates the status of activity of specified concept + + + Harshvardhan J. Pandit accepted + has activity status + - + - Federated Locations + + accepted + - - Location that is federated across multiple separate areas with designation of a primary or central location - + Beatriz Esteves + Georg P Krog + Harshvardhan J. Pandit + Advertising + 2020-11-04 + Conduct advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication + Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. + + + + + Activity Status + Status associated with activity operations and lifecycles + + 2022-05-18 + + Harshvardhan J. Pandit - 2022-06-15 + accepted - + + - - to change the form or nature of data - - Transform 2019-05-07 accepted + Transmit + to send out data + - + - - - - - Create Personalized Recommendations - Harshvardhan J. Pandit - Rudy Jacob - Create and provide personalised recommendations - - 2019-11-26 + Pseudo-anonymised Data + + 2022-01-19 + + + accepted + + Personal Data that has undergone a partial (incomplete) anonymisation process such that it is still considered Personal Data - + - + - Detect, prevent, mitigate, or otherwise act on anti-terrorism activities - 2022-04-20 + Geographic coverage nearly spanning the entire globe + 2022-06-15 + Harshvardhan J. Pandit - Anti-Terrorism Operations - + NearlyGlobalScale accepted - + - - accepted - - 2022-06-15 + - - TemporalDuration - Duration that has a fixed temporal duration e.g. 6 months + Harshvardhan J. Pandit + 2020-10-05 + An organisation managed or part of government + GovernmentalOrganisation + + 2022-02-02 + modified - + - + - + Operating System Security accepted - - Training methods that are intended to provide education on topic(s) - Harshvardhan J. Pandit 2022-08-17 + + - Educational Training + Harshvardhan J. Pandit + Security implemented at or through operating systems - + + Geographic coverage spanning a specific region or regions + - - has expiry - 2022-06-22 + + 2022-06-15 - sunset - 2019-04-05 - Mark Lizar + Harshvardhan J. Pandit - Bud Bruegger - Generic property specifying when or under which condition(s) the consent will expire + accepted + RegionalScale - + - Georg P. Krog + + + + accepted + 2022-08-17 + Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls + + + + Harshvardhan J. Pandit - Paul Ryan - Indicates the logic used in processing such as for automated decision making + Security Assessments + + + + Indication of neither being required nor optional i.e. not relevant or needed - - changed + + - - has algorithmic logic - 2020-11-04 - 2022-06-15 + + Not Required + Harshvardhan J. Pandit + Julian Flake + Beatriz Esteves + Georg P Krog + Paul Ryan + 2022-02-15 + accepted - + - 2022-02-02 + + + - + to arrange data according to a structure + accepted + + Structure + 2019-05-07 + + + accepted Harshvardhan J. Pandit - A consortium established and comprising on industry organisations - - + Asymmetric Encryption + + + + + 2022-08-17 + + Use of asymmetric cryptography to encrypt data - IndustryConsortium - + - Data volume that is considered small or limited within the context - - - SmallDataVolume + + + Trusted Computing + Use of cryptographic methods to restrict access and execution to trusted parties and code - 2022-06-15 accepted - + 2022-08-17 + Harshvardhan J. Pandit + - + - Non Compliant - changed - + accepted - - 2022-09-07 - Changed from not compliant for consistency in commonly used terms - State of non-compliance where objectives have not been met, but have not been violated - 2022-05-18 + + Audit Status + + + 2022-05-18 + Status associated with Auditing or Investigation Harshvardhan J. Pandit - - + - 2022-06-22 - - - Julian Flake - Paul Ryan - Georg P Krog + + Processing that takes place at large scales (as specified by some criteria) + 2020-11-04 + Harshvardhan J. Pandit - + Piero Bonatti + modified + The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. + 2022-09-07 + Large Scale Processing + + + + + accepted - An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists - Consent Revoked + + + + + Policy for monitoring (e.g. progress, performance) + Harshvardhan J. Pandit + Monitoring Policies + + 2022-08-17 - The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state - + + Maintain Credit Rating Database + MaintainCreditRatingDatabase + - - Regularity of Re-certification - Policy regarding repetition or renewal of existing certification(s) - Mark Lizar - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - + Georg P Krog + accepted - 2019-04-05 + 2022-06-15 - + + is before + Georg P. Krog Harshvardhan J. Pandit + Julian Flake - 2022-03-02 accepted - Specifies the indicated entity is responsible within some context - - has responsible entity + Indicates the specified concepts is 'before' this concept in some context - + - - - + Public Relations accepted - Hash Functions - + Paul Ryan + Georg P Krog + David Hickey Harshvardhan J. Pandit - Use of hash functions to map information or to retrieve a prior categorisation - - - 2022-08-17 - - - - + + Manage and conduct public relations processes. This includes creating goodwill for the organization. - Harshvardhan J. Pandit - Legal Obligation - Legal Obligation to conduct the specified processing + + - accepted - 2021-04-07 - + 2021-09-01 - + - - - 2022-08-17 - accepted - Use of crytography where the same keys are utilised for encryption and descryption of information + + 2022-09-07 + Human involvement for the purposes of providing inputs + accepted Harshvardhan J. Pandit - - Symmetric Cryptography + + Human Involvement for Input - + - - - State of an activity occuring in continuation i.e. currently ongoing - 2022-05-18 - - Activity Ongoing + - accepted Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + Julian Flake + 2022-07-20 + accepted + has likelihood + Indicates the likelihood associated with a concept + - + - Paul Ryan - Georg P Krog - Harshvardhan J. Pandit - A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals - - + + accepted + + Procedures related to management of incidents - accepted - Top class: Impact Assessment, and DPIA is sub-class - 2020-11-04 - Data Protection Impact Assessment (DPIA) - + + Harshvardhan J. Pandit + + 2022-08-17 + Incident Management Procedures - + + + + to gather data from someone + 2019-05-07 + accepted - Harshvardhan J. Pandit - - NationalAuthority + - - An authority tasked with overseeing legal compliance for a nation - - - 2022-02-02 + + + Collect - + - + Simon Steyskal + Axel Polleres + Elmar Kiesling + Harshvardhan J. Pandit + Fajar Ekaputra + Javier Fernandez + + Context + Contextually relevant information not possible to represent through other core concepts + 2022-06-15 + changed + + 2019-04-05 + + + + + Harshvardhan J. Pandit - Decentralised Locations - Location that is spread across multiple separate areas with no distinction between their importance - - + Paul Ryan + Georg P Krog + David Hickey accepted - 2022-06-15 + + + 2021-09-01 + Organisation Governance + + Conduct activities and functions for organisation's governance - + - accepted - A simple pseudoanonymisation method where identifiers are substituted by a number chosen by a monotonic counter - Harshvardhan J. Pandit - - 2022-08-17 - - Monotonic Counter Pseudoanonymisation - + + Harshvardhan J. Pandit + Location Fixture + 2022-06-15 + The fixture of location refers to whether the location is fixed - + - Harshvardhan J. Pandit - + to move data from one location to another including deleting the original copy + + - - LargeDataVolume - accepted - 2022-06-15 - Data volume that is considered large within the context + Move + + + + 2019-05-07 - + - - has contact - accepted - - + 2022-03-23 Paul Ryan - Harshvardhan J.Pandit - Georg P Krog - Beatriz Esteves - Specifies contact details of a legal entity such as phone or email - 2020-11-04 + Harshvardhan J. Pandit + + + + Entity within an organisation that does not constitute as a separate legal entity + + + Organisational Unit - - accepted - Harshvardhan J. Pandit - Indicates the context or application of policy is policy for - 2022-01-26 + Harshvardhan J. Pandit + 2022-01-26 + accepted + + Indicates the context or application of policy - + - 2021-05-19 + Entity + accepted + + + Harshvardhan J. Pandit - - Legitimate Interests of a Party as justification for specified processing - + A human or non-human 'thing' that constitutes as an entity + 2022-02-02 + + + + to study or examine the data in detail + + + + 2019-05-07 accepted - Legitimate Interest + + Analyse - + + has third country - - - accepted - + + Harshvardhan J. Pandit + Georg P Krog + 2022-02-09 + accepted + + Indicates applicability or relevance of a 'third country' - Harshvardhan J. Pandit - Third-Party Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party - + - 2022-06-15 - - - - Frequency where occurences are sporadic or infrequent or sparse - SporadicFrequency + + + + 2021-09-08 + Manage and provide technical processes and functions necessary for delivering services Harshvardhan J. Pandit + Technical Service Provision accepted - + - - - - Network Proxy Routing - - 2022-08-17 - accepted - Use of network routing using proxy + + has scope + + Harshvardhan J. Pandit + 2022-06-15 + Indicates the scope of specified concept or context - + - - - - - - - Automated Processing with Human Input - Processing that is automated and involves inputs by Humans - Harshvardhan J. Pandit - 2022-09-07 - 2022-06-15 + accepted - For example, an algorithm that takes inputs from humans and performs operations based on them + Mark Lizar + Rob Brennan + Harshvardhan J. Pandit + Axel Polleres + 2019-04-05 + Privacy by Design + + + + Practices regarding incorporating data protection and privacy in the design of information and services - + - has frequency + Indicates the use or applicability of a Notice for the specified context + has notice + + accepted + Georg P Krog + Paul Ryan + Harshvardhan J. Pandit + Julian Flake + + 2022-06-22 + + + + + GuidelinesPrinciple + Axel Polleres + Mark Lizar + Rob Brennan Harshvardhan J. Pandit - 2022-02-16 - Indicates the frequency with which something takes place + accepted - + + + + 2019-04-05 + Guidelines or Principles regarding processing and operational measures - + - - - The consequence(s) possible or arising from failure of specified context - - - 2022-03-23 - Georg P Krog + This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy + sunset + 2019-04-05 + has withdrawal by justification + Bud Bruegger Harshvardhan J. Pandit + Mark Lizar + + - Consequence of Failure - accepted + 2022-06-22 + Specifies the justification for entity withdrawing consent - + - Harshvardhan J. Pandit - Use of randomised pseudoanonymisation where the same elements are assigned different values each time they occur - + to combine, compare, or match data from different sources + - - 2022-08-17 - accepted - Fully Randomised Pseudonymisation + Harshvardhan J. Pandit + 2022-04-20 + Match + + - + + + 2019-05-07 + to delete data + + accepted - Paul Ryan - Georg Krog - 2020-11-04 - Data Protection Officer - - 2021-12-08 - An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. - modified - - + + Erase - + - Data volume that is considered sporadic or sparse within the context - SporadicDataVolume - Harshvardhan J. Pandit - - - - 2022-06-15 + + 2022-08-13 + Indicates the use or extent of automation associated with processing + has processing automation accepted + + - + - Beatriz - Harshvardhan J. Pandit - Georg P Krog + HugeScaleOfDataSubjects + Scale of data subjects considered huge or more than large within the context - Manage customer orders - + + - - + Harshvardhan J. Pandit + 2022-06-15 accepted - 2021-09-08 - Customer Order Management - + - Data - 2022-01-19 + - - A broad concept representing 'data' or 'information' + + has recipient third party accepted + Indiciates inclusion or applicability of a Third Party as a Recipient of persona data + Paul Ryan + Georg P. Krog Harshvardhan J. Pandit + + 2022-02-09 - + - Indicates a justification for specified concept or context + accepted + + + + + State of an activity being proposed or planned i.e. yet to occur + Activity Proposed + Harshvardhan J. Pandit + 2022-05-18 + + + + Rob Brennan + Harshvardhan J. Pandit + Axel Polleres + Mark Lizar + + + + accepted + + 2019-04-05 + has duration + Indicates information about duration + + + + + 2022-01-19 - + + Harshvardhan J. Pandit + Georg P Krog accepted - has justification - 2022-06-15 + + The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. + A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas + Country - + + + + - accepted - Processing that involves evaluation and scoring of individuals - - - - 2020-11-04 + 2022-05-18 + Activity Halted + Harshvardhan J. Pandit - Piero Bonatti - - - Evaluation and Scoring + State of an activity that was occuring in the past, and has been halted or paused or stoped + accepted diff --git a/dpv-skos/dpv.ttl b/dpv-skos/dpv.ttl index 4072615cc..ad4b7a35b 100644 --- a/dpv-skos/dpv.ttl +++ b/dpv-skos/dpv.ttl @@ -1,7 +1,6 @@ @prefix dct: . @prefix dpv: . @prefix dpvs: . -@prefix ns1: . @prefix owl: . @prefix rdf: . @prefix rdfs: . @@ -11,6 +10,7 @@ @prefix svpr: . @prefix svpu: . @prefix sw: . +@prefix vann: . @prefix xsd: . dpvs:AcademicResearch a rdfs:Class, @@ -36,9 +36,10 @@ dpvs:AcademicScientificOrganisation a rdfs:Class, dpvs:Organisation ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpvs:Organisation ; skos:definition "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies"@en ; skos:inScheme dpv: ; @@ -184,11 +185,11 @@ dpvs:Adapt a rdfs:Class, skos:prefLabel "Adapt"@en . dpvs:Adult a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-03-30"^^xsd:date ; dct:creator "Georg Krog"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "A natural person that is not a child i.e. has attained some legally specified age of adulthood"@en ; @@ -269,11 +270,12 @@ dpvs:Anonymisation a rdfs:Class, "Harshvardhan J. Pandit"^^xsd:string, "Mark Lizar"^^xsd:string, "Rob Brennan"^^xsd:string ; + dct:modified "2022-10-01"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; - skos:broader dpvs:TechnicalMeasure ; - skos:definition "Process by which some personal identifiers are removed or identifiability is reduced"@en ; + sw:term_status "modified"@en ; + skos:broader dpvs:DataAnonymisationTechnique ; + skos:definition "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party"@en ; skos:inScheme dpv: ; skos:prefLabel "Anonymisation"@en . @@ -316,7 +318,8 @@ dpvs:AntiTerrorismOperations a rdfs:Class, skos:prefLabel "Anti-Terrorism Operations"@en . dpvs:Applicant a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -324,7 +327,6 @@ dpvs:Applicant a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that are applicants in some context"@en ; @@ -370,11 +372,11 @@ dpvs:AssetManagementProcedures a rdfs:Class, skos:prefLabel "Asset Management Procedures"@en . dpvs:AsylumSeeker a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Georg P Krog"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:VulnerableDataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:VulnerableDataSubject ; skos:definition "Data subjects that are asylum seekers"@en ; @@ -628,21 +630,21 @@ dpvs:AutomatedProcessingWithHumanOversight a rdfs:Class, skos:note "For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place"@en ; skos:prefLabel "Automated Processing with Human Oversight"@en . -dpvs:AutomatedProcessingWithHumanVerification a rdfs:Class, +dpvs:AutomatedProcessingWithHumanReview a rdfs:Class, skos:Concept, dpvs:AutomationOfProcessing, dpvs:HumanInvolvementForVerification ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:modified "2022-09-07"^^xsd:date ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpvs:AutomationOfProcessing, dpvs:HumanInvolvementForVerification ; - skos:definition "Processing that is automated and involves verification of outputs by Humans"@en ; + skos:definition "Processing that is automated and involves review by Humans"@en ; skos:inScheme dpv: ; skos:note "For example, a human verifying outputs of an algorithm for correctness or impact to individuals"@en ; - skos:prefLabel "Automated Processing with Human Verification"@en . + skos:prefLabel "Automated Processing with Human Review"@en . dpvs:AutomationOfProcessing a rdfs:Class, skos:Concept ; @@ -731,12 +733,12 @@ dpvs:CertificationSeal a rdfs:Class, skos:prefLabel "Certification and Seal"@en . dpvs:Child a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2020-11-25"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:modified "2022-06-22"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "changed"@en ; skos:broader dpvs:DataSubject ; skos:definition "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction."@en ; @@ -745,7 +747,8 @@ dpvs:Child a rdfs:Class, skos:prefLabel "Child"@en . dpvs:Citizen a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -753,7 +756,6 @@ dpvs:Citizen a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that are citizens (for a jurisdiction)"@en ; @@ -761,7 +763,8 @@ dpvs:Citizen a rdfs:Class, skos:prefLabel "Citizen"@en . dpvs:Client a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -769,7 +772,6 @@ dpvs:Client a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:Customer ; sw:term_status "accepted"@en ; skos:broader dpvs:Customer ; skos:definition "Data subjects that are clients or recipients of services"@en ; @@ -777,12 +779,13 @@ dpvs:Client a rdfs:Class, skos:prefLabel "Client"@en . dpvs:CloudLocation a rdfs:Class, - skos:Concept, - dpvs:RemoteLocation ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:RemoteLocation ; + sw:term_status "modified"@en ; skos:broader dpvs:RemoteLocation ; skos:definition "Location that is in the 'cloud' i.e. a logical location operated over the internet"@en ; skos:inScheme dpv: ; @@ -893,18 +896,6 @@ dpvs:CommunicationManagement a rdfs:Class, skos:note "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment."@en ; skos:prefLabel "Communication Management"@en . -dpvs:CompleteAnonymisation a rdfs:Class, - skos:Concept, - dpvs:TechnicalMeasure ; - dct:created "2022-02-09"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; - skos:broader dpvs:Anonymisation ; - skos:definition "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party"@en ; - skos:inScheme dpv: ; - skos:prefLabel "Complete Anonymisation"@en . - dpvs:CompletelyManualProcessing a rdfs:Class, skos:Concept, dpvs:AutomationOfProcessing ; @@ -1051,7 +1042,7 @@ dpvs:ConsentInvalidated a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ConsentStatusInvalidForProcessing ; - skos:definition "The state where consent has been deemed to be invalidate"@en ; + skos:definition "The state where consent has been deemed to be invalid"@en ; skos:inScheme dpv: ; skos:note "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing"@en ; skos:prefLabel "Consent Invalidated"@en . @@ -1356,7 +1347,8 @@ dpvs:ConsultationWithDataSubject a rdfs:Class, skos:prefLabel "Consultation with Data Subject"@en . dpvs:Consumer a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -1364,7 +1356,6 @@ dpvs:Consumer a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that consume goods or services for direct use"@en ; @@ -1388,12 +1379,13 @@ dpvs:Context a rdfs:Class, skos:prefLabel "Context"@en . dpvs:ContinousFrequency a rdfs:Class, - skos:Concept, - dpvs:Frequency ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:Frequency ; + sw:term_status "modified"@en ; skos:broader dpvs:Frequency ; skos:definition "Frequency where occurences are continous"@en ; skos:inScheme dpv: ; @@ -1607,7 +1599,8 @@ dpvs:CryptographicMethods a rdfs:Class, skos:prefLabel "Cryptographic Methods"@en . dpvs:Customer a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -1615,7 +1608,6 @@ dpvs:Customer a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that purchase goods or services"@en ; @@ -1786,7 +1778,7 @@ dpvs:DataAnonymisationTechnique a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:Anonymisation ; + skos:broader dpvs:DataSanitisationTechnique ; skos:definition "Use of anonymisation techniques that reduce the identifiability in data"@en ; skos:inScheme dpv: ; skos:prefLabel "Data Anonymisation Technique"@en . @@ -1950,6 +1942,18 @@ dpvs:DataPublishedByDataSubject a rdfs:Class, skos:note "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible."@en ; skos:prefLabel "Data published by Data Subject"@en . +dpvs:DataRedaction a rdfs:Class, + skos:Concept, + dpvs:TechnicalMeasure ; + dct:created "2020-10-01"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpvs: ; + sw:term_status "accepted"@en ; + skos:broader dpvs:DataSanitisationTechnique ; + skos:definition "Removal of sensitive information from a data or document"@en ; + skos:inScheme dpv: ; + skos:prefLabel "Data Redaction"@en . + dpvs:DataSanitisationTechnique a rdfs:Class, skos:Concept, dpvs:TechnicalMeasure ; @@ -1999,8 +2003,7 @@ dpvs:DataSubject a rdfs:Class, dct:modified "2020-11-04"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:LegalEntity, - dpvs:NaturalPerson ; + rdfs:subClassOf dpvs:LegalEntity ; sw:term_status "accepted"@en ; skos:broader dpvs:LegalEntity, dpvs:NaturalPerson ; @@ -2079,28 +2082,14 @@ dpvs:DataVolume a rdfs:Class, skos:inScheme dpv: ; skos:prefLabel "Data Volume"@en . -dpvs:DeIdentification a rdfs:Class, - skos:Concept, - dpvs:TechnicalMeasure ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Axel Polleres"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string, - "Mark Lizar"^^xsd:string, - "Rob Brennan"^^xsd:string ; - rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; - skos:broader dpvs:Anonymisation ; - skos:definition "Removal of identity or information to reduce identifiability"@en ; - skos:inScheme dpv: ; - skos:prefLabel "De-Identification"@en . - dpvs:DecentralisedLocations a rdfs:Class, - skos:Concept, - dpvs:LocationFixture ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:LocationFixture ; + sw:term_status "modified"@en ; skos:broader dpvs:LocationFixture ; skos:definition "Location that is spread across multiple separate areas with no distinction between their importance"@en ; skos:inScheme dpv: ; @@ -2118,6 +2107,21 @@ dpvs:DecisionMaking a rdfs:Class, skos:inScheme dpv: ; skos:prefLabel "Decision Making"@en . +dpvs:Deidentification a rdfs:Class, + skos:Concept, + dpvs:TechnicalMeasure ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Axel Polleres"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string, + "Mark Lizar"^^xsd:string, + "Rob Brennan"^^xsd:string ; + rdfs:isDefinedBy dpvs: ; + sw:term_status "accepted"@en ; + skos:broader dpvs:DataAnonymisationTechnique ; + skos:definition "Removal of identity or information to reduce identifiability"@en ; + skos:inScheme dpv: ; + skos:prefLabel "De-Identification"@en . + dpvs:DeliveryOfGoods a rdfs:Class, skos:Concept, dpvs:Purpose ; @@ -2202,7 +2206,7 @@ dpvs:DeterministicPseudonymisation a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:Anonymisation ; + skos:broader dpvs:Pseudoanonymisation ; skos:definition "Pseudoanonymisation achieved through a deterministic function"@en ; skos:inScheme dpv: ; skos:prefLabel "Deterministic Pseudonymisation"@en . @@ -2361,7 +2365,7 @@ dpvs:DocumentRandomisedPseudonymisation a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:Anonymisation ; + skos:broader dpvs:Pseudoanonymisation ; skos:definition "Use of randomised pseudoanonymisation where the same elements are assigned different values in the same document or database"@en ; skos:inScheme dpv: ; skos:prefLabel "Document Randomised Pseudonymisation"@en . @@ -2430,11 +2434,11 @@ dpvs:EffectivenessDeterminationProcedures a rdfs:Class, skos:prefLabel "Effectiveness Determination Procedures"@en . dpvs:ElderlyDataSubject a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Georg P Krog"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:VulnerableDataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:VulnerableDataSubject ; skos:definition "Data subjects that are considered elderly (i.e. based on age)"@en ; @@ -2442,7 +2446,8 @@ dpvs:ElderlyDataSubject a rdfs:Class, skos:prefLabel "Elderly Data Subject"@en . dpvs:Employee a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -2450,7 +2455,6 @@ dpvs:Employee a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that are employees"@en ; @@ -2520,8 +2524,9 @@ dpvs:EndlessDuration a rdfs:Class, dpvs:Duration ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpvs:Duration ; skos:definition "Duration that is open ended or without an end"@en ; skos:inScheme dpv: ; @@ -2647,12 +2652,13 @@ dpvs:ExpressedConsent a rdfs:Class, skos:prefLabel "Expressed Consent"@en . dpvs:FederatedLocations a rdfs:Class, - skos:Concept, - dpvs:LocationFixture ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:LocationFixture ; + sw:term_status "modified"@en ; skos:broader dpvs:LocationFixture ; skos:definition "Location that is federated across multiple separate areas with designation of a primary or central location"@en ; skos:inScheme dpv: ; @@ -2685,48 +2691,52 @@ dpvs:Filter a rdfs:Class, skos:prefLabel "Filter"@en . dpvs:FixedLocation a rdfs:Class, - skos:Concept, - dpvs:LocationFixture ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:LocationFixture ; + sw:term_status "modified"@en ; skos:broader dpvs:LocationFixture ; skos:definition "Location that is fixed i.e. known to occur at a specific place"@en ; skos:inScheme dpv: ; skos:prefLabel "Fixed Location"@en . dpvs:FixedMultipleLocations a rdfs:Class, - skos:Concept, - dpvs:FixedLocation ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:FixedLocation ; + sw:term_status "modified"@en ; skos:broader dpvs:FixedLocation ; skos:definition "Location that is fixed with multiple places e.g. multiple cities"@en ; skos:inScheme dpv: ; skos:prefLabel "Fixed Multiple Locations"@en . dpvs:FixedOccurencesDuration a rdfs:Class, - skos:Concept, - dpvs:Duration ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:Duration ; + sw:term_status "modified"@en ; skos:broader dpvs:Duration ; skos:definition "Duration that takes place a fixed number of times e.g. 3 times"@en ; skos:inScheme dpv: ; skos:prefLabel "FixedOccurencesDuration"@en . dpvs:FixedSingularLocation a rdfs:Class, - skos:Concept, - dpvs:FixedLocation ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:FixedLocation ; + sw:term_status "modified"@en ; skos:broader dpvs:FixedLocation ; skos:definition "Location that is fixed at a specific place e.g. a city"@en ; skos:inScheme dpv: ; @@ -2737,8 +2747,9 @@ dpvs:ForProfitOrganisation a rdfs:Class, dpvs:Organisation ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpvs:Organisation ; skos:definition "An organisation that aims to achieve profit as its primary goal"@en ; skos:inScheme dpv: ; @@ -2794,7 +2805,7 @@ dpvs:FullyRandomisedPseudonymisation a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:Anonymisation ; + skos:broader dpvs:Pseudoanonymisation ; skos:definition "Use of randomised pseudoanonymisation where the same elements are assigned different values each time they occur"@en ; skos:inScheme dpv: ; skos:prefLabel "Fully Randomised Pseudonymisation"@en . @@ -2868,19 +2879,20 @@ dpvs:GovernmentalOrganisation a rdfs:Class, dpvs:Organisation ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpvs:Organisation ; skos:definition "An organisation managed or part of government"@en ; skos:inScheme dpv: ; skos:prefLabel "GovernmentalOrganisation"@en . dpvs:GuardianOfDataSubject a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-08-03"^^xsd:date ; dct:creator "Georg P Krog"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Guardian(s) of data subjects such as children"@en ; @@ -3106,7 +3118,8 @@ dpvs:IdentityVerification a rdfs:Class, skos:prefLabel "Identity Verification"@en . dpvs:Immigrant a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -3114,7 +3127,6 @@ dpvs:Immigrant a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that are immigrants (for a jurisdiction)"@en ; @@ -3268,9 +3280,10 @@ dpvs:IndustryConsortium a rdfs:Class, dpvs:Organisation ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpvs:Organisation ; skos:definition "A consortium established and comprising on industry organisations"@en ; skos:inScheme dpv: ; @@ -3383,9 +3396,10 @@ dpvs:InternationalOrganisation a rdfs:Class, dct:created "2022-03-23"^^xsd:date ; dct:creator "Georg P. Krog"^^xsd:string, "Julian Flake"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpvs:Organisation ; skos:definition "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries"@en ; skos:inScheme dpv: ; @@ -3405,7 +3419,8 @@ dpvs:IntrusionDetectionSystem a rdfs:Class, skos:prefLabel "Intrusion Detection System"@en . dpvs:JobApplicant a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -3413,7 +3428,6 @@ dpvs:JobApplicant a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:Applicant ; sw:term_status "accepted"@en ; skos:broader dpvs:Applicant ; skos:definition "Data subjects that apply for jobs or employments"@en ; @@ -3657,12 +3671,13 @@ dpvs:LocalEnvironmentScale a rdfs:Class, skos:prefLabel "LocalEnvironmentScale"@en . dpvs:LocalLocation a rdfs:Class, - skos:Concept, - dpvs:LocationLocality ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:LocationLocality ; + sw:term_status "modified"@en ; skos:broader dpvs:LocationLocality ; skos:definition "Location is local"@en ; skos:inScheme dpv: ; @@ -3707,8 +3722,11 @@ dpvs:LocationLocality a rdfs:Class, skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-10-04"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:Location ; + sw:term_status "modified"@en ; + skos:broader dpvs:Location ; skos:definition "Locality refers to whether the specified location is local within some context, e.g. for the user"@en ; skos:inScheme dpv: ; skos:prefLabel "Location Locality"@en . @@ -3858,7 +3876,8 @@ dpvs:MediumScaleProcessing a rdfs:Class, skos:prefLabel "Medium Scale Processing"@en . dpvs:Member a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -3866,7 +3885,6 @@ dpvs:Member a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that are members of a group, organisation, or other collectives"@en ; @@ -3890,11 +3908,11 @@ dpvs:MemberPartnerManagement a rdfs:Class, skos:prefLabel "Members and Partners Management"@en . dpvs:MentallyVulnerableDataSubject a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Georg P Krog"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:VulnerableDataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:VulnerableDataSubject ; skos:definition "Data subjects that are considered mentally vulnerable"@en ; @@ -3974,7 +3992,7 @@ dpvs:MonotonicCounterPseudoanonymisation a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:Anonymisation ; + skos:broader dpvs:Pseudoanonymisation ; skos:definition "A simple pseudoanonymisation method where identifiers are substituted by a number chosen by a monotonic counter"@en ; skos:inScheme dpv: ; skos:prefLabel "Monotonic Counter Pseudoanonymisation"@en . @@ -4125,7 +4143,8 @@ dpvs:NetworkSecurityProtocols a rdfs:Class, skos:prefLabel "Network Security Protocols"@en . dpvs:NonCitizen a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -4133,7 +4152,6 @@ dpvs:NonCitizen a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that are not citizens (for a jurisdiction)"@en ; @@ -4176,9 +4194,10 @@ dpvs:NonGovernmentalOrganisation a rdfs:Class, dpvs:Organisation ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpvs:Organisation ; skos:definition "An organisation not part of or independent from the government"@en ; skos:inScheme dpv: ; @@ -4214,9 +4233,10 @@ dpvs:NonProfitOrganisation a rdfs:Class, dpvs:Organisation ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpvs:Organisation ; skos:definition "An organisation that does not aim to achieve profit as its primary goal"@en ; skos:inScheme dpv: ; @@ -4321,12 +4341,13 @@ dpvs:OfficialAuthorityOfController a rdfs:Class, skos:prefLabel "Official Authority of Controller"@en . dpvs:OftenFrequency a rdfs:Class, - skos:Concept, - dpvs:Frequency ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:Frequency ; + sw:term_status "modified"@en ; skos:broader dpvs:Frequency ; skos:definition "Frequency where occurences are often or frequent, but not continous"@en ; skos:inScheme dpv: ; @@ -4418,7 +4439,6 @@ dpvs:Organisation a rdfs:Class, dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:LegalEntity ; sw:term_status "accepted"@en ; skos:broader dpvs:LegalEntity ; skos:definition "A general term reflecting a company or a business or a group acting as a unit"@en ; @@ -4487,12 +4507,12 @@ dpvs:OrganisationalMeasure a rdfs:Class, skos:prefLabel "Organisational Measure"@en . dpvs:OrganisationalUnit a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:Organisation ; dct:created "2022-03-23"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:Entity ; sw:term_status "accepted"@en ; skos:broader dpvs:Entity ; skos:definition "Entity within an organisation that does not constitute as a separate legal entity"@en ; @@ -4526,11 +4546,11 @@ dpvs:PIA a rdfs:Class, skos:prefLabel "Privacy Impact Assessment"@en . dpvs:ParentOfDataSubject a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-08-03"^^xsd:date ; dct:creator "Georg P Krog"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Parent(s) of data subjects such as children"@en ; @@ -4563,7 +4583,8 @@ dpvs:PartiallyCompliant a rdfs:Class, skos:prefLabel "Partially Compliant"@en . dpvs:Participant a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -4571,7 +4592,6 @@ dpvs:Participant a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that participate in some context such as volunteers in a function"@en ; @@ -4592,7 +4612,8 @@ dpvs:PasswordAuthentication a rdfs:Class, skos:prefLabel "Password Authentication"@en . dpvs:Patient a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -4600,7 +4621,6 @@ dpvs:Patient a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that receive medican attention, treatment, care, advice, or other health related services"@en ; @@ -4937,22 +4957,6 @@ dpvs:Profiling a rdfs:Class, skos:inScheme dpv: ; skos:prefLabel "Profiling"@en . -dpvs:PseudoAnonymisation a rdfs:Class, - skos:Concept, - dpvs:TechnicalMeasure ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Axel Polleres"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string, - "Mark Lizar"^^xsd:string, - "Rob Brennan"^^xsd:string ; - dct:source ; - rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; - skos:broader dpvs:Anonymisation ; - skos:definition "PseudoAnonmyization or 'pseudonymisationā€™ means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;"@en ; - skos:inScheme dpv: ; - skos:prefLabel "Pseudo-Anonymisation"@en . - dpvs:PseudoAnonymise a rdfs:Class, skos:Concept, dpvs:Processing ; @@ -4977,6 +4981,22 @@ dpvs:PseudoAnonymisedData a rdfs:Class, skos:inScheme dpv: ; skos:prefLabel "Pseudo-anonymised Data"@en . +dpvs:Pseudonymisation a rdfs:Class, + skos:Concept, + dpvs:TechnicalMeasure ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Axel Polleres"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string, + "Mark Lizar"^^xsd:string, + "Rob Brennan"^^xsd:string ; + dct:source ; + rdfs:isDefinedBy dpvs: ; + sw:term_status "accepted"@en ; + skos:broader dpvs:DataAnonymisationTechnique ; + skos:definition "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;"@en ; + skos:inScheme dpv: ; + skos:prefLabel "Pseudonymisation"@en . + dpvs:PublicDataSource a rdfs:Class, skos:Concept, dpvs:DataSource ; @@ -5069,7 +5089,7 @@ dpvs:RNGPseudoanonymisation a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:Anonymisation ; + skos:broader dpvs:PseudoAnonymisation ; skos:definition "A pseudoanonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)"@en ; skos:inScheme dpv: ; skos:prefLabel "RNG Pseudoanonymisation"@en . @@ -5079,8 +5099,9 @@ dpvs:RandomLocation a rdfs:Class, dpvs:LocationFixture ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpvs:LocationFixture ; skos:definition "Location that is random or unknown"@en ; skos:inScheme dpv: ; @@ -5227,12 +5248,13 @@ dpvs:RegularityOfRecertification a rdfs:Class, skos:prefLabel "Regularity of Re-certification"@en . dpvs:RemoteLocation a rdfs:Class, - skos:Concept, - dpvs:LocationLocality ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:LocationLocality ; + sw:term_status "modified"@en ; skos:broader dpvs:LocationLocality ; skos:definition "Location is remote i.e. not local"@en ; skos:inScheme dpv: ; @@ -5809,13 +5831,14 @@ dpvs:ServiceUsageAnalytics a rdfs:Class, dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpvs:ServiceProvision ; skos:definition "Conduct analysis and reporting related to usage of services or products"@en ; skos:inScheme dpv: ; skos:note "Was \"UsageAnalytics\", prefixed with Service to better reflect scope"@en ; - skos:prefLabel "Analytics"@en . + skos:prefLabel "Service Usage Analytics"@en . dpvs:Severity a rdfs:Class, skos:Concept ; @@ -5867,12 +5890,13 @@ dpvs:SingularDataVolume a rdfs:Class, skos:prefLabel "SingularDataVolume"@en . dpvs:SingularFrequency a rdfs:Class, - skos:Concept, - dpvs:Frequency ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:Frequency ; + sw:term_status "modified"@en ; skos:broader dpvs:Frequency ; skos:definition "Frequency where occurences are singular i.e. they take place only once"@en ; skos:inScheme dpv: ; @@ -5969,12 +5993,13 @@ dpvs:SporadicDataVolume a rdfs:Class, skos:prefLabel "SporadicDataVolume"@en . dpvs:SporadicFrequency a rdfs:Class, - skos:Concept, - dpvs:Frequency ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:Frequency ; + sw:term_status "modified"@en ; skos:broader dpvs:Frequency ; skos:definition "Frequency where occurences are sporadic or infrequent or sparse"@en ; skos:inScheme dpv: ; @@ -6123,7 +6148,8 @@ dpvs:Structure a rdfs:Class, skos:prefLabel "Structure"@en . dpvs:Student a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -6131,7 +6157,6 @@ dpvs:Student a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that are students"@en ; @@ -6155,7 +6180,8 @@ dpvs:SubProcessorAgreement a rdfs:Class, skos:prefLabel "Sub-Processor Agreement"@en . dpvs:Subscriber a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -6163,7 +6189,6 @@ dpvs:Subscriber a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that subscribe to service(s)"@en ; @@ -6311,12 +6336,13 @@ dpvs:Technology a rdfs:Class, skos:prefLabel "Technology"@en . dpvs:TemporalDuration a rdfs:Class, - skos:Concept, - dpvs:Duration ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:Duration ; + sw:term_status "modified"@en ; skos:broader dpvs:Duration ; skos:definition "Duration that has a fixed temporal duration e.g. 6 months"@en ; skos:inScheme dpv: ; @@ -6373,7 +6399,8 @@ dpvs:ThirdPartySecurityProcedures a rdfs:Class, skos:prefLabel "Third Party Security Procedures"@en . dpvs:Tourist a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -6381,7 +6408,6 @@ dpvs:Tourist a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that are tourists i.e. not citizens and not immigrants"@en ; @@ -6480,24 +6506,26 @@ dpvs:UninformedConsent a rdfs:Class, skos:prefLabel "Uninformed Consent"@en . dpvs:UntilEventDuration a rdfs:Class, - skos:Concept, - dpvs:Duration ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:Duration ; + sw:term_status "modified"@en ; skos:broader dpvs:Duration ; skos:definition "Duration that takes place until a specific event occurs e.g. Account Closure"@en ; skos:inScheme dpv: ; skos:prefLabel "UntilEventDuration"@en . dpvs:UntilTimeDuration a rdfs:Class, - skos:Concept, - dpvs:Duration ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:Duration ; + sw:term_status "modified"@en ; skos:broader dpvs:Duration ; skos:definition "Duration that has a fixed end date e.g. 2022-12-31"@en ; skos:inScheme dpv: ; @@ -6542,7 +6570,8 @@ dpvs:UseSyntheticData a rdfs:Class, skos:prefLabel "Use of Synthetic Data"@en . dpvs:User a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -6550,7 +6579,6 @@ dpvs:User a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that use service(s)"@en ; @@ -6575,12 +6603,13 @@ dpvs:UserInterfacePersonalisation a rdfs:Class, skos:prefLabel "User Interface Personalisation"@en . dpvs:VariableLocation a rdfs:Class, - skos:Concept, - dpvs:LocationFixture ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:LocationFixture ; + sw:term_status "modified"@en ; skos:broader dpvs:LocationFixture ; skos:definition "Location that is known but is variable e.g. somewhere within a given area"@en ; skos:inScheme dpv: ; @@ -6664,7 +6693,8 @@ dpvs:VirtualisationSecurity a rdfs:Class, skos:prefLabel "Virtualisation Security"@en . dpvs:Visitor a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -6672,7 +6702,6 @@ dpvs:Visitor a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that are temporary visitors"@en ; @@ -6733,13 +6762,13 @@ dpvs:VulnerabilityTestingMethods a rdfs:Class, skos:prefLabel "Vulnerability Testing Methods"@en . dpvs:VulnerableDataSubject a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2020-11-04"^^xsd:date ; dct:creator "Georg Krog"^^xsd:string, "Harshvardhan Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards"@en ; @@ -6787,17 +6816,42 @@ dpvs:WirelessSecurityProtocols a rdfs:Class, skos:prefLabel "Wireless Security Protocols"@en . dpvs:WithinDevice a rdfs:Class, - skos:Concept, - dpvs:LocalLocation ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:LocalLocation ; + sw:term_status "modified"@en ; skos:broader dpvs:LocalLocation ; - skos:definition "Location is local and entirely within a device or environment"@en ; + skos:definition "Location is local and entirely within a device, such as a smartphone"@en ; skos:inScheme dpv: ; skos:prefLabel "Within Device"@en . +dpvs:WithinPhysicalEnvironment a rdfs:Class, + skos:Concept ; + dct:created "2020-10-06"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpvs: ; + rdfs:subClassOf dpvs:LocalLocation ; + sw:term_status "accepted"@en ; + skos:broader dpvs:LocalLocation ; + skos:definition "Location is local and entirely within a physical environment, such as a room"@en ; + skos:inScheme dpv: ; + skos:prefLabel "Within Physical Environment"@en . + +dpvs:WithinVirtualEnvironment a rdfs:Class, + skos:Concept ; + dct:created "2020-10-06"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpvs: ; + rdfs:subClassOf dpvs:LocalLocation ; + sw:term_status "accepted"@en ; + skos:broader dpvs:LocalLocation ; + skos:definition "Location is local and entirely within a virtual environment, such as a shared network directory"@en ; + skos:inScheme dpv: ; + skos:prefLabel "Within Virtual Environment"@en . + dpvs:ZeroKnowledgeAuthentication a rdfs:Class, skos:Concept, dpvs:TechnicalMeasure ; @@ -6840,8 +6894,8 @@ dpvs:ZeroKnowledgeAuthentication a rdfs:Class, dct:modified "2022-09-10"^^xsd:date ; dct:source ; dct:title "Data Privacy Vocabulary"@en ; - ns1:preferredNamespacePrefix "dpvs" ; - ns1:preferredNamespaceUri "https://w3id.org/dpv/dpv-skos#"^^xsd:string ; + vann:preferredNamespacePrefix "dpvs" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/dpv-skos#"^^xsd:string ; owl:versionInfo "0.8.1"^^xsd:string . dpvs:BaseConcepts a skos:Collection ; @@ -7058,6 +7112,8 @@ dpvs:JurisdictionConcepts a skos:Collection ; dpvs:ThirdCountry, dpvs:VariableLocation, dpvs:WithinDevice, + dpvs:WithinPhysicalEnvironment, + dpvs:WithinVirtualEnvironment, dpvs:hasApplicableLaw, dpvs:hasCountry, dpvs:hasJurisdiction, @@ -7224,7 +7280,7 @@ dpvs:Processing_ContextConcepts a skos:Collection ; dpvs:AutomatedDecisionMaking, dpvs:AutomatedProcessingWithHumanInput, dpvs:AutomatedProcessingWithHumanOversight, - dpvs:AutomatedProcessingWithHumanVerification, + dpvs:AutomatedProcessingWithHumanReview, dpvs:AutomationOfProcessing, dpvs:CompletelyManualProcessing, dpvs:DataPublishedByDataSubject, @@ -7437,14 +7493,14 @@ dpvs:Technical_MeasuresConcepts a skos:Collection ; dpvs:AuthenticationProtocols, dpvs:AuthorisationProtocols, dpvs:BiometricAuthentication, - dpvs:CompleteAnonymisation, dpvs:CryptographicAuthentication, dpvs:CryptographicKeyManagement, dpvs:CryptographicMethods, dpvs:DataAnonymisationTechnique, dpvs:DataBackupProtocols, + dpvs:DataRedaction, dpvs:DataSanitisationTechnique, - dpvs:DeIdentification, + dpvs:Deidentification, dpvs:DeterministicPseudonymisation, dpvs:DifferentialPrivacy, dpvs:DigitalRightsManagement, @@ -7477,7 +7533,7 @@ dpvs:Technical_MeasuresConcepts a skos:Collection ; dpvs:PostQuantumCryptography, dpvs:PrivacyPreservingProtocol, dpvs:PrivateInformationRetrieval, - dpvs:PseudoAnonymisation, + dpvs:Pseudonymisation, dpvs:QuantumCryptography, dpvs:RNGPseudoanonymisation, dpvs:SecretSharingSchemes, @@ -8721,7 +8777,9 @@ dpvs:hasEntity a rdf:Property, skos:prefLabel "has entity"@en . dpvs: a skos:ConceptScheme ; - skos:hasTopConcept dpvs:LegalBasis, + skos:hasTopConcept dpvs:DataSubject, + dpvs:LegalBasis, + dpvs:Organisation, dpvs:OrganisationalMeasure, dpvs:Processing, dpvs:Purpose, diff --git a/dpv-skos/index.html b/dpv-skos/index.html index 7d8a59b4f..6cf6d507a 100644 --- a/dpv-skos/index.html +++ b/dpv-skos/index.html @@ -9,8 +9,8 @@ var respecConfig = { shortName: "dpv", title: "DPV-SKOS: Data Privacy Vocabulary (DPV) in SKOS+RDF", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/dpv-skos", @@ -391,7 +391,7 @@

      The Data Privacy Vocabulary [[DPV]] enables expressing machine-readable metadata about the use and processing of personal data based on legislative requirements such as the General Data Protection Regulation [[GDPR]]. This document describes the DPV-SKOS specification that provides the DPV as an RDFS ontology and using SKOS semantics to describe its hierarchies.

      The canonical URL for DPV-SKOS is https://w3id.org/dpv/dpv-skos# which contains (this) specification. The namespace for DPV terms is https://w3id.org/dpv/dpv-skos#, the suggested prefix for is dpvo, and this document along with its various serializations are available on GitHub. -

      +

      Call for Comments/Feedbacks for DPV v1.0 release

      Please provide your comments by 15-OCT-2022 via GitHub or public-dpvcg@w3.org (mailing list).

      While v0.8.1 is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.

      @@ -625,8 +625,7 @@

      Entity

@@ -675,7 +674,6 @@

Legal Entity

dpvs:DataController, dpvs:DataExporter, dpvs:DataSubject, - dpvs:Organisation, dpvs:Recipient, dpvs:Representative @@ -719,12 +717,6 @@

Natural Person

dpvs:Entity - - - - @@ -2421,6 +2413,10 @@

AcademicScientificOrganisation

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + - + @@ -2779,11 +2799,15 @@

Organisational Unit

- + + + + + @@ -2857,11 +2881,15 @@

Adult

- + + + + + @@ -2896,16 +2924,14 @@

Applicant

- + - - + + @@ -2945,11 +2971,15 @@

Asylum Seeker

- + + + + + @@ -2984,11 +3014,15 @@

Child

- + + + + + @@ -3031,11 +3065,15 @@

Citizen

- + + + + + @@ -3074,11 +3112,15 @@

Client

- + + + + + @@ -3117,11 +3159,15 @@

Consumer

- + + + + + @@ -3160,16 +3206,14 @@

Customer

- + - - + + @@ -3213,37 +3257,12 @@

Data Subject

- + - - - - @@ -3293,11 +3312,15 @@

Elderly Data Subject

- + + + + + @@ -3332,11 +3355,15 @@

Employee

- + + + + + @@ -3375,11 +3402,15 @@

Guardian(s) of Data Subject

- + + + + + @@ -3414,11 +3445,15 @@

Immigrant

- + + + + + @@ -3457,11 +3492,15 @@

JobApplicant

- + + + + + @@ -3500,11 +3539,15 @@

Member

- + + + + + @@ -3543,11 +3586,15 @@

Mentally Vulnerable Data Subject

- + + + + + @@ -3582,11 +3629,15 @@

NonCitizen

- + + + + + @@ -3625,11 +3676,15 @@

Parent(s) of Data Subject

- + + + + + @@ -3664,11 +3719,15 @@

Participant

- + + + + + @@ -3707,11 +3766,15 @@

Patient

- + + + + + @@ -3750,11 +3813,15 @@

Student

- + + + + + @@ -3793,11 +3860,15 @@

Subscriber

- + + + + + @@ -3840,11 +3911,15 @@

Tourist

- + + + + + @@ -3883,11 +3958,15 @@

User

- + + + + + @@ -3926,11 +4005,15 @@

Visitor

- + + + + + @@ -3969,18 +4052,14 @@

Vulnerable Data Subject

- + - - + + @@ -4188,7 +4267,7 @@

Classes

Service Personalization | Service Provision | Service Order Management | - Analytics | + Service Usage Analytics | Social Media | Targeted Advertising | Technical Service Provision | @@ -7410,7 +7489,7 @@

Service Order Management

IRIhttps://w3id.org/dpv/dpv-skos#WithinVirtualEnvironment
Term:WithinVirtualEnvironment
Label:Within Virtual Environment
Definition:Location is local and entirely within a virtual environment, such as a shared network directory
SubClass of: + dpvs:LocalLocation +
Created:
Contributor(s): SuperType Of: dpvs:LegalEntity, - dpvs:NaturalPerson, - dpvs:OrganisationalUnit + dpvs:NaturalPerson
SuperType Of: - dpvs:DataSubject -
Created: Created:
Modified:
Contributor(s): @@ -2464,6 +2460,10 @@

ForProfitOrganisation

Created:
Modified:
Contributor(s): @@ -2513,6 +2513,10 @@

GovernmentalOrganisation

Created:
Modified:
Contributor(s): @@ -2562,6 +2566,10 @@

IndustryConsortium

Created:
Modified:
Contributor(s): @@ -2611,6 +2619,10 @@

International Organisation

Created:
Modified:
Contributor(s): @@ -2661,6 +2673,10 @@

NonGovernmentalOrganisation

Created:
Modified:
Contributor(s): @@ -2710,6 +2726,10 @@

NonProfitOrganisation

Created:
Modified:
Contributor(s): @@ -2740,7 +2760,7 @@

Organisation

A general term reflecting a company or a business or a group acting as a unit
SubClass of:Narrower than: dpvs:LegalEntity Entity within an organisation that does not constitute as a separate legal entity
SubClass of:Narrower than: dpvs:Entity
Instance of:dpvs:Organisation
Created: A natural person that is not a child i.e. has attained some legally specified age of adulthood
SubClass of:Narrower than: dpvs:DataSubject
Instance of:dpvs:DataSubject
Created: Data subjects that are applicants in some context
SubClass of:Narrower than: dpvs:DataSubject
SuperType Of: - dpvs:JobApplicant - Instance of:dpvs:DataSubject
Created: Data subjects that are asylum seekers
SubClass of:Narrower than: dpvs:VulnerableDataSubject
Instance of:dpvs:DataSubject
Created: A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction.
SubClass of:Narrower than: dpvs:DataSubject
Instance of:dpvs:DataSubject
Note: The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. Data subjects that are citizens (for a jurisdiction)
SubClass of:Narrower than: dpvs:DataSubject
Instance of:dpvs:DataSubject
Created: Data subjects that are clients or recipients of services
SubClass of:Narrower than: dpvs:Customer
Instance of:dpvs:DataSubject
Created: Data subjects that consume goods or services for direct use
SubClass of:Narrower than: dpvs:DataSubject
Instance of:dpvs:DataSubject
Created: Data subjects that purchase goods or services
SubClass of:Narrower than: dpvs:DataSubject
SuperType Of: - dpvs:Client - Instance of:dpvs:DataSubject
Note: The individual (or category of individuals) whose personal data is being processed
SubClass of:Narrower than: dpvs:LegalEntity, dpvs:NaturalPerson
SuperType Of: - dpvs:Adult, - dpvs:Applicant, - dpvs:Child, - dpvs:Citizen, - dpvs:Consumer, - dpvs:Customer, - dpvs:Employee, - dpvs:GuardianOfDataSubject, - dpvs:Immigrant, - dpvs:Member, - dpvs:NonCitizen, - dpvs:ParentOfDataSubject, - dpvs:Participant, - dpvs:Patient, - dpvs:Student, - dpvs:Subscriber, - dpvs:Tourist, - dpvs:User, - dpvs:Visitor, - dpvs:VulnerableDataSubject -
Note: The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'. Data subjects that are considered elderly (i.e. based on age)
SubClass of:Narrower than: dpvs:VulnerableDataSubject
Instance of:dpvs:DataSubject
Created: Data subjects that are employees
SubClass of:Narrower than: dpvs:DataSubject
Instance of:dpvs:DataSubject
Created: Guardian(s) of data subjects such as children
SubClass of:Narrower than: dpvs:DataSubject
Instance of:dpvs:DataSubject
Created: Data subjects that are immigrants (for a jurisdiction)
SubClass of:Narrower than: dpvs:DataSubject
Instance of:dpvs:DataSubject
Created: Data subjects that apply for jobs or employments
SubClass of:Narrower than: dpvs:Applicant
Instance of:dpvs:DataSubject
Created: Data subjects that are members of a group, organisation, or other collectives
SubClass of:Narrower than: dpvs:DataSubject
Instance of:dpvs:DataSubject
Created: Data subjects that are considered mentally vulnerable
SubClass of:Narrower than: dpvs:VulnerableDataSubject
Instance of:dpvs:DataSubject
Created: Data subjects that are not citizens (for a jurisdiction)
SubClass of:Narrower than: dpvs:DataSubject
Instance of:dpvs:DataSubject
Created: Parent(s) of data subjects such as children
SubClass of:Narrower than: dpvs:DataSubject
Instance of:dpvs:DataSubject
Created: Data subjects that participate in some context such as volunteers in a function
SubClass of:Narrower than: dpvs:DataSubject
Instance of:dpvs:DataSubject
Created: Data subjects that receive medican attention, treatment, care, advice, or other health related services
SubClass of:Narrower than: dpvs:DataSubject
Instance of:dpvs:DataSubject
Created: Data subjects that are students
SubClass of:Narrower than: dpvs:DataSubject
Instance of:dpvs:DataSubject
Created: Data subjects that subscribe to service(s)
SubClass of:Narrower than: dpvs:DataSubject
Instance of:dpvs:DataSubject
Note: note: subscriber can be customer or consumer Data subjects that are tourists i.e. not citizens and not immigrants
SubClass of:Narrower than: dpvs:DataSubject
Instance of:dpvs:DataSubject
Created: Data subjects that use service(s)
SubClass of:Narrower than: dpvs:DataSubject
Instance of:dpvs:DataSubject
Created: Data subjects that are temporary visitors
SubClass of:Narrower than: dpvs:DataSubject
Instance of:dpvs:DataSubject
Created: Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards
SubClass of:Narrower than: dpvs:DataSubject
SuperType Of: - dpvs:AsylumSeeker, - dpvs:ElderlyDataSubject, - dpvs:MentallyVulnerableDataSubject - Instance of:dpvs:DataSubject
Note:
-

Analytics

+

Service Usage Analytics

@@ -7423,7 +7502,7 @@

Analytics

- + @@ -7447,6 +7526,10 @@

Analytics

+ + + + - + @@ -11486,6 +11569,10 @@

Anonymisation

+ + + +
Label:AnalyticsService Usage Analytics
Definition: Created:
Modified:
Contributor(s): @@ -11290,14 +11373,14 @@

Technical Measures

Authentication Protocols | Authorisation Protocols | Biometric Authentication | - Complete Anonymisation | Cryptographic Authentication | Cryptographic Key Management | Cryptographic Methods | Data Anonymisation Technique | Data Backup Protocols | + Data Redaction | Data Sanitisation Technique | - De-Identification | + De-Identification | Deterministic Pseudonymisation | Differential Privacy | Digital Rights Management | @@ -11330,7 +11413,7 @@

Technical Measures

Post-Quantum Cryptography | Privacy Preserving Protocol | Private Information Retrieval | - Pseudo-Anonymisation | + Pseudonymisation | Quantum Cryptography | RNG Pseudoanonymisation | Secret Sharing Schemes | @@ -11464,12 +11547,12 @@

Anonymisation

Definition:Process by which some personal identifiers are removed or identifiability is reducedAltering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party
Narrower than: - dpvs:TechnicalMeasure + dpvs:DataAnonymisationTechnique
Created:
Modified:
Contributor(s): @@ -11838,49 +11925,6 @@

Biometric Authentication

-
-

Complete Anonymisation

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
IRIhttps://w3id.org/dpv/dpv-skos#CompleteAnonymisation
Term:CompleteAnonymisation
Label:Complete Anonymisation
Definition:Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party
Narrower than: - dpvs:Anonymisation -
Instance of:dpvs:TechnicalMeasure
Created:
Contributor(s): - Harshvardhan J. Pandit -
-

Cryptographic Authentication

@@ -12052,7 +12096,7 @@

Data Anonymisation Technique

@@ -12121,6 +12165,49 @@

Data Backup Protocols

Narrower than: - dpvs:Anonymisation + dpvs:DataSanitisationTechnique
+
+

Data Redaction

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRIhttps://w3id.org/dpv/dpv-skos#DataRedaction
Term:DataRedaction
Label:Data Redaction
Definition:Removal of sensitive information from a data or document
Narrower than: + dpvs:DataSanitisationTechnique +
Instance of:dpvs:TechnicalMeasure
Created:
Contributor(s): + Harshvardhan J. Pandit +
+

Data Sanitisation Technique

@@ -12170,17 +12257,17 @@

Data Sanitisation Technique

-
-

De-Identification

+
+

De-Identification

- + - + @@ -12193,7 +12280,7 @@

De-Identification

@@ -12239,7 +12326,7 @@

Deterministic Pseudonymisation

@@ -12484,7 +12571,7 @@

Document Randomised Pseudonymisation

@@ -12818,7 +12905,7 @@

Fully Randomised Pseudonymisation

@@ -13259,7 +13346,7 @@

Monotonic Counter Pseudoanonymisati

@@ -13769,30 +13856,30 @@

Private Information Retrieval

IRIhttps://w3id.org/dpv/dpv-skos#DeIdentificationhttps://w3id.org/dpv/dpv-skos#Deidentification
Term:DeIdentificationDeidentification
Label:
Narrower than: - dpvs:Anonymisation + dpvs:DataAnonymisationTechnique
Narrower than: - dpvs:Anonymisation + dpvs:Pseudoanonymisation
Narrower than: - dpvs:Anonymisation + dpvs:Pseudoanonymisation
Narrower than: - dpvs:Anonymisation + dpvs:Pseudoanonymisation
Narrower than: - dpvs:Anonymisation + dpvs:Pseudoanonymisation
-
-

Pseudo-Anonymisation

+
+

Pseudonymisation

- + - + - + - + @@ -13893,7 +13980,7 @@

RNG Pseudoanonymisation

@@ -18998,7 +19085,7 @@

Consent Invalidated

- + @@ -20391,7 +20478,7 @@

Classes

Automated Decision Making | Automated Processing with Human Input | Automated Processing with Human Oversight | - Automated Processing with Human Verification | + Automated Processing with Human Review | Automation of Processing | Completely Manual Processing | Data published by Data Subject | @@ -20630,25 +20717,25 @@

Automated Processing with Human O

IRIhttps://w3id.org/dpv/dpv-skos#PseudoAnonymisationhttps://w3id.org/dpv/dpv-skos#Pseudonymisation
Term:PseudoAnonymisationPseudonymisation
Label:Pseudo-AnonymisationPseudonymisation
Definition:PseudoAnonmyization or 'pseudonymisationā€™ means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;
Narrower than: - dpvs:Anonymisation + dpvs:DataAnonymisationTechnique
Narrower than: - dpvs:Anonymisation + dpvs:PseudoAnonymisation
Definition:The state where consent has been deemed to be invalidateThe state where consent has been deemed to be invalid
Narrower than:
-
-

Automated Processing with Human Verification

+
+

Automated Processing with Human Review

- + - + - + - + @@ -20659,11 +20746,11 @@

Automated Processing with Huma

- + - + @@ -20675,7 +20762,7 @@

Automated Processing with Huma

- + @@ -23484,19 +23571,19 @@

Continous Frequency

- + - - - - + + + + @@ -23585,6 +23676,10 @@

EndlessDuration

+ + + + - + - - - - + + + + + + + + @@ -23877,19 +23981,19 @@

Often Frequency

- + - - - - + + + + - + - - - - + + + + - + - - - - + + + + - + - - - - + + + + - + - - - - + + + + - + - - - - + + + + - + - - - - + + + + - + - - - - + + + + - + - - - - + + + + - + - - + + + + + + - + - - - - + + + + - + - - - - + + + + - + - - + + + + + + + + + + @@ -26521,10 +26652,27 @@

Location Locality

+ + + + + + + + + + + + + + + + - + - - + + + + + + - + - - - - + + + + - + - + - - + + + + + + + + + + + + +
IRIhttps://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanVerificationhttps://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanReview
Term:AutomatedProcessingWithHumanVerificationAutomatedProcessingWithHumanReview
Label:Automated Processing with Human VerificationAutomated Processing with Human Review
Definition:Processing that is automated and involves verification of outputs by HumansProcessing that is automated and involves review by Humans
Narrower than:
Instance of:dpvs:HumanInvolvementForVerificationdpvs:AutomationOfProcessingdpvs:AutomationOfProcessingdpvs:HumanInvolvementForVerification
Instance of:dpvs:HumanInvolvementForVerificationdpvs:AutomationOfProcessingdpvs:AutomationOfProcessingdpvs:HumanInvolvementForVerification
Note:
Modified:
Contributor(s): Frequency where occurences are continous
Narrower than:SubClass of: dpvs:Frequency
Instance of:dpvs:Frequency
Created:
Modified:
Contributor(s): @@ -23535,7 +23622,11 @@

Duration

SuperType Of: - dpvs:StorageDuration + dpvs:FixedOccurencesDuration, + dpvs:StorageDuration, + dpvs:TemporalDuration, + dpvs:UntilEventDuration, + dpvs:UntilTimeDuration
Created:
Modified:
Contributor(s): @@ -23615,19 +23710,19 @@

FixedOccurencesDuration

Duration that takes place a fixed number of times e.g. 3 times
Narrower than:SubClass of: dpvs:Duration
Instance of:dpvs:Duration
Created:
Modified:
Contributor(s): @@ -23663,6 +23758,15 @@

Frequency

dpvs:Context
SuperType Of: + dpvs:ContinousFrequency, + dpvs:OftenFrequency, + dpvs:SingularFrequency, + dpvs:SporadicFrequency +
Created: Frequency where occurences are often or frequent, but not continous
Narrower than:SubClass of: dpvs:Frequency
Instance of:dpvs:Frequency
Created:
Modified:
Contributor(s): @@ -24147,19 +24251,19 @@

SingularFrequency

Frequency where occurences are singular i.e. they take place only once
Narrower than:SubClass of: dpvs:Frequency
Instance of:dpvs:Frequency
Created:
Modified:
Contributor(s): @@ -24190,19 +24294,19 @@

SporadicFrequency

Frequency where occurences are sporadic or infrequent or sparse
Narrower than:SubClass of: dpvs:Frequency
Instance of:dpvs:Frequency
Created:
Modified:
Contributor(s): @@ -24270,19 +24374,19 @@

TemporalDuration

Duration that has a fixed temporal duration e.g. 6 months
Narrower than:SubClass of: dpvs:Duration
Instance of:dpvs:Duration
Created:
Modified:
Contributor(s): @@ -24313,19 +24417,19 @@

UntilEventDuration

Duration that takes place until a specific event occurs e.g. Account Closure
Narrower than:SubClass of: dpvs:Duration
Instance of:dpvs:Duration
Created:
Modified:
Contributor(s): @@ -24356,19 +24460,19 @@

UntilTimeDuration

Duration that has a fixed end date e.g. 2022-12-31
Narrower than:SubClass of: dpvs:Duration
Instance of:dpvs:Duration
Created:
Modified:
Contributor(s): @@ -25994,7 +26098,9 @@

Classes

SupraNationalUnion | Third Country | Variable Location | - Within Device + Within Device | + Within Physical Environment | + Within Virtual Environment

@@ -26018,19 +26124,19 @@

Cloud Location

Location that is in the 'cloud' i.e. a logical location operated over the internet
Narrower than:SubClass of: dpvs:RemoteLocation
Instance of:dpvs:RemoteLocation
Created:
Modified:
Contributor(s): @@ -26111,19 +26217,19 @@

Decentralised Locations

Location that is spread across multiple separate areas with no distinction between their importance
Narrower than:SubClass of: dpvs:LocationFixture
Instance of:dpvs:LocationFixture
Created:
Modified:
Contributor(s): @@ -26193,19 +26299,19 @@

Federated Locations

Location that is federated across multiple separate areas with designation of a primary or central location
Narrower than:SubClass of: dpvs:LocationFixture
Instance of:dpvs:LocationFixture
Created:
Modified:
Contributor(s): @@ -26236,19 +26342,26 @@

Fixed Location

Location that is fixed i.e. known to occur at a specific place
Narrower than:SubClass of: dpvs:LocationFixture
Instance of:dpvs:LocationFixtureSuperType Of: + dpvs:FixedMultipleLocations, + dpvs:FixedSingularLocation +
Created:
Modified:
Contributor(s): @@ -26279,19 +26392,19 @@

Fixed Multiple Locations

Location that is fixed with multiple places e.g. multiple cities
Narrower than:SubClass of: dpvs:FixedLocation
Instance of:dpvs:FixedLocation
Created:
Modified:
Contributor(s): @@ -26322,19 +26435,19 @@

Fixed Singular Location

Location that is fixed at a specific place e.g. a city
Narrower than:SubClass of: dpvs:FixedLocation
Instance of:dpvs:FixedLocation
Created:
Modified:
Contributor(s): @@ -26398,19 +26511,27 @@

Local Location

Location is local
Narrower than:SubClass of: dpvs:LocationLocality
Instance of:dpvs:LocationLocalitySuperType Of: + dpvs:WithinDevice, + dpvs:WithinPhysicalEnvironment, + dpvs:WithinVirtualEnvironment +
Created:
Modified:
Contributor(s): @@ -26445,6 +26566,7 @@

Location

dpvs:Country, dpvs:EconomicUnion, + dpvs:LocationLocality, dpvs:Region, dpvs:StorageLocation, dpvs:SupraNationalUnion @@ -26488,6 +26610,15 @@

Location Fixture

Definition: The fixture of location refers to whether the location is fixed
SuperType Of: + dpvs:DecentralisedLocations, + dpvs:FederatedLocations, + dpvs:FixedLocation, + dpvs:VariableLocation +
Created: Definition: Locality refers to whether the specified location is local within some context, e.g. for the user
SubClass of: + dpvs:Location +
SuperType Of: + dpvs:LocalLocation, + dpvs:RemoteLocation +
Created:
Modified:
Contributor(s): @@ -26568,6 +26716,10 @@

Random Location

Created:
Modified:
Contributor(s): @@ -26637,19 +26789,25 @@

Remote Location

Location is remote i.e. not local
Narrower than:SubClass of: dpvs:LocationLocality
Instance of:dpvs:LocationLocalitySuperType Of: + dpvs:CloudLocation +
Created:
Modified:
Contributor(s): @@ -26758,19 +26916,19 @@

Variable Location

Location that is known but is variable e.g. somewhere within a given area
Narrower than:SubClass of: dpvs:LocationFixture
Instance of:dpvs:LocationFixture
Created:
Modified:
Contributor(s): @@ -26798,21 +26956,99 @@

Within Device

Definition:Location is local and entirely within a device or environmentLocation is local and entirely within a device, such as a smartphone
Narrower than:SubClass of: dpvs:LocalLocation
Instance of:dpvs:LocalLocationCreated:
Modified:
Contributor(s): + Harshvardhan J. Pandit +
+
+
+

Within Physical Environment

+ + + + + + + + + + + + + + + + + + + + + - + + + + + + + +
IRIhttps://w3id.org/dpv/dpv-skos#WithinPhysicalEnvironment
Term:WithinPhysicalEnvironment
Label:Within Physical Environment
Definition:Location is local and entirely within a physical environment, such as a room
SubClass of: + dpvs:LocalLocation +
Created:
Contributor(s): + Harshvardhan J. Pandit +
+
+
+

Within Virtual Environment

+ + + + + + + + + + + + + + + + + + + + + + + + + @@ -28335,7 +28571,7 @@

Funding Acknowledgements for Contributors

Proposed Terms

The following terms have been proposed for inclusion, and are under discussion. They are provided here for illustrative purposes and should not be considered as part of DPV.

personal_data -
  • AnonymisedDataWithinContext
  • +
    • ContextuallyAnonymisedData
    purposes
    • TagManagement
    • @@ -28351,6 +28587,10 @@

      Proposed Terms

    • isRiskThreatFor
    • hasRiskSource
    • isRiskSourceFor
    • +
    + processing_context +
    • EvaluationOfIndividuals
    • +
    • ScoringOfIndividuals
    technical_organisational_measures
    • isRequiredFor
    • @@ -28360,9 +28600,11 @@

      Proposed Terms

    jurisdiction
    • City
    • +
    • PubliclyAccessibleLocation
    legal_basis -
    • EULA
    • +
      • LegitimateInterestOfDataSubject
      • +
      • EULA
      • TermsOfService
      diff --git a/dpv-skos/modules/base.jsonld b/dpv-skos/modules/base.jsonld index 4872ae55a..4b45956a1 100644 --- a/dpv-skos/modules/base.jsonld +++ b/dpv-skos/modules/base.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalDataHandling", + "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubject", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8,15 +8,30 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier FernĆ”ndez" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26,7 +41,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalDataHandling" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -38,41 +53,45 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Personal Data Handling" + "@value": "Indicates association with Data Subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data handling" + "@value": "has data subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRisk", + "@id": "https://w3id.org/dpv/dpv-skos#PersonalDataHandling", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" + }, + { + "@value": "Javier FernĆ”ndez" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Risk" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -84,18 +103,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of Risk" + "@value": "A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk" + "@value": "Personal Data Handling" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Processing", + "@id": "https://w3id.org/dpv/dpv-skos#Purpose", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -139,42 +158,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The processing performed on personal data" + "@value": "The purpose of processing personal data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing" + "@value": "Purpose" } ], "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight", + "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalData", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -182,9 +195,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Right" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -193,32 +206,21 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Right" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The rights applicable or provided to a Data Subject" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" + "@value": "Indicates association with Personal Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Right" + "@value": "has personal data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRight", + "@id": "https://w3id.org/dpv/dpv-skos#hasLegalBasis", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -226,12 +228,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" + }, + { + "@value": "Javier FernĆ”ndez" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -241,7 +252,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Right" + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -253,18 +264,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Right" + "@value": "Indicates use or applicability of a Legal Basis" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has right" + "@value": "has legal basis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis", + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -272,13 +283,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-18" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/creator": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -286,86 +302,125 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Right" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Right" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Legal basis used to justify processing of personal data" + "@value": "The rights applicable or provided to a Data Subject" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions." + "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Basis" + "@value": "Data Subject Right" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Right", + "@id": "https://w3id.org/dpv/dpv-skos#BaseConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#PersonalDataHandling" + }, { - "@value": "Harshvardhan J Pandit" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" }, { - "@value": "Beatriz Esteves" + "@id": "https://w3id.org/dpv/dpv-skos#Processing" }, { - "@value": "Georg P Krog" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#Recipient" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + }, { - "@language": "en", - "@value": "The right(s) applicable, provided, or expected." - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + }, { - "@language": "en", - "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataController" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Right" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Risk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDataController" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalDataHandling" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasProcessing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasPurpose" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRight" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Right" + "@value": "Base Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#hasRight", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -373,7 +428,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ @@ -388,7 +443,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#Right" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -400,18 +455,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Personal Data" + "@value": "Indicates use or applicability of Right" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data" + "@value": "has right" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Recipient", + "@id": "https://w3id.org/dpv/dpv-skos#Right", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -419,29 +474,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Harshvardhan J Pandit" }, { - "@value": "Javier FernĆ”ndez" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Beatriz Esteves" }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -449,73 +493,41 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Entities that receive personal data" + "@value": "The right(s) applicable, provided, or expected." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller." + "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Recipient" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyRecipient" + "@value": "Right" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataController", + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier FernĆ”ndez" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/modified": [ @@ -529,11 +541,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -543,81 +550,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Data Controller" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has data controller" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasLegalBasis", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier FernĆ”ndez" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" + "@value": "The Legal basis used to justify processing of personal data" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Indicates use or applicability of a Legal Basis" + "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has legal basis" + "@value": "Legal Basis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasPurpose", + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -626,15 +584,6 @@ }, { "@value": "Javier FernĆ”ndez" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/modified": [ @@ -645,7 +594,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -653,9 +602,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -664,21 +613,32 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Purpose" + "@value": "The individual (or category of individuals) whose personal data is being processed" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has purpose" + "@value": "Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -691,18 +651,13 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan Pandit" + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -710,48 +665,27 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Data" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Data" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data directly or indirectly associated or related to an individual." - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." + "@value": "The Technical and Organisational measures used." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" + "@value": "Technical and Organisational Measure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalDataHandling", + "@id": "https://w3id.org/dpv/dpv-skos#Processing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -776,6 +710,11 @@ "@value": "2020-11-04" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -790,26 +729,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis." + "@value": "The processing performed on personal data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data Handling" + "@value": "Processing" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#DataController", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -818,15 +762,6 @@ }, { "@value": "Javier FernĆ”ndez" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/modified": [ @@ -837,7 +772,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -845,9 +780,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -856,21 +791,32 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Processing" + "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has processing" + "@value": "Data Controller" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -883,13 +829,18 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Harshvardhan Pandit" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -897,109 +848,48 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Data" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Data" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Technical and Organisational measures used." + "@value": "Data directly or indirectly associated or related to an individual." } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Technical and Organisational Measure" + "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#BaseConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalDataHandling" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Recipient" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataController" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Right" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Risk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataController" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalDataHandling" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasProcessing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasPurpose" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRight" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRisk" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" + "@language": "en", + "@value": "Personal Data" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@value": "Base Concepts" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalDataHandling", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1007,30 +897,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier FernĆ”ndez" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" + "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/creator": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1040,7 +915,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalDataHandling" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1052,18 +927,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Data Subject" + "@value": "Indicates association with Personal Data Handling" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data subject" + "@value": "has personal data handling" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose", + "@id": "https://w3id.org/dpv/dpv-skos#Recipient", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1091,6 +966,9 @@ "http://purl.org/dc/terms/source": [ { "@id": "https://specialprivacy.ercim.eu/" + }, + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1098,32 +976,48 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The purpose of processing personal data" + "@value": "Entities that receive personal data" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Purpose" + "@value": "Recipient" } ], "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyRecipient" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient", + "@id": "https://w3id.org/dpv/dpv-skos#hasProcessing", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1169,7 +1063,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Recipient" + "@id": "https://w3id.org/dpv/dpv-skos#Processing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1181,21 +1075,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates Recipient of Personal Data" + "@value": "Indicates association with Processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient" + "@value": "has processing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Risk", + "@id": "https://w3id.org/dpv/dpv-skos#hasRisk", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1213,41 +1107,40 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Risk" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences." + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure." + "@value": "Indicates applicability of Risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk" + "@value": "has risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataController", + "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ @@ -1256,6 +1149,15 @@ }, { "@value": "Javier FernĆ”ndez" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/modified": [ @@ -1264,19 +1166,14 @@ "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1285,32 +1182,21 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used." + "@value": "Indicates use or applicability of Technical or Organisational measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Controller" + "@value": "has technical and organisational measure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-skos#hasPurpose", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1344,6 +1230,11 @@ "@value": "2020-11-04" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -1351,7 +1242,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1363,26 +1254,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical or Organisational measure" + "@value": "Indicates association with Purpose" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technical and organisational measure" + "@value": "has purpose" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ @@ -1391,6 +1282,15 @@ }, { "@value": "Javier FernĆ”ndez" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/modified": [ @@ -1401,7 +1301,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1409,9 +1309,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-skos#Recipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1420,27 +1320,127 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + "@language": "en", + "@value": "Indicates Recipient of Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has recipient" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Risk", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual (or category of individuals) whose personal data is being processed" + "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'." + "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject" + "@value": "Risk" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDataController", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier FernĆ”ndez" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates association with Data Controller" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has data controller" } ] } diff --git a/dpv-skos/modules/base.rdf b/dpv-skos/modules/base.rdf index 41f7253e6..c7007b83a 100644 --- a/dpv-skos/modules/base.rdf +++ b/dpv-skos/modules/base.rdf @@ -6,11 +6,26 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + + + + + has legal basis + Indicates use or applicability of a Legal Basis + 2019-04-04 + 2020-11-04 + accepted + Axel Polleres + Javier FernĆ”ndez + + + - Personal Data Handling - A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis. + Purpose + The purpose of processing personal data + + 2019-04-05 2020-11-04 accepted @@ -18,26 +33,31 @@ Javier FernĆ”ndez - + - - has personal data - Indicates association with Personal Data - 2022-01-19 + + has technical and organisational measure + Indicates use or applicability of Technical or Organisational measure + 2019-04-04 + 2020-11-04 accepted + Axel Polleres + Javier FernĆ”ndez Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger - + - Data Subject - The individual (or category of individuals) whose personal data is being processed - The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'. - + Data Controller + The individual or organisation that decides (or controls) the purpose(s) of processing personal data. + The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used. + 2019-04-05 2020-11-04 accepted @@ -45,31 +65,42 @@ Javier FernĆ”ndez - - - - - has right - Indicates use or applicability of Right - 2020-11-18 - accepted - Harshvardhan J. Pandit - + + + Base Concepts + + + + + + + + + + + + + + + + + + + + + + + - + - - has data controller - Indicates association with Data Controller - 2019-04-04 - 2020-11-04 + + has personal data + Indicates association with Personal Data + 2022-01-19 accepted - Axel Polleres - Javier FernĆ”ndez Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger @@ -106,65 +137,48 @@ Bud Bruegger - + - - - Personal Data - Data directly or indirectly associated or related to an individual. - - This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. - + Legal Basis + The Legal basis used to justify processing of personal data + Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions. 2019-04-05 - 2022-01-19 + 2020-11-04 accepted - Harshvardhan Pandit - - - Base Concepts - - - - - - - - - - - - - - - - - - - - - - - + + + + + has data subject + Indicates association with Data Subject + 2019-04-04 + 2020-11-04 + accepted + Axel Polleres + Javier FernĆ”ndez + Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger + - + + - - - - Recipient - Entities that receive personal data - - A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller. + + has purpose + Indicates association with Purpose - - 2019-04-05 + 2019-04-04 2020-11-04 accepted Axel Polleres Javier FernĆ”ndez + Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger @@ -178,15 +192,20 @@ Harshvardhan J. Pandit - + - Risk - A risk or possibility or uncertainty of negative effects, impacts, or consequences. - Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure. - 2020-11-18 + + + Personal Data + Data directly or indirectly associated or related to an individual. + + This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. + + 2019-04-05 + 2022-01-19 accepted - Harshvardhan J. Pandit + Harshvardhan Pandit @@ -203,13 +222,11 @@ Javier FernĆ”ndez - + - Purpose - The purpose of processing personal data - - + Personal Data Handling + A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis. 2019-04-05 2020-11-04 accepted @@ -217,6 +234,34 @@ Javier FernĆ”ndez + + + + + has data controller + Indicates association with Data Controller + 2019-04-04 + 2020-11-04 + accepted + Axel Polleres + Javier FernĆ”ndez + Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger + + + + + + + has personal data handling + Indicates association with Personal Data Handling + 2022-01-19 + accepted + Harshvardhan J. Pandit + Georg P Krog + + @@ -230,55 +275,49 @@ Georg P Krog - + - Technical and Organisational Measure - The Technical and Organisational measures used. + + + Recipient + Entities that receive personal data + + A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller. + + 2019-04-05 2020-11-04 accepted - Bud Bruegger - - - - - - - has legal basis - Indicates use or applicability of a Legal Basis - 2019-04-04 - 2020-11-04 - accepted Axel Polleres Javier FernĆ”ndez - + - Legal Basis - The Legal basis used to justify processing of personal data - Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions. + + + Data Subject + The individual (or category of individuals) whose personal data is being processed + The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'. + 2019-04-05 2020-11-04 accepted + Axel Polleres + Javier FernĆ”ndez - + - - has technical and organisational measure - Indicates use or applicability of Technical or Organisational measure - 2019-04-04 - 2020-11-04 + + has right + Indicates use or applicability of Right + 2020-11-18 accepted - Axel Polleres - Javier FernĆ”ndez Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger @@ -296,65 +335,26 @@ Harshvardhan Pandit - - - - - has purpose - Indicates association with Purpose - - 2019-04-04 - 2020-11-04 - accepted - Axel Polleres - Javier FernĆ”ndez - Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - - - - + - - has data subject - Indicates association with Data Subject - 2019-04-04 + + Technical and Organisational Measure + The Technical and Organisational measures used. + 2019-04-05 2020-11-04 accepted - Axel Polleres - Javier FernĆ”ndez - Harshvardhan J. Pandit - Mark Lizar Bud Bruegger - - - - - has personal data handling - Indicates association with Personal Data Handling - 2022-01-19 - accepted - Harshvardhan J. Pandit - Georg P Krog - - - + - - - Data Controller - The individual or organisation that decides (or controls) the purpose(s) of processing personal data. - The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used. - - 2019-04-05 - 2020-11-04 + Risk + A risk or possibility or uncertainty of negative effects, impacts, or consequences. + Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure. + 2020-11-18 accepted - Axel Polleres - Javier FernĆ”ndez + Harshvardhan J. Pandit diff --git a/dpv-skos/modules/consent.jsonld b/dpv-skos/modules/consent.jsonld index c06c4e37f..945b4e96a 100644 --- a/dpv-skos/modules/consent.jsonld +++ b/dpv-skos/modules/consent.jsonld @@ -1,4 +1,68 @@ [ + { + "@id": "https://w3id.org/dpv/dpv-skos#isExplicit", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "http://www.w3.org/2001/XMLSchema#boolean" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "sunset" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Specifies consent is 'explicit'" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The conditions for what is considered 'explicit consent' differ by norms and laws." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "is explicit" + } + ] + }, { "@id": "https://w3id.org/dpv/dpv-skos#isIndicatedAtTime", "@type": [ @@ -50,7 +114,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasExpiryTime", + "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionMethod", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -83,11 +147,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#expiry" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -97,82 +156,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the expiry time or duration for consent" + "@value": "Specifies the method by which consent was provisioned or provided" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "has expiry time" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasExpiry" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasExpiryTime" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasExpiryCondition" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionMethod" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionTime" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalMethod" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalTime" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalBy" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionBy" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionByJustification" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalByJustification" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasConsentNotice" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#isExplicit" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#isIndicatedBy" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasIndicationMethod" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#isIndicatedAtTime" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasConsentStatus" + "@value": "Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Consent Concepts" + "@language": "en", + "@value": "has provision method" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalMethod", + "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalTime", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -214,24 +215,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifries the method by which consent can be/has been withdrawn" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." + "@value": "Specifies the instant in time when consent was withdrawn" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has withdrawal method" + "@value": "has withdrawal time" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionTime", + "@id": "https://w3id.org/dpv/dpv-skos#hasIndicationMethod", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -239,24 +234,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Mark Lizar" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Paul Ryan" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -267,24 +259,24 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the instant in time when consent was given" + "@value": "Specifies the method by which an entity has indicated the specific context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has provision time" + "@value": "has indication method" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionBy", + "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalByJustification", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -317,11 +309,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -331,24 +318,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the entity that provisioned or provided consent" + "@value": "Specifies the justification for entity withdrawing consent" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors." + "@value": "This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has provision by" + "@value": "has withdrawal by justification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasExpiryCondition", + "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalMethod", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -381,11 +368,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#expiry" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -395,24 +377,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the condition or event that determines the expiry of consent" + "@value": "Specifries the method by which consent can be/has been withdrawn" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Can be TextOrDocumentOrURI" + "@value": "Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has expiry condition" + "@value": "has withdrawal method" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionByJustification", + "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionTime", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -454,24 +436,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the justification for entity providing consent" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy" + "@value": "Specifies the instant in time when consent was given" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has provision by justification" + "@value": "has provision time" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalBy", + "@id": "https://w3id.org/dpv/dpv-skos#hasExpiryTime", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -504,9 +480,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-skos#expiry" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -518,24 +494,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the entity that withdrew consent" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors." + "@value": "Specifies the expiry time or duration for consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has withdrawal by" + "@value": "has expiry time" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasIndicationMethod", + "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionByJustification", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -543,21 +513,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" }, { - "@value": "Julian Flake" + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -568,24 +541,30 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the method by which an entity has indicated the specific context" + "@value": "Specifies the justification for entity providing consent" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has indication method" + "@value": "has provision by justification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasConsentNotice", + "@id": "https://w3id.org/dpv/dpv-skos#hasExpiryCondition", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -618,6 +597,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#expiry" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -627,24 +611,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the notice provided in context of consent" + "@value": "Specifies the condition or event that determines the expiry of consent" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI." + "@value": "Can be TextOrDocumentOrURI" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consent notice" + "@value": "has expiry condition" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isExplicit", + "@id": "https://w3id.org/dpv/dpv-skos#hasExpiry", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -677,11 +661,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "http://www.w3.org/2001/XMLSchema#boolean" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -691,24 +670,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies consent is 'explicit'" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The conditions for what is considered 'explicit consent' differ by norms and laws." + "@value": "Generic property specifying when or under which condition(s) the consent will expire" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is explicit" + "@value": "has expiry" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionMethod", + "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalBy", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -741,6 +714,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -750,19 +728,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the method by which consent was provisioned or provided" + "@value": "Specifies the entity that withdrew consent" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." + "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has provision method" + "@value": "has withdrawal by" } ] }, @@ -822,7 +800,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasExpiry", + "@id": "https://w3id.org/dpv/dpv-skos#isIndicatedBy", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -830,105 +808,118 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" }, { - "@value": "Bud Bruegger" + "@value": "Julian Flake" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Generic property specifying when or under which condition(s) the consent will expire" + "@value": "Specifies entity who indicates the specific context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has expiry" + "@value": "is indicated by" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalTime", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentConcepts", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#hasExpiry" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos#hasExpiryTime" }, { - "@value": "Mark Lizar" + "@id": "https://w3id.org/dpv/dpv-skos#hasExpiryCondition" }, { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ + "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionMethod" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionTime" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalMethod" + }, { - "@language": "en", - "@value": "sunset" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalTime" + }, { - "@language": "en", - "@value": "Specifies the instant in time when consent was withdrawn" + "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalBy" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionBy" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionByJustification" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalByJustification" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasConsentNotice" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isExplicit" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isIndicatedBy" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasIndicationMethod" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isIndicatedAtTime" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasConsentStatus" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "has withdrawal time" + "@value": "Consent Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isIndicatedBy", + "@id": "https://w3id.org/dpv/dpv-skos#hasConsentNotice", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -936,54 +927,58 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" }, { - "@value": "Julian Flake" + "@value": "Bud Bruegger" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies entity who indicates the specific context" + "@value": "Specifies the notice provided in context of consent" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is indicated by" + "@value": "has consent notice" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasWithdrawalByJustification", + "@id": "https://w3id.org/dpv/dpv-skos#hasProvisionBy", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1016,6 +1011,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1025,19 +1025,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the justification for entity withdrawing consent" + "@value": "Specifies the entity that provisioned or provided consent" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy" + "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has withdrawal by justification" + "@value": "has provision by" } ] } diff --git a/dpv-skos/modules/consent.rdf b/dpv-skos/modules/consent.rdf index 1aa0a492b..dc8845d6b 100644 --- a/dpv-skos/modules/consent.rdf +++ b/dpv-skos/modules/consent.rdf @@ -6,56 +6,12 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - has provision by - Specifies the entity that provisioned or provided consent - Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors. - 2019-04-05 - 2022-06-22 - sunset - Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - - - - - - - is indicated by - Specifies entity who indicates the specific context - 2022-06-21 - accepted - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - Julian Flake - - - - - - - has withdrawal by - Specifies the entity that withdrew consent - Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors. - 2019-04-05 - 2022-06-22 - sunset - Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - - - + - has withdrawal by justification - Specifies the justification for entity withdrawing consent - This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy + has provision method + Specifies the method by which consent was provisioned or provided + Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. 2019-04-05 2022-06-22 sunset @@ -64,11 +20,12 @@ Bud Bruegger - + - has provision time - Specifies the instant in time when consent was given + has withdrawal method + Specifries the method by which consent can be/has been withdrawn + Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. 2019-04-05 2022-06-22 sunset @@ -90,20 +47,6 @@ Julian Flake - - - - has consent notice - Specifies the notice provided in context of consent - The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI. - 2019-04-05 - 2022-06-22 - sunset - Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - - @@ -118,12 +61,12 @@ Julian Flake - + - has provision by justification - Specifies the justification for entity providing consent - This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy + has withdrawal by justification + Specifies the justification for entity withdrawing consent + This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy 2019-04-05 2022-06-22 sunset @@ -146,12 +89,13 @@ Bud Bruegger - + - has withdrawal method - Specifries the method by which consent can be/has been withdrawn - Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. + + has provision by + Specifies the entity that provisioned or provided consent + Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors. 2019-04-05 2022-06-22 sunset @@ -181,11 +125,13 @@ - + - has withdrawal time - Specifies the instant in time when consent was withdrawn + + has expiry condition + Specifies the condition or event that determines the expiry of consent + Can be TextOrDocumentOrURI 2019-04-05 2022-06-22 sunset @@ -194,11 +140,11 @@ Bud Bruegger - + - has expiry - Generic property specifying when or under which condition(s) the consent will expire + has withdrawal time + Specifies the instant in time when consent was withdrawn 2019-04-05 2022-06-22 sunset @@ -207,12 +153,11 @@ Bud Bruegger - + - has provision method - Specifies the method by which consent was provisioned or provided - Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. + has provision time + Specifies the instant in time when consent was given 2019-04-05 2022-06-22 sunset @@ -221,11 +166,12 @@ Bud Bruegger - + - has indication method - Specifies the method by which an entity has indicated the specific context + + is indicated by + Specifies entity who indicates the specific context 2022-06-21 accepted Georg P Krog @@ -234,13 +180,13 @@ Julian Flake - + - - has expiry condition - Specifies the condition or event that determines the expiry of consent - Can be TextOrDocumentOrURI + + is explicit + Specifies consent is 'explicit' + The conditions for what is considered 'explicit consent' differ by norms and laws. 2019-04-05 2022-06-22 sunset @@ -249,13 +195,67 @@ Bud Bruegger - + - - is explicit - Specifies consent is 'explicit' - The conditions for what is considered 'explicit consent' differ by norms and laws. + has provision by justification + Specifies the justification for entity providing consent + This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy + 2019-04-05 + 2022-06-22 + sunset + Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger + + + + + + + has withdrawal by + Specifies the entity that withdrew consent + Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors. + 2019-04-05 + 2022-06-22 + sunset + Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger + + + + + + has consent notice + Specifies the notice provided in context of consent + The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI. + 2019-04-05 + 2022-06-22 + sunset + Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger + + + + + + has indication method + Specifies the method by which an entity has indicated the specific context + 2022-06-21 + accepted + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + + + + + + has expiry + Generic property specifying when or under which condition(s) the consent will expire 2019-04-05 2022-06-22 sunset diff --git a/dpv-skos/modules/consent_status.jsonld b/dpv-skos/modules/consent_status.jsonld index 6b0cec66d..4cf65ff76 100644 --- a/dpv-skos/modules/consent_status.jsonld +++ b/dpv-skos/modules/consent_status.jsonld @@ -1,10 +1,10 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentExpired", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentGiven", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing" ], "http://purl.org/dc/terms/created": [ { @@ -44,30 +44,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the temporal or contextual validity of consent has 'expired'" + "@value": "The state where consent has been given" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" + "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Expired" + "@value": "Consent Given" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentInvalidated", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentWithdrawn", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -117,24 +117,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been deemed to be invalidate" + "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" + "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Invalidated" + "@value": "Consent Withdrawn" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentRequestDeferred", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentRefused", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -184,24 +184,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where a request for consent has been deferred without a decision" + "@value": "The state where consent has been refused" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" + "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Request Deferred" + "@value": "Consent Refused" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentWithdrawn", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentRequestDeferred", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -251,27 +251,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" + "@value": "State where a request for consent has been deferred without a decision" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" + "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Withdrawn" + "@value": "Consent Request Deferred" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus", + "@id": "https://w3id.org/dpv/dpv-skos#RenewedConsentGiven", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing" ], "http://purl.org/dc/terms/created": [ { @@ -303,11 +304,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Status" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -316,34 +312,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Status" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" + "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" + "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status" + "@value": "Renewed Consent Given" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentRevoked", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -375,6 +370,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Status" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -383,25 +383,25 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" + "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" + "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Revoked" + "@value": "Consent Status" } ] }, @@ -525,10 +525,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentInvalidated", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" ], "http://purl.org/dc/terms/created": [ { @@ -560,11 +561,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -573,34 +569,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "States of consent that cannot be used as valid justifications for processing data" + "@value": "The state where consent has been deemed to be invalid" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This identifies the stages associated with consent that should not be used to process data" + "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status Invalid for Processing" + "@value": "Consent Invalidated" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentRequested", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -632,6 +627,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -640,33 +640,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where a request for consent has been made and is awaiting a decision" + "@value": "States of consent that can be used as valid justifications for processing data" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" + "@value": "Practically, given consent is the only valid state for processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Requested" + "@value": "Consent Status Valid for Processing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentExpired", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" ], "http://purl.org/dc/terms/created": [ { @@ -698,11 +699,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -711,34 +707,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "States of consent that can be used as valid justifications for processing data" + "@value": "The state where the temporal or contextual validity of consent has 'expired'" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Practically, given consent is the only valid state for processing" + "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status Valid for Processing" + "@value": "Consent Expired" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentGiven", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentRequested", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing" + "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" ], "http://purl.org/dc/terms/created": [ { @@ -778,30 +774,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been given" + "@value": "State where a request for consent has been made and is awaiting a decision" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" + "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Given" + "@value": "Consent Requested" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentRefused", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentRevoked", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -851,28 +847,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been refused" + "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" + "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Refused" + "@value": "Consent Revoked" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RenewedConsentGiven", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusInvalidForProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -904,6 +899,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -912,25 +912,25 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatusValidForProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" + "@value": "States of consent that cannot be used as valid justifications for processing data" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" + "@value": "This identifies the stages associated with consent that should not be used to process data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Renewed Consent Given" + "@value": "Consent Status Invalid for Processing" } ] } diff --git a/dpv-skos/modules/consent_status.n3 b/dpv-skos/modules/consent_status.n3 index 879b6de0d..610c50772 100644 --- a/dpv-skos/modules/consent_status.n3 +++ b/dpv-skos/modules/consent_status.n3 @@ -49,7 +49,7 @@ dpvs:ConsentInvalidated a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ConsentStatusInvalidForProcessing ; - skos:definition "The state where consent has been deemed to be invalidate"@en ; + skos:definition "The state where consent has been deemed to be invalid"@en ; skos:note "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing"@en ; skos:prefLabel "Consent Invalidated"@en . diff --git a/dpv-skos/modules/consent_status.rdf b/dpv-skos/modules/consent_status.rdf index 69198088b..15a20497d 100644 --- a/dpv-skos/modules/consent_status.rdf +++ b/dpv-skos/modules/consent_status.rdf @@ -6,14 +6,14 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - Consent Invalidated - The state where consent has been deemed to be invalidate - An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing + Consent Revoked + The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state + An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists 2022-06-22 accepted @@ -23,14 +23,14 @@ Julian Flake - + - - - Consent Status - The state or status of 'consent' that provides information reflecting its operational status and validity for processing data - States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices + + + Consent Status Valid for Processing + States of consent that can be used as valid justifications for processing data + Practically, given consent is the only valid state for processing 2022-06-22 accepted @@ -40,31 +40,14 @@ Julian Flake - - - Consent_Status Concepts - - - - - - - - - - - - - - - + - Consent Revoked - The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state - An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists + Consent Withdrawn + The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state + This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject 2022-06-22 accepted @@ -91,14 +74,14 @@ Julian Flake - + - - - Consent Given - The state where consent has been given - An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data + + + Consent Unknown + State where information about consent is not available or is unknown + Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate 2022-06-22 accepted @@ -108,14 +91,14 @@ Julian Flake - + - - - Consent Refused - The state where consent has been refused - An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked + + + Consent Given + The state where consent has been given + An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data 2022-06-22 accepted @@ -125,14 +108,14 @@ Julian Flake - + - - - Consent Withdrawn - The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state - This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject + + + Consent Status Invalid for Processing + States of consent that cannot be used as valid justifications for processing data + This identifies the stages associated with consent that should not be used to process data 2022-06-22 accepted @@ -142,6 +125,23 @@ Julian Flake + + + Consent_Status Concepts + + + + + + + + + + + + + + @@ -159,14 +159,14 @@ Julian Flake - + - - - Consent Status Valid for Processing - States of consent that can be used as valid justifications for processing data - Practically, given consent is the only valid state for processing + + + Consent Refused + The state where consent has been refused + An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked 2022-06-22 accepted @@ -176,14 +176,14 @@ Julian Flake - + - Consent Requested - State where a request for consent has been made and is awaiting a decision - An example of this state is when a notice has been presented to the individual but they have not made a decision + Consent Request Deferred + State where a request for consent has been deferred without a decision + An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused 2022-06-22 accepted @@ -193,14 +193,14 @@ Julian Flake - + - - - Consent Status Invalid for Processing - States of consent that cannot be used as valid justifications for processing data - This identifies the stages associated with consent that should not be used to process data + + + Consent Status + The state or status of 'consent' that provides information reflecting its operational status and validity for processing data + States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices 2022-06-22 accepted @@ -210,14 +210,14 @@ Julian Flake - + - Consent Request Deferred - State where a request for consent has been deferred without a decision - An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused + Consent Requested + State where a request for consent has been made and is awaiting a decision + An example of this state is when a notice has been presented to the individual but they have not made a decision 2022-06-22 accepted @@ -227,14 +227,14 @@ Julian Flake - + - Consent Unknown - State where information about consent is not available or is unknown - Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate + Consent Invalidated + The state where consent has been deemed to be invalid + An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing 2022-06-22 accepted diff --git a/dpv-skos/modules/consent_status.ttl b/dpv-skos/modules/consent_status.ttl index 879b6de0d..610c50772 100644 --- a/dpv-skos/modules/consent_status.ttl +++ b/dpv-skos/modules/consent_status.ttl @@ -49,7 +49,7 @@ dpvs:ConsentInvalidated a rdfs:Class, rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; skos:broader dpvs:ConsentStatusInvalidForProcessing ; - skos:definition "The state where consent has been deemed to be invalidate"@en ; + skos:definition "The state where consent has been deemed to be invalid"@en ; skos:note "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing"@en ; skos:prefLabel "Consent Invalidated"@en . diff --git a/dpv-skos/modules/consent_types.jsonld b/dpv-skos/modules/consent_types.jsonld index 3f22c5286..83194c019 100644 --- a/dpv-skos/modules/consent_types.jsonld +++ b/dpv-skos/modules/consent_types.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent", + "@id": "https://w3id.org/dpv/dpv-skos#UninformedConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -32,7 +32,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" + "@id": "https://w3id.org/dpv/dpv-skos#Consent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -43,30 +43,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" + "@id": "https://w3id.org/dpv/dpv-skos#Consent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is expressed through an action intended to convey a consenting decision" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" + "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Expressed Consent" + "@value": "Uninformed Consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent", + "@id": "https://w3id.org/dpv/dpv-skos#ImpliedConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -98,7 +92,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consent" + "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -109,30 +103,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consent" + "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" + "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" + "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Informed Consent" + "@value": "Implied Consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ExplicitlyExpressedConsent", + "@id": "https://w3id.org/dpv/dpv-skos#Consent_TypesConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#UninformedConsent" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ImpliedConsent" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ExplicitlyExpressedConsent" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Consent_Types Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -164,7 +186,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-skos#Consent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -175,58 +197,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" + "@id": "https://w3id.org/dpv/dpv-skos#Consent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" + "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" + "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Explicitly Expressed Consent" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Consent_TypesConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#UninformedConsent" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ImpliedConsent" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ExplicitlyExpressedConsent" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Consent_Types Concepts" + "@value": "Informed Consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#UninformedConsent", + "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -258,7 +252,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consent" + "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -269,24 +263,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consent" + "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" + "@value": "Consent that is expressed through an action intended to convey a consenting decision" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uninformed Consent" + "@value": "Expressed Consent" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ImpliedConsent", + "@id": "https://w3id.org/dpv/dpv-skos#ExplicitlyExpressedConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -318,7 +318,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" + "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -329,25 +329,25 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#InformedConsent" + "@id": "https://w3id.org/dpv/dpv-skos#ExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" + "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." + "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Implied Consent" + "@value": "Explicitly Expressed Consent" } ] } diff --git a/dpv-skos/modules/consent_types.rdf b/dpv-skos/modules/consent_types.rdf index fa960fc2a..860588cda 100644 --- a/dpv-skos/modules/consent_types.rdf +++ b/dpv-skos/modules/consent_types.rdf @@ -6,14 +6,14 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - - Implied Consent - Consent that is implied indirectly through an action not associated solely with conveying a consenting decision - Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. + + + Informed Consent + Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision + The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements 2022-06-21 accepted Georg P Krog @@ -22,14 +22,13 @@ Julian Flake - + - Informed Consent - Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision - The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements + Uninformed Consent + Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision 2022-06-21 accepted Georg P Krog @@ -70,22 +69,14 @@ Julian Flake - - - Consent_Types Concepts - - - - - - - + - - - Uninformed Consent - Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision + + + Implied Consent + Consent that is implied indirectly through an action not associated solely with conveying a consenting decision + Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. 2022-06-21 accepted Georg P Krog @@ -94,4 +85,13 @@ Julian Flake + + + Consent_Types Concepts + + + + + + diff --git a/dpv-skos/modules/context.jsonld b/dpv-skos/modules/context.jsonld index c0e65c947..70a7a3422 100644 --- a/dpv-skos/modules/context.jsonld +++ b/dpv-skos/modules/context.jsonld @@ -1,113 +1,4 @@ [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Context", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "changed" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Contextually relevant information not possible to represent through other core concepts" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Context" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ContinousFrequency", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Frequency" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Frequency" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Frequency where occurences are continous" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Continous Frequency" - } - ] - }, { "@id": "https://w3id.org/dpv/dpv-skos#hasContext", "@type": [ @@ -150,33 +41,20 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Optional", + "@id": "https://w3id.org/dpv/dpv-skos#Justification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Necessity" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-14" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -184,6 +62,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -192,24 +75,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Necessity" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'optional' or 'voluntary'" + "@value": "A form of documentation providing reaosns, explanations, or justifications" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optional" + "@value": "Justification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Importance", + "@id": "https://w3id.org/dpv/dpv-skos#OftenFrequency", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -217,24 +100,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -244,41 +121,35 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An indication of 'importance' within a context" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." + "@value": "Frequency where occurences are often or frequent, but not continous" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Importance" + "@value": "Often Frequency" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasOutcome", + "@id": "https://w3id.org/dpv/dpv-skos#hasScope", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -286,7 +157,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -299,6 +170,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Scope" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -308,26 +184,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an outcome of specified concept or context" + "@value": "Indicates the scope of specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has outcome" + "@value": "has scope" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasFrequency", + "@id": "https://w3id.org/dpv/dpv-skos#Technology", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -340,11 +216,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Frequency" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -354,105 +225,156 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the frequency with which something takes place" + "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has frequency" + "@value": "Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PrimaryImportance", + "@id": "https://w3id.org/dpv/dpv-skos#ContextConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Importance" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-10" - } + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos#Context" }, { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv/dpv-skos#Importance" }, { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv/dpv-skos#PrimaryImportance" }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-skos#SecondaryImportance" }, { - "@value": "Beatriz Esteves" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#Necessity" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#Required" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#Optional" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Importance" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#NotRequired" + }, { - "@language": "en", - "@value": "Indication of 'primary' or 'main' or 'core' importance" + "@id": "https://w3id.org/dpv/dpv-skos#Technology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Scope" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Frequency" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ContinousFrequency" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#OftenFrequency" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SporadicFrequency" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SingularFrequency" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Duration" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#EndlessDuration" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#TemporalDuration" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#UntilEventDuration" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#UntilTimeDuration" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#FixedOccurencesDuration" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Justification" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasContext" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isImplementedByEntity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDuration" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasIdentifier" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasFrequency" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isBefore" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isAfter" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasScope" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasJustification" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasOutcome" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isImplementedUsingTechnology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Primary Importance" + "@value": "Context Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isImplementedUsingTechnology", + "@id": "https://w3id.org/dpv/dpv-skos#EndlessDuration", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Duration" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -460,38 +382,32 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "modified" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates implementation details such as technologies or processes" + "@id": "https://w3id.org/dpv/dpv-skos#Duration" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The term 'technology' is inclusive of technologies, processes, and methods." + "@value": "Duration that is open ended or without an end" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is implemented using technology" + "@value": "EndlessDuration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Duration", + "@id": "https://w3id.org/dpv/dpv-skos#UntilEventDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -499,7 +415,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -507,6 +423,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -514,62 +436,61 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The duration or temporal limitation" + "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Duration" + "@value": "UntilEventDuration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDuration", + "@id": "https://w3id.org/dpv/dpv-skos#PrimaryImportance", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Importance" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-10" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Rob Brennan" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Mark Lizar" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Julian Flake" + }, { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -577,41 +498,40 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Importance" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about duration" + "@value": "Indication of 'primary' or 'main' or 'core' importance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has duration" + "@value": "Primary Importance" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EndlessDuration", + "@id": "https://w3id.org/dpv/dpv-skos#Duration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Duration" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -624,6 +544,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -632,55 +557,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that is open ended or without an end" + "@value": "The duration or temporal limitation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EndlessDuration" + "@value": "Duration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isImplementedByEntity", + "@id": "https://w3id.org/dpv/dpv-skos#Necessity", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-02-12" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Paul Ryan" }, { - "@value": "Paul Ryan" + "@value": "Georg P Krog" }, { "@value": "Julian Flake" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -688,51 +607,69 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates implementation details such as entities or agents" + "@value": "An indication of 'necessity' within a context" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." + "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is implemented by entity" + "@value": "Necessity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Justification", + "@id": "https://w3id.org/dpv/dpv-skos#Required", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Necessity" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-13" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -740,11 +677,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Context" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -753,43 +685,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#Necessity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A form of documentation providing reaosns, explanations, or justifications" + "@value": "Indication of 'required' or 'necessary'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Justification" + "@value": "Required" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isAfter", + "@id": "https://w3id.org/dpv/dpv-skos#Scope", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P. Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -797,27 +723,37 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Context" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'after' this concept in some context" + "@value": "Indication of the extent or range or boundaries associated with(in) a context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is after" + "@value": "Scope" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasIdentifier", + "@id": "https://w3id.org/dpv/dpv-skos#isAfter", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -825,21 +761,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J.Pandit" - }, - { - "@value": "Georg P Krog" + "@value": "Georg P. Krog" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -856,27 +789,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an identifier associated for identification or reference" + "@value": "Indicates the specified concepts is 'after' this concept in some context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has identifier" + "@value": "is after" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Required", + "@id": "https://w3id.org/dpv/dpv-skos#Importance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Necessity" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-13" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -901,6 +833,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -909,38 +846,61 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Necessity" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'required' or 'necessary'" + "@value": "An indication of 'importance' within a context" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Required" + "@value": "Importance" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#TemporalDuration", + "@id": "https://w3id.org/dpv/dpv-skos#isImplementedByEntity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Duration" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -948,32 +908,38 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Entity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" + "@language": "en", + "@value": "Indicates implementation details such as entities or agents" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Duration that has a fixed temporal duration e.g. 6 months" + "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "TemporalDuration" + "@value": "is implemented by entity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Technology", + "@id": "https://w3id.org/dpv/dpv-skos#FixedOccurencesDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -981,7 +947,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -989,42 +955,51 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Duration" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" + "@id": "https://w3id.org/dpv/dpv-skos#Duration" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" + "@value": "Duration that takes place a fixed number of times e.g. 3 times" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology" + "@value": "FixedOccurencesDuration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#FixedOccurencesDuration", + "@id": "https://w3id.org/dpv/dpv-skos#hasJustification", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Duration" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1042,41 +1017,40 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Justification" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that takes place a fixed number of times e.g. 3 times" + "@value": "Indicates a justification for specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "FixedOccurencesDuration" + "@value": "has justification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#UntilEventDuration", + "@id": "https://w3id.org/dpv/dpv-skos#hasOutcome", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Duration" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -1095,142 +1069,200 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" + "@value": "Indicates an outcome of specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "UntilEventDuration" + "@value": "has outcome" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ContextConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#hasIdentifier", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Context" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Importance" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PrimaryImportance" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-25" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecondaryImportance" + "@value": "Harshvardhan J.Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Necessity" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Required" + "@value": "Paul Ryan" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Optional" - }, + "@value": "Beatriz Esteves" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NotRequired" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Scope" - }, + "@language": "en", + "@value": "Indicates an identifier associated for identification or reference" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Frequency" - }, + "@language": "en", + "@value": "has identifier" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isImplementedUsingTechnology", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ContinousFrequency" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OftenFrequency" + "@value": "Beatriz Esteves" }, { - "@id": "https://w3id.org/dpv/dpv-skos#SporadicFrequency" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos#SingularFrequency" + "@value": "Paul Ryan" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" - }, + "@value": "Julian Flake" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos#EndlessDuration" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TemporalDuration" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#UntilEventDuration" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Technology" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#UntilTimeDuration" - }, + "@language": "en", + "@value": "changed" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#FixedOccurencesDuration" - }, + "@language": "en", + "@value": "Indicates implementation details such as technologies or processes" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Justification" - }, + "@language": "en", + "@value": "The term 'technology' is inclusive of technologies, processes, and methods." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasContext" - }, + "@language": "en", + "@value": "is implemented using technology" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SecondaryImportance", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Importance" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#isImplementedByEntity" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-11" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasDuration" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasIdentifier" + "@value": "Paul Ryan" }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasFrequency" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv/dpv-skos#isBefore" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-skos#isAfter" - }, + "@value": "Beatriz Esteves" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasScope" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasJustification" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasOutcome" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Importance" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#isImplementedUsingTechnology" + "@language": "en", + "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Context Concepts" + "@language": "en", + "@value": "Secondary Importance" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SingularFrequency", + "@id": "https://w3id.org/dpv/dpv-skos#ContinousFrequency", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Frequency" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1243,15 +1275,26 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Frequency" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ @@ -1262,22 +1305,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are singular i.e. they take place only once" + "@value": "Frequency where occurences are continous" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SingularFrequency" + "@value": "Continous Frequency" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OftenFrequency", + "@id": "https://w3id.org/dpv/dpv-skos#SporadicFrequency", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Frequency" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1290,15 +1332,26 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Frequency" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ @@ -1309,37 +1362,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are often or frequent, but not continous" + "@value": "Frequency where occurences are sporadic or infrequent or sparse" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Often Frequency" + "@value": "SporadicFrequency" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isBefore", + "@id": "https://w3id.org/dpv/dpv-skos#NotRequired", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Necessity" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-02-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" }, { "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1353,21 +1413,26 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Necessity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'before' this concept in some context" + "@value": "Indication of neither being required nor optional i.e. not relevant or needed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is before" + "@value": "Not Required" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NotRequired", + "@id": "https://w3id.org/dpv/dpv-skos#Optional", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1376,7 +1441,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-15" + "@value": "2022-02-14" } ], "http://purl.org/dc/terms/creator": [ @@ -1415,18 +1480,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of neither being required nor optional i.e. not relevant or needed" + "@value": "Indication of 'optional' or 'voluntary'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Required" + "@value": "Optional" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Necessity", + "@id": "https://w3id.org/dpv/dpv-skos#Context", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1434,7 +1499,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-12" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -1442,73 +1507,80 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Javier Fernandez" }, { - "@value": "Georg P Krog" + "@value": "Axel Polleres" }, { - "@value": "Julian Flake" + "@value": "Elmar Kiesling" }, { - "@value": "Beatriz Esteves" + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An indication of 'necessity' within a context" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." + "@value": "Contextually relevant information not possible to represent through other core concepts" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Necessity" + "@value": "Context" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Scope", + "@id": "https://w3id.org/dpv/dpv-skos#hasDuration", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1516,9 +1588,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1527,26 +1599,21 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Context" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of the extent or range or boundaries associated with(in) a context" + "@value": "Indicates information about duration" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scope" + "@value": "has duration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasScope", + "@id": "https://w3id.org/dpv/dpv-skos#hasFrequency", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1554,7 +1621,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-16" } ], "http://purl.org/dc/terms/creator": [ @@ -1569,7 +1636,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Scope" + "@id": "https://w3id.org/dpv/dpv-skos#Frequency" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1581,27 +1648,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scope of specified concept or context" + "@value": "Indicates the frequency with which something takes place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has scope" + "@value": "has frequency" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#UntilTimeDuration", + "@id": "https://w3id.org/dpv/dpv-skos#Frequency", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Duration" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-16" } ], "http://purl.org/dc/terms/creator": [ @@ -1614,6 +1680,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Context" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1622,27 +1693,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that has a fixed end date e.g. 2022-12-31" + "@value": "The frequency or information about periods and repetitions in terms of recurrence." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "UntilTimeDuration" + "@value": "Frequency" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasJustification", + "@id": "https://w3id.org/dpv/dpv-skos#UntilTimeDuration", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1655,63 +1726,67 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Justification" + "@id": "https://w3id.org/dpv/dpv-skos#Duration" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a justification for specified concept or context" + "@value": "Duration that has a fixed end date e.g. 2022-12-31" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has justification" + "@value": "UntilTimeDuration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SecondaryImportance", + "@id": "https://w3id.org/dpv/dpv-skos#TemporalDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Importance" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-11" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1719,36 +1794,40 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Duration" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Importance" + "@id": "https://w3id.org/dpv/dpv-skos#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" + "@value": "Duration that has a fixed temporal duration e.g. 6 months" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secondary Importance" + "@value": "TemporalDuration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SporadicFrequency", + "@id": "https://w3id.org/dpv/dpv-skos#SingularFrequency", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Frequency" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1761,15 +1840,26 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Frequency" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ @@ -1780,31 +1870,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are sporadic or infrequent or sparse" + "@value": "Frequency where occurences are singular i.e. they take place only once" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SporadicFrequency" + "@value": "SingularFrequency" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Frequency", + "@id": "https://w3id.org/dpv/dpv-skos#isBefore", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P. Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1812,32 +1908,22 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Context" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Context" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The frequency or information about periods and repetitions in terms of recurrence." + "@value": "Indicates the specified concepts is 'before' this concept in some context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Frequency" + "@value": "is before" } ] } diff --git a/dpv-skos/modules/context.n3 b/dpv-skos/modules/context.n3 index 40cbcb556..ef1587753 100644 --- a/dpv-skos/modules/context.n3 +++ b/dpv-skos/modules/context.n3 @@ -22,12 +22,13 @@ dpvs:Context a rdfs:Class, skos:prefLabel "Context"@en . dpvs:ContinousFrequency a rdfs:Class, - skos:Concept, - dpvs:Frequency ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:Frequency ; + sw:term_status "modified"@en ; skos:broader dpvs:Frequency ; skos:definition "Frequency where occurences are continous"@en ; skos:prefLabel "Continous Frequency"@en . @@ -48,19 +49,21 @@ dpvs:EndlessDuration a rdfs:Class, dpvs:Duration ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpvs:Duration ; skos:definition "Duration that is open ended or without an end"@en ; skos:prefLabel "EndlessDuration"@en . dpvs:FixedOccurencesDuration a rdfs:Class, - skos:Concept, - dpvs:Duration ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:Duration ; + sw:term_status "modified"@en ; skos:broader dpvs:Duration ; skos:definition "Duration that takes place a fixed number of times e.g. 3 times"@en ; skos:prefLabel "FixedOccurencesDuration"@en . @@ -135,12 +138,13 @@ dpvs:NotRequired a rdfs:Class, skos:prefLabel "Not Required"@en . dpvs:OftenFrequency a rdfs:Class, - skos:Concept, - dpvs:Frequency ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:Frequency ; + sw:term_status "modified"@en ; skos:broader dpvs:Frequency ; skos:definition "Frequency where occurences are often or frequent, but not continous"@en ; skos:prefLabel "Often Frequency"@en . @@ -217,23 +221,25 @@ dpvs:SecondaryImportance a rdfs:Class, skos:prefLabel "Secondary Importance"@en . dpvs:SingularFrequency a rdfs:Class, - skos:Concept, - dpvs:Frequency ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:Frequency ; + sw:term_status "modified"@en ; skos:broader dpvs:Frequency ; skos:definition "Frequency where occurences are singular i.e. they take place only once"@en ; skos:prefLabel "SingularFrequency"@en . dpvs:SporadicFrequency a rdfs:Class, - skos:Concept, - dpvs:Frequency ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:Frequency ; + sw:term_status "modified"@en ; skos:broader dpvs:Frequency ; skos:definition "Frequency where occurences are sporadic or infrequent or sparse"@en ; skos:prefLabel "SporadicFrequency"@en . @@ -249,34 +255,37 @@ dpvs:Technology a rdfs:Class, skos:prefLabel "Technology"@en . dpvs:TemporalDuration a rdfs:Class, - skos:Concept, - dpvs:Duration ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:Duration ; + sw:term_status "modified"@en ; skos:broader dpvs:Duration ; skos:definition "Duration that has a fixed temporal duration e.g. 6 months"@en ; skos:prefLabel "TemporalDuration"@en . dpvs:UntilEventDuration a rdfs:Class, - skos:Concept, - dpvs:Duration ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:Duration ; + sw:term_status "modified"@en ; skos:broader dpvs:Duration ; skos:definition "Duration that takes place until a specific event occurs e.g. Account Closure"@en ; skos:prefLabel "UntilEventDuration"@en . dpvs:UntilTimeDuration a rdfs:Class, - skos:Concept, - dpvs:Duration ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:Duration ; + sw:term_status "modified"@en ; skos:broader dpvs:Duration ; skos:definition "Duration that has a fixed end date e.g. 2022-12-31"@en ; skos:prefLabel "UntilTimeDuration"@en . diff --git a/dpv-skos/modules/context.rdf b/dpv-skos/modules/context.rdf index 82d57d831..d9bc23d14 100644 --- a/dpv-skos/modules/context.rdf +++ b/dpv-skos/modules/context.rdf @@ -6,17 +6,17 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - + - has identifier - Indicates an identifier associated for identification or reference - 2020-11-25 - accepted - Harshvardhan J.Pandit - Georg P Krog - Paul Ryan - Beatriz Esteves + + + + TemporalDuration + Duration that has a fixed temporal duration e.g. 6 months + 2022-06-15 + 2020-10-05 + modified + Harshvardhan J. Pandit @@ -29,44 +29,16 @@ accepted - + - Frequency - The frequency or information about periods and repetitions in terms of recurrence. - 2022-02-16 - accepted - Harshvardhan J. Pandit - - - - - - Context - Contextually relevant information not possible to represent through other core concepts - 2019-04-05 - 2022-06-15 - changed - Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal - - - - - - is before - Indicates the specified concepts is 'before' this concept in some context - 2022-03-02 + Duration + The duration or temporal limitation + 2022-02-09 accepted - Georg P. Krog Harshvardhan J. Pandit - Julian Flake @@ -81,78 +53,16 @@ Julian Flake - - - - - - SingularFrequency - Frequency where occurences are singular i.e. they take place only once - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - + UntilEventDuration Duration that takes place until a specific event occurs e.g. Account Closure 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - - - Secondary Importance - Indication of 'secondary' or 'minor' or 'auxiliary' importance - 2022-02-11 - accepted - Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - Julian Flake - Beatriz Esteves - - - - - - Technology - The technology, technological implementation, or any techniques, skills, methods, and processes used or applied - Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device - 2022-01-26 - accepted - Harshvardhan J. Pandit - - - - - - - - SporadicFrequency - Frequency where occurences are sporadic or infrequent or sparse - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - - - Justification - A form of documentation providing reaosns, explanations, or justifications - 2022-06-15 - accepted + 2020-10-05 + modified Harshvardhan J. Pandit @@ -172,19 +82,17 @@ Beatriz Esteves - - + - - has duration - Indicates information about duration - - 2019-04-05 - accepted - Axel Polleres - Rob Brennan + + + + FixedOccurencesDuration + Duration that takes place a fixed number of times e.g. 3 times + 2022-06-15 + 2020-10-05 + modified Harshvardhan J. Pandit - Mark Lizar @@ -203,26 +111,27 @@ Beatriz Esteves - + - - - UntilTimeDuration - Duration that has a fixed end date e.g. 2022-12-31 + + + SingularFrequency + Frequency where occurences are singular i.e. they take place only once 2022-06-15 - accepted + 2020-10-05 + modified Harshvardhan J. Pandit - + - - - Primary Importance - Indication of 'primary' or 'main' or 'core' importance - 2022-02-10 + + + Required + Indication of 'required' or 'necessary' + 2022-02-13 accepted Harshvardhan J. Pandit Paul Ryan @@ -231,20 +140,17 @@ Beatriz Esteves - - + - - is implemented using technology - Indicates implementation details such as technologies or processes - The term 'technology' is inclusive of technologies, processes, and methods. - 2022-01-26 - 2022-06-15 - changed - Beatriz Esteves + + + + UntilTimeDuration + Duration that has a fixed end date e.g. 2022-12-31 + 2022-06-15 + 2020-10-05 + modified Harshvardhan J. Pandit - Paul Ryan - Julian Flake @@ -284,14 +190,28 @@ - + - - - Required - Indication of 'required' or 'necessary' - 2022-02-13 + + + Continous Frequency + Frequency where occurences are continous + 2022-06-15 + 2020-10-05 + modified + Harshvardhan J. Pandit + + + + + + + + Necessity + An indication of 'necessity' within a context + Necessity can be used to express need, essentiality, requirement, or compulsion. + 2022-02-12 accepted Harshvardhan J. Pandit Paul Ryan @@ -300,170 +220,259 @@ Beatriz Esteves - + - - has scope - Indicates the scope of specified concept or context + + has justification + Indicates a justification for specified concept or context 2022-06-15 accepted Harshvardhan J. Pandit - - + - - is implemented by entity - Indicates implementation details such as entities or agents - The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. - 2019-05-07 - 2022-01-26 - modified - Axel Polleres + + + + Primary Importance + Indication of 'primary' or 'main' or 'core' importance + 2022-02-10 + accepted Harshvardhan J. Pandit - Beatriz Esteves Paul Ryan + Georg P Krog Julian Flake + Beatriz Esteves - + + + + + has frequency + Indicates the frequency with which something takes place + 2022-02-16 + accepted + Harshvardhan J. Pandit + + + - - - TemporalDuration - Duration that has a fixed temporal duration e.g. 6 months + Context + Contextually relevant information not possible to represent through other core concepts + 2019-04-05 + 2022-06-15 + changed + Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal + + + + + + + + Justification + A form of documentation providing reaosns, explanations, or justifications 2022-06-15 accepted Harshvardhan J. Pandit - + + - - - - EndlessDuration - Duration that is open ended or without an end + + has scope + Indicates the scope of specified concept or context 2022-06-15 accepted Harshvardhan J. Pandit - + - - - FixedOccurencesDuration - Duration that takes place a fixed number of times e.g. 3 times - 2022-06-15 + + + Importance + An indication of 'importance' within a context + Importance can be used to express importance, desirability, relevance, or significance as a context. + 2022-02-09 accepted Harshvardhan J. Pandit + Paul Ryan + Georg P Krog + Julian Flake + Beatriz Esteves - - + - - has frequency - Indicates the frequency with which something takes place - 2022-02-16 + + + + Secondary Importance + Indication of 'secondary' or 'minor' or 'auxiliary' importance + 2022-02-11 accepted Harshvardhan J. Pandit + Paul Ryan + Georg P Krog + Julian Flake + Beatriz Esteves - + Often Frequency Frequency where occurences are often or frequent, but not continous 2022-06-15 - accepted + 2020-10-05 + modified Harshvardhan J. Pandit - + - Duration - The duration or temporal limitation - 2022-02-09 + Scope + Indication of the extent or range or boundaries associated with(in) a context + 2022-06-15 accepted Harshvardhan J. Pandit - + + - - - - Importance - An indication of 'importance' within a context - Importance can be used to express importance, desirability, relevance, or significance as a context. - 2022-02-09 + has identifier + Indicates an identifier associated for identification or reference + 2020-11-25 accepted - Harshvardhan J. Pandit - Paul Ryan + Harshvardhan J.Pandit Georg P Krog - Julian Flake + Paul Ryan Beatriz Esteves - + - Necessity - An indication of 'necessity' within a context - Necessity can be used to express need, essentiality, requirement, or compulsion. - 2022-02-12 + Frequency + The frequency or information about periods and repetitions in terms of recurrence. + 2022-02-16 accepted Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - Julian Flake - Beatriz Esteves - + - - - Continous Frequency - Frequency where occurences are continous + + + EndlessDuration + Duration that is open ended or without an end 2022-06-15 + 2020-10-05 + modified + Harshvardhan J. Pandit + + + + + + + is implemented by entity + Indicates implementation details such as entities or agents + The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. + 2019-05-07 + 2022-01-26 + modified + Axel Polleres + Harshvardhan J. Pandit + Beatriz Esteves + Paul Ryan + Julian Flake + + + + + + + has duration + Indicates information about duration + + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - - has justification - Indicates a justification for specified concept or context - 2022-06-15 + is before + Indicates the specified concepts is 'before' this concept in some context + 2022-03-02 accepted + Georg P. Krog Harshvardhan J. Pandit + Julian Flake - + + + + + is implemented using technology + Indicates implementation details such as technologies or processes + The term 'technology' is inclusive of technologies, processes, and methods. + 2022-01-26 + 2022-06-15 + changed + Beatriz Esteves + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + + + - - - Scope - Indication of the extent or range or boundaries associated with(in) a context + + + SporadicFrequency + Frequency where occurences are sporadic or infrequent or sparse 2022-06-15 + 2020-10-05 + modified + Harshvardhan J. Pandit + + + + + + Technology + The technology, technological implementation, or any techniques, skills, methods, and processes used or applied + Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device + 2022-01-26 accepted Harshvardhan J. Pandit diff --git a/dpv-skos/modules/context.ttl b/dpv-skos/modules/context.ttl index 40cbcb556..ef1587753 100644 --- a/dpv-skos/modules/context.ttl +++ b/dpv-skos/modules/context.ttl @@ -22,12 +22,13 @@ dpvs:Context a rdfs:Class, skos:prefLabel "Context"@en . dpvs:ContinousFrequency a rdfs:Class, - skos:Concept, - dpvs:Frequency ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:Frequency ; + sw:term_status "modified"@en ; skos:broader dpvs:Frequency ; skos:definition "Frequency where occurences are continous"@en ; skos:prefLabel "Continous Frequency"@en . @@ -48,19 +49,21 @@ dpvs:EndlessDuration a rdfs:Class, dpvs:Duration ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpvs:Duration ; skos:definition "Duration that is open ended or without an end"@en ; skos:prefLabel "EndlessDuration"@en . dpvs:FixedOccurencesDuration a rdfs:Class, - skos:Concept, - dpvs:Duration ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:Duration ; + sw:term_status "modified"@en ; skos:broader dpvs:Duration ; skos:definition "Duration that takes place a fixed number of times e.g. 3 times"@en ; skos:prefLabel "FixedOccurencesDuration"@en . @@ -135,12 +138,13 @@ dpvs:NotRequired a rdfs:Class, skos:prefLabel "Not Required"@en . dpvs:OftenFrequency a rdfs:Class, - skos:Concept, - dpvs:Frequency ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:Frequency ; + sw:term_status "modified"@en ; skos:broader dpvs:Frequency ; skos:definition "Frequency where occurences are often or frequent, but not continous"@en ; skos:prefLabel "Often Frequency"@en . @@ -217,23 +221,25 @@ dpvs:SecondaryImportance a rdfs:Class, skos:prefLabel "Secondary Importance"@en . dpvs:SingularFrequency a rdfs:Class, - skos:Concept, - dpvs:Frequency ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:Frequency ; + sw:term_status "modified"@en ; skos:broader dpvs:Frequency ; skos:definition "Frequency where occurences are singular i.e. they take place only once"@en ; skos:prefLabel "SingularFrequency"@en . dpvs:SporadicFrequency a rdfs:Class, - skos:Concept, - dpvs:Frequency ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:Frequency ; + sw:term_status "modified"@en ; skos:broader dpvs:Frequency ; skos:definition "Frequency where occurences are sporadic or infrequent or sparse"@en ; skos:prefLabel "SporadicFrequency"@en . @@ -249,34 +255,37 @@ dpvs:Technology a rdfs:Class, skos:prefLabel "Technology"@en . dpvs:TemporalDuration a rdfs:Class, - skos:Concept, - dpvs:Duration ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:Duration ; + sw:term_status "modified"@en ; skos:broader dpvs:Duration ; skos:definition "Duration that has a fixed temporal duration e.g. 6 months"@en ; skos:prefLabel "TemporalDuration"@en . dpvs:UntilEventDuration a rdfs:Class, - skos:Concept, - dpvs:Duration ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:Duration ; + sw:term_status "modified"@en ; skos:broader dpvs:Duration ; skos:definition "Duration that takes place until a specific event occurs e.g. Account Closure"@en ; skos:prefLabel "UntilEventDuration"@en . dpvs:UntilTimeDuration a rdfs:Class, - skos:Concept, - dpvs:Duration ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:Duration ; + sw:term_status "modified"@en ; skos:broader dpvs:Duration ; skos:definition "Duration that has a fixed end date e.g. 2022-12-31"@en ; skos:prefLabel "UntilTimeDuration"@en . diff --git a/dpv-skos/modules/entities.jsonld b/dpv-skos/modules/entities.jsonld index d7cc07a1b..09c56c8c6 100644 --- a/dpv-skos/modules/entities.jsonld +++ b/dpv-skos/modules/entities.jsonld @@ -1,14 +1,14 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasResponsibleEntity", + "@id": "https://w3id.org/dpv/dpv-skos#Entity", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ @@ -21,16 +21,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -40,18 +30,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the indicated entity is responsible within some context" + "@value": "A human or non-human 'thing' that constitutes as an entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has responsible entity" + "@value": "Entity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasAddress", + "@id": "https://w3id.org/dpv/dpv-skos#hasName", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -95,41 +85,50 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies address of a legal entity such as street address or pin code" + "@value": "Specifies name of a legal entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has address" + "@value": "has name" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity", + "@id": "https://w3id.org/dpv/dpv-skos#hasContact", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J.Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -138,72 +137,24 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" + "@value": "Specifies contact details of a legal entity such as phone or email" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Entity" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#EntitiesConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NaturalPerson" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Representative" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasName" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasAddress" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasContact" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRepresentative" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasResponsibleEntity" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Entities Concepts" + "@value": "has contact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRepresentative", + "@id": "https://w3id.org/dpv/dpv-skos#Representative", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -213,21 +164,21 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J.Pandit" + "@value": "Georg Krog" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Beatriz Esteves" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -235,14 +186,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Representative" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -251,16 +197,21 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies representative of the legal entity" + "@value": "A representative of a legal entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has representative" + "@value": "Representative" } ] }, @@ -317,7 +268,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasName", + "@id": "https://w3id.org/dpv/dpv-skos#hasAddress", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -361,26 +312,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies name of a legal entity" + "@value": "Specifies address of a legal entity such as street address or pin code" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has name" + "@value": "has address" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NaturalPerson", + "@id": "https://w3id.org/dpv/dpv-skos#hasResponsibleEntity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ @@ -393,37 +344,37 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human" + "@value": "Specifies the indicated entity is responsible within some context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Natural Person" + "@value": "has responsible entity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Entity", + "@id": "https://w3id.org/dpv/dpv-skos#NaturalPerson", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -431,7 +382,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -444,59 +395,60 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Entity" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Entity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity" + "@value": "A human" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity" + "@value": "Natural Person" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasContact", + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J.Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -505,24 +457,72 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Entity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies contact details of a legal entity such as phone or email" + "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has contact" + "@value": "Legal Entity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Representative", + "@id": "https://w3id.org/dpv/dpv-skos#EntitiesConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Entity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NaturalPerson" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Representative" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasName" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasAddress" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasContact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRepresentative" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasResponsibleEntity" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Entities Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRepresentative", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -532,21 +532,21 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" + "@value": "Harshvardhan J.Pandit" }, { - "@value": "Paul Ryan" + "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { "@value": "Beatriz Esteves" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj" + "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -554,32 +554,32 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-skos#Representative" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A representative of a legal entity" + "@value": "Specifies representative of the legal entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Representative" + "@value": "has representative" } ] } diff --git a/dpv-skos/modules/entities.rdf b/dpv-skos/modules/entities.rdf index 2ac6994c4..bbb47e3ac 100644 --- a/dpv-skos/modules/entities.rdf +++ b/dpv-skos/modules/entities.rdf @@ -6,12 +6,12 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - has address - Specifies address of a legal entity such as street address or pin code + has contact + Specifies contact details of a legal entity such as phone or email 2020-11-04 accepted Harshvardhan J.Pandit @@ -20,12 +20,24 @@ Beatriz Esteves - + + + + + + Natural Person + A human + 2022-02-09 + accepted + Harshvardhan J. Pandit + + + - has contact - Specifies contact details of a legal entity such as phone or email + has name + Specifies name of a legal entity 2020-11-04 accepted Harshvardhan J.Pandit @@ -50,18 +62,6 @@ Beatriz Esteves - - - - - - has responsible entity - Specifies the indicated entity is responsible within some context - 2022-03-02 - accepted - Harshvardhan J. Pandit - - @@ -78,6 +78,32 @@ Beatriz Esteves + + + + + + Legal Entity + A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law + 2019-04-05 + accepted + Harshvardhan J. Pandit + + + + + Entities Concepts + + + + + + + + + + + @@ -90,12 +116,12 @@ Harshvardhan J. Pandit - + - has name - Specifies name of a legal entity + has address + Specifies address of a legal entity such as street address or pin code 2020-11-04 accepted Harshvardhan J.Pandit @@ -104,32 +130,18 @@ Beatriz Esteves - + + - - - - Natural Person - A human - 2022-02-09 + + + has responsible entity + Specifies the indicated entity is responsible within some context + 2022-03-02 accepted Harshvardhan J. Pandit - - - Entities Concepts - - - - - - - - - - - @@ -140,16 +152,4 @@ Harshvardhan J. Pandit - - - - - - Legal Entity - A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law - 2019-04-05 - accepted - Harshvardhan J. Pandit - - diff --git a/dpv-skos/modules/entities_authority.jsonld b/dpv-skos/modules/entities_authority.jsonld index 91ba06d61..5ed2a6655 100644 --- a/dpv-skos/modules/entities_authority.jsonld +++ b/dpv-skos/modules/entities_authority.jsonld @@ -1,80 +1,22 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#NationalAuthority", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "http://purl.org/adms" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Authority" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Authority" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a nation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "NationalAuthority" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RegionalAuthority", + "@id": "https://w3id.org/dpv/dpv-skos#hasAuthority", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "http://purl.org/adms" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -82,7 +24,7 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { "@id": "https://w3id.org/dpv/dpv-skos#Authority" } @@ -93,21 +35,16 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Authority" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a region" + "@value": "Indicates applicability of authority for a jurisdiction" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RegionalAuthority" + "@value": "has authority" } ] }, @@ -168,7 +105,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", + "@id": "https://w3id.org/dpv/dpv-skos#Authority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -197,7 +134,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Authority" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#GovernmentalOrganisation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -208,19 +148,22 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Authority" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#GovernmentalOrganisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." + "@value": "An authority with the power to create or enforce laws, or determine their compliance." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Authority" + "@value": "Authority" } ] }, @@ -274,41 +217,63 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Entities_AuthorityConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#NationalAuthority", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Authority" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NationalAuthority" - }, + "@id": "http://purl.org/adms" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RegionalAuthority" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SupraNationalAuthority" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Authority" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasAuthority" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#isAuthorityFor" + "@id": "https://w3id.org/dpv/dpv-skos#Authority" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "An authority tasked with overseeing legal compliance for a nation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Entities_Authority Concepts" + "@language": "en", + "@value": "NationalAuthority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Authority", + "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -337,10 +302,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#GovernmentalOrganisation" + "@id": "https://w3id.org/dpv/dpv-skos#Authority" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -351,43 +313,76 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#GovernmentalOrganisation" + "@id": "https://w3id.org/dpv/dpv-skos#Authority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority with the power to create or enforce laws, or determine their compliance." + "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authority" + "@value": "Data Protection Authority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasAuthority", + "@id": "https://w3id.org/dpv/dpv-skos#Entities_AuthorityConcepts", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Authority" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NationalAuthority" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RegionalAuthority" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SupraNationalAuthority" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasAuthority" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isAuthorityFor" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Entities_Authority Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RegionalAuthority", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -395,7 +390,7 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-skos#Authority" } @@ -406,16 +401,21 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Authority" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of authority for a jurisdiction" + "@value": "An authority tasked with overseeing legal compliance for a region" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has authority" + "@value": "RegionalAuthority" } ] } diff --git a/dpv-skos/modules/entities_authority.rdf b/dpv-skos/modules/entities_authority.rdf index 630bd664a..667069610 100644 --- a/dpv-skos/modules/entities_authority.rdf +++ b/dpv-skos/modules/entities_authority.rdf @@ -6,32 +6,17 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - has authority - Indicates applicability of authority for a jurisdiction - 2022-01-19 - accepted - Harshvardhan J. Pandit - Georg P Krog - - - + - - - - - Authority - An authority with the power to create or enforce laws, or determine their compliance. - 2020-11-04 + + + SupraNationalAuthority + An authority tasked with overseeing legal compliance for a supra-national union e.g. EU + + 2022-02-02 accepted - Georg Krog - Paul Ryan - Harshvardhan Pandit + Harshvardhan J. Pandit @@ -45,25 +30,13 @@ - - - - - is authority for - Indicates area, scope, or applicability of an Authority - 2022-01-19 - accepted - Harshvardhan J. Pandit - Georg P Krog - - - + - SupraNationalAuthority - An authority tasked with overseeing legal compliance for a supra-national union e.g. EU + NationalAuthority + An authority tasked with overseeing legal compliance for a nation 2022-02-02 accepted @@ -84,17 +57,16 @@ Harshvardhan Pandit - + + - - - - NationalAuthority - An authority tasked with overseeing legal compliance for a nation - - 2022-02-02 + + is authority for + Indicates area, scope, or applicability of an Authority + 2022-01-19 accepted Harshvardhan J. Pandit + Georg P Krog @@ -110,4 +82,32 @@ Harshvardhan J. Pandit + + + + + has authority + Indicates applicability of authority for a jurisdiction + 2022-01-19 + accepted + Harshvardhan J. Pandit + Georg P Krog + + + + + + + + + + Authority + An authority with the power to create or enforce laws, or determine their compliance. + 2020-11-04 + accepted + Georg Krog + Paul Ryan + Harshvardhan Pandit + + diff --git a/dpv-skos/modules/entities_datasubject.jsonld b/dpv-skos/modules/entities_datasubject.jsonld index 5eedf567a..d8c1ea87f 100644 --- a/dpv-skos/modules/entities_datasubject.jsonld +++ b/dpv-skos/modules/entities_datasubject.jsonld @@ -1,31 +1,33 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#JobApplicant", + "@id": "https://w3id.org/dpv/dpv-skos#hasRelationWithDataSubject", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" + "@value": "Georg P Krog" }, { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Paul Ryan" }, { - "@value": "Beatriz Esteves" + "@value": "Julian Flake" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33,9 +35,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Applicant" + "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -44,29 +46,94 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Applicant" + "@language": "en", + "@value": "Indicates the relation between specified Entity and Data Subject" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has relation with data subject" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubject", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier FernĆ”ndez" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that apply for jobs or employments" + "@value": "Indicates association with Data Subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "JobApplicant" + "@value": "has data subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Student", + "@id": "https://w3id.org/dpv/dpv-skos#Visitor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubject" ], "http://purl.org/dc/terms/created": [ { @@ -96,11 +163,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -115,76 +177,107 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are students" + "@value": "Data subjects that are temporary visitors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Student" + "@value": "Visitor" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Child", + "@id": "https://w3id.org/dpv/dpv-skos#GuardianOfDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubject" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2022-08-03" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "changed" + "@value": "Guardian(s) of data subjects such as children" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@language": "en", + "@value": "Guardian(s) of Data Subject" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AsylumSeeker", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubject" ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." + "@value": "Data subjects that are asylum seekers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Child" + "@value": "Asylum Seeker" } ] }, @@ -286,10 +379,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Citizen", + "@id": "https://w3id.org/dpv/dpv-skos#Customer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubject" ], "http://purl.org/dc/terms/created": [ { @@ -319,11 +413,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -338,84 +427,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are citizens (for a jurisdiction)" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Citizen" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Consumer", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@value": "Data subjects that purchase goods or services" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Data subjects that consume goods or services for direct use" + "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consumer" + "@value": "Customer" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Patient", + "@id": "https://w3id.org/dpv/dpv-skos#User", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubject" ], "http://purl.org/dc/terms/created": [ { @@ -445,62 +478,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Patient" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Adult", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg Krog" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -515,21 +492,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" + "@value": "Data subjects that use service(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Adult" + "@value": "User" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ElderlyDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#MentallyVulnerableDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubject" ], "http://purl.org/dc/terms/created": [ { @@ -547,11 +525,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -566,21 +539,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are considered elderly (i.e. based on age)" + "@value": "Data subjects that are considered mentally vulnerable" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Elderly Data Subject" + "@value": "Mentally Vulnerable Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Visitor", + "@id": "https://w3id.org/dpv/dpv-skos#Student", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubject" ], "http://purl.org/dc/terms/created": [ { @@ -610,11 +584,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -629,13 +598,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are temporary visitors" + "@value": "Data subjects that are students" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Visitor" + "@value": "Student" } ] }, @@ -643,7 +612,8 @@ "@id": "https://w3id.org/dpv/dpv-skos#Subscriber", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubject" ], "http://purl.org/dc/terms/created": [ { @@ -673,11 +643,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -709,32 +674,27 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Participant", + "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubject" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" + "@value": "Georg Krog" }, { "@value": "Paul Ryan" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -742,11 +702,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -761,69 +716,83 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that participate in some context such as volunteers in a function" + "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Participant" + "@value": "Vulnerable Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AsylumSeeker", + "@id": "https://w3id.org/dpv/dpv-skos#Child", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubject" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-25" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are asylum seekers" + "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asylum Seeker" + "@value": "Child" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MentallyVulnerableDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -831,22 +800,31 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" + }, + { + "@value": "Javier FernĆ”ndez" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -857,55 +835,59 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NaturalPerson" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are considered mentally vulnerable" + "@value": "The individual (or category of individuals) whose personal data is being processed" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mentally Vulnerable Data Subject" + "@value": "Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#Patient", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubject" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Javier FernĆ”ndez" + "@value": "Georg P. Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" }, { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -913,64 +895,46 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Data Subject" + "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data subject" + "@value": "Patient" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRelationWithDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#ParentOfDataSubject", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubject" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-08-03" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -978,35 +942,36 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the relation between specified Entity and Data Subject" + "@value": "Parent(s) of data subjects such as children" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has relation with data subject" + "@value": "Parent(s) of Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Tourist", + "@id": "https://w3id.org/dpv/dpv-skos#JobApplicant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubject" ], "http://purl.org/dc/terms/created": [ { @@ -1036,11 +1001,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1049,27 +1009,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#Applicant" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" + "@value": "Data subjects that apply for jobs or employments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tourist" + "@value": "JobApplicant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#User", + "@id": "https://w3id.org/dpv/dpv-skos#Immigrant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubject" ], "http://purl.org/dc/terms/created": [ { @@ -1099,11 +1060,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1118,43 +1074,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that use service(s)" + "@value": "Data subjects that are immigrants (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User" + "@value": "Immigrant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Immigrant", + "@id": "https://w3id.org/dpv/dpv-skos#Adult", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubject" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" + "@value": "Georg Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1162,11 +1107,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1181,21 +1121,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are immigrants (for a jurisdiction)" + "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Immigrant" + "@value": "Adult" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Customer", + "@id": "https://w3id.org/dpv/dpv-skos#Citizen", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubject" ], "http://purl.org/dc/terms/created": [ { @@ -1225,11 +1166,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1244,49 +1180,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that purchase goods or services" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" + "@value": "Data subjects that are citizens (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer" + "@value": "Citizen" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Member", + "@id": "https://w3id.org/dpv/dpv-skos#ElderlyDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubject" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1294,11 +1213,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1307,27 +1221,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" + "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are members of a group, organisation, or other collectives" + "@value": "Data subjects that are considered elderly (i.e. based on age)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Member" + "@value": "Elderly Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Applicant", + "@id": "https://w3id.org/dpv/dpv-skos#Participant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubject" ], "http://purl.org/dc/terms/created": [ { @@ -1357,11 +1272,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1376,31 +1286,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are applicants in some context" + "@value": "Data subjects that participate in some context such as volunteers in a function" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Applicant" + "@value": "Participant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#GuardianOfDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#Applicant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubject" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1408,11 +1331,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1427,37 +1345,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Guardian(s) of data subjects such as children" + "@value": "Data subjects that are applicants in some context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guardian(s) of Data Subject" + "@value": "Applicant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VulnerableDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#Consumer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubject" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" }, { "@value": "Paul Ryan" }, { - "@value": "Harshvardhan Pandit" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1465,11 +1390,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1484,27 +1404,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." + "@value": "Data subjects that consume goods or services for direct use" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerable Data Subject" + "@value": "Consumer" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Employee", + "@id": "https://w3id.org/dpv/dpv-skos#NonCitizen", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubject" ], "http://purl.org/dc/terms/created": [ { @@ -1534,11 +1449,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1553,21 +1463,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are employees" + "@value": "Data subjects that are not citizens (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Employee" + "@value": "NonCitizen" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonCitizen", + "@id": "https://w3id.org/dpv/dpv-skos#Tourist", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubject" ], "http://purl.org/dc/terms/created": [ { @@ -1597,11 +1508,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1616,13 +1522,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are not citizens (for a jurisdiction)" + "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NonCitizen" + "@value": "Tourist" } ] }, @@ -1630,7 +1536,8 @@ "@id": "https://w3id.org/dpv/dpv-skos#Client", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubject" ], "http://purl.org/dc/terms/created": [ { @@ -1660,11 +1567,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Customer" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1690,20 +1592,33 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ParentOfDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#Employee", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubject" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1711,11 +1626,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1730,45 +1640,44 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Parent(s) of data subjects such as children" + "@value": "Data subjects that are employees" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Parent(s) of Data Subject" + "@value": "Employee" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#Member", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubject" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Javier FernĆ”ndez" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Georg P. Krog" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Julian Flake" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1776,14 +1685,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NaturalPerson" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1792,28 +1693,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NaturalPerson" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual (or category of individuals) whose personal data is being processed" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'." + "@value": "Data subjects that are members of a group, organisation, or other collectives" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject" + "@value": "Member" } ] } diff --git a/dpv-skos/modules/entities_datasubject.n3 b/dpv-skos/modules/entities_datasubject.n3 index 3a1a3177d..7f2f275f1 100644 --- a/dpv-skos/modules/entities_datasubject.n3 +++ b/dpv-skos/modules/entities_datasubject.n3 @@ -7,18 +7,19 @@ @prefix xsd: . dpvs:Adult a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-03-30"^^xsd:date ; dct:creator "Georg Krog"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "A natural person that is not a child i.e. has attained some legally specified age of adulthood"@en ; skos:prefLabel "Adult"@en . dpvs:Applicant a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -26,30 +27,29 @@ dpvs:Applicant a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that are applicants in some context"@en ; skos:prefLabel "Applicant"@en . dpvs:AsylumSeeker a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Georg P Krog"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:VulnerableDataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:VulnerableDataSubject ; skos:definition "Data subjects that are asylum seekers"@en ; skos:prefLabel "Asylum Seeker"@en . dpvs:Child a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2020-11-25"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:modified "2022-06-22"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "changed"@en ; skos:broader dpvs:DataSubject ; skos:definition "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction."@en ; @@ -57,7 +57,8 @@ dpvs:Child a rdfs:Class, skos:prefLabel "Child"@en . dpvs:Citizen a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -65,14 +66,14 @@ dpvs:Citizen a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that are citizens (for a jurisdiction)"@en ; skos:prefLabel "Citizen"@en . dpvs:Client a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -80,14 +81,14 @@ dpvs:Client a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:Customer ; sw:term_status "accepted"@en ; skos:broader dpvs:Customer ; skos:definition "Data subjects that are clients or recipients of services"@en ; skos:prefLabel "Client"@en . dpvs:Consumer a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -95,14 +96,14 @@ dpvs:Consumer a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that consume goods or services for direct use"@en ; skos:prefLabel "Consumer"@en . dpvs:Customer a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -110,7 +111,6 @@ dpvs:Customer a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that purchase goods or services"@en ; @@ -125,8 +125,6 @@ dpvs:DataSubject a rdfs:Class, dct:modified "2020-11-04"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:LegalEntity, - dpvs:NaturalPerson ; sw:term_status "accepted"@en ; skos:broader dpvs:LegalEntity, dpvs:NaturalPerson ; @@ -135,18 +133,19 @@ dpvs:DataSubject a rdfs:Class, skos:prefLabel "Data Subject"@en . dpvs:ElderlyDataSubject a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Georg P Krog"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:VulnerableDataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:VulnerableDataSubject ; skos:definition "Data subjects that are considered elderly (i.e. based on age)"@en ; skos:prefLabel "Elderly Data Subject"@en . dpvs:Employee a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -154,25 +153,25 @@ dpvs:Employee a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that are employees"@en ; skos:prefLabel "Employee"@en . dpvs:GuardianOfDataSubject a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-08-03"^^xsd:date ; dct:creator "Georg P Krog"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Guardian(s) of data subjects such as children"@en ; skos:prefLabel "Guardian(s) of Data Subject"@en . dpvs:Immigrant a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -180,14 +179,14 @@ dpvs:Immigrant a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that are immigrants (for a jurisdiction)"@en ; skos:prefLabel "Immigrant"@en . dpvs:JobApplicant a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -195,14 +194,14 @@ dpvs:JobApplicant a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:Applicant ; sw:term_status "accepted"@en ; skos:broader dpvs:Applicant ; skos:definition "Data subjects that apply for jobs or employments"@en ; skos:prefLabel "JobApplicant"@en . dpvs:Member a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -210,25 +209,25 @@ dpvs:Member a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that are members of a group, organisation, or other collectives"@en ; skos:prefLabel "Member"@en . dpvs:MentallyVulnerableDataSubject a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Georg P Krog"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:VulnerableDataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:VulnerableDataSubject ; skos:definition "Data subjects that are considered mentally vulnerable"@en ; skos:prefLabel "Mentally Vulnerable Data Subject"@en . dpvs:NonCitizen a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -236,25 +235,25 @@ dpvs:NonCitizen a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that are not citizens (for a jurisdiction)"@en ; skos:prefLabel "NonCitizen"@en . dpvs:ParentOfDataSubject a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-08-03"^^xsd:date ; dct:creator "Georg P Krog"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Parent(s) of data subjects such as children"@en ; skos:prefLabel "Parent(s) of Data Subject"@en . dpvs:Participant a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -262,14 +261,14 @@ dpvs:Participant a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that participate in some context such as volunteers in a function"@en ; skos:prefLabel "Participant"@en . dpvs:Patient a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -277,14 +276,14 @@ dpvs:Patient a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that receive medican attention, treatment, care, advice, or other health related services"@en ; skos:prefLabel "Patient"@en . dpvs:Student a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -292,14 +291,14 @@ dpvs:Student a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that are students"@en ; skos:prefLabel "Student"@en . dpvs:Subscriber a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -307,7 +306,6 @@ dpvs:Subscriber a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that subscribe to service(s)"@en ; @@ -315,7 +313,8 @@ dpvs:Subscriber a rdfs:Class, skos:prefLabel "Subscriber"@en . dpvs:Tourist a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -323,14 +322,14 @@ dpvs:Tourist a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that are tourists i.e. not citizens and not immigrants"@en ; skos:prefLabel "Tourist"@en . dpvs:User a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -338,14 +337,14 @@ dpvs:User a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that use service(s)"@en ; skos:prefLabel "User"@en . dpvs:Visitor a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -353,20 +352,19 @@ dpvs:Visitor a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that are temporary visitors"@en ; skos:prefLabel "Visitor"@en . dpvs:VulnerableDataSubject a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2020-11-04"^^xsd:date ; dct:creator "Georg Krog"^^xsd:string, "Harshvardhan Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards"@en ; diff --git a/dpv-skos/modules/entities_datasubject.rdf b/dpv-skos/modules/entities_datasubject.rdf index bf152c5a2..cc1eda4a2 100644 --- a/dpv-skos/modules/entities_datasubject.rdf +++ b/dpv-skos/modules/entities_datasubject.rdf @@ -6,62 +6,45 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - Consumer - Data subjects that consume goods or services for direct use - 2022-04-06 - accepted - Harshvardhan J. Pandit - Georg P. Krog - Julian Flake - Paul Ryan - Beatriz Esteves - - - - - - - - - - Data Subject - The individual (or category of individuals) whose personal data is being processed - The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'. - - 2019-04-05 - 2020-11-04 - accepted - Axel Polleres - Javier FernĆ”ndez - - - - - - - - has relation with data subject - Indicates the relation between specified Entity and Data Subject - 2022-06-21 - accepted - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - Julian Flake - + + + Entities_Datasubject Concepts + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + + - - NonCitizen - Data subjects that are not citizens (for a jurisdiction) + Applicant + Data subjects that are applicants in some context 2022-04-06 accepted Harshvardhan J. Pandit @@ -71,27 +54,13 @@ Beatriz Esteves - - - - - - Child - A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. - The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. - 2020-11-25 - 2022-06-22 - changed - Harshvardhan J. Pandit - - - + + - - Citizen - Data subjects that are citizens (for a jurisdiction) + Employee + Data subjects that are employees 2022-04-06 accepted Harshvardhan J. Pandit @@ -101,13 +70,13 @@ Beatriz Esteves - + + - - Immigrant - Data subjects that are immigrants (for a jurisdiction) + Consumer + Data subjects that consume goods or services for direct use 2022-04-06 accepted Harshvardhan J. Pandit @@ -117,45 +86,13 @@ Beatriz Esteves - - - Entities_Datasubject Concepts - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + - - Student - Data subjects that are students + Citizen + Data subjects that are citizens (for a jurisdiction) 2022-04-06 accepted Harshvardhan J. Pandit @@ -165,14 +102,13 @@ Beatriz Esteves - + + - - Subscriber - Data subjects that subscribe to service(s) - note: subscriber can be customer or consumer + Participant + Data subjects that participate in some context such as volunteers in a function 2022-04-06 accepted Harshvardhan J. Pandit @@ -185,8 +121,8 @@ + - Vulnerable Data Subject Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. @@ -197,13 +133,14 @@ Harshvardhan Pandit - + + - - Employee - Data subjects that are employees + Customer + Data subjects that purchase goods or services + note: for B2B relations where customers are organisations, this concept only applies for data subjects 2022-04-06 accepted Harshvardhan J. Pandit @@ -213,25 +150,13 @@ Beatriz Esteves - - - - - - Elderly Data Subject - Data subjects that are considered elderly (i.e. based on age) - 2022-06-15 - accepted - Georg P Krog - - - + + - - Participant - Data subjects that participate in some context such as volunteers in a function + User + Data subjects that use service(s) 2022-04-06 accepted Harshvardhan J. Pandit @@ -241,13 +166,13 @@ Beatriz Esteves - + + - - Patient - Data subjects that receive medican attention, treatment, care, advice, or other health related services + Visitor + Data subjects that are temporary visitors 2022-04-06 accepted Harshvardhan J. Pandit @@ -257,25 +182,30 @@ Beatriz Esteves - + + - - - - Guardian(s) of Data Subject - Guardian(s) of data subjects such as children - 2022-08-03 + + + has data subject + Indicates association with Data Subject + 2019-04-04 + 2020-11-04 accepted - Georg P Krog + Axel Polleres + Javier FernĆ”ndez + Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger - + + - - Member - Data subjects that are members of a group, organisation, or other collectives + Patient + Data subjects that receive medican attention, treatment, care, advice, or other health related services 2022-04-06 accepted Harshvardhan J. Pandit @@ -288,8 +218,8 @@ + - Client Data subjects that are clients or recipients of services 2022-04-06 @@ -301,37 +231,42 @@ Beatriz Esteves - + + - - Adult - A natural person that is not a child i.e. has attained some legally specified age of adulthood - 2022-03-30 + Subscriber + Data subjects that subscribe to service(s) + note: subscriber can be customer or consumer + 2022-04-06 accepted - Georg Krog + Harshvardhan J. Pandit + Georg P. Krog + Julian Flake + Paul Ryan + Beatriz Esteves - + + - - Parent(s) of Data Subject - Parent(s) of data subjects such as children - 2022-08-03 + Adult + A natural person that is not a child i.e. has attained some legally specified age of adulthood + 2022-03-30 accepted - Georg P Krog + Georg Krog - + + - - User - Data subjects that use service(s) + Member + Data subjects that are members of a group, organisation, or other collectives 2022-04-06 accepted Harshvardhan J. Pandit @@ -344,8 +279,8 @@ + - JobApplicant Data subjects that apply for jobs or employments 2022-04-06 @@ -360,8 +295,8 @@ + - Asylum Seeker Data subjects that are asylum seekers 2022-06-15 @@ -369,31 +304,25 @@ Georg P Krog - - + - - - has data subject - Indicates association with Data Subject - 2019-04-04 - 2020-11-04 + + + + Guardian(s) of Data Subject + Guardian(s) of data subjects such as children + 2022-08-03 accepted - Axel Polleres - Javier FernĆ”ndez - Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger + Georg P Krog - + + - - Customer - Data subjects that purchase goods or services - note: for B2B relations where customers are organisations, this concept only applies for data subjects + Student + Data subjects that are students 2022-04-06 accepted Harshvardhan J. Pandit @@ -403,13 +332,25 @@ Beatriz Esteves - + + - - Visitor - Data subjects that are temporary visitors + Parent(s) of Data Subject + Parent(s) of data subjects such as children + 2022-08-03 + accepted + Georg P Krog + + + + + + + + Immigrant + Data subjects that are immigrants (for a jurisdiction) 2022-04-06 accepted Harshvardhan J. Pandit @@ -422,8 +363,8 @@ + - Tourist Data subjects that are tourists i.e. not citizens and not immigrants 2022-04-06 @@ -435,32 +376,89 @@ Beatriz Esteves - + + + + + + NonCitizen + Data subjects that are not citizens (for a jurisdiction) + 2022-04-06 + accepted + Harshvardhan J. Pandit + Georg P. Krog + Julian Flake + Paul Ryan + Beatriz Esteves + + + + + + + + has relation with data subject + Indicates the relation between specified Entity and Data Subject + 2022-06-21 + accepted + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + + + + + + Data Subject + The individual (or category of individuals) whose personal data is being processed + The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'. + + 2019-04-05 + 2020-11-04 + accepted + Axel Polleres + Javier FernĆ”ndez + + + + + + + + Child + A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. + The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. + 2020-11-25 + 2022-06-22 + changed + Harshvardhan J. Pandit + + + + + + - - Mentally Vulnerable Data Subject - Data subjects that are considered mentally vulnerable + Elderly Data Subject + Data subjects that are considered elderly (i.e. based on age) 2022-06-15 accepted Georg P Krog - + - - - Applicant - Data subjects that are applicants in some context - 2022-04-06 + + + Mentally Vulnerable Data Subject + Data subjects that are considered mentally vulnerable + 2022-06-15 accepted - Harshvardhan J. Pandit - Georg P. Krog - Julian Flake - Paul Ryan - Beatriz Esteves + Georg P Krog diff --git a/dpv-skos/modules/entities_datasubject.ttl b/dpv-skos/modules/entities_datasubject.ttl index 3a1a3177d..7f2f275f1 100644 --- a/dpv-skos/modules/entities_datasubject.ttl +++ b/dpv-skos/modules/entities_datasubject.ttl @@ -7,18 +7,19 @@ @prefix xsd: . dpvs:Adult a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-03-30"^^xsd:date ; dct:creator "Georg Krog"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "A natural person that is not a child i.e. has attained some legally specified age of adulthood"@en ; skos:prefLabel "Adult"@en . dpvs:Applicant a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -26,30 +27,29 @@ dpvs:Applicant a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that are applicants in some context"@en ; skos:prefLabel "Applicant"@en . dpvs:AsylumSeeker a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Georg P Krog"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:VulnerableDataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:VulnerableDataSubject ; skos:definition "Data subjects that are asylum seekers"@en ; skos:prefLabel "Asylum Seeker"@en . dpvs:Child a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2020-11-25"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; dct:modified "2022-06-22"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "changed"@en ; skos:broader dpvs:DataSubject ; skos:definition "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction."@en ; @@ -57,7 +57,8 @@ dpvs:Child a rdfs:Class, skos:prefLabel "Child"@en . dpvs:Citizen a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -65,14 +66,14 @@ dpvs:Citizen a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that are citizens (for a jurisdiction)"@en ; skos:prefLabel "Citizen"@en . dpvs:Client a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -80,14 +81,14 @@ dpvs:Client a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:Customer ; sw:term_status "accepted"@en ; skos:broader dpvs:Customer ; skos:definition "Data subjects that are clients or recipients of services"@en ; skos:prefLabel "Client"@en . dpvs:Consumer a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -95,14 +96,14 @@ dpvs:Consumer a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that consume goods or services for direct use"@en ; skos:prefLabel "Consumer"@en . dpvs:Customer a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -110,7 +111,6 @@ dpvs:Customer a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that purchase goods or services"@en ; @@ -125,8 +125,6 @@ dpvs:DataSubject a rdfs:Class, dct:modified "2020-11-04"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:LegalEntity, - dpvs:NaturalPerson ; sw:term_status "accepted"@en ; skos:broader dpvs:LegalEntity, dpvs:NaturalPerson ; @@ -135,18 +133,19 @@ dpvs:DataSubject a rdfs:Class, skos:prefLabel "Data Subject"@en . dpvs:ElderlyDataSubject a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Georg P Krog"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:VulnerableDataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:VulnerableDataSubject ; skos:definition "Data subjects that are considered elderly (i.e. based on age)"@en ; skos:prefLabel "Elderly Data Subject"@en . dpvs:Employee a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -154,25 +153,25 @@ dpvs:Employee a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that are employees"@en ; skos:prefLabel "Employee"@en . dpvs:GuardianOfDataSubject a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-08-03"^^xsd:date ; dct:creator "Georg P Krog"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Guardian(s) of data subjects such as children"@en ; skos:prefLabel "Guardian(s) of Data Subject"@en . dpvs:Immigrant a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -180,14 +179,14 @@ dpvs:Immigrant a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that are immigrants (for a jurisdiction)"@en ; skos:prefLabel "Immigrant"@en . dpvs:JobApplicant a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -195,14 +194,14 @@ dpvs:JobApplicant a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:Applicant ; sw:term_status "accepted"@en ; skos:broader dpvs:Applicant ; skos:definition "Data subjects that apply for jobs or employments"@en ; skos:prefLabel "JobApplicant"@en . dpvs:Member a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -210,25 +209,25 @@ dpvs:Member a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that are members of a group, organisation, or other collectives"@en ; skos:prefLabel "Member"@en . dpvs:MentallyVulnerableDataSubject a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Georg P Krog"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:VulnerableDataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:VulnerableDataSubject ; skos:definition "Data subjects that are considered mentally vulnerable"@en ; skos:prefLabel "Mentally Vulnerable Data Subject"@en . dpvs:NonCitizen a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -236,25 +235,25 @@ dpvs:NonCitizen a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that are not citizens (for a jurisdiction)"@en ; skos:prefLabel "NonCitizen"@en . dpvs:ParentOfDataSubject a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-08-03"^^xsd:date ; dct:creator "Georg P Krog"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Parent(s) of data subjects such as children"@en ; skos:prefLabel "Parent(s) of Data Subject"@en . dpvs:Participant a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -262,14 +261,14 @@ dpvs:Participant a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that participate in some context such as volunteers in a function"@en ; skos:prefLabel "Participant"@en . dpvs:Patient a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -277,14 +276,14 @@ dpvs:Patient a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that receive medican attention, treatment, care, advice, or other health related services"@en ; skos:prefLabel "Patient"@en . dpvs:Student a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -292,14 +291,14 @@ dpvs:Student a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that are students"@en ; skos:prefLabel "Student"@en . dpvs:Subscriber a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -307,7 +306,6 @@ dpvs:Subscriber a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that subscribe to service(s)"@en ; @@ -315,7 +313,8 @@ dpvs:Subscriber a rdfs:Class, skos:prefLabel "Subscriber"@en . dpvs:Tourist a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -323,14 +322,14 @@ dpvs:Tourist a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that are tourists i.e. not citizens and not immigrants"@en ; skos:prefLabel "Tourist"@en . dpvs:User a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -338,14 +337,14 @@ dpvs:User a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that use service(s)"@en ; skos:prefLabel "User"@en . dpvs:Visitor a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2022-04-06"^^xsd:date ; dct:creator "Beatriz Esteves"^^xsd:string, "Georg P. Krog"^^xsd:string, @@ -353,20 +352,19 @@ dpvs:Visitor a rdfs:Class, "Julian Flake"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data subjects that are temporary visitors"@en ; skos:prefLabel "Visitor"@en . dpvs:VulnerableDataSubject a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:DataSubject ; dct:created "2020-11-04"^^xsd:date ; dct:creator "Georg Krog"^^xsd:string, "Harshvardhan Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:DataSubject ; sw:term_status "accepted"@en ; skos:broader dpvs:DataSubject ; skos:definition "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards"@en ; diff --git a/dpv-skos/modules/entities_legalrole.jsonld b/dpv-skos/modules/entities_legalrole.jsonld index 2d6ccc0fc..96a3985c9 100644 --- a/dpv-skos/modules/entities_legalrole.jsonld +++ b/dpv-skos/modules/entities_legalrole.jsonld @@ -1,17 +1,90 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubProcessor", + "@id": "https://w3id.org/dpv/dpv-skos#Entities_LegalroleConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DataController" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessor" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSubProcessor" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Recipient" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ThirdParty" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataExporter" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataImporter" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#JointDataControllers" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionOfficer" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDataController" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasJointDataControllers" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDataProcessor" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipientDataController" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipientThirdParty" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDataExporter" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDataImporter" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDataProtectionOfficer" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Entities_Legalrole Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDataImporter", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -21,9 +94,14 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessor" + "@id": "https://w3id.org/dpv/dpv-skos#DataImporter" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -32,32 +110,135 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessor" + "@language": "en", + "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has data importer" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasJointDataControllers", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#JointDataControllers" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDataController" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A 'sub-processor' is a processor engaged by another processor" + "@value": "Indicates inclusion or applicability of a Joint Data Controller" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition" + "@value": "has joint data controllers" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipientDataController", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DataController" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Sub-Processor" + "@value": "has recipient data controller" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#JointDataControllers", + "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionOfficer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -65,7 +246,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -73,7 +254,18 @@ "@value": "Georg Krog" }, { - "@value": "Harshvardhan Pandit" + "@value": "Paul Ryan" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-12-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -83,36 +275,30 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataController" + "@id": "https://w3id.org/dpv/dpv-skos#Representative" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataController" + "@id": "https://w3id.org/dpv/dpv-skos#Representative" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "To indicate the membership, hasDataController may be used" + "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Joint Data Controllers" + "@value": "Data Protection Officer" } ] }, @@ -188,7 +374,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Recipient", + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -196,29 +382,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier FernĆ”ndez" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" - }, - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -228,7 +402,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-skos#Recipient" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -239,69 +413,61 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-skos#Recipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Entities that receive personal data" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller." + "@value": "A ā€˜processorā€™ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Recipient" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyRecipient" + "@value": "Data Processor" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataExporter", + "@id": "https://w3id.org/dpv/dpv-skos#DataController", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Axel Polleres" }, { - "@value": "Georg P. Krog" - }, + "@value": "Javier FernĆ”ndez" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataExporter" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -310,157 +476,89 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "has data exporter" + "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Entities_LegalroleConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataController" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessor" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubProcessor" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Recipient" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ThirdParty" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataExporter" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataImporter" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#JointDataControllers" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionOfficer" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataController" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasJointDataControllers" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataProcessor" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipientDataController" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipientThirdParty" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataExporter" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataImporter" - }, + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataProtectionOfficer" + "@language": "en", + "@value": "The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Entities_Legalrole Concepts" + "@language": "en", + "@value": "Data Controller" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataController", + "@id": "https://w3id.org/dpv/dpv-skos#DataSubProcessor", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2020-11-25" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier FernĆ”ndez" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessor" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataController" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessor" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "accepted" + "@value": "A 'sub-processor' is a processor engaged by another processor" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Indicates association with Data Controller" + "@value": "sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data controller" + "@value": "Data Sub-Processor" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataImporter", + "@id": "https://w3id.org/dpv/dpv-skos#hasDataProcessor", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -489,7 +587,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataImporter" + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessor" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ @@ -506,13 +604,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer" + "@value": "Indiciates inclusion or applicability of a Data Processor" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data importer" + "@value": "has data processor" } ] }, @@ -644,7 +742,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionOfficer", + "@id": "https://w3id.org/dpv/dpv-skos#Recipient", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -652,26 +750,29 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" + "@value": "Axel Polleres" }, { - "@value": "Paul Ryan" + "@value": "Javier FernĆ”ndez" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-12-08" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj" + "@id": "https://specialprivacy.ercim.eu/" + }, + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -681,84 +782,41 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Representative" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Representative" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Data Protection Officer" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataProtectionOfficer", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Rob Brennan" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionOfficer" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRepresentative" + "@value": "Entities that receive personal data" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "accepted" + "@value": "A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller." } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Specifices an associated data protection officer" + "@value": "Recipient" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "has data protection officer" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyRecipient" } ] }, @@ -894,7 +952,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipientDataController", + "@id": "https://w3id.org/dpv/dpv-skos#hasDataExporter", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -923,12 +981,12 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataController" + "@id": "https://w3id.org/dpv/dpv-skos#DataExporter" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" + "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -940,37 +998,34 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" + "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient data controller" + "@value": "has data exporter" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataProcessor", + "@id": "https://w3id.org/dpv/dpv-skos#JointDataControllers", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P. Krog" + "@value": "Georg Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -978,14 +1033,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessor" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasRecipient" + "@id": "https://w3id.org/dpv/dpv-skos#DataController" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -994,86 +1044,40 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Processor" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has data processor" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasJointDataControllers", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#JointDataControllers" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataController" + "@id": "https://w3id.org/dpv/dpv-skos#DataController" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "accepted" + "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of a Joint Data Controller" + "@value": "To indicate the membership, hasDataController may be used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has joint data controllers" + "@value": "Joint Data Controllers" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataController", + "@id": "https://w3id.org/dpv/dpv-skos#hasDataController", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ @@ -1082,6 +1086,15 @@ }, { "@value": "Javier FernĆ”ndez" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/modified": [ @@ -1090,19 +1103,19 @@ "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#DataController" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-skos#hasEntity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1111,50 +1124,37 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used." + "@value": "Indicates association with Data Controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Controller" + "@value": "has data controller" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessor", + "@id": "https://w3id.org/dpv/dpv-skos#hasDataProtectionOfficer", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Paul Ryan" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj" + "@value": "Rob Brennan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1162,32 +1162,32 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Recipient" + "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionOfficer" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#hasRepresentative" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Recipient" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ā€˜processorā€™ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller." + "@value": "Specifices an associated data protection officer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processor" + "@value": "has data protection officer" } ] } diff --git a/dpv-skos/modules/entities_legalrole.rdf b/dpv-skos/modules/entities_legalrole.rdf index 8722be29b..c6ede9ac3 100644 --- a/dpv-skos/modules/entities_legalrole.rdf +++ b/dpv-skos/modules/entities_legalrole.rdf @@ -6,6 +6,57 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > + + + + + + Joint Data Controllers + A group of Data Controllers that jointly determine the purposes and means of processing + To indicate the membership, hasDataController may be used + 2022-02-02 + accepted + Georg Krog + Harshvardhan Pandit + + + + + Entities_Legalrole Concepts + + + + + + + + + + + + + + + + + + + + + + + + + Data Protection Officer + An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. + + 2020-11-04 + 2021-12-08 + modified + Georg Krog + Paul Ryan + + @@ -20,35 +71,51 @@ Harshvardhan J. Pandit - - + - - - has data exporter - Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter - 2022-02-09 + + + + Data Controller + The individual or organisation that decides (or controls) the purpose(s) of processing personal data. + The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used. + + 2019-04-05 + 2020-11-04 accepted + Axel Polleres + Javier FernĆ”ndez + + + + + + + + Data Exporter + An entity that 'exports' data where exporting is considered a form of data transfer + The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting + + 2021-09-08 + accepted + David Hickey + Georg Krog Paul Ryan - Georg P. Krog - Harshvardhan J. Pandit + Harshvardhan Pandit - + - - - has data controller - Indicates association with Data Controller - 2019-04-04 - 2020-11-04 + + + has data importer + Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer + 2022-02-09 accepted - Axel Polleres - Javier FernĆ”ndez + Paul Ryan + Georg P. Krog Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger @@ -69,6 +136,50 @@ Bud Bruegger + + + + + + Data Importer + An entity that 'imports' data where importing is considered a form of data transfer + The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing + + 2021-09-08 + accepted + David Hickey + Georg Krog + Paul Ryan + Harshvardhan Pandit + + + + + + + + has data processor + Indiciates inclusion or applicability of a Data Processor + 2022-02-09 + accepted + Paul Ryan + Georg P. Krog + Harshvardhan J. Pandit + + + + + + + + Data Sub-Processor + A 'sub-processor' is a processor engaged by another processor + sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition + 2020-11-25 + accepted + Harshvardhan J. Pandit + + @@ -82,32 +193,35 @@ Rob Brennan - + + - - - - Data Processor - A ā€˜processorā€™ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller. - - 2019-06-04 + + + has data controller + Indicates association with Data Controller + 2019-04-04 + 2020-11-04 accepted + Axel Polleres + Javier FernĆ”ndez Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger - + + - - - - Data Protection Officer - An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. - - 2020-11-04 - 2021-12-08 - modified - Georg Krog + + + has recipient third party + Indiciates inclusion or applicability of a Third Party as a Recipient of persona data + 2022-02-09 + accepted Paul Ryan + Georg P. Krog + Harshvardhan J. Pandit @@ -124,22 +238,6 @@ Harshvardhan J. Pandit - - - - - - Data Controller - The individual or organisation that decides (or controls) the purpose(s) of processing personal data. - The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used. - - 2019-04-05 - 2020-11-04 - accepted - Axel Polleres - Javier FernĆ”ndez - - @@ -158,20 +256,6 @@ Javier FernĆ”ndez - - - - - - Joint Data Controllers - A group of Data Controllers that jointly determine the purposes and means of processing - To indicate the membership, hasDataController may be used - 2022-02-02 - accepted - Georg Krog - Harshvardhan Pandit - - @@ -185,71 +269,26 @@ Harshvardhan J. Pandit - - - - - - has recipient third party - Indiciates inclusion or applicability of a Third Party as a Recipient of persona data - 2022-02-09 - accepted - Paul Ryan - Georg P. Krog - Harshvardhan J. Pandit - - - - - - - - has data importer - Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer - 2022-02-09 - accepted - Paul Ryan - Georg P. Krog - Harshvardhan J. Pandit - - - + - Data Importer - An entity that 'imports' data where importing is considered a form of data transfer - The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing - - 2021-09-08 - accepted - David Hickey - Georg Krog - Paul Ryan - Harshvardhan Pandit - - - - - - - - Data Sub-Processor - A 'sub-processor' is a processor engaged by another processor - sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition - 2020-11-25 + Data Processor + A ā€˜processorā€™ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller. + + 2019-06-04 accepted Harshvardhan J. Pandit - + - - - has data processor - Indiciates inclusion or applicability of a Data Processor + + + has data exporter + Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter 2022-02-09 accepted Paul Ryan @@ -257,43 +296,4 @@ Harshvardhan J. Pandit - - - - - - Data Exporter - An entity that 'exports' data where exporting is considered a form of data transfer - The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting - - 2021-09-08 - accepted - David Hickey - Georg Krog - Paul Ryan - Harshvardhan Pandit - - - - - Entities_Legalrole Concepts - - - - - - - - - - - - - - - - - - - diff --git a/dpv-skos/modules/entities_organisation.jsonld b/dpv-skos/modules/entities_organisation.jsonld index de9b51c18..af826b2b4 100644 --- a/dpv-skos/modules/entities_organisation.jsonld +++ b/dpv-skos/modules/entities_organisation.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#ForProfitOrganisation", + "@id": "https://w3id.org/dpv/dpv-skos#AcademicScientificOrganisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -17,6 +17,17 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "http://purl.org/adms" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -25,7 +36,7 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ @@ -36,18 +47,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation that aims to achieve profit as its primary goal" + "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ForProfitOrganisation" + "@value": "AcademicScientificOrganisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonProfitOrganisation", + "@id": "https://w3id.org/dpv/dpv-skos#InternationalOrganisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -56,17 +67,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" + }, + { + "@value": "Georg P. Krog" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://purl.org/dc/terms/source": [ { - "@id": "http://purl.org/adms" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -77,7 +97,7 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ @@ -88,18 +108,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation that does not aim to achieve profit as its primary goal" + "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NonProfitOrganisation" + "@value": "International Organisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AcademicScientificOrganisation", + "@id": "https://w3id.org/dpv/dpv-skos#IndustryConsortium", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -116,6 +136,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://purl.org/dc/terms/source": [ { "@id": "http://purl.org/adms" @@ -129,7 +155,7 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ @@ -140,18 +166,58 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" + "@value": "A consortium established and comprising on industry organisations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "AcademicScientificOrganisation" + "@value": "IndustryConsortium" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#GovernmentalOrganisation", + "@id": "https://w3id.org/dpv/dpv-skos#Entities_OrganisationConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Organisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#IndustryConsortium" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#GovernmentalOrganisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NonGovernmentalOrganisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ForProfitOrganisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NonProfitOrganisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AcademicScientificOrganisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#InternationalOrganisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalUnit" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Entities_Organisation Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalUnit", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -160,12 +226,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -181,24 +250,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Organisation" + "@id": "https://w3id.org/dpv/dpv-skos#Entity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation managed or part of government" + "@value": "Entity within an organisation that does not constitute as a separate legal entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GovernmentalOrganisation" + "@value": "Organisational Unit" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalUnit", + "@id": "https://w3id.org/dpv/dpv-skos#Organisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -206,15 +275,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -222,11 +288,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -235,24 +296,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Entity" + "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Entity within an organisation that does not constitute as a separate legal entity" + "@value": "A general term reflecting a company or a business or a group acting as a unit" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisational Unit" + "@value": "Organisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#InternationalOrganisation", + "@id": "https://w3id.org/dpv/dpv-skos#NonGovernmentalOrganisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -261,20 +322,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Georg P. Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj" + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -285,7 +349,7 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ @@ -296,21 +360,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" + "@value": "An organisation not part of or independent from the government" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "International Organisation" + "@value": "NonGovernmentalOrganisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Organisation", + "@id": "https://w3id.org/dpv/dpv-skos#ForProfitOrganisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Organisation" ], "http://purl.org/dc/terms/created": [ { @@ -323,42 +388,43 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalEntity" + "@id": "https://w3id.org/dpv/dpv-skos#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A general term reflecting a company or a business or a group acting as a unit" + "@value": "An organisation that aims to achieve profit as its primary goal" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation" + "@value": "ForProfitOrganisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#IndustryConsortium", + "@id": "https://w3id.org/dpv/dpv-skos#GovernmentalOrganisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -375,9 +441,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://purl.org/adms" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -388,7 +455,7 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ @@ -399,18 +466,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A consortium established and comprising on industry organisations" + "@value": "An organisation managed or part of government" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IndustryConsortium" + "@value": "GovernmentalOrganisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonGovernmentalOrganisation", + "@id": "https://w3id.org/dpv/dpv-skos#NonProfitOrganisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -427,6 +494,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://purl.org/dc/terms/source": [ { "@id": "http://purl.org/adms" @@ -440,7 +513,7 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ @@ -451,53 +524,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation not part of or independent from the government" + "@value": "An organisation that does not aim to achieve profit as its primary goal" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NonGovernmentalOrganisation" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Entities_OrganisationConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Organisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#IndustryConsortium" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#GovernmentalOrganisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NonGovernmentalOrganisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ForProfitOrganisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NonProfitOrganisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AcademicScientificOrganisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#InternationalOrganisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalUnit" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Entities_Organisation Concepts" + "@value": "NonProfitOrganisation" } ] } diff --git a/dpv-skos/modules/entities_organisation.n3 b/dpv-skos/modules/entities_organisation.n3 index 6cf347732..1433b482f 100644 --- a/dpv-skos/modules/entities_organisation.n3 +++ b/dpv-skos/modules/entities_organisation.n3 @@ -10,9 +10,10 @@ dpvs:AcademicScientificOrganisation a rdfs:Class, dpvs:Organisation ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpvs:Organisation ; skos:definition "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies"@en ; skos:prefLabel "AcademicScientificOrganisation"@en . @@ -22,8 +23,9 @@ dpvs:ForProfitOrganisation a rdfs:Class, dpvs:Organisation ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpvs:Organisation ; skos:definition "An organisation that aims to achieve profit as its primary goal"@en ; skos:prefLabel "ForProfitOrganisation"@en . @@ -33,8 +35,9 @@ dpvs:GovernmentalOrganisation a rdfs:Class, dpvs:Organisation ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpvs:Organisation ; skos:definition "An organisation managed or part of government"@en ; skos:prefLabel "GovernmentalOrganisation"@en . @@ -44,9 +47,10 @@ dpvs:IndustryConsortium a rdfs:Class, dpvs:Organisation ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpvs:Organisation ; skos:definition "A consortium established and comprising on industry organisations"@en ; skos:prefLabel "IndustryConsortium"@en . @@ -57,9 +61,10 @@ dpvs:InternationalOrganisation a rdfs:Class, dct:created "2022-03-23"^^xsd:date ; dct:creator "Georg P. Krog"^^xsd:string, "Julian Flake"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpvs:Organisation ; skos:definition "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries"@en ; skos:prefLabel "International Organisation"@en . @@ -69,9 +74,10 @@ dpvs:NonGovernmentalOrganisation a rdfs:Class, dpvs:Organisation ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpvs:Organisation ; skos:definition "An organisation not part of or independent from the government"@en ; skos:prefLabel "NonGovernmentalOrganisation"@en . @@ -81,9 +87,10 @@ dpvs:NonProfitOrganisation a rdfs:Class, dpvs:Organisation ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpvs:Organisation ; skos:definition "An organisation that does not aim to achieve profit as its primary goal"@en ; skos:prefLabel "NonProfitOrganisation"@en . @@ -93,19 +100,18 @@ dpvs:Organisation a rdfs:Class, dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:LegalEntity ; sw:term_status "accepted"@en ; skos:broader dpvs:LegalEntity ; skos:definition "A general term reflecting a company or a business or a group acting as a unit"@en ; skos:prefLabel "Organisation"@en . dpvs:OrganisationalUnit a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:Organisation ; dct:created "2022-03-23"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:Entity ; sw:term_status "accepted"@en ; skos:broader dpvs:Entity ; skos:definition "Entity within an organisation that does not constitute as a separate legal entity"@en ; diff --git a/dpv-skos/modules/entities_organisation.rdf b/dpv-skos/modules/entities_organisation.rdf index 25f4a3bc2..7bffd1b83 100644 --- a/dpv-skos/modules/entities_organisation.rdf +++ b/dpv-skos/modules/entities_organisation.rdf @@ -6,77 +6,69 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - NonProfitOrganisation - An organisation that does not aim to achieve profit as its primary goal + IndustryConsortium + A consortium established and comprising on industry organisations 2022-02-02 - accepted + 2020-10-05 + modified Harshvardhan J. Pandit - + - NonGovernmentalOrganisation - An organisation not part of or independent from the government + NonProfitOrganisation + An organisation that does not aim to achieve profit as its primary goal 2022-02-02 - accepted - Harshvardhan J. Pandit - - - - - - - - Organisational Unit - Entity within an organisation that does not constitute as a separate legal entity - 2022-03-23 - accepted + 2020-10-05 + modified Harshvardhan J. Pandit - Paul Ryan - + - IndustryConsortium - A consortium established and comprising on industry organisations + NonGovernmentalOrganisation + An organisation not part of or independent from the government 2022-02-02 - accepted + 2020-10-05 + modified Harshvardhan J. Pandit - + - ForProfitOrganisation - An organisation that aims to achieve profit as its primary goal - 2022-02-02 - accepted - Harshvardhan J. Pandit + International Organisation + An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries + + 2022-03-23 + 2020-10-05 + modified + Julian Flake + Georg P. Krog - + - - - GovernmentalOrganisation - An organisation managed or part of government + + Organisation + A general term reflecting a company or a business or a group acting as a unit 2022-02-02 accepted Harshvardhan J. Pandit @@ -95,42 +87,56 @@ - + - International Organisation - An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries - + AcademicScientificOrganisation + Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies + + 2022-02-02 + 2020-10-05 + modified + Harshvardhan J. Pandit + + + + + + + + Organisational Unit + Entity within an organisation that does not constitute as a separate legal entity 2022-03-23 accepted - Julian Flake - Georg P. Krog + Harshvardhan J. Pandit + Paul Ryan - + - AcademicScientificOrganisation - Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies - + GovernmentalOrganisation + An organisation managed or part of government 2022-02-02 - accepted + 2020-10-05 + modified Harshvardhan J. Pandit - + - - - Organisation - A general term reflecting a company or a business or a group acting as a unit + + + ForProfitOrganisation + An organisation that aims to achieve profit as its primary goal 2022-02-02 - accepted + 2020-10-05 + modified Harshvardhan J. Pandit diff --git a/dpv-skos/modules/entities_organisation.ttl b/dpv-skos/modules/entities_organisation.ttl index 6cf347732..1433b482f 100644 --- a/dpv-skos/modules/entities_organisation.ttl +++ b/dpv-skos/modules/entities_organisation.ttl @@ -10,9 +10,10 @@ dpvs:AcademicScientificOrganisation a rdfs:Class, dpvs:Organisation ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpvs:Organisation ; skos:definition "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies"@en ; skos:prefLabel "AcademicScientificOrganisation"@en . @@ -22,8 +23,9 @@ dpvs:ForProfitOrganisation a rdfs:Class, dpvs:Organisation ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpvs:Organisation ; skos:definition "An organisation that aims to achieve profit as its primary goal"@en ; skos:prefLabel "ForProfitOrganisation"@en . @@ -33,8 +35,9 @@ dpvs:GovernmentalOrganisation a rdfs:Class, dpvs:Organisation ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpvs:Organisation ; skos:definition "An organisation managed or part of government"@en ; skos:prefLabel "GovernmentalOrganisation"@en . @@ -44,9 +47,10 @@ dpvs:IndustryConsortium a rdfs:Class, dpvs:Organisation ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpvs:Organisation ; skos:definition "A consortium established and comprising on industry organisations"@en ; skos:prefLabel "IndustryConsortium"@en . @@ -57,9 +61,10 @@ dpvs:InternationalOrganisation a rdfs:Class, dct:created "2022-03-23"^^xsd:date ; dct:creator "Georg P. Krog"^^xsd:string, "Julian Flake"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpvs:Organisation ; skos:definition "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries"@en ; skos:prefLabel "International Organisation"@en . @@ -69,9 +74,10 @@ dpvs:NonGovernmentalOrganisation a rdfs:Class, dpvs:Organisation ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpvs:Organisation ; skos:definition "An organisation not part of or independent from the government"@en ; skos:prefLabel "NonGovernmentalOrganisation"@en . @@ -81,9 +87,10 @@ dpvs:NonProfitOrganisation a rdfs:Class, dpvs:Organisation ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpvs:Organisation ; skos:definition "An organisation that does not aim to achieve profit as its primary goal"@en ; skos:prefLabel "NonProfitOrganisation"@en . @@ -93,19 +100,18 @@ dpvs:Organisation a rdfs:Class, dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:LegalEntity ; sw:term_status "accepted"@en ; skos:broader dpvs:LegalEntity ; skos:definition "A general term reflecting a company or a business or a group acting as a unit"@en ; skos:prefLabel "Organisation"@en . dpvs:OrganisationalUnit a rdfs:Class, - skos:Concept ; + skos:Concept, + dpvs:Organisation ; dct:created "2022-03-23"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string, "Paul Ryan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; - rdfs:subClassOf dpvs:Entity ; sw:term_status "accepted"@en ; skos:broader dpvs:Entity ; skos:definition "Entity within an organisation that does not constitute as a separate legal entity"@en ; diff --git a/dpv-skos/modules/jurisdiction.jsonld b/dpv-skos/modules/jurisdiction.jsonld index 845ca8bc1..65a32ec74 100644 --- a/dpv-skos/modules/jurisdiction.jsonld +++ b/dpv-skos/modules/jurisdiction.jsonld @@ -1,10 +1,9 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#VariableLocation", + "@id": "https://w3id.org/dpv/dpv-skos#FederatedLocations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LocationFixture" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -17,15 +16,26 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ @@ -36,26 +46,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is known but is variable e.g. somewhere within a given area" + "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Variable Location" + "@value": "Federated Locations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasApplicableLaw", + "@id": "https://w3id.org/dpv/dpv-skos#VariableLocation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -63,41 +73,52 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Law" + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of a Law" + "@value": "Location that is known but is variable e.g. somewhere within a given area" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has applicable law" + "@value": "Variable Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#FixedMultipleLocations", + "@id": "https://w3id.org/dpv/dpv-skos#RandomLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#FixedLocation" + "https://w3id.org/dpv/dpv-skos#LocationFixture" ], "http://purl.org/dc/terms/created": [ { @@ -110,6 +131,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -118,32 +145,32 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation" + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed with multiple places e.g. multiple cities" + "@value": "Location that is random or unknown" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Multiple Locations" + "@value": "Random Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Country", + "@id": "https://w3id.org/dpv/dpv-skos#hasApplicableLaw", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -154,9 +181,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -164,9 +188,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Location" + "@id": "https://w3id.org/dpv/dpv-skos#Law" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -175,48 +199,40 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Location" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." + "@value": "Indicates applicability of a Law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Country" + "@value": "has applicable law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasCountry", + "@id": "https://w3id.org/dpv/dpv-skos#FixedSingularLocation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Georg P Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -224,37 +240,37 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Country" + "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasLocation" + "@language": "en", + "@value": "modified" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of specified country" + "@value": "Location that is fixed at a specific place e.g. a city" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has country" + "@value": "Fixed Singular Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Region", + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -262,7 +278,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -275,46 +291,35 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Location" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Location" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A region is an area or site that is considered a location" + "@value": "The fixture of location refers to whether the location is fixed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Region" + "@value": "Location Fixture" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RemoteLocation", + "@id": "https://w3id.org/dpv/dpv-skos#SupraNationalUnion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LocationLocality" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -327,6 +332,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Location" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -335,24 +345,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is remote i.e. not local" + "@value": "A political union of two or more countries with an establishment of common authority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remote Location" + "@value": "SupraNationalUnion" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Location", + "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -360,15 +370,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Georg P Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -376,46 +389,53 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "A location is a position, site, or area where something is located" + "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location may be geographic, physical, or virtual." + "@value": "Location is local" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location" + "@value": "Local Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Law", + "@id": "https://w3id.org/dpv/dpv-skos#hasThirdCountry", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -423,6 +443,16 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ThirdCountry" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#hasCountry" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -432,32 +462,128 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A law is a set of rules created by government or authorities" + "@value": "Indicates applicability or relevance of a 'third country'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law" + "@value": "has third country" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DecentralisedLocations", + "@id": "https://w3id.org/dpv/dpv-skos#JurisdictionConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Location" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Country" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SupraNationalUnion" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#EconomicUnion" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Region" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Law" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ThirdCountry" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#FixedSingularLocation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#FixedMultipleLocations" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#VariableLocation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#FederatedLocations" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DecentralisedLocations" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RandomLocation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RemoteLocation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#WithinDevice" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#WithinPhysicalEnvironment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#WithinVirtualEnvironment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CloudLocation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasJurisdiction" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasCountry" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasLocation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasApplicableLaw" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasThirdCountry" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Jurisdiction Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Country", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LocationFixture" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -465,6 +591,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Location" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -473,24 +604,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is spread across multiple separate areas with no distinction between their importance" + "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decentralised Locations" + "@value": "Country" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ThirdCountry", + "@id": "https://w3id.org/dpv/dpv-skos#WithinPhysicalEnvironment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -498,7 +635,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2020-10-06" } ], "http://purl.org/dc/terms/creator": [ @@ -513,7 +650,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Country" + "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -524,38 +661,51 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Country" + "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" + "@value": "Location is local and entirely within a physical environment, such as a room" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Country" + "@value": "Within Physical Environment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation", + "@id": "https://w3id.org/dpv/dpv-skos#hasLocation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LocationFixture" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -563,32 +713,32 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed i.e. known to occur at a specific place" + "@value": "Indicates information about location" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Location" + "@value": "has location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EconomicUnion", + "@id": "https://w3id.org/dpv/dpv-skos#ThirdCountry", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -596,7 +746,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -611,7 +761,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Location" + "@id": "https://w3id.org/dpv/dpv-skos#Country" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -622,40 +772,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Location" + "@id": "https://w3id.org/dpv/dpv-skos#Country" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political union of two or more countries based on economic or trade agreements" + "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EconomicUnion" + "@value": "Third Country" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasThirdCountry", + "@id": "https://w3id.org/dpv/dpv-skos#WithinVirtualEnvironment", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2020-10-06" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -663,14 +810,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ThirdCountry" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasCountry" + "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -679,113 +821,86 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability or relevance of a 'third country'" + "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has third country" + "@value": "Within Virtual Environment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#JurisdictionConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#RemoteLocation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Location" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Country" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SupraNationalUnion" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#EconomicUnion" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Region" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Law" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ThirdCountry" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#FixedSingularLocation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#FixedMultipleLocations" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VariableLocation" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#FederatedLocations" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DecentralisedLocations" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RandomLocation" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RemoteLocation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#WithinDevice" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CloudLocation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasJurisdiction" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasCountry" - }, + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasLocation" - }, + "@language": "en", + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasApplicableLaw" - }, + "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasThirdCountry" + "@language": "en", + "@value": "Location is remote i.e. not local" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Jurisdiction Concepts" + "@language": "en", + "@value": "Remote Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RandomLocation", + "@id": "https://w3id.org/dpv/dpv-skos#FixedMultipleLocations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LocationFixture" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -798,41 +913,51 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" + "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is random or unknown" + "@value": "Location that is fixed with multiple places e.g. multiple cities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Random Location" + "@value": "Fixed Multiple Locations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#WithinDevice", + "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LocalLocation" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -845,51 +970,64 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-04" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Location" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a device or environment" + "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Device" + "@value": "Location Locality" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#FixedSingularLocation", + "@id": "https://w3id.org/dpv/dpv-skos#hasCountry", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#FixedLocation" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -897,32 +1035,37 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Country" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation" + "@id": "https://w3id.org/dpv/dpv-skos#hasLocation" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed at a specific place e.g. a city" + "@value": "Indicates applicability of specified country" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Singular Location" + "@value": "has country" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality", + "@id": "https://w3id.org/dpv/dpv-skos#Location", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -930,12 +1073,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -952,18 +1098,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" + "@value": "A location is a position, site, or area where something is located" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Location may be geographic, physical, or virtual." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location Locality" + "@value": "Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture", + "@id": "https://w3id.org/dpv/dpv-skos#CloudLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -979,36 +1131,51 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#RemoteLocation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#RemoteLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The fixture of location refers to whether the location is fixed" + "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location Fixture" + "@value": "Cloud Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#FederatedLocations", + "@id": "https://w3id.org/dpv/dpv-skos#WithinDevice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LocationFixture" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1021,32 +1188,43 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" + "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" + "@value": "Location is local and entirely within a device, such as a smartphone" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Federated Locations" + "@value": "Within Device" } ] }, @@ -1097,34 +1275,26 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasLocation", + "@id": "https://w3id.org/dpv/dpv-skos#DecentralisedLocations", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1132,41 +1302,45 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Location" + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about location" + "@value": "Location that is spread across multiple separate areas with no distinction between their importance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has location" + "@value": "Decentralised Locations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LocalLocation", + "@id": "https://w3id.org/dpv/dpv-skos#Law", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LocationLocality" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -1185,26 +1359,21 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LocationLocality" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local" + "@value": "A law is a set of rules created by government or authorities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Local Location" + "@value": "Law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SupraNationalUnion", + "@id": "https://w3id.org/dpv/dpv-skos#EconomicUnion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1244,22 +1413,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political union of two or more countries with an establishment of common authority" + "@value": "A political union of two or more countries based on economic or trade agreements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SupraNationalUnion" + "@value": "EconomicUnion" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CloudLocation", + "@id": "https://w3id.org/dpv/dpv-skos#FixedLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#RemoteLocation" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1272,11 +1440,73 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LocationFixture" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Location that is fixed i.e. known to occur at a specific place" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Fixed Location" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Region", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Location" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1285,19 +1515,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RemoteLocation" + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" + "@value": "A region is an area or site that is considered a location" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cloud Location" + "@value": "Region" } ] } diff --git a/dpv-skos/modules/jurisdiction.n3 b/dpv-skos/modules/jurisdiction.n3 index 1b5cbabb7..b021af9f4 100644 --- a/dpv-skos/modules/jurisdiction.n3 +++ b/dpv-skos/modules/jurisdiction.n3 @@ -7,12 +7,13 @@ @prefix xsd: . dpvs:CloudLocation a rdfs:Class, - skos:Concept, - dpvs:RemoteLocation ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:RemoteLocation ; + sw:term_status "modified"@en ; skos:broader dpvs:RemoteLocation ; skos:definition "Location that is in the 'cloud' i.e. a logical location operated over the internet"@en ; skos:prefLabel "Cloud Location"@en . @@ -31,12 +32,13 @@ dpvs:Country a rdfs:Class, skos:prefLabel "Country"@en . dpvs:DecentralisedLocations a rdfs:Class, - skos:Concept, - dpvs:LocationFixture ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:LocationFixture ; + sw:term_status "modified"@en ; skos:broader dpvs:LocationFixture ; skos:definition "Location that is spread across multiple separate areas with no distinction between their importance"@en ; skos:prefLabel "Decentralised Locations"@en . @@ -53,45 +55,49 @@ dpvs:EconomicUnion a rdfs:Class, skos:prefLabel "EconomicUnion"@en . dpvs:FederatedLocations a rdfs:Class, - skos:Concept, - dpvs:LocationFixture ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:LocationFixture ; + sw:term_status "modified"@en ; skos:broader dpvs:LocationFixture ; skos:definition "Location that is federated across multiple separate areas with designation of a primary or central location"@en ; skos:prefLabel "Federated Locations"@en . dpvs:FixedLocation a rdfs:Class, - skos:Concept, - dpvs:LocationFixture ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:LocationFixture ; + sw:term_status "modified"@en ; skos:broader dpvs:LocationFixture ; skos:definition "Location that is fixed i.e. known to occur at a specific place"@en ; skos:prefLabel "Fixed Location"@en . dpvs:FixedMultipleLocations a rdfs:Class, - skos:Concept, - dpvs:FixedLocation ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:FixedLocation ; + sw:term_status "modified"@en ; skos:broader dpvs:FixedLocation ; skos:definition "Location that is fixed with multiple places e.g. multiple cities"@en ; skos:prefLabel "Fixed Multiple Locations"@en . dpvs:FixedSingularLocation a rdfs:Class, - skos:Concept, - dpvs:FixedLocation ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:FixedLocation ; + sw:term_status "modified"@en ; skos:broader dpvs:FixedLocation ; skos:definition "Location that is fixed at a specific place e.g. a city"@en ; skos:prefLabel "Fixed Singular Location"@en . @@ -106,12 +112,13 @@ dpvs:Law a rdfs:Class, skos:prefLabel "Law"@en . dpvs:LocalLocation a rdfs:Class, - skos:Concept, - dpvs:LocationLocality ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:LocationLocality ; + sw:term_status "modified"@en ; skos:broader dpvs:LocationLocality ; skos:definition "Location is local"@en ; skos:prefLabel "Local Location"@en . @@ -140,8 +147,11 @@ dpvs:LocationLocality a rdfs:Class, skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-10-04"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:Location ; + sw:term_status "modified"@en ; + skos:broader dpvs:Location ; skos:definition "Locality refers to whether the specified location is local within some context, e.g. for the user"@en ; skos:prefLabel "Location Locality"@en . @@ -150,8 +160,9 @@ dpvs:RandomLocation a rdfs:Class, dpvs:LocationFixture ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpvs:LocationFixture ; skos:definition "Location that is random or unknown"@en ; skos:prefLabel "Random Location"@en . @@ -168,12 +179,13 @@ dpvs:Region a rdfs:Class, skos:prefLabel "Region"@en . dpvs:RemoteLocation a rdfs:Class, - skos:Concept, - dpvs:LocationLocality ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:LocationLocality ; + sw:term_status "modified"@en ; skos:broader dpvs:LocationLocality ; skos:definition "Location is remote i.e. not local"@en ; skos:prefLabel "Remote Location"@en . @@ -201,27 +213,51 @@ dpvs:ThirdCountry a rdfs:Class, skos:prefLabel "Third Country"@en . dpvs:VariableLocation a rdfs:Class, - skos:Concept, - dpvs:LocationFixture ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:LocationFixture ; + sw:term_status "modified"@en ; skos:broader dpvs:LocationFixture ; skos:definition "Location that is known but is variable e.g. somewhere within a given area"@en ; skos:prefLabel "Variable Location"@en . dpvs:WithinDevice a rdfs:Class, - skos:Concept, - dpvs:LocalLocation ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:LocalLocation ; + sw:term_status "modified"@en ; skos:broader dpvs:LocalLocation ; - skos:definition "Location is local and entirely within a device or environment"@en ; + skos:definition "Location is local and entirely within a device, such as a smartphone"@en ; skos:prefLabel "Within Device"@en . +dpvs:WithinPhysicalEnvironment a rdfs:Class, + skos:Concept ; + dct:created "2020-10-06"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpvs: ; + rdfs:subClassOf dpvs:LocalLocation ; + sw:term_status "accepted"@en ; + skos:broader dpvs:LocalLocation ; + skos:definition "Location is local and entirely within a physical environment, such as a room"@en ; + skos:prefLabel "Within Physical Environment"@en . + +dpvs:WithinVirtualEnvironment a rdfs:Class, + skos:Concept ; + dct:created "2020-10-06"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpvs: ; + rdfs:subClassOf dpvs:LocalLocation ; + sw:term_status "accepted"@en ; + skos:broader dpvs:LocalLocation ; + skos:definition "Location is local and entirely within a virtual environment, such as a shared network directory"@en ; + skos:prefLabel "Within Virtual Environment"@en . + dpvs:JurisdictionConcepts a skos:Collection ; skos:member dpvs:CloudLocation, dpvs:Country, @@ -243,6 +279,8 @@ dpvs:JurisdictionConcepts a skos:Collection ; dpvs:ThirdCountry, dpvs:VariableLocation, dpvs:WithinDevice, + dpvs:WithinPhysicalEnvironment, + dpvs:WithinVirtualEnvironment, dpvs:hasApplicableLaw, dpvs:hasCountry, dpvs:hasJurisdiction, diff --git a/dpv-skos/modules/jurisdiction.rdf b/dpv-skos/modules/jurisdiction.rdf index 646d52d32..448909d1e 100644 --- a/dpv-skos/modules/jurisdiction.rdf +++ b/dpv-skos/modules/jurisdiction.rdf @@ -6,6 +6,31 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > + + + + + + Remote Location + Location is remote i.e. not local + 2022-06-15 + 2020-10-05 + modified + Harshvardhan J. Pandit + + + + + + + + Within Physical Environment + Location is local and entirely within a physical environment, such as a room + 2020-10-06 + accepted + Harshvardhan J. Pandit + + Jurisdiction Concepts @@ -28,6 +53,8 @@ + + @@ -35,41 +62,16 @@ - - - - - - Country - A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas - The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. - 2022-01-19 - accepted - Harshvardhan J. Pandit - Georg P Krog - - - + Fixed Singular Location Location that is fixed at a specific place e.g. a city 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - - - Third Country - Represents a country outside applicable or compatible jurisdiction as outlined in law - 2022-02-09 - accepted + 2020-10-05 + modified Harshvardhan J. Pandit @@ -84,59 +86,77 @@ Harshvardhan J. Pandit - + - Location Fixture - The fixture of location refers to whether the location is fixed + + + Within Device + Location is local and entirely within a device, such as a smartphone 2022-06-15 + 2020-10-05 + modified + Harshvardhan J. Pandit + + + + + + + + Region + A region is an area or site that is considered a location + 2022-01-19 accepted Harshvardhan J. Pandit - + - - Fixed Location - Location that is fixed i.e. known to occur at a specific place + + Variable Location + Location that is known but is variable e.g. somewhere within a given area 2022-06-15 - accepted + 2020-10-05 + modified Harshvardhan J. Pandit - + - SupraNationalUnion - A political union of two or more countries with an establishment of common authority + Country + A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas + The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. 2022-01-19 accepted Harshvardhan J. Pandit + Georg P Krog - + - Location - A location is a position, site, or area where something is located - Location may be geographic, physical, or virtual. - 2022-01-19 - accepted + + + Federated Locations + Location that is federated across multiple separate areas with designation of a primary or central location + 2022-06-15 + 2020-10-05 + modified Harshvardhan J. Pandit - Georg P Krog - - + - - - has country - Indicates applicability of specified country + + Location + A location is a position, site, or area where something is located + Location may be geographic, physical, or virtual. 2022-01-19 accepted Harshvardhan J. Pandit @@ -146,59 +166,64 @@ - + Cloud Location Location that is in the 'cloud' i.e. a logical location operated over the internet 2022-06-15 - accepted + 2020-10-05 + modified Harshvardhan J. Pandit - + - - - Variable Location - Location that is known but is variable e.g. somewhere within a given area + + + Location Locality + Locality refers to whether the specified location is local within some context, e.g. for the user 2022-06-15 - accepted + 2022-10-04 + modified Harshvardhan J. Pandit - + Decentralised Locations Location that is spread across multiple separate areas with no distinction between their importance 2022-06-15 - accepted + 2020-10-05 + modified Harshvardhan J. Pandit - + - - - Federated Locations - Location that is federated across multiple separate areas with designation of a primary or central location - 2022-06-15 + + + Third Country + Represents a country outside applicable or compatible jurisdiction as outlined in law + 2022-02-09 accepted Harshvardhan J. Pandit - - + - - has jurisdiction - Indicates applicability of specified jurisdiction - 2022-01-19 - accepted + + + + Fixed Location + Location that is fixed i.e. known to occur at a specific place + 2022-06-15 + 2020-10-05 + modified Harshvardhan J. Pandit @@ -217,18 +242,6 @@ Mark Lizar - - - - - - Region - A region is an area or site that is considered a location - 2022-01-19 - accepted - Harshvardhan J. Pandit - - @@ -251,61 +264,65 @@ Harshvardhan J. Pandit - + + - - - - Local Location - Location is local - 2022-06-15 + + + has country + Indicates applicability of specified country + 2022-01-19 accepted Harshvardhan J. Pandit + Georg P Krog - + - - - Within Device - Location is local and entirely within a device or environment + + + Fixed Multiple Locations + Location that is fixed with multiple places e.g. multiple cities 2022-06-15 - accepted + 2020-10-05 + modified Harshvardhan J. Pandit - + - Location Locality - Locality refers to whether the specified location is local within some context, e.g. for the user - 2022-06-15 + + + SupraNationalUnion + A political union of two or more countries with an establishment of common authority + 2022-01-19 accepted Harshvardhan J. Pandit - + + - - - - Remote Location - Location is remote i.e. not local - 2022-06-15 + + has jurisdiction + Indicates applicability of specified jurisdiction + 2022-01-19 accepted Harshvardhan J. Pandit - + - - - Random Location - Location that is random or unknown + + + Local Location + Location is local 2022-06-15 - accepted + 2020-10-05 + modified Harshvardhan J. Pandit @@ -322,13 +339,36 @@ Georg P Krog - + - - - Fixed Multiple Locations - Location that is fixed with multiple places e.g. multiple cities + + + Within Virtual Environment + Location is local and entirely within a virtual environment, such as a shared network directory + 2020-10-06 + accepted + Harshvardhan J. Pandit + + + + + + + + Random Location + Location that is random or unknown + 2022-06-15 + 2020-10-05 + modified + Harshvardhan J. Pandit + + + + + + Location Fixture + The fixture of location refers to whether the location is fixed 2022-06-15 accepted Harshvardhan J. Pandit diff --git a/dpv-skos/modules/jurisdiction.ttl b/dpv-skos/modules/jurisdiction.ttl index 1b5cbabb7..b021af9f4 100644 --- a/dpv-skos/modules/jurisdiction.ttl +++ b/dpv-skos/modules/jurisdiction.ttl @@ -7,12 +7,13 @@ @prefix xsd: . dpvs:CloudLocation a rdfs:Class, - skos:Concept, - dpvs:RemoteLocation ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:RemoteLocation ; + sw:term_status "modified"@en ; skos:broader dpvs:RemoteLocation ; skos:definition "Location that is in the 'cloud' i.e. a logical location operated over the internet"@en ; skos:prefLabel "Cloud Location"@en . @@ -31,12 +32,13 @@ dpvs:Country a rdfs:Class, skos:prefLabel "Country"@en . dpvs:DecentralisedLocations a rdfs:Class, - skos:Concept, - dpvs:LocationFixture ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:LocationFixture ; + sw:term_status "modified"@en ; skos:broader dpvs:LocationFixture ; skos:definition "Location that is spread across multiple separate areas with no distinction between their importance"@en ; skos:prefLabel "Decentralised Locations"@en . @@ -53,45 +55,49 @@ dpvs:EconomicUnion a rdfs:Class, skos:prefLabel "EconomicUnion"@en . dpvs:FederatedLocations a rdfs:Class, - skos:Concept, - dpvs:LocationFixture ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:LocationFixture ; + sw:term_status "modified"@en ; skos:broader dpvs:LocationFixture ; skos:definition "Location that is federated across multiple separate areas with designation of a primary or central location"@en ; skos:prefLabel "Federated Locations"@en . dpvs:FixedLocation a rdfs:Class, - skos:Concept, - dpvs:LocationFixture ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:LocationFixture ; + sw:term_status "modified"@en ; skos:broader dpvs:LocationFixture ; skos:definition "Location that is fixed i.e. known to occur at a specific place"@en ; skos:prefLabel "Fixed Location"@en . dpvs:FixedMultipleLocations a rdfs:Class, - skos:Concept, - dpvs:FixedLocation ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:FixedLocation ; + sw:term_status "modified"@en ; skos:broader dpvs:FixedLocation ; skos:definition "Location that is fixed with multiple places e.g. multiple cities"@en ; skos:prefLabel "Fixed Multiple Locations"@en . dpvs:FixedSingularLocation a rdfs:Class, - skos:Concept, - dpvs:FixedLocation ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:FixedLocation ; + sw:term_status "modified"@en ; skos:broader dpvs:FixedLocation ; skos:definition "Location that is fixed at a specific place e.g. a city"@en ; skos:prefLabel "Fixed Singular Location"@en . @@ -106,12 +112,13 @@ dpvs:Law a rdfs:Class, skos:prefLabel "Law"@en . dpvs:LocalLocation a rdfs:Class, - skos:Concept, - dpvs:LocationLocality ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:LocationLocality ; + sw:term_status "modified"@en ; skos:broader dpvs:LocationLocality ; skos:definition "Location is local"@en ; skos:prefLabel "Local Location"@en . @@ -140,8 +147,11 @@ dpvs:LocationLocality a rdfs:Class, skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-10-04"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:Location ; + sw:term_status "modified"@en ; + skos:broader dpvs:Location ; skos:definition "Locality refers to whether the specified location is local within some context, e.g. for the user"@en ; skos:prefLabel "Location Locality"@en . @@ -150,8 +160,9 @@ dpvs:RandomLocation a rdfs:Class, dpvs:LocationFixture ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpvs:LocationFixture ; skos:definition "Location that is random or unknown"@en ; skos:prefLabel "Random Location"@en . @@ -168,12 +179,13 @@ dpvs:Region a rdfs:Class, skos:prefLabel "Region"@en . dpvs:RemoteLocation a rdfs:Class, - skos:Concept, - dpvs:LocationLocality ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:LocationLocality ; + sw:term_status "modified"@en ; skos:broader dpvs:LocationLocality ; skos:definition "Location is remote i.e. not local"@en ; skos:prefLabel "Remote Location"@en . @@ -201,27 +213,51 @@ dpvs:ThirdCountry a rdfs:Class, skos:prefLabel "Third Country"@en . dpvs:VariableLocation a rdfs:Class, - skos:Concept, - dpvs:LocationFixture ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:LocationFixture ; + sw:term_status "modified"@en ; skos:broader dpvs:LocationFixture ; skos:definition "Location that is known but is variable e.g. somewhere within a given area"@en ; skos:prefLabel "Variable Location"@en . dpvs:WithinDevice a rdfs:Class, - skos:Concept, - dpvs:LocalLocation ; + skos:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + rdfs:subClassOf dpvs:LocalLocation ; + sw:term_status "modified"@en ; skos:broader dpvs:LocalLocation ; - skos:definition "Location is local and entirely within a device or environment"@en ; + skos:definition "Location is local and entirely within a device, such as a smartphone"@en ; skos:prefLabel "Within Device"@en . +dpvs:WithinPhysicalEnvironment a rdfs:Class, + skos:Concept ; + dct:created "2020-10-06"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpvs: ; + rdfs:subClassOf dpvs:LocalLocation ; + sw:term_status "accepted"@en ; + skos:broader dpvs:LocalLocation ; + skos:definition "Location is local and entirely within a physical environment, such as a room"@en ; + skos:prefLabel "Within Physical Environment"@en . + +dpvs:WithinVirtualEnvironment a rdfs:Class, + skos:Concept ; + dct:created "2020-10-06"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpvs: ; + rdfs:subClassOf dpvs:LocalLocation ; + sw:term_status "accepted"@en ; + skos:broader dpvs:LocalLocation ; + skos:definition "Location is local and entirely within a virtual environment, such as a shared network directory"@en ; + skos:prefLabel "Within Virtual Environment"@en . + dpvs:JurisdictionConcepts a skos:Collection ; skos:member dpvs:CloudLocation, dpvs:Country, @@ -243,6 +279,8 @@ dpvs:JurisdictionConcepts a skos:Collection ; dpvs:ThirdCountry, dpvs:VariableLocation, dpvs:WithinDevice, + dpvs:WithinPhysicalEnvironment, + dpvs:WithinVirtualEnvironment, dpvs:hasApplicableLaw, dpvs:hasCountry, dpvs:hasJurisdiction, diff --git a/dpv-skos/modules/legal_basis.jsonld b/dpv-skos/modules/legal_basis.jsonld index 655b48868..e033a8061 100644 --- a/dpv-skos/modules/legal_basis.jsonld +++ b/dpv-skos/modules/legal_basis.jsonld @@ -1,56 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#Contract", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LegalBasis" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Contract" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ContractPerformance", + "@id": "https://w3id.org/dpv/dpv-skos#OfficialAuthorityOfController", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -59,7 +9,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2021-05-05" } ], "http://purl.org/dc/terms/creator": [ @@ -86,19 +36,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Contract" + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Fulfilment or performance of a contract involving specified processing" + "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Performance" + "@value": "Official Authority of Controller" } ] }, @@ -150,68 +100,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Legal_BasisConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Consent" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Contract" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ContractPerformance" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#EnterIntoContract" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalObligation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestOfController" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestOfThirdParty" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#OfficialAuthorityOfController" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterest" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfDataSubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfNaturalPerson" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasLegalBasis" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Legal_Basis Concepts" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Consent", + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -220,7 +109,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2021-05-19" } ], "http://purl.org/dc/terms/creator": [ @@ -247,13 +136,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent of the Data Subject for specified processing" + "@value": "Legitimate Interests of a Party as justification for specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent" + "@value": "Legitimate Interest" } ] }, @@ -311,24 +200,29 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis", + "@id": "https://w3id.org/dpv/dpv-skos#hasLegalBasis", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#LegalBasis" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "David Hickey" + "@value": "Axel Polleres" }, { - "@value": "Georg P Krogg" + "@value": "Javier FernĆ”ndez" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -336,27 +230,27 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" + "@value": "Indicates use or applicability of a Legal Basis" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Legal Basis" + "@value": "has legal basis" } ] }, @@ -414,29 +308,21 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasLegalBasis", + "@id": "https://w3id.org/dpv/dpv-skos#LegalObligation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier FernĆ”ndez" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -444,32 +330,32 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of a Legal Basis" + "@value": "Legal Obligation to conduct the specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has legal basis" + "@value": "Legal Obligation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#ContractPerformance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -478,7 +364,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ @@ -505,24 +391,85 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfNaturalPerson" + "@id": "https://w3id.org/dpv/dpv-skos#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a data subject" + "@value": "Fulfilment or performance of a contract involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest of Data Subject" + "@value": "Contract Performance" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest", + "@id": "https://w3id.org/dpv/dpv-skos#Legal_BasisConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Consent" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Contract" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ContractPerformance" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#EnterIntoContract" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalObligation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestOfController" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestOfThirdParty" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#OfficialAuthorityOfController" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterest" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfDataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfNaturalPerson" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasLegalBasis" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Legal_Basis Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -535,8 +482,14 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -552,19 +505,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfNaturalPerson" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or beneficial for interest of the public or society at large" + "@value": "Processing is necessary or required to protect vital interests of a data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Interest" + "@value": "Vital Interest of Data Subject" } ] }, @@ -622,7 +575,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegalObligation", + "@id": "https://w3id.org/dpv/dpv-skos#PublicInterest", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -631,7 +584,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2021-04-21" } ], "http://purl.org/dc/terms/creator": [ @@ -658,18 +611,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal Obligation to conduct the specified processing" + "@value": "Processing is necessary or beneficial for interest of the public or society at large" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Obligation" + "@value": "Public Interest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OfficialAuthorityOfController", + "@id": "https://w3id.org/dpv/dpv-skos#Contract", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -678,18 +631,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-05" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -706,23 +653,26 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller" + "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Official Authority of Controller" + "@value": "Contract" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterest", + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferLegalBasis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -731,12 +681,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey" + }, + { + "@value": "Georg P Krogg" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -758,13 +711,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Party as justification for specified processing" + "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest" + "@value": "Data Transfer Legal Basis" } ] }, @@ -824,6 +777,53 @@ } ] }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Consent", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#LegalBasis" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-04-07" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalBasis" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Consent of the Data Subject for specified processing" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Consent" + } + ] + }, { "@id": "https://w3id.org/dpv/dpv-skos#VitalInterestOfNaturalPerson", "@type": [ diff --git a/dpv-skos/modules/legal_basis.rdf b/dpv-skos/modules/legal_basis.rdf index f7972bb97..e494cb2ac 100644 --- a/dpv-skos/modules/legal_basis.rdf +++ b/dpv-skos/modules/legal_basis.rdf @@ -6,39 +6,39 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + + - - - - Legitimate Interest - Legitimate Interests of a Party as justification for specified processing - 2021-05-19 + + has legal basis + Indicates use or applicability of a Legal Basis + 2019-04-04 + 2020-11-04 accepted - Harshvardhan J. Pandit + Axel Polleres + Javier FernĆ”ndez - + - Official Authority of Controller - Processing necessary or authorised through the official authority granted to or vested in the Data Controller - 2021-05-05 + + Contract + Creation, completion, fulfilment, or performance of a contract involving specified processing + 2021-04-07 accepted - Georg P Krog Harshvardhan J. Pandit - Paul Ryan - + - Contract Performance - Fulfilment or performance of a contract involving specified processing + Enter Into Contract + Processing necessary to enter into contract 2021-04-07 accepted Georg P Krog @@ -46,39 +46,14 @@ Paul Ryan - - - - - - Consent - Consent of the Data Subject for specified processing - 2021-04-07 - accepted - Harshvardhan J. Pandit - - - - - - - - - Contract - Creation, completion, fulfilment, or performance of a contract involving specified processing - 2021-04-07 - accepted - Harshvardhan J. Pandit - - - + - Vital Interest - Processing is necessary or required to protect vital interests of a data subject or other natural person - 2021-04-21 + Legitimate Interest + Legitimate Interests of a Party as justification for specified processing + 2021-05-19 accepted Harshvardhan J. Pandit @@ -103,13 +78,39 @@ - + + + + + + Consent + Consent of the Data Subject for specified processing + 2021-04-07 + accepted + Harshvardhan J. Pandit + + + + + + + + Official Authority of Controller + Processing necessary or authorised through the official authority granted to or vested in the Data Controller + 2021-05-05 + accepted + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + + + - Legitimate Interest of Controller - Legitimate Interests of a Data Controller in conducting specified processing + Legitimate Interest of Third Party + Legitimate Interests of a Third Party in conducting specified processing 2021-05-19 accepted Georg P Krog @@ -117,13 +118,13 @@ Paul Ryan - + - - Vital Interest of Natural Person - Processing is necessary or required to protect vital interests of a natural person + + Vital Interest of Data Subject + Processing is necessary or required to protect vital interests of a data subject 2021-04-21 accepted Georg P Krog @@ -131,6 +132,19 @@ Paul Ryan + + + + + + Data Transfer Legal Basis + Specific or special categories and instances of legal basis intended for justifying data transfers + 2021-09-08 + accepted + David Hickey + Georg P Krogg + + @@ -144,91 +158,77 @@ Javier FernĆ”ndez - + - - Legal Obligation - Legal Obligation to conduct the specified processing + + Contract Performance + Fulfilment or performance of a contract involving specified processing 2021-04-07 accepted + Georg P Krog Harshvardhan J. Pandit + Paul Ryan - - - - - has legal basis - Indicates use or applicability of a Legal Basis - 2019-04-04 - 2020-11-04 - accepted - Axel Polleres - Javier FernĆ”ndez - - - + - Data Transfer Legal Basis - Specific or special categories and instances of legal basis intended for justifying data transfers - 2021-09-08 + Legal Obligation + Legal Obligation to conduct the specified processing + 2021-04-07 accepted - David Hickey - Georg P Krogg + Harshvardhan J. Pandit - + - - Enter Into Contract - Processing necessary to enter into contract - 2021-04-07 + + Public Interest + Processing is necessary or beneficial for interest of the public or society at large + 2021-04-21 accepted - Georg P Krog Harshvardhan J. Pandit - Paul Ryan - + - - Vital Interest of Data Subject - Processing is necessary or required to protect vital interests of a data subject + + Vital Interest + Processing is necessary or required to protect vital interests of a data subject or other natural person 2021-04-21 accepted - Georg P Krog Harshvardhan J. Pandit - Paul Ryan - + - - Public Interest - Processing is necessary or beneficial for interest of the public or society at large + + Vital Interest of Natural Person + Processing is necessary or required to protect vital interests of a natural person 2021-04-21 accepted + Georg P Krog Harshvardhan J. Pandit + Paul Ryan - + - Legitimate Interest of Third Party - Legitimate Interests of a Third Party in conducting specified processing + Legitimate Interest of Controller + Legitimate Interests of a Data Controller in conducting specified processing 2021-05-19 accepted Georg P Krog diff --git a/dpv-skos/modules/organisational_measures.jsonld b/dpv-skos/modules/organisational_measures.jsonld index 85a3d93c8..b13ec60e9 100644 --- a/dpv-skos/modules/organisational_measures.jsonld +++ b/dpv-skos/modules/organisational_measures.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#PIA", + "@id": "https://w3id.org/dpv/dpv-skos#CredentialManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -9,18 +9,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36,24 +30,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment" + "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Carrying out an impact assessment regarding privacy risks" + "@value": "Management of credentials and their use in authorisations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Impact Assessment" + "@value": "Credential Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#IncidentManagementProcedures", + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceMonitoring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -94,65 +88,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of incidents" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Incident Management Procedures" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingRecords", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#RecordsOfActivities" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Records of personal data processing, whether ex-ante or ex-post" + "@value": "Monitoring of compliance (e.g. internal policy, regulations)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processing Records" + "@value": "Compliance Monitoring" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EffectivenessDeterminationProcedures", + "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementPolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -161,7 +108,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -171,7 +118,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://www.iso.org/standard/79637.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -187,24 +134,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Assessment" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Policy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures intended to determine effectiveness of other measures" + "@value": "A policy or statement of the overall intentions and direction of an organisation related to risk management" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Effectiveness Determination Procedures" + "@value": "Risk Management Policy" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CybersecurityAssessments", + "@id": "https://w3id.org/dpv/dpv-skos#CertificationSeal", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -213,17 +163,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -239,27 +193,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityAssessment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Assessment" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" + "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cybersecurity Assessments" + "@value": "Certification and Seal" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CybersecurityTraining", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -268,17 +219,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -294,24 +249,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingRecord" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods related to cybersecurity" + "@value": "A Record of Consent or Consent related activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cybersecurity Training" + "@value": "Consent Record" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MonitoringPolicies", + "@id": "https://w3id.org/dpv/dpv-skos#DisasterRecoveryProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -352,176 +307,226 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy for monitoring (e.g. progress, performance)" + "@value": "Procedures related to management of disasters and recovery" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitoring Policies" + "@value": "Disaster Recovery Procedures" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityKnowledgeTraining", + "@id": "https://w3id.org/dpv/dpv-skos#Organisational_MeasuresConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#Assessment" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos#AssetManagementProcedures" + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProcedure" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#BackgroundChecks" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#Certification" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#CertificationSeal" + }, { - "@language": "en", - "@value": "Training intended to increase knowledge regarding security" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos#CodeOfConduct" + }, { - "@language": "en", - "@value": "Security Knowledge Training" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithAuthority", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceMonitoring" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#ConsentNotice" + }, { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv/dpv-skos#ConsentRecord" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos#Consultation" }, { - "@value": "Paul Ryan" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithAuthority" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDataSubject" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDPO" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Consultation" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#ContractualTerms" + }, { - "@language": "en", - "@value": "Consultation with an authority or authoritative entity" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos#ControllerProcessorAgreement" + }, { - "@language": "en", - "@value": "Consultation with Authority" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos#CredentialManagement" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#CybersecurityAssessments" + }, { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv/dpv-skos#CybersecurityTraining" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement" }, { - "@value": "Paul Ryan" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingRecords" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionTraining" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferImpactAssessment" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Assessment" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#DesignStandard" + }, { - "@language": "en", - "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." + "@id": "https://w3id.org/dpv/dpv-skos#DisasterRecoveryProcedures" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DPIA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#EducationalTraining" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#EffectivenessDeterminationProcedures" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#GuidelinesPrinciple" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#IdentityManagementMethod" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#IncidentManagementProcedures" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#IncidentReportingCommunication" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#InformationSecurityPolicy" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#JointDataControllersAgreement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestAssessment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LoggingPolicies" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MonitoringPolicies" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NDA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Notice" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PIA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Policy" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PrivacyByDefault" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PrivacyByDesign" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PrivacyNotice" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ProfessionalTraining" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RecordsOfActivities" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RegisterOfProcessingActivities" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RegularityOfRecertification" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementPlan" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementPolicy" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Safeguard" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SafeguardForDataTransfer" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Seal" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SecurityAssessments" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SecurityKnowledgeTraining" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SecurityRoleProcedures" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SubProcessorAgreement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ThirdPartyAgreement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ThirdPartySecurityProcedures" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#TrustedThirdPartyUtilisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Impact Assessment" + "@value": "Organisational_Measures Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement", + "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -566,18 +571,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legally binding agreement" + "@value": "Practices and policies regarding training of staff members" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Agreement" + "@value": "Staff Training" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CredentialManagement", + "@id": "https://w3id.org/dpv/dpv-skos#SubProcessorAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -586,12 +591,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -607,24 +624,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProcedure" + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of credentials and their use in authorisations" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credential Management" + "@value": "Sub-Processor Agreement" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DPIA", + "@id": "https://w3id.org/dpv/dpv-skos#SecurityRoleProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -633,18 +650,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Paul Ryan" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -660,30 +676,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Top class: Impact Assessment, and DPIA is sub-class" + "@value": "Procedures related to security roles" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Impact Assessment (DPIA)" + "@value": "Security Role Procedures" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SubProcessorAgreement", + "@id": "https://w3id.org/dpv/dpv-skos#Assessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -692,24 +702,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -725,24 +723,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor" + "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sub-Processor Agreement" + "@value": "Assessment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure", + "@id": "https://w3id.org/dpv/dpv-skos#EducationalTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -751,7 +749,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -759,6 +757,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -772,24 +775,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures associated with assessing, implementing, and evaluating security" + "@value": "Training methods that are intended to provide education on topic(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Procedure" + "@value": "Educational Training" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining", + "@id": "https://w3id.org/dpv/dpv-skos#Seal", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -828,24 +831,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#CertificationSeal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices and policies regarding training of staff members" + "@value": "A seal or a mark indicating proof of certification to some certification or standard" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Staff Training" + "@value": "Seal" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AssetManagementProcedures", + "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -854,17 +857,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -880,24 +884,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-skos#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of assets" + "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asset Management Procedures" + "@value": "Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#IncidentReportingCommunication", + "@id": "https://w3id.org/dpv/dpv-skos#SafeguardForDataTransfer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -906,17 +910,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "David Hickey" + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -932,24 +940,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-skos#Safeguard" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of incident reporting" + "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incident Reporting Communication" + "@value": "Safeguard for Data Transfer" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Seal", + "@id": "https://w3id.org/dpv/dpv-skos#Certification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -994,18 +1002,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A seal or a mark indicating proof of certification to some certification or standard" + "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Seal" + "@value": "Certification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentNotice", + "@id": "https://w3id.org/dpv/dpv-skos#ControllerProcessorAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1014,7 +1022,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -1024,6 +1032,9 @@ { "@value": "Harshvardhan J. Pandit" }, + { + "@value": "Beatriz Esteves" + }, { "@value": "Paul Ryan" }, @@ -1044,24 +1055,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PrivacyNotice" + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice for information provision associated with Consent" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Notice" + "@value": "Controller-Processor Agreement" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityRoleProcedures", + "@id": "https://w3id.org/dpv/dpv-skos#EffectivenessDeterminationProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1096,24 +1107,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-skos#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to security roles" + "@value": "Procedures intended to determine effectiveness of other measures" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Role Procedures" + "@value": "Effectiveness Determination Procedures" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CodeOfConduct", + "@id": "https://w3id.org/dpv/dpv-skos#NDA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1152,24 +1163,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" + "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Code of Conduct" + "@value": "Non-Disclosure Agreement (NDA)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementPolicy", + "@id": "https://w3id.org/dpv/dpv-skos#IncidentManagementProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1178,7 +1189,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -1188,7 +1199,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/79637.html" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1204,27 +1215,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Policy" + "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A policy or statement of the overall intentions and direction of an organisation related to risk management" + "@value": "Procedures related to management of incidents" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Management Policy" + "@value": "Incident Management Procedures" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures", + "@id": "https://w3id.org/dpv/dpv-skos#Safeguard", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1233,17 +1241,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "David Hickey" + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1265,18 +1277,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" + "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Governance Procedures" + "@value": "Safeguard" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDPO", + "@id": "https://w3id.org/dpv/dpv-skos#GuidelinesPrinciple", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1285,15 +1303,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1309,24 +1333,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consultation" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with Data Protection Officer(s)" + "@value": "Guidelines or Principles regarding processing and operational measures" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with DPO" + "@value": "GuidelinesPrinciple" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestAssessment", + "@id": "https://w3id.org/dpv/dpv-skos#RecordsOfActivities", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1362,24 +1386,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Assessment" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" + "@value": "Records of activities within some context such as maintainence tasks or governance functions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest Assessment" + "@value": "Records of Activities" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Consultation", + "@id": "https://w3id.org/dpv/dpv-skos#CybersecurityTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1388,18 +1412,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Paul Ryan" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1415,24 +1438,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" + "@value": "Training methods related to cybersecurity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation" + "@value": "Cybersecurity Training" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#GuidelinesPrinciple", + "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProcedure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1477,18 +1500,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Guidelines or Principles regarding processing and operational measures" + "@value": "Procedures for determining authorisation through permission or authority" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GuidelinesPrinciple" + "@value": "Authorisation Procedure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProcedure", + "@id": "https://w3id.org/dpv/dpv-skos#PrivacyNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1497,21 +1526,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Rob Brennan" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey" }, { - "@value": "Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1527,30 +1556,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures for determining authorisation through permission or authority" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" + "@value": "Represents a notice or document outlining information regarding privacy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Procedure" + "@value": "Privacy Notice" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ProfessionalTraining", + "@id": "https://w3id.org/dpv/dpv-skos#SecurityKnowledgeTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1569,7 +1592,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1591,13 +1614,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods that are intended to provide professional knowledge and expertise" + "@value": "Training intended to increase knowledge regarding security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional Training" + "@value": "Security Knowledge Training" } ] }, @@ -1658,7 +1681,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#JointDataControllersAgreement", + "@id": "https://w3id.org/dpv/dpv-skos#RegularityOfRecertification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1667,24 +1690,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { - "@value": "Beatriz Esteves" + "@value": "Rob Brennan" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Julian Flake" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1700,24 +1720,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship" + "@value": "Policy regarding repetition or renewal of existing certification(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Joint Data Controllers Agreement" + "@value": "Regularity of Re-certification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#InformationSecurityPolicy", + "@id": "https://w3id.org/dpv/dpv-skos#IncidentReportingCommunication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1752,24 +1772,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Policy" + "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding security of information" + "@value": "Procedures related to management of incident reporting" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Security Policy" + "@value": "Incident Reporting Communication" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DisasterRecoveryProcedures", + "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithAuthority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1778,17 +1798,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1804,24 +1825,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-skos#Consultation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of disasters and recovery" + "@value": "Consultation with an authority or authoritative entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disaster Recovery Procedures" + "@value": "Consultation with Authority" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ControllerProcessorAgreement", + "@id": "https://w3id.org/dpv/dpv-skos#DPIA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1830,7 +1851,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -1840,14 +1861,8 @@ { "@value": "Harshvardhan J. Pandit" }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1863,24 +1878,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor" + "@value": "A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Top class: Impact Assessment, and DPIA is sub-class" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Controller-Processor Agreement" + "@value": "Data Protection Impact Assessment (DPIA)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NDA", + "@id": "https://w3id.org/dpv/dpv-skos#DesignStandard", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1919,24 +1940,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement" + "@id": "https://w3id.org/dpv/dpv-skos#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" + "@value": "A set of rules or guidelines outlining criterias for design" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Disclosure Agreement (NDA)" + "@value": "Design Standard" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferImpactAssessment", + "@id": "https://w3id.org/dpv/dpv-skos#Consultation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1945,7 +1966,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -1972,24 +1993,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact Assessment for conducting data transfers" + "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Impact Assessment" + "@value": "Consultation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Notice", + "@id": "https://w3id.org/dpv/dpv-skos#IdentityManagementMethod", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1998,23 +2019,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -2028,24 +2045,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice is an artefact for providing information, choices, or controls" + "@value": "Management of identity and identity-based processes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notice" + "@value": "Identity Management Method" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Certification", + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2054,21 +2071,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2084,232 +2092,185 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CertificationSeal" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" + "@value": "Procedures associated with assessing, implementing, and evaluating security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification" + "@value": "Security Procedure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Organisational_MeasuresConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#JointDataControllersAgreement", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Assessment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AssetManagementProcedures" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProcedure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#BackgroundChecks" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Certification" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CertificationSeal" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CodeOfConduct" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceMonitoring" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentNotice" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentRecord" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Consultation" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithAuthority" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDataSubject" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDPO" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos#ContractualTerms" + "@value": "Beatriz Esteves" }, { - "@id": "https://w3id.org/dpv/dpv-skos#ControllerProcessorAgreement" + "@value": "Paul Ryan" }, { - "@id": "https://w3id.org/dpv/dpv-skos#CredentialManagement" - }, + "@value": "Julian Flake" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CybersecurityAssessments" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CybersecurityTraining" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingRecords" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionTraining" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataTransferImpactAssessment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DesignStandard" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DisasterRecoveryProcedures" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DPIA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#EducationalTraining" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#EffectivenessDeterminationProcedures" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#GuidelinesPrinciple" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#IdentityManagementMethod" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#IncidentManagementProcedures" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#IncidentReportingCommunication" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#InformationSecurityPolicy" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#JointDataControllersAgreement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestAssessment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LoggingPolicies" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MonitoringPolicies" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NDA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Notice" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PIA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Policy" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PrivacyByDefault" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PrivacyByDesign" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PrivacyNotice" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ProfessionalTraining" - }, + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RecordsOfActivities" - }, + "@language": "en", + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RegisterOfProcessingActivities" - }, + "@language": "en", + "@value": "Joint Data Controllers Agreement" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#BackgroundChecks", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RegularityOfRecertification" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementPlan" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementPolicy" - }, + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Safeguard" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SafeguardForDataTransfer" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Seal" - }, + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityAssessments" - }, + "@language": "en", + "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityKnowledgeTraining" - }, + "@language": "en", + "@value": "Background Checks" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDataSubject", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityRoleProcedures" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" - }, + "@value": "Georg P Krog" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SubProcessorAgreement" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ThirdPartyAgreement" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ThirdPartySecurityProcedures" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Consultation" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TrustedThirdPartyUtilisation" + "@language": "en", + "@value": "Consultation with data subject(s) or their representative(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Organisational_Measures Concepts" + "@language": "en", + "@value": "Consultation with Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Assessment", + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2318,12 +2279,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2339,24 +2312,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assessment" + "@value": "Data Processing Agreement" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DesignStandard", + "@id": "https://w3id.org/dpv/dpv-skos#InformationSecurityPolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2365,21 +2344,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Mark Lizar" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2395,24 +2370,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/dpv-skos#Policy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of rules or guidelines outlining criterias for design" + "@value": "Policy regarding security of information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Design Standard" + "@value": "Information Security Policy" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LoggingPolicies", + "@id": "https://w3id.org/dpv/dpv-skos#ContractualTerms", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2421,17 +2396,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2447,24 +2426,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy for logging of information" + "@value": "Contractual terms governing data handling within or with an entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Logging Policies" + "@value": "ContractualTerms" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CertificationSeal", + "@id": "https://w3id.org/dpv/dpv-skos#Notice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2473,21 +2452,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Rob Brennan" + "@value": "David Hickey" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2509,18 +2488,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" + "@value": "A notice is an artefact for providing information, choices, or controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification and Seal" + "@value": "Notice" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ThirdPartyAgreement", + "@id": "https://w3id.org/dpv/dpv-skos#AssetManagementProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2529,7 +2508,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -2537,6 +2516,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -2550,24 +2534,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement" + "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party" + "@value": "Procedures related to management of assets" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third-Party Agreement" + "@value": "Asset Management Procedures" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementPlan", + "@id": "https://w3id.org/dpv/dpv-skos#LegitimateInterestAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2576,17 +2560,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.iso.org/standard/79637.html" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2602,24 +2587,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-skos#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk" + "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Management Plan" + "@value": "Legitimate Interest Assessment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#TrustedThirdPartyUtilisation", + "@id": "https://w3id.org/dpv/dpv-skos#CybersecurityAssessments", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2638,7 +2623,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2654,24 +2639,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityAssessment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Utilisation of a trusted third party to provide or carry out a measure" + "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Third Party Utilisation" + "@value": "Cybersecurity Assessments" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SafeguardForDataTransfer", + "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2680,23 +2668,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -2710,24 +2694,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Safeguard" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." + "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Safeguard for Data Transfer" + "@value": "Governance Procedures" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RecordsOfActivities", + "@id": "https://w3id.org/dpv/dpv-skos#PrivacyByDefault", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2736,18 +2720,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2763,24 +2750,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Records of activities within some context such as maintainence tasks or governance functions" + "@value": "Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Records of Activities" + "@value": "Privacy by Default" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#IdentityManagementMethod", + "@id": "https://w3id.org/dpv/dpv-skos#CodeOfConduct", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2789,17 +2776,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2815,24 +2806,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProcedure" + "@id": "https://w3id.org/dpv/dpv-skos#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of identity and identity-based processes" + "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Management Method" + "@value": "Code of Conduct" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsentRecord", + "@id": "https://w3id.org/dpv/dpv-skos#RegisterOfProcessingActivities", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2841,7 +2832,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ @@ -2853,9 +2844,6 @@ }, { "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2871,24 +2859,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingRecord" + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingRecords" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Record of Consent or Consent related activities" + "@value": "A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Tied to compliance processes and documents, decide how to specify those" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Record" + "@value": "Register of Processing Activities" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionTraining", + "@id": "https://w3id.org/dpv/dpv-skos#SecurityAssessments", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2923,24 +2917,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding data protection" + "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Training" + "@value": "Security Assessments" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement", + "@id": "https://w3id.org/dpv/dpv-skos#MonitoringPolicies", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2949,24 +2946,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Julian Flake" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2980,32 +2970,26 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data" + "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." + "@value": "Policy for monitoring (e.g. progress, performance)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processing Agreement" + "@value": "Monitoring Policies" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#BackgroundChecks", + "@id": "https://w3id.org/dpv/dpv-skos#ProfessionalTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3024,7 +3008,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3040,24 +3024,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" + "@value": "Training methods that are intended to provide professional knowledge and expertise" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Background Checks" + "@value": "Professional Training" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Safeguard", + "@id": "https://w3id.org/dpv/dpv-skos#Policy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3066,15 +3050,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "David Hickey" + "@value": "Paul Ryan" }, { - "@value": "Paul Ryan" + "@value": "David Hickey" }, { "@value": "Georg P Krog" @@ -3102,24 +3086,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" + "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Safeguard" + "@value": "Policy" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PrivacyNotice", + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingRecords", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3132,15 +3110,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "David Hickey" - }, { "@value": "Harshvardhan J. Pandit" } @@ -3158,24 +3127,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Notice" + "@id": "https://w3id.org/dpv/dpv-skos#RecordsOfActivities" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a notice or document outlining information regarding privacy" + "@value": "Records of personal data processing, whether ex-ante or ex-post" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Notice" + "@value": "Data Processing Records" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RegularityOfRecertification", + "@id": "https://w3id.org/dpv/dpv-skos#TrustedThirdPartyUtilisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3184,21 +3153,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Mark Lizar" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3214,24 +3179,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding repetition or renewal of existing certification(s)" + "@value": "Utilisation of a trusted third party to provide or carry out a measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regularity of Re-certification" + "@value": "Trusted Third Party Utilisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Policy", + "@id": "https://w3id.org/dpv/dpv-skos#ThirdPartyAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3240,19 +3205,10 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -3270,24 +3226,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Policy" + "@value": "Third-Party Agreement" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#LoggingPolicies", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3296,15 +3252,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3320,24 +3278,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consultation" + "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with data subject(s) or their representative(s)" + "@value": "Policy for logging of information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Data Subject" + "@value": "Logging Policies" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityAssessments", + "@id": "https://w3id.org/dpv/dpv-skos#DataProtectionTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3372,27 +3330,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Assessment" + "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" + "@value": "Training intended to increase knowledge regarding data protection" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Assessments" + "@value": "Data Protection Training" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EducationalTraining", + "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementPlan", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3401,7 +3356,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -3411,7 +3366,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/79637.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3427,24 +3382,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StaffTraining" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods that are intended to provide education on topic(s)" + "@value": "A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Educational Training" + "@value": "Risk Management Plan" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RegisterOfProcessingActivities", + "@id": "https://w3id.org/dpv/dpv-skos#ConsentNotice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3453,7 +3408,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ @@ -3465,6 +3420,9 @@ }, { "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3480,25 +3438,72 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataProcessingRecords" + "@id": "https://w3id.org/dpv/dpv-skos#PrivacyNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility" + "@value": "A Notice for information provision associated with Consent" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tied to compliance processes and documents, decide how to specify those" + "@value": "Consent Notice" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PIA", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Carrying out an impact assessment regarding privacy risks" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Register of Processing Activities" + "@value": "Privacy Impact Assessment" } ] }, @@ -3555,7 +3560,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PrivacyByDefault", + "@id": "https://w3id.org/dpv/dpv-skos#DataTransferImpactAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3564,21 +3569,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3594,24 +3596,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv/dpv-skos#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service" + "@value": "Impact Assessment for conducting data transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy by Default" + "@value": "Data Transfer Impact Assessment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ContractualTerms", + "@id": "https://w3id.org/dpv/dpv-skos#ConsultationWithDPO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3620,21 +3622,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3650,24 +3646,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement" + "@id": "https://w3id.org/dpv/dpv-skos#Consultation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contractual terms governing data handling within or with an entity" + "@value": "Consultation with Data Protection Officer(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ContractualTerms" + "@value": "Consultation with DPO" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceMonitoring", + "@id": "https://w3id.org/dpv/dpv-skos#LegalAgreement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3676,17 +3672,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3702,19 +3702,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GovernanceProcedures" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitoring of compliance (e.g. internal policy, regulations)" + "@value": "A legally binding agreement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Monitoring" + "@value": "Legal Agreement" } ] } diff --git a/dpv-skos/modules/organisational_measures.rdf b/dpv-skos/modules/organisational_measures.rdf index a411d51d7..866e0fb2f 100644 --- a/dpv-skos/modules/organisational_measures.rdf +++ b/dpv-skos/modules/organisational_measures.rdf @@ -6,18 +6,19 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - Impact Assessment - Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. - 2020-11-04 + + Notice + A notice is an artefact for providing information, choices, or controls + 2021-09-08 accepted + Paul Ryan + David Hickey Georg P Krog Harshvardhan J. Pandit - Paul Ryan @@ -34,19 +35,33 @@ Paul Ryan - + - - Non-Disclosure Agreement (NDA) - Non-disclosure Agreements e.g. preserving confidentiality of information - 2019-04-05 + + Policy + A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. + 2021-09-08 + accepted + Paul Ryan + David Hickey + Georg P Krog + Harshvardhan J. Pandit + + + + + + + + + Security Assessments + Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls + + 2022-08-17 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar @@ -118,19 +133,50 @@ - + - - Governance Procedures - Procedures related to governance (e.g. organisation, unit, team, process, system) + + Data Protection Impact Assessment (DPIA) + A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals + Top class: Impact Assessment, and DPIA is sub-class + 2020-11-04 + accepted + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + + + + + + + + Data Protection Training + Training intended to increase knowledge regarding data protection 2022-08-17 accepted Harshvardhan J. Pandit + + + + + + Sub-Processor Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor + 2022-01-26 + accepted + Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves + Paul Ryan + Julian Flake + + @@ -147,26 +193,26 @@ Julian Flake - + - - Risk Management Plan - A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk - - 2022-08-18 + + Identity Management Method + Management of identity and identity-based processes + + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Certification and Seal - Certifications, seals, and marks indicating compliance to regulations or practices + + Design Standard + A set of rules or guidelines outlining criterias for design 2019-04-05 accepted Axel Polleres @@ -175,195 +221,175 @@ Mark Lizar - + - - Data Processing Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data - For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. - 2022-01-26 + + Security Procedure + Procedures associated with assessing, implementing, and evaluating security + 2022-08-24 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - Paul Ryan - Julian Flake - + - Assessment - The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments - 2021-09-08 + Certification and Seal + Certifications, seals, and marks indicating compliance to regulations or practices + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - - Safeguard for Data Transfer - Represents a safeguard used for data transfer. Can include technical or organisational measures. - 2021-09-22 + + Third-Party Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party + 2022-02-09 accepted - David Hickey - Paul Ryan - Georg P Krog Harshvardhan J. Pandit - + - - Consultation - Consultation is a process of receiving feedback, advice, or opinion from an external agency - 2020-11-04 + + Privacy by Default + Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service + 2019-04-05 accepted - Georg P Krog + Axel Polleres + Rob Brennan Harshvardhan J. Pandit - Paul Ryan + Mark Lizar - + - - Consent Notice - A Notice for information provision associated with Consent - 2022-06-21 + + Legal Agreement + A legally binding agreement + 2019-04-05 accepted - Georg P Krog + Axel Polleres + Rob Brennan Harshvardhan J. Pandit - Paul Ryan - Julian Flake + Mark Lizar - + - - Data Transfer Impact Assessment - Impact Assessment for conducting data transfers + + Privacy Notice + Represents a notice or document outlining information regarding privacy 2021-09-08 accepted Georg P Krog - Harshvardhan J. Pandit Paul Ryan + David Hickey + Harshvardhan J. Pandit - + - - Security Role Procedures - Procedures related to security roles - - 2022-08-17 + + Credential Management + Management of credentials and their use in authorisations + 2022-06-15 accepted - Harshvardhan J. Pandit + Georg P Krog - + - - Trusted Third Party Utilisation - Utilisation of a trusted third party to provide or carry out a measure - + + Educational Training + Training methods that are intended to provide education on topic(s) + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Security Assessments - Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls - - 2022-08-17 + + Risk Management Policy + A policy or statement of the overall intentions and direction of an organisation related to risk management + + 2022-08-18 accepted Harshvardhan J. Pandit - + - - Information Security Policy - Policy regarding security of information + + Compliance Monitoring + Monitoring of compliance (e.g. internal policy, regulations) 2022-08-17 accepted Harshvardhan J. Pandit - + - - Professional Training - Training methods that are intended to provide professional knowledge and expertise - + + Asset Management Procedures + Procedures related to management of assets + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Policy - A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. - 2021-09-08 + + Monitoring Policies + Policy for monitoring (e.g. progress, performance) + + 2022-08-17 accepted - Paul Ryan - David Hickey - Georg P Krog Harshvardhan J. Pandit - + - - Legitimate Interest Assessment - Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller - 2021-09-08 - accepted - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - - - - - - - - Privacy by Design - Practices regarding incorporating data protection and privacy in the design of information and services + + Code of Conduct + A set of rules or procedures outlining the norms and practices for conducting activities 2019-04-05 accepted Axel Polleres @@ -372,17 +398,21 @@ Mark Lizar - + - - Consultation with Data Subject - Consultation with data subject(s) or their representative(s) - 2022-06-15 + + Data Processing Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data + For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. + 2022-01-26 accepted - Harshvardhan J. Pandit Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves + Paul Ryan + Julian Flake @@ -400,107 +430,86 @@ Mark Lizar - - - - - - - Risk Management Policy - A policy or statement of the overall intentions and direction of an organisation related to risk management - - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - Cybersecurity Training - Training methods related to cybersecurity - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - + - Compliance Monitoring - Monitoring of compliance (e.g. internal policy, regulations) + Incident Management Procedures + Procedures related to management of incidents 2022-08-17 accepted Harshvardhan J. Pandit - + - - Data Processing Records - Records of personal data processing, whether ex-ante or ex-post - 2021-09-08 + + Consent Notice + A Notice for information provision associated with Consent + 2022-06-21 accepted + Georg P Krog Harshvardhan J. Pandit + Paul Ryan + Julian Flake - + - - Identity Management Method - Management of identity and identity-based processes - - 2022-08-17 + + Privacy by Design + Practices regarding incorporating data protection and privacy in the design of information and services + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - - Effectiveness Determination Procedures - Procedures intended to determine effectiveness of other measures - - 2022-08-17 + + Safeguard for Data Transfer + Represents a safeguard used for data transfer. Can include technical or organisational measures. + 2021-09-22 accepted + David Hickey + Paul Ryan + Georg P Krog Harshvardhan J. Pandit - + - - Code of Conduct - A set of rules or procedures outlining the norms and practices for conducting activities - 2019-04-05 + + Consent Record + A Record of Consent or Consent related activities + 2022-06-22 accepted - Axel Polleres - Rob Brennan + Georg P Krog Harshvardhan J. Pandit - Mark Lizar + Paul Ryan + Julian Flake - + - - Register of Processing Activities - A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility - Tied to compliance processes and documents, decide how to specify those + + Legitimate Interest Assessment + Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller 2021-09-08 accepted Georg P Krog @@ -508,141 +517,132 @@ Paul Ryan - + - - Seal - A seal or a mark indicating proof of certification to some certification or standard - 2019-04-05 + + Consultation with Authority + Consultation with an authority or authoritative entity + 2020-11-04 accepted - Axel Polleres - Rob Brennan + Georg P Krog Harshvardhan J. Pandit - Mark Lizar + Paul Ryan - + - - Privacy by Default - Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service - 2019-04-05 + + Trusted Third Party Utilisation + Utilisation of a trusted third party to provide or carry out a measure + + 2022-08-17 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar - + - - Privacy Notice - Represents a notice or document outlining information regarding privacy + + Data Transfer Impact Assessment + Impact Assessment for conducting data transfers 2021-09-08 accepted Georg P Krog - Paul Ryan - David Hickey Harshvardhan J. Pandit + Paul Ryan - + - - Privacy Impact Assessment - Carrying out an impact assessment regarding privacy risks - 2020-11-04 + + Effectiveness Determination Procedures + Procedures intended to determine effectiveness of other measures + + 2022-08-17 accepted - Georg P Krog Harshvardhan J. Pandit - Paul Ryan - + - - ContractualTerms - Contractual terms governing data handling within or with an entity - 2019-04-05 + + Cybersecurity Training + Training methods related to cybersecurity + + 2022-08-17 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar - + - - Data Protection Training - Training intended to increase knowledge regarding data protection - - 2022-08-17 + + Consultation with Data Subject + Consultation with data subject(s) or their representative(s) + 2022-06-15 accepted Harshvardhan J. Pandit + Georg P Krog - + - - Credential Management - Management of credentials and their use in authorisations - 2022-06-15 + + Disaster Recovery Procedures + Procedures related to management of disasters and recovery + + 2022-08-17 accepted - Georg P Krog + Harshvardhan J. Pandit - + - - Staff Training - Practices and policies regarding training of staff members - 2019-04-05 + + Background Checks + Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role + + 2022-08-17 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar - + - - - Cybersecurity Assessments - Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls + + Information Security Policy + Policy regarding security of information 2022-08-17 accepted Harshvardhan J. Pandit - + - - Design Standard - A set of rules or guidelines outlining criterias for design + + ContractualTerms + Contractual terms governing data handling within or with an entity 2019-04-05 accepted Axel Polleres @@ -651,96 +651,94 @@ Mark Lizar - + - - Consultation with Authority - Consultation with an authority or authoritative entity - 2020-11-04 + + Logging Policies + Policy for logging of information + + 2022-08-17 accepted - Georg P Krog Harshvardhan J. Pandit - Paul Ryan - + - - Monitoring Policies - Policy for monitoring (e.g. progress, performance) + + + Cybersecurity Assessments + Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls 2022-08-17 accepted Harshvardhan J. Pandit - + - - Consent Record - A Record of Consent or Consent related activities - 2022-06-22 + + Data Processing Records + Records of personal data processing, whether ex-ante or ex-post + 2021-09-08 accepted - Georg P Krog Harshvardhan J. Pandit - Paul Ryan - Julian Flake - + - - Educational Training - Training methods that are intended to provide education on topic(s) - - 2022-08-17 + + Risk Management Plan + A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk + + 2022-08-18 accepted Harshvardhan J. Pandit - + - - Incident Management Procedures - Procedures related to management of incidents + + Governance Procedures + Procedures related to governance (e.g. organisation, unit, team, process, system) 2022-08-17 accepted Harshvardhan J. Pandit - + - Legal Agreement - A legally binding agreement - 2019-04-05 + Safeguard + A safeguard is a precautionary measure for the protection against or mitigation of negative effects + This concept is relevant given the requirement to assert safeguards in cross-border data transfers + 2021-09-22 accepted - Axel Polleres - Rob Brennan + David Hickey + Paul Ryan + Georg P Krog Harshvardhan J. Pandit - Mark Lizar - + - - Certification - Certification mechanisms, seals, and marks for the purpose of demonstrating compliance + + Regularity of Re-certification + Policy regarding repetition or renewal of existing certification(s) 2019-04-05 accepted Axel Polleres @@ -749,90 +747,84 @@ Mark Lizar - + - - Data Protection Impact Assessment (DPIA) - A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals - Top class: Impact Assessment, and DPIA is sub-class - 2020-11-04 + + Security Knowledge Training + Training intended to increase knowledge regarding security + + 2022-08-17 accepted - Georg P Krog Harshvardhan J. Pandit - Paul Ryan - + - - Joint Data Controllers Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship - 2022-01-26 + + Security Role Procedures + Procedures related to security roles + + 2022-08-17 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - Paul Ryan - Julian Flake - + - - Third Party Security Procedures - Procedures related to security associated with Third Parties - - 2022-08-17 + + Impact Assessment + Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. + 2020-11-04 accepted + Georg P Krog Harshvardhan J. Pandit + Paul Ryan - + - - Sub-Processor Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor - 2022-01-26 + + Privacy Impact Assessment + Carrying out an impact assessment regarding privacy risks + 2020-11-04 accepted Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves Paul Ryan - Julian Flake - + - Disaster Recovery Procedures - Procedures related to management of disasters and recovery + Incident Reporting Communication + Procedures related to management of incident reporting 2022-08-17 accepted Harshvardhan J. Pandit - + - - Logging Policies - Policy for logging of information - - 2022-08-17 + + Consultation with DPO + Consultation with Data Protection Officer(s) + 2022-06-15 accepted Harshvardhan J. Pandit + Georg P Krog @@ -851,53 +843,56 @@ Mark Lizar - + - - Safeguard - A safeguard is a precautionary measure for the protection against or mitigation of negative effects - This concept is relevant given the requirement to assert safeguards in cross-border data transfers - 2021-09-22 + + Certification + Certification mechanisms, seals, and marks for the purpose of demonstrating compliance + 2019-04-05 accepted - David Hickey - Paul Ryan - Georg P Krog + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - - Third-Party Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party - 2022-02-09 + + Professional Training + Training methods that are intended to provide professional knowledge and expertise + + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Security Procedure - Procedures associated with assessing, implementing, and evaluating security - 2022-08-24 + + Non-Disclosure Agreement (NDA) + Non-disclosure Agreements e.g. preserving confidentiality of information + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - Regularity of Re-certification - Policy regarding repetition or renewal of existing certification(s) + Staff Training + Practices and policies regarding training of staff members 2019-04-05 accepted Axel Polleres @@ -906,84 +901,89 @@ Mark Lizar - + - - Incident Reporting Communication - Procedures related to management of incident reporting - - 2022-08-17 + + Consultation + Consultation is a process of receiving feedback, advice, or opinion from an external agency + 2020-11-04 accepted + Georg P Krog Harshvardhan J. Pandit + Paul Ryan - + - - Notice - A notice is an artefact for providing information, choices, or controls - 2021-09-08 + + Third Party Security Procedures + Procedures related to security associated with Third Parties + + 2022-08-17 accepted - Paul Ryan - David Hickey - Georg P Krog Harshvardhan J. Pandit - + - - Background Checks - Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role - - 2022-08-17 + + Seal + A seal or a mark indicating proof of certification to some certification or standard + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - - Security Knowledge Training - Training intended to increase knowledge regarding security - - 2022-08-17 + + Register of Processing Activities + A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility + Tied to compliance processes and documents, decide how to specify those + 2021-09-08 accepted + Georg P Krog Harshvardhan J. Pandit + Paul Ryan - + - - Consultation with DPO - Consultation with Data Protection Officer(s) - 2022-06-15 + + Assessment + The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments + 2021-09-08 accepted Harshvardhan J. Pandit - Georg P Krog - + - - Asset Management Procedures - Procedures related to management of assets - - 2022-08-17 + + Joint Data Controllers Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship + 2022-01-26 accepted + Georg P Krog Harshvardhan J. Pandit + Beatriz Esteves + Paul Ryan + Julian Flake diff --git a/dpv-skos/modules/personal_data.jsonld b/dpv-skos/modules/personal_data.jsonld index 36e12e5cf..c9d9fd719 100644 --- a/dpv-skos/modules/personal_data.jsonld +++ b/dpv-skos/modules/personal_data.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#InferredPersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -8,12 +8,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23,113 +37,100 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DerivedPersonalData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#GeneratedPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#SensitivePersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DerivedPersonalData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#GeneratedPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#SensitivePersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is obtained through inference from other data" + "@value": "Sensitive Personal Data whose use requires specific legal permission or justification" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." + "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Inferred Personal Data" + "@value": "Special Category Personal Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Personal_DataConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalData", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#AnonymisedData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CollectedPersonalData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Data" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DerivedPersonalData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#GeneratedPersonalData" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#InferredPersonalData" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonPersonalData" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ObservedPersonalData" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ { "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PseudoAnonymisedData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SensitivePersonalData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" - }, + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SyntheticData" - }, + "@id": "https://w3id.org/dpv/dpv-skos#hasData" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalData" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasData" + "@language": "en", + "@value": "Indicates association with Personal Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Personal_Data Concepts" + "@language": "en", + "@value": "has personal data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasData", + "@id": "https://w3id.org/dpv/dpv-skos#SensitivePersonalData", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -142,9 +143,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Data" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -153,21 +154,32 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates associated with Data (may or may not be personal)" + "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data" + "@value": "Sensitive Personal Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonPersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#PseudoAnonymisedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -190,7 +202,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Data" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -201,54 +213,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Data" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that is not Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used." + "@value": "Personal Data that has undergone a partial (incomplete) anonymisation process such that it is still considered Personal Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Personal Data" + "@value": "Pseudo-anonymised Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#InferredPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -258,7 +253,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Data" + "@id": "https://w3id.org/dpv/dpv-skos#DerivedPersonalData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#GeneratedPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -269,35 +267,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Data" + "@id": "https://w3id.org/dpv/dpv-skos#DerivedPersonalData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#GeneratedPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data directly or indirectly associated or related to an individual." + "@value": "Personal Data that is obtained through inference from other data" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." + "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" + "@value": "Inferred Personal Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#hasData", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -305,7 +301,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -320,12 +316,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasData" + "@id": "https://w3id.org/dpv/dpv-skos#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -337,18 +328,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Personal Data" + "@value": "Indicates associated with Data (may or may not be personal)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data" + "@value": "has data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SyntheticData", + "@id": "https://w3id.org/dpv/dpv-skos#DerivedPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -356,17 +347,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -376,7 +376,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Data" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -387,24 +387,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Data" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" + "@value": "Personal Data that is obtained or derived from other data" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Synthetic Data" + "@value": "Derived Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Derived" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AnonymisedData", + "@id": "https://w3id.org/dpv/dpv-skos#ObservedPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -412,12 +423,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Piero Bonatti" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -427,7 +438,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#CollectedPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -438,30 +449,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonPersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#CollectedPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudoAnonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudoAnonymisedData) should be used instead of AnonymisedData." + "@value": "Personal Data that has been collected through observation of the Data Subject(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymised Data" + "@value": "Observed Personal Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SensitivePersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#AnonymisedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -474,7 +479,7 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Piero Bonatti" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -484,7 +489,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#NonPersonalData" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -495,30 +500,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#NonPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" + "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." + "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudoAnonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudoAnonymisedData) should be used instead of AnonymisedData." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sensitive Personal Data" + "@value": "Anonymised Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -526,15 +531,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan Pandit" } ], "http://purl.org/dc/terms/modified": [ @@ -545,7 +547,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -555,41 +557,46 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SensitivePersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SensitivePersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sensitive Personal Data whose use requires specific legal permission or justification" + "@value": "Data directly or indirectly associated or related to an individual." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification." + "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Special Category Personal Data" + "@value": "Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PseudoAnonymisedData", + "@id": "https://w3id.org/dpv/dpv-skos#GeneratedPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -597,7 +604,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -629,18 +636,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has undergone a partial (incomplete) anonymisation process such that it is still considered Personal Data" + "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudo-anonymised Data" + "@value": "Generated Personal Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DerivedPersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#CollectedPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -648,26 +661,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.w3.org/community/dpvcg/" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -694,29 +693,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is obtained or derived from other data" + "@value": "Personal Data that has been collected from another source such as the Data Subject" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." + "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derived Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Derived" + "@value": "Collected Personal Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CollectedPersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#NonPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -724,7 +718,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -739,7 +733,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#Data" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -750,30 +744,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + "@id": "https://w3id.org/dpv/dpv-skos#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been collected from another source such as the Data Subject" + "@value": "Data that is not Personal Data" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" + "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Collected Personal Data" + "@value": "Non-Personal Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Data", + "@id": "https://w3id.org/dpv/dpv-skos#SyntheticData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -781,7 +775,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -789,32 +783,47 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Data" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Data" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A broad concept representing 'data' or 'information'" + "@value": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data" + "@value": "Synthetic Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#GeneratedPersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#Data", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -822,7 +831,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -835,89 +844,80 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" + "@value": "A broad concept representing 'data' or 'information'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generated Personal Data" + "@value": "Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ObservedPersonalData", + "@id": "https://w3id.org/dpv/dpv-skos#Personal_DataConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#AnonymisedData" + }, { - "@value": "Georg P Krog" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#CollectedPersonalData" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@id": "https://w3id.org/dpv/dpv-skos#Data" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#CollectedPersonalData" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#DerivedPersonalData" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#GeneratedPersonalData" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#CollectedPersonalData" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#InferredPersonalData" + }, { - "@language": "en", - "@value": "Personal Data that has been collected through observation of the Data Subject(s)" + "@id": "https://w3id.org/dpv/dpv-skos#NonPersonalData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ObservedPersonalData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PersonalData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PseudoAnonymisedData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SensitivePersonalData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SpecialCategoryPersonalData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SyntheticData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasPersonalData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasData" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Observed Personal Data" + "@value": "Personal_Data Concepts" } ] } diff --git a/dpv-skos/modules/personal_data.rdf b/dpv-skos/modules/personal_data.rdf index e70e190a3..2d9e6f0b4 100644 --- a/dpv-skos/modules/personal_data.rdf +++ b/dpv-skos/modules/personal_data.rdf @@ -6,19 +6,6 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - Generated Personal Data - Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data - Generated Data is used to indicate data that is produced and is not derived or inferred from other data - 2022-03-30 - accepted - Harshvardhan J. Pandit - - @@ -32,48 +19,37 @@ Harshvardhan J. Pandit - + - - - Personal Data - Data directly or indirectly associated or related to an individual. - - This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. - - 2019-04-05 + + + Special Category Personal Data + Sensitive Personal Data whose use requires specific legal permission or justification + The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification. + + 2019-05-07 2022-01-19 - accepted - Harshvardhan Pandit + modified + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra - + - - - Sensitive Personal Data - Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection - Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. + + + + + Inferred Personal Data + Personal Data that is obtained through inference from other data + Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. 2022-01-19 accepted Harshvardhan J. Pandit - - - - - - Collected Personal Data - Personal Data that has been collected from another source such as the Data Subject - To indicate the source of data, use the DataSource concept with the hasDataSource relation - 2022-03-30 - accepted - Harshvardhan J. Pandit - - @@ -86,53 +62,74 @@ Harshvardhan J. Pandit - + + + Personal_Data Concepts + + + + + + + + + + + + + + + + + - - - Pseudo-anonymised Data - Personal Data that has undergone a partial (incomplete) anonymisation process such that it is still considered Personal Data - 2022-01-19 + + + Observed Personal Data + Personal Data that has been collected through observation of the Data Subject(s) + 2022-08-24 accepted - Harshvardhan J. Pandit + Georg P Krog - + - Data - A broad concept representing 'data' or 'information' + + + Anonymised Data + Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data + It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudoAnonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudoAnonymisedData) should be used instead of AnonymisedData. 2022-01-19 accepted - Harshvardhan J. Pandit + Piero Bonatti - + - - - - - Inferred Personal Data - Personal Data that is obtained through inference from other data - Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. - 2022-01-19 + + + Synthetic Data + Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data + + 2022-08-18 accepted Harshvardhan J. Pandit - + - - - Observed Personal Data - Personal Data that has been collected through observation of the Data Subject(s) - 2022-08-24 + + + Collected Personal Data + Personal Data that has been collected from another source such as the Data Subject + To indicate the source of data, use the DataSource concept with the hasDataSource relation + 2022-03-30 accepted - Georg P Krog + Harshvardhan J. Pandit @@ -152,76 +149,79 @@ Fajar Ekaputra - - - Personal_Data Concepts - - - - - - - - - - - - - - - + + + + + has data + Indicates associated with Data (may or may not be personal) + 2022-08-18 + accepted + Harshvardhan J. Pandit + - + - - - Special Category Personal Data - Sensitive Personal Data whose use requires specific legal permission or justification - The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification. - - 2019-05-07 - 2022-01-19 - modified - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra + + + Pseudo-anonymised Data + Personal Data that has undergone a partial (incomplete) anonymisation process such that it is still considered Personal Data + 2022-01-19 + accepted + Harshvardhan J. Pandit - + - - - Synthetic Data - Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data - - 2022-08-18 + + + Sensitive Personal Data + Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection + Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. + 2022-01-19 accepted Harshvardhan J. Pandit - - + - - has data - Indicates associated with Data (may or may not be personal) - 2022-08-18 + + Data + A broad concept representing 'data' or 'information' + 2022-01-19 accepted Harshvardhan J. Pandit - + - - - Anonymised Data - Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data - It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudoAnonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudoAnonymisedData) should be used instead of AnonymisedData. - 2022-01-19 + + + Personal Data + Data directly or indirectly associated or related to an individual. + + This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. + + 2019-04-05 + 2022-01-19 accepted - Piero Bonatti + Harshvardhan Pandit + + + + + + + + Generated Personal Data + Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data + Generated Data is used to indicate data that is produced and is not derived or inferred from other data + 2022-03-30 + accepted + Harshvardhan J. Pandit diff --git a/dpv-skos/modules/processing.jsonld b/dpv-skos/modules/processing.jsonld index cde88a8ee..a1618d63d 100644 --- a/dpv-skos/modules/processing.jsonld +++ b/dpv-skos/modules/processing.jsonld @@ -1,157 +1,53 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#Retrieve", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Processing" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Access" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Acquire" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Adapt" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Align" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Alter" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Analyse" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Anonymise" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Assess" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Collect" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Combine" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Consult" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Copy" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Derive" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Destruct" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Disclose" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DiscloseByTransmission" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Disseminate" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Erase" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Filter" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Generate" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Infer" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MakeAvailable" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Match" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Modify" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Monitor" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Move" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Observe" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Obtain" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Organise" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Profiling" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PseudoAnonymise" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Query" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Record" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Remove" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Restrict" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Retrieve" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Screen" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Share" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Store" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Structure" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transfer" - }, + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transform" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transmit" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#Use" - }, + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasProcessing" + "@language": "en", + "@value": "to retrieve data, often in an automated manner" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Processing Concepts" + "@language": "en", + "@value": "Retrieve" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Derive", + "@id": "https://w3id.org/dpv/dpv-skos#Obtain", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -165,7 +61,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -181,35 +77,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transform" + "@id": "https://w3id.org/dpv/dpv-skos#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to create new derivative data from the original data" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." + "@value": "to solicit or gather data from someone" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derive" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Derive" + "@value": "Obtain" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Disseminate", + "@id": "https://w3id.org/dpv/dpv-skos#Consult", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -224,6 +109,9 @@ "http://purl.org/dc/terms/source": [ { "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + }, + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -239,19 +127,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Disclose" + "@id": "https://w3id.org/dpv/dpv-skos#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to spread data throughout" + "@value": "to consult or query data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disseminate" + "@value": "Consult" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Query" } ] }, @@ -303,7 +196,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Copy", + "@id": "https://w3id.org/dpv/dpv-skos#Assess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -312,12 +205,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -333,29 +229,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" + "@id": "https://w3id.org/dpv/dpv-skos#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to produce an exact reprodution of the data" + "@value": "to assess data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Copy" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Copy" + "@value": "Assess" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Adapt", + "@id": "https://w3id.org/dpv/dpv-skos#Use", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -385,24 +276,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transform" + "@id": "https://w3id.org/dpv/dpv-skos#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to modify the data, often rewritten into a new form for a new use" + "@value": "to use data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Adapt" + "@value": "Use" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Filter", + "@id": "https://w3id.org/dpv/dpv-skos#Share", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -411,15 +302,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -435,51 +323,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transform" + "@id": "https://w3id.org/dpv/dpv-skos#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to filter or keep data for some criteria" + "@value": "to give data (or a portion of it) to others" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Filter" + "@value": "Share" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Processing", + "@id": "https://w3id.org/dpv/dpv-skos#Monitor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Processing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Javier FernĆ”ndez" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -493,26 +371,26 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "The processing performed on personal data" + "@id": "https://w3id.org/dpv/dpv-skos#Consult" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing" + "@value": "to monitor data for some criteria" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" + "@language": "en", + "@value": "Monitor" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Disclose", + "@id": "https://w3id.org/dpv/dpv-skos#Collect", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -527,6 +405,9 @@ "http://purl.org/dc/terms/source": [ { "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + }, + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -542,24 +423,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" + "@id": "https://w3id.org/dpv/dpv-skos#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to make data known" + "@value": "to gather data from someone" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disclose" + "@value": "Collect" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Collect" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Query", + "@id": "https://w3id.org/dpv/dpv-skos#Screen", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -574,6 +460,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -589,24 +478,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consult" + "@id": "https://w3id.org/dpv/dpv-skos#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to query or make enquiries over data" + "@value": "to remove data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Query" + "@value": "Screen" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Combine", + "@id": "https://w3id.org/dpv/dpv-skos#Query", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -615,15 +504,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - }, + "http://purl.org/dc/terms/creator": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -639,29 +525,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transform" + "@id": "https://w3id.org/dpv/dpv-skos#Consult" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to join or merge data" + "@value": "to query or make enquiries over data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Combine" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Aggregate" + "@value": "Query" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Collect", + "@id": "https://w3id.org/dpv/dpv-skos#Transmit", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -676,9 +557,6 @@ "http://purl.org/dc/terms/source": [ { "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - }, - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -694,29 +572,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Obtain" + "@id": "https://w3id.org/dpv/dpv-skos#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to gather data from someone" + "@value": "to send out data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Collect" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Collect" + "@value": "Transmit" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Move", + "@id": "https://w3id.org/dpv/dpv-skos#Record", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -730,7 +603,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -746,29 +619,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transfer" + "@id": "https://w3id.org/dpv/dpv-skos#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one location to another including deleting the original copy" + "@value": "to make a record (especially media)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Move" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Move" + "@value": "Record" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Obtain", + "@id": "https://w3id.org/dpv/dpv-skos#Structure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -798,24 +666,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" + "@id": "https://w3id.org/dpv/dpv-skos#Organise" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to solicit or gather data from someone" + "@value": "to arrange data according to a structure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Obtain" + "@value": "Structure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Match", + "@id": "https://w3id.org/dpv/dpv-skos#Derive", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -824,17 +692,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://ec.europa.eu/newsroom/article29/items/611236" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -850,24 +713,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Use" + "@id": "https://w3id.org/dpv/dpv-skos#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to combine, compare, or match data from different sources" + "@value": "to create new derivative data from the original data" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Match" + "@value": "Derive" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Derive" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Observe", + "@id": "https://w3id.org/dpv/dpv-skos#Erase", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -876,15 +750,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -900,24 +771,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Obtain" + "@id": "https://w3id.org/dpv/dpv-skos#Remove" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to obtain data through observation" + "@value": "to delete data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observe" + "@value": "Erase" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PseudoAnonymise", + "@id": "https://w3id.org/dpv/dpv-skos#Store", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -947,24 +818,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transform" + "@id": "https://w3id.org/dpv/dpv-skos#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to replace personal identifiable information by artificial identifiers" + "@value": "to keep data for future use" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudo-Anonymise" + "@value": "Store" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Structure", + "@id": "https://w3id.org/dpv/dpv-skos#Destruct", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -994,24 +865,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Organise" + "@id": "https://w3id.org/dpv/dpv-skos#Remove" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to arrange data according to a structure" + "@value": "to process data in a way it no longer exists or cannot be repaired" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Structure" + "@value": "Destruct" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Consult", + "@id": "https://w3id.org/dpv/dpv-skos#MakeAvailable", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1026,9 +897,6 @@ "http://purl.org/dc/terms/source": [ { "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - }, - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1044,29 +912,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Use" + "@id": "https://w3id.org/dpv/dpv-skos#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to consult or query data" + "@value": "to transform or publish data to be used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consult" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Query" + "@value": "Make Available" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Use", + "@id": "https://w3id.org/dpv/dpv-skos#Restrict", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1096,24 +959,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" + "@id": "https://w3id.org/dpv/dpv-skos#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to use data" + "@value": "to apply a restriction on the processsing of specific records" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Use" + "@value": "Restrict" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Transform", + "@id": "https://w3id.org/dpv/dpv-skos#Profiling", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1143,24 +1006,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" + "@id": "https://w3id.org/dpv/dpv-skos#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to change the form or nature of data" + "@value": "to create a profile that describes or represents a person" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transform" + "@value": "Profiling" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Screen", + "@id": "https://w3id.org/dpv/dpv-skos#Observe", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1193,24 +1056,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transform" + "@id": "https://w3id.org/dpv/dpv-skos#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to remove data for some criteria" + "@value": "to obtain data through observation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Screen" + "@value": "Observe" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Erase", + "@id": "https://w3id.org/dpv/dpv-skos#Anonymise", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1224,7 +1087,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1240,24 +1103,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Remove" + "@id": "https://w3id.org/dpv/dpv-skos#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to delete data" + "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Erase" + "@value": "Anonymise" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Anonymise" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Store", + "@id": "https://w3id.org/dpv/dpv-skos#Access", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1266,12 +1134,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1287,24 +1158,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" + "@id": "https://w3id.org/dpv/dpv-skos#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to keep data for future use" + "@value": "to access data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Store" + "@value": "Access" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Generate", + "@id": "https://w3id.org/dpv/dpv-skos#Transfer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1313,12 +1184,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1334,24 +1205,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Obtain" + "@id": "https://w3id.org/dpv/dpv-skos#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to generate or create data" + "@value": "to move data from one place to another" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generate" + "@value": "Transfer" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Transfer" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Align", + "@id": "https://w3id.org/dpv/dpv-skos#Combine", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1366,6 +1242,9 @@ "http://purl.org/dc/terms/source": [ { "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + }, + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1387,87 +1266,174 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to adjust the data to be in relation to another data" + "@value": "to join or merge data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Align" + "@value": "Combine" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Aggregate" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingConcepts", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#Access" + }, { - "@value": "Axel Polleres" + "@id": "https://w3id.org/dpv/dpv-skos#Acquire" }, { - "@value": "Javier FernĆ”ndez" + "@id": "https://w3id.org/dpv/dpv-skos#Adapt" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos#Align" }, { - "@value": "Mark Lizar" + "@id": "https://w3id.org/dpv/dpv-skos#Alter" }, { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ + "@id": "https://w3id.org/dpv/dpv-skos#Analyse" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos#Anonymise" + }, { - "@id": "https://specialprivacy.ercim.eu/" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#Assess" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "@id": "https://w3id.org/dpv/dpv-skos#Collect" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Combine" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Consult" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Copy" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Derive" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Destruct" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Disclose" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DiscloseByTransmission" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Disseminate" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Erase" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Filter" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Generate" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Infer" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MakeAvailable" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Match" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Modify" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Monitor" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Move" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Observe" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Obtain" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Organise" + }, { "@id": "https://w3id.org/dpv/dpv-skos#Processing" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#Profiling" + }, { - "@language": "en", - "@value": "Indicates association with Processing" + "@id": "https://w3id.org/dpv/dpv-skos#PseudoAnonymise" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Query" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Record" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Remove" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Restrict" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Retrieve" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Screen" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Share" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Store" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Structure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Transfer" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Transform" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Transmit" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Use" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasProcessing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "has processing" + "@value": "Processing Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Destruct", + "@id": "https://w3id.org/dpv/dpv-skos#Infer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1476,12 +1442,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-04-20" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1497,24 +1463,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Remove" + "@id": "https://w3id.org/dpv/dpv-skos#Derive" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to process data in a way it no longer exists or cannot be repaired" + "@value": "to infer data from existing data" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Destruct" + "@value": "Infer" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MakeAvailable", + "@id": "https://w3id.org/dpv/dpv-skos#Disclose", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1544,38 +1516,51 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Disclose" + "@id": "https://w3id.org/dpv/dpv-skos#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to transform or publish data to be used" + "@value": "to make data known" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Make Available" + "@value": "Disclose" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Retrieve", + "@id": "https://w3id.org/dpv/dpv-skos#Processing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Processing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier FernĆ”ndez" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1589,26 +1574,26 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Use" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to retrieve data, often in an automated manner" + "@value": "The processing performed on personal data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retrieve" + "@value": "Processing" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Transfer", + "@id": "https://w3id.org/dpv/dpv-skos#Alter", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1622,7 +1607,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1638,29 +1623,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" + "@id": "https://w3id.org/dpv/dpv-skos#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one place to another" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Transfer" + "@value": "to change the data without changing it into something else" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Transfer" + "@language": "en", + "@value": "Alter" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Monitor", + "@id": "https://w3id.org/dpv/dpv-skos#Copy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1669,15 +1649,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1693,24 +1670,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consult" + "@id": "https://w3id.org/dpv/dpv-skos#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to monitor data for some criteria" + "@value": "to produce an exact reprodution of the data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor" + "@value": "Copy" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Copy" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Alter", + "@id": "https://w3id.org/dpv/dpv-skos#Remove", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1740,24 +1722,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transform" + "@id": "https://w3id.org/dpv/dpv-skos#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to change the data without changing it into something else" + "@value": "to destruct or erase data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Alter" + "@value": "Remove" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Record", + "@id": "https://w3id.org/dpv/dpv-skos#Generate", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1766,12 +1748,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-04-20" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1793,18 +1775,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to make a record (especially media)" + "@value": "to generate or create data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record" + "@value": "Generate" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DiscloseByTransmission", + "@id": "https://w3id.org/dpv/dpv-skos#Move", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1818,7 +1800,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1834,24 +1816,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Disclose" + "@id": "https://w3id.org/dpv/dpv-skos#Transfer" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to disclose data by means of transmission" + "@value": "to move data from one location to another including deleting the original copy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disclose by Transmission" + "@value": "Move" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Move" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Analyse", + "@id": "https://w3id.org/dpv/dpv-skos#Filter", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1860,12 +1847,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1881,29 +1871,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Use" + "@id": "https://w3id.org/dpv/dpv-skos#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to study or examine the data in detail" + "@value": "to filter or keep data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Analyse" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Analyse" + "@value": "Filter" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Transmit", + "@id": "https://w3id.org/dpv/dpv-skos#DiscloseByTransmission", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1939,18 +1924,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to send out data" + "@value": "to disclose data by means of transmission" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transmit" + "@value": "Disclose by Transmission" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Access", + "@id": "https://w3id.org/dpv/dpv-skos#Match", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1959,15 +1944,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://ec.europa.eu/newsroom/article29/items/611236" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1989,18 +1976,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to access data" + "@value": "to combine, compare, or match data from different sources" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Access" + "@value": "Match" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Restrict", + "@id": "https://w3id.org/dpv/dpv-skos#Transform", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2030,24 +2017,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transform" + "@id": "https://w3id.org/dpv/dpv-skos#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to apply a restriction on the processsing of specific records" + "@value": "to change the form or nature of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Restrict" + "@value": "Transform" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Share", + "@id": "https://w3id.org/dpv/dpv-skos#Disseminate", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2083,35 +2070,54 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to give data (or a portion of it) to others" + "@value": "to spread data throughout" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Share" + "@value": "Disseminate" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Assess", + "@id": "https://w3id.org/dpv/dpv-skos#hasProcessing", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Processing" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier FernĆ”ndez" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2119,32 +2125,32 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Processing" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Use" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to assess data for some criteria" + "@value": "Indicates association with Processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assess" + "@value": "has processing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Infer", + "@id": "https://w3id.org/dpv/dpv-skos#Align", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2153,12 +2159,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2174,30 +2180,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Derive" + "@id": "https://w3id.org/dpv/dpv-skos#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to infer data from existing data" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." + "@value": "to adjust the data to be in relation to another data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Infer" + "@value": "Align" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Anonymise", + "@id": "https://w3id.org/dpv/dpv-skos#Acquire", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2211,7 +2211,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2227,29 +2227,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Transform" + "@id": "https://w3id.org/dpv/dpv-skos#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" + "@value": "to come into possession or control of the data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymise" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Anonymise" + "@value": "Acquire" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Modify", + "@id": "https://w3id.org/dpv/dpv-skos#PseudoAnonymise", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2258,15 +2253,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2282,24 +2274,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Alter" + "@id": "https://w3id.org/dpv/dpv-skos#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to modify or change data" + "@value": "to replace personal identifiable information by artificial identifiers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Modify" + "@value": "Pseudo-Anonymise" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Acquire", + "@id": "https://w3id.org/dpv/dpv-skos#Analyse", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2313,7 +2305,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2329,24 +2321,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Obtain" + "@id": "https://w3id.org/dpv/dpv-skos#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to come into possession or control of the data" + "@value": "to study or examine the data in detail" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Acquire" + "@value": "Analyse" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Analyse" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Remove", + "@id": "https://w3id.org/dpv/dpv-skos#Modify", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2355,12 +2352,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2376,24 +2376,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Processing" + "@id": "https://w3id.org/dpv/dpv-skos#Alter" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to destruct or erase data" + "@value": "to modify or change data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove" + "@value": "Modify" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Profiling", + "@id": "https://w3id.org/dpv/dpv-skos#Adapt", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2423,19 +2423,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Use" + "@id": "https://w3id.org/dpv/dpv-skos#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to create a profile that describes or represents a person" + "@value": "to modify the data, often rewritten into a new form for a new use" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Profiling" + "@value": "Adapt" } ] } diff --git a/dpv-skos/modules/processing.rdf b/dpv-skos/modules/processing.rdf index 3dc78d0a9..e670d879a 100644 --- a/dpv-skos/modules/processing.rdf +++ b/dpv-skos/modules/processing.rdf @@ -6,270 +6,251 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - has processing - Indicates association with Processing - - 2019-04-04 - 2020-11-04 - accepted - Axel Polleres - Javier FernĆ”ndez - Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - - - - - Processing Concepts - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - - Transmit - to send out data + + Retrieve + to retrieve data, often in an automated manner 2019-05-07 accepted - + - - Screen - to remove data for some criteria - 2022-06-15 + + Disclose + to make data known + + 2019-05-07 accepted - Harshvardhan J. Pandit - Georg P Krog - + - - Query - to query or make enquiries over data - 2022-06-15 + + Transmit + to send out data + + 2019-05-07 accepted - Harshvardhan J. Pandit - + - - Combine - to join or merge data - + + Transform + to change the form or nature of data - 2019-05-07 accepted - + - Record - to make a record (especially media) + Collect + to gather data from someone + + 2019-05-07 accepted - + - - Assess - to assess data for some criteria - 2022-06-15 + + Acquire + to come into possession or control of the data + + 2019-05-07 accepted - Harshvardhan J. Pandit - Georg P Krog - + - - Disclose - to make data known + + Disclose by Transmission + to disclose data by means of transmission 2019-05-07 accepted - + - - Derive - to create new derivative data from the original data - - Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. - + + Make Available + to transform or publish data to be used + 2019-05-07 accepted - + - - Store - to keep data for future use + + Adapt + to modify the data, often rewritten into a new form for a new use 2019-05-07 accepted - + - - - Make Available - to transform or publish data to be used - - 2019-05-07 + Processing + The processing performed on personal data + + + 2019-04-05 + 2020-11-04 accepted + Axel Polleres + Javier FernĆ”ndez - + - - Anonymise - to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data - - + + Remove + to destruct or erase data + 2019-05-07 accepted - + - - Infer - to infer data from existing data - Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. - 2022-04-20 + + Assess + to assess data for some criteria + 2022-06-15 accepted Harshvardhan J. Pandit + Georg P Krog - + - - Share - to give data (or a portion of it) to others + + Restrict + to apply a restriction on the processsing of specific records 2019-05-07 accepted - + - - Disclose by Transmission - to disclose data by means of transmission + + Store + to keep data for future use 2019-05-07 accepted - + - - Monitor - to monitor data for some criteria + + Modify + to modify or change data 2022-06-15 accepted Harshvardhan J. Pandit Georg P Krog - + + + Processing Concepts + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - Pseudo-Anonymise - to replace personal identifiable information by artificial identifiers - + + Transfer + to move data from one place to another + + 2019-05-07 accepted @@ -286,126 +267,159 @@ accepted - + - - Acquire - to come into possession or control of the data + + Align + to adjust the data to be in relation to another data 2019-05-07 accepted - + - Generate - to generate or create data - 2022-04-20 + Observe + to obtain data through observation + 2022-06-15 accepted Harshvardhan J. Pandit + Georg P Krog - + + + + + has processing + Indicates association with Processing + + 2019-04-04 + 2020-11-04 + accepted + Axel Polleres + Javier FernĆ”ndez + Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger + + + - - Remove - to destruct or erase data + + Move + to move data from one location to another including deleting the original copy + + + 2019-05-07 + accepted + + + + + + + + Record + to make a record (especially media) 2019-05-07 accepted - + - - Use - to use data - + + Analyse + to study or examine the data in detail + + 2019-05-07 accepted - + - - Match - to combine, compare, or match data from different sources - - 2022-04-20 + + Derive + to create new derivative data from the original data + + Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. + + 2019-05-07 accepted - Harshvardhan J. Pandit - + - - Retrieve - to retrieve data, often in an automated manner - - 2019-05-07 + + Infer + to infer data from existing data + Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. + 2022-04-20 accepted + Harshvardhan J. Pandit - + - - Analyse - to study or examine the data in detail - - - 2019-05-07 + + Screen + to remove data for some criteria + 2022-06-15 accepted + Harshvardhan J. Pandit + Georg P Krog - + - - Erase - to delete data + + Disseminate + to spread data throughout 2019-05-07 accepted - + - - Collect - to gather data from someone - + + Alter + to change the data without changing it into something else - 2019-05-07 accepted - + - - Transfer - to move data from one place to another - + + Consult + to consult or query data + + 2019-05-07 accepted @@ -424,168 +438,152 @@ accepted - + - - Disseminate - to spread data throughout - + + Anonymise + to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data + + 2019-05-07 accepted - + - - Organise - to organize data for arranging or classifying - - 2019-05-07 + + Generate + to generate or create data + 2022-04-20 accepted + Harshvardhan J. Pandit - + - Obtain - to solicit or gather data from someone + Organise + to organize data for arranging or classifying 2019-05-07 accepted - + - Consult - to consult or query data - - - - 2019-05-07 + Match + to combine, compare, or match data from different sources + + 2022-04-20 accepted + Harshvardhan J. Pandit - + - Adapt - to modify the data, often rewritten into a new form for a new use - - 2019-05-07 - accepted - - - - - - - - Access - to access data + Filter + to filter or keep data for some criteria 2022-06-15 accepted Harshvardhan J. Pandit Georg P Krog - + - - Modify - to modify or change data + + Query + to query or make enquiries over data 2022-06-15 accepted Harshvardhan J. Pandit - Georg P Krog - + - - Filter - to filter or keep data for some criteria - 2022-06-15 + + Erase + to delete data + + 2019-05-07 accepted - Harshvardhan J. Pandit - Georg P Krog - + - Align - to adjust the data to be in relation to another data + Pseudo-Anonymise + to replace personal identifiable information by artificial identifiers 2019-05-07 accepted - + - - Move - to move data from one location to another including deleting the original copy - - + + Share + to give data (or a portion of it) to others + 2019-05-07 accepted - + - Processing - The processing performed on personal data - - - 2019-04-05 - 2020-11-04 + + + Structure + to arrange data according to a structure + + 2019-05-07 accepted - Axel Polleres - Javier FernĆ”ndez - + - - Alter - to change the data without changing it into something else + + Obtain + to solicit or gather data from someone 2019-05-07 accepted - + - - Restrict - to apply a restriction on the processsing of specific records - - 2019-05-07 + + Monitor + to monitor data for some criteria + 2022-06-15 accepted + Harshvardhan J. Pandit + Georg P Krog @@ -600,41 +598,43 @@ accepted - + - - Observe - to obtain data through observation - 2022-06-15 + + Combine + to join or merge data + + + + 2019-05-07 accepted - Harshvardhan J. Pandit - Georg P Krog - + - - Structure - to arrange data according to a structure + + Use + to use data 2019-05-07 accepted - + - - Transform - to change the form or nature of data - - 2019-05-07 + + Access + to access data + 2022-06-15 accepted + Harshvardhan J. Pandit + Georg P Krog diff --git a/dpv-skos/modules/processing_context.jsonld b/dpv-skos/modules/processing_context.jsonld index 6f4734c5b..b85fa5af2 100644 --- a/dpv-skos/modules/processing_context.jsonld +++ b/dpv-skos/modules/processing_context.jsonld @@ -1,28 +1,19 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition", + "@id": "https://w3id.org/dpv/dpv-skos#hasProcessingAutomation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30,9 +21,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -41,26 +32,21 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions required or followed regarding storage of data" + "@value": "Indicates the use or extent of automation associated with processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Condition" + "@value": "has processing automation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#StorageRestoration", + "@id": "https://w3id.org/dpv/dpv-skos#AlgorithmicLogic", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -68,21 +54,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Mark Lizar" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -92,7 +75,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -103,32 +86,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" + "@value": "The algorithmic logic applied or used" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Restoration" + "@value": "Algorithmic Logic" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasProcessingAutomation", + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForInput", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#HumanInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -141,46 +131,53 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the use or extent of automation associated with processing" + "@value": "Human involvement for the purposes of providing inputs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has processing automation" + "@value": "Human Involvement for Input" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataPublishedByDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanInput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSource" + "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing", + "https://w3id.org/dpv/dpv-skos#HumanInvolvementForInput" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -196,30 +193,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSource" + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForInput" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data is published by the data subject" + "@value": "Processing that is automated and involves inputs by Humans" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." + "@value": "For example, an algorithm that takes inputs from humans and performs operations based on them" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data published by Data Subject" + "@value": "Automated Processing with Human Input" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement", + "@id": "https://w3id.org/dpv/dpv-skos#DataSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -227,18 +227,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -248,7 +248,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -259,44 +259,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The involvement of humans in specified context" + "@value": "The source or origin of data" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities." + "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement" + "@value": "Data Source" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CompletelyManualProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#StorageRestoration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -304,6 +312,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -312,153 +325,157 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is completely un-automated or fully manual" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For example, a human performing some processing operation" + "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Completely Manual Processing" + "@value": "Storage Restoration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Processing_ContextConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#StorageDeletion", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AlgorithmicLogic" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DecisionMaking" + "@value": "Axel Polleres" }, { - "@id": "https://w3id.org/dpv/dpv-skos#AutomatedDecisionMaking" + "@value": "Rob Brennan" }, { - "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanInput" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanOversight" - }, + "@value": "Mark Lizar" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanVerification" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" - }, + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CompletelyManualProcessing" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataPublishedByDataSubject" - }, + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSource" - }, + "@language": "en", + "@value": "Deletion or Erasure of data including any deletion guarantees" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos#EvaluationScoring" - }, + "@language": "en", + "@value": "Storage Deletion" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DecisionMaking", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#FullyAutomatedProcessing" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForInput" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForOversight" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForVerification" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#InnovativeUseOfNewTechnologies" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NonPublicDataSource" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PartiallyAutomatedProcessing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PublicDataSource" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#StorageDeletion" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#StorageDuration" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#StorageLocation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#StorageRestoration" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SystematicMonitoring" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataSource" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasStorageCondition" - }, + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasAlgorithmicLogic" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasProcessingAutomation" - }, + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasHumanInvolvement" + "@language": "en", + "@value": "Processing that involves decision making" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Processing_Context Concepts" + "@language": "en", + "@value": "Decision Making" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForVerification", + "@id": "https://w3id.org/dpv/dpv-skos#StorageLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#HumanInvolvement" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -466,6 +483,14 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Location" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -474,38 +499,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement" + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of verification of a system, its operations, inputs, or outputs" + "@value": "Location or geospatial scope where the data is stored" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Verification" + "@value": "Storage Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForOversight", + "@id": "https://w3id.org/dpv/dpv-skos#PublicDataSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#HumanInvolvement" + "https://w3id.org/dpv/dpv-skos#DataSource" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -521,24 +561,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement" + "@id": "https://w3id.org/dpv/dpv-skos#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs" + "@value": "A source of data that is publicly accessible or available" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Oversight" + "@value": "Public Data Source" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataSource", + "@id": "https://w3id.org/dpv/dpv-skos#hasHumanInvolvement", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -567,7 +613,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSource" + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -579,45 +625,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the source or origin of data being processed" + "@value": "Indicates Involvement of humans in processing such as within automated decision making process" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Human involvement is also relevant to 'human in the loop'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data source" + "@value": "has human involvement" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasStorageCondition", + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -625,40 +663,52 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about storage condition" + "@value": "Contextual information about the degree of automation and human involvement associated with Processing" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has storage condition" + "@value": "Automation of Processing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext", + "@id": "https://w3id.org/dpv/dpv-skos#FullyAutomatedProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -671,11 +721,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Context" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -684,27 +729,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Context or conditions within which processing takes place" + "@value": "Processing that is fully automated" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Context" + "@value": "Fully Automated Processing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#CompletelyManualProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" ], "http://purl.org/dc/terms/created": [ { @@ -722,11 +768,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -735,47 +776,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contextual information about the degree of automation and human involvement associated with Processing" + "@value": "Processing that is completely un-automated or fully manual" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans." + "@value": "For example, a human performing some processing operation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automation of Processing" + "@value": "Completely Manual Processing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasAlgorithmicLogic", + "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanReview", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing", + "https://w3id.org/dpv/dpv-skos#HumanInvolvementForVerification" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P. Krog" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } @@ -783,7 +820,7 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -791,32 +828,41 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AlgorithmicLogic" + "@language": "en", + "@value": "modified" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "changed" + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForVerification" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the logic used in processing such as for automated decision making" + "@value": "Processing that is automated and involves review by Humans" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "has algorithmic logic" + "@value": "For example, a human verifying outputs of an algorithm for correctness or impact to individuals" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Automated Processing with Human Review" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#StorageDuration", + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -824,21 +870,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -848,10 +885,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -862,49 +896,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Duration" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration or temporal limitation on storage of personal data" + "@value": "Context or conditions within which processing takes place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Duration" + "@value": "Processing Context" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#StorageDeletion", + "@id": "https://w3id.org/dpv/dpv-skos#PartiallyAutomatedProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -912,11 +935,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -925,45 +943,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Deletion or Erasure of data including any deletion guarantees" + "@value": "Processing that is partially automated or semi-automated" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, a series of distinct processing operations that are automated individually or have some human involvement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Deletion" + "@value": "Partially Automated Processing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanVerification", + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing", - "https://w3id.org/dpv/dpv-skos#HumanInvolvementForVerification" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -971,6 +996,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -979,41 +1009,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForVerification" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is automated and involves verification of outputs by Humans" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For example, a human verifying outputs of an algorithm for correctness or impact to individuals" + "@value": "Conditions required or followed regarding storage of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Processing with Human Verification" + "@value": "Storage Condition" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AlgorithmicLogic", + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForOversight", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#HumanInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -1021,22 +1043,11 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1045,30 +1056,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The algorithmic logic applied or used" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." + "@value": "Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Algorithmic Logic" + "@value": "Human Involvement for Oversight" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SystematicMonitoring", + "@id": "https://w3id.org/dpv/dpv-skos#EvaluationScoring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1116,167 +1121,149 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves systematic monitoring of individuals" + "@value": "Processing that involves evaluation and scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Systematic Monitoring" + "@value": "Evaluation and Scoring" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AutomatedDecisionMaking", + "@id": "https://w3id.org/dpv/dpv-skos#Processing_ContextConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos#AlgorithmicLogic" }, { - "@value": "Piero Bonatti" - } - ], - "http://purl.org/dc/terms/modified": [ + "@id": "https://w3id.org/dpv/dpv-skos#DecisionMaking" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos#AutomatedDecisionMaking" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanInput" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanOversight" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#DecisionMaking" + "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanReview" }, { "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + }, { - "@language": "en", - "@value": "modified" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#CompletelyManualProcessing" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#DecisionMaking" + "@id": "https://w3id.org/dpv/dpv-skos#DataPublishedByDataSubject" }, { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#DataSource" + }, { - "@language": "en", - "@value": "Processing that involves automated decision making" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv/dpv-skos#EvaluationScoring" + }, { - "@language": "en", - "@value": "Automated decision making can be defined as ā€œthe ability to make decisions by technological means without human involvement.ā€ (ā€œGuidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)ā€, 2018, p. 8)" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos#FullyAutomatedProcessing" + }, { - "@language": "en", - "@value": "Automated Decision Making" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasHumanInvolvement", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForInput" + }, { - "@value": "Georg P. Krog" + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForOversight" }, { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForVerification" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#InnovativeUseOfNewTechnologies" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "@id": "https://w3id.org/dpv/dpv-skos#NonPublicDataSource" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#PartiallyAutomatedProcessing" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#PublicDataSource" + }, { - "@language": "en", - "@value": "Indicates Involvement of humans in processing such as within automated decision making process" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + }, { - "@language": "en", - "@value": "Human involvement is also relevant to 'human in the loop'" + "@id": "https://w3id.org/dpv/dpv-skos#StorageDeletion" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#StorageDuration" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#StorageLocation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#StorageRestoration" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SystematicMonitoring" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDataSource" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasStorageCondition" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasAlgorithmicLogic" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasProcessingAutomation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasHumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "has human involvement" + "@value": "Processing_Context Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForInput", + "@id": "https://w3id.org/dpv/dpv-skos#StorageDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#HumanInvolvement" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1284,6 +1271,14 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Duration" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1292,24 +1287,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement" + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of providing inputs" + "@value": "Duration or temporal limitation on storage of personal data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Input" + "@value": "Storage Duration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#StorageLocation", + "@id": "https://w3id.org/dpv/dpv-skos#InnovativeUseOfNewTechnologies", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1317,21 +1315,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Piero Bonatti" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1341,10 +1338,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Location" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1355,38 +1349,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Location" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location or geospatial scope where the data is stored" + "@value": "Processing that involves use of innovative and new technologies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Location" + "@value": "Innovative Use of New Technologies" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DecisionMaking", + "@id": "https://w3id.org/dpv/dpv-skos#hasDataSource", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P. Krog" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" } @@ -1396,9 +1393,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#DataSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1407,31 +1404,26 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves decision making" + "@value": "Indicates the source or origin of data being processed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decision Making" + "@value": "has data source" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanInput", + "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanOversight", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing", - "https://w3id.org/dpv/dpv-skos#HumanInvolvementForInput" + "https://w3id.org/dpv/dpv-skos#HumanInvolvementForOversight" ], "http://purl.org/dc/terms/created": [ { @@ -1466,30 +1458,30 @@ "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" }, { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForInput" + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForOversight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is automated and involves inputs by Humans" + "@value": "Processing that is automated and involves oversight by Humans" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "For example, an algorithm that takes inputs from humans and performs operations based on them" + "@value": "For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Processing with Human Input" + "@value": "Automated Processing with Human Oversight" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#InnovativeUseOfNewTechnologies", + "@id": "https://w3id.org/dpv/dpv-skos#AutomatedDecisionMaking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1508,6 +1500,12 @@ "@value": "Piero Bonatti" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], "http://purl.org/dc/terms/source": [ { "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" @@ -1520,44 +1518,56 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#DecisionMaking" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#DecisionMaking" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves use of innovative and new technologies" + "@value": "Processing that involves automated decision making" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Automated decision making can be defined as ā€œthe ability to make decisions by technological means without human involvement.ā€ (ā€œGuidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)ā€, 2018, p. 8)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Innovative Use of New Technologies" + "@value": "Automated Decision Making" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#FullyAutomatedProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForVerification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + "https://w3id.org/dpv/dpv-skos#HumanInvolvement" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -1578,45 +1588,45 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is fully automated" + "@value": "Human involvement for the purposes of verification of a system, its operations, inputs, or outputs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fully Automated Processing" + "@value": "Human Involvement for Verification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AutomatedProcessingWithHumanOversight", + "@id": "https://w3id.org/dpv/dpv-skos#SystematicMonitoring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing", - "https://w3id.org/dpv/dpv-skos#HumanInvolvementForOversight" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Piero Bonatti" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1624,6 +1634,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1632,33 +1647,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvementForOversight" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is automated and involves oversight by Humans" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place" + "@value": "Processing that involves systematic monitoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Processing with Human Oversight" + "@value": "Systematic Monitoring" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonPublicDataSource", + "@id": "https://w3id.org/dpv/dpv-skos#DataPublishedByDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1667,22 +1673,10 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Julian Flake" } @@ -1706,39 +1700,50 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A source of data that is not publicly accessible or available" + "@value": "Data is published by the data subject" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Public Data Source" + "@value": "Data published by Data Subject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EvaluationScoring", + "@id": "https://w3id.org/dpv/dpv-skos#NonPublicDataSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSource" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Piero Bonatti" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Beatriz Esteves" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1746,11 +1751,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1759,81 +1759,85 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves evaluation and scoring of individuals" + "@value": "A source of data that is not publicly accessible or available" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Evaluation and Scoring" + "@value": "Non-Public Data Source" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PartiallyAutomatedProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#hasAlgorithmicLogic", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P. Krog" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + "@id": "https://w3id.org/dpv/dpv-skos#AlgorithmicLogic" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Processing that is partially automated or semi-automated" + "@value": "changed" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "For example, a series of distinct processing operations that are automated individually or have some human involvement" + "@value": "Indicates the logic used in processing such as for automated decision making" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Partially Automated Processing" + "@value": "has algorithmic logic" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PublicDataSource", + "@id": "https://w3id.org/dpv/dpv-skos#HumanInvolvement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSource" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1842,20 +1846,14 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Julian Flake" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1863,6 +1861,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1871,49 +1874,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSource" + "@id": "https://w3id.org/dpv/dpv-skos#AutomationOfProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A source of data that is publicly accessible or available" + "@value": "The involvement of humans in specified context" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." + "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Data Source" + "@value": "Human Involvement" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataSource", + "@id": "https://w3id.org/dpv/dpv-skos#hasStorageCondition", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Mark Lizar" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1921,38 +1932,27 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@id": "https://w3id.org/dpv/dpv-skos#StorageCondition" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingContext" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The source or origin of data" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." + "@value": "Indicates information about storage condition" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Source" + "@value": "has storage condition" } ] } diff --git a/dpv-skos/modules/processing_context.n3 b/dpv-skos/modules/processing_context.n3 index 4648ba23c..02409214d 100644 --- a/dpv-skos/modules/processing_context.n3 +++ b/dpv-skos/modules/processing_context.n3 @@ -66,20 +66,20 @@ dpvs:AutomatedProcessingWithHumanOversight a rdfs:Class, skos:note "For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place"@en ; skos:prefLabel "Automated Processing with Human Oversight"@en . -dpvs:AutomatedProcessingWithHumanVerification a rdfs:Class, +dpvs:AutomatedProcessingWithHumanReview a rdfs:Class, skos:Concept, dpvs:AutomationOfProcessing, dpvs:HumanInvolvementForVerification ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:modified "2022-09-07"^^xsd:date ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpvs:AutomationOfProcessing, dpvs:HumanInvolvementForVerification ; - skos:definition "Processing that is automated and involves verification of outputs by Humans"@en ; + skos:definition "Processing that is automated and involves review by Humans"@en ; skos:note "For example, a human verifying outputs of an algorithm for correctness or impact to individuals"@en ; - skos:prefLabel "Automated Processing with Human Verification"@en . + skos:prefLabel "Automated Processing with Human Review"@en . dpvs:AutomationOfProcessing a rdfs:Class, skos:Concept ; @@ -371,7 +371,7 @@ dpvs:Processing_ContextConcepts a skos:Collection ; dpvs:AutomatedDecisionMaking, dpvs:AutomatedProcessingWithHumanInput, dpvs:AutomatedProcessingWithHumanOversight, - dpvs:AutomatedProcessingWithHumanVerification, + dpvs:AutomatedProcessingWithHumanReview, dpvs:AutomationOfProcessing, dpvs:CompletelyManualProcessing, dpvs:DataPublishedByDataSubject, diff --git a/dpv-skos/modules/processing_context.rdf b/dpv-skos/modules/processing_context.rdf index 20437818d..f6ba5efb4 100644 --- a/dpv-skos/modules/processing_context.rdf +++ b/dpv-skos/modules/processing_context.rdf @@ -20,106 +20,30 @@ Piero Bonatti - - - - - has storage condition - Indicates information about storage condition - - 2022-08-13 - changed - Axel Polleres - Rob Brennan - Harshvardhan J. Pandit - Mark Lizar - - - - - - - - Decision Making - Processing that involves decision making - 2022-09-07 - accepted - Harshvardhan J. Pandit - - - + - Completely Manual Processing - Processing that is completely un-automated or fully manual - For example, a human performing some processing operation + Fully Automated Processing + Processing that is fully automated 2022-06-15 accepted Harshvardhan J. Pandit - + + + - - Algorithmic Logic - The algorithmic logic applied or used - Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. - 2022-01-26 - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - - - Human Involvement for Verification - Human involvement for the purposes of verification of a system, its operations, inputs, or outputs - 2022-09-07 - accepted - Harshvardhan J. Pandit - - - - - - - - Systematic Monitoring - Processing that involves systematic monitoring of individuals - - 2020-11-04 - accepted - Harshvardhan J. Pandit - Piero Bonatti - - - - - - - - Processing Context - Context or conditions within which processing takes place - 2022-02-09 - accepted - Harshvardhan J. Pandit - - - - - - - - Human Involvement for Input - Human involvement for the purposes of providing inputs - 2022-09-07 + + Automated Processing with Human Input + Processing that is automated and involves inputs by Humans + For example, an algorithm that takes inputs from humans and performs operations based on them + 2022-06-15 + 2022-09-07 accepted Harshvardhan J. Pandit @@ -138,23 +62,6 @@ Piero Bonatti - - - - - - Public Data Source - A source of data that is publicly accessible or available - The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. - 2022-01-26 - accepted - Georg P Krog - Harshvardhan J. Pandit - Beatriz Esteves - Paul Ryan - Julian Flake - - @@ -168,47 +75,29 @@ Harshvardhan J. Pandit - - - - - has algorithmic logic - Indicates the logic used in processing such as for automated decision making - 2020-11-04 - 2022-06-15 - changed - Georg P. Krog - Paul Ryan - Harshvardhan J. Pandit - - - + - - - Automated Processing with Human Verification - Processing that is automated and involves verification of outputs by Humans - For example, a human verifying outputs of an algorithm for correctness or impact to individuals + Completely Manual Processing + Processing that is completely un-automated or fully manual + For example, a human performing some processing operation 2022-06-15 - 2022-09-07 accepted Harshvardhan J. Pandit - + - - - Data published by Data Subject - Data is published by the data subject - This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. - 2022-08-24 + + + Human Involvement for Input + Human involvement for the purposes of providing inputs + 2022-09-07 accepted - Julian Flake + Harshvardhan J. Pandit @@ -220,7 +109,7 @@ - + @@ -247,22 +136,92 @@ - + + + + + has storage condition + Indicates information about storage condition + + 2022-08-13 + changed + Axel Polleres + Rob Brennan + Harshvardhan J. Pandit + Mark Lizar + + + + + + + + Storage Condition + Conditions required or followed regarding storage of data + 2019-04-05 + accepted + Axel Polleres + Rob Brennan + Harshvardhan J. Pandit + Mark Lizar + + + + + + + + + + Automated Decision Making + Processing that involves automated decision making + Automated decision making can be defined as ā€œthe ability to make decisions by technological means without human involvement.ā€ (ā€œGuidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)ā€, 2018, p. 8) + + 2020-11-04 + 2022-09-07 + modified + Harshvardhan J. Pandit + Piero Bonatti + + + + + + + + Human Involvement for Verification + Human involvement for the purposes of verification of a system, its operations, inputs, or outputs + 2022-09-07 + accepted + Harshvardhan J. Pandit + + + - - - Automated Processing with Human Oversight - Processing that is automated and involves oversight by Humans - For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place + Partially Automated Processing + Processing that is partially automated or semi-automated + For example, a series of distinct processing operations that are automated individually or have some human involvement 2022-06-15 - 2022-09-07 accepted Harshvardhan J. Pandit + + + + + + Data published by Data Subject + Data is published by the data subject + This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. + 2022-08-24 + accepted + Julian Flake + + @@ -277,31 +236,41 @@ Harshvardhan J. Pandit - + - - - - - Automated Processing with Human Input - Processing that is automated and involves inputs by Humans - For example, an algorithm that takes inputs from humans and performs operations based on them - 2022-06-15 - 2022-09-07 + + + Human Involvement for Oversight + Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs + 2022-09-07 accepted Harshvardhan J. Pandit - + + + + + + Systematic Monitoring + Processing that involves systematic monitoring of individuals + + 2020-11-04 + accepted + Harshvardhan J. Pandit + Piero Bonatti + + + - + - - Storage Location - Location or geospatial scope where the data is stored + + Storage Duration + Duration or temporal limitation on storage of personal data 2019-04-05 accepted Axel Polleres @@ -310,6 +279,47 @@ Mark Lizar + + + + + has data source + Indicates the source or origin of data being processed + 2020-11-04 + accepted + Georg P. Krog + Paul Ryan + Harshvardhan J. Pandit + + + + + + + + Non-Public Data Source + A source of data that is not publicly accessible or available + 2022-01-26 + accepted + Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves + Paul Ryan + Julian Flake + + + + + + + + Decision Making + Processing that involves decision making + 2022-09-07 + accepted + Harshvardhan J. Pandit + + @@ -325,39 +335,30 @@ Mark Lizar - + + - Fully Automated Processing - Processing that is fully automated + + Automated Processing with Human Oversight + Processing that is automated and involves oversight by Humans + For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place 2022-06-15 + 2022-09-07 accepted Harshvardhan J. Pandit - - - - - has human involvement - Indicates Involvement of humans in processing such as within automated decision making process - Human involvement is also relevant to 'human in the loop' - 2020-11-04 - accepted - Georg P. Krog - Paul Ryan - Harshvardhan J. Pandit - - - + - Non-Public Data Source - A source of data that is not publicly accessible or available + Public Data Source + A source of data that is publicly accessible or available + The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. 2022-01-26 accepted Georg P Krog @@ -367,15 +368,25 @@ Julian Flake - + + + + + + Processing Context + Context or conditions within which processing takes place + 2022-02-09 + accepted + Harshvardhan J. Pandit + + + - - - Storage Duration - Duration or temporal limitation on storage of personal data + Storage Restoration + Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved 2019-04-05 accepted Axel Polleres @@ -384,14 +395,15 @@ Mark Lizar - + - - has data source - Indicates the source or origin of data being processed + + has algorithmic logic + Indicates the logic used in processing such as for automated decision making 2020-11-04 - accepted + 2022-06-15 + changed Georg P. Krog Paul Ryan Harshvardhan J. Pandit @@ -408,73 +420,60 @@ Harshvardhan J. Pandit - + - - - Data Source - The source or origin of data - Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. - 2020-11-04 - accepted - Georg P Krog - Harshvardhan J. Pandit - Beatriz Esteves - - - - - - + + - - - Automated Decision Making - Processing that involves automated decision making - Automated decision making can be defined as ā€œthe ability to make decisions by technological means without human involvement.ā€ (ā€œGuidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)ā€, 2018, p. 8) - - 2020-11-04 - 2022-09-07 + + Automated Processing with Human Review + Processing that is automated and involves review by Humans + For example, a human verifying outputs of an algorithm for correctness or impact to individuals + 2022-06-15 + 2020-10-05 modified Harshvardhan J. Pandit - Piero Bonatti - + + - - - - Storage Condition - Conditions required or followed regarding storage of data - 2019-04-05 + + has human involvement + Indicates Involvement of humans in processing such as within automated decision making process + Human involvement is also relevant to 'human in the loop' + 2020-11-04 accepted - Axel Polleres - Rob Brennan + Georg P. Krog + Paul Ryan Harshvardhan J. Pandit - Mark Lizar - + - - - Human Involvement for Oversight - Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs - 2022-09-07 + + + Data Source + The source or origin of data + Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. + 2020-11-04 accepted + Georg P Krog Harshvardhan J. Pandit + Beatriz Esteves - + + - Storage Restoration - Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved + + Storage Location + Location or geospatial scope where the data is stored 2019-04-05 accepted Axel Polleres @@ -483,15 +482,16 @@ Mark Lizar - + - - Partially Automated Processing - Processing that is partially automated or semi-automated - For example, a series of distinct processing operations that are automated individually or have some human involvement - 2022-06-15 + + Algorithmic Logic + The algorithmic logic applied or used + Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. + 2022-01-26 + 2022-06-15 accepted Harshvardhan J. Pandit diff --git a/dpv-skos/modules/processing_context.ttl b/dpv-skos/modules/processing_context.ttl index 4648ba23c..02409214d 100644 --- a/dpv-skos/modules/processing_context.ttl +++ b/dpv-skos/modules/processing_context.ttl @@ -66,20 +66,20 @@ dpvs:AutomatedProcessingWithHumanOversight a rdfs:Class, skos:note "For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place"@en ; skos:prefLabel "Automated Processing with Human Oversight"@en . -dpvs:AutomatedProcessingWithHumanVerification a rdfs:Class, +dpvs:AutomatedProcessingWithHumanReview a rdfs:Class, skos:Concept, dpvs:AutomationOfProcessing, dpvs:HumanInvolvementForVerification ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:modified "2022-09-07"^^xsd:date ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpvs:AutomationOfProcessing, dpvs:HumanInvolvementForVerification ; - skos:definition "Processing that is automated and involves verification of outputs by Humans"@en ; + skos:definition "Processing that is automated and involves review by Humans"@en ; skos:note "For example, a human verifying outputs of an algorithm for correctness or impact to individuals"@en ; - skos:prefLabel "Automated Processing with Human Verification"@en . + skos:prefLabel "Automated Processing with Human Review"@en . dpvs:AutomationOfProcessing a rdfs:Class, skos:Concept ; @@ -371,7 +371,7 @@ dpvs:Processing_ContextConcepts a skos:Collection ; dpvs:AutomatedDecisionMaking, dpvs:AutomatedProcessingWithHumanInput, dpvs:AutomatedProcessingWithHumanOversight, - dpvs:AutomatedProcessingWithHumanVerification, + dpvs:AutomatedProcessingWithHumanReview, dpvs:AutomationOfProcessing, dpvs:CompletelyManualProcessing, dpvs:DataPublishedByDataSubject, diff --git a/dpv-skos/modules/processing_scale.jsonld b/dpv-skos/modules/processing_scale.jsonld index 5910c271b..d13d9fea4 100644 --- a/dpv-skos/modules/processing_scale.jsonld +++ b/dpv-skos/modules/processing_scale.jsonld @@ -1,121 +1,61 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#Processing_ScaleConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#SingularScaleOfDataSubjects", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubjectScale" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#HugeDataVolume" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LargeDataVolume" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#MediumDataVolume" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SmallDataVolume" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SporadicDataVolume" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SingularDataVolume" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#HugeScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LargeScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MediumScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SmallScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SporadicScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SingularScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#GlobalScale" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NearlyGlobalScale" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MultiNationalScale" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NationalScale" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RegionalScale" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LocalityScale" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LocalEnvironmentScale" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#LargeScaleProcessing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MediumScaleProcessing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SmallScaleProcessing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasScale" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataVolume" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubjectScale" - }, + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasGeographicCoverage" + "@language": "en", + "@value": "Scale of data subjects considered singular i.e. a specific data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Processing_Scale Concepts" + "@language": "en", + "@value": "SingularScaleOfDataSubjects" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MultiNationalScale", + "@id": "https://w3id.org/dpv/dpv-skos#hasGeographicCoverage", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -128,41 +68,46 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + "@id": "https://w3id.org/dpv/dpv-skos#Scale" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning multiple nations" + "@value": "Indicate the geographic coverage (of specified context)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MultiNationalScale" + "@value": "has geographic coverage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HugeDataVolume", + "@id": "https://w3id.org/dpv/dpv-skos#SmallScaleProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataVolume" + "https://w3id.org/dpv/dpv-skos#ProcessingScale" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -183,28 +128,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered huge or more than large within the context" + "@value": "Processing that takes place at small scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "HugeDataVolume" + "@value": "Small Scale Processing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MediumScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-skos#HugeDataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + "https://w3id.org/dpv/dpv-skos#DataVolume" ], "http://purl.org/dc/terms/created": [ { @@ -215,12 +160,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -236,28 +175,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" + "@value": "Data volume that is considered huge or more than large within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MediumScaleOfDataSubjects" + "@value": "HugeDataVolume" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LocalityScale", + "@id": "https://w3id.org/dpv/dpv-skos#hasScale", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -275,47 +213,40 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + "@id": "https://w3id.org/dpv/dpv-skos#Scale" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific locality" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "For example, geographic scale of a city or an area within a city" + "@value": "Indicates the scale of specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "LocalityScale" + "@value": "has scale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HugeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubjectScale", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -328,32 +259,37 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + "@id": "https://w3id.org/dpv/dpv-skos#Scale" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered huge or more than large within the context" + "@value": "Indicates the scale of data subjects" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "HugeScaleOfDataSubjects" + "@value": "has data subject scale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NearlyGlobalScale", + "@id": "https://w3id.org/dpv/dpv-skos#GlobalScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -389,27 +325,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage nearly spanning the entire globe" + "@value": "Geographic coverage spanning the entire globe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NearlyGlobalScale" + "@value": "GlobalScale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LargeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-skos#MediumScaleProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + "https://w3id.org/dpv/dpv-skos#ProcessingScale" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -430,28 +366,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered large within the context" + "@value": "Processing that takes place at medium scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "LargeScaleOfDataSubjects" + "@value": "Medium Scale Processing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SingularDataVolume", + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataVolume" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -462,6 +397,12 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Rana Saniei" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -469,6 +410,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Scale" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -477,27 +423,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" + "@id": "https://w3id.org/dpv/dpv-skos#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered singular i.e. a specific instance or single item" + "@value": "Scale of Data Subject(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SingularDataVolume" + "@value": "Data Subject Scale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasScale", + "@id": "https://w3id.org/dpv/dpv-skos#LocalityScale", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#GeographicCoverage" ], "http://purl.org/dc/terms/created": [ { @@ -515,36 +462,41 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scale of specified concept" + "@value": "Geographic coverage spanning a specific locality" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, geographic scale of a city or an area within a city" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has scale" + "@value": "LocalityScale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SporadicDataVolume", + "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataVolume" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -555,6 +507,12 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -562,6 +520,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Scale" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -570,24 +533,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" + "@id": "https://w3id.org/dpv/dpv-skos#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered sporadic or sparse within the context" + "@value": "Indicate of scale in terms of geographic coverage" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SporadicDataVolume" + "@value": "Geographic Coverage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NationalScale", + "@id": "https://w3id.org/dpv/dpv-skos#NearlyGlobalScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -623,26 +586,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a nation" + "@value": "Geographic coverage nearly spanning the entire globe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NationalScale" + "@value": "NearlyGlobalScale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubjectScale", + "@id": "https://w3id.org/dpv/dpv-skos#SmallScaleOfDataSubjects", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubjectScale" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -655,37 +619,32 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scale of data subjects" + "@value": "Scale of data subjects considered small or limited within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data subject scale" + "@value": "SmallScaleOfDataSubjects" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MediumScaleProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#LargeScaleProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -694,12 +653,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Piero Bonatti" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -710,7 +683,7 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ @@ -721,32 +694,43 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at medium scales (as specified by some criteria)" + "@value": "Processing that takes place at large scales (as specified by some criteria)" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Scale Processing" + "@value": "Large Scale Processing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SmallScaleProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#DataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ProcessingScale" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Rana Saniei" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -754,6 +738,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Scale" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -762,24 +751,130 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale" + "@id": "https://w3id.org/dpv/dpv-skos#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at small scales (as specified by some criteria)" + "@value": "Volume or Scale of Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Scale Processing" + "@value": "Data Volume" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SingularScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-skos#Processing_ScaleConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Scale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HugeDataVolume" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LargeDataVolume" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MediumDataVolume" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SmallDataVolume" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SporadicDataVolume" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SingularDataVolume" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HugeScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LargeScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MediumScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SmallScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SporadicScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SingularScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#GlobalScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NearlyGlobalScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MultiNationalScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NationalScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RegionalScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LocalityScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LocalEnvironmentScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LargeScaleProcessing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MediumScaleProcessing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SmallScaleProcessing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDataVolume" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasDataSubjectScale" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasGeographicCoverage" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Processing_Scale Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#LargeScaleOfDataSubjects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -815,21 +910,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered singular i.e. a specific data subject" + "@value": "Scale of data subjects considered large within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SingularScaleOfDataSubjects" + "@value": "LargeScaleOfDataSubjects" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale", + "@id": "https://w3id.org/dpv/dpv-skos#MediumDataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataVolume" ], "http://purl.org/dc/terms/created": [ { @@ -845,7 +941,7 @@ "@value": "Georg P Krog" }, { - "@value": "Rana Saniei" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -853,11 +949,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -866,24 +957,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" + "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of Data Subject(s)" + "@value": "Data volume that is considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Scale" + "@value": "MediumDataVolume" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#GlobalScale", + "@id": "https://w3id.org/dpv/dpv-skos#MultiNationalScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -919,34 +1010,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning the entire globe" + "@value": "Geographic coverage spanning multiple nations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GlobalScale" + "@value": "MultiNationalScale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale", + "@id": "https://w3id.org/dpv/dpv-skos#RegionalScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#GeographicCoverage" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Piero Bonatti" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -954,11 +1043,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -967,33 +1051,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" + "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of Processing" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." + "@value": "Geographic coverage spanning a specific region or regions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Scale" + "@value": "RegionalScale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage", + "@id": "https://w3id.org/dpv/dpv-skos#SporadicDataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataVolume" ], "http://purl.org/dc/terms/created": [ { @@ -1004,12 +1083,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1017,11 +1090,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1030,37 +1098,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" + "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate of scale in terms of geographic coverage" + "@value": "Data volume that is considered sporadic or sparse within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Geographic Coverage" + "@value": "SporadicDataVolume" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasDataVolume", + "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Piero Bonatti" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1068,12 +1139,7 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-skos#Scale" } @@ -1084,16 +1150,27 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Scale" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the volume of data" + "@value": "Scale of Processing" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data volume" + "@value": "Processing Scale" } ] }, @@ -1145,11 +1222,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MediumDataVolume", + "@id": "https://w3id.org/dpv/dpv-skos#NationalScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataVolume" + "https://w3id.org/dpv/dpv-skos#GeographicCoverage" ], "http://purl.org/dc/terms/created": [ { @@ -1160,12 +1237,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1181,33 +1252,32 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" + "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered medium i.e. neither large nor small within the context" + "@value": "Geographic coverage spanning a nation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MediumDataVolume" + "@value": "NationalScale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RegionalScale", + "@id": "https://w3id.org/dpv/dpv-skos#hasDataVolume", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -1220,36 +1290,41 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + "@id": "https://w3id.org/dpv/dpv-skos#Scale" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific region or regions" + "@value": "Indicates the volume of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RegionalScale" + "@value": "has data volume" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LargeDataVolume", + "@id": "https://w3id.org/dpv/dpv-skos#HugeScaleOfDataSubjects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataVolume" + "https://w3id.org/dpv/dpv-skos#DataSubjectScale" ], "http://purl.org/dc/terms/created": [ { @@ -1275,19 +1350,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered large within the context" + "@value": "Scale of data subjects considered huge or more than large within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "LargeDataVolume" + "@value": "HugeScaleOfDataSubjects" } ] }, @@ -1355,11 +1430,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SmallScaleOfDataSubjects", + "@id": "https://w3id.org/dpv/dpv-skos#LocalEnvironmentScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + "https://w3id.org/dpv/dpv-skos#GeographicCoverage" ], "http://purl.org/dc/terms/created": [ { @@ -1385,33 +1460,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" + "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered small or limited within the context" + "@value": "Geographic coverage spanning a specific environment within the locality" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, geographic scale of an event take place in a specific building or room" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SmallScaleOfDataSubjects" + "@value": "LocalEnvironmentScale" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LargeScaleProcessing", + "@id": "https://w3id.org/dpv/dpv-skos#MediumScaleOfDataSubjects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ProcessingScale" + "https://w3id.org/dpv/dpv-skos#DataSubjectScale" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1419,18 +1500,10 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Piero Bonatti" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1441,35 +1514,29 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ProcessingScale" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at large scales (as specified by some criteria)" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." + "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Scale Processing" + "@value": "MediumScaleOfDataSubjects" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SmallDataVolume", + "@id": "https://w3id.org/dpv/dpv-skos#LargeDataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1505,22 +1572,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered small or limited within the context" + "@value": "Data volume that is considered large within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SmallDataVolume" + "@value": "LargeDataVolume" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LocalEnvironmentScale", + "@id": "https://w3id.org/dpv/dpv-skos#SingularDataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#GeographicCoverage" + "https://w3id.org/dpv/dpv-skos#DataVolume" ], "http://purl.org/dc/terms/created": [ { @@ -1546,84 +1613,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Geographic coverage spanning a specific environment within the locality" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For example, geographic scale of an event take place in a specific building or room" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "LocalEnvironmentScale" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasGeographicCoverage", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#GeographicCoverage" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate the geographic coverage (of specified context)" + "@value": "Data volume that is considered singular i.e. a specific instance or single item" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has geographic coverage" + "@value": "SingularDataVolume" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataVolume", + "@id": "https://w3id.org/dpv/dpv-skos#SmallDataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataVolume" ], "http://purl.org/dc/terms/created": [ { @@ -1634,12 +1645,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Rana Saniei" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1647,11 +1652,6 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1660,19 +1660,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Scale" + "@id": "https://w3id.org/dpv/dpv-skos#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Volume or Scale of Data" + "@value": "Data volume that is considered small or limited within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Volume" + "@value": "SmallDataVolume" } ] } diff --git a/dpv-skos/modules/processing_scale.rdf b/dpv-skos/modules/processing_scale.rdf index 431d9684a..acd1df1ed 100644 --- a/dpv-skos/modules/processing_scale.rdf +++ b/dpv-skos/modules/processing_scale.rdf @@ -6,32 +6,30 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - - Data Subject Scale - Scale of Data Subject(s) + + + SingularDataVolume + Data volume that is considered singular i.e. a specific instance or single item 2022-06-15 accepted Harshvardhan J. Pandit - Georg P Krog - Rana Saniei - + - Processing Scale - Scale of Processing - The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. - 2022-09-07 + Data Volume + Volume or Scale of Data + 2022-06-15 accepted Harshvardhan J. Pandit - Piero Bonatti + Georg P Krog + Rana Saniei @@ -45,6 +43,30 @@ Harshvardhan J. Pandit + + + + + + LargeScaleOfDataSubjects + Scale of data subjects considered large within the context + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + + SmallDataVolume + Data volume that is considered small or limited within the context + 2022-06-15 + accepted + Harshvardhan J. Pandit + + @@ -57,19 +79,34 @@ Harshvardhan J. Pandit - + - - - Scale - A measurement along some dimension - Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. - 2022-06-15 + + + Large Scale Processing + Processing that takes place at large scales (as specified by some criteria) + The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. + + 2020-11-04 + 2022-09-07 + modified + Harshvardhan J. Pandit + Piero Bonatti + + + + + + + + Processing Scale + Scale of Processing + The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. + 2022-09-07 accepted Harshvardhan J. Pandit - Georg P Krog - Rana Saniei + Piero Bonatti @@ -107,18 +144,6 @@ - - - - - - has data volume - Indicates the volume of data - 2022-06-22 - accepted - Harshvardhan J. Pandit - - @@ -131,70 +156,40 @@ Harshvardhan J. Pandit - - - - - - Medium Scale Processing - Processing that takes place at medium scales (as specified by some criteria) - 2022-09-07 - accepted - Harshvardhan J. Pandit - - - + + - - - - MultiNationalScale - Geographic coverage spanning multiple nations - 2022-06-15 + + + has data subject scale + Indicates the scale of data subjects + 2022-06-22 accepted Harshvardhan J. Pandit - - - - - - Large Scale Processing - Processing that takes place at large scales (as specified by some criteria) - The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. - - 2020-11-04 - 2022-09-07 - modified - Harshvardhan J. Pandit - Piero Bonatti - - - + - LargeDataVolume - Data volume that is considered large within the context + SporadicDataVolume + Data volume that is considered sporadic or sparse within the context 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Data Volume - Volume or Scale of Data + + + SmallScaleOfDataSubjects + Scale of data subjects considered small or limited within the context 2022-06-15 accepted Harshvardhan J. Pandit - Georg P Krog - Rana Saniei @@ -209,75 +204,92 @@ Harshvardhan J. Pandit - + - - - SmallScaleOfDataSubjects - Scale of data subjects considered small or limited within the context + + + Scale + A measurement along some dimension + Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. 2022-06-15 accepted Harshvardhan J. Pandit + Georg P Krog + Rana Saniei - + + + + + + Geographic Coverage + Indicate of scale in terms of geographic coverage + 2022-06-15 + accepted + Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + + + - + - has geographic coverage - Indicate the geographic coverage (of specified context) + has data volume + Indicates the volume of data 2022-06-22 accepted Harshvardhan J. Pandit - + - - - SporadicDataVolume - Data volume that is considered sporadic or sparse within the context - 2022-06-15 + + + Medium Scale Processing + Processing that takes place at medium scales (as specified by some criteria) + 2022-09-07 accepted Harshvardhan J. Pandit - + - - - MediumScaleOfDataSubjects - Scale of data subjects considered medium i.e. neither large nor small within the context + + + Data Subject Scale + Scale of Data Subject(s) 2022-06-15 accepted Harshvardhan J. Pandit Georg P Krog - Paul Ryan + Rana Saniei - + - HugeDataVolume - Data volume that is considered huge or more than large within the context + LargeDataVolume + Data volume that is considered large within the context 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Geographic Coverage - Indicate of scale in terms of geographic coverage + + + MediumScaleOfDataSubjects + Scale of data subjects considered medium i.e. neither large nor small within the context 2022-06-15 accepted Harshvardhan J. Pandit @@ -285,74 +297,62 @@ Paul Ryan - + - - - Small Scale Processing - Processing that takes place at small scales (as specified by some criteria) - 2022-09-07 + + + MultiNationalScale + Geographic coverage spanning multiple nations + 2022-06-15 accepted Harshvardhan J. Pandit - + - - - SmallDataVolume - Data volume that is considered small or limited within the context + + + LocalityScale + Geographic coverage spanning a specific locality + For example, geographic scale of a city or an area within a city 2022-06-15 accepted Harshvardhan J. Pandit - + - + - has data subject scale - Indicates the scale of data subjects + has geographic coverage + Indicate the geographic coverage (of specified context) 2022-06-22 accepted Harshvardhan J. Pandit - - - - - - RegionalScale - Geographic coverage spanning a specific region or regions - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - + - HugeScaleOfDataSubjects - Scale of data subjects considered huge or more than large within the context + SporadicScaleOfDataSubjects + Scale of data subjects considered sporadic or sparse within the context 2022-06-15 accepted Harshvardhan J. Pandit - + - - - LocalityScale - Geographic coverage spanning a specific locality - For example, geographic scale of a city or an area within a city + + + HugeDataVolume + Data volume that is considered huge or more than large within the context 2022-06-15 accepted Harshvardhan J. Pandit @@ -384,50 +384,50 @@ Paul Ryan - + - LocalEnvironmentScale - Geographic coverage spanning a specific environment within the locality - For example, geographic scale of an event take place in a specific building or room + RegionalScale + Geographic coverage spanning a specific region or regions 2022-06-15 accepted Harshvardhan J. Pandit - + - - - SingularDataVolume - Data volume that is considered singular i.e. a specific instance or single item + + + LocalEnvironmentScale + Geographic coverage spanning a specific environment within the locality + For example, geographic scale of an event take place in a specific building or room 2022-06-15 accepted Harshvardhan J. Pandit - + - - - SporadicScaleOfDataSubjects - Scale of data subjects considered sporadic or sparse within the context - 2022-06-15 + + + Small Scale Processing + Processing that takes place at small scales (as specified by some criteria) + 2022-09-07 accepted Harshvardhan J. Pandit - + - LargeScaleOfDataSubjects - Scale of data subjects considered large within the context + HugeScaleOfDataSubjects + Scale of data subjects considered huge or more than large within the context 2022-06-15 accepted Harshvardhan J. Pandit diff --git a/dpv-skos/modules/purposes.jsonld b/dpv-skos/modules/purposes.jsonld index 600707b53..c18ce059e 100644 --- a/dpv-skos/modules/purposes.jsonld +++ b/dpv-skos/modules/purposes.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#ImproveInternalCRMProcesses", + "@id": "https://w3id.org/dpv/dpv-skos#CreateProductRecommendations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -45,27 +45,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerRelationshipManagement" + "@id": "https://w3id.org/dpv/dpv-skos#CreatePersonalizedRecommendations" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Improve customer-relationship management (CRM) processes" + "@value": "Create and provide product recommendations e.g. suggest similar products" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Internal CRM Processes" + "@value": "Create Product Recommendations" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Marketing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AccountManagement", + "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -74,18 +76,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -107,18 +117,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Create, maintain, and manage accounts for purposes of providing services" + "@value": "Manage orders, payment, evaluation, and prospecting related to vendors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Account Management" + "@value": "Vendor Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalServiceProvision", + "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedBenefits", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -127,12 +137,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -148,24 +173,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalization" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage and provide technical processes and functions necessary for delivering services" + "@value": "Create and provide personalised benefits for a service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical Service Provision" + "@value": "Personalised Benefits" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerOrderManagement", + "@id": "https://w3id.org/dpv/dpv-skos#MaintainFraudDatabase", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -174,23 +199,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -206,24 +223,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" + "@id": "https://w3id.org/dpv/dpv-skos#FraudPreventionAndDetection" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage customer orders" + "@value": "Maintain Fraud Database" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Order Management" + "@value": "MaintainFraudDatabase" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PersonnelPayment", + "@id": "https://w3id.org/dpv/dpv-skos#CommercialResearch", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -232,12 +249,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -253,24 +285,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonnelManagement" + "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management and execution of payment of personnel" + "@value": "Conduct research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Payment" + "@value": "Commercial Research" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Develop" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#TargetedAdvertising", + "@id": "https://w3id.org/dpv/dpv-skos#AcademicResearch", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -279,12 +316,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -300,24 +352,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedAdvertising" + "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Create and provide pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals" + "@value": "Conduct or assist with research conducted in an academic context e.g. within universities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Targeted Advertising" + "@value": "Academic Research" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Education" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SellProducts", + "@id": "https://w3id.org/dpv/dpv-skos#CreatePersonalizedRecommendations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -326,18 +383,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Rudy Jacob" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -353,30 +412,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalization" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sell products or services" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." + "@value": "Create and provide personalised recommendations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Products" + "@value": "Create Personalized Recommendations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SellDataToThirdParties", + "@id": "https://w3id.org/dpv/dpv-skos#ServiceUsageAnalytics", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -385,27 +438,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Elmar Kiesling" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" - }, + "@value": "Beatriz Esteves" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Simon Steyskal" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -416,35 +466,35 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SellProducts" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sell data or information to third parties" + "@value": "Conduct analysis and reporting related to usage of services or products" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Data to Third Parties" + "@value": "Service Usage Analytics" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerClaimsManagement", + "@id": "https://w3id.org/dpv/dpv-skos#OptimiseUserInterface", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -453,23 +503,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" }, { - "@value": "Beatriz" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Axel Polleres" + }, { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -485,28 +539,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" + "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForConsumer" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage claims, including repayment of monies owed" + "@value": "Optimize interfaces presented to the user" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Claims Management" + "@value": "Optimise User Interface" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CommercialResearch", + "@id": "https://w3id.org/dpv/dpv-skos#Sector", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -545,31 +598,27 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" + "@value": "Indicate or restrict scope for interpretation and application of purpose in a domain e.g. Agriculture, Banking" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Commercial Research" + "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Develop" + "@language": "en", + "@value": "Sector" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CounterMoneyLaundering", + "@id": "https://w3id.org/dpv/dpv-skos#DeliveryOfGoods", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -578,60 +627,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#FraudPreventionAndDetection" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Detect and prevent or mitigate money laundering" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Counter Money Laundering" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, + }, { "@value": "Javier Fernandez" }, @@ -661,79 +663,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceOptimization" + "@id": "https://w3id.org/dpv/dpv-skos#RequestedServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Optimize activities and services for provider or controller" + "@value": "Deliver goods and services requested or asked by consumer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimisation for Controller" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CreateEventRecommendations", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rudy Jacob" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#CreatePersonalizedRecommendations" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Create and provide personalised recommendations for events" + "@value": "Delivery of Goods" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "Create Event Recommendations" + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Delivery" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RecordManagement", + "@id": "https://w3id.org/dpv/dpv-skos#CommunicationForCustomerCare", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -742,21 +694,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Georg P Krog" }, { - "@value": "David Hickey" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -772,24 +721,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#CustomerCare" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CommunicationManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" + "@value": "Communicate with customers for assisting them, resolving issues, ensuring satisfaction in relation to services provided" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record Management" + "@value": "Communication for Customer Care" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalization", + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -834,33 +786,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Personalisation" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personalise services or product or activities" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Subclass of ServiceProvision since personalisation is usually considered part of providing services" + "@value": "Provide service or product or activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Personalization" + "@value": "Service Provision" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#IdentifyRectifyImpairments", + "@id": "https://w3id.org/dpv/dpv-skos#VendorSelectionAssessment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -869,14 +812,28 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "David Hickey" + }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -890,25 +847,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Identify, rectify, or otherwise under take activities intended to fix or repair impairments to existing functionalities" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" + "@value": "Manage selection, assessment, and evaluation related to vendors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identify and Repair Impairments" + "@value": "Vendor Selection Assessment" } ] }, @@ -972,7 +923,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PublicRelations", + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationComplianceManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -998,11 +949,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -1016,24 +962,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Marketing" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage and conduct public relations processes. This includes creating goodwill for the organization." + "@value": "Manage compliance for organisation in relation to internal policies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Relations" + "@value": "Organisation Compliance Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SocialMediaMarketing", + "@id": "https://w3id.org/dpv/dpv-skos#UserInterfacePersonalisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1042,18 +988,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" }, { - "@value": "Beatriz Esteves" + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1069,24 +1024,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Marketing" + "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalization" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct marketing through social media" + "@value": "Personalise interfaces presented to the user" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Media" + "@value": "User Interface Personalisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceOptimization", + "@id": "https://w3id.org/dpv/dpv-skos#MemberPartnerManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1095,27 +1050,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" + "@value": "Paul Ryan" }, { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Elmar Kiesling" + "@value": "David Hickey" }, { - "@value": "Fajar Ekaputra" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Simon Steyskal" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1131,331 +1085,268 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Optimise services or activities" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" + "@value": "Maintain registry of shareholders, members, or partners for governance, administration, and management functions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Optimization" + "@value": "Members and Partners Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EnforceAccessControl", + "@id": "https://w3id.org/dpv/dpv-skos#PurposesConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos#AcademicResearch" }, { - "@value": "Javier Fernandez" + "@id": "https://w3id.org/dpv/dpv-skos#AccountManagement" }, { - "@value": "Axel Polleres" + "@id": "https://w3id.org/dpv/dpv-skos#Advertising" }, { - "@value": "Elmar Kiesling" + "@id": "https://w3id.org/dpv/dpv-skos#AntiTerrorismOperations" }, { - "@value": "Fajar Ekaputra" + "@id": "https://w3id.org/dpv/dpv-skos#CommercialResearch" }, { - "@value": "Simon Steyskal" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#CommunicationForCustomerCare" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#CommunicationManagement" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#CounterMoneyLaundering" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#CreateEventRecommendations" + }, { - "@language": "en", - "@value": "Conduct or enforce access control" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv/dpv-skos#CreatePersonalizedRecommendations" + }, { - "@language": "en", - "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos#CreateProductRecommendations" + }, { - "@language": "en", - "@value": "Enforce Access Control" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ + "@id": "https://w3id.org/dpv/dpv-skos#CreditChecking" + }, { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Login" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos#CustomerCare" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#CustomerClaimsManagement" + }, { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos#CustomerOrderManagement" }, { - "@value": "Beatriz" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#CustomerRelationshipManagement" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#CustomerSolvencyMonitoring" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#DeliveryOfGoods" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#DirectMarketing" + }, { - "@language": "en", - "@value": "Manage past, current, and future customers" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos#DisputeManagement" + }, { - "@language": "en", - "@value": "Customer Management" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos#EnforceAccessControl" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" + }, { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv/dpv-skos#FraudPreventionAndDetection" }, { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv/dpv-skos#HumanResourceManagement" }, { - "@value": "David Hickey" + "@id": "https://w3id.org/dpv/dpv-skos#IdentifyRectifyImpairments" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos#IdentityVerification" + }, { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#ImproveExistingProductsAndServices" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#ImproveInternalCRMProcesses" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#IncreaseServiceRobustness" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#InternalResourceOptimisation" + }, { - "@language": "en", - "@value": "Conduct activities and functions for organisation's governance" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos#LegalCompliance" + }, { - "@language": "en", - "@value": "Organisation Governance" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#VendorPayment", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos#MaintainCreditCheckingDatabase" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#MaintainCreditRatingDatabase" + }, { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv/dpv-skos#MaintainFraudDatabase" }, { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv/dpv-skos#Marketing" }, { - "@value": "David Hickey" + "@id": "https://w3id.org/dpv/dpv-skos#MemberPartnerManagement" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos#NonCommercialResearch" + }, { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForConsumer" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#OptimiseUserInterface" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationComplianceManagement" + }, { - "@language": "en", - "@value": "Manage payment of vendors" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" + }, { - "@language": "en", - "@value": "Vendor Payment" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DirectMarketing", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationRiskManagement" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#Payment" + }, { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv/dpv-skos#Personalisation" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedAdvertising" }, { - "@value": "Beatriz Esteves" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedBenefits" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#PersonnelHiring" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#PersonnelManagement" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Marketing" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#PersonnelPayment" + }, { - "@language": "en", - "@value": "Conduct direct marketing i.e. marketing communicated directly to the individual" + "@id": "https://w3id.org/dpv/dpv-skos#PublicRelations" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RecordManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RegistrationAuthentication" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RequestedServiceProvision" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Sector" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SellDataToThirdParties" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SellInsightsFromData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SellProducts" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SellProductsToDataSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ServiceOptimization" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalization" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ServiceRecordManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ServiceUsageAnalytics" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SocialMediaMarketing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#TargetedAdvertising" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalServiceProvision" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#UserInterfacePersonalisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#VendorPayment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#VendorRecordsManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#VendorSelectionAssessment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasPurpose" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasSector" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Direct Marketing" + "@value": "Purposes Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CreateProductRecommendations", + "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForConsumer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1500,56 +1391,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CreatePersonalizedRecommendations" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceOptimization" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Create and provide product recommendations e.g. suggest similar products" + "@value": "Optimize activities and services for consumer or user" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Create Product Recommendations" + "@value": "Optimisation for Consumer" } ], "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Marketing" + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Custom" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose", + "@id": "https://w3id.org/dpv/dpv-skos#AccountManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Javier FernĆ”ndez" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1563,26 +1447,26 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "The purpose of processing personal data" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Purpose" + "@value": "Create, maintain, and manage accounts for purposes of providing services" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" + "@language": "en", + "@value": "Account Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PersonnelHiring", + "@id": "https://w3id.org/dpv/dpv-skos#CustomerCare", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1591,12 +1475,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1612,24 +1511,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonnelManagement" + "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management and execution of hiring processes of personnel" + "@value": "Provide assistance, resolve issues, ensure satisfaction in relation to services provided" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Hiring" + "@value": "Customer Care" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Feedback" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MaintainCreditRatingDatabase", + "@id": "https://w3id.org/dpv/dpv-skos#ImproveInternalCRMProcesses", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1638,7 +1542,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -1646,7 +1550,19 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1662,24 +1578,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CreditChecking" + "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CustomerRelationshipManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Maintain Credit Rating Database" + "@value": "Improve customer-relationship management (CRM) processes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MaintainCreditRatingDatabase" + "@value": "Improve Internal CRM Processes" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#IdentityVerification", + "@id": "https://w3id.org/dpv/dpv-skos#PersonnelHiring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1688,27 +1607,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1724,24 +1628,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" + "@id": "https://w3id.org/dpv/dpv-skos#PersonnelManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Verify or authorize identity" + "@value": "Management and execution of hiring processes of personnel" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Verification" + "@value": "Personnel Hiring" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SellInsightsFromData", + "@id": "https://w3id.org/dpv/dpv-skos#FraudPreventionAndDetection", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1786,30 +1690,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SellProducts" + "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sell data or information relevant to insights obtained from analysis of data" + "@value": "Detect and prevent fraud" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + "@value": "Fraud Prevention and Detection" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "Sell Insights from Data" + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Government" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity", + "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1854,30 +1757,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceOptimization" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Ensure and enforce security e.g. of data, personnel" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." + "@value": "Optimize activities and services for provider or controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enforce Security" + "@value": "Optimisation for Controller" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DisputeManagement", + "@id": "https://w3id.org/dpv/dpv-skos#HumanResourceManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1886,10 +1783,16 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" + }, { "@value": "Georg P Krog" }, @@ -1918,24 +1821,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage disputes by natural persons, private bodies, or public authorities relevant to organisation" + "@value": "Manage humans and 'human resources' within the organisation for effective and efficient operations." + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dispute Management" + "@value": "Human Resources Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CommunicationManagement", + "@id": "https://w3id.org/dpv/dpv-skos#CustomerOrderManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1944,7 +1853,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ @@ -1952,13 +1861,15 @@ "@value": "Georg P Krog" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "David Hickey" - }, + "@value": "Beatriz" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1974,30 +1885,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage communication or provide means for communication e.g. to send an email notifying some information" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." + "@value": "Manage customer orders" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication Management" + "@value": "Customer Order Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VendorSelectionAssessment", + "@id": "https://w3id.org/dpv/dpv-skos#SellProducts", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2006,26 +1911,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Georg P Krog" }, - { - "@value": "David Hickey" - }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2041,24 +1938,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage selection, assessment, and evaluation related to vendors" + "@value": "Sell products or services" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Selection Assessment" + "@value": "Sell Products" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#IncreaseServiceRobustness", + "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2067,27 +1970,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Simon Steyskal" + "@value": "Beatriz" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2103,24 +1997,65 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Improve robustness and resilience of services" + "@value": "Manage past, current, and future customers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Increase Service Robustness" + "@value": "Customer Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MaintainCreditCheckingDatabase", + "@id": "https://w3id.org/dpv/dpv-skos#hasSector", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Sector" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has sector" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Personalisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2129,15 +2064,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2153,24 +2085,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CreditChecking" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Maintain Credit Checking Database" + "@value": "Create and provide customisation based on attributes and/or needs of person(s) or context(s)." + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MaintainCreditCheckingDatabase" + "@value": "Personalisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Payment", + "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedAdvertising", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2206,24 +2144,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-skos#Advertising" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Personalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Process payment transactions in relation to service" + "@value": "Create and provide personalised advertising" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment" + "@value": "Personalised Advertising" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RequestedServiceProvision", + "@id": "https://w3id.org/dpv/dpv-skos#Payment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2232,7 +2173,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -2265,21 +2206,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Deliver service as requested by user or consumer" + "@value": "Process payment transactions in relation to service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Requested Service Provision" + "@value": "Payment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Sector", + "@id": "https://w3id.org/dpv/dpv-skos#ServiceOptimization", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose" ], "http://purl.org/dc/terms/created": [ { @@ -2318,27 +2260,32 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate or restrict scope for interpretation and application of purpose in a domain e.g. Agriculture, Banking" + "@value": "Optimise services or activities" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." + "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sector" + "@value": "Service Optimization" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Advertising", + "@id": "https://w3id.org/dpv/dpv-skos#InternalResourceOptimisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2347,18 +2294,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" }, { - "@value": "Beatriz Esteves" + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2374,76 +2330,114 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Marketing" + "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." + "@value": "Optimize internal resource availability and usage for organisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Advertising" + "@value": "Internal Resource Optimisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasPurpose", + "@id": "https://w3id.org/dpv/dpv-skos#CommunicationManagement", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Javier FernĆ”ndez" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey" }, { - "@value": "Mark Lizar" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Bud Bruegger" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@language": "en", + "@value": "Manage communication or provide means for communication e.g. to send an email notifying some information" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@language": "en", + "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Communication Management" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationRiskManagement", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2452,21 +2446,26 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Purpose" + "@value": "Manage risk for organisation's activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has purpose" + "@value": "Organisation Risk Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment", + "@id": "https://w3id.org/dpv/dpv-skos#NonCommercialResearch", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2511,24 +2510,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct research and development for new methods, products, or services" + "@value": "Conduct research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Research and Development" + "@value": "Non-Commercial Research" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedAdvertising", + "@id": "https://w3id.org/dpv/dpv-skos#LegalCompliance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2564,27 +2563,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Advertising" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Personalisation" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Create and provide personalised advertising" + "@value": "Fulfilment of obligations or requirements towards achieving compliance with law or regulations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalised Advertising" + "@value": "Legal Compliance" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CreditChecking", + "@id": "https://w3id.org/dpv/dpv-skos#RegistrationAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2593,12 +2589,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2614,268 +2616,291 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerSolvencyMonitoring" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitor, perform, or assess credit worthiness or solvency" + "@value": "Register, authenticate, and identify users or agents in context of a service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Checking" + "@value": "Registration and Authentication" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PurposesConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#MaintainCreditCheckingDatabase", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AcademicResearch" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AccountManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Advertising" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AntiTerrorismOperations" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CommercialResearch" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CommunicationForCustomerCare" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CommunicationManagement" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CounterMoneyLaundering" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos#CreateEventRecommendations" - }, + "@value": "Georg P Krog" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CreatePersonalizedRecommendations" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CreateProductRecommendations" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#CreditChecking" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerCare" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerClaimsManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerOrderManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerRelationshipManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerSolvencyMonitoring" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DeliveryOfGoods" - }, + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DirectMarketing" - }, + "@language": "en", + "@value": "Maintain Credit Checking Database" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DisputeManagement" - }, + "@language": "en", + "@value": "MaintainCreditCheckingDatabase" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MaintainCreditRatingDatabase", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#EnforceAccessControl" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos#FraudPreventionAndDetection" - }, + "@value": "Georg P Krog" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#HumanResourceManagement" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#IdentifyRectifyImpairments" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#IdentityVerification" - }, + "@id": "https://w3id.org/dpv/dpv-skos#CreditChecking" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ImproveExistingProductsAndServices" - }, + "@language": "en", + "@value": "Maintain Credit Rating Database" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ImproveInternalCRMProcesses" - }, + "@language": "en", + "@value": "MaintainCreditRatingDatabase" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DirectMarketing", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#IncreaseServiceRobustness" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#InternalResourceOptimisation" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegalCompliance" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos#MaintainCreditCheckingDatabase" - }, + "@value": "Beatriz Esteves" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#MaintainCreditRatingDatabase" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#MaintainFraudDatabase" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#Marketing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MemberPartnerManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NonCommercialResearch" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForConsumer" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#OptimiseUserInterface" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationComplianceManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationRiskManagement" - }, + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Payment" - }, + "@language": "en", + "@value": "Conduct direct marketing i.e. marketing communicated directly to the individual" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Personalisation" - }, + "@language": "en", + "@value": "Direct Marketing" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#VendorRecordsManagement", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedAdvertising" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedBenefits" + "@value": "Paul Ryan" }, { - "@id": "https://w3id.org/dpv/dpv-skos#PersonnelHiring" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv/dpv-skos#PersonnelManagement" + "@value": "David Hickey" }, { - "@id": "https://w3id.org/dpv/dpv-skos#PersonnelPayment" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#PublicRelations" - }, + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RecordManagement" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RegistrationAuthentication" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RequestedServiceProvision" - }, + "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment" - }, + "@language": "en", + "@value": "Manage orders related to vendors" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Sector" - }, + "@language": "en", + "@value": "Vendor Records Management" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ServiceRecordManagement", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Purpose" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SellDataToThirdParties" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SellInsightsFromData" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv/dpv-skos#SellProducts" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos#SellProductsToDataSubject" - }, + "@value": "Beatriz Esteves" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceOptimization" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalization" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceRecordManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceUsageAnalytics" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SocialMediaMarketing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#TargetedAdvertising" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalServiceProvision" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#UserInterfacePersonalisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#VendorPayment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#VendorRecordsManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#VendorSelectionAssessment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasPurpose" - }, + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasSector" + "@language": "en", + "@value": "Manage invoicing, orders, and records in relation to services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Purposes Concepts" + "@language": "en", + "@value": "Service Order Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#FraudPreventionAndDetection", + "@id": "https://w3id.org/dpv/dpv-skos#VendorPayment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2884,27 +2909,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" + "@value": "Paul Ryan" }, { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Elmar Kiesling" + "@value": "David Hickey" }, { - "@value": "Fajar Ekaputra" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Simon Steyskal" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2920,29 +2944,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" + "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Detect and prevent fraud" + "@value": "Manage payment of vendors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fraud Prevention and Detection" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Government" + "@value": "Vendor Payment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision", + "@id": "https://w3id.org/dpv/dpv-skos#RequestedServiceProvision", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2951,27 +2970,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Simon Steyskal" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2987,24 +2997,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Provide service or product or activities" + "@value": "Deliver service as requested by user or consumer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Provision" + "@value": "Requested Service Provision" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceRecordManagement", + "@id": "https://w3id.org/dpv/dpv-skos#CounterMoneyLaundering", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3013,18 +3023,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3040,24 +3044,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-skos#FraudPreventionAndDetection" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage invoicing, orders, and records in relation to services" + "@value": "Detect and prevent or mitigate money laundering" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Order Management" + "@value": "Counter Money Laundering" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ImproveExistingProductsAndServices", + "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3102,24 +3106,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Improve existing products and services" + "@value": "Conduct research and development for new methods, products, or services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Existing Products and Services" + "@value": "Research and Development" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AntiTerrorismOperations", + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3128,14 +3132,28 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "David Hickey" + }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -3149,24 +3167,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Detect, prevent, mitigate, or otherwise act on anti-terrorism activities" + "@value": "Conduct activities and functions for organisation's governance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anti-Terrorism Operations" + "@value": "Organisation Governance" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CommunicationForCustomerCare", + "@id": "https://w3id.org/dpv/dpv-skos#IdentityVerification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3175,18 +3193,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" }, { - "@value": "Beatriz Esteves" + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3202,27 +3229,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerCare" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CommunicationManagement" + "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Communicate with customers for assisting them, resolving issues, ensuring satisfaction in relation to services provided" + "@value": "Verify or authorize identity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication for Customer Care" + "@value": "Identity Verification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PersonnelManagement", + "@id": "https://w3id.org/dpv/dpv-skos#SocialMediaMarketing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3231,20 +3255,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3260,27 +3282,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#HumanResources" + "@id": "https://w3id.org/dpv/dpv-skos#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" + "@value": "Conduct marketing through social media" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Management" + "@value": "Social Media" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasSector", + "@id": "https://w3id.org/dpv/dpv-skos#Purpose", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -3288,14 +3310,28 @@ "@value": "2019-04-05" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@value": "Axel Polleres" + }, + { + "@value": "Javier FernĆ”ndez" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Sector" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3307,18 +3343,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" + "@value": "The purpose of processing personal data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has sector" + "@value": "Purpose" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DeliveryOfGoods", + "@id": "https://w3id.org/dpv/dpv-skos#PersonnelPayment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3327,27 +3368,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3363,29 +3389,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RequestedServiceProvision" + "@id": "https://w3id.org/dpv/dpv-skos#PersonnelManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Deliver goods and services requested or asked by consumer" + "@value": "Management and execution of payment of personnel" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delivery of Goods" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Delivery" + "@value": "Personnel Payment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SellProductsToDataSubject", + "@id": "https://w3id.org/dpv/dpv-skos#EnforceAccessControl", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3430,30 +3451,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SellProducts" + "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sell products or services to the user, consumer, or data subjects" + "@value": "Conduct or enforce access control" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Was subclass of commercial interest, changed to reflect selling something" + "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Products to Data Subject" + "@value": "Enforce Access Control" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Login" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RegistrationAuthentication", + "@id": "https://w3id.org/dpv/dpv-skos#PersonnelManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3462,18 +3488,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Beatriz Esteves" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3489,24 +3517,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-skos#HumanResources" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Register, authenticate, and identify users or agents in context of a service" + "@value": "Management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Registration and Authentication" + "@value": "Personnel Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedBenefits", + "@id": "https://w3id.org/dpv/dpv-skos#CustomerClaimsManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3515,27 +3543,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Elmar Kiesling" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" - }, + "@value": "Beatriz" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Simon Steyskal" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3551,24 +3575,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalization" + "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Create and provide personalised benefits for a service" + "@value": "Manage claims, including repayment of monies owed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalised Benefits" + "@value": "Customer Claims Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerCare", + "@id": "https://w3id.org/dpv/dpv-skos#RecordManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3577,27 +3601,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "David Hickey" }, { - "@value": "Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3613,29 +3631,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Provide assistance, resolve issues, ensure satisfaction in relation to services provided" + "@value": "Manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Care" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Feedback" + "@value": "Record Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonCommercialResearch", + "@id": "https://w3id.org/dpv/dpv-skos#CreditChecking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3644,27 +3657,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3680,24 +3678,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv/dpv-skos#CustomerSolvencyMonitoring" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" + "@value": "Monitor, perform, or assess credit worthiness or solvency" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Commercial Research" + "@value": "Credit Checking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerRelationshipManagement", + "@id": "https://w3id.org/dpv/dpv-skos#IncreaseServiceRobustness", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3706,18 +3704,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" }, { - "@value": "Beatriz" + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3733,24 +3740,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" + "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage and analyse interactions with past, current, and potential customers" + "@value": "Improve robustness and resilience of services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Relationship Management" + "@value": "Increase Service Robustness" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationComplianceManagement", + "@id": "https://w3id.org/dpv/dpv-skos#ImproveExistingProductsAndServices", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3759,21 +3766,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernandez" }, { - "@value": "David Hickey" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3789,24 +3802,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" + "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage compliance for organisation in relation to internal policies" + "@value": "Improve existing products and services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Compliance Management" + "@value": "Improve Existing Products and Services" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MemberPartnerManagement", + "@id": "https://w3id.org/dpv/dpv-skos#CreateEventRecommendations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3815,26 +3828,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "David Hickey" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Rudy Jacob" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3850,24 +3857,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" + "@id": "https://w3id.org/dpv/dpv-skos#CreatePersonalizedRecommendations" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Maintain registry of shareholders, members, or partners for governance, administration, and management functions" + "@value": "Create and provide personalised recommendations for events" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Members and Partners Management" + "@value": "Create Event Recommendations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MaintainFraudDatabase", + "@id": "https://w3id.org/dpv/dpv-skos#IdentifyRectifyImpairments", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3876,15 +3883,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3900,24 +3904,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Maintain Fraud Database" + "@value": "Identify, rectify, or otherwise under take activities intended to fix or repair impairments to existing functionalities" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MaintainFraudDatabase" + "@value": "Identify and Repair Impairments" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#InternalResourceOptimisation", + "@id": "https://w3id.org/dpv/dpv-skos#SellDataToThirdParties", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3962,24 +3972,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForController" + "@id": "https://w3id.org/dpv/dpv-skos#SellProducts" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Optimize internal resource availability and usage for organisation" + "@value": "Sell data or information to third parties" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internal Resource Optimisation" + "@value": "Sell Data to Third Parties" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Personalisation", + "@id": "https://w3id.org/dpv/dpv-skos#AntiTerrorismOperations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3988,7 +4004,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ @@ -4009,30 +4025,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Create and provide customisation based on attributes and/or needs of person(s) or context(s)." - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" + "@value": "Detect, prevent, mitigate, or otherwise act on anti-terrorism activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalisation" + "@value": "Anti-Terrorism Operations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#LegalCompliance", + "@id": "https://w3id.org/dpv/dpv-skos#CustomerSolvencyMonitoring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4041,7 +4051,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ @@ -4052,7 +4062,12 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Beatriz" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4068,24 +4083,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Fulfilment of obligations or requirements towards achieving compliance with law or regulations" + "@value": "Monitor solvency of customers for financial diligence" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Compliance" + "@value": "Customer Solvency Monitoring" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForConsumer", + "@id": "https://w3id.org/dpv/dpv-skos#CustomerRelationshipManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4094,27 +4109,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Simon Steyskal" + "@value": "Beatriz" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4130,29 +4136,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceOptimization" + "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Optimize activities and services for consumer or user" + "@value": "Manage and analyse interactions with past, current, and potential customers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimisation for Consumer" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Custom" + "@value": "Customer Relationship Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#UserInterfacePersonalisation", + "@id": "https://w3id.org/dpv/dpv-skos#EnforceSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4197,24 +4198,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalization" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personalise interfaces presented to the user" + "@value": "Ensure and enforce security e.g. of data, personnel" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User Interface Personalisation" + "@value": "Enforce Security" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HumanResourceManagement", + "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalization", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4223,29 +4230,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "David Hickey" + "@value": "Javier Fernandez" }, { - "@value": "Georg P Krog" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling" }, { - "@value": "Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Fajar Ekaputra" + }, { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4261,30 +4266,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Personalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage humans and 'human resources' within the organisation for effective and efficient operations." + "@value": "Personalise services or product or activities" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." + "@value": "Subclass of ServiceProvision since personalisation is usually considered part of providing services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Resources Management" + "@value": "Service Personalization" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationRiskManagement", + "@id": "https://w3id.org/dpv/dpv-skos#PublicRelations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4310,6 +4318,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -4323,24 +4336,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" + "@id": "https://w3id.org/dpv/dpv-skos#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage risk for organisation's activities" + "@value": "Manage and conduct public relations processes. This includes creating goodwill for the organization." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Risk Management" + "@value": "Public Relations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement", + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalServiceProvision", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4349,28 +4362,14 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "David Hickey" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -4384,24 +4383,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Purpose" + "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage orders, payment, evaluation, and prospecting related to vendors" + "@value": "Manage and provide technical processes and functions necessary for delivering services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Management" + "@value": "Technical Service Provision" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VendorRecordsManagement", + "@id": "https://w3id.org/dpv/dpv-skos#SellInsightsFromData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4410,26 +4409,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernandez" }, { - "@value": "David Hickey" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Elmar Kiesling" + }, { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4445,24 +4445,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VendorManagement" + "@id": "https://w3id.org/dpv/dpv-skos#SellProducts" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage orders related to vendors" + "@value": "Sell data or information relevant to insights obtained from analysis of data" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Records Management" + "@value": "Sell Insights from Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AcademicResearch", + "@id": "https://w3id.org/dpv/dpv-skos#TargetedAdvertising", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4471,27 +4477,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4507,29 +4498,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv/dpv-skos#PersonalisedAdvertising" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct or assist with research conducted in an academic context e.g. within universities" + "@value": "Create and provide pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Academic Research" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Education" + "@value": "Targeted Advertising" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CreatePersonalizedRecommendations", + "@id": "https://w3id.org/dpv/dpv-skos#DisputeManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4538,20 +4524,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Rudy Jacob" + "@value": "Beatriz Esteves" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4567,24 +4556,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServicePersonalization" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Create and provide personalised recommendations" + "@value": "Manage disputes by natural persons, private bodies, or public authorities relevant to organisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Create Personalized Recommendations" + "@value": "Dispute Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OptimiseUserInterface", + "@id": "https://w3id.org/dpv/dpv-skos#Advertising", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4593,27 +4582,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Simon Steyskal" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4629,49 +4609,66 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#OptimisationForConsumer" + "@id": "https://w3id.org/dpv/dpv-skos#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Optimize interfaces presented to the user" + "@value": "Conduct advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimise User Interface" + "@value": "Advertising" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerSolvencyMonitoring", + "@id": "https://w3id.org/dpv/dpv-skos#hasPurpose", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Purpose" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" + }, + { + "@value": "Javier FernĆ”ndez" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz" + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4679,32 +4676,32 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Purpose" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CustomerManagement" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitor solvency of customers for financial diligence" + "@value": "Indicates association with Purpose" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Solvency Monitoring" + "@value": "has purpose" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceUsageAnalytics", + "@id": "https://w3id.org/dpv/dpv-skos#SellProductsToDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4713,18 +4710,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" }, { - "@value": "Beatriz Esteves" + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4740,25 +4746,25 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ServiceProvision" + "@id": "https://w3id.org/dpv/dpv-skos#SellProducts" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct analysis and reporting related to usage of services or products" + "@value": "Sell products or services to the user, consumer, or data subjects" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" + "@value": "Was subclass of commercial interest, changed to reflect selling something" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Analytics" + "@value": "Sell Products to Data Subject" } ] } diff --git a/dpv-skos/modules/purposes.n3 b/dpv-skos/modules/purposes.n3 index 604f64f2d..2589e720d 100644 --- a/dpv-skos/modules/purposes.n3 +++ b/dpv-skos/modules/purposes.n3 @@ -976,12 +976,13 @@ dpvs:ServiceUsageAnalytics a rdfs:Class, dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpvs:ServiceProvision ; skos:definition "Conduct analysis and reporting related to usage of services or products"@en ; skos:note "Was \"UsageAnalytics\", prefixed with Service to better reflect scope"@en ; - skos:prefLabel "Analytics"@en . + skos:prefLabel "Service Usage Analytics"@en . dpvs:SocialMediaMarketing a rdfs:Class, skos:Concept, diff --git a/dpv-skos/modules/purposes.rdf b/dpv-skos/modules/purposes.rdf index 911d2a77a..5fed7d964 100644 --- a/dpv-skos/modules/purposes.rdf +++ b/dpv-skos/modules/purposes.rdf @@ -6,32 +6,27 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - Customer Care - Provide assistance, resolve issues, ensure satisfaction in relation to services provided - - 2019-04-05 + + MaintainCreditRatingDatabase + Maintain Credit Rating Database + 2022-06-15 accepted Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal + Georg P Krog - + - - Delivery of Goods - Deliver goods and services requested or asked by consumer - + + + Improve Internal CRM Processes + Improve customer-relationship management (CRM) processes 2019-04-05 accepted Harshvardhan J. Pandit @@ -42,48 +37,46 @@ Simon Steyskal - + - - Service Optimization - Optimise services or activities - Subclass of ServiceProvision since optimisation is usually considered part of providing services - 2019-04-05 + + Public Relations + Manage and conduct public relations processes. This includes creating goodwill for the organization. + + 2021-09-01 accepted + Paul Ryan + Georg P Krog + David Hickey Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal - + - Service Provision - Provide service or product or activities - 2019-04-05 + Vendor Management + Manage orders, payment, evaluation, and prospecting related to vendors + + 2021-09-01 accepted + Paul Ryan + Georg P Krog + David Hickey Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal - + - - Optimise User Interface - Optimize interfaces presented to the user + + Delivery of Goods + Deliver goods and services requested or asked by consumer + 2019-04-05 accepted Harshvardhan J. Pandit @@ -94,48 +87,51 @@ Simon Steyskal - + - - Human Resources Management - Manage humans and 'human resources' within the organisation for effective and efficient operations. - HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. - - 2021-09-01 + + Enforce Access Control + Conduct or enforce access control + + Was previously "Access Control". Prefixed to distinguish from Technical Measure. + 2019-04-05 accepted - Paul Ryan - David Hickey - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal - + - - Organisation Governance - Conduct activities and functions for organisation's governance - - 2021-09-01 + + + Service Personalization + Personalise services or product or activities + Subclass of ServiceProvision since personalisation is usually considered part of providing services + 2019-04-05 accepted - Paul Ryan - Georg P Krog - David Hickey Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal - + - - - Communication for Customer Care - Communicate with customers for assisting them, resolving issues, ensuring satisfaction in relation to services provided + + Legal Compliance + Fulfilment of obligations or requirements towards achieving compliance with law or regulations 2020-11-04 accepted Georg P Krog @@ -143,27 +139,13 @@ Beatriz Esteves - - - - - - Personnel Management - Management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries - - 2022-03-30 - accepted - Paul Ryan - Harshvardhan J. Pandit - - - + - Vendor Payment - Manage payment of vendors + Vendor Records Management + Manage orders related to vendors 2021-09-01 accepted @@ -173,14 +155,13 @@ Harshvardhan J. Pandit - + - Advertising - Conduct advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication - Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. + Direct Marketing + Conduct direct marketing i.e. marketing communicated directly to the individual 2020-11-04 accepted Georg P Krog @@ -188,254 +169,99 @@ Beatriz Esteves - + - - Identify and Repair Impairments - Identify, rectify, or otherwise under take activities intended to fix or repair impairments to existing functionalities - An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging - 2022-08-24 + + Create Personalized Recommendations + Create and provide personalised recommendations + + 2019-11-26 accepted Harshvardhan J. Pandit + Rudy Jacob - + - - Customer Management - Manage past, current, and future customers + + Service Order Management + Manage invoicing, orders, and records in relation to services 2021-09-08 accepted Georg P Krog Harshvardhan J. Pandit - Beatriz + Beatriz Esteves - + - - Personalisation - Create and provide customisation based on attributes and/or needs of person(s) or context(s). - This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation - 2021-09-01 + + Sell Products to Data Subject + Sell products or services to the user, consumer, or data subjects + Was subclass of commercial interest, changed to reflect selling something + 2019-04-05 accepted Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal - + + - - - - Direct Marketing - Conduct direct marketing i.e. marketing communicated directly to the individual - 2020-11-04 + + has purpose + Indicates association with Purpose + + 2019-04-04 + 2020-11-04 accepted - Georg P Krog + Axel Polleres + Javier FernĆ”ndez Harshvardhan J. Pandit - Beatriz Esteves + Mark Lizar + Bud Bruegger - + - - Registration and Authentication - Register, authenticate, and identify users or agents in context of a service - 2020-11-04 + + Human Resources Management + Manage humans and 'human resources' within the organisation for effective and efficient operations. + HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. + + 2021-09-01 accepted + Paul Ryan + David Hickey Georg P Krog Harshvardhan J. Pandit Beatriz Esteves - + - - Optimisation for Controller - Optimize activities and services for provider or controller - 2019-04-05 + + Customer Management + Manage past, current, and future customers + 2021-09-08 accepted + Georg P Krog Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal - - - - - - - - Increase Service Robustness - Improve robustness and resilience of services - 2019-04-05 - accepted - Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal - - - - - - - - Internal Resource Optimisation - Optimize internal resource availability and usage for organisation - 2019-04-05 - accepted - Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal - - - - - - - - Sell Products to Data Subject - Sell products or services to the user, consumer, or data subjects - Was subclass of commercial interest, changed to reflect selling something - 2019-04-05 - accepted - Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal - - - - - - - - - Service Personalization - Personalise services or product or activities - Subclass of ServiceProvision since personalisation is usually considered part of providing services - 2019-04-05 - accepted - Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal - - - - - - - - Technical Service Provision - Manage and provide technical processes and functions necessary for delivering services - 2021-09-08 - accepted - Harshvardhan J. Pandit - - - - - - - - - Improve Internal CRM Processes - Improve customer-relationship management (CRM) processes - 2019-04-05 - accepted - Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal - - - - - - - - MaintainCreditRatingDatabase - Maintain Credit Rating Database - 2022-06-15 - accepted - Harshvardhan J. Pandit - Georg P Krog - - - - - - - - Public Relations - Manage and conduct public relations processes. This includes creating goodwill for the organization. - - 2021-09-01 - accepted - Paul Ryan - Georg P Krog - David Hickey - Harshvardhan J. Pandit - - - - - - - - Sell Insights from Data - Sell data or information relevant to insights obtained from analysis of data - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something - 2019-04-05 - accepted - Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal - - - - - - - - Improve Existing Products and Services - Improve existing products and services - 2019-04-05 - accepted - Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal + Beatriz @@ -519,13 +345,29 @@ - + - - Identity Verification - Verify or authorize identity + + Members and Partners Management + Maintain registry of shareholders, members, or partners for governance, administration, and management functions + + 2021-09-01 + accepted + Paul Ryan + Georg P Krog + David Hickey + Harshvardhan J. Pandit + + + + + + + + Optimise User Interface + Optimize interfaces presented to the user 2019-04-05 accepted Harshvardhan J. Pandit @@ -536,14 +378,13 @@ Simon Steyskal - + - Optimisation for Consumer - Optimize activities and services for consumer or user - + Optimisation for Controller + Optimize activities and services for provider or controller 2019-04-05 accepted Harshvardhan J. Pandit @@ -554,29 +395,31 @@ Simon Steyskal - + - - Record Management - Manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests - 2021-09-01 + + Create Product Recommendations + Create and provide product recommendations e.g. suggest similar products + + 2019-04-05 accepted - Paul Ryan - Georg P Krog - David Hickey Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal - + - Members and Partners Management - Maintain registry of shareholders, members, or partners for governance, administration, and management functions - + Organisation Compliance Management + Manage compliance for organisation in relation to internal policies 2021-09-01 accepted Paul Ryan @@ -585,53 +428,59 @@ Harshvardhan J. Pandit - + - - - Personnel Hiring - Management and execution of hiring processes of personnel - 2022-04-20 + Sector + Indicate or restrict scope for interpretation and application of purpose in a domain e.g. Agriculture, Banking + There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). + 2019-04-05 accepted Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal - + - - Payment - Process payment transactions in relation to service - 2020-11-04 + + Personnel Payment + Management and execution of payment of personnel + 2022-04-20 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - + - - Requested Service Provision - Deliver service as requested by user or consumer - 2021-09-08 + + Research and Development + Conduct research and development for new methods, products, or services + 2019-04-05 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal - + - - User Interface Personalisation - Personalise interfaces presented to the user + + Optimisation for Consumer + Optimize activities and services for consumer or user + 2019-04-05 accepted Harshvardhan J. Pandit @@ -642,12 +491,14 @@ Simon Steyskal - + - Sector - Indicate or restrict scope for interpretation and application of purpose in a domain e.g. Agriculture, Banking - There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). + + + Fraud Prevention and Detection + Detect and prevent fraud + 2019-04-05 accepted Harshvardhan J. Pandit @@ -658,6 +509,51 @@ Simon Steyskal + + + + + + Organisation Governance + Conduct activities and functions for organisation's governance + + 2021-09-01 + accepted + Paul Ryan + Georg P Krog + David Hickey + Harshvardhan J. Pandit + + + + + + + + Personalisation + Create and provide customisation based on attributes and/or needs of person(s) or context(s). + This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation + 2021-09-01 + accepted + Harshvardhan J. Pandit + + + + + + + + Vendor Selection Assessment + Manage selection, assessment, and evaluation related to vendors + + 2021-09-01 + accepted + Paul Ryan + Georg P Krog + David Hickey + Harshvardhan J. Pandit + + @@ -673,13 +569,47 @@ Beatriz Esteves - + + + + + + Service Usage Analytics + Conduct analysis and reporting related to usage of services or products + Was "UsageAnalytics", prefixed with Service to better reflect scope + 2020-11-04 + 2022-10-05 + modified + Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves + + + + + + + + Customer Care + Provide assistance, resolve issues, ensure satisfaction in relation to services provided + + 2019-04-05 + accepted + Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal + + + - Organisation Compliance Management - Manage compliance for organisation in relation to internal policies + Organisation Risk Management + Manage risk for organisation's activities 2021-09-01 accepted Paul Ryan @@ -688,65 +618,142 @@ Harshvardhan J. Pandit - + - - Personnel Payment - Management and execution of payment of personnel - 2022-04-20 + + Customer Claims Management + Manage claims, including repayment of monies owed + + 2021-09-08 accepted + Georg P Krog Harshvardhan J. Pandit + Beatriz - + - - Targeted Advertising - Create and provide pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals - 2022-03-30 + + Vendor Payment + Manage payment of vendors + + 2021-09-01 accepted + Paul Ryan + Georg P Krog + David Hickey Harshvardhan J. Pandit - + - - Counter Money Laundering - Detect and prevent or mitigate money laundering - 2022-04-20 + + MaintainCreditCheckingDatabase + Maintain Credit Checking Database + 2022-06-15 + accepted + Harshvardhan J. Pandit + Georg P Krog + + + + + + + + Increase Service Robustness + Improve robustness and resilience of services + 2019-04-05 + accepted + Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal + + + + + + + + Sell Insights from Data + Sell data or information relevant to insights obtained from analysis of data + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + 2019-04-05 + accepted + Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal + + + + + + + + Sell Data to Third Parties + Sell data or information to third parties + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + 2019-04-05 + accepted + Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal + + + + + + + + Record Management + Manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests + 2021-09-01 accepted + Paul Ryan + Georg P Krog + David Hickey Harshvardhan J. Pandit - + - - Dispute Management - Manage disputes by natural persons, private bodies, or public authorities relevant to organisation - - 2021-09-08 + + Improve Existing Products and Services + Improve existing products and services + 2019-04-05 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal - + - Customer Solvency Monitoring - Monitor solvency of customers for financial diligence - + Customer Relationship Management + Manage and analyse interactions with past, current, and potential customers 2021-09-08 accepted Georg P Krog @@ -754,24 +761,14 @@ Beatriz - - - - - has sector - Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) - 2019-04-05 - accepted - - - + - - Enforce Security - Ensure and enforce security e.g. of data, personnel - Was previous "Security". Prefixed to distinguish from TechOrg measures. + + Service Optimization + Optimise services or activities + Subclass of ServiceProvision since optimisation is usually considered part of providing services 2019-04-05 accepted Harshvardhan J. Pandit @@ -782,47 +779,41 @@ Simon Steyskal - + - Communication Management - Manage communication or provide means for communication e.g. to send an email notifying some information - This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. - 2021-09-01 + Account Management + Create, maintain, and manage accounts for purposes of providing services + 2021-09-08 accepted Georg P Krog - Paul Ryan - David Hickey Harshvardhan J. Pandit + Beatriz Esteves - + - - Create Product Recommendations - Create and provide product recommendations e.g. suggest similar products - - 2019-04-05 + + Social Media + Conduct marketing through social media + 2020-11-04 accepted + Georg P Krog Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal + Beatriz Esteves - + - - Personalised Benefits - Create and provide personalised benefits for a service + + Identity Verification + Verify or authorize identity 2019-04-05 accepted Harshvardhan J. Pandit @@ -833,13 +824,14 @@ Simon Steyskal - + - - Legal Compliance - Fulfilment of obligations or requirements towards achieving compliance with law or regulations + + + Communication for Customer Care + Communicate with customers for assisting them, resolving issues, ensuring satisfaction in relation to services provided 2020-11-04 accepted Georg P Krog @@ -847,13 +839,26 @@ Beatriz Esteves - + + + + + + Credit Checking + Monitor, perform, or assess credit worthiness or solvency + 2022-04-20 + accepted + Harshvardhan J. Pandit + + + - Non-Commercial Research - Conduct research in a non-commercial setting e.g. for a non-profit-organisation (NGO) + Commercial Research + Conduct research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company + 2019-04-05 accepted Harshvardhan J. Pandit @@ -864,101 +869,120 @@ Simon Steyskal - + - - MaintainFraudDatabase - Maintain Fraud Database - 2022-06-15 + + Advertising + Conduct advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication + Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. + 2020-11-04 accepted - Harshvardhan J. Pandit Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves - + - - Analytics - Conduct analysis and reporting related to usage of services or products - Was "UsageAnalytics", prefixed with Service to better reflect scope - 2020-11-04 + + Customer Order Management + Manage customer orders + + 2021-09-08 accepted Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves + Beatriz - + - - - Personalised Advertising - Create and provide personalised advertising - 2020-11-04 + + Personnel Management + Management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries + + 2022-03-30 accepted - Georg P Krog + Paul Ryan Harshvardhan J. Pandit - Beatriz Esteves - + - - Customer Relationship Management - Manage and analyse interactions with past, current, and potential customers - 2021-09-08 + + Non-Commercial Research + Conduct research in a non-commercial setting e.g. for a non-profit-organisation (NGO) + 2019-04-05 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal - + - - Create Event Recommendations - Create and provide personalised recommendations for events - - 2019-11-26 + + Academic Research + Conduct or assist with research conducted in an academic context e.g. within universities + + 2019-04-05 accepted Harshvardhan J. Pandit - Rudy Jacob + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal - + - - Customer Order Management - Manage customer orders - - 2021-09-08 + + Identify and Repair Impairments + Identify, rectify, or otherwise under take activities intended to fix or repair impairments to existing functionalities + An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging + 2022-08-24 + accepted + Harshvardhan J. Pandit + + + + + + + + Marketing + Conduct marketing in relation to organisation or products or services e.g. promoting, selling, and distributing + Was commercial interest, changed to consider Marketing a separate Purpose category by itself + 2020-11-04 accepted Georg P Krog Harshvardhan J. Pandit - Beatriz + Beatriz Esteves - + - - Enforce Access Control - Conduct or enforce access control - - Was previously "Access Control". Prefixed to distinguish from Technical Measure. + + Internal Resource Optimisation + Optimize internal resource availability and usage for organisation 2019-04-05 accepted Harshvardhan J. Pandit @@ -969,106 +993,95 @@ Simon Steyskal - + - - Credit Checking - Monitor, perform, or assess credit worthiness or solvency - 2022-04-20 + + Targeted Advertising + Create and provide pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals + 2022-03-30 accepted Harshvardhan J. Pandit - + - - has purpose - Indicates association with Purpose - - 2019-04-04 - 2020-11-04 + + has sector + Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) + 2019-04-05 accepted - Axel Polleres - Javier FernĆ”ndez - Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - + - - Sell Data to Third Parties - Sell data or information to third parties - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something - 2019-04-05 + + Communication Management + Manage communication or provide means for communication e.g. to send an email notifying some information + This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. + 2021-09-01 accepted + Georg P Krog + Paul Ryan + David Hickey Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal - + - - Customer Claims Management - Manage claims, including repayment of monies owed - - 2021-09-08 + + + Personalised Advertising + Create and provide personalised advertising + 2020-11-04 accepted Georg P Krog Harshvardhan J. Pandit - Beatriz + Beatriz Esteves - + - - Service Order Management - Manage invoicing, orders, and records in relation to services - 2021-09-08 + + Service Provision + Provide service or product or activities + 2019-04-05 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal - + - - Vendor Records Management - Manage orders related to vendors - - 2021-09-01 + + Personnel Hiring + Management and execution of hiring processes of personnel + 2022-04-20 accepted - Paul Ryan - Georg P Krog - David Hickey Harshvardhan J. Pandit - + - - Academic Research - Conduct or assist with research conducted in an academic context e.g. within universities - + + Personalised Benefits + Create and provide personalised benefits for a service 2019-04-05 accepted Harshvardhan J. Pandit @@ -1079,123 +1092,111 @@ Simon Steyskal - + - - Create Personalized Recommendations - Create and provide personalised recommendations - - 2019-11-26 + + Registration and Authentication + Register, authenticate, and identify users or agents in context of a service + 2020-11-04 accepted + Georg P Krog Harshvardhan J. Pandit - Rudy Jacob + Beatriz Esteves - + - - Marketing - Conduct marketing in relation to organisation or products or services e.g. promoting, selling, and distributing - Was commercial interest, changed to consider Marketing a separate Purpose category by itself - 2020-11-04 + + Dispute Management + Manage disputes by natural persons, private bodies, or public authorities relevant to organisation + + 2021-09-08 accepted Georg P Krog Harshvardhan J. Pandit Beatriz Esteves - + - - Fraud Prevention and Detection - Detect and prevent fraud - - 2019-04-05 + + MaintainFraudDatabase + Maintain Fraud Database + 2022-06-15 accepted Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal + Georg P Krog - + - - Organisation Risk Management - Manage risk for organisation's activities - 2021-09-01 + + Customer Solvency Monitoring + Monitor solvency of customers for financial diligence + + 2021-09-08 accepted - Paul Ryan Georg P Krog - David Hickey Harshvardhan J. Pandit + Beatriz - + - - - Research and Development - Conduct research and development for new methods, products, or services + Purpose + The purpose of processing personal data + + 2019-04-05 + 2020-11-04 accepted - Harshvardhan J. Pandit - Javier Fernandez Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal + Javier FernĆ”ndez - + - - Vendor Management - Manage orders, payment, evaluation, and prospecting related to vendors - - 2021-09-01 + + Payment + Process payment transactions in relation to service + 2020-11-04 accepted - Paul Ryan Georg P Krog - David Hickey Harshvardhan J. Pandit + Beatriz Esteves - + - - Social Media - Conduct marketing through social media - 2020-11-04 + + Technical Service Provision + Manage and provide technical processes and functions necessary for delivering services + 2021-09-08 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - + - - Commercial Research - Conduct research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company - + + Enforce Security + Ensure and enforce security e.g. of data, personnel + Was previous "Security". Prefixed to distinguish from TechOrg measures. 2019-04-05 accepted Harshvardhan J. Pandit @@ -1206,73 +1207,73 @@ Simon Steyskal - + - - Anti-Terrorism Operations - Detect, prevent, mitigate, or otherwise act on anti-terrorism activities - 2022-04-20 + + Create Event Recommendations + Create and provide personalised recommendations for events + + 2019-11-26 accepted Harshvardhan J. Pandit + Rudy Jacob - + - - Vendor Selection Assessment - Manage selection, assessment, and evaluation related to vendors - - 2021-09-01 + + Requested Service Provision + Deliver service as requested by user or consumer + 2021-09-08 accepted - Paul Ryan Georg P Krog - David Hickey Harshvardhan J. Pandit + Beatriz Esteves - + - - MaintainCreditCheckingDatabase - Maintain Credit Checking Database - 2022-06-15 + + Counter Money Laundering + Detect and prevent or mitigate money laundering + 2022-04-20 accepted Harshvardhan J. Pandit - Georg P Krog - + - Purpose - The purpose of processing personal data - - + + + User Interface Personalisation + Personalise interfaces presented to the user 2019-04-05 - 2020-11-04 accepted + Harshvardhan J. Pandit + Javier Fernandez Axel Polleres - Javier FernĆ”ndez + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal - + - - Account Management - Create, maintain, and manage accounts for purposes of providing services - 2021-09-08 + + Anti-Terrorism Operations + Detect, prevent, mitigate, or otherwise act on anti-terrorism activities + 2022-04-20 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves diff --git a/dpv-skos/modules/purposes.ttl b/dpv-skos/modules/purposes.ttl index 604f64f2d..2589e720d 100644 --- a/dpv-skos/modules/purposes.ttl +++ b/dpv-skos/modules/purposes.ttl @@ -976,12 +976,13 @@ dpvs:ServiceUsageAnalytics a rdfs:Class, dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-10-05"^^xsd:date ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpvs:ServiceProvision ; skos:definition "Conduct analysis and reporting related to usage of services or products"@en ; skos:note "Was \"UsageAnalytics\", prefixed with Service to better reflect scope"@en ; - skos:prefLabel "Analytics"@en . + skos:prefLabel "Service Usage Analytics"@en . dpvs:SocialMediaMarketing a rdfs:Class, skos:Concept, diff --git a/dpv-skos/modules/risk.jsonld b/dpv-skos/modules/risk.jsonld index 31ed0b897..134ae6820 100644 --- a/dpv-skos/modules/risk.jsonld +++ b/dpv-skos/modules/risk.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasRisk", + "@id": "https://w3id.org/dpv/dpv-skos#hasResidualRisk", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8,12 +8,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Risk" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35,18 +49,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of Risk for this concept" + "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk" + "@value": "has residual risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasImpact", + "@id": "https://w3id.org/dpv/dpv-skos#hasSeverity", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -54,24 +68,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" }, - { - "@value": "Julian Flake" - }, { "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Paul Ryan" }, { - "@value": "Beatriz Esteves" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -81,12 +92,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasConsequence" + "@id": "https://w3id.org/dpv/dpv-skos#Severity" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -98,49 +104,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates impact(s) possible or arising as consequences from specified concept" + "@value": "Indicates the severity associated with a concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has impact" + "@value": "has severity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasConsequence", + "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementProcess", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Beatriz Esteves" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-21" + "@id": "https://www.iso.org/iso-31000-risk-management.html" + }, + { + "@id": "https://www.iso.org/standard/79637.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -148,9 +144,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -159,124 +155,86 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates consenquence(s) possible or arising from specified concept" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Removed plural suffix for consistency" + "@value": "The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consequence" + "@value": "Risk Management Process" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RiskConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#hasRiskLevel", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Risk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceOfSuccess" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceOfFailure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Benefit" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-20" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@value": "Paul Ryan" }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceAsSideEffect" - }, + "@value": "Julian Flake" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementProcess" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Risk" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ { "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Severity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#mitigatesRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#isMitigatedByMeasure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasConsequence" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasImpact" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasImpactOn" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasRiskLevel" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasSeverity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasLikelihood" - }, + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasResidualRisk" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#isResidualRiskOf" + "@language": "en", + "@value": "Indicates the associated risk level associated with a risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Risk Concepts" + "@language": "en", + "@value": "has risk level" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Severity", + "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceOfSuccess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -284,12 +242,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-21" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -297,33 +258,37 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Severity can be associated with Risk, or its Consequences and Impacts" + "@value": "The consequence(s) possible or arising from success of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Severity" + "@value": "Consequence of Success" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Harm", + "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceAsSideEffect", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -331,24 +296,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -358,35 +311,35 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes harms" + "@value": "The consequence(s) possible or arising as a side-effect of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Harm" + "@value": "Consequence as Side-Effect" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isMitigatedByMeasure", + "@id": "https://w3id.org/dpv/dpv-skos#mitigatesRisk", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -394,7 +347,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -404,7 +357,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Risk" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -414,15 +367,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Risk" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" @@ -431,39 +379,49 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate a risk is mitigated by specified measure" + "@value": "Indicates risks mitigated by this concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is mitigated by measure" + "@value": "mitigates risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementProcess", + "@id": "https://w3id.org/dpv/dpv-skos#hasConsequence", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.iso.org/iso-31000-risk-management.html" + "@value": "Julian Flake" }, { - "@id": "https://www.iso.org/standard/79637.html" + "@value": "Georg P Krog" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Beatriz Esteves" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -471,9 +429,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -482,26 +440,27 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityProcedure" + "@language": "en", + "@value": "Indicates consenquence(s) possible or arising from specified concept" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk" + "@value": "Removed plural suffix for consistency" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Management Process" + "@value": "has consequence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceAsSideEffect", + "@id": "https://w3id.org/dpv/dpv-skos#Impact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -509,12 +468,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -541,31 +512,54 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising as a side-effect of specified context" + "@value": "The impact(s) possible or arising as a consequence from specified context" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence as Side-Effect" + "@value": "Impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Damage", + "@id": "https://w3id.org/dpv/dpv-skos#hasImpactOn", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Beatriz Esteves" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -573,9 +567,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#hasConsequenceOn" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -584,26 +578,21 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes damages" + "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Damage" + "@value": "has impact on" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isResidualRiskOf", + "@id": "https://w3id.org/dpv/dpv-skos#hasLikelihood", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -628,11 +617,6 @@ "@value": "Julian Flake" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Risk" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -640,7 +624,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Risk" + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -652,26 +636,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" + "@value": "Indicates the likelihood associated with a concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is residual risk of" + "@value": "has likelihood" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasImpactOn", + "@id": "https://w3id.org/dpv/dpv-skos#Detriment", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ @@ -691,19 +675,14 @@ "@value": "Beatriz Esteves" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasConsequenceOn" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -712,24 +691,29 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Impact" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" + "@value": "Impact that acts as or causes detriments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has impact on" + "@value": "Detriment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#mitigatesRisk", + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -738,13 +722,14 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + }, { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -752,9 +737,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Risk" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -763,48 +748,39 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates risks mitigated by this concept" + "@value": "Measures intended to mitigate, minimise, or prevent risk." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "mitigates risk" + "@value": "Risk Mitigation Measure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasResidualRisk", + "@id": "https://w3id.org/dpv/dpv-skos#Damage", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Risk" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -812,9 +788,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Risk" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -823,21 +799,26 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Impact" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" + "@value": "Impact that acts as or causes damages" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has residual risk" + "@value": "Damage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasLikelihood", + "@id": "https://w3id.org/dpv/dpv-skos#hasImpact", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -845,21 +826,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" }, + { + "@value": "Julian Flake" + }, { "@value": "Georg P Krog" }, { - "@value": "Paul Ryan" + "@value": "Fajar Ekaputra" }, { - "@value": "Julian Flake" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -869,7 +853,12 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#hasConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -881,18 +870,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the likelihood associated with a concept" + "@value": "Indicates impact(s) possible or arising as consequences from specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has likelihood" + "@value": "has impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence", + "@id": "https://w3id.org/dpv/dpv-skos#Benefit", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -900,62 +889,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@value": "Julian Flake" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "The consequence(s) possible or arising from specified context" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Consequence" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasSeverity", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Georg P Krog" + "@value": "Fajar Ekaputra" }, { - "@value": "Paul Ryan" + "@value": "Beatriz Esteves" }, { - "@value": "Julian Flake" + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -963,9 +917,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Severity" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -974,34 +928,53 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Impact" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the severity associated with a concept" + "@value": "Impact(s) that acts as or causes benefits" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has severity" + "@value": "Benefit" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood", + "@id": "https://w3id.org/dpv/dpv-skos#isResidualRiskOf", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-22" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Risk" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1009,28 +982,27 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#Risk" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "The likelihood or probability or chance of something taking place or occuring" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." + "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Likelihood" + "@value": "is residual risk of" } ] }, @@ -1089,7 +1061,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage", + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1129,18 +1101,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes material damages" + "@value": "Impact that acts as or causes non-material damages" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Material Damage" + "@value": "Non-Material Damage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Benefit", + "@id": "https://w3id.org/dpv/dpv-skos#Severity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1148,27 +1120,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-07-21" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1176,37 +1133,33 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@language": "en", + "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Impact(s) that acts as or causes benefits" + "@value": "Severity can be associated with Risk, or its Consequences and Impacts" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Benefit" + "@value": "Severity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure", + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1214,18 +1167,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-07-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1233,45 +1180,41 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + "@language": "en", + "@value": "The likelihood or probability or chance of something taking place or occuring" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Measures intended to mitigate, minimise, or prevent risk." + "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Mitigation Measure" + "@value": "Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage", + "@id": "https://w3id.org/dpv/dpv-skos#hasRisk", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ @@ -1284,9 +1227,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Risk" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1295,111 +1238,177 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes non-material damages" + "@value": "Indicates applicability of Risk for this concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Material Damage" + "@value": "has risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Impact", + "@id": "https://w3id.org/dpv/dpv-skos#RiskConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#Risk" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceOfSuccess" }, { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceOfFailure" }, { - "@value": "Fajar Ekaputra" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" }, { - "@value": "Beatriz Esteves" + "@id": "https://w3id.org/dpv/dpv-skos#Benefit" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Damage" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Harm" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceAsSideEffect" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementProcess" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Severity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#mitigatesRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isMitigatedByMeasure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasConsequence" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasImpact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasImpactOn" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasRiskLevel" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasSeverity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasLikelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasResidualRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isResidualRiskOf" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@value": "Risk Concepts" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Consequence", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "accepted" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "The impact(s) possible or arising as a consequence from specified context" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" + "@value": "The consequence(s) possible or arising from specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact" + "@value": "Consequence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ConsequenceOfSuccess", + "@id": "https://w3id.org/dpv/dpv-skos#isMitigatedByMeasure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv/dpv-skos#Risk" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1407,37 +1416,37 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from success of specified context" + "@value": "Indicate a risk is mitigated by specified measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence of Success" + "@value": "is mitigated by measure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment", + "@id": "https://w3id.org/dpv/dpv-skos#Risk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1445,24 +1454,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1470,37 +1467,33 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@language": "en", + "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences." } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Impact that acts as or causes detriments" + "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Detriment" + "@value": "Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Risk", + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1508,7 +1501,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ @@ -1530,32 +1523,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences." + "@value": "The magnitude of a risk expressed as an indication to aid in its management" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure." + "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk" + "@value": "Risk Level" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasRiskLevel", + "@id": "https://w3id.org/dpv/dpv-skos#Harm", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/creator": [ @@ -1563,18 +1556,16 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Julian Flake" }, { - "@value": "Paul Ryan" + "@value": "Georg P Krog" }, { - "@value": "Julian Flake" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "@value": "Fajar Ekaputra" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Risk" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1582,32 +1573,37 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated risk level associated with a risk" + "@value": "Impact that acts as or causes harms" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk level" + "@value": "Harm" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel", + "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1615,7 +1611,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -1628,28 +1624,32 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Damage" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "The magnitude of a risk expressed as an indication to aid in its management" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." + "@value": "Impact that acts as or causes material damages" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Level" + "@value": "Material Damage" } ] } diff --git a/dpv-skos/modules/risk.rdf b/dpv-skos/modules/risk.rdf index c72808a6e..abad248a2 100644 --- a/dpv-skos/modules/risk.rdf +++ b/dpv-skos/modules/risk.rdf @@ -6,31 +6,61 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - - Detriment - Impact that acts as or causes detriments - 2022-03-23 + + + Consequence as Side-Effect + The consequence(s) possible or arising as a side-effect of specified context + 2022-03-30 accepted Harshvardhan J. Pandit - Julian Flake - Georg P Krog - Fajar Ekaputra - Beatriz Esteves - + + + Risk Concepts + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - Severity - The magnitude of being unwanted or having negative effects such as harmful impacts - Severity can be associated with Risk, or its Consequences and Impacts - 2022-07-21 + + + Consequence of Success + The consequence(s) possible or arising from success of specified context + 2022-03-23 accepted Harshvardhan J. Pandit + Georg P Krog @@ -50,80 +80,79 @@ Beatriz Esteves - + + - - - - Consequence of Success - The consequence(s) possible or arising from success of specified context - 2022-03-23 + + + + is mitigated by measure + Indicate a risk is mitigated by specified measure + 2022-02-09 accepted Harshvardhan J. Pandit - Georg P Krog - + - - - is residual risk of - Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk - 2022-07-20 + + + has impact + Indicates impact(s) possible or arising as consequences from specified concept + 2022-05-18 accepted Harshvardhan J. Pandit - Georg P Krog - Paul Ryan Julian Flake + Georg P Krog + Fajar Ekaputra + Beatriz Esteves - + - - - mitigates risk - Indicates risks mitigated by this concept - 2020-11-04 + + has severity + Indicates the severity associated with a concept + 2022-07-20 accepted Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + Julian Flake - + - - - Risk Management Process - The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk - - - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - has risk - Indicates applicability of Risk for this concept - 2020-11-18 + + + Detriment + Impact that acts as or causes detriments + 2022-03-23 accepted Harshvardhan J. Pandit + Julian Flake + Georg P Krog + Fajar Ekaputra + Beatriz Esteves - + - Risk - A risk or possibility or uncertainty of negative effects, impacts, or consequences. - Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure. - 2020-11-18 - accepted + + + Harm + Impact that acts as or causes harms + 2022-08-13 + changed Harshvardhan J. Pandit + Julian Flake + Georg P Krog + Fajar Ekaputra + Beatriz Esteves @@ -143,58 +172,27 @@ Axel Polleres - - - - Likelihood - The likelihood or probability or chance of something taking place or occuring - Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. - 2022-07-22 - accepted - Harshvardhan J. Pandit - - - + - - - Non-Material Damage - Impact that acts as or causes non-material damages - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - has risk level - Indicates the associated risk level associated with a risk - 2022-07-20 + Severity + The magnitude of being unwanted or having negative effects such as harmful impacts + Severity can be associated with Risk, or its Consequences and Impacts + 2022-07-21 accepted Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - Julian Flake - + - - - has impact on - Indicates the thing (e.g. plan, process, or entity) affected by an impact - 2022-05-18 + + + mitigates risk + Indicates risks mitigated by this concept + 2020-11-04 accepted Harshvardhan J. Pandit - Julian Flake - Georg P Krog - Fajar Ekaputra - Beatriz Esteves @@ -210,55 +208,6 @@ Georg P Krog - - - - - has consequence - Indicates consenquence(s) possible or arising from specified concept - Removed plural suffix for consistency - 2020-11-04 - 2021-09-21 - accepted - Harshvardhan J. Pandit - Julian Flake - Georg P Krog - Fajar Ekaputra - Beatriz Esteves - - - - - Risk Concepts - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -271,17 +220,6 @@ Harshvardhan J. Pandit - - - - Risk Level - The magnitude of a risk expressed as an indication to aid in its management - Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. - 2022-07-20 - accepted - Harshvardhan J. Pandit - - @@ -296,28 +234,26 @@ Paul Ryan - + + - - Consequence - The consequence(s) possible or arising from specified context - 2022-01-26 + + has risk + Indicates applicability of Risk for this concept + 2020-11-18 accepted Harshvardhan J. Pandit - - + - - has severity - Indicates the severity associated with a concept + + Risk Level + The magnitude of a risk expressed as an indication to aid in its management + Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. 2022-07-20 accepted Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - Julian Flake @@ -335,18 +271,6 @@ Julian Flake - - - - - - Consequence as Side-Effect - The consequence(s) possible or arising as a side-effect of specified context - 2022-03-30 - accepted - Harshvardhan J. Pandit - - @@ -361,15 +285,15 @@ Julian Flake - + + - - - - Harm - Impact that acts as or causes harms - 2022-08-13 - changed + + + has impact on + Indicates the thing (e.g. plan, process, or entity) affected by an impact + 2022-05-18 + accepted Harshvardhan J. Pandit Julian Flake Georg P Krog @@ -377,33 +301,81 @@ Beatriz Esteves - + - - - is mitigated by measure - Indicate a risk is mitigated by specified measure - 2022-02-09 + + has risk level + Indicates the associated risk level associated with a risk + 2022-07-20 accepted Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + Julian Flake - + + + + Consequence + The consequence(s) possible or arising from specified context + 2022-01-26 + accepted + Harshvardhan J. Pandit + + + - - - has impact - Indicates impact(s) possible or arising as consequences from specified concept - 2022-05-18 + + + is residual risk of + Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk + 2022-07-20 accepted Harshvardhan J. Pandit - Julian Flake Georg P Krog - Fajar Ekaputra - Beatriz Esteves + Paul Ryan + Julian Flake + + + + + + + + Non-Material Damage + Impact that acts as or causes non-material damages + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + + Likelihood + The likelihood or probability or chance of something taking place or occuring + Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. + 2022-07-22 + accepted + Harshvardhan J. Pandit + + + + + + + + Risk Management Process + The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk + + + 2022-08-18 + accepted + Harshvardhan J. Pandit @@ -418,4 +390,32 @@ Harshvardhan J. Pandit + + + + + has consequence + Indicates consenquence(s) possible or arising from specified concept + Removed plural suffix for consistency + 2020-11-04 + 2021-09-21 + accepted + Harshvardhan J. Pandit + Julian Flake + Georg P Krog + Fajar Ekaputra + Beatriz Esteves + + + + + + Risk + A risk or possibility or uncertainty of negative effects, impacts, or consequences. + Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure. + 2020-11-18 + accepted + Harshvardhan J. Pandit + + diff --git a/dpv-skos/modules/status.jsonld b/dpv-skos/modules/status.jsonld index 1169084f7..c343578bd 100644 --- a/dpv-skos/modules/status.jsonld +++ b/dpv-skos/modules/status.jsonld @@ -1,94 +1,9 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#StatusConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Status" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityProposed" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityOngoing" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityHalted" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityCompleted" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Compliant" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PartiallyCompliant" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NonCompliant" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceViolation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceUnknown" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceIndeterminate" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AuditApproved" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AuditConditionallyApproved" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AuditRejected" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AuditRequested" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AuditNotRequired" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AuditRequired" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasComplianceStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasActivityStatus" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasAuditStatus" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Status Concepts" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasStatus", + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -106,7 +21,7 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { "@id": "https://w3id.org/dpv/dpv-skos#Status" } @@ -117,24 +32,30 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Status" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of specified concept" + "@value": "Status associated with Auditing or Investigation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has status" + "@value": "Audit Status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasActivityStatus", + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceViolation", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#ComplianceStatus" ], "http://purl.org/dc/terms/created": [ { @@ -147,42 +68,49 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" + "@language": "en", + "@value": "changed" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasStatus" + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "accepted" + "@value": "State where compliance cannot be achieved due to requirements being violated" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Indicates the status of activity of specified concept" + "@value": "Changed from \"violation of compliance\" for consistency with other terms" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has activity status" + "@value": "Compliance Violation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus", + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -222,22 +150,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with activity operations and lifecycles" + "@value": "Status associated with Compliance with some norms, objectives, or requirements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Status" + "@value": "Compliance Status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceViolation", + "@id": "https://w3id.org/dpv/dpv-skos#ActivityProposed", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "https://w3id.org/dpv/dpv-skos#ActivityStatus" ], "http://purl.org/dc/terms/created": [ { @@ -250,12 +178,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -264,39 +186,33 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where compliance cannot be achieved due to requirements being violated" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Changed from \"violation of compliance\" for consistency with other terms" + "@value": "State of an activity being proposed or planned i.e. yet to occur" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Violation" + "@value": "Activity Proposed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityOngoing", + "@id": "https://w3id.org/dpv/dpv-skos#AuditApproved", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ActivityStatus" + "https://w3id.org/dpv/dpv-skos#AuditStatus" ], "http://purl.org/dc/terms/created": [ { @@ -322,27 +238,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity occuring in continuation i.e. currently ongoing" + "@value": "State of being approved through the audit" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Ongoing" + "@value": "Audit Approved" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasComplianceStatus", + "@id": "https://w3id.org/dpv/dpv-skos#Status", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -360,14 +276,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasStatus" + "@id": "https://w3id.org/dpv/dpv-skos#Context" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -376,29 +287,35 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Context" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of compliance of specified concept" + "@value": "The status or state of something" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has compliance status" + "@value": "Status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasAuditStatus", + "@id": "https://w3id.org/dpv/dpv-skos#AuditRequested", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#AuditStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -411,37 +328,32 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#hasStatus" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of audit associated with specified concept" + "@value": "State of an audit being requested whose outcome is not yet known" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has audit status" + "@value": "Audit Requested" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PartiallyCompliant", + "@id": "https://w3id.org/dpv/dpv-skos#Compliant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -477,22 +389,68 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" + "@value": "State of being fully compliant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Partially Compliant" + "@value": "Compliant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityProposed", + "@id": "https://w3id.org/dpv/dpv-skos#hasStatus", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-05-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Status" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates the status of specified concept" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has status" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PartiallyCompliant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ActivityStatus" + "https://w3id.org/dpv/dpv-skos#ComplianceStatus" ], "http://purl.org/dc/terms/created": [ { @@ -518,19 +476,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity being proposed or planned i.e. yet to occur" + "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Proposed" + "@value": "Partially Compliant" } ] }, @@ -582,21 +540,21 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityCompleted", + "@id": "https://w3id.org/dpv/dpv-skos#AuditConditionallyApproved", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ActivityStatus" + "https://w3id.org/dpv/dpv-skos#AuditStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-29" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -612,27 +570,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that has completed i.e. is fully in the past" + "@value": "State of being conditionally approved through the audit" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Completed" + "@value": "Audit Conditionally Approved" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus", + "@id": "https://w3id.org/dpv/dpv-skos#hasActivityStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -650,46 +614,46 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Status" + "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#hasStatus" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Status" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with Auditing or Investigation" + "@value": "Indicates the status of activity of specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Status" + "@value": "has activity status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuditApproved", + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceIndeterminate", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#AuditStatus" + "https://w3id.org/dpv/dpv-skos#ComplianceStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -710,28 +674,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being approved through the audit" + "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Approved" + "@value": "Compliance Indeterminate" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuditRequired", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-skos#hasComplianceStatus", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -749,36 +712,41 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-skos#hasStatus" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where an audit is determined as being required but has not been conducted" + "@value": "Indicates the status of compliance of specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Required" + "@value": "has compliance status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonCompliant", + "@id": "https://w3id.org/dpv/dpv-skos#ActivityHalted", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "https://w3id.org/dpv/dpv-skos#ActivityStatus" ], "http://purl.org/dc/terms/created": [ { @@ -791,12 +759,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -805,44 +767,38 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of non-compliance where objectives have not been met, but have not been violated" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Changed from not compliant for consistency in commonly used terms" + "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non Compliant" + "@value": "Activity Halted" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceIndeterminate", + "@id": "https://w3id.org/dpv/dpv-skos#ActivityOngoing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "https://w3id.org/dpv/dpv-skos#ActivityStatus" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -863,24 +819,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" + "@value": "State of an activity occuring in continuation i.e. currently ongoing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Indeterminate" + "@value": "Activity Ongoing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuditNotRequired", + "@id": "https://w3id.org/dpv/dpv-skos#AuditRejected", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -916,18 +872,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where an audit is determined as not being required" + "@value": "State of not being approved or being rejected through the audit" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Not Required" + "@value": "Audit Rejected" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityHalted", + "@id": "https://w3id.org/dpv/dpv-skos#ActivityCompleted", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -963,18 +919,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" + "@value": "State of an activity that has completed i.e. is fully in the past" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Halted" + "@value": "Activity Completed" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuditConditionallyApproved", + "@id": "https://w3id.org/dpv/dpv-skos#AuditRequired", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -983,12 +939,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-29" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1010,24 +966,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being conditionally approved through the audit" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." + "@value": "State where an audit is determined as being required but has not been conducted" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Conditionally Approved" + "@value": "Audit Required" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Compliant", + "@id": "https://w3id.org/dpv/dpv-skos#NonCompliant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1044,6 +994,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -1052,7 +1008,7 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ @@ -1063,18 +1019,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being fully compliant" + "@value": "State of non-compliance where objectives have not been met, but have not been violated" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Changed from not compliant for consistency in commonly used terms" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliant" + "@value": "Non Compliant" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuditRejected", + "@id": "https://w3id.org/dpv/dpv-skos#AuditNotRequired", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1110,26 +1072,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of not being approved or being rejected through the audit" + "@value": "State where an audit is determined as not being required" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Rejected" + "@value": "Audit Not Required" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Status", + "@id": "https://w3id.org/dpv/dpv-skos#hasAuditStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -1142,41 +1104,40 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-skos#hasStatus" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Context" + "@language": "en", + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The status or state of something" + "@value": "Indicates the status of audit associated with specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Status" + "@value": "has audit status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuditRequested", + "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#AuditStatus" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1194,6 +1155,11 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Status" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -1202,70 +1168,104 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + "@id": "https://w3id.org/dpv/dpv-skos#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an audit being requested whose outcome is not yet known" + "@value": "Status associated with activity operations and lifecycles" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Requested" + "@value": "Activity Status" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus", + "@id": "https://w3id.org/dpv/dpv-skos#StatusConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#Status" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#ActivityStatus" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@id": "https://w3id.org/dpv/dpv-skos#ActivityProposed" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Status" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#ActivityOngoing" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#ActivityHalted" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Status" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos#ActivityCompleted" + }, { - "@language": "en", - "@value": "Status associated with Compliance with some norms, objectives, or requirements" + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Compliant" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PartiallyCompliant" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NonCompliant" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceViolation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceUnknown" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ComplianceIndeterminate" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AuditStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AuditApproved" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AuditConditionallyApproved" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AuditRejected" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AuditRequested" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AuditNotRequired" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AuditRequired" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasComplianceStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasActivityStatus" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasAuditStatus" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Compliance Status" + "@value": "Status Concepts" } ] } diff --git a/dpv-skos/modules/status.rdf b/dpv-skos/modules/status.rdf index d05ac0dfa..29c8f71f9 100644 --- a/dpv-skos/modules/status.rdf +++ b/dpv-skos/modules/status.rdf @@ -6,32 +6,81 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + + + + + + has compliance status + Indicates the status of compliance of specified concept + 2022-05-18 + accepted + Harshvardhan J. Pandit + + + + + + + + Compliant + State of being fully compliant + 2022-05-18 + accepted + Harshvardhan J. Pandit + + + - Audit Requested - State of an audit being requested whose outcome is not yet known + Audit Approved + State of being approved through the audit 2022-05-18 accepted Harshvardhan J. Pandit - + - Non Compliant - State of non-compliance where objectives have not been met, but have not been violated - Changed from not compliant for consistency in commonly used terms + Compliance Violation + State where compliance cannot be achieved due to requirements being violated + Changed from "violation of compliance" for consistency with other terms 2022-05-18 2022-09-07 changed Harshvardhan J. Pandit + + + + + + Activity Halted + State of an activity that was occuring in the past, and has been halted or paused or stoped + 2022-05-18 + accepted + Harshvardhan J. Pandit + + + + + + + + Audit Conditionally Approved + State of being conditionally approved through the audit + A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. + 2022-06-29 + accepted + Paul Ryan + + Status Concepts @@ -60,97 +109,75 @@ - - - - - - Activity Ongoing - State of an activity occuring in continuation i.e. currently ongoing - 2022-05-18 - accepted - Harshvardhan J. Pandit - - - - - - - - has activity status - Indicates the status of activity of specified concept - 2022-05-18 - accepted - Harshvardhan J. Pandit - - - + - - - Activity Status - Status associated with activity operations and lifecycles + + + Audit Requested + State of an audit being requested whose outcome is not yet known 2022-05-18 accepted Harshvardhan J. Pandit - + - - - Audit Status - Status associated with Auditing or Investigation - 2022-05-18 + + + Compliance Indeterminate + State where the status of compliance has not been fully assessed, evaluated, or determined + 2022-09-07 accepted Harshvardhan J. Pandit - + - Audit Rejected - State of not being approved or being rejected through the audit + Audit Not Required + State where an audit is determined as not being required 2022-05-18 accepted Harshvardhan J. Pandit - + - - - Activity Proposed - State of an activity being proposed or planned i.e. yet to occur + + + Compliance Status + Status associated with Compliance with some norms, objectives, or requirements 2022-05-18 accepted Harshvardhan J. Pandit - + - Compliance Unknown - State where the status of compliance is unknown - 2022-09-07 - accepted + Non Compliant + State of non-compliance where objectives have not been met, but have not been violated + Changed from not compliant for consistency in commonly used terms + 2022-05-18 + 2022-09-07 + changed Harshvardhan J. Pandit - + - - - Audit Not Required - State where an audit is determined as not being required + + + Audit Status + Status associated with Auditing or Investigation 2022-05-18 accepted Harshvardhan J. Pandit @@ -168,62 +195,50 @@ Harshvardhan J. Pandit - - - - - - Status - The status or state of something - 2022-05-18 - accepted - Harshvardhan J. Pandit - - - + - - - Compliant - State of being fully compliant + + + Activity Ongoing + State of an activity occuring in continuation i.e. currently ongoing 2022-05-18 accepted Harshvardhan J. Pandit - + - - - Audit Approved - State of being approved through the audit + + + Status + The status or state of something 2022-05-18 accepted Harshvardhan J. Pandit - + - Compliance Indeterminate - State where the status of compliance has not been fully assessed, evaluated, or determined + Compliance Unknown + State where the status of compliance is unknown 2022-09-07 accepted Harshvardhan J. Pandit - + + - - - - Partially Compliant - State of partially being compliant i.e. only some objectives have been met, and others have not been in violation - 2022-05-18 + + + has audit status + Indicates the status of audit associated with specified concept + 2022-06-22 accepted Harshvardhan J. Pandit @@ -239,25 +254,13 @@ Harshvardhan J. Pandit - + - + - has audit status - Indicates the status of audit associated with specified concept - 2022-06-22 - accepted - Harshvardhan J. Pandit - - - - - - - - Activity Halted - State of an activity that was occuring in the past, and has been halted or paused or stoped + has activity status + Indicates the status of activity of specified concept 2022-05-18 accepted Harshvardhan J. Pandit @@ -275,52 +278,49 @@ Harshvardhan J. Pandit - + - Compliance Violation - State where compliance cannot be achieved due to requirements being violated - Changed from "violation of compliance" for consistency with other terms + Partially Compliant + State of partially being compliant i.e. only some objectives have been met, and others have not been in violation 2022-05-18 - 2022-09-07 - changed + accepted Harshvardhan J. Pandit - + - - - Audit Conditionally Approved - State of being conditionally approved through the audit - A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. - 2022-06-29 + + + Activity Proposed + State of an activity being proposed or planned i.e. yet to occur + 2022-05-18 accepted - Paul Ryan + Harshvardhan J. Pandit - + - Compliance Status - Status associated with Compliance with some norms, objectives, or requirements + Activity Status + Status associated with activity operations and lifecycles 2022-05-18 accepted Harshvardhan J. Pandit - - + - - - has compliance status - Indicates the status of compliance of specified concept + + + + Audit Rejected + State of not being approved or being rejected through the audit 2022-05-18 accepted Harshvardhan J. Pandit diff --git a/dpv-skos/modules/technical_measures.jsonld b/dpv-skos/modules/technical_measures.jsonld index e3e1891af..4633247c4 100644 --- a/dpv-skos/modules/technical_measures.jsonld +++ b/dpv-skos/modules/technical_measures.jsonld @@ -1,53 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#PhysicalAccessControlMethod", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#AccessControlMethod" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Access control applied for physical access e.g. premises or equipement" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Physical Access Control Method" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PenetrationTestingMethods", + "@id": "https://w3id.org/dpv/dpv-skos#VulnerabilityTestingMethods", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -88,18 +41,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of penetration testing to identity weaknessess and vulnerabilities through simulations" + "@value": "Methods that assess or discover vulnerabilities in a system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Penetration Testing Methods" + "@value": "Vulnerability Testing Methods" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DigitalRightsManagement", + "@id": "https://w3id.org/dpv/dpv-skos#MobilePlatformSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -134,24 +87,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of access, use, and other operations associated with digital content" + "@value": "Security implemented over a mobile platform" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Rights Management" + "@value": "Mobile Platform Security" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Encryption", + "@id": "https://w3id.org/dpv/dpv-skos#EncryptionInRest", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -190,24 +143,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical measures consisting of encryption" + "@value": "Encryption of data when being stored (persistent encryption)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption" + "@value": "Encryption in Rest" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ZeroKnowledgeAuthentication", + "@id": "https://w3id.org/dpv/dpv-skos#EndToEndEncryption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -242,27 +195,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/dpv-skos#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Authentication using Zero-Knowledge proofs" + "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Zero Knowledge Authentication" + "@value": "End-to-End Encryption (E2EE)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AsymmetricEncryption", + "@id": "https://w3id.org/dpv/dpv-skos#ActivityMonitoring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -281,7 +231,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -297,24 +247,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Encryption" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of asymmetric cryptography to encrypt data" + "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asymmetric Encryption" + "@value": "Activity Monitoring" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#RNGPseudoanonymisation", + "@id": "https://w3id.org/dpv/dpv-skos#DistributedSystemSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -333,7 +283,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -349,24 +299,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Anonymisation" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A pseudoanonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" + "@value": "Security implementations provided using or over a distributed system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RNG Pseudoanonymisation" + "@value": "Distributed System Security" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#TrustedComputing", + "@id": "https://w3id.org/dpv/dpv-skos#InformationFlowControl", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -401,24 +351,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" + "@value": "Use of measures to control information flows" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Computing" + "@value": "Information Flow Control" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PseudoAnonymisation", + "@id": "https://w3id.org/dpv/dpv-skos#BiometricAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -427,26 +377,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -462,24 +403,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Anonymisation" + "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "PseudoAnonmyization or 'pseudonymisationā€™ means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" + "@value": "Use of biometric data for authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudo-Anonymisation" + "@value": "Biometric Authentication" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Authentication-PABC", + "@id": "https://w3id.org/dpv/dpv-skos#DigitalRightsManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -498,7 +439,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -514,24 +455,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "Management of access, use, and other operations associated with digital content" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication using PABC" + "@value": "Digital Rights Management" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HashFunctions", + "@id": "https://w3id.org/dpv/dpv-skos#UsageControl", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -566,24 +507,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#AccessControlMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of hash functions to map information or to retrieve a prior categorisation" + "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hash Functions" + "@value": "Usage Control" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MonotonicCounterPseudoanonymisation", + "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -592,17 +533,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -618,24 +568,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Anonymisation" + "@id": "https://w3id.org/dpv/dpv-skos#DataAnonymisationTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A simple pseudoanonymisation method where identifiers are substituted by a number chosen by a monotonic counter" + "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monotonic Counter Pseudoanonymisation" + "@value": "Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CompleteAnonymisation", + "@id": "https://w3id.org/dpv/dpv-skos#HardwareSecurityProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -644,7 +594,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -652,6 +602,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -665,24 +620,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Anonymisation" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party" + "@value": "Security protocols implemented at or within hardware" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Complete Anonymisation" + "@value": "Hardware Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#IntrusionDetectionSystem", + "@id": "https://w3id.org/dpv/dpv-skos#UseSyntheticData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -701,7 +656,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -723,18 +678,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" + "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intrusion Detection System" + "@value": "Use of Synthetic Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DocumentSecurity", + "@id": "https://w3id.org/dpv/dpv-skos#PasswordAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -769,24 +724,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security measures enacted over documents to protect against tampering or restrict access" + "@value": "Use of passwords to perform authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Document Security" + "@value": "Password Authentication" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#InformationFlowControl", + "@id": "https://w3id.org/dpv/dpv-skos#WebBrowserSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -821,24 +776,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of measures to control information flows" + "@value": "Security implemented at or over web browsers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Flow Control" + "@value": "WebBrowser Security" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DistributedSystemSecurity", + "@id": "https://w3id.org/dpv/dpv-skos#TrustedExecutionEnvironments", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -857,7 +812,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -873,19 +828,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implementations provided using or over a distributed system" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Distributed System Security" + "@value": "Trusted Execution Environments" } ] }, @@ -942,7 +897,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DeterministicPseudonymisation", + "@id": "https://w3id.org/dpv/dpv-skos#DifferentialPrivacy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -961,7 +916,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -977,24 +932,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Anonymisation" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Pseudoanonymisation achieved through a deterministic function" + "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Deterministic Pseudonymisation" + "@value": "Differential Privacy" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HashMessageAuthenticationCode", + "@id": "https://w3id.org/dpv/dpv-skos#DataRedaction", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1003,7 +958,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-10-01" } ], "http://purl.org/dc/terms/creator": [ @@ -1011,11 +966,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -1029,24 +979,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/dpv-skos#DataSanitisationTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" + "@value": "Removal of sensitive information from a data or document" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hash-based Message Authentication Code (HMAC)" + "@value": "Data Redaction" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PostQuantumCryptography", + "@id": "https://w3id.org/dpv/dpv-skos#MessageAuthenticationCodes", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1081,24 +1031,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" + "@value": "Use of cryptographic methods to authenticate messages" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Post-Quantum Cryptography" + "@value": "Message Authentication Codes (MAC)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SymmetricCryptography", + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1133,24 +1083,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of crytography where the same keys are utilised for encryption and descryption of information" + "@value": "Use of cryptographic methods to perform tasks" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Symmetric Cryptography" + "@value": "Cryptographic Methods" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PasswordAuthentication", + "@id": "https://w3id.org/dpv/dpv-skos#VirtualisationSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1185,80 +1135,244 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of passwords to perform authentication" + "@value": "Security implemented at or through virtualised environments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Password Authentication" + "@value": "Virtualisation Security" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EncryptionInRest", + "@id": "https://w3id.org/dpv/dpv-skos#Technical_MeasuresConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos#AccessControlMethod" + }, { - "@value": "Axel Polleres" + "@id": "https://w3id.org/dpv/dpv-skos#ActivityMonitoring" }, { - "@value": "Rob Brennan" + "@id": "https://w3id.org/dpv/dpv-skos#Anonymisation" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos#AsymmetricCryptography" }, { - "@value": "Mark Lizar" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos#AsymmetricEncryption" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos#Authentication-ABC" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos#Authentication-PABC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProtocols" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#BiometricAuthentication" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicKeyManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataAnonymisationTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataBackupProtocols" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataRedaction" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DataSanitisationTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Deidentification" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DeterministicPseudonymisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DifferentialPrivacy" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DigitalRightsManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DigitalSignatures" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DistributedSystemSecurity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DocumentRandomisedPseudonymisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#DocumentSecurity" + }, { "@id": "https://w3id.org/dpv/dpv-skos#Encryption" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + }, { - "@language": "en", - "@value": "Encryption of data when being stored (persistent encryption)" + "@id": "https://w3id.org/dpv/dpv-skos#EncryptionInRest" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#EncryptionInTransfer" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#EndToEndEncryption" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#FileSystemSecurity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#FullyRandomisedPseudonymisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HardwareSecurityProtocols" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HashFunctions" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HashMessageAuthenticationCode" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#HomomorphicEncryption" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#InformationFlowControl" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#IntrusionDetectionSystem" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MessageAuthenticationCodes" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MobilePlatformSecurity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MonotonicCounterPseudoanonymisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#MultiFactorAuthentication" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NetworkProxyRouting" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#NetworkSecurityProtocols" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#OperatingSystemSecurity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PasswordAuthentication" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PenetrationTestingMethods" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PhysicalAccessControlMethod" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PostQuantumCryptography" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PrivacyPreservingProtocol" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PrivateInformationRetrieval" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Pseudonymisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#QuantumCryptography" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RNGPseudoanonymisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SecretSharingSchemes" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SecureMultiPartyComputation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SingleSignOn" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SymmetricCryptography" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#SymmetricEncryption" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#TrustedComputing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#TrustedExecutionEnvironments" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#UsageControl" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#UseSyntheticData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#VirtualisationSecurity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#VulnerabilityTestingMethods" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#WebBrowserSecurity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#WebSecurityProtocols" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#WirelessSecurityProtocols" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#ZeroKnowledgeAuthentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Encryption in Rest" + "@value": "Technical_Measures Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SymmetricEncryption", + "@id": "https://w3id.org/dpv/dpv-skos#MultiFactorAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1277,7 +1391,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1293,24 +1407,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Encryption" + "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of symmetric crytography to encrypt data" + "@value": "An authentication system that uses two or more methods to authenticate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Symmetric Encryption" + "@value": "Multi-Factor Authentication (MFA)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DeIdentification", + "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1349,24 +1463,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Anonymisation" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Removal of identity or information to reduce identifiability" + "@value": "Protocols involving validation of identity i.e. authentication of a person or information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "De-Identification" + "@value": "Authentication Protocols" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VirtualisationSecurity", + "@id": "https://w3id.org/dpv/dpv-skos#FullyRandomisedPseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1385,7 +1499,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1401,24 +1515,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#Pseudoanonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or through virtualised environments" + "@value": "Use of randomised pseudoanonymisation where the same elements are assigned different values each time they occur" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Virtualisation Security" + "@value": "Fully Randomised Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols", + "@id": "https://w3id.org/dpv/dpv-skos#Encryption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1463,18 +1577,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols involving validation of identity i.e. authentication of a person or information" + "@value": "Technical measures consisting of encryption" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication Protocols" + "@value": "Encryption" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#UseSyntheticData", + "@id": "https://w3id.org/dpv/dpv-skos#TrustedComputing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1493,7 +1607,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1509,24 +1623,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Use of Synthetic Data" + "@value": "Trusted Computing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataSanitisationTechnique", + "@id": "https://w3id.org/dpv/dpv-skos#DataBackupProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1535,17 +1649,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1567,18 +1676,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" + "@value": "Protocols or plans for backing up of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Sanitisation Technique" + "@value": "Data Backup Protocols" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PrivateInformationRetrieval", + "@id": "https://w3id.org/dpv/dpv-skos#AsymmetricEncryption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1597,7 +1706,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1613,24 +1722,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" + "@value": "Use of asymmetric cryptography to encrypt data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Private Information Retrieval" + "@value": "Asymmetric Encryption" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Anonymisation", + "@id": "https://w3id.org/dpv/dpv-skos#ZeroKnowledgeAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1639,26 +1748,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1674,24 +1774,27 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Process by which some personal identifiers are removed or identifiability is reduced" + "@value": "Authentication using Zero-Knowledge proofs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymisation" + "@value": "Zero Knowledge Authentication" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SecretSharingSchemes", + "@id": "https://w3id.org/dpv/dpv-skos#WirelessSecurityProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1710,7 +1813,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1726,24 +1829,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" + "@value": "Security implemented at or over wireless communication protocols" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secret Sharing Schemes" + "@value": "Wireless Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#WirelessSecurityProtocols", + "@id": "https://w3id.org/dpv/dpv-skos#DocumentRandomisedPseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1762,7 +1865,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1778,24 +1881,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#Pseudoanonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over wireless communication protocols" + "@value": "Use of randomised pseudoanonymisation where the same elements are assigned different values in the same document or database" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wireless Security Protocols" + "@value": "Document Randomised Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EncryptionInTransfer", + "@id": "https://w3id.org/dpv/dpv-skos#PhysicalAccessControlMethod", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1804,21 +1907,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1834,24 +1928,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Encryption" + "@id": "https://w3id.org/dpv/dpv-skos#AccessControlMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" + "@value": "Access control applied for physical access e.g. premises or equipement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption in Transfer" + "@value": "Physical Access Control Method" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#QuantumCryptography", + "@id": "https://w3id.org/dpv/dpv-skos#NetworkProxyRouting", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1870,7 +1964,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1886,24 +1980,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" + "@value": "Use of network routing using proxy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Quantum Cryptography" + "@value": "Network Proxy Routing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#BiometricAuthentication", + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1912,7 +2006,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -1920,11 +2014,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -1938,24 +2027,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of biometric data for authentication" + "@value": "Methods that relate to creating and providing security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Biometric Authentication" + "@value": "Security Method" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#FileSystemSecurity", + "@id": "https://w3id.org/dpv/dpv-skos#HashMessageAuthenticationCode", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1974,7 +2063,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1990,24 +2079,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented over a file system" + "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "File System Security" + "@value": "Hash-based Message Authentication Code (HMAC)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#UsageControl", + "@id": "https://w3id.org/dpv/dpv-skos#SingleSignOn", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2016,17 +2105,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2042,24 +2132,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AccessControlMethod" + "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" + "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Usage Control" + "@value": "Single Sign On" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DifferentialPrivacy", + "@id": "https://w3id.org/dpv/dpv-skos#HomomorphicEncryption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2078,7 +2168,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2100,18 +2190,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements" + "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Differential Privacy" + "@value": "Homomorphic Encryption" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SingleSignOn", + "@id": "https://w3id.org/dpv/dpv-skos#SymmetricCryptography", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2120,18 +2210,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Paul Ryan" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2147,24 +2236,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." + "@value": "Use of crytography where the same keys are utilised for encryption and descryption of information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Single Sign On" + "@value": "Symmetric Cryptography" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AccessControlMethod", + "@id": "https://w3id.org/dpv/dpv-skos#HashFunctions", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2173,21 +2262,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Mark Lizar" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2203,24 +2288,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods which restrict access to a place or resource" + "@value": "Use of hash functions to map information or to retrieve a prior categorisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Access Control Method" + "@value": "Hash Functions" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod", + "@id": "https://w3id.org/dpv/dpv-skos#Authentication-ABC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2229,7 +2314,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -2237,6 +2322,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos#" @@ -2250,24 +2340,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods that relate to creating and providing security" + "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Method" + "@value": "Authentication using ABC" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication", + "@id": "https://w3id.org/dpv/dpv-skos#AsymmetricCryptography", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2303,26 +2393,23 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of crytography for authentication" + "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Authentication" + "@value": "Asymmetric Cryptography" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#WebBrowserSecurity", + "@id": "https://w3id.org/dpv/dpv-skos#RNGPseudoanonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2341,7 +2428,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2357,24 +2444,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#PseudoAnonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over web browsers" + "@value": "A pseudoanonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WebBrowser Security" + "@value": "RNG Pseudoanonymisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#EndToEndEncryption", + "@id": "https://w3id.org/dpv/dpv-skos#OperatingSystemSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2393,7 +2480,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2409,24 +2496,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Encryption" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" + "@value": "Security implemented at or through operating systems" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "End-to-End Encryption (E2EE)" + "@value": "Operating System Security" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MessageAuthenticationCodes", + "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2461,24 +2548,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to authenticate messages" + "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Message Authentication Codes (MAC)" + "@value": "Authorisation Protocols" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HardwareSecurityProtocols", + "@id": "https://w3id.org/dpv/dpv-skos#SecretSharingSchemes", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2497,7 +2584,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2513,24 +2600,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security protocols implemented at or within hardware" + "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hardware Security Protocols" + "@value": "Secret Sharing Schemes" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Authentication-ABC", + "@id": "https://w3id.org/dpv/dpv-skos#DigitalSignatures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2549,7 +2636,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2565,24 +2652,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication using ABC" + "@value": "Digital Signatures" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MobilePlatformSecurity", + "@id": "https://w3id.org/dpv/dpv-skos#DeterministicPseudonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2601,7 +2688,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2617,24 +2704,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#Pseudoanonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented over a mobile platform" + "@value": "Pseudoanonymisation achieved through a deterministic function" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mobile Platform Security" + "@value": "Deterministic Pseudonymisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AsymmetricCryptography", + "@id": "https://w3id.org/dpv/dpv-skos#MonotonicCounterPseudoanonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2653,7 +2740,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2669,24 +2756,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#Pseudoanonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" + "@value": "A simple pseudoanonymisation method where identifiers are substituted by a number chosen by a monotonic counter" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asymmetric Cryptography" + "@value": "Monotonic Counter Pseudoanonymisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#PrivacyPreservingProtocol", + "@id": "https://w3id.org/dpv/dpv-skos#IntrusionDetectionSystem", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2721,24 +2808,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of protocols designed with the intention of provided additional guarentees regarding privacy" + "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Preserving Protocol" + "@value": "Intrusion Detection System" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NetworkSecurityProtocols", + "@id": "https://w3id.org/dpv/dpv-skos#AccessControlMethod", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2747,17 +2834,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2773,24 +2864,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over networks protocols" + "@value": "Methods which restrict access to a place or resource" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Network Security Protocols" + "@value": "Access Control Method" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#HomomorphicEncryption", + "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2826,23 +2917,26 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" + "@value": "Use of crytography for authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Homomorphic Encryption" + "@value": "Cryptographic Authentication" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OperatingSystemSecurity", + "@id": "https://w3id.org/dpv/dpv-skos#QuantumCryptography", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2877,24 +2971,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or through operating systems" + "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operating System Security" + "@value": "Quantum Cryptography" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#WebSecurityProtocols", + "@id": "https://w3id.org/dpv/dpv-skos#PostQuantumCryptography", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2929,24 +3023,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over web-based protocols" + "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Web Security Protocols" + "@value": "Post-Quantum Cryptography" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityMonitoring", + "@id": "https://w3id.org/dpv/dpv-skos#PrivacyPreservingProtocol", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2981,24 +3075,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" + "@value": "Use of protocols designed with the intention of provided additional guarentees regarding privacy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Monitoring" + "@value": "Privacy Preserving Protocol" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#SecureMultiPartyComputation", + "@id": "https://w3id.org/dpv/dpv-skos#WebSecurityProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3033,24 +3127,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" + "@value": "Security implemented at or over web-based protocols" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secure Multi-Party Computation" + "@value": "Web Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProtocols", + "@id": "https://w3id.org/dpv/dpv-skos#Anonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3059,17 +3153,32 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-01" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3080,29 +3189,29 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#DataAnonymisationTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" + "@value": "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Protocols" + "@value": "Anonymisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataBackupProtocols", + "@id": "https://w3id.org/dpv/dpv-skos#DataSanitisationTechnique", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3111,12 +3220,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3138,18 +3252,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols or plans for backing up of data" + "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Backup Protocols" + "@value": "Data Sanitisation Technique" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#NetworkProxyRouting", + "@id": "https://w3id.org/dpv/dpv-skos#EncryptionInTransfer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3158,17 +3272,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3184,24 +3302,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" + "@id": "https://w3id.org/dpv/dpv-skos#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of network routing using proxy" + "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Network Proxy Routing" + "@value": "Encryption in Transfer" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DigitalSignatures", + "@id": "https://w3id.org/dpv/dpv-skos#Deidentification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3210,17 +3328,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3236,24 +3358,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#DataAnonymisationTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" + "@value": "Removal of identity or information to reduce identifiability" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Signatures" + "@value": "De-Identification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#TrustedExecutionEnvironments", + "@id": "https://w3id.org/dpv/dpv-skos#SymmetricEncryption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3272,7 +3394,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3288,24 +3410,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" + "@id": "https://w3id.org/dpv/dpv-skos#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" + "@value": "Use of symmetric crytography to encrypt data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Execution Environments" + "@value": "Symmetric Encryption" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DocumentRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv/dpv-skos#DocumentSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3324,7 +3446,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3340,24 +3462,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Anonymisation" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of randomised pseudoanonymisation where the same elements are assigned different values in the same document or database" + "@value": "Security measures enacted over documents to protect against tampering or restrict access" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Document Randomised Pseudonymisation" + "@value": "Document Security" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods", + "@id": "https://w3id.org/dpv/dpv-skos#SecureMultiPartyComputation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3392,24 +3514,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to perform tasks" + "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Methods" + "@value": "Secure Multi-Party Computation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#DataAnonymisationTechnique", + "@id": "https://w3id.org/dpv/dpv-skos#NetworkSecurityProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3444,24 +3566,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Anonymisation" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of anonymisation techniques that reduce the identifiability in data" + "@value": "Security implemented at or over networks protocols" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Anonymisation Technique" + "@value": "Network Security Protocols" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#MultiFactorAuthentication", + "@id": "https://w3id.org/dpv/dpv-skos#DataAnonymisationTechnique", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3496,244 +3618,128 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" + "@id": "https://w3id.org/dpv/dpv-skos#DataSanitisationTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authentication system that uses two or more methods to authenticate" + "@value": "Use of anonymisation techniques that reduce the identifiability in data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Multi-Factor Authentication (MFA)" + "@value": "Data Anonymisation Technique" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#Technical_MeasuresConcepts", + "@id": "https://w3id.org/dpv/dpv-skos#Authentication-PABC", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#AccessControlMethod" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ActivityMonitoring" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Anonymisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AsymmetricCryptography" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AsymmetricEncryption" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Authentication-ABC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Authentication-PABC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AuthenticationProtocols" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#AuthorisationProtocols" - }, + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#BiometricAuthentication" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#CompleteAnonymisation" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#CryptographicAuthentication" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicKeyManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataAnonymisationTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataBackupProtocols" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DataSanitisationTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DeIdentification" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DeterministicPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DifferentialPrivacy" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DigitalRightsManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DigitalSignatures" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DistributedSystemSecurity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DocumentRandomisedPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#DocumentSecurity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Encryption" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#EncryptionInRest" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#EncryptionInTransfer" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#EndToEndEncryption" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#FileSystemSecurity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#FullyRandomisedPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#HardwareSecurityProtocols" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#HashFunctions" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#HashMessageAuthenticationCode" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#HomomorphicEncryption" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#InformationFlowControl" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#IntrusionDetectionSystem" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MessageAuthenticationCodes" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MobilePlatformSecurity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MonotonicCounterPseudoanonymisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#MultiFactorAuthentication" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NetworkProxyRouting" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#NetworkSecurityProtocols" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#OperatingSystemSecurity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PasswordAuthentication" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PenetrationTestingMethods" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PhysicalAccessControlMethod" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PostQuantumCryptography" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PrivacyPreservingProtocol" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PrivateInformationRetrieval" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#PseudoAnonymisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#QuantumCryptography" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RNGPseudoanonymisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SecretSharingSchemes" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SecureMultiPartyComputation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SingleSignOn" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SymmetricCryptography" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#SymmetricEncryption" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#TrustedComputing" - }, + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TrustedExecutionEnvironments" - }, + "@language": "en", + "@value": "Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos#UsageControl" - }, + "@language": "en", + "@value": "Authentication using PABC" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#PrivateInformationRetrieval", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos#UseSyntheticData" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VirtualisationSecurity" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#VulnerabilityTestingMethods" - }, + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#WebBrowserSecurity" - }, + "@id": "https://w3id.org/dpv/dpv-skos#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos#WebSecurityProtocols" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#WirelessSecurityProtocols" - }, + "@id": "https://w3id.org/dpv/dpv-skos#CrytographicMethods" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos#ZeroKnowledgeAuthentication" + "@language": "en", + "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Technical_Measures Concepts" + "@language": "en", + "@value": "Private Information Retrieval" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#FullyRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv/dpv-skos#FileSystemSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3752,7 +3758,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3768,24 +3774,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Anonymisation" + "@id": "https://w3id.org/dpv/dpv-skos#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of randomised pseudoanonymisation where the same elements are assigned different values each time they occur" + "@value": "Security implemented over a file system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fully Randomised Pseudonymisation" + "@value": "File System Security" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#VulnerabilityTestingMethods", + "@id": "https://w3id.org/dpv/dpv-skos#PenetrationTestingMethods", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3826,13 +3832,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods that assess or discover vulnerabilities in a system" + "@value": "Use of penetration testing to identity weaknessess and vulnerabilities through simulations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerability Testing Methods" + "@value": "Penetration Testing Methods" } ] } diff --git a/dpv-skos/modules/technical_measures.n3 b/dpv-skos/modules/technical_measures.n3 index d0b1b4b63..d5f0b71aa 100644 --- a/dpv-skos/modules/technical_measures.n3 +++ b/dpv-skos/modules/technical_measures.n3 @@ -39,11 +39,12 @@ dpvs:Anonymisation a rdfs:Class, "Harshvardhan J. Pandit"^^xsd:string, "Mark Lizar"^^xsd:string, "Rob Brennan"^^xsd:string ; + dct:modified "2022-10-01"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; - skos:broader dpvs:TechnicalMeasure ; - skos:definition "Process by which some personal identifiers are removed or identifiability is reduced"@en ; + sw:term_status "modified"@en ; + skos:broader dpvs:DataAnonymisationTechnique ; + skos:definition "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party"@en ; skos:prefLabel "Anonymisation"@en . dpvs:AsymmetricCryptography a rdfs:Class, @@ -132,17 +133,6 @@ dpvs:BiometricAuthentication a rdfs:Class, skos:definition "Use of biometric data for authentication"@en ; skos:prefLabel "Biometric Authentication"@en . -dpvs:CompleteAnonymisation a rdfs:Class, - skos:Concept, - dpvs:TechnicalMeasure ; - dct:created "2022-02-09"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; - skos:broader dpvs:Anonymisation ; - skos:definition "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party"@en ; - skos:prefLabel "Complete Anonymisation"@en . - dpvs:CryptographicAuthentication a rdfs:Class, skos:Concept, dpvs:TechnicalMeasure ; @@ -188,7 +178,7 @@ dpvs:DataAnonymisationTechnique a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:Anonymisation ; + skos:broader dpvs:DataSanitisationTechnique ; skos:definition "Use of anonymisation techniques that reduce the identifiability in data"@en ; skos:prefLabel "Data Anonymisation Technique"@en . @@ -203,6 +193,17 @@ dpvs:DataBackupProtocols a rdfs:Class, skos:definition "Protocols or plans for backing up of data"@en ; skos:prefLabel "Data Backup Protocols"@en . +dpvs:DataRedaction a rdfs:Class, + skos:Concept, + dpvs:TechnicalMeasure ; + dct:created "2020-10-01"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpvs: ; + sw:term_status "accepted"@en ; + skos:broader dpvs:DataSanitisationTechnique ; + skos:definition "Removal of sensitive information from a data or document"@en ; + skos:prefLabel "Data Redaction"@en . + dpvs:DataSanitisationTechnique a rdfs:Class, skos:Concept, dpvs:TechnicalMeasure ; @@ -215,7 +216,7 @@ dpvs:DataSanitisationTechnique a rdfs:Class, skos:definition "Cleaning or any removal or re-organisation of elements in data based on selective criteria"@en ; skos:prefLabel "Data Sanitisation Technique"@en . -dpvs:DeIdentification a rdfs:Class, +dpvs:Deidentification a rdfs:Class, skos:Concept, dpvs:TechnicalMeasure ; dct:created "2019-04-05"^^xsd:date ; @@ -225,7 +226,7 @@ dpvs:DeIdentification a rdfs:Class, "Rob Brennan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:Anonymisation ; + skos:broader dpvs:DataAnonymisationTechnique ; skos:definition "Removal of identity or information to reduce identifiability"@en ; skos:prefLabel "De-Identification"@en . @@ -237,7 +238,7 @@ dpvs:DeterministicPseudonymisation a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:Anonymisation ; + skos:broader dpvs:Pseudoanonymisation ; skos:definition "Pseudoanonymisation achieved through a deterministic function"@en ; skos:prefLabel "Deterministic Pseudonymisation"@en . @@ -297,7 +298,7 @@ dpvs:DocumentRandomisedPseudonymisation a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:Anonymisation ; + skos:broader dpvs:Pseudoanonymisation ; skos:definition "Use of randomised pseudoanonymisation where the same elements are assigned different values in the same document or database"@en ; skos:prefLabel "Document Randomised Pseudonymisation"@en . @@ -387,7 +388,7 @@ dpvs:FullyRandomisedPseudonymisation a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:Anonymisation ; + skos:broader dpvs:Pseudoanonymisation ; skos:definition "Use of randomised pseudoanonymisation where the same elements are assigned different values each time they occur"@en ; skos:prefLabel "Fully Randomised Pseudonymisation"@en . @@ -495,7 +496,7 @@ dpvs:MonotonicCounterPseudoanonymisation a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:Anonymisation ; + skos:broader dpvs:Pseudoanonymisation ; skos:definition "A simple pseudoanonymisation method where identifiers are substituted by a number chosen by a monotonic counter"@en ; skos:prefLabel "Monotonic Counter Pseudoanonymisation"@en . @@ -618,7 +619,7 @@ dpvs:PrivateInformationRetrieval a rdfs:Class, skos:definition "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved"@en ; skos:prefLabel "Private Information Retrieval"@en . -dpvs:PseudoAnonymisation a rdfs:Class, +dpvs:Pseudonymisation a rdfs:Class, skos:Concept, dpvs:TechnicalMeasure ; dct:created "2019-04-05"^^xsd:date ; @@ -629,9 +630,9 @@ dpvs:PseudoAnonymisation a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:Anonymisation ; - skos:definition "PseudoAnonmyization or 'pseudonymisationā€™ means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;"@en ; - skos:prefLabel "Pseudo-Anonymisation"@en . + skos:broader dpvs:DataAnonymisationTechnique ; + skos:definition "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;"@en ; + skos:prefLabel "Pseudonymisation"@en . dpvs:QuantumCryptography a rdfs:Class, skos:Concept, @@ -653,7 +654,7 @@ dpvs:RNGPseudoanonymisation a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:Anonymisation ; + skos:broader dpvs:PseudoAnonymisation ; skos:definition "A pseudoanonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)"@en ; skos:prefLabel "RNG Pseudoanonymisation"@en . @@ -861,14 +862,14 @@ dpvs:Technical_MeasuresConcepts a skos:Collection ; dpvs:AuthenticationProtocols, dpvs:AuthorisationProtocols, dpvs:BiometricAuthentication, - dpvs:CompleteAnonymisation, dpvs:CryptographicAuthentication, dpvs:CryptographicKeyManagement, dpvs:CryptographicMethods, dpvs:DataAnonymisationTechnique, dpvs:DataBackupProtocols, + dpvs:DataRedaction, dpvs:DataSanitisationTechnique, - dpvs:DeIdentification, + dpvs:Deidentification, dpvs:DeterministicPseudonymisation, dpvs:DifferentialPrivacy, dpvs:DigitalRightsManagement, @@ -901,7 +902,7 @@ dpvs:Technical_MeasuresConcepts a skos:Collection ; dpvs:PostQuantumCryptography, dpvs:PrivacyPreservingProtocol, dpvs:PrivateInformationRetrieval, - dpvs:PseudoAnonymisation, + dpvs:Pseudonymisation, dpvs:QuantumCryptography, dpvs:RNGPseudoanonymisation, dpvs:SecretSharingSchemes, diff --git a/dpv-skos/modules/technical_measures.rdf b/dpv-skos/modules/technical_measures.rdf index 269a325c4..7bce17d55 100644 --- a/dpv-skos/modules/technical_measures.rdf +++ b/dpv-skos/modules/technical_measures.rdf @@ -6,218 +6,145 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - Authorisation Protocols - Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges + + Hash Functions + Use of hash functions to map information or to retrieve a prior categorisation 2022-08-17 accepted Harshvardhan J. Pandit - - - Technical_Measures Concepts - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - - End-to-End Encryption (E2EE) - Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party - + + Secure Multi-Party Computation + Use of cryptographic methods for entities to jointly compute functions without revealing inputs + 2022-08-17 accepted Harshvardhan J. Pandit - + - Security Method - Methods that relate to creating and providing security - 2022-08-24 + Digital Rights Management + Management of access, use, and other operations associated with digital content + + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Pseudo-Anonymisation - PseudoAnonmyization or 'pseudonymisationā€™ means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; - - 2019-04-05 + + Multi-Factor Authentication (MFA) + An authentication system that uses two or more methods to authenticate + + 2022-08-17 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar - + - - Symmetric Cryptography - Use of crytography where the same keys are utilised for encryption and descryption of information - - 2022-08-17 + + Authentication Protocols + Protocols involving validation of identity i.e. authentication of a person or information + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - - Information Flow Control - Use of measures to control information flows + + File System Security + Security implemented over a file system 2022-08-17 accepted Harshvardhan J. Pandit - + - - Web Security Protocols - Security implemented at or over web-based protocols - + + RNG Pseudoanonymisation + A pseudoanonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Message Authentication Codes (MAC) - Use of cryptographic methods to authenticate messages - + + Monotonic Counter Pseudoanonymisation + A simple pseudoanonymisation method where identifiers are substituted by a number chosen by a monotonic counter + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Virtualisation Security - Security implemented at or through virtualised environments - + + Differential Privacy + Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Wireless Security Protocols - Security implemented at or over wireless communication protocols + + Usage Control + Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls 2022-08-17 accepted Harshvardhan J. Pandit - + - Encryption in Transfer - Encryption of data in transit e.g. when being transferred from one location to another, including sharing + Encryption in Rest + Encryption of data when being stored (persistent encryption) 2019-04-05 accepted Axel Polleres @@ -226,154 +153,220 @@ Mark Lizar - + - - Biometric Authentication - Use of biometric data for authentication - - 2022-08-17 - accepted + + Anonymisation + Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party + + 2019-04-05 + 2022-10-01 + modified + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - - Data Backup Protocols - Protocols or plans for backing up of data - 2022-06-15 + + Virtualisation Security + Security implemented at or through virtualised environments + + 2022-08-17 accepted - Georg P Krog + Harshvardhan J. Pandit - + + + Technical_Measures Concepts + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - Hardware Security Protocols - Security protocols implemented at or within hardware + + Digital Signatures + Expression and authentication of identity through digital information containing cryptographic signatures 2022-08-17 accepted Harshvardhan J. Pandit - + - - Privacy Preserving Protocol - Use of protocols designed with the intention of provided additional guarentees regarding privacy + + Intrusion Detection System + Use of measures to detect intrusions and other unauthorised attempts to gain access to a system 2022-08-17 accepted Harshvardhan J. Pandit - + - - RNG Pseudoanonymisation - A pseudoanonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) - + + Message Authentication Codes (MAC) + Use of cryptographic methods to authenticate messages + 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - Complete Anonymisation - Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party - 2022-02-09 - accepted - Harshvardhan J. Pandit - - - + - - Asymmetric Cryptography - Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys + + Operating System Security + Security implemented at or through operating systems 2022-08-17 accepted Harshvardhan J. Pandit - + - - Trusted Computing - Use of cryptographic methods to restrict access and execution to trusted parties and code + + Authorisation Protocols + Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges 2022-08-17 accepted Harshvardhan J. Pandit - + - - Password Authentication - Use of passwords to perform authentication + + Mobile Platform Security + Security implemented over a mobile platform 2022-08-17 accepted Harshvardhan J. Pandit - + - - Hash-based Message Authentication Code (HMAC) - Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key - + + Fully Randomised Pseudonymisation + Use of randomised pseudoanonymisation where the same elements are assigned different values each time they occur + 2022-08-17 accepted Harshvardhan J. Pandit - + - Multi-Factor Authentication (MFA) - An authentication system that uses two or more methods to authenticate + Password Authentication + Use of passwords to perform authentication 2022-08-17 accepted Harshvardhan J. Pandit - + - Authentication Protocols - Protocols involving validation of identity i.e. authentication of a person or information + Encryption + Technical measures consisting of encryption 2019-04-05 accepted Axel Polleres @@ -396,52 +389,78 @@ Paul Ryan - + - - Network Security Protocols - Security implemented at or over networks protocols + + Quantum Cryptography + Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks 2022-08-17 accepted Harshvardhan J. Pandit - + - - Digital Rights Management - Management of access, use, and other operations associated with digital content + + Trusted Computing + Use of cryptographic methods to restrict access and execution to trusted parties and code 2022-08-17 accepted Harshvardhan J. Pandit - + - Document Security - Security measures enacted over documents to protect against tampering or restrict access + Network Proxy Routing + Use of network routing using proxy + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Symmetric Cryptography + Use of crytography where the same keys are utilised for encryption and descryption of information 2022-08-17 accepted Harshvardhan J. Pandit - + - - Encryption - Technical measures consisting of encryption + + Hash-based Message Authentication Code (HMAC) + Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Encryption in Transfer + Encryption of data in transit e.g. when being transferred from one location to another, including sharing 2019-04-05 accepted Axel Polleres @@ -450,162 +469,170 @@ Mark Lizar - + - Trusted Execution Environments - Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment - + Post-Quantum Cryptography + Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Deterministic Pseudonymisation - Pseudoanonymisation achieved through a deterministic function - + + Data Backup Protocols + Protocols or plans for backing up of data + 2022-06-15 + accepted + Georg P Krog + + + + + + + + Penetration Testing Methods + Use of penetration testing to identity weaknessess and vulnerabilities through simulations + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Symmetric Encryption - Use of symmetric crytography to encrypt data - + + Activity Monitoring + Monitoring of activities including assessing whether they have been successfully initiated and completed + 2022-08-17 accepted Harshvardhan J. Pandit - + - File System Security - Security implemented over a file system + Web Security Protocols + Security implemented at or over web-based protocols 2022-08-17 accepted Harshvardhan J. Pandit - + - Anonymisation - Process by which some personal identifiers are removed or identifiability is reduced - - 2019-04-05 + Cryptographic Methods + Use of cryptographic methods to perform tasks + + 2022-08-17 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar - + - Use of Synthetic Data - Use of synthetic data to preserve privacy, security, or other effects and side-effects - + WebBrowser Security + Security implemented at or over web browsers + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Document Randomised Pseudonymisation - Use of randomised pseudoanonymisation where the same elements are assigned different values in the same document or database - - 2022-08-17 + + Security Method + Methods that relate to creating and providing security + 2022-08-24 accepted Harshvardhan J. Pandit - + - Post-Quantum Cryptography - Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer + Privacy Preserving Protocol + Use of protocols designed with the intention of provided additional guarentees regarding privacy 2022-08-17 accepted Harshvardhan J. Pandit - + - - WebBrowser Security - Security implemented at or over web browsers - + + Symmetric Encryption + Use of symmetric crytography to encrypt data + 2022-08-17 accepted Harshvardhan J. Pandit - + - - De-Identification - Removal of identity or information to reduce identifiability - 2019-04-05 + + Use of Synthetic Data + Use of synthetic data to preserve privacy, security, or other effects and side-effects + + 2022-08-17 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar - + - - Usage Control - Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls - - 2022-08-17 + + De-Identification + Removal of identity or information to reduce identifiability + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - - - - - - Cryptographic Methods - Use of cryptographic methods to perform tasks - + + + + + + Trusted Execution Environments + Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment + 2022-08-17 accepted Harshvardhan J. Pandit @@ -626,45 +653,32 @@ Mark Lizar - + - - Penetration Testing Methods - Use of penetration testing to identity weaknessess and vulnerabilities through simulations - + + End-to-End Encryption (E2EE) + Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Activity Monitoring - Monitoring of activities including assessing whether they have been successfully initiated and completed + + Homomorphic Encryption + Use of Homomorphic encryption that permits computations on encrypted data without decrypting it 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - Fully Randomised Pseudonymisation - Use of randomised pseudoanonymisation where the same elements are assigned different values each time they occur - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - @@ -678,316 +692,303 @@ Harshvardhan J. Pandit - + - - Authentication using PABC - Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication - + + Asymmetric Encryption + Use of asymmetric cryptography to encrypt data + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Homomorphic Encryption - Use of Homomorphic encryption that permits computations on encrypted data without decrypting it + + Document Security + Security measures enacted over documents to protect against tampering or restrict access 2022-08-17 accepted Harshvardhan J. Pandit - + - - Cryptographic Key Management - Management of crytographic keys, including their generation, storage, assessment, and safekeeping - + + Authentication using ABC + Use of Attribute Based Credentials (ABC) to perform and manage authentication + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Secure Multi-Party Computation - Use of cryptographic methods for entities to jointly compute functions without revealing inputs + + Biometric Authentication + Use of biometric data for authentication 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - Encryption in Rest - Encryption of data when being stored (persistent encryption) - 2019-04-05 - accepted - Axel Polleres - Rob Brennan - Harshvardhan J. Pandit - Mark Lizar - - - + - Operating System Security - Security implemented at or through operating systems + Distributed System Security + Security implementations provided using or over a distributed system 2022-08-17 accepted Harshvardhan J. Pandit - + - Hash Functions - Use of hash functions to map information or to retrieve a prior categorisation - + + Zero Knowledge Authentication + Authentication using Zero-Knowledge proofs + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Network Proxy Routing - Use of network routing using proxy - - 2022-08-17 + + Physical Access Control Method + Access control applied for physical access e.g. premises or equipement + 2022-06-15 accepted - Harshvardhan J. Pandit + Georg P Krog - + - - - Cryptographic Authentication - Use of crytography for authentication + + Wireless Security Protocols + Security implemented at or over wireless communication protocols 2022-08-17 accepted Harshvardhan J. Pandit - + - - Asymmetric Encryption - Use of asymmetric cryptography to encrypt data - - 2022-08-17 + + Pseudonymisation + Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; + + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - Mobile Platform Security - Security implemented over a mobile platform + Hardware Security Protocols + Security protocols implemented at or within hardware 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Zero Knowledge Authentication - Authentication using Zero-Knowledge proofs - + + Data Anonymisation Technique + Use of anonymisation techniques that reduce the identifiability in data + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Differential Privacy - Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements - + + Deterministic Pseudonymisation + Pseudoanonymisation achieved through a deterministic function + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Distributed System Security - Security implementations provided using or over a distributed system + + Asymmetric Cryptography + Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys 2022-08-17 accepted Harshvardhan J. Pandit - + - - Physical Access Control Method - Access control applied for physical access e.g. premises or equipement - 2022-06-15 + + Information Flow Control + Use of measures to control information flows + + 2022-08-17 accepted - Georg P Krog + Harshvardhan J. Pandit - + - - Data Anonymisation Technique - Use of anonymisation techniques that reduce the identifiability in data + + Data Sanitisation Technique + Cleaning or any removal or re-organisation of elements in data based on selective criteria 2022-08-17 accepted Harshvardhan J. Pandit - + - Digital Signatures - Expression and authentication of identity through digital information containing cryptographic signatures + + Cryptographic Authentication + Use of crytography for authentication 2022-08-17 accepted Harshvardhan J. Pandit - + - - Data Sanitisation Technique - Cleaning or any removal or re-organisation of elements in data based on selective criteria - + + Document Randomised Pseudonymisation + Use of randomised pseudoanonymisation where the same elements are assigned different values in the same document or database + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Private Information Retrieval - Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved - + + Cryptographic Key Management + Management of crytographic keys, including their generation, storage, assessment, and safekeeping + 2022-08-17 accepted Harshvardhan J. Pandit - + - Quantum Cryptography - Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks - + Secret Sharing Schemes + Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Monotonic Counter Pseudoanonymisation - A simple pseudoanonymisation method where identifiers are substituted by a number chosen by a monotonic counter - - 2022-08-17 + + Data Redaction + Removal of sensitive information from a data or document + 2020-10-01 accepted Harshvardhan J. Pandit - + - - Authentication using ABC - Use of Attribute Based Credentials (ABC) to perform and manage authentication + + Private Information Retrieval + Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved 2022-08-17 accepted Harshvardhan J. Pandit - + - - Secret Sharing Schemes - Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals - + + Network Security Protocols + Security implemented at or over networks protocols + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Intrusion Detection System - Use of measures to detect intrusions and other unauthorised attempts to gain access to a system - + + Authentication using PABC + Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication + 2022-08-17 accepted Harshvardhan J. Pandit diff --git a/dpv-skos/modules/technical_measures.ttl b/dpv-skos/modules/technical_measures.ttl index d0b1b4b63..d5f0b71aa 100644 --- a/dpv-skos/modules/technical_measures.ttl +++ b/dpv-skos/modules/technical_measures.ttl @@ -39,11 +39,12 @@ dpvs:Anonymisation a rdfs:Class, "Harshvardhan J. Pandit"^^xsd:string, "Mark Lizar"^^xsd:string, "Rob Brennan"^^xsd:string ; + dct:modified "2022-10-01"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; - skos:broader dpvs:TechnicalMeasure ; - skos:definition "Process by which some personal identifiers are removed or identifiability is reduced"@en ; + sw:term_status "modified"@en ; + skos:broader dpvs:DataAnonymisationTechnique ; + skos:definition "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party"@en ; skos:prefLabel "Anonymisation"@en . dpvs:AsymmetricCryptography a rdfs:Class, @@ -132,17 +133,6 @@ dpvs:BiometricAuthentication a rdfs:Class, skos:definition "Use of biometric data for authentication"@en ; skos:prefLabel "Biometric Authentication"@en . -dpvs:CompleteAnonymisation a rdfs:Class, - skos:Concept, - dpvs:TechnicalMeasure ; - dct:created "2022-02-09"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - rdfs:isDefinedBy dpvs: ; - sw:term_status "accepted"@en ; - skos:broader dpvs:Anonymisation ; - skos:definition "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party"@en ; - skos:prefLabel "Complete Anonymisation"@en . - dpvs:CryptographicAuthentication a rdfs:Class, skos:Concept, dpvs:TechnicalMeasure ; @@ -188,7 +178,7 @@ dpvs:DataAnonymisationTechnique a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:Anonymisation ; + skos:broader dpvs:DataSanitisationTechnique ; skos:definition "Use of anonymisation techniques that reduce the identifiability in data"@en ; skos:prefLabel "Data Anonymisation Technique"@en . @@ -203,6 +193,17 @@ dpvs:DataBackupProtocols a rdfs:Class, skos:definition "Protocols or plans for backing up of data"@en ; skos:prefLabel "Data Backup Protocols"@en . +dpvs:DataRedaction a rdfs:Class, + skos:Concept, + dpvs:TechnicalMeasure ; + dct:created "2020-10-01"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpvs: ; + sw:term_status "accepted"@en ; + skos:broader dpvs:DataSanitisationTechnique ; + skos:definition "Removal of sensitive information from a data or document"@en ; + skos:prefLabel "Data Redaction"@en . + dpvs:DataSanitisationTechnique a rdfs:Class, skos:Concept, dpvs:TechnicalMeasure ; @@ -215,7 +216,7 @@ dpvs:DataSanitisationTechnique a rdfs:Class, skos:definition "Cleaning or any removal or re-organisation of elements in data based on selective criteria"@en ; skos:prefLabel "Data Sanitisation Technique"@en . -dpvs:DeIdentification a rdfs:Class, +dpvs:Deidentification a rdfs:Class, skos:Concept, dpvs:TechnicalMeasure ; dct:created "2019-04-05"^^xsd:date ; @@ -225,7 +226,7 @@ dpvs:DeIdentification a rdfs:Class, "Rob Brennan"^^xsd:string ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:Anonymisation ; + skos:broader dpvs:DataAnonymisationTechnique ; skos:definition "Removal of identity or information to reduce identifiability"@en ; skos:prefLabel "De-Identification"@en . @@ -237,7 +238,7 @@ dpvs:DeterministicPseudonymisation a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:Anonymisation ; + skos:broader dpvs:Pseudoanonymisation ; skos:definition "Pseudoanonymisation achieved through a deterministic function"@en ; skos:prefLabel "Deterministic Pseudonymisation"@en . @@ -297,7 +298,7 @@ dpvs:DocumentRandomisedPseudonymisation a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:Anonymisation ; + skos:broader dpvs:Pseudoanonymisation ; skos:definition "Use of randomised pseudoanonymisation where the same elements are assigned different values in the same document or database"@en ; skos:prefLabel "Document Randomised Pseudonymisation"@en . @@ -387,7 +388,7 @@ dpvs:FullyRandomisedPseudonymisation a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:Anonymisation ; + skos:broader dpvs:Pseudoanonymisation ; skos:definition "Use of randomised pseudoanonymisation where the same elements are assigned different values each time they occur"@en ; skos:prefLabel "Fully Randomised Pseudonymisation"@en . @@ -495,7 +496,7 @@ dpvs:MonotonicCounterPseudoanonymisation a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:Anonymisation ; + skos:broader dpvs:Pseudoanonymisation ; skos:definition "A simple pseudoanonymisation method where identifiers are substituted by a number chosen by a monotonic counter"@en ; skos:prefLabel "Monotonic Counter Pseudoanonymisation"@en . @@ -618,7 +619,7 @@ dpvs:PrivateInformationRetrieval a rdfs:Class, skos:definition "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved"@en ; skos:prefLabel "Private Information Retrieval"@en . -dpvs:PseudoAnonymisation a rdfs:Class, +dpvs:Pseudonymisation a rdfs:Class, skos:Concept, dpvs:TechnicalMeasure ; dct:created "2019-04-05"^^xsd:date ; @@ -629,9 +630,9 @@ dpvs:PseudoAnonymisation a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:Anonymisation ; - skos:definition "PseudoAnonmyization or 'pseudonymisationā€™ means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;"@en ; - skos:prefLabel "Pseudo-Anonymisation"@en . + skos:broader dpvs:DataAnonymisationTechnique ; + skos:definition "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;"@en ; + skos:prefLabel "Pseudonymisation"@en . dpvs:QuantumCryptography a rdfs:Class, skos:Concept, @@ -653,7 +654,7 @@ dpvs:RNGPseudoanonymisation a rdfs:Class, dct:source ; rdfs:isDefinedBy dpvs: ; sw:term_status "accepted"@en ; - skos:broader dpvs:Anonymisation ; + skos:broader dpvs:PseudoAnonymisation ; skos:definition "A pseudoanonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)"@en ; skos:prefLabel "RNG Pseudoanonymisation"@en . @@ -861,14 +862,14 @@ dpvs:Technical_MeasuresConcepts a skos:Collection ; dpvs:AuthenticationProtocols, dpvs:AuthorisationProtocols, dpvs:BiometricAuthentication, - dpvs:CompleteAnonymisation, dpvs:CryptographicAuthentication, dpvs:CryptographicKeyManagement, dpvs:CryptographicMethods, dpvs:DataAnonymisationTechnique, dpvs:DataBackupProtocols, + dpvs:DataRedaction, dpvs:DataSanitisationTechnique, - dpvs:DeIdentification, + dpvs:Deidentification, dpvs:DeterministicPseudonymisation, dpvs:DifferentialPrivacy, dpvs:DigitalRightsManagement, @@ -901,7 +902,7 @@ dpvs:Technical_MeasuresConcepts a skos:Collection ; dpvs:PostQuantumCryptography, dpvs:PrivacyPreservingProtocol, dpvs:PrivateInformationRetrieval, - dpvs:PseudoAnonymisation, + dpvs:Pseudonymisation, dpvs:QuantumCryptography, dpvs:RNGPseudoanonymisation, dpvs:SecretSharingSchemes, diff --git a/dpv-skos/modules/technical_organisational_measures.jsonld b/dpv-skos/modules/technical_organisational_measures.jsonld index 2af760ea2..8e35c5693 100644 --- a/dpv-skos/modules/technical_organisational_measures.jsonld +++ b/dpv-skos/modules/technical_organisational_measures.jsonld @@ -1,14 +1,14 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", + "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ @@ -16,13 +16,22 @@ "@value": "Axel Polleres" }, { - "@value": "Rob Brennan" + "@value": "Javier FernĆ”ndez" }, { "@value": "Harshvardhan J. Pandit" }, { "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30,7 +39,7 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" } @@ -41,26 +50,21 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical measures required/followed when processing data of the declared category" + "@value": "Indicates use or applicability of Technical or Organisational measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical Measure" + "@value": "has technical and organisational measure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -73,26 +77,18 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" + "@value": "Bud Bruegger" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -101,26 +97,21 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Organisational measures required/followed when processing data of the declared category" + "@value": "The Technical and Organisational measures used." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisational Measure" + "@value": "Technical and Organisational Measure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalMeasure", + "@id": "https://w3id.org/dpv/dpv-skos#hasOrganisationalMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -143,7 +134,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ @@ -160,42 +151,46 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical measure" + "@value": "Indicates use or applicability of Organisational measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technical measure" + "@value": "has organisational measure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-skos#hasPolicy", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#" + "@id": "https://w3id.org/dpv/dpv-skos#Policy" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -207,18 +202,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Technical and Organisational measures used." + "@value": "Indicates policy applicable or used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical and Organisational Measure" + "@value": "has policy" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasNotice", + "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalMeasure", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -226,21 +221,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -250,12 +236,12 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Notice" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" } ], "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -267,31 +253,40 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the use or applicability of a Notice for the specified context" + "@value": "Indicates use or applicability of Technical measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has notice" + "@value": "has technical measure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasOrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -299,14 +294,9 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -315,61 +305,26 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates use or applicability of Organisational measure" + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "has organisational measure" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Technical_Organisational_MeasuresConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalMeasure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasOrganisationalMeasure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasPolicy" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#isPolicyFor" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#hasNotice" + "@value": "Organisational measures required/followed when processing data of the declared category" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Technical_Organisational_Measures Concepts" + "@language": "en", + "@value": "Organisational Measure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv/dpv-skos#hasNotice", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -377,30 +332,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier FernĆ”ndez" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" }, { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -410,7 +356,12 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Notice" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#hasOrganisationalMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -422,18 +373,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical or Organisational measure" + "@value": "Indicates the use or applicability of a Notice for the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technical and organisational measure" + "@value": "has notice" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#hasPolicy", + "@id": "https://w3id.org/dpv/dpv-skos#isPolicyFor", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -449,19 +400,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { "@id": "https://w3id.org/dpv/dpv-skos#Policy" } ], - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -473,36 +419,40 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates policy applicable or used" + "@value": "Indicates the context or application of policy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has policy" + "@value": "is policy for" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos#isPolicyFor", + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Policy" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -510,22 +460,72 @@ "@id": "https://w3id.org/dpv/dpv-skos#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the context or application of policy" + "@value": "Technical measures required/followed when processing data of the declared category" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is policy for" + "@value": "Technical Measure" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Technical_Organisational_MeasuresConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalOrganisationalMeasure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#TechnicalMeasure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#OrganisationalMeasure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalOrganisationalMeasure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasTechnicalMeasure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasOrganisationalMeasure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasPolicy" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#isPolicyFor" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#hasNotice" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Technical_Organisational_Measures Concepts" } ] } diff --git a/dpv-skos/modules/technical_organisational_measures.rdf b/dpv-skos/modules/technical_organisational_measures.rdf index 073ec22c0..8545aa194 100644 --- a/dpv-skos/modules/technical_organisational_measures.rdf +++ b/dpv-skos/modules/technical_organisational_measures.rdf @@ -18,21 +18,6 @@ Harshvardhan J. Pandit - - - - - - has notice - Indicates the use or applicability of a Notice for the specified context - 2022-06-22 - accepted - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - Julian Flake - - @@ -45,17 +30,6 @@ Harshvardhan J. Pandit - - - - Technical and Organisational Measure - The Technical and Organisational measures used. - 2019-04-05 - 2020-11-04 - accepted - Bud Bruegger - - @@ -71,15 +45,35 @@ Mark Lizar - + - - is policy for - Indicates the context or application of policy - 2022-01-26 + + has technical and organisational measure + Indicates use or applicability of Technical or Organisational measure + 2019-04-04 + 2020-11-04 accepted + Axel Polleres + Javier FernĆ”ndez + Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger + + + + + + + + Organisational Measure + Organisational measures required/followed when processing data of the declared category + 2019-04-05 + accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar @@ -95,47 +89,53 @@ - + - - - Organisational Measure - Organisational measures required/followed when processing data of the declared category + Technical and Organisational Measure + The Technical and Organisational measures used. 2019-04-05 + 2020-11-04 accepted - Axel Polleres - Rob Brennan + Bud Bruegger + + + + + + + + has notice + Indicates the use or applicability of a Notice for the specified context + 2022-06-22 + accepted + Georg P Krog Harshvardhan J. Pandit - Mark Lizar + Paul Ryan + Julian Flake - + - - - has technical measure - Indicates use or applicability of Technical measure - 2022-02-09 + + is policy for + Indicates the context or application of policy + 2022-01-26 accepted Harshvardhan J. Pandit - + - - has technical and organisational measure - Indicates use or applicability of Technical or Organisational measure - 2019-04-04 - 2020-11-04 + + + has technical measure + Indicates use or applicability of Technical measure + 2022-02-09 accepted - Axel Polleres - Javier FernĆ”ndez Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger diff --git a/dpv-skos/proposed.json b/dpv-skos/proposed.json index b92c36f53..577d1d156 100644 --- a/dpv-skos/proposed.json +++ b/dpv-skos/proposed.json @@ -1 +1 @@ -{"personal_data": ["AnonymisedDataWithinContext"], "purposes": ["TagManagement"], "risk": ["RiskThreat", "RiskVulnerability", "RiskSource", "hasConsequenceOn", "hasVulnerability", "hasRiskThreat", "isVulnerabilityOf", "isRiskThreatFor", "hasRiskSource", "isRiskSourceFor"], "technical_organisational_measures": ["isRequiredFor"], "entities_datasubject": ["hasAgeOfMaturity"], "jurisdiction": ["City"], "legal_basis": ["EULA", "TermsOfService"]} \ No newline at end of file +{"personal_data": ["ContextuallyAnonymisedData"], "purposes": ["TagManagement"], "risk": ["RiskThreat", "RiskVulnerability", "RiskSource", "hasConsequenceOn", "hasVulnerability", "hasRiskThreat", "isVulnerabilityOf", "isRiskThreatFor", "hasRiskSource", "isRiskSourceFor"], "processing_context": ["EvaluationOfIndividuals", "ScoringOfIndividuals"], "technical_organisational_measures": ["isRequiredFor"], "entities_datasubject": ["hasAgeOfMaturity"], "jurisdiction": ["City", "PubliclyAccessibleLocation"], "legal_basis": ["LegitimateInterestOfDataSubject", "EULA", "TermsOfService"]} \ No newline at end of file diff --git a/dpv-skos/rights/eu/index.html b/dpv-skos/rights/eu/index.html index c22779f4b..790701204 100644 --- a/dpv-skos/rights/eu/index.html +++ b/dpv-skos/rights/eu/index.html @@ -9,8 +9,8 @@ var respecConfig = { shortName: "rights-eu", title: "EU Fundamental Rights", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", github: "w3c/dpv", @@ -298,7 +298,7 @@

      The namespace for terms in RIGHTS-EU is https://w3id.org/dpv/rights/eu#
      The suggested prefix for the namespace is rights-eu
      The RIGHTS-EU vocabulary and its documentation is available on GitHub.

      -
      +

      Call for Comments/Feedbacks for DPV v1.0 release

      Please provide your comments by 15-OCT-2022 via GitHub or public-dpvcg@w3.org (mailing list).

      While v0.8.1 is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.

      diff --git a/dpv-skos/rights/eu/rights-eu.html b/dpv-skos/rights/eu/rights-eu.html index c22779f4b..790701204 100644 --- a/dpv-skos/rights/eu/rights-eu.html +++ b/dpv-skos/rights/eu/rights-eu.html @@ -9,8 +9,8 @@ var respecConfig = { shortName: "rights-eu", title: "EU Fundamental Rights", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", github: "w3c/dpv", @@ -298,7 +298,7 @@

      The namespace for terms in RIGHTS-EU is https://w3id.org/dpv/rights/eu#
      The suggested prefix for the namespace is rights-eu
      The RIGHTS-EU vocabulary and its documentation is available on GitHub.

      -
      +

      Call for Comments/Feedbacks for DPV v1.0 release

      Please provide your comments by 15-OCT-2022 via GitHub or public-dpvcg@w3.org (mailing list).

      While v0.8.1 is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.

      diff --git a/dpv-skos/rights/eu/rights-eu.jsonld b/dpv-skos/rights/eu/rights-eu.jsonld index dfe14a2a7..40b150d48 100644 --- a/dpv-skos/rights/eu/rights-eu.jsonld +++ b/dpv-skos/rights/eu/rights-eu.jsonld @@ -1,14 +1,15 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#hasCommunicationMechanism", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A34-SocialSecuritySocialAssistance", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubjectRight" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-07-30" } ], "http://purl.org/dc/terms/creator": [ @@ -16,9 +17,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26,32 +27,35 @@ "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "changed" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates communication mechanisms used or provided by technology" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "hasCommunicationMechanism" + "@value": "A34 Social Security Social Assistance" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A31-FairJustWorkingConditions", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A20-EqualityBeforeLaw", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -60,7 +64,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-27" + "@value": "2022-07-15" } ], "http://purl.org/dc/terms/creator": [ @@ -86,7 +90,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T3-Equality" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -101,12 +105,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A31 Fair Just Working Conditions" + "@value": "A20 Equality Before Law" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A24-RightsOfChild", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A18-RightToAsylum", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -115,7 +119,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-19" + "@value": "2022-07-12" } ], "http://purl.org/dc/terms/creator": [ @@ -141,7 +145,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -156,12 +160,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A24 Rights Of Child" + "@value": "A18 Right To Asylum" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A25-RightsOfElderly", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A14-RightToEducation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -170,7 +174,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-07-08" } ], "http://purl.org/dc/terms/creator": [ @@ -196,7 +200,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -211,12 +215,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A25 Rights Of Elderly" + "@value": "A14 Right To Education" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A9-RightToMarryFoundFamily", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A32-ProhibitionOfChildLabourProtectionofYoungAtWork", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -225,7 +229,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-03" + "@value": "2022-07-28" } ], "http://purl.org/dc/terms/creator": [ @@ -251,7 +255,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -266,12 +270,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A9 Right To Marry Found Family" + "@value": "A32 Prohibition Of Child Labour Protectionof Young At Work" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A33-FamilyProfessionalLife", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A29-RightOfAccessToPlacementServices", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -280,7 +284,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-29" + "@value": "2022-07-25" } ], "http://purl.org/dc/terms/creator": [ @@ -321,232 +325,175 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A33 Family Professional Life" + "@value": "A29 Right Of Access To Placement Services" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRightsConcepts", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#hasProvider", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T1-Dignity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A1-HumanDignity" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A2-RightToLife" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-02" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A3-RightToIntegrityOfPerson" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A4-ProhibitionOfTortureDegradationPunishment" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Technology" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A5-ProhibitionOfSlaveryForcedLabour" - }, + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" - }, + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A6-RightToLiberySecurity" - }, + "@language": "en", + "@value": "changed" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A7-RespectPrivateFamilyLife" - }, + "@language": "en", + "@value": "Indicates technology provider" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A8-ProtectionOfPersonalData" - }, + "@language": "en", + "@value": "hasProvider" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A36-AccessToServicesOfGeneralEconomicInterest", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A9-RightToMarryFoundFamily" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-01" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A10-FreedomOfThoughtConscienceReligion" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A11-FreedomOfExpressionInformation" - }, + "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A12-FreedomOfAssemblyAssociation" - }, + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A13-FreedomOfArtsSciences" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A14-RightToEducation" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A15-FreedomToChooseOccuprationEngageWork" - }, + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A16-FreedomToConductBusiness" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A17-RightToProperty" - }, + "@language": "en", + "@value": "A36 Access To Services Of General Economic Interest" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#hasProvisionMethod", + "@type": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A18-RightToAsylum" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-02" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A19-ProtectionRemovalExpulsionExtradition" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T3-Equality" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Technology" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A20-EqualityBeforeLaw" - }, + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A21-NonDiscrimination" - }, + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A22-CulturalReligiousLinguisticDiversity" - }, + "@language": "en", + "@value": "changed" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A23-EqualityBetweenWomenMen" - }, + "@language": "en", + "@value": "Specifies the provision or usage method of technology" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A24-RightsOfChild" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A25-RightsOfElderly" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A26-IntegrationOfPersonsWithDisabilities" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A27-WorkersRightToInformationConsultation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A28-RightOfCollectiveBargainingAction" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A29-RightOfAccessToPlacementServices" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A30-ProtectionUnjustifiedDismissal" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A31-FairJustWorkingConditions" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A32-ProhibitionOfChildLabourProtectionofYoungAtWork" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A33-FamilyProfessionalLife" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A34-SocialSecuritySocialAssistance" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A35-Healthcare" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A36-AccessToServicesOfGeneralEconomicInterest" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A37-EnvironmentalProtection" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A38-ConsumerProtection" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T5-CitizensRights" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A39-RightToVoteStandAsCanditateEUParliament" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A40-RightToVoteStandAsCandidateMunicipalElections" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A41-RightToGoodAdministration" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A42-RightToAccessToDocuments" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A43-EuropeanOmbudsman" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A44-RightToPetition" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A45-FreedomOfMovementAndResidence" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A46-DiplomaticConsularProtection" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T6-Justice" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A47-RightToEffectiveRemedyFairTrial" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A48-PresumptionOfInnocenceRightOfDefence" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T7-InterpretationAndApplication" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A51-FieldOfApplication" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A52-ScopeInterpretationOfRightsPrinciples" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A53-LevelOfProtection" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A54-ProhibitionOfAbuseOfRights" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#hasProvisionMethod" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#hasProvider" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#hasDeveloper" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#hasUser" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#hasSubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#hasCommunicationMechanism" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#hasTRL" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "EU Fundamental Rights Concepts" + "@language": "en", + "@value": "hasProvisionMethod" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T5-CitizensRights", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A21-NonDiscrimination", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -555,7 +502,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-04" + "@value": "2022-07-16" } ], "http://purl.org/dc/terms/creator": [ @@ -580,6 +527,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T3-Equality" + }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" } @@ -593,12 +543,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "T5 Citizens Rights" + "@value": "A21 Non Discrimination" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A7-RespectPrivateFamilyLife", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -607,7 +557,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-07-01" } ], "http://purl.org/dc/terms/creator": [ @@ -633,7 +583,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T6-Justice" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -648,12 +598,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A50 Right Not Be Tried Punished Twice For Same Criminal Offence" + "@value": "A7 Respect Private Family Life" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A37-EnvironmentalProtection", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A1-HumanDignity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -662,7 +612,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-02" + "@value": "2022-06-24" } ], "http://purl.org/dc/terms/creator": [ @@ -688,7 +638,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T1-Dignity" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -703,21 +653,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A37 Environmental Protection" + "@value": "A1 Human Dignity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A17-RightToProperty", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#hasTRL", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-11" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -725,9 +674,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -735,41 +684,32 @@ "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" - }, + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" + "@language": "en", + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Indicates technology maturity level" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A17 Right To Property" + "@value": "hasTRL" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A45-FreedomOfMovementAndResidence", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A40-RightToVoteStandAsCandidateMunicipalElections", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -778,7 +718,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-11" + "@value": "2022-08-06" } ], "http://purl.org/dc/terms/creator": [ @@ -819,20 +759,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A45 Freedom Of Movement And Residence" + "@value": "A40 Right To Vote Stand As Candidate Municipal Elections" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#hasDeveloper", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A37-EnvironmentalProtection", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubjectRight" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-08-02" } ], "http://purl.org/dc/terms/creator": [ @@ -840,9 +781,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -850,32 +791,35 @@ "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "changed" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology developer" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "hasDeveloper" + "@value": "A37 Environmental Protection" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A42-RightToAccessToDocuments", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A11-FreedomOfExpressionInformation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -884,7 +828,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-08" + "@value": "2022-07-05" } ], "http://purl.org/dc/terms/creator": [ @@ -910,7 +854,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -925,12 +869,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A42 Right To Access To Documents" + "@value": "A11 Freedom Of Expression Information" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A36-AccessToServicesOfGeneralEconomicInterest", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A51-FieldOfApplication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -939,7 +883,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-01" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ @@ -965,7 +909,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T7-InterpretationAndApplication" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -980,12 +924,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A36 Access To Services Of General Economic Interest" + "@value": "A51 Field Of Application" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A14-RightToEducation", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A43-EuropeanOmbudsman", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -994,7 +938,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-08" + "@value": "2022-08-09" } ], "http://purl.org/dc/terms/creator": [ @@ -1020,7 +964,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T5-CitizensRights" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -1035,12 +979,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A14 Right To Education" + "@value": "A43 European Ombudsman" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T1-Dignity", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A38-ConsumerProtection", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1049,7 +993,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-23" + "@value": "2022-08-03" } ], "http://purl.org/dc/terms/creator": [ @@ -1074,6 +1018,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" + }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" } @@ -1087,12 +1034,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "T1 Dignity" + "@value": "A38 Consumer Protection" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A6-RightToLiberySecurity", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A33-FamilyProfessionalLife", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1101,7 +1048,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-30" + "@value": "2022-07-29" } ], "http://purl.org/dc/terms/creator": [ @@ -1127,7 +1074,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -1142,83 +1089,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A6 Right To Libery Security" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu", - "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/abstract": [ - { - "@language": "en", - "@value": "A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV-SKOS" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV-SKOS" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-10" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.w3.org/community/dpvcg/" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@language": "en", - "@value": "EU Fundamental Rights" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpvs-rights-eu" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ - { - "@value": "https://w3id.org/dpv/dpv-skos/rights/eu#" - } - ], - "http://www.w3.org/2002/07/owl#versionInfo": [ - { - "@value": "0.8.1" + "@value": "A33 Family Professional Life" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A39-RightToVoteStandAsCanditateEUParliament", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A22-CulturalReligiousLinguisticDiversity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1227,7 +1103,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-05" + "@value": "2022-07-17" } ], "http://purl.org/dc/terms/creator": [ @@ -1253,7 +1129,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T3-Equality" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -1268,12 +1144,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A39 Right To Vote Stand As Canditate E U Parliament" + "@value": "A22 Cultural Religious Linguistic Diversity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T7-InterpretationAndApplication", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A10-FreedomOfThoughtConscienceReligion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1282,7 +1158,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-07-04" } ], "http://purl.org/dc/terms/creator": [ @@ -1307,6 +1183,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" + }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" } @@ -1320,12 +1199,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "T7 Interpretation And Application" + "@value": "A10 Freedom Of Thought Conscience Religion" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T3-Equality", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T5-CitizensRights", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1334,7 +1213,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-14" + "@value": "2022-08-04" } ], "http://purl.org/dc/terms/creator": [ @@ -1372,12 +1251,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "T3 Equality" + "@value": "T5 Citizens Rights" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#hasProvider", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#hasUser", "@type": [ "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1405,7 +1284,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1417,18 +1296,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology provider" + "@value": "Indicates technology user" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "hasProvider" + "@value": "hasUser" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A23-EqualityBetweenWomenMen", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A27-WorkersRightToInformationConsultation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1437,7 +1316,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-18" + "@value": "2022-07-23" } ], "http://purl.org/dc/terms/creator": [ @@ -1463,7 +1342,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -1478,12 +1357,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A23 Equality Between Women Men" + "@value": "A27 Workers Right To Information Consultation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A29-RightOfAccessToPlacementServices", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A45-FreedomOfMovementAndResidence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1492,7 +1371,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-25" + "@value": "2022-08-11" } ], "http://purl.org/dc/terms/creator": [ @@ -1518,7 +1397,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T5-CitizensRights" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -1533,12 +1412,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A29 Right Of Access To Placement Services" + "@value": "A45 Freedom Of Movement And Residence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A25-RightsOfElderly", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1547,7 +1426,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-22" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ @@ -1572,6 +1451,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T3-Equality" + }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" } @@ -1585,12 +1467,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "T4 Solidarity" + "@value": "A25 Rights Of Elderly" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A19-ProtectionRemovalExpulsionExtradition", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A39-RightToVoteStandAsCanditateEUParliament", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1599,7 +1481,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-13" + "@value": "2022-08-05" } ], "http://purl.org/dc/terms/creator": [ @@ -1625,7 +1507,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T5-CitizensRights" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -1640,12 +1522,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A19 Protection Removal Expulsion Extradition" + "@value": "A39 Right To Vote Stand As Canditate E U Parliament" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A3-RightToIntegrityOfPerson", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A8-ProtectionOfPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1654,7 +1536,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-26" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -1680,7 +1562,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T1-Dignity" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -1695,12 +1577,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A3 Right To Integrity Of Person" + "@value": "A8 Protection Of Personal Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A10-FreedomOfThoughtConscienceReligion", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A17-RightToProperty", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1709,7 +1591,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-04" + "@value": "2022-07-11" } ], "http://purl.org/dc/terms/creator": [ @@ -1750,20 +1632,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A10 Freedom Of Thought Conscience Religion" + "@value": "A17 Right To Property" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#hasUser", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A19-ProtectionRemovalExpulsionExtradition", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubjectRight" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-07-13" } ], "http://purl.org/dc/terms/creator": [ @@ -1771,9 +1654,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1781,41 +1664,53 @@ "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "changed" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology user" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "hasUser" + "@value": "A19 Protection Removal Expulsion Extradition" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/abstract": [ + { + "@language": "en", + "@value": "A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV-SKOS" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-08-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1823,42 +1718,52 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" + "@language": "en", + "@value": "A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV-SKOS" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#" + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "accepted" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-10" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "@id": "https://www.w3.org/community/dpvcg/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "" + "@value": "EU Fundamental Rights" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@language": "en", - "@value": "EU Fundamental Rights" + "@value": "dpvs-rights-eu" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/dpv-skos/rights/eu#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "0.8.1" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A34-SocialSecuritySocialAssistance", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A16-FreedomToConductBusiness", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1867,7 +1772,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-30" + "@value": "2022-07-10" } ], "http://purl.org/dc/terms/creator": [ @@ -1893,7 +1798,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -1908,12 +1813,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A34 Social Security Social Assistance" + "@value": "A16 Freedom To Conduct Business" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A4-ProhibitionOfTortureDegradationPunishment", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A26-IntegrationOfPersonsWithDisabilities", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1922,7 +1827,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-27" + "@value": "2022-07-21" } ], "http://purl.org/dc/terms/creator": [ @@ -1948,7 +1853,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T1-Dignity" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T3-Equality" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -1963,12 +1868,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A4 Prohibition Of Torture Degradation Punishment" + "@value": "A26 Integration Of Persons With Disabilities" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A43-EuropeanOmbudsman", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1977,7 +1882,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-09" + "@value": "2022-08-16" } ], "http://purl.org/dc/terms/creator": [ @@ -2003,7 +1908,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T6-Justice" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -2018,12 +1923,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A43 European Ombudsman" + "@value": "A49 Principles Of Legality Proportionality Criminal Offences Penalties" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A4-ProhibitionOfTortureDegradationPunishment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2032,7 +1937,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-29" + "@value": "2022-06-27" } ], "http://purl.org/dc/terms/creator": [ @@ -2057,6 +1962,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T1-Dignity" + }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" } @@ -2070,12 +1978,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "T2 Freedoms" + "@value": "A4 Prohibition Of Torture Degradation Punishment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A32-ProhibitionOfChildLabourProtectionofYoungAtWork", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A46-DiplomaticConsularProtection", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2084,7 +1992,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-28" + "@value": "2022-08-12" } ], "http://purl.org/dc/terms/creator": [ @@ -2110,7 +2018,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T5-CitizensRights" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -2125,12 +2033,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A32 Prohibition Of Child Labour Protectionof Young At Work" + "@value": "A46 Diplomatic Consular Protection" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A26-IntegrationOfPersonsWithDisabilities", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T7-InterpretationAndApplication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2139,7 +2047,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-21" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -2164,9 +2072,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T3-Equality" - }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" } @@ -2180,12 +2085,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A26 Integration Of Persons With Disabilities" + "@value": "T7 Interpretation And Application" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A16-FreedomToConductBusiness", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A30-ProtectionUnjustifiedDismissal", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2194,7 +2099,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-10" + "@value": "2022-07-26" } ], "http://purl.org/dc/terms/creator": [ @@ -2220,7 +2125,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -2235,21 +2140,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A16 Freedom To Conduct Business" + "@value": "A30 Protection Unjustified Dismissal" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A2-RightToLife", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#hasDeveloper", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-25" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -2257,9 +2161,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2267,35 +2171,32 @@ "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T1-Dignity" - }, + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" + "@language": "en", + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Indicates technology developer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A2 Right To Life" + "@value": "hasDeveloper" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A35-Healthcare", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A31-FairJustWorkingConditions", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2304,7 +2205,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-31" + "@value": "2022-07-27" } ], "http://purl.org/dc/terms/creator": [ @@ -2345,12 +2246,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A35 Healthcare" + "@value": "A31 Fair Just Working Conditions" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A54-ProhibitionOfAbuseOfRights", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2359,7 +2260,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-22" + "@value": "2022-07-22" } ], "http://purl.org/dc/terms/creator": [ @@ -2384,9 +2285,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T7-InterpretationAndApplication" - }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" } @@ -2400,12 +2298,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A54 Prohibition Of Abuse Of Rights" + "@value": "T4 Solidarity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A12-FreedomOfAssemblyAssociation", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A15-FreedomToChooseOccuprationEngageWork", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2414,7 +2312,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-06" + "@value": "2022-07-09" } ], "http://purl.org/dc/terms/creator": [ @@ -2455,12 +2353,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A12 Freedom Of Assembly Association" + "@value": "A15 Freedom To Choose Occupration Engage Work" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A38-ConsumerProtection", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A13-FreedomOfArtsSciences", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2469,7 +2367,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2022-07-07" } ], "http://purl.org/dc/terms/creator": [ @@ -2495,7 +2393,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -2510,12 +2408,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A38 Consumer Protection" + "@value": "A13 Freedom Of Arts Sciences" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A47-RightToEffectiveRemedyFairTrial", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A23-EqualityBetweenWomenMen", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2524,7 +2422,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-14" + "@value": "2022-07-18" } ], "http://purl.org/dc/terms/creator": [ @@ -2550,7 +2448,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T6-Justice" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T3-Equality" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -2565,12 +2463,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A47 Right To Effective Remedy Fair Trial" + "@value": "A23 Equality Between Women Men" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A11-FreedomOfExpressionInformation", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A41-RightToGoodAdministration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2579,7 +2477,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-05" + "@value": "2022-08-07" } ], "http://purl.org/dc/terms/creator": [ @@ -2605,7 +2503,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T5-CitizensRights" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -2620,7 +2518,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A11 Freedom Of Expression Information" + "@value": "A41 Right To Good Administration" } ] }, @@ -2680,7 +2578,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A27-WorkersRightToInformationConsultation", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A44-RightToPetition", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2689,7 +2587,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-23" + "@value": "2022-08-10" } ], "http://purl.org/dc/terms/creator": [ @@ -2715,7 +2613,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T5-CitizensRights" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -2730,21 +2628,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A27 Workers Right To Information Consultation" + "@value": "A44 Right To Petition" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A15-FreedomToChooseOccuprationEngageWork", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#hasSubject", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-09" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -2752,9 +2649,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2762,35 +2659,32 @@ "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" - }, + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" + "@language": "en", + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Indicates technology subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A15 Freedom To Choose Occupration Engage Work" + "@value": "hasSubject" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A22-CulturalReligiousLinguisticDiversity", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2799,7 +2693,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-17" + "@value": "2022-06-29" } ], "http://purl.org/dc/terms/creator": [ @@ -2824,9 +2718,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T3-Equality" - }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" } @@ -2840,12 +2731,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A22 Cultural Religious Linguistic Diversity" + "@value": "T2 Freedoms" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A40-RightToVoteStandAsCandidateMunicipalElections", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A35-Healthcare", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2854,7 +2745,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-06" + "@value": "2022-07-31" } ], "http://purl.org/dc/terms/creator": [ @@ -2880,7 +2771,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -2895,12 +2786,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A40 Right To Vote Stand As Candidate Municipal Elections" + "@value": "A35 Healthcare" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A18-RightToAsylum", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2909,7 +2800,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-12" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -2935,7 +2826,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T6-Justice" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -2950,12 +2841,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A18 Right To Asylum" + "@value": "A50 Right Not Be Tried Punished Twice For Same Criminal Offence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A52-ScopeInterpretationOfRightsPrinciples", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A47-RightToEffectiveRemedyFairTrial", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2964,7 +2855,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-20" + "@value": "2022-08-14" } ], "http://purl.org/dc/terms/creator": [ @@ -2990,7 +2881,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T7-InterpretationAndApplication" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T6-Justice" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -3005,7 +2896,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A52 Scope Interpretation Of Rights Principles" + "@value": "A47 Right To Effective Remedy Fair Trial" } ] }, @@ -3065,15 +2956,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#hasTRL", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A52-ScopeInterpretationOfRightsPrinciples", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubjectRight" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-08-20" } ], "http://purl.org/dc/terms/creator": [ @@ -3081,9 +2973,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3091,32 +2983,35 @@ "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "changed" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T7-InterpretationAndApplication" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology maturity level" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "hasTRL" + "@value": "A52 Scope Interpretation Of Rights Principles" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A1-HumanDignity", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T1-Dignity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3125,7 +3020,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-24" + "@value": "2022-06-23" } ], "http://purl.org/dc/terms/creator": [ @@ -3150,9 +3045,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T1-Dignity" - }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" } @@ -3166,20 +3058,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A1 Human Dignity" + "@value": "T1 Dignity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#hasProvisionMethod", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A9-RightToMarryFoundFamily", "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#DataSubjectRight" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-07-03" } ], "http://purl.org/dc/terms/creator": [ @@ -3187,9 +3080,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" + "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3197,32 +3090,35 @@ "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#" } ], - "http://www.w3.org/2000/01/rdf-schema#range": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the provision or usage method of technology" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "hasProvisionMethod" + "@value": "A9 Right To Marry Found Family" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A30-ProtectionUnjustifiedDismissal", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A48-PresumptionOfInnocenceRightOfDefence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3231,7 +3127,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-26" + "@value": "2022-08-15" } ], "http://purl.org/dc/terms/creator": [ @@ -3257,7 +3153,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T6-Justice" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -3272,12 +3168,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A30 Protection Unjustified Dismissal" + "@value": "A48 Presumption Of Innocence Right Of Defence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A21-NonDiscrimination", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T3-Equality", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3286,7 +3182,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-16" + "@value": "2022-07-14" } ], "http://purl.org/dc/terms/creator": [ @@ -3311,9 +3207,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T3-Equality" - }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" } @@ -3327,12 +3220,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A21 Non Discrimination" + "@value": "T3 Equality" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A41-RightToGoodAdministration", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A24-RightsOfChild", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3341,7 +3234,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-07" + "@value": "2022-07-19" } ], "http://purl.org/dc/terms/creator": [ @@ -3367,7 +3260,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T3-Equality" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -3382,12 +3275,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A41 Right To Good Administration" + "@value": "A24 Rights Of Child" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A7-RespectPrivateFamilyLife", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A5-ProhibitionOfSlaveryForcedLabour", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3396,7 +3289,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-01" + "@value": "2022-06-28" } ], "http://purl.org/dc/terms/creator": [ @@ -3422,7 +3315,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T1-Dignity" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -3437,12 +3330,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A7 Respect Private Family Life" + "@value": "A5 Prohibition Of Slavery Forced Labour" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A44-RightToPetition", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A42-RightToAccessToDocuments", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3451,7 +3344,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-10" + "@value": "2022-08-08" } ], "http://purl.org/dc/terms/creator": [ @@ -3492,12 +3385,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A44 Right To Petition" + "@value": "A42 Right To Access To Documents" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A13-FreedomOfArtsSciences", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A6-RightToLiberySecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3506,7 +3399,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-07" + "@value": "2022-06-30" } ], "http://purl.org/dc/terms/creator": [ @@ -3547,21 +3440,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A13 Freedom Of Arts Sciences" + "@value": "A6 Right To Libery Security" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A46-DiplomaticConsularProtection", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#hasCommunicationMechanism", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-12" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -3569,9 +3461,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#domain": [ { - "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" + "@id": "https://w3id.org/dpv/dpv-skos#Technology" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3579,35 +3471,32 @@ "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#range": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T5-CitizensRights" - }, + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" + "@language": "en", + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Indicates communication mechanisms used or provided by technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A46 Diplomatic Consular Protection" + "@value": "hasCommunicationMechanism" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A51-FieldOfApplication", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3616,7 +3505,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -3642,10 +3531,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T7-InterpretationAndApplication" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/dpv-skos#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3657,118 +3543,232 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A51 Field Of Application" + "@value": "EU Fundamental Rights" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRightsConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#DataSubjectRight" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-16" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T1-Dignity" + }, { - "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A1-HumanDignity" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A2-RightToLife" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A3-RightToIntegrityOfPerson" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A4-ProhibitionOfTortureDegradationPunishment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A5-ProhibitionOfSlaveryForcedLabour" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T2-Freedoms" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A6-RightToLiberySecurity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A7-RespectPrivateFamilyLife" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A8-ProtectionOfPersonalData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A9-RightToMarryFoundFamily" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A10-FreedomOfThoughtConscienceReligion" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A11-FreedomOfExpressionInformation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A12-FreedomOfAssemblyAssociation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A13-FreedomOfArtsSciences" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A14-RightToEducation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A15-FreedomToChooseOccuprationEngageWork" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A16-FreedomToConductBusiness" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A17-RightToProperty" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A18-RightToAsylum" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A19-ProtectionRemovalExpulsionExtradition" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T3-Equality" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A20-EqualityBeforeLaw" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A21-NonDiscrimination" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A22-CulturalReligiousLinguisticDiversity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A23-EqualityBetweenWomenMen" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A24-RightsOfChild" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A25-RightsOfElderly" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A26-IntegrationOfPersonsWithDisabilities" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T4-Solidarity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A27-WorkersRightToInformationConsultation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A28-RightOfCollectiveBargainingAction" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A29-RightOfAccessToPlacementServices" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A30-ProtectionUnjustifiedDismissal" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A31-FairJustWorkingConditions" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A32-ProhibitionOfChildLabourProtectionofYoungAtWork" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A33-FamilyProfessionalLife" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A34-SocialSecuritySocialAssistance" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A35-Healthcare" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A36-AccessToServicesOfGeneralEconomicInterest" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A37-EnvironmentalProtection" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A38-ConsumerProtection" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T5-CitizensRights" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A39-RightToVoteStandAsCanditateEUParliament" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A40-RightToVoteStandAsCandidateMunicipalElections" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A41-RightToGoodAdministration" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A42-RightToAccessToDocuments" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A43-EuropeanOmbudsman" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A44-RightToPetition" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A45-FreedomOfMovementAndResidence" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A46-DiplomaticConsularProtection" + }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T6-Justice" }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A47-RightToEffectiveRemedyFairTrial" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A48-PresumptionOfInnocenceRightOfDefence" + }, { - "@language": "en", - "@value": "A49 Principles Of Legality Proportionality Criminal Offences Penalties" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#hasSubject", - "@type": [ - "http://www.w3.org/1999/02/22-rdf-syntax-ns#Property", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#domain": [ + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T7-InterpretationAndApplication" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Technology" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A51-FieldOfApplication" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#range": [ + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A52-ScopeInterpretationOfRightsPrinciples" + }, { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A53-LevelOfProtection" + }, { - "@language": "en", - "@value": "changed" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A54-ProhibitionOfAbuseOfRights" + }, { - "@language": "en", - "@value": "Indicates technology subject" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#hasProvisionMethod" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#hasProvider" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#hasDeveloper" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#hasUser" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#hasSubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#hasCommunicationMechanism" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#hasTRL" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "hasSubject" + "@value": "EU Fundamental Rights Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A5-ProhibitionOfSlaveryForcedLabour", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A3-RightToIntegrityOfPerson", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3777,7 +3777,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-28" + "@value": "2022-06-26" } ], "http://purl.org/dc/terms/creator": [ @@ -3818,12 +3818,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A5 Prohibition Of Slavery Forced Labour" + "@value": "A3 Right To Integrity Of Person" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A8-ProtectionOfPersonalData", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A12-FreedomOfAssemblyAssociation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3832,7 +3832,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-07-06" } ], "http://purl.org/dc/terms/creator": [ @@ -3873,12 +3873,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A8 Protection Of Personal Data" + "@value": "A12 Freedom Of Assembly Association" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A48-PresumptionOfInnocenceRightOfDefence", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A2-RightToLife", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3887,7 +3887,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-15" + "@value": "2022-06-25" } ], "http://purl.org/dc/terms/creator": [ @@ -3913,7 +3913,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T6-Justice" + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T1-Dignity" }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" @@ -3928,12 +3928,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A48 Presumption Of Innocence Right Of Defence" + "@value": "A2 Right To Life" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A20-EqualityBeforeLaw", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T6-Justice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3942,7 +3942,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-15" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/creator": [ @@ -3967,9 +3967,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T3-Equality" - }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" } @@ -3983,12 +3980,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A20 Equality Before Law" + "@value": "T6 Justice" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T6-Justice", + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#A54-ProhibitionOfAbuseOfRights", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3997,7 +3994,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2022-08-22" } ], "http://purl.org/dc/terms/creator": [ @@ -4022,6 +4019,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#T7-InterpretationAndApplication" + }, { "@id": "https://w3id.org/dpv/dpv-skos/rights/eu#EUFundamentalRights" } @@ -4035,7 +4035,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "T6 Justice" + "@value": "A54 Prohibition Of Abuse Of Rights" } ] } diff --git a/dpv-skos/rights/eu/rights-eu.rdf b/dpv-skos/rights/eu/rights-eu.rdf index aed5a8dfa..12ad24d68 100644 --- a/dpv-skos/rights/eu/rights-eu.rdf +++ b/dpv-skos/rights/eu/rights-eu.rdf @@ -8,6 +8,73 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > + + + + + + hasCommunicationMechanism + Indicates communication mechanisms used or provided by technology + 2022-07-02 + changed + Harshvardhan J. Pandit + + + + + + + + + A54 Prohibition Of Abuse Of Rights + + + 2022-08-22 + accepted + Harshvardhan J. Pandit + + + + + + + + T7 Interpretation And Application + + + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + + + + + A34 Social Security Social Assistance + + + 2022-07-30 + accepted + Harshvardhan J. Pandit + + + + + + + + + A24 Rights Of Child + + + 2022-07-19 + accepted + Harshvardhan J. Pandit + + EU Fundamental Rights Concepts @@ -81,141 +148,154 @@ - + - A44 Right To Petition + A39 Right To Vote Stand As Canditate E U Parliament - 2022-08-10 + 2022-08-05 accepted Harshvardhan J. Pandit - + - + - A19 Protection Removal Expulsion Extradition + A45 Freedom Of Movement And Residence - 2022-07-13 + 2022-08-11 accepted Harshvardhan J. Pandit - + - + - A30 Protection Unjustified Dismissal + A21 Non Discrimination - 2022-07-26 + 2022-07-16 accepted Harshvardhan J. Pandit - + - - A36 Access To Services Of General Economic Interest + T1 Dignity - 2022-08-01 + 2022-06-23 accepted Harshvardhan J. Pandit - + - + - A21 Non Discrimination + A52 Scope Interpretation Of Rights Principles - 2022-07-16 + 2022-08-20 accepted Harshvardhan J. Pandit - + + - T4 Solidarity + A31 Fair Just Working Conditions - 2022-07-22 + 2022-07-27 accepted Harshvardhan J. Pandit - + - A32 Prohibition Of Child Labour Protectionof Young At Work + A27 Workers Right To Information Consultation - 2022-07-28 + 2022-07-23 accepted Harshvardhan J. Pandit - + - + - A23 Equality Between Women Men + A17 Right To Property - 2022-07-18 + 2022-07-11 accepted Harshvardhan J. Pandit - + - A35 Healthcare + A30 Protection Unjustified Dismissal - 2022-07-31 + 2022-07-26 accepted Harshvardhan J. Pandit - + - - A3 Right To Integrity Of Person + T2 Freedoms - 2022-06-26 + 2022-06-29 + accepted + Harshvardhan J. Pandit + + + + + + + + + A43 European Ombudsman + + + 2022-08-09 accepted Harshvardhan J. Pandit @@ -235,153 +315,180 @@ 0.8.1 - + + + + + + + A50 Right Not Be Tried Punished Twice For Same Criminal Offence + + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + - A38 Consumer Protection + A28 Right Of Collective Bargaining Action - 2022-08-03 + 2022-07-24 accepted Harshvardhan J. Pandit - + - + - A51 Field Of Application + A9 Right To Marry Found Family - 2022-08-19 + 2022-07-03 accepted Harshvardhan J. Pandit - + - A26 Integration Of Persons With Disabilities + A25 Rights Of Elderly - 2022-07-21 + 2022-07-20 accepted Harshvardhan J. Pandit - + - - hasDeveloper - Indicates technology developer + + hasUser + Indicates technology user 2022-07-02 changed Harshvardhan J. Pandit - + - + - A29 Right Of Access To Placement Services + A7 Respect Private Family Life - 2022-07-25 + 2022-07-01 accepted Harshvardhan J. Pandit - + - + - A20 Equality Before Law + A49 Principles Of Legality Proportionality Criminal Offences Penalties - 2022-07-15 + 2022-08-16 accepted Harshvardhan J. Pandit - + - + - A25 Rights Of Elderly + A15 Freedom To Choose Occupration Engage Work - 2022-07-20 + 2022-07-09 accepted Harshvardhan J. Pandit - + - + - A47 Right To Effective Remedy Fair Trial + A37 Environmental Protection - 2022-08-14 + 2022-08-02 accepted Harshvardhan J. Pandit - + - + - A14 Right To Education + A48 Presumption Of Innocence Right Of Defence - 2022-07-08 + 2022-08-15 accepted Harshvardhan J. Pandit - + + + + + + hasDeveloper + Indicates technology developer + 2022-07-02 + changed + Harshvardhan J. Pandit + + + + - T3 Equality + A53 Level Of Protection - 2022-07-14 + 2022-08-21 accepted Harshvardhan J. Pandit - + - + - A46 Diplomatic Consular Protection + A51 Field Of Application - 2022-08-12 + 2022-08-19 accepted Harshvardhan J. Pandit @@ -400,85 +507,70 @@ Harshvardhan J. Pandit - - - - - - - A34 Social Security Social Assistance - - - 2022-07-30 - accepted - Harshvardhan J. Pandit - - - + - A5 Prohibition Of Slavery Forced Labour + A4 Prohibition Of Torture Degradation Punishment - 2022-06-28 + 2022-06-27 accepted Harshvardhan J. Pandit - + + - T2 Freedoms + A47 Right To Effective Remedy Fair Trial - 2022-06-29 + 2022-08-14 accepted Harshvardhan J. Pandit - + - - A22 Cultural Religious Linguistic Diversity + T6 Justice - 2022-07-17 + 2022-08-13 accepted Harshvardhan J. Pandit - + - - A52 Scope Interpretation Of Rights Principles + T5 Citizens Rights - 2022-08-20 + 2022-08-04 accepted Harshvardhan J. Pandit - + - + - A16 Freedom To Conduct Business + A20 Equality Before Law - 2022-07-10 + 2022-07-15 accepted Harshvardhan J. Pandit @@ -497,545 +589,453 @@ Harshvardhan J. Pandit - - - - - - - A15 Freedom To Choose Occupration Engage Work - - - 2022-07-09 - accepted - Harshvardhan J. Pandit - - - + - + - A6 Right To Libery Security + A32 Prohibition Of Child Labour Protectionof Young At Work - 2022-06-30 + 2022-07-28 accepted Harshvardhan J. Pandit - + - + - A50 Right Not Be Tried Punished Twice For Same Criminal Offence + A35 Healthcare - 2022-08-17 + 2022-07-31 accepted Harshvardhan J. Pandit - + + - - - - - A42 Right To Access To Documents - - - 2022-08-08 - accepted + + + hasProvisionMethod + Specifies the provision or usage method of technology + 2022-07-02 + changed Harshvardhan J. Pandit - + - A37 Environmental Protection + A36 Access To Services Of General Economic Interest - 2022-08-02 + 2022-08-01 accepted Harshvardhan J. Pandit - + - + - A39 Right To Vote Stand As Canditate E U Parliament + A29 Right Of Access To Placement Services - 2022-08-05 + 2022-07-25 accepted Harshvardhan J. Pandit - + - A8 Protection Of Personal Data - - - 2022-07-02 - accepted - Harshvardhan J. Pandit - - - - - - - - T6 Justice + A19 Protection Removal Expulsion Extradition - 2022-08-13 + 2022-07-13 accepted Harshvardhan J. Pandit - + - - A24 Rights Of Child + T3 Equality - 2022-07-19 + 2022-07-14 accepted Harshvardhan J. Pandit - + + - T5 Citizens Rights + A5 Prohibition Of Slavery Forced Labour - 2022-08-04 + 2022-06-28 accepted Harshvardhan J. Pandit - + - + - A45 Freedom Of Movement And Residence + A26 Integration Of Persons With Disabilities - 2022-08-11 + 2022-07-21 accepted Harshvardhan J. Pandit - + - A12 Freedom Of Assembly Association + A16 Freedom To Conduct Business - 2022-07-06 + 2022-07-10 accepted Harshvardhan J. Pandit - - - - - - hasProvider - Indicates technology provider - 2022-07-02 - changed - Harshvardhan J. Pandit - - - + - - hasCommunicationMechanism - Indicates communication mechanisms used or provided by technology + + hasTRL + Indicates technology maturity level 2022-07-02 changed Harshvardhan J. Pandit - - - - - - - A54 Prohibition Of Abuse Of Rights - - - 2022-08-22 - accepted - Harshvardhan J. Pandit - - - + - A11 Freedom Of Expression Information + A12 Freedom Of Assembly Association - 2022-07-05 + 2022-07-06 accepted Harshvardhan J. Pandit - + - A41 Right To Good Administration + A44 Right To Petition - 2022-08-07 + 2022-08-10 accepted Harshvardhan J. Pandit - + - + - A18 Right To Asylum + A1 Human Dignity - 2022-07-12 + 2022-06-24 accepted Harshvardhan J. Pandit - + - A31 Fair Just Working Conditions - - - 2022-07-27 - accepted - Harshvardhan J. Pandit - - - - - - - - T7 Interpretation And Application - - - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - - A17 Right To Property + A33 Family Professional Life - 2022-07-11 + 2022-07-29 accepted Harshvardhan J. Pandit - + - - A10 Freedom Of Thought Conscience Religion + T4 Solidarity - 2022-07-04 + 2022-07-22 accepted Harshvardhan J. Pandit - + - + - A53 Level Of Protection + A23 Equality Between Women Men - 2022-08-21 + 2022-07-18 accepted Harshvardhan J. Pandit - + - + - A27 Workers Right To Information Consultation + A40 Right To Vote Stand As Candidate Municipal Elections - 2022-07-23 + 2022-08-06 accepted Harshvardhan J. Pandit - + - - hasUser - Indicates technology user + + hasSubject + Indicates technology subject 2022-07-02 changed Harshvardhan J. Pandit - + - + - A4 Prohibition Of Torture Degradation Punishment + A10 Freedom Of Thought Conscience Religion - 2022-06-27 + 2022-07-04 accepted Harshvardhan J. Pandit - + - + - A40 Right To Vote Stand As Candidate Municipal Elections + A8 Protection Of Personal Data - 2022-08-06 + 2022-07-02 accepted Harshvardhan J. Pandit - + - + - A49 Principles Of Legality Proportionality Criminal Offences Penalties + A46 Diplomatic Consular Protection - 2022-08-16 + 2022-08-12 accepted Harshvardhan J. Pandit - - - - - - hasSubject - Indicates technology subject - 2022-07-02 - changed - Harshvardhan J. Pandit - - - + - - EU Fundamental Rights + + + A41 Right To Good Administration - 2022-06-22 + 2022-08-07 accepted Harshvardhan J. Pandit - + - + - A43 European Ombudsman + A11 Freedom Of Expression Information - 2022-08-09 + 2022-07-05 accepted Harshvardhan J. Pandit - + - + - A1 Human Dignity + A42 Right To Access To Documents - 2022-06-24 + 2022-08-08 accepted Harshvardhan J. Pandit - + - + - A48 Presumption Of Innocence Right Of Defence + A18 Right To Asylum - 2022-08-15 + 2022-07-12 accepted Harshvardhan J. Pandit - + - + - A28 Right Of Collective Bargaining Action + A14 Right To Education - 2022-07-24 + 2022-07-08 accepted Harshvardhan J. Pandit - + - A7 Respect Private Family Life + A6 Right To Libery Security - 2022-07-01 + 2022-06-30 accepted Harshvardhan J. Pandit - + - - hasTRL - Indicates technology maturity level + + hasProvider + Indicates technology provider 2022-07-02 changed Harshvardhan J. Pandit - + + - T1 Dignity + A3 Right To Integrity Of Person - 2022-06-23 + 2022-06-26 accepted Harshvardhan J. Pandit - - + - - - hasProvisionMethod - Specifies the provision or usage method of technology - 2022-07-02 - changed + + + + + A38 Consumer Protection + + + 2022-08-03 + accepted Harshvardhan J. Pandit - + - + - A9 Right To Marry Found Family + A22 Cultural Religious Linguistic Diversity - 2022-07-03 + 2022-07-17 accepted Harshvardhan J. Pandit - + - - - A33 Family Professional Life + + EU Fundamental Rights - 2022-07-29 + 2022-06-22 accepted Harshvardhan J. Pandit diff --git a/dpv-skos/rights/index.html b/dpv-skos/rights/index.html index 655ded768..172f19024 100644 --- a/dpv-skos/rights/index.html +++ b/dpv-skos/rights/index.html @@ -9,8 +9,8 @@ var respecConfig = { shortName: "rights", title: "Rights extension for DPV", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", github: "w3c/dpv", @@ -295,7 +295,7 @@

      This page lists the various vocabularies providing concepts representing the Rights for use with [[[DPV]]].

      -
      +

      Call for Comments/Feedbacks for DPV v1.0 release

      Please provide your comments by 15-OCT-2022 via GitHub or public-dpvcg@w3.org (mailing list).

      While v0.8.1 is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.

      diff --git a/dpv-skos/rights/rights.html b/dpv-skos/rights/rights.html index 655ded768..172f19024 100644 --- a/dpv-skos/rights/rights.html +++ b/dpv-skos/rights/rights.html @@ -9,8 +9,8 @@ var respecConfig = { shortName: "rights", title: "Rights extension for DPV", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", github: "w3c/dpv", @@ -295,7 +295,7 @@

      This page lists the various vocabularies providing concepts representing the Rights for use with [[[DPV]]].

      -
      +

      Call for Comments/Feedbacks for DPV v1.0 release

      Please provide your comments by 15-OCT-2022 via GitHub or public-dpvcg@w3.org (mailing list).

      While v0.8.1 is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.

      diff --git a/dpv-skos/risk/index.html b/dpv-skos/risk/index.html index 9357f72a2..411406723 100644 --- a/dpv-skos/risk/index.html +++ b/dpv-skos/risk/index.html @@ -9,8 +9,8 @@ var respecConfig = { shortName: "risk", title: "Risk Extension for DPV-SKOS", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/dpv-skos/risk", @@ -314,7 +314,7 @@

      The namespace for terms in risk is https://www.w3id.org/dpv/risk#
      The suggested prefix for the namespace is risk
      The risk vocabulary and its documentation is available on GitHub.

      -
      +

      Call for Comments/Feedbacks for DPV v1.0 release

      Please provide your comments by 15-OCT-2022 via GitHub or public-dpvcg@w3.org (mailing list).

      While v0.8.1 is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.

      @@ -14816,8 +14816,8 @@

      Low Risk (RM3x3 S:1 L:1)

- + @@ -14865,9 +14865,9 @@

Low Risk (RM3x3 S:1 L:2)

- - + + @@ -14915,9 +14915,9 @@

Moderate Risk (RM3x3 S:1 L:3)

+ - @@ -14965,9 +14965,9 @@

Low Risk (RM3x3 S:2 L:1)

- + @@ -15065,8 +15065,8 @@

High Risk (RM3x3 S:2 L:3)

- + @@ -15116,8 +15116,8 @@

Moderate Risk (RM3x3 S:3 L:1)

- + @@ -15165,9 +15165,9 @@

High Risk (RM3x3 S:3 L:2)

- - + + @@ -15266,8 +15266,8 @@

Very Low Risk (RM5x5 S:1 L:1)

- + @@ -15315,9 +15315,9 @@

Very Low Risk (RM5x5 S:1 L:2)

- + @@ -15366,8 +15366,8 @@

Very Low Risk (RM5x5 S:1 L:3)

- + @@ -15415,9 +15415,9 @@

Low Risk (RM5x5 S:1 L:4)

- - + + @@ -15466,8 +15466,8 @@

Low Risk (RM5x5 S:1 L:5)

- + @@ -15515,9 +15515,9 @@

Very Low Risk (RM5x5 S:2 L:1)

+ - @@ -15565,8 +15565,8 @@

Low Risk (RM5x5 S:2 L:2)

- + @@ -15616,8 +15616,8 @@

Moderate Risk (RM5x5 S:2 L:3)

- + @@ -15665,8 +15665,8 @@

Moderate Risk (RM5x5 S:2 L:4)

- + @@ -15715,8 +15715,8 @@

High Risk (RM5x5 S:2 L:5)

- + @@ -15765,8 +15765,8 @@

Very Low Risk (RM5x5 S:3 L:1)

- + @@ -15865,9 +15865,9 @@

Moderate Risk (RM5x5 S:3 L:3)

- - + + @@ -15915,9 +15915,9 @@

High Risk (RM5x5 S:3 L:4)

+ - @@ -15966,8 +15966,8 @@

Very High Risk (RM5x5 S:3 L:5)

- + @@ -16015,9 +16015,9 @@

Low Risk (RM5x5 S:4 L:1)

- + @@ -16065,9 +16065,9 @@

Moderate Risk (RM5x5 S:4 L:2)

- - + + @@ -16116,8 +16116,8 @@

High Risk (RM5x5 S:4 L:3)

- + @@ -16165,9 +16165,9 @@

Very High Risk (RM5x5 S:4 L:4)

+ - @@ -16266,8 +16266,8 @@

Low Risk (RM5x5 S:5 L:1)

- + @@ -16365,8 +16365,8 @@

High Risk (RM5x5 S:5 L:3)

- + @@ -16415,9 +16415,9 @@

Very High Risk (RM5x5 S:5 L:4)

- - + + @@ -16465,9 +16465,9 @@

Very High Risk (RM5x5 S:5 L:5)

- - + + @@ -16515,9 +16515,9 @@

Extremely Low Risk (RM7x7 S:1 L:1)

- + @@ -16565,8 +16565,8 @@

Extremely Low Risk (RM7x7 S:1 L:2)

- + @@ -16616,8 +16616,8 @@

Extremely Low Risk (RM7x7 S:1 L:3)

- + @@ -16715,9 +16715,9 @@

Very Low Risk (RM7x7 S:1 L:5)

+ - @@ -16765,9 +16765,9 @@

Very Low Risk (RM7x7 S:1 L:6)

- - + + @@ -16815,9 +16815,9 @@

Low Risk (RM7x7 S:1 L:7)

+ - @@ -16866,8 +16866,8 @@

Extremely Low Risk (RM7x7 S:2 L:1)

- + @@ -16965,9 +16965,9 @@

Very Low Risk (RM7x7 S:2 L:3)

- - + + @@ -17015,9 +17015,9 @@

Low Risk (RM7x7 S:2 L:4)

- - + + @@ -17066,8 +17066,8 @@

Low Risk (RM7x7 S:2 L:5)

- + @@ -17165,8 +17165,8 @@

Moderate Risk (RM7x7 S:2 L:7)

- + @@ -17215,9 +17215,9 @@

Extremely Low Risk (RM7x7 S:3 L:1)

- - + + @@ -17315,9 +17315,9 @@

Low Risk (RM7x7 S:3 L:3)

- + @@ -17365,9 +17365,9 @@

Moderate Risk (RM7x7 S:3 L:4)

+ - @@ -17416,8 +17416,8 @@

High Risk (RM7x7 S:3 L:5)

- + @@ -17465,9 +17465,9 @@

High Risk (RM7x7 S:3 L:6)

+ - @@ -17515,9 +17515,9 @@

Very High Risk (RM7x7 S:3 L:7)

- - + + @@ -17565,9 +17565,9 @@

Extremely Low Risk (RM7x7 S:4 L:1)

- - + + @@ -17615,9 +17615,9 @@

Low Risk (RM7x7 S:4 L:2)

- + @@ -17665,9 +17665,9 @@

Moderate Risk (RM7x7 S:4 L:3)

- + @@ -17715,8 +17715,8 @@

High Risk (RM7x7 S:4 L:4)

- + @@ -17765,9 +17765,9 @@

High Risk (RM7x7 S:4 L:5)

- + @@ -17815,8 +17815,8 @@

Very High Risk (RM7x7 S:4 L:6)

- + @@ -17866,8 +17866,8 @@

Very High Risk (RM7x7 S:4 L:7)

- + @@ -17915,8 +17915,8 @@

Very Low Risk (RM7x7 S:5 L:1)

- + @@ -17965,8 +17965,8 @@

Low Risk (RM7x7 S:5 L:2)

- + @@ -18015,9 +18015,9 @@

Moderate Risk (RM7x7 S:5 L:3)

+ - @@ -18065,8 +18065,8 @@

High Risk (RM7x7 S:5 L:4)

- + @@ -18215,9 +18215,9 @@

Extremely High Risk (RM7x7 S:5 L:7)

- - + + @@ -18265,9 +18265,9 @@

Very Low Risk (RM7x7 S:6 L:1)

+ - @@ -18315,9 +18315,9 @@

Moderate Risk (RM7x7 S:6 L:2)

- - + + @@ -18365,9 +18365,9 @@

High Risk (RM7x7 S:6 L:3)

+ - @@ -18415,9 +18415,9 @@

Very High Risk (RM7x7 S:6 L:4)

- + @@ -18466,8 +18466,8 @@

Very High Risk (RM7x7 S:6 L:5)

- + @@ -18515,9 +18515,9 @@

Extremely High Risk (RM7x7 S:6 L:6)

+ - @@ -18565,9 +18565,9 @@

Extremely High Risk (RM7x7 S:6 L:7)

- - + + @@ -18615,9 +18615,9 @@

Low Risk (RM7x7 S:7 L:1)

+ - @@ -18665,9 +18665,9 @@

Moderate Risk (RM7x7 S:7 L:2)

- + @@ -18715,9 +18715,9 @@

High Risk (RM7x7 S:7 L:3)

+ - @@ -18765,9 +18765,9 @@

Very High Risk (RM7x7 S:7 L:4)

- + @@ -18815,9 +18815,9 @@

Extremely High Risk (RM7x7 S:7 L:5)

- + @@ -18915,8 +18915,8 @@

Extremely High Risk (RM7x7 S:7 L:7)

- + diff --git a/dpv-skos/risk/modules/risk_assessment.jsonld b/dpv-skos/risk/modules/risk_assessment.jsonld index 855543a4d..d6016df82 100644 --- a/dpv-skos/risk/modules/risk_assessment.jsonld +++ b/dpv-skos/risk/modules/risk_assessment.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BayesianNetworks", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FaultTreeAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -34,6 +34,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + }, { "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } @@ -41,18 +44,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A graphical model of variables and their cause-effect relationships expressed using probabilities" + "@value": "Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bayesian Networks" + "@value": "Fault Tree Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FMECA", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HumanReliabilityAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -96,18 +99,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA)." + "@value": "A set of techniques for identifying the potential for human error and estimating the likelihood of failure." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Failure Modes And Effects And Criticality Analysis (FMECA)" + "@value": "Human Reliability Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CauseConsequenceAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MarkovAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -148,18 +151,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered." + "@value": "Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cause-Consequence Analysis" + "@value": "Markov Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HACCP", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FNDiagrams", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -194,24 +197,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses the risk reduction that can be achieved by various layers of protection." + "@value": "Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hazard Analysis And Critical Control Points (HACCP)" + "@value": "F-N Diagrams" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PIA", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Classifications", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -252,18 +255,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it." + "@value": "A classification list based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Impact Analysis (PIA)" + "@value": "Classifications" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DPIA", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Brainstorming", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -304,18 +307,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it." + "@value": "Technique used in workshops to encourage imaginative thinking" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Impact Assessment (DPIA)" + "@value": "Brainstorming" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BowTie", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Toxicological", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -349,9 +352,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" - }, { "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } @@ -359,18 +359,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls" + "@value": "A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bow Tie Analysis" + "@value": "Toxicological Risk Assessment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#GameTheory", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PIA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -405,24 +405,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing." + "@value": "Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Game Theory" + "@value": "Privacy Impact Analysis (PIA)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BayesianAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonteCarloSimulation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -463,18 +463,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities" + "@value": "Calculates the probability of outcomes by running multiple simulations using random variables." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bayesian Analysis" + "@value": "Monte Carlo Simulation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DecisionTreeAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ALARA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -508,6 +508,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + }, { "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } @@ -515,18 +518,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility." + "@value": "As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decision Tree Analysis" + "@value": "ALARA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LOPA", + "@id": "https://w3id.org/dpv/dpv-skos/risk#SFAIRP", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -570,18 +573,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses the risk reduction that can be achieved by various layers of protection." + "@value": "So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Layer Protection Analysis (LOPA)" + "@value": "SFAIRP" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HumanReliabilityAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Fishbone", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -617,26 +620,23 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of techniques for identifying the potential for human error and estimating the likelihood of failure." + "@value": "Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Reliability Analysis" + "@value": "Ishikawa (Fishbone)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReliabilityCentredMaintenance", + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -671,27 +671,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk based assessment used to identify the appropriate maintenance tasks for a system and its components." + "@value": "A risk assessment technique that uses quantitative methods" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reliability Centred Maintenance" + "@value": "Quantitative Risk Assessment Technique" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MCA", + "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessImpactAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -727,23 +724,26 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs." + "@value": "A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Multi-criteria Analysis (MCA)" + "@value": "Business Impact Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CausalMapping", + "@id": "https://w3id.org/dpv/dpv-skos/risk#BayesianAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -778,24 +778,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A network diagram representing events, causes and effects and their relationships." + "@value": "A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Causal Mapping" + "@value": "Bayesian Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VaR", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Surveys", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -830,24 +830,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span." + "@value": "Paper- or computer-based questionnaires to elicit views." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Value At Risk (VaR)" + "@value": "Surveys" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SWIFT", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Checklists", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -888,18 +888,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A simpler form of HAZOP with prompts of \"what if\" to identify deviations from the expected." + "@value": "A checklist based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Structured \"What If?\" (SWIFT)" + "@value": "Checklists" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CVaR", + "@id": "https://w3id.org/dpv/dpv-skos/risk#DelphiTechnique", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -934,24 +934,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES)" + "@value": "Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conditional Value at Risk (CVaR)" + "@value": "Delphi Technique" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ALARP", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FMECA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -995,18 +995,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ALARP" + "@value": "Failure Modes And Effects And Criticality Analysis (FMECA)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonteCarloSimulation", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskIndices", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1047,18 +1047,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Calculates the probability of outcomes by running multiple simulations using random variables." + "@value": "Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monte Carlo Simulation" + "@value": "Risk Indices" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskRegisters", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Interviews", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1099,21 +1099,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A means of recording information about risks and tracking actions." + "@value": "Structured or semi- structured one-to-one conversations to elicit views." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Registers" + "@value": "Interviews" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "@id": "https://w3id.org/dpv/dpv-skos/risk#SWIFT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -1144,24 +1145,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementProcedure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures" + "@value": "A simpler form of HAZOP with prompts of \"what if\" to identify deviations from the expected." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Assessment Technique" + "@value": "Structured \"What If?\" (SWIFT)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FaultTreeAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1196,27 +1197,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events." + "@value": "A risk assessment technique that uses qualitative methods" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fault Tree Analysis" + "@value": "Qualitative Risk Assessment Technique" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FMEA", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Cindynic", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1252,30 +1250,26 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects." + "@value": "Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Failure Modes And Effects Analysis (FMEA)" + "@value": "Cindynic Approach" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ALARA", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1306,27 +1300,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ALARA" + "@value": "Risk Assessment Technique" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Checklists", + "@id": "https://w3id.org/dpv/dpv-skos/risk#DPIA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1367,18 +1358,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A checklist based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Checklists" + "@value": "Data Protection Impact Assessment (DPIA)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HAZOP", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1413,24 +1404,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk assessment technique that uses quantitative methods" + "@value": "A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Quantitative Risk Assessment Technique" + "@value": "Hazard And Operability Studies (HAZOP)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Fishbone", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MCA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1471,18 +1462,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram." + "@value": "Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ishikawa (Fishbone)" + "@value": "Multi-criteria Analysis (MCA)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SFAIRP", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LOPA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1526,18 +1517,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "Analyses the risk reduction that can be achieved by various layers of protection." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SFAIRP" + "@value": "Layer Protection Analysis (LOPA)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DelphiTechnique", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReliabilityCentredMaintenance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1573,23 +1564,26 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions." + "@value": "A risk based assessment used to identify the appropriate maintenance tasks for a system and its components." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delphi Technique" + "@value": "Reliability Centred Maintenance" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SCurves", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ALARP", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1623,6 +1617,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + }, { "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } @@ -1630,18 +1627,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve)." + "@value": "As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "S-curves" + "@value": "ALARP" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FNDiagrams", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ScenarioAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1676,24 +1673,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life." + "@value": "Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "F-N Diagrams" + "@value": "Scenario Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Classifications", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CausalMapping", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1734,18 +1731,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A classification list based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "A network diagram representing events, causes and effects and their relationships." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Classifications" + "@value": "Causal Mapping" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CauseConsequenceAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1779,9 +1776,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" - }, { "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } @@ -1789,18 +1783,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other." + "@value": "A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Matrix" + "@value": "Cause-Consequence Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CrossImpactAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#EventTreeAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1834,6 +1828,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + }, { "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } @@ -1841,18 +1838,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them." + "@value": "Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cross Impact Analysis" + "@value": "Event Tree Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Toxicological", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostBenefitAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1893,18 +1890,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals." + "@value": "Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Toxicological Risk Assessment" + "@value": "Cost/benefit Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskRegisters", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1939,24 +1936,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk assessment technique that uses qualitative methods" + "@value": "A means of recording information about risks and tracking actions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Qualitative Risk Assessment Technique" + "@value": "Risk Registers" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Brainstorming", + "@id": "https://w3id.org/dpv/dpv-skos/risk#GameTheory", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1991,24 +1988,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technique used in workshops to encourage imaginative thinking" + "@value": "The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brainstorming" + "@value": "Game Theory" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Surveys", + "@id": "https://w3id.org/dpv/dpv-skos/risk#BowTie", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2044,23 +2041,195 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Paper- or computer-based questionnaires to elicit views." + "@value": "A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Surveys" + "@value": "Bow Tie Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#InfluenceDiagrams", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_AssessmentConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ALARP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ALARA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#SFAIRP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#BayesianAnalysis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#BayesianNetworks" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#InfluenceDiagrams" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#BowTie" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Brainstorming" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessImpactAnalysis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CausalMapping" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CauseConsequenceAnalysis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Checklists" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Classifications" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Taxonomies" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Cindynic" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CVaR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostBenefitAnalysis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CrossImpactAnalysis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#DecisionTreeAnalysis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#DelphiTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#EventTreeAnalysis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#FMEA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#FMECA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#FaultTreeAnalysis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#FNDiagrams" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#GameTheory" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HAZOP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HACCP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HumanReliabilityAnalysis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Interviews" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Fishbone" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LOPA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MarkovAnalysis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonteCarloSimulation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MCA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#NominalGroupTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ParetoCharts" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#PIA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#DPIA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReliabilityCentredMaintenance" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskIndices" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskRegisters" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#SCurves" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ScenarioAnalysis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Surveys" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#SWIFT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Toxicological" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VaR" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Risk_Assessment Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HACCP", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2095,24 +2264,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions" + "@value": "Analyses the risk reduction that can be achieved by various layers of protection." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Influence Diagrams" + "@value": "Hazard Analysis And Critical Control Points (HACCP)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NominalGroupTechnique", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Taxonomies", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2153,18 +2322,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows." + "@value": "A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nominal Group Technique" + "@value": "Taxonomies" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Cindynic", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ParetoCharts", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2199,24 +2368,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk." + "@value": "The Pareto principle (the 80ā€“20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cindynic Approach" + "@value": "Pareto Charts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessImpactAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#VaR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2250,9 +2419,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" - }, { "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } @@ -2260,187 +2426,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them" + "@value": "Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business Impact Analysis" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_AssessmentConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ALARP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ALARA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SFAIRP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BayesianAnalysis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BayesianNetworks" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#InfluenceDiagrams" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BowTie" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Brainstorming" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessImpactAnalysis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CausalMapping" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CauseConsequenceAnalysis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Checklists" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Classifications" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Taxonomies" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Cindynic" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CVaR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostBenefitAnalysis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CrossImpactAnalysis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DecisionTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DelphiTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EventTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FMEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FMECA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FaultTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FNDiagrams" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#GameTheory" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HAZOP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HACCP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HumanReliabilityAnalysis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Interviews" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Fishbone" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LOPA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MarkovAnalysis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonteCarloSimulation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MCA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NominalGroupTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ParetoCharts" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PIA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DPIA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReliabilityCentredMaintenance" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskIndices" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskRegisters" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SCurves" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ScenarioAnalysis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Surveys" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SWIFT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Toxicological" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VaR" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Risk_Assessment Concepts" + "@value": "Value At Risk (VaR)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HAZOP", + "@id": "https://w3id.org/dpv/dpv-skos/risk#InfluenceDiagrams", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2475,24 +2472,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation" + "@value": "An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hazard And Operability Studies (HAZOP)" + "@value": "Influence Diagrams" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EventTreeAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2536,18 +2533,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes." + "@value": "Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Event Tree Analysis" + "@value": "Risk Matrix" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ParetoCharts", + "@id": "https://w3id.org/dpv/dpv-skos/risk#SCurves", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2588,18 +2585,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Pareto principle (the 80ā€“20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes." + "@value": "A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pareto Charts" + "@value": "S-curves" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Taxonomies", + "@id": "https://w3id.org/dpv/dpv-skos/risk#DecisionTreeAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2634,24 +2631,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Taxonomies" + "@value": "Decision Tree Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MarkovAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CVaR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2692,18 +2689,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future." + "@value": "A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Markov Analysis" + "@value": "Conditional Value at Risk (CVaR)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskIndices", + "@id": "https://w3id.org/dpv/dpv-skos/risk#BayesianNetworks", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2744,18 +2741,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk." + "@value": "A graphical model of variables and their cause-effect relationships expressed using probabilities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Indices" + "@value": "Bayesian Networks" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostBenefitAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#NominalGroupTechnique", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2790,24 +2787,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options." + "@value": "Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost/benefit Analysis" + "@value": "Nominal Group Technique" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ScenarioAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FMEA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2843,23 +2840,26 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios." + "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scenario Analysis" + "@value": "Failure Modes And Effects Analysis (FMEA)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Interviews", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CrossImpactAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2894,19 +2894,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Structured or semi- structured one-to-one conversations to elicit views." + "@value": "Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Interviews" + "@value": "Cross Impact Analysis" } ] } diff --git a/dpv-skos/risk/modules/risk_assessment.rdf b/dpv-skos/risk/modules/risk_assessment.rdf index 2ac1f8c18..a1c88ef58 100644 --- a/dpv-skos/risk/modules/risk_assessment.rdf +++ b/dpv-skos/risk/modules/risk_assessment.rdf @@ -6,86 +6,6 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - Qualitative Risk Assessment Technique - A risk assessment technique that uses qualitative methods - - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - Quantitative Risk Assessment Technique - A risk assessment technique that uses quantitative methods - - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - Markov Analysis - Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future. - - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - - Risk Matrix - Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other. - - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - - Event Tree Analysis - Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes. - - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - Surveys - Paper- or computer-based questionnaires to elicit views. - - 2022-08-18 - accepted - Harshvardhan J. Pandit - - Risk_Assessment Concepts @@ -142,356 +62,370 @@ - + - - - Nominal Group Technique - Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows. + + Risk Assessment Technique + A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures 2022-08-18 accepted Harshvardhan J. Pandit - + + - Value At Risk (VaR) - Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span. + Failure Modes And Effects Analysis (FMEA) + Considers the ways in which each component of a system might fail and the failure causes and effects. 2022-08-18 accepted Harshvardhan J. Pandit - + - Hazard Analysis And Critical Control Points (HACCP) - Analyses the risk reduction that can be achieved by various layers of protection. + + Human Reliability Analysis + A set of techniques for identifying the potential for human error and estimating the likelihood of failure. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Risk Registers - A means of recording information about risks and tracking actions. + + S-curves + A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve). 2022-08-18 accepted Harshvardhan J. Pandit - + + - Game Theory - The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing. + Reliability Centred Maintenance + A risk based assessment used to identify the appropriate maintenance tasks for a system and its components. 2022-08-18 accepted Harshvardhan J. Pandit - + - Taxonomies - A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls. + Brainstorming + Technique used in workshops to encourage imaginative thinking 2022-08-18 accepted Harshvardhan J. Pandit - + - Toxicological Risk Assessment - A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals. + Cost/benefit Analysis + Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options. 2022-08-18 accepted Harshvardhan J. Pandit - + + - Bayesian Networks - A graphical model of variables and their cause-effect relationships expressed using probabilities + ALARP + As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk 2022-08-18 accepted Harshvardhan J. Pandit - + - Risk Indices - Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk. + Conditional Value at Risk (CVaR) + A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES) 2022-08-18 accepted Harshvardhan J. Pandit - + - ALARP - As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + Fault Tree Analysis + Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events. 2022-08-18 accepted Harshvardhan J. Pandit - + - - S-curves - A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve). + + Hazard And Operability Studies (HAZOP) + A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation 2022-08-18 accepted Harshvardhan J. Pandit - + - Classifications - A classification list based on experience or on concepts and models that can be used to help identify risks or controls. + Surveys + Paper- or computer-based questionnaires to elicit views. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Failure Modes And Effects Analysis (FMEA) - Considers the ways in which each component of a system might fail and the failure causes and effects. + Taxonomies + A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Hazard And Operability Studies (HAZOP) - A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation + + Monte Carlo Simulation + Calculates the probability of outcomes by running multiple simulations using random variables. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Brainstorming - Technique used in workshops to encourage imaginative thinking + + Pareto Charts + The Pareto principle (the 80ā€“20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Cause-Consequence Analysis - A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered. + + Quantitative Risk Assessment Technique + A risk assessment technique that uses quantitative methods 2022-08-18 accepted Harshvardhan J. Pandit - + - Structured "What If?" (SWIFT) - A simpler form of HAZOP with prompts of "what if" to identify deviations from the expected. + Cindynic Approach + Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk. 2022-08-18 accepted Harshvardhan J. Pandit - + - Cross Impact Analysis - Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them. + Game Theory + The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing. 2022-08-18 accepted Harshvardhan J. Pandit - + - Scenario Analysis - Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios. + + Failure Modes And Effects And Criticality Analysis (FMECA) + Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA). 2022-08-18 accepted Harshvardhan J. Pandit - + - Decision Tree Analysis - Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility. + Bayesian Networks + A graphical model of variables and their cause-effect relationships expressed using probabilities 2022-08-18 accepted Harshvardhan J. Pandit - + - Conditional Value at Risk (CVaR) - A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES) + Markov Analysis + Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future. 2022-08-18 accepted Harshvardhan J. Pandit - + - - ALARA - As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + F-N Diagrams + Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Fault Tree Analysis - Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events. + Decision Tree Analysis + Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility. 2022-08-18 accepted Harshvardhan J. Pandit - + + - Influence Diagrams - An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions + Risk Matrix + Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Human Reliability Analysis - A set of techniques for identifying the potential for human error and estimating the likelihood of failure. + Value At Risk (VaR) + Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span. 2022-08-18 accepted Harshvardhan J. Pandit - + - Cindynic Approach - Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk. + Interviews + Structured or semi- structured one-to-one conversations to elicit views. 2022-08-18 accepted Harshvardhan J. Pandit - + + + + + + Qualitative Risk Assessment Technique + A risk assessment technique that uses qualitative methods + + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + - Interviews - Structured or semi- structured one-to-one conversations to elicit views. + Privacy Impact Analysis (PIA) + Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it. 2022-08-18 accepted @@ -512,25 +446,65 @@ Harshvardhan J. Pandit - + - - Risk Assessment Technique - A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures + + + Risk Registers + A means of recording information about risks and tracking actions. 2022-08-18 accepted Harshvardhan J. Pandit - + + + + + + Multi-criteria Analysis (MCA) + Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs. + + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + - F-N Diagrams - Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life. + Cross Impact Analysis + Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them. + + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + + + + Checklists + A checklist based on experience or on concepts and models that can be used to help identify risks or controls. + + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + + + + Delphi Technique + Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions. 2022-08-18 accepted @@ -550,40 +524,52 @@ Harshvardhan J. Pandit - + - Privacy Impact Analysis (PIA) - Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it. + Data Protection Impact Assessment (DPIA) + Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Cost/benefit Analysis - Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options. + + Hazard Analysis And Critical Control Points (HACCP) + Analyses the risk reduction that can be achieved by various layers of protection. 2022-08-18 accepted Harshvardhan J. Pandit - + + Structured "What If?" (SWIFT) + A simpler form of HAZOP with prompts of "what if" to identify deviations from the expected. + + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + + - Layer Protection Analysis (LOPA) - Analyses the risk reduction that can be achieved by various layers of protection. + Cause-Consequence Analysis + A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered. 2022-08-18 accepted @@ -604,146 +590,160 @@ Harshvardhan J. Pandit - + - - SFAIRP - So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + Nominal Group Technique + Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows. 2022-08-18 accepted Harshvardhan J. Pandit - + - Multi-criteria Analysis (MCA) - Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs. + Classifications + A classification list based on experience or on concepts and models that can be used to help identify risks or controls. 2022-08-18 accepted Harshvardhan J. Pandit - + + - Bayesian Analysis - A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities + SFAIRP + So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk 2022-08-18 accepted Harshvardhan J. Pandit - + - Checklists - A checklist based on experience or on concepts and models that can be used to help identify risks or controls. + + Layer Protection Analysis (LOPA) + Analyses the risk reduction that can be achieved by various layers of protection. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Ishikawa (Fishbone) - Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram. + + Risk Indices + Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Data Protection Impact Assessment (DPIA) - Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it. + + Toxicological Risk Assessment + A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals. 2022-08-18 accepted Harshvardhan J. Pandit - + + - Monte Carlo Simulation - Calculates the probability of outcomes by running multiple simulations using random variables. + ALARA + As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk 2022-08-18 accepted Harshvardhan J. Pandit - + - Delphi Technique - Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions. + + Event Tree Analysis + Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Reliability Centred Maintenance - A risk based assessment used to identify the appropriate maintenance tasks for a system and its components. + Bayesian Analysis + A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities 2022-08-18 accepted Harshvardhan J. Pandit - + - - Failure Modes And Effects And Criticality Analysis (FMECA) - Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA). + Scenario Analysis + Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios. 2022-08-18 accepted Harshvardhan J. Pandit - + - Pareto Charts - The Pareto principle (the 80ā€“20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes. + Influence Diagrams + An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions + + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + + + + Ishikawa (Fishbone) + Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram. 2022-08-18 accepted diff --git a/dpv-skos/risk/modules/risk_consequences.jsonld b/dpv-skos/risk/modules/risk_consequences.jsonld index 0ec835c03..fe86238af 100644 --- a/dpv-skos/risk/modules/risk_consequences.jsonld +++ b/dpv-skos/risk/modules/risk_consequences.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossSuppliers", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Sabotage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -19,7 +19,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35,7 +35,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -47,12 +47,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Suppliers" + "@value": "Sabotage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossNegotiatingCapacity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CopyrightViolation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -71,7 +71,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -87,7 +87,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -99,12 +99,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Negotiating Capacity" + "@value": "Copyright Violation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#AbusiveContentUtilisation", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialInvestigationCosts", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -123,7 +123,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -139,7 +139,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -151,12 +151,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Abusive Content Utilisation" + "@value": "Financial Investigation Costs" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VulnerabilityCreated", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Stalking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -191,7 +191,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -203,12 +203,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerability Created" + "@value": "Stalking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialPersonnelCosts", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeAccess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -227,7 +227,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -255,12 +255,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Personnel Costs" + "@value": "Unauthorised Code Access" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostInstallation", + "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessPerformanceImpairment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -307,12 +307,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Installation" + "@value": "Business Performance Impairment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CopyrightViolation", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RansomwareAttack", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -331,7 +331,10 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" + }, + { + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -353,18 +356,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Ransomware is a type of attack where threat actors take control of a targetā€™s assets and demand a ransom in exchange for the return of the assetā€™s availability and confidentiality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Copyright Violation" + "@value": "RansomwareAttack" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossGoods", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Spying", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -399,7 +402,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -411,12 +414,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Goods" + "@value": "Spying" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeDisclosure", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalStalking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -435,7 +438,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -451,7 +454,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -463,12 +466,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Code Disclosure" + "@value": "Physical Stalking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PersonnelAbsence", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Spam", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -487,7 +490,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -503,7 +506,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -515,12 +518,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Absence" + "@value": "Spam" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessPerformanceImpairment", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Discrimination", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -529,17 +532,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -555,7 +553,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -567,12 +565,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business Performance Impairment" + "@value": "Discrimination" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossProprietaryInformation", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalSpying", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -619,12 +617,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Proprietary Information" + "@value": "Physical Spying" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ConfidentialityBreach", + "@id": "https://w3id.org/dpv/dpv-skos/risk#SexualViolence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -643,7 +641,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -659,7 +657,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -671,12 +669,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Confidentiality Breach" + "@value": "Sexual Violence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IllegalProcessingData", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCustomerConfidence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -711,7 +709,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -723,12 +721,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Illegal Processing of Data" + "@value": "Loss of Customer Confidence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MisinformationDisinformation", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PreventExercisingOfRights", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -737,71 +735,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation)" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "MisinformationDisinformation" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ChildViolence", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -827,12 +771,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Child Violence" + "@value": "Prevent Exercising of Rights" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedImpersonation", + "@id": "https://w3id.org/dpv/dpv-skos/risk#InterceptionCommunications", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -867,7 +811,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -879,12 +823,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Impersonation" + "@value": "Interception of Communications" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EquipmentFailure", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCustomers", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -919,7 +863,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -931,12 +875,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Equipment Failure" + "@value": "Loss of Customers" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnknownVulnerabilityExploited", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCompetitiveAdvantage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -955,7 +899,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -971,7 +915,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -983,7 +927,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unknown Vulnerability Exploited" + "@value": "Loss of Competitive Advantage" } ] }, @@ -1040,7 +984,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeModification", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Extorsion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1059,7 +1003,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1075,7 +1019,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1087,12 +1031,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Code Modification" + "@value": "Extorsion" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PublicOrderBreach", + "@id": "https://w3id.org/dpv/dpv-skos/risk#TheftEquipment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1127,7 +1071,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1139,12 +1083,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Order Breach" + "@value": "Theft of Equipment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Fraud", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedInformationDisclosure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1163,7 +1107,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1179,7 +1123,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1191,12 +1135,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fraud" + "@value": "Unauthorised Information Disclosure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Businessdisruption", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationStatutoryObligations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1231,7 +1175,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1243,12 +1187,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business disruption" + "@value": "Violation of Statutory Obligations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedDataDeletion", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialLoss", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1295,582 +1239,475 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unwanted Data Deletion" + "@value": "Financial Loss" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossTrust", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_ConsequencesConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#AbusiveContentUtilisation" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#AttackonPrivateLife" + }, { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#AuthorisationFailure" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#Blackmail" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#BruteForceAuthorisations" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#Businessdisruption" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessImpact" + }, { - "@language": "en", - "@value": "Loss of Trust" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataDisclosure", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessPerformanceImpairment" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ChildViolence" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CitizensImpact" + }, { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#Coercion" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ComplianceImpact" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccount" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccountCredentials" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccountSecurity" + }, { - "@language": "en", - "@value": "Unauthorised Data Disclosure" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EquipmentMalfunction", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ConfidentialityBreach" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CopyrightViolation" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CorruptionData" + }, { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostAcquisition" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostBackup" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostConfiguration" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostInstallation" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostJudicialPenalties" + }, { - "@language": "en", - "@value": "Equipment Malfunction" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RansomwareAttack", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostJudicialProceedings" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostOperationInterruption" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostSuspendedOperations" + }, { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://w3id.org/dpv/dpv-skos/risk#Cryptojacking" }, { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CyberSpying" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CyberStalking" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#DamageByThirdParty" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#DangertoCustomers" + }, { - "@language": "en", - "@value": "Ransomware is a type of attack where threat actors take control of a targetā€™s assets and demand a ransom in exchange for the return of the assetā€™s availability and confidentiality" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#DangertoPersonnel" + }, { - "@language": "en", - "@value": "RansomwareAttack" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#AttackonPrivateLife", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#DataBreach" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#DenialServiceAttack" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#DetrimentToRecovery" + }, { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#Discrimination" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#DistributedDenialServiceAttack" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#Eavesdropping" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#EconomicDisadvantage" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#EnvironmentalSafetyEndangerment" + }, { - "@language": "en", - "@value": "Attack on Private Life" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HumanErrors", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#EquipmentFailure" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#EquipmentMalfunction" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ErrornousSystemUse" + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#Extorsion" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialEquipmentCosts" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialInvestigationCosts" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialLoss" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialPersonnelCosts" + }, { - "@language": "en", - "@value": "Human Errors" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataModification", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialRepairCosts" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#Fraud" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#GovernmentCrisis" + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#HarmfulSpeech" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#HealthLifeImpact" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#HumanErrors" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityFraud" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityTheft" + }, { - "@language": "en", - "@value": "Unauthorised Data Modification" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityDispute", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityDispute" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#IllegalProcessingData" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ImpacttoRights" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#IncreaseInternalCost" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#IndustrialCrisis" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#Injury" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#InterceptionCommunications" + }, { - "@language": "en", - "@value": "Identity Dispute" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#TheftMedia", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#InternalOperationDisruption" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#KnownVulnerabilityExploited" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LawEnforcementAdverseEffects" + }, { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LimitationOfRights" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossAssets" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCompetitiveAdvantage" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossControlOverData" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCredibility" + }, { - "@language": "en", - "@value": "Theft of Media" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RetrievalDeletedData", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCustomerConfidence" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCustomers" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossData" + }, { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossFunds" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossGoods" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossGoodwill" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossNegotiatingCapacity" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossOpportunity" + }, { - "@language": "en", - "@value": "Retrieval of Deleted Data" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CyberSpying", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossProprietaryInformation" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossReputation" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossResources" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossSuppliers" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossTechnologicalAdvantage" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossTrust" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MaliciousCodeAttack" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MalwareAttack" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MisinformationDisinformation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MisuseBreachedInformation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#OrganisationDisruption" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#PersonalSafetyEndangerment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#PersonnelAbsence" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#PhishingScam" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalAssault" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalSpying" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalStalking" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#PreventExercisingOfRights" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#PrivacyImpact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#PsychologicalHarm" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#PublicOrderBreach" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RansomwareAttack" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoteSpying" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReplacementCosts" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReputationTrustImpact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RetrievalDeletedData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RetrievalDiscardedEquipment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Sabotage" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Scam" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#SecurityBreach" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ServiceInterruption" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#SexualViolence" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#SocialDisadvantage" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Spam" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Spoofing" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Spying" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Stalking" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemFailure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemIntrusion" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemMalfunction" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Terrorism" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Theft" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#TheftEquipment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#TheftMedia" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ThirdPartyOperationDisruption" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedAccesstoPremises" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeAccess" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeDisclosure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeModification" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataAccess" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataDisclosure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataModification" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedImpersonation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedInformationDisclosure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedReIdentification" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedResourceUse" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedSystemAccess" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedSystemModification" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnknownVulnerabilityExploited" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedCodeDeletion" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedDataDeletion" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedDisclosureData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Vandalism" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationCodeConduct" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationContractualObligations" + }, { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationEthicalCode" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationOfRights" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationRegulatoryObligations" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationStatutoryObligations" + }, { - "@language": "en", - "@value": "" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VulnerabilityCreated" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VulnerabilityExploited" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Cyber Spying" + "@value": "Risk_Consequences Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemIntrusion", + "@id": "https://w3id.org/dpv/dpv-skos/risk#DangertoCustomers", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1889,7 +1726,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1905,7 +1742,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1917,12 +1754,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System Intrusion" + "@value": "Danger to Customers" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IncreaseInternalCost", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Theft", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1957,7 +1794,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1969,12 +1806,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Increase Internal Cost" + "@value": "Theft" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossOpportunity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#AuthorisationFailure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1993,7 +1830,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/trust-services-security-incidents-2021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2021,12 +1858,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Opportunity" + "@value": "Authorisation Failure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostConfiguration", + "@id": "https://w3id.org/dpv/dpv-skos/risk#DistributedDenialServiceAttack", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2073,12 +1910,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Configuration" + "@value": "Distributed Denial of Service Attack (DDoS)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CyberStalking", + "@id": "https://w3id.org/dpv/dpv-skos/risk#AbusiveContentUtilisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2097,7 +1934,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2113,7 +1950,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2125,12 +1962,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cyber Stalking" + "@value": "Abusive Content Utilisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationStatutoryObligations", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedDisclosureData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2165,7 +2002,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2177,12 +2014,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Statutory Obligations" + "@value": "Unwanted Disclosure of Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedCodeDeletion", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossTechnologicalAdvantage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2201,7 +2038,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2217,7 +2054,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2229,12 +2066,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unwanted Code Deletion" + "@value": "Loss of Technological Advantage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCustomerConfidence", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostConfiguration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2281,475 +2118,636 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Customer Confidence" + "@value": "Cost of Configuration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_ConsequencesConcepts", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedCodeDeletion", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#AbusiveContentUtilisation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#AttackonPrivateLife" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#AuthorisationFailure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Blackmail" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BruteForceAuthorisations" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Businessdisruption" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessImpact" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessPerformanceImpairment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ChildViolence" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CitizensImpact" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Coercion" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ComplianceImpact" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccount" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccountCredentials" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccountSecurity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ConfidentialityBreach" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CopyrightViolation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CorruptionData" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostAcquisition" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostBackup" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostConfiguration" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostInstallation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostJudicialPenalties" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostJudicialProceedings" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostOperationInterruption" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostSuspendedOperations" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Cryptojacking" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CyberSpying" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CyberStalking" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DamageByThirdParty" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DangertoCustomers" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DangertoPersonnel" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DataBreach" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DenialServiceAttack" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DetrimentToRecovery" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Discrimination" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DistributedDenialServiceAttack" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Eavesdropping" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EconomicDisadvantage" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EnvironmentalSafetyEndangerment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EquipmentFailure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EquipmentMalfunction" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ErrornousSystemUse" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Extorsion" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialEquipmentCosts" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialInvestigationCosts" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialLoss" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialPersonnelCosts" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialRepairCosts" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Fraud" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#GovernmentCrisis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HarmfulSpeech" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HealthLifeImpact" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HumanErrors" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityFraud" - }, + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityTheft" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityDispute" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IllegalProcessingData" - }, + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ImpacttoRights" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IncreaseInternalCost" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IndustrialCrisis" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Damage" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Injury" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#InterceptionCommunications" - }, + "@language": "en", + "@value": "Unwanted Code Deletion" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeModification", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#InternalOperationDisruption" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#KnownVulnerabilityExploited" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LawEnforcementAdverseEffects" - }, + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LimitationOfRights" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossAssets" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCompetitiveAdvantage" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Damage" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossControlOverData" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCredibility" - }, + "@language": "en", + "@value": "Unauthorised Code Modification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemMalfunction", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCustomerConfidence" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCustomers" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossData" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossFunds" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossGoods" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossGoodwill" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossNegotiatingCapacity" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossOpportunity" - }, + "@language": "en", + "@value": "System Malfunction" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossTrust", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossProprietaryInformation" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossReputation" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossResources" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossSuppliers" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossTechnologicalAdvantage" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossTrust" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MaliciousCodeAttack" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MalwareAttack" - }, + "@language": "en", + "@value": "Loss of Trust" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccountCredentials", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MisinformationDisinformation" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MisuseBreachedInformation" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OrganisationDisruption" - }, + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PersonalSafetyEndangerment" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PersonnelAbsence" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PhishingScam" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Harm" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalAssault" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalSpying" - }, + "@language": "en", + "@value": "Compromise Account Credentials" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ServiceInterruption", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalStalking" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PreventExercisingOfRights" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PrivacyImpact" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PsychologicalHarm" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PublicOrderBreach" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RansomwareAttack" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoteSpying" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReplacementCosts" - }, + "@language": "en", + "@value": "Service Interruption" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnknownVulnerabilityExploited", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReputationTrustImpact" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RetrievalDeletedData" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RetrievalDiscardedEquipment" - }, + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Sabotage" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Scam" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SecurityBreach" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ServiceInterruption" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SexualViolence" - }, + "@language": "en", + "@value": "Unknown Vulnerability Exploited" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialPersonnelCosts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SocialDisadvantage" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Spam" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Spoofing" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Spying" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Stalking" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemFailure" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemIntrusion" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemMalfunction" - }, + "@language": "en", + "@value": "Financial Personnel Costs" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostOperationInterruption", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Terrorism" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Theft" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#TheftEquipment" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#TheftMedia" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ThirdPartyOperationDisruption" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedAccesstoPremises" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeAccess" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeDisclosure" - }, + "@language": "en", + "@value": "Cost of Operation Interruption" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedImpersonation", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeModification" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataAccess" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataDisclosure" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataModification" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedImpersonation" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedInformationDisclosure" - }, + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedReIdentification" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedResourceUse" - }, + "@language": "en", + "@value": "Unauthorised Impersonation" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#OrganisationDisruption", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedSystemAccess" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedSystemModification" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnknownVulnerabilityExploited" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedCodeDeletion" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedDataDeletion" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedDisclosureData" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Vandalism" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationCodeConduct" - }, + "@language": "en", + "@value": "Organisation Disruption" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostJudicialProceedings", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationContractualObligations" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationEthicalCode" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationOfRights" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationRegulatoryObligations" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationStatutoryObligations" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VulnerabilityCreated" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VulnerabilityExploited" + "@language": "en", + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Risk_Consequences Concepts" + "@language": "en", + "@value": "Cost of Judicial Proceedings" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossData", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ThirdPartyOperationDisruption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2768,7 +2766,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2784,7 +2782,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2796,12 +2794,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Data" + "@value": "Third Party Operation Disruption" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostSuspendedOperations", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossReputation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2848,12 +2846,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Suspended Operations" + "@value": "Loss of Reputation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialRepairCosts", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossFunds", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2888,7 +2886,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2900,12 +2898,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Repair Costs" + "@value": "Loss of Funds" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReputationTrustImpact", + "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityTheft", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2924,7 +2922,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2940,7 +2938,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2952,12 +2950,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reputation and trust impact" + "@value": "Identity Theft" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#InternalOperationDisruption", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MalwareAttack", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2976,7 +2974,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2998,18 +2996,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internal Operation Disruption" + "@value": "Malware Attack" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MaliciousCodeAttack", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCredibility", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3028,7 +3026,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3050,18 +3048,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Intentional use of software by including or inserting in a system for a harmful purpose" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malicious Code Attack" + "@value": "Loss of Credibility" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CorruptionData", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ComplianceImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3080,7 +3078,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3096,7 +3094,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3108,12 +3106,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Corruption of Data" + "@value": "Compliance impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ServiceInterruption", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ImpacttoRights", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3148,7 +3146,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3160,12 +3158,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Interruption" + "@value": "Impact to Rights" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#AuthorisationFailure", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialRepairCosts", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3184,7 +3182,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/trust-services-security-incidents-2021" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3212,12 +3210,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Failure" + "@value": "Financial Repair Costs" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeAccess", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LimitationOfRights", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3226,17 +3224,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3252,7 +3248,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3264,12 +3260,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Code Access" + "@value": "Limitation of Rights" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostBackup", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3288,7 +3284,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3304,7 +3300,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3316,12 +3312,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Backup" + "@value": "Loss of Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#InterceptionCommunications", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossNegotiatingCapacity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3356,7 +3352,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3368,12 +3364,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Interception of Communications" + "@value": "Loss of Negotiating Capacity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCompetitiveAdvantage", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataDisclosure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3408,7 +3404,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3420,12 +3416,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Competitive Advantage" + "@value": "Unauthorised Data Disclosure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedSystemModification", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataModification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3444,7 +3440,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3460,7 +3456,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3472,12 +3468,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised System Modification" + "@value": "Unauthorised Data Modification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ComplianceImpact", + "@id": "https://w3id.org/dpv/dpv-skos/risk#DangertoPersonnel", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3496,7 +3492,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3512,7 +3508,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3524,12 +3520,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance impact" + "@value": "Danger to Personnel" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossReputation", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ChildViolence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3548,7 +3544,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3564,7 +3560,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3576,12 +3572,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Reputation" + "@value": "Child Violence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReplacementCosts", + "@id": "https://w3id.org/dpv/dpv-skos/risk#InternalOperationDisruption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3628,12 +3624,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Replacement Costs" + "@value": "Internal Operation Disruption" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Terrorism", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataAccess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3652,7 +3648,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3668,7 +3664,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3680,12 +3676,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Terrorism" + "@value": "Unauthorised Data Access" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Injury", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CyberStalking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3720,7 +3716,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3732,12 +3728,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Injury" + "@value": "Cyber Stalking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedSystemAccess", + "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemIntrusion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3756,7 +3752,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3784,12 +3780,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised System Access" + "@value": "System Intrusion" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SexualViolence", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostBackup", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3808,7 +3804,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3824,7 +3820,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3836,12 +3832,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sexual Violence" + "@value": "Cost of Backup" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LimitationOfRights", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossSuppliers", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3850,17 +3846,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -3874,7 +3872,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3886,12 +3884,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Limitation of Rights" + "@value": "Loss of Suppliers" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossAssets", + "@id": "https://w3id.org/dpv/dpv-skos/risk#BruteForceAuthorisations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3910,7 +3908,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3926,7 +3924,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3938,12 +3936,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Assets" + "@value": "Brute Force Authorisations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostJudicialProceedings", + "@id": "https://w3id.org/dpv/dpv-skos/risk#AttackonPrivateLife", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3978,7 +3976,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3990,12 +3988,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Judicial Proceedings" + "@value": "Attack on Private Life" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalSpying", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostInstallation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4030,7 +4028,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4042,12 +4040,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Spying" + "@value": "Cost of Installation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessImpact", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedSystemModification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4082,7 +4080,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4094,12 +4092,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business impact" + "@value": "Unauthorised System Modification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EconomicDisadvantage", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ErrornousSystemUse", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4108,12 +4106,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4129,7 +4132,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4141,12 +4144,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Economic Disadvantage" + "@value": "Errornous System Use" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DenialServiceAttack", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Scam", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4181,7 +4184,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4193,12 +4196,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Denial of Service Attack (DoS)" + "@value": "Scam" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityTheft", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossResources", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4233,7 +4236,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4245,12 +4248,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Theft" + "@value": "Loss of Resources" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MalwareAttack", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Vandalism", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4269,7 +4272,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4285,24 +4288,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malware Attack" + "@value": "Vandalism" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedInformationDisclosure", + "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityDispute", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4311,7 +4314,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -4319,11 +4322,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -4349,12 +4347,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Information Disclosure" + "@value": "Identity Dispute" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BruteForceAuthorisations", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PublicOrderBreach", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4373,7 +4371,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4389,7 +4387,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4401,12 +4399,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brute Force Authorisations" + "@value": "Public Order Breach" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DangertoPersonnel", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Eavesdropping", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4441,7 +4439,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4453,12 +4451,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Danger to Personnel" + "@value": "Eavesdropping" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DataBreach", + "@id": "https://w3id.org/dpv/dpv-skos/risk#DenialServiceAttack", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4493,7 +4491,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4505,12 +4503,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach" + "@value": "Denial of Service Attack (DoS)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossControlOverData", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HumanErrors", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4519,17 +4517,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -4543,7 +4543,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4555,12 +4555,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Control over Data" + "@value": "Human Errors" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Theft", + "@id": "https://w3id.org/dpv/dpv-skos/risk#DataBreach", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4595,7 +4595,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4607,12 +4607,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Theft" + "@value": "Data Breach" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalAssault", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostAcquisition", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4647,7 +4647,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4659,12 +4659,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Assault" + "@value": "Cost of Acquisition" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationContractualObligations", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PersonalSafetyEndangerment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4699,7 +4699,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4711,12 +4711,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Contractual Obligations" + "@value": "Personal Safety Endangerment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccountSecurity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#EnvironmentalSafetyEndangerment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4735,7 +4735,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4751,7 +4751,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4763,12 +4763,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compromise Account Security" + "@value": "Environmental Safety Endangerment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#GovernmentCrisis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#IncreaseInternalCost", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4815,12 +4815,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Government Crisis" + "@value": "Increase Internal Cost" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PersonalSafetyEndangerment", + "@id": "https://w3id.org/dpv/dpv-skos/risk#VulnerabilityExploited", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4839,7 +4839,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4855,7 +4855,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4867,12 +4867,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Safety Endangerment" + "@value": "Vulnerability Exploited" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossGoodwill", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalAssault", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4907,7 +4907,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4919,12 +4919,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Goodwill" + "@value": "Physical Assault" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OrganisationDisruption", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedReIdentification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4933,17 +4933,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4959,7 +4954,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4971,12 +4966,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Disruption" + "@value": "Unauthorised Re-Identification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalStalking", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Blackmail", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5011,7 +5006,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5023,12 +5018,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Stalking" + "@value": "Blackmail" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCustomers", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CitizensImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5047,7 +5042,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5063,7 +5058,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5075,12 +5070,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Customers" + "@value": "Citizens impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccount", + "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemFailure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5099,7 +5094,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5115,7 +5110,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5127,12 +5122,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compromise Account" + "@value": "System Failure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Discrimination", + "@id": "https://w3id.org/dpv/dpv-skos/risk#SocialDisadvantage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5162,7 +5157,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5174,12 +5169,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Discrimination" + "@value": "Social Disadvantage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HealthLifeImpact", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HarmfulSpeech", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5198,7 +5193,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5214,7 +5209,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5226,12 +5221,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Health and life impact" + "@value": "Harmful Spech" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EnvironmentalSafetyEndangerment", + "@id": "https://w3id.org/dpv/dpv-skos/risk#EquipmentFailure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5266,7 +5261,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5278,12 +5273,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Environmental Safety Endangerment" + "@value": "Equipment Failure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ImpacttoRights", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostSuspendedOperations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5318,7 +5313,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5330,12 +5325,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact to Rights" + "@value": "Cost of Suspended Operations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Sabotage", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReputationTrustImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5354,7 +5349,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5370,7 +5365,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5382,12 +5377,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sabotage" + "@value": "Reputation and trust impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Coercion", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialEquipmentCosts", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5406,7 +5401,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5422,7 +5417,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5434,12 +5429,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Coercion" + "@value": "Financial Equipment Costs" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Eavesdropping", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossGoods", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5474,7 +5469,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5486,12 +5481,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Eavesdropping" + "@value": "Loss of Goods" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossTechnologicalAdvantage", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationContractualObligations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5526,7 +5521,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5538,12 +5533,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Technological Advantage" + "@value": "Violation of Contractual Obligations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Blackmail", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossOpportunity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5578,7 +5573,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5590,12 +5585,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Blackmail" + "@value": "Loss of Opportunity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedReIdentification", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CorruptionData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5604,12 +5599,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5625,7 +5625,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5637,12 +5637,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Re-Identification" + "@value": "Corruption of Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedDisclosureData", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeDisclosure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5661,7 +5661,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5689,12 +5689,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unwanted Disclosure of Data" + "@value": "Unauthorised Code Disclosure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ThirdPartyOperationDisruption", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CyberSpying", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5729,7 +5729,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5741,12 +5741,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party Operation Disruption" + "@value": "Cyber Spying" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CitizensImpact", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ConfidentialityBreach", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5765,7 +5765,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5781,7 +5781,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5793,12 +5793,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Citizens impact" + "@value": "Confidentiality Breach" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationRegulatoryObligations", + "@id": "https://w3id.org/dpv/dpv-skos/risk#IndustrialCrisis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5833,7 +5833,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5845,12 +5845,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Regulatory Obligations" + "@value": "Industrial Crisis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DetrimentToRecovery", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Coercion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5885,7 +5885,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5897,12 +5897,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Detriment to Recovery" + "@value": "Coercion" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Vandalism", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Injury", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5921,7 +5921,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5937,7 +5937,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5949,12 +5949,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vandalism" + "@value": "Injury" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#TheftEquipment", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostJudicialPenalties", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5989,7 +5989,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6001,12 +6001,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Theft of Equipment" + "@value": "Cost of Judicial Penalties" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ErrornousSystemUse", + "@id": "https://w3id.org/dpv/dpv-skos/risk#TheftMedia", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6041,7 +6041,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6053,12 +6053,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Errornous System Use" + "@value": "Theft of Media" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IndustrialCrisis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6077,7 +6077,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6093,7 +6093,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6105,12 +6105,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Industrial Crisis" + "@value": "Business impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCredibility", + "@id": "https://w3id.org/dpv/dpv-skos/risk#KnownVulnerabilityExploited", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6129,7 +6129,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6157,12 +6157,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Credibility" + "@value": "Known Vulnerability Exploited" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostAcquisition", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PsychologicalHarm", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6181,7 +6181,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6197,7 +6197,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6209,12 +6209,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Acquisition" + "@value": "Psychological Harm" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Cryptojacking", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedDataDeletion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6233,7 +6233,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6249,24 +6249,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victimā€™s computing power to generate cryptocurrency" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptojacking" + "@value": "Unwanted Data Deletion" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostJudicialPenalties", + "@id": "https://w3id.org/dpv/dpv-skos/risk#SecurityBreach", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6301,7 +6301,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6313,12 +6313,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Judicial Penalties" + "@value": "Security Breach" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccountCredentials", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RetrievalDiscardedEquipment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6337,7 +6337,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6353,7 +6353,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6365,12 +6365,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compromise Account Credentials" + "@value": "Retrieval of Discarded Equipment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedAccesstoPremises", + "@id": "https://w3id.org/dpv/dpv-skos/risk#DetrimentToRecovery", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6389,7 +6389,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6417,12 +6417,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Access to Premises" + "@value": "Detriment to Recovery" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SocialDisadvantage", + "@id": "https://w3id.org/dpv/dpv-skos/risk#DamageByThirdParty", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6431,12 +6431,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6452,7 +6457,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6464,12 +6469,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Disadvantage" + "@value": "Damage by Third Party" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Spoofing", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoteSpying", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6504,7 +6509,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6516,12 +6521,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spoofing" + "@value": "Remote Spying" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PhishingScam", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Businessdisruption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6540,7 +6545,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6556,24 +6561,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A type of social engineering attack involving deceptive messages intended to reveal sensitive information" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Phishing Scam" + "@value": "Business disruption" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityFraud", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HealthLifeImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6592,7 +6597,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6608,7 +6613,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6620,12 +6625,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Fraud" + "@value": "Health and life impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MisuseBreachedInformation", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossProprietaryInformation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6660,7 +6665,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6672,12 +6677,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Misuse of Breached Information" + "@value": "Loss of Proprietary Information" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VulnerabilityExploited", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MaliciousCodeAttack", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6718,18 +6723,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Intentional use of software by including or inserting in a system for a harmful purpose" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerability Exploited" + "@value": "Malicious Code Attack" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoteSpying", + "@id": "https://w3id.org/dpv/dpv-skos/risk#VulnerabilityCreated", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6764,7 +6769,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6776,12 +6781,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remote Spying" + "@value": "Vulnerability Created" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostOperationInterruption", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccountSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6800,7 +6805,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6816,7 +6821,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6828,12 +6833,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Operation Interruption" + "@value": "Compromise Account Security" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PrivacyImpact", + "@id": "https://w3id.org/dpv/dpv-skos/risk#EconomicDisadvantage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6842,17 +6847,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6880,12 +6880,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy impact" + "@value": "Economic Disadvantage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationOfRights", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReplacementCosts", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6894,17 +6894,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -6918,7 +6920,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6930,12 +6932,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Rights" + "@value": "Replacement Costs" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataAccess", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedResourceUse", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6954,7 +6956,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6982,12 +6984,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Data Access" + "@value": "Unauthorised Resource Use" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HarmfulSpeech", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationCodeConduct", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7006,7 +7008,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7022,7 +7024,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7034,12 +7036,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Harmful Spech" + "@value": "Violation of Code of Conduct" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossResources", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Fraud", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7058,7 +7060,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7074,7 +7076,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7086,12 +7088,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Resources" + "@value": "Fraud" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Scam", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccount", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7110,7 +7112,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7138,12 +7140,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scam" + "@value": "Compromise Account" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialEquipmentCosts", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Terrorism", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7178,7 +7180,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7190,12 +7192,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Equipment Costs" + "@value": "Terrorism" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Spam", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PrivacyImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7214,7 +7216,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7230,7 +7232,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7242,12 +7244,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spam" + "@value": "Privacy impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DistributedDenialServiceAttack", + "@id": "https://w3id.org/dpv/dpv-skos/risk#EquipmentMalfunction", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7294,12 +7296,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Distributed Denial of Service Attack (DDoS)" + "@value": "Equipment Malfunction" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Stalking", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PersonnelAbsence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7318,7 +7320,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7346,12 +7348,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Stalking" + "@value": "Personnel Absence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RetrievalDiscardedEquipment", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Cryptojacking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7370,7 +7372,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7392,18 +7394,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victimā€™s computing power to generate cryptocurrency" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retrieval of Discarded Equipment" + "@value": "Cryptojacking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossFunds", + "@id": "https://w3id.org/dpv/dpv-skos/risk#GovernmentCrisis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7438,7 +7440,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7450,12 +7452,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Funds" + "@value": "Government Crisis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DangertoCustomers", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationOfRights", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7464,17 +7466,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7502,12 +7502,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Danger to Customers" + "@value": "Violation of Rights" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PreventExercisingOfRights", + "@id": "https://w3id.org/dpv/dpv-skos/risk#IllegalProcessingData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7516,17 +7516,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -7540,7 +7542,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7552,12 +7554,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Prevent Exercising of Rights" + "@value": "Illegal Processing of Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SecurityBreach", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PhishingScam", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7576,7 +7578,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7592,24 +7594,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "A type of social engineering attack involving deceptive messages intended to reveal sensitive information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Breach" + "@value": "Phishing Scam" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedResourceUse", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationRegulatoryObligations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7644,7 +7646,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7656,12 +7658,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Resource Use" + "@value": "Violation of Regulatory Obligations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Extorsion", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossControlOverData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7670,17 +7672,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7696,7 +7696,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7708,12 +7708,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extorsion" + "@value": "Loss of Control over Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#KnownVulnerabilityExploited", + "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityFraud", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7732,7 +7732,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7748,7 +7748,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7760,12 +7760,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Known Vulnerability Exploited" + "@value": "Identity Fraud" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LawEnforcementAdverseEffects", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MisinformationDisinformation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7784,7 +7784,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7806,18 +7806,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law Enforcement Adverse Effects" + "@value": "MisinformationDisinformation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemFailure", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LawEnforcementAdverseEffects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7836,7 +7836,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7864,12 +7864,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System Failure" + "@value": "Law Enforcement Adverse Effects" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PsychologicalHarm", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedSystemAccess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7888,7 +7888,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7904,7 +7904,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7916,12 +7916,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Psychological Harm" + "@value": "Unauthorised System Access" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialInvestigationCosts", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Spoofing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -7956,7 +7956,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7968,12 +7968,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Investigation Costs" + "@value": "Spoofing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Spying", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossAssets", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8008,7 +8008,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8020,12 +8020,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spying" + "@value": "Loss of Assets" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemMalfunction", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossGoodwill", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8072,12 +8072,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System Malfunction" + "@value": "Loss of Goodwill" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialLoss", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedAccesstoPremises", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8112,7 +8112,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8124,12 +8124,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Loss" + "@value": "Unauthorised Access to Premises" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DamageByThirdParty", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RetrievalDeletedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8148,7 +8148,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8164,7 +8164,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8176,12 +8176,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Damage by Third Party" + "@value": "Retrieval of Deleted Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationCodeConduct", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MisuseBreachedInformation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -8216,7 +8216,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8228,7 +8228,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Code of Conduct" + "@value": "Misuse of Breached Information" } ] } diff --git a/dpv-skos/risk/modules/risk_consequences.rdf b/dpv-skos/risk/modules/risk_consequences.rdf index fe3c9ed57..1e46cde3b 100644 --- a/dpv-skos/risk/modules/risk_consequences.rdf +++ b/dpv-skos/risk/modules/risk_consequences.rdf @@ -6,12 +6,38 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - Cost of Operation Interruption + + Harmful Spech + + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Limitation of Rights + + 2022-08-18 + accepted + Georg P Krog + Harshvardhan J. Pandit + + + + + + + + Stalking 2022-08-17 @@ -19,25 +45,25 @@ Harshvardhan J. Pandit - + - System Intrusion + Organisation Disruption - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Environmental Safety Endangerment + + Cyber Stalking 2022-08-17 @@ -45,25 +71,38 @@ Harshvardhan J. Pandit - + - - Cost of Installation + + Unauthorised System Modification - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Loss of Customer Confidence + + Identity Fraud + + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Physical Stalking 2022-08-17 @@ -71,14 +110,14 @@ Harshvardhan J. Pandit - + - Unknown Vulnerability Exploited + Authorisation Failure - + 2022-08-17 accepted Harshvardhan J. Pandit @@ -238,12 +277,12 @@ - + - Misuse of Breached Information + Financial Personnel Costs 2022-08-17 @@ -251,12 +290,12 @@ Harshvardhan J. Pandit - + - Financial Loss + Corruption of Data 2022-08-17 @@ -264,12 +303,12 @@ Harshvardhan J. Pandit - + - - Loss of Proprietary Information + + Retrieval of Discarded Equipment 2022-08-17 @@ -290,38 +329,38 @@ Harshvardhan J. Pandit - + - - Service Interruption + + Sabotage - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Loss of Resources - - + + Malicious Code Attack + Intentional use of software by including or inserting in a system for a harmful purpose + 2022-08-17 accepted Harshvardhan J. Pandit - + - Financial Repair Costs + Loss of Trust 2022-08-17 @@ -329,12 +368,12 @@ Harshvardhan J. Pandit - + - - Spoofing + + Loss of Credibility 2022-08-17 @@ -342,12 +381,12 @@ Harshvardhan J. Pandit - + - - Retrieval of Deleted Data + + Physical Assault 2022-08-17 @@ -355,38 +394,37 @@ Harshvardhan J. Pandit - + - - Health and life impact + + Unwanted Disclosure of Data - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Scam + + Identity Dispute - - 2022-08-17 + 2022-08-24 accepted Harshvardhan J. Pandit - + - - Physical Assault + + Violation of Statutory Obligations 2022-08-17 @@ -394,12 +432,12 @@ Harshvardhan J. Pandit - + - - Stalking + + Loss of Assets 2022-08-17 @@ -407,12 +445,12 @@ Harshvardhan J. Pandit - + - - Replacement Costs + + Impact to Rights 2022-08-17 @@ -420,12 +458,12 @@ Harshvardhan J. Pandit - + - Abusive Content Utilisation + Sexual Violence 2022-08-17 @@ -433,12 +471,12 @@ Harshvardhan J. Pandit - + - - Security Breach + + Cost of Operation Interruption 2022-08-17 @@ -446,12 +484,12 @@ Harshvardhan J. Pandit - + - Cost of Acquisition + Unauthorised Resource Use 2022-08-17 @@ -459,25 +497,25 @@ Harshvardhan J. Pandit - + - - Physical Spying + + Vandalism - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Eavesdropping + + Loss of Goods 2022-08-17 @@ -485,12 +523,12 @@ Harshvardhan J. Pandit - + - - Terrorism + + Distributed Denial of Service Attack (DDoS) 2022-08-17 @@ -498,12 +536,12 @@ Harshvardhan J. Pandit - + - - Cyber Stalking + + Loss of Opportunity 2022-08-17 @@ -511,12 +549,12 @@ Harshvardhan J. Pandit - + - - Illegal Processing of Data + + Replacement Costs 2022-08-17 @@ -524,12 +562,12 @@ Harshvardhan J. Pandit - + - Spying + Loss of Competitive Advantage 2022-08-17 @@ -537,25 +575,25 @@ Harshvardhan J. Pandit - + - - Increase Internal Cost + + Prevent Exercising of Rights - - 2022-08-17 + 2022-08-18 accepted + Georg P Krog Harshvardhan J. Pandit - + - Financial Equipment Costs + Loss of Goodwill 2022-08-17 @@ -563,12 +601,12 @@ Harshvardhan J. Pandit - + - - Vulnerability Created + + Theft of Media 2022-08-17 @@ -576,12 +614,12 @@ Harshvardhan J. Pandit - + - - Interception of Communications + + Cost of Installation 2022-08-17 @@ -589,64 +627,63 @@ Harshvardhan J. Pandit - + - - Identity Theft + + Unauthorised Code Access - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Distributed Denial of Service Attack (DDoS) + + Economic Disadvantage - - 2022-08-17 + 2022-08-19 accepted - Harshvardhan J. Pandit + Georg P Krog - + - - Loss of Technological Advantage + + Unauthorised Data Access - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Unauthorised System Access + + Loss of Control over Data - - 2022-08-17 + 2022-08-19 accepted + Georg P Krog Harshvardhan J. Pandit - + - Fraud + Danger to Personnel 2022-08-17 @@ -654,12 +691,12 @@ Harshvardhan J. Pandit - + - Public Order Breach + Violation of Code of Conduct 2022-08-17 @@ -667,25 +704,25 @@ Harshvardhan J. Pandit - + - - Cost of Judicial Proceedings + + Identity Theft - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Theft of Media + + Unauthorised Impersonation 2022-08-17 @@ -693,25 +730,25 @@ Harshvardhan J. Pandit - + - - Phishing Scam - A type of social engineering attack involving deceptive messages intended to reveal sensitive information - + + Eavesdropping + + 2022-08-17 accepted Harshvardhan J. Pandit - + - Unauthorised Data Access + System Intrusion 2022-08-17 @@ -719,64 +756,64 @@ Harshvardhan J. Pandit - + - - Organisation Disruption + + Damage by Third Party - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Authorisation Failure + + Financial Loss - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Internal Operation Disruption + + Loss of Resources - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Loss of Opportunity - - + MisinformationDisinformation + Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation) + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Brute Force Authorisations + + Abusive Content Utilisation 2022-08-17 @@ -784,38 +821,51 @@ Harshvardhan J. Pandit - + - - Citizens impact + + Cost of Configuration - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Business impact + + Cryptojacking + Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victimā€™s computing power to generate cryptocurrency + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Unknown Vulnerability Exploited - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Government Crisis + Unauthorised Access to Premises 2022-08-17 @@ -823,25 +873,25 @@ Harshvardhan J. Pandit - + - - Unauthorised Code Access + + Psychological Harm - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Loss of Suppliers + + Unwanted Data Deletion 2022-08-17 @@ -849,12 +899,12 @@ Harshvardhan J. Pandit - + - - Corruption of Data + + Increase Internal Cost 2022-08-17 @@ -862,12 +912,12 @@ Harshvardhan J. Pandit - + - Reputation and trust impact + Health and life impact 2022-08-17 @@ -875,12 +925,12 @@ Harshvardhan J. Pandit - + - System Malfunction + Cost of Judicial Proceedings 2022-08-17 @@ -888,25 +938,25 @@ Harshvardhan J. Pandit - + - Vandalism + Unwanted Code Deletion - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Business Performance Impairment + Unauthorised System Access 2022-08-17 @@ -914,12 +964,12 @@ Harshvardhan J. Pandit - + - Retrieval of Discarded Equipment + Equipment Malfunction 2022-08-17 @@ -927,51 +977,51 @@ Harshvardhan J. Pandit - + - Injury + Compromise Account - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Harmful Spech + + Loss of Negotiating Capacity - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Personal Safety Endangerment - - + + Malware Attack + Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Loss of Trust + + Spying 2022-08-17 @@ -979,130 +1029,102 @@ Harshvardhan J. Pandit - + - - Identity Fraud + + Business disruption - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Coercion + Spam - + 2022-08-17 accepted Harshvardhan J. Pandit - + - RansomwareAttack - Ransomware is a type of attack where threat actors take control of a targetā€™s assets and demand a ransom in exchange for the return of the assetā€™s availability and confidentiality + Loss of Technological Advantage + - 2022-08-17 accepted Harshvardhan J. Pandit - + - - Industrial Crisis + + Child Violence - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Cost of Configuration + + Unauthorised Re-Identification - - 2022-08-17 + 2022-08-19 accepted - Harshvardhan J. Pandit + Georg P Krog - + - Known Vulnerability Exploited + Service Interruption - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Violation of Rights + + Personnel Absence - 2022-08-18 + + 2022-08-17 accepted - Georg P Krog Harshvardhan J. Pandit - + - - Psychological Harm - - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - Compromise Account Credentials - - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - Unwanted Data Deletion + + Retrieval of Deleted Data 2022-08-17 @@ -1110,12 +1132,12 @@ Harshvardhan J. Pandit - + - - Blackmail + + Financial Repair Costs 2022-08-17 @@ -1123,25 +1145,12 @@ Harshvardhan J. Pandit - - - - - - Compromise Account - - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - + - Equipment Malfunction + Cost of Judicial Penalties 2022-08-17 @@ -1149,12 +1158,12 @@ Harshvardhan J. Pandit - + - - Theft + + Fraud 2022-08-17 @@ -1162,38 +1171,25 @@ Harshvardhan J. Pandit - + - Financial Personnel Costs - - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - Sexual Violence + System Failure - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Loss of Credibility + + Remote Spying 2022-08-17 @@ -1201,25 +1197,25 @@ Harshvardhan J. Pandit - + - Malware Attack - Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system - + Vulnerability Exploited + + 2022-08-17 accepted Harshvardhan J. Pandit - + - Financial Investigation Costs + Unauthorised Data Disclosure 2022-08-17 @@ -1227,12 +1223,12 @@ Harshvardhan J. Pandit - + - - Remote Spying + + Blackmail 2022-08-17 @@ -1240,14 +1236,14 @@ Harshvardhan J. Pandit - + - - Cyber Spying + + Unauthorised Code Disclosure - + 2022-08-17 accepted Harshvardhan J. Pandit @@ -1266,14 +1262,14 @@ Harshvardhan J. Pandit - + - - Extorsion + + Violation of Regulatory Obligations - + 2022-08-17 accepted Harshvardhan J. Pandit @@ -1291,38 +1287,38 @@ Georg P Krog - + - - Errornous System Use + + Compromise Account Credentials - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Copyright Violation + + Theft of Equipment - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Business disruption + + Loss of Customers 2022-08-17 @@ -1330,51 +1326,51 @@ Harshvardhan J. Pandit - + - - Denial of Service Attack (DoS) + + Reputation and trust impact - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Loss of Goods + + Extorsion - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Unauthorised Code Modification + + Attack on Private Life - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Cost of Judicial Penalties + + Loss of Funds 2022-08-17 @@ -1382,25 +1378,25 @@ Harshvardhan J. Pandit - + - - MisinformationDisinformation - Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation) - + + Unauthorised Data Modification + + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Theft of Equipment + + Internal Operation Disruption 2022-08-17 @@ -1408,25 +1404,25 @@ Harshvardhan J. Pandit - + - - Unauthorised Code Disclosure + + Environmental Safety Endangerment - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Unauthorised Impersonation + + Misuse of Breached Information 2022-08-17 @@ -1434,12 +1430,12 @@ Harshvardhan J. Pandit - + - Loss of Negotiating Capacity + Financial Investigation Costs 2022-08-17 @@ -1447,27 +1443,27 @@ Harshvardhan J. Pandit - + - - Confidentiality Breach + + Copyright Violation - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Impact to Rights + + Unauthorised Code Modification - + 2022-08-17 accepted Harshvardhan J. Pandit @@ -1486,152 +1482,130 @@ Harshvardhan J. Pandit - - - - - - Unauthorised Re-Identification - - 2022-08-19 - accepted - Georg P Krog - - - + - - Unauthorised System Modification + + Cost of Suspended Operations - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Compromise Account Security + + Theft - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Violation of Contractual Obligations + + Citizens impact - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Spam + + Loss of Suppliers - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Cryptojacking - Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victimā€™s computing power to generate cryptocurrency - + Errornous System Use + + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Detriment to Recovery + + Cyber Spying - + 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - Social Disadvantage - - 2022-08-19 - accepted - Georg P Krog - - - + - - Violation of Statutory Obligations - + + RansomwareAttack + Ransomware is a type of attack where threat actors take control of a targetā€™s assets and demand a ransom in exchange for the return of the assetā€™s availability and confidentiality + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Identity Dispute + + Loss of Proprietary Information - 2022-08-24 + + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Sabotage + + Detriment to Recovery - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Loss of Customers + + Terrorism 2022-08-17 @@ -1639,12 +1613,12 @@ Harshvardhan J. Pandit - + - Loss of Goodwill + Loss of Customer Confidence 2022-08-17 @@ -1652,12 +1626,12 @@ Harshvardhan J. Pandit - + - - Loss of Data + + Coercion 2022-08-17 @@ -1665,38 +1639,38 @@ Harshvardhan J. Pandit - + - - Damage by Third Party + + Business Performance Impairment - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Unauthorised Data Modification - - + + Phishing Scam + A type of social engineering attack involving deceptive messages intended to reveal sensitive information + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Unauthorised Access to Premises + + Violation of Contractual Obligations 2022-08-17 @@ -1704,25 +1678,25 @@ Harshvardhan J. Pandit - + - - Personnel Absence + + Illegal Processing of Data - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Violation of Regulatory Obligations + Equipment Failure 2022-08-17 @@ -1730,12 +1704,12 @@ Harshvardhan J. Pandit - + - - Unwanted Code Deletion + + Compliance impact 2022-08-17 @@ -1743,25 +1717,25 @@ Harshvardhan J. Pandit - + - Unauthorised Information Disclosure + Loss of Reputation - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Violation of Ethical Code + + Scam 2022-08-17 @@ -1769,25 +1743,25 @@ Harshvardhan J. Pandit - + - - Prevent Exercising of Rights + + Financial Equipment Costs - 2022-08-18 + + 2022-08-17 accepted - Georg P Krog Harshvardhan J. Pandit - + - - Unauthorised Data Disclosure + + Injury 2022-08-17 @@ -1795,12 +1769,12 @@ Harshvardhan J. Pandit - + - - Danger to Personnel + + Confidentiality Breach 2022-08-17 @@ -1808,25 +1782,25 @@ Harshvardhan J. Pandit - + - - Compliance impact + + Compromise Account Security - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Loss of Competitive Advantage + + Government Crisis 2022-08-17 @@ -1834,63 +1808,63 @@ Harshvardhan J. Pandit - + - Vulnerability Exploited + Denial of Service Attack (DoS) - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Loss of Control over Data + + Violation of Ethical Code - 2022-08-19 + + 2022-08-17 accepted - Georg P Krog Harshvardhan J. Pandit - + - - Unauthorised Resource Use + + Violation of Rights - - 2022-08-17 + 2022-08-18 accepted + Georg P Krog Harshvardhan J. Pandit - + - Economic Disadvantage + Social Disadvantage 2022-08-19 accepted Georg P Krog - + - - Loss of Assets + + System Malfunction 2022-08-17 @@ -1898,12 +1872,12 @@ Harshvardhan J. Pandit - + - - Loss of Funds + + Public Order Breach 2022-08-17 @@ -1911,38 +1885,38 @@ Harshvardhan J. Pandit - + - Limitation of Rights + Spoofing - 2022-08-18 + + 2022-08-17 accepted - Georg P Krog Harshvardhan J. Pandit - + - - Data Breach + + Unauthorised Information Disclosure - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Unwanted Disclosure of Data + + Physical Spying 2022-08-17 @@ -1950,12 +1924,25 @@ Harshvardhan J. Pandit - + - - Physical Stalking + + Privacy impact + + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Security Breach 2022-08-17 @@ -1963,12 +1950,12 @@ Harshvardhan J. Pandit - + - - Child Violence + + Known Vulnerability Exploited 2022-08-17 @@ -1976,25 +1963,25 @@ Harshvardhan J. Pandit - + - Malicious Code Attack - Intentional use of software by including or inserting in a system for a harmful purpose - + Industrial Crisis + + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Attack on Private Life + + Law Enforcement Adverse Effects 2022-08-17 @@ -2002,14 +1989,14 @@ Harshvardhan J. Pandit - + - - Privacy impact + + Brute Force Authorisations - + 2022-08-17 accepted Harshvardhan J. Pandit @@ -2028,12 +2015,12 @@ Harshvardhan J. Pandit - + - - Loss of Reputation + + Data Breach 2022-08-17 @@ -2041,25 +2028,25 @@ Harshvardhan J. Pandit - + - - System Failure + + Loss of Data - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - Violation of Code of Conduct + + Vulnerability Created 2022-08-17 @@ -2067,12 +2054,12 @@ Harshvardhan J. Pandit - + - Law Enforcement Adverse Effects + Cost of Acquisition 2022-08-17 @@ -2080,12 +2067,25 @@ Harshvardhan J. Pandit - + - - Cost of Suspended Operations + + Business impact + + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Personal Safety Endangerment 2022-08-17 @@ -2093,12 +2093,12 @@ Harshvardhan J. Pandit - + - Equipment Failure + Interception of Communications 2022-08-17 diff --git a/dpv-skos/risk/modules/risk_controls.jsonld b/dpv-skos/risk/modules/risk_controls.jsonld index 8cb307cb6..39bb575d6 100644 --- a/dpv-skos/risk/modules/risk_controls.jsonld +++ b/dpv-skos/risk/modules/risk_controls.jsonld @@ -1,6 +1,76 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_ControlsConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HaltSource" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveSource" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#AvoidSource" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReduceLikelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReduceSeverity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ChangeConsequence" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ChangeImpact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveConsequence" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveImpact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ShareRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRiskSource" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorVulnerabilities" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorConsequence" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorImpact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRiskControl" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Risk_Controls Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -8,7 +78,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-20" } ], "http://purl.org/dc/terms/creator": [ @@ -23,7 +93,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34,24 +104,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that controls the Consequences and Impacts" + "@value": "Risk Control that removes the risk source" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Consequence" + "@value": "Remove Source" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ShareRisk", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -59,7 +129,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-29" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -91,18 +161,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that shares Risk e.g. amongst stakeholders" + "@value": "Risk Mitigation Measure that controls the Consequences and Impacts" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Share Risk" + "@value": "Control Consequence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReduceSeverity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRiskSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -110,7 +180,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-23" + "@value": "2022-09-01" } ], "http://purl.org/dc/terms/creator": [ @@ -125,7 +195,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -136,24 +206,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that reduces the severity of an event" + "@value": "Risk Control that monitors a Risk Source" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reduce Severity" + "@value": "Monitor Risk Source" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRiskControl", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -161,7 +231,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-09-05" } ], "http://purl.org/dc/terms/creator": [ @@ -176,7 +246,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -187,24 +257,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that controls the Risk Source" + "@value": "Risk Control that monitors another Risk Control" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Risk Source" + "@value": "Monitor Risk Control" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveSource", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -212,7 +282,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-20" + "@value": "2022-09-04" } ], "http://purl.org/dc/terms/creator": [ @@ -227,7 +297,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -238,24 +308,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that removes the risk source" + "@value": "Risk Control that monitors a Risk Impact" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove Source" + "@value": "Monitor Impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorConsequence", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorVulnerabilities", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -263,7 +333,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-03" + "@value": "2022-09-02" } ], "http://purl.org/dc/terms/creator": [ @@ -295,18 +365,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Consequence" + "@value": "Risk Control that monitors a Risk Vulnerability" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Consequence" + "@value": "Monitor Vulnerabilities" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ChangeImpact", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -314,7 +384,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-26" + "@value": "2022-08-28" } ], "http://purl.org/dc/terms/creator": [ @@ -346,18 +416,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that changes Impact" + "@value": "Risk Control that removes Impact i.e. prevents it from materialising" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Change Impact" + "@value": "Remove Impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRisk", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReduceLikelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -365,7 +435,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-31" + "@value": "2022-08-22" } ], "http://purl.org/dc/terms/creator": [ @@ -380,7 +450,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -391,24 +461,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk" + "@value": "Risk Control that reduces the likelihood of an event" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Risk" + "@value": "Reduce Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HaltSource", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveConsequence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -416,7 +486,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-27" } ], "http://purl.org/dc/terms/creator": [ @@ -431,7 +501,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -442,24 +512,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that halts the risk source or prevents it from materialising" + "@value": "Risk Control that removes Consequence i.e. prevents it from materialising" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Halt Source" + "@value": "Remove Consequence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorImpact", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ChangeImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -467,7 +537,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-04" + "@value": "2022-08-26" } ], "http://purl.org/dc/terms/creator": [ @@ -482,7 +552,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -493,24 +563,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Impact" + "@value": "Risk Control that changes Impact" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Impact" + "@value": "Change Impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRiskControl", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReduceSeverity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -518,7 +588,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-05" + "@value": "2022-08-23" } ], "http://purl.org/dc/terms/creator": [ @@ -533,7 +603,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -544,94 +614,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors another Risk Control" + "@value": "Risk Control that reduces the severity of an event" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Risk Control" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_ControlsConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HaltSource" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveSource" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#AvoidSource" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReduceLikelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReduceSeverity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ChangeConsequence" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ChangeImpact" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveConsequence" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveImpact" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ShareRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRiskSource" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorVulnerabilities" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorConsequence" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorImpact" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRiskControl" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Risk_Controls Concepts" + "@value": "Reduce Severity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReduceLikelihood", + "@id": "https://w3id.org/dpv/dpv-skos/risk#AvoidSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -639,7 +639,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-22" + "@value": "2022-08-21" } ], "http://purl.org/dc/terms/creator": [ @@ -654,7 +654,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -665,24 +665,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that reduces the likelihood of an event" + "@value": "Risk Control that avoids the risk source" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reduce Likelihood" + "@value": "Avoid Source" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorVulnerabilities", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ShareRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -690,7 +690,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-02" + "@value": "2022-08-29" } ], "http://purl.org/dc/terms/creator": [ @@ -705,7 +705,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -716,24 +716,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Vulnerability" + "@value": "Risk Mitigation Measure that shares Risk e.g. amongst stakeholders" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Vulnerabilities" + "@value": "Share Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#AvoidSource", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -741,7 +741,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-21" + "@value": "2022-08-30" } ], "http://purl.org/dc/terms/creator": [ @@ -756,7 +756,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -767,24 +767,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that avoids the risk source" + "@value": "Risk Mitigation Measure that uses controls to monitor events" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Avoid Source" + "@value": "Control Monitors" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveConsequence", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ChangeConsequence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -792,7 +798,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-27" + "@value": "2022-08-25" } ], "http://purl.org/dc/terms/creator": [ @@ -824,18 +830,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that removes Consequence i.e. prevents it from materialising" + "@value": "Risk Control that changes Consequence" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove Consequence" + "@value": "Change Consequence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -843,7 +849,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-30" + "@value": "2022-08-31" } ], "http://purl.org/dc/terms/creator": [ @@ -858,7 +864,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -869,30 +875,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that uses controls to monitor events" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised." + "@value": "Risk Control that monitors a Risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Monitors" + "@value": "Monitor Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveImpact", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HaltSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -900,7 +900,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-28" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ @@ -915,7 +915,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -926,24 +926,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that removes Impact i.e. prevents it from materialising" + "@value": "Risk Control that halts the risk source or prevents it from materialising" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove Impact" + "@value": "Halt Source" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRiskSource", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -951,7 +951,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-01" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -966,7 +966,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -977,24 +977,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Source" + "@value": "Risk Mitigation Measure that controls the Risk Source" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Risk Source" + "@value": "Control Risk Source" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ChangeConsequence", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorConsequence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" @@ -1002,7 +1002,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-25" + "@value": "2022-09-03" } ], "http://purl.org/dc/terms/creator": [ @@ -1017,7 +1017,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1028,19 +1028,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that changes Consequence" + "@value": "Risk Control that monitors a Risk Consequence" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Change Consequence" + "@value": "Monitor Consequence" } ] } diff --git a/dpv-skos/risk/modules/risk_controls.rdf b/dpv-skos/risk/modules/risk_controls.rdf index 9a9b2a09b..3c0a7e764 100644 --- a/dpv-skos/risk/modules/risk_controls.rdf +++ b/dpv-skos/risk/modules/risk_controls.rdf @@ -6,50 +6,50 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - - Remove Consequence - Risk Control that removes Consequence i.e. prevents it from materialising - 2022-08-27 + + + Monitor Impact + Risk Control that monitors a Risk Impact + 2022-09-04 accepted Harshvardhan J. Pandit - + - - - Monitor Risk Control - Risk Control that monitors another Risk Control - 2022-09-05 + + + Reduce Severity + Risk Control that reduces the severity of an event + 2022-08-23 accepted Harshvardhan J. Pandit - + - Halt Source - Risk Control that halts the risk source or prevents it from materialising - 2022-08-19 + Remove Source + Risk Control that removes the risk source + 2022-08-20 accepted Harshvardhan J. Pandit - + - - - Share Risk - Risk Mitigation Measure that shares Risk e.g. amongst stakeholders - 2022-08-29 + + + Monitor Vulnerabilities + Risk Control that monitors a Risk Vulnerability + 2022-09-02 accepted Harshvardhan J. Pandit @@ -66,38 +66,38 @@ Harshvardhan J. Pandit - + - - - Change Impact - Risk Control that changes Impact - 2022-08-26 + + + Reduce Likelihood + Risk Control that reduces the likelihood of an event + 2022-08-22 accepted Harshvardhan J. Pandit - + - - - Remove Source - Risk Control that removes the risk source - 2022-08-20 + + + Remove Consequence + Risk Control that removes Consequence i.e. prevents it from materialising + 2022-08-27 accepted Harshvardhan J. Pandit - + - - - Monitor Vulnerabilities - Risk Control that monitors a Risk Vulnerability - 2022-09-02 + + + Halt Source + Risk Control that halts the risk source or prevents it from materialising + 2022-08-19 accepted Harshvardhan J. Pandit @@ -114,122 +114,109 @@ Harshvardhan J. Pandit - + - Reduce Severity - Risk Control that reduces the severity of an event - 2022-08-23 - accepted - Harshvardhan J. Pandit - - - - - Risk_Controls Concepts - - - - - - - - - - - - - - - - - - - - - - - - - - Avoid Source - Risk Control that avoids the risk source - 2022-08-21 + Control Consequence + Risk Mitigation Measure that controls the Consequences and Impacts + 2022-08-24 accepted Harshvardhan J. Pandit - + - - - Control Monitors - Risk Mitigation Measure that uses controls to monitor events - Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised. - 2022-08-30 + + + Remove Impact + Risk Control that removes Impact i.e. prevents it from materialising + 2022-08-28 accepted Harshvardhan J. Pandit - + - Monitor Consequence - Risk Control that monitors a Risk Consequence - 2022-09-03 + Monitor Risk + Risk Control that monitors a Risk + 2022-08-31 accepted Harshvardhan J. Pandit - + - Monitor Impact - Risk Control that monitors a Risk Impact - 2022-09-04 + Monitor Risk Control + Risk Control that monitors another Risk Control + 2022-09-05 accepted Harshvardhan J. Pandit - + - Monitor Risk - Risk Control that monitors a Risk - 2022-08-31 + Monitor Consequence + Risk Control that monitors a Risk Consequence + 2022-09-03 accepted Harshvardhan J. Pandit - + + + Risk_Controls Concepts + + + + + + + + + + + + + + + + + + + + + - Remove Impact - Risk Control that removes Impact i.e. prevents it from materialising - 2022-08-28 + Change Impact + Risk Control that changes Impact + 2022-08-26 accepted Harshvardhan J. Pandit - + - Reduce Likelihood - Risk Control that reduces the likelihood of an event - 2022-08-22 + Share Risk + Risk Mitigation Measure that shares Risk e.g. amongst stakeholders + 2022-08-29 accepted Harshvardhan J. Pandit @@ -246,14 +233,27 @@ Harshvardhan J. Pandit - + - Control Consequence - Risk Mitigation Measure that controls the Consequences and Impacts - 2022-08-24 + Control Monitors + Risk Mitigation Measure that uses controls to monitor events + Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised. + 2022-08-30 + accepted + Harshvardhan J. Pandit + + + + + + + + Avoid Source + Risk Control that avoids the risk source + 2022-08-21 accepted Harshvardhan J. Pandit diff --git a/dpv-skos/risk/modules/risk_levels.jsonld b/dpv-skos/risk/modules/risk_levels.jsonld index 547c1ba2c..a57756417 100644 --- a/dpv-skos/risk/modules/risk_levels.jsonld +++ b/dpv-skos/risk/modules/risk_levels.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -20,7 +20,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.99" + "@value": "0.1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40,29 +40,32 @@ }, { "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Extremely High" + "@value": "Level where Severity is Very Low" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Severity" + "@value": "Very Low Severity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -82,7 +85,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.9" + "@value": "0.5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -98,36 +101,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Very High" + "@value": "Level where Likelihood is Moderate" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk" + "@value": "Moderate Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -144,12 +150,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.25" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -164,38 +164,23 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#Severity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Low" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" + "@value": "Scale with 5 Severity Levels from Very High to Very Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Severity" + "@value": "5 Severity Levels" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels", + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -212,6 +197,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.9" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -225,127 +216,36 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" + "@id": "https://w3id.org/dpv/dpv-skos#Severity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 7 Likelihood Levels from Extremely High to Extremely Low" + "@value": "Level where Severity is Very High" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "7 Likelihood Levels" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_LevelsConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Risk_Levels Concepts" + "@language": "en", + "@value": "Very High Severity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -365,7 +265,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.99" + "@value": "0.01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -381,33 +281,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Extremely High" + "@value": "Level where Risk is Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Likelihood" + "@value": "Extremely Low Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -427,7 +327,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.99" + "@value": "0.5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -447,29 +347,35 @@ }, { "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#3RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Extremely High" + "@value": "Level where Risk is Moderate" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk" + "@value": "Moderate Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels", + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -486,6 +392,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.9" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -499,24 +411,36 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Severity" + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 5 Severity Levels from Very High to Very Low" + "@value": "Level where Likelihood is Very High" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "5 Severity Levels" + "@value": "Very High Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood", + "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -533,12 +457,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.75" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -553,38 +471,23 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is High" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + "@value": "Scale with 3 Likelihood Levels from High to Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Likelihood" + "@value": "3 Likelihood Levels" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels", + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -601,6 +504,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.9" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -614,24 +523,36 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Severity" + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 7 Severity Levels from Extremely High to Extremely Low" + "@value": "Level where Risk is Very High" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "7 Severity Levels" + "@value": "Very High Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -651,7 +572,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.1" + "@value": "0.99" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -671,32 +592,29 @@ }, { "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Very Low" + "@value": "Level where Likelihood is Extremely High" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Likelihood" + "@value": "Extremely High Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -713,12 +631,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.01" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -732,33 +644,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Severity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Extremely Low" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" + "@value": "Scale with 5 Risk Levels from Very High to Very Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Severity" + "@value": "5 Risk Levels" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -778,7 +681,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.5" + "@value": "0.01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -798,35 +701,29 @@ }, { "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Moderate" + "@value": "Level where Likelihood is Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Likelihood" + "@value": "Extremely Low Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3RiskLevels", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -843,6 +740,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.99" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -856,24 +759,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" + "@id": "https://w3id.org/dpv/dpv-skos#Severity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 3 Risk Levels from High to Low" + "@value": "Level where Severity is Extremely High" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "3 Risk Levels" + "@value": "Extremely High Severity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -890,6 +802,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.75" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -903,19 +821,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" + "@id": "https://w3id.org/dpv/dpv-skos#Severity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 5 Likelihood Levels from Very High to Very Low" + "@value": "Level where Severity is High" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "5 Likelihood Levels" + "@value": "High Severity" } ] }, @@ -988,7 +921,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels", + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1005,6 +938,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.1" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -1018,24 +957,36 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 7 Risk Levels from Extremely High to Extremely Low" + "@value": "Level where Likelihood is Very Low" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "7 Risk Levels" + "@value": "Very Low Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels", + "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1071,18 +1022,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 3 Likelihood Levels from High to Low" + "@value": "Scale with 7 Likelihood Levels from Extremely High to Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "3 Likelihood Levels" + "@value": "7 Likelihood Levels" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1099,6 +1050,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.99" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -1112,24 +1069,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Severity" + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 3 Severity Levels from High to Low" + "@value": "Level where Risk is Extremely High" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "3 Severity Levels" + "@value": "Extremely High Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1165,19 +1131,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Severity" + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Very Low" + "@value": "Level where Risk is Very Low" } ], "http://www.w3.org/2004/02/skos/core#note": [ @@ -1189,12 +1155,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Severity" + "@value": "Very Low Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1230,22 +1196,22 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Severity" + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is High" + "@value": "Level where Likelihood is High" } ], "http://www.w3.org/2004/02/skos/core#note": [ @@ -1257,12 +1223,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Severity" + "@value": "High Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood", + "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1279,12 +1245,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.9" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -1298,36 +1258,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" + "@id": "https://w3id.org/dpv/dpv-skos#Severity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Very High" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + "@value": "Scale with 3 Severity Levels from High to Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Likelihood" + "@value": "3 Severity Levels" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1344,12 +1292,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.5" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -1363,39 +1305,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Severity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels" + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Moderate" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + "@value": "Scale with 7 Risk Levels from Extremely High to Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Severity" + "@value": "7 Risk Levels" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1415,7 +1342,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.1" + "@value": "0.25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1431,36 +1358,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Very Low" + "@value": "Level where Likelihood is Low" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk" + "@value": "Low Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1477,12 +1407,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.9" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -1497,35 +1421,126 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#Severity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Very High" + "@value": "Scale with 7 Severity Levels from Extremely High to Extremely Low" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + "@value": "7 Severity Levels" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_LevelsConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#3RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Very High Severity" + "@value": "Risk_Levels Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk", + "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1542,12 +1557,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.5" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -1561,39 +1570,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3RiskLevels" + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Moderate" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + "@value": "Scale with 5 Likelihood Levels from Very High to Very Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk" + "@value": "5 Likelihood Levels" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1610,6 +1604,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.25" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -1624,23 +1624,38 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#3RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 5 Risk Levels from Very High to Very Low" + "@value": "Level where Risk is Low" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "5 Risk Levels" + "@value": "Low Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1660,7 +1675,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.01" + "@value": "0.5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1676,33 +1691,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" + "@id": "https://w3id.org/dpv/dpv-skos#Severity" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Extremely Low" + "@value": "Level where Severity is Moderate" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk" + "@value": "Moderate Severity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk", + "@id": "https://w3id.org/dpv/dpv-skos/risk#3RiskLevels", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1719,12 +1740,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.25" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -1739,38 +1754,23 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Low" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" + "@value": "Scale with 3 Risk Levels from High to Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk" + "@value": "3 Risk Levels" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1790,7 +1790,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.25" + "@value": "0.01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1806,39 +1806,33 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" + "@id": "https://w3id.org/dpv/dpv-skos#Severity" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Low" + "@value": "Level where Severity is Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Likelihood" + "@value": "Extremely Low Severity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1858,7 +1852,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.01" + "@value": "0.25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1874,28 +1868,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" + "@id": "https://w3id.org/dpv/dpv-skos#Severity" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Extremely Low" + "@value": "Level where Severity is Low" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Likelihood" + "@value": "Low Severity" } ] } diff --git a/dpv-skos/risk/modules/risk_levels.rdf b/dpv-skos/risk/modules/risk_levels.rdf index ec58d889c..1f090c251 100644 --- a/dpv-skos/risk/modules/risk_levels.rdf +++ b/dpv-skos/risk/modules/risk_levels.rdf @@ -6,23 +6,87 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + + + Risk_Levels Concepts + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - - + + + 0.99 + Extremely High Likelihood + Level where Likelihood is Extremely High + The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + + + + + + 0.75 - High Risk - Level where Risk is High + High Likelihood + Level where Likelihood is High The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit + + + + + + + 0.01 + Extremely Low Likelihood + Level where Likelihood is Extremely Low + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + 2022-08-18 + accepted + Harshvardhan J. Pandit + + @@ -40,59 +104,78 @@ Harshvardhan J. Pandit - + - 0.99 - Extremely High Risk - Level where Risk is Extremely High - The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 + + + 0.75 + High Risk + Level where Risk is High + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - - + + + + 0.9 + Very High Risk + Level where Risk is Very High + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + + + + + 0.1 - Very Low Severity - Level where Severity is Very Low + Very Low Likelihood + Level where Likelihood is Very Low The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - 7 Severity Levels - Scale with 7 Severity Levels from Extremely High to Extremely Low + + + 0.1 + Very Low Severity + Level where Severity is Very Low + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - 0.99 - Extremely High Likelihood - Level where Likelihood is Extremely High - The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 + 5 Likelihood Levels + Scale with 5 Likelihood Levels from Very High to Very Low 2022-08-18 accepted Harshvardhan J. Pandit @@ -131,84 +214,43 @@ Harshvardhan J. Pandit - + - - - 0.9 - Very High Risk - Level where Risk is Very High - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 + 3 Risk Levels + Scale with 3 Risk Levels from High to Low 2022-08-18 accepted Harshvardhan J. Pandit - + - - - 0.01 - Extremely Low Likelihood - Level where Likelihood is Extremely Low - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + + 7 Severity Levels + Scale with 7 Severity Levels from Extremely High to Extremely Low 2022-08-18 accepted Harshvardhan J. Pandit - - - Risk_Levels Concepts - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - 7 Likelihood Levels - Scale with 7 Likelihood Levels from Extremely High to Extremely Low + 3 Likelihood Levels + Scale with 3 Likelihood Levels from High to Low 2022-08-18 accepted Harshvardhan J. Pandit - + @@ -216,37 +258,34 @@ - 0.25 - Low Severity - Level where Severity is Low - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 + 0.75 + High Severity + Level where Severity is High + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - - 0.01 - Extremely Low Severity - Level where Severity is Extremely Low - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + + 7 Likelihood Levels + Scale with 7 Likelihood Levels from Extremely High to Extremely Low 2022-08-18 accepted Harshvardhan J. Pandit - + - 3 Severity Levels - Scale with 3 Severity Levels from High to Low + 5 Severity Levels + Scale with 5 Severity Levels from Very High to Very Low 2022-08-18 accepted Harshvardhan J. Pandit @@ -268,62 +307,18 @@ Harshvardhan J. Pandit - - - - - - 7 Risk Levels - Scale with 7 Risk Levels from Extremely High to Extremely Low - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - - - 0.1 - Very Low Likelihood - Level where Likelihood is Very Low - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - 0.75 - High Likelihood - Level where Likelihood is High - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - + - 0.1 - Very Low Risk - Level where Risk is Very Low - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 + + 0.25 + Low Risk + Level where Risk is Low + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit @@ -346,142 +341,147 @@ Harshvardhan J. Pandit - + - - - - 0.5 - Moderate Risk - Level where Risk is Moderate - The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 + 5 Risk Levels + Scale with 5 Risk Levels from Very High to Very Low 2022-08-18 accepted Harshvardhan J. Pandit - + - - - - - 0.25 - Low Risk - Level where Risk is Low - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 + + 3 Severity Levels + Scale with 3 Severity Levels from High to Low 2022-08-18 accepted Harshvardhan J. Pandit - + - - - - - 0.75 - High Severity - Level where Severity is High - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + + 7 Risk Levels + Scale with 7 Risk Levels from Extremely High to Extremely Low 2022-08-18 accepted Harshvardhan J. Pandit - + - - 5 Likelihood Levels - Scale with 5 Likelihood Levels from Very High to Very Low + + + 0.99 + Extremely High Severity + Level where Severity is Extremely High + The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - 3 Risk Levels - Scale with 3 Risk Levels from High to Low + + + 0.1 + Very Low Risk + Level where Risk is Very Low + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - 5 Severity Levels - Scale with 5 Severity Levels from Very High to Very Low + + + 0.01 + Extremely Low Risk + Level where Risk is Extremely Low + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - 5 Risk Levels - Scale with 5 Risk Levels from Very High to Very Low + + + + + 0.25 + Low Severity + Level where Severity is Low + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - + + 0.99 - Extremely High Severity - Level where Severity is Extremely High + Extremely High Risk + Level where Risk is Extremely High The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - + + 0.01 - Extremely Low Risk - Level where Risk is Extremely Low + Extremely Low Severity + Level where Severity is Extremely Low The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - 3 Likelihood Levels - Scale with 3 Likelihood Levels from High to Low + + + + + 0.5 + Moderate Risk + Level where Risk is Moderate + The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit diff --git a/dpv-skos/risk/modules/risk_matrix.jsonld b/dpv-skos/risk/modules/risk_matrix.jsonld index 30a23b83c..fdba30b06 100644 --- a/dpv-skos/risk/modules/risk_matrix.jsonld +++ b/dpv-skos/risk/modules/risk_matrix.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L6", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -20,7 +20,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.71" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -42,37 +42,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:5)" + "@value": "Moderate Risk (RM7x7 S:2 L:6)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -88,7 +88,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.32" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -104,43 +104,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:4 L:1)" + "@value": "Moderate Risk (RM5x5 S:2 L:4)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L7", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -156,7 +156,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.71" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -172,39 +172,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:5 L:7)" + "@value": "Very Low Risk (RM5x5 S:1 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L6", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -224,7 +224,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.37" + "@value": "0.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -246,37 +246,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:3 L:6)" + "@value": "Very Low Risk (RM7x7 S:5 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L6", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -292,7 +292,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.67" + "@value": "0.49" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -308,39 +308,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:3 L:2)" + "@value": "Very High Risk (RM7x7 S:4 L:6)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -360,7 +360,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -382,13 +382,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:3 L:4)" + "@value": "Very Low Risk (RM7x7 S:1 L:4)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ @@ -398,21 +398,21 @@ ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -428,7 +428,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -444,43 +444,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:4)" + "@value": "Low Risk (RM5x5 S:1 L:4)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -496,7 +496,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -512,43 +512,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:2 L:3)" + "@value": "Very Low Risk (RM7x7 S:2 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -564,7 +564,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@value": "0.33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -580,43 +580,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:1 L:5)" + "@value": "High Risk (RM7x7 S:4 L:4)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -632,7 +632,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.31" + "@value": "1.00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -648,19 +648,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:3 L:5)" + "@value": "High Risk (RM3x3 S:3 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ @@ -675,12 +675,12 @@ ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -700,7 +700,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.57" + "@value": "0.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -722,37 +722,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:7 L:4)" + "@value": "Very Low Risk (RM7x7 S:1 L:5)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -768,7 +768,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.06" + "@value": "0.36" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -784,43 +784,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:3 L:1)" + "@value": "Moderate Risk (RM5x5 S:3 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -836,7 +836,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "0.67" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -852,29 +852,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:4 L:2)" + "@value": "High Risk (RM3x3 S:2 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ @@ -884,11 +884,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -904,7 +904,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.41" + "@value": "0.48" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -920,24 +920,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:5 L:4)" + "@value": "High Risk (RM5x5 S:3 L:4)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ @@ -947,16 +947,16 @@ ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -972,7 +972,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.44" + "@value": "0.60" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -988,29 +988,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:2 L:2)" + "@value": "Very High Risk (RM5x5 S:3 L:5)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ @@ -1020,7 +1020,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L6", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1040,7 +1040,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.14" + "@value": "0.37" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1062,37 +1062,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:7 L:1)" + "@value": "High Risk (RM7x7 S:3 L:6)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -1108,7 +1108,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "1.00" + "@value": "0.29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1124,43 +1124,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:3 L:3)" + "@value": "Moderate Risk (RM7x7 S:7 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -1176,7 +1176,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.33" + "@value": "0.14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1192,42 +1192,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:1 L:3)" + "@value": "Low Risk (RM7x7 S:7 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -1240,14 +1241,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.08" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1258,28 +1260,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Matrix 7x7" + "@value": "Extremely Low Risk (RM7x7 S:4 L:1)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -1295,7 +1312,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1311,43 +1328,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:2 L:3)" + "@value": "Moderate Risk (RM3x3 S:1 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -1363,7 +1380,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.80" + "@value": "0.04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1379,39 +1396,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:5 L:4)" + "@value": "Extremely Low Risk (RM7x7 S:1 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L7", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1431,7 +1448,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.86" + "@value": "0.31" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1453,33 +1470,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:6 L:7)" + "@value": "Moderate Risk (RM7x7 S:5 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L7", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1521,33 +1538,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:3 L:7)" + "@value": "High Risk (RM7x7 S:7 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L6", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1567,7 +1584,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1589,33 +1606,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:2 L:6)" + "@value": "Low Risk (RM7x7 S:5 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1635,7 +1652,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.60" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1657,37 +1674,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:2 L:1)" + "@value": "High Risk (RM5x5 S:5 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -1703,7 +1720,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.33" + "@value": "0.61" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1719,43 +1736,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:3 L:1)" + "@value": "Very High Risk (RM7x7 S:6 L:5)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L7", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -1771,7 +1788,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.60" + "@value": "1.00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1787,43 +1804,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:3 L:5)" + "@value": "Extremely High Risk (RM7x7 S:7 L:7)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L6", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -1839,7 +1856,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.49" + "@value": "0.22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1855,43 +1872,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:4 L:6)" + "@value": "Low Risk (RM3x3 S:1 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -1907,7 +1924,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "0.06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1923,43 +1940,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:1 L:4)" + "@value": "Extremely Low Risk (RM7x7 S:1 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -1975,7 +1992,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@value": "0.22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1991,24 +2008,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:5 L:1)" + "@value": "Low Risk (RM3x3 S:2 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ @@ -2018,16 +2035,16 @@ ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -2043,7 +2060,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.40" + "@value": "0.49" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2059,29 +2076,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:5 L:2)" + "@value": "Very High Risk (RM7x7 S:6 L:4)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ @@ -2091,10 +2108,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -2107,14 +2125,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.37" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2125,28 +2144,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Matrix 3x3" + "@value": "High Risk (RM7x7 S:6 L:3)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -2162,7 +2196,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.22" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2178,24 +2212,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:1 L:2)" + "@value": "Low Risk (RM5x5 S:2 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ @@ -2210,11 +2244,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -2230,7 +2264,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.43" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2246,19 +2280,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:7 L:3)" + "@value": "Very Low Risk (RM5x5 S:1 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ @@ -2268,21 +2302,21 @@ ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -2298,7 +2332,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@value": "0.40" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2314,43 +2348,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:2 L:5)" + "@value": "High Risk (RM5x5 S:2 L:5)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -2366,7 +2400,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.18" + "@value": "0.67" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2382,39 +2416,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:3 L:3)" + "@value": "High Risk (RM3x3 S:3 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2434,7 +2468,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.32" + "@value": "0.80" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2456,23 +2490,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:4 L:2)" + "@value": "Very High Risk (RM5x5 S:4 L:5)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ @@ -2482,11 +2516,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -2502,7 +2536,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.11" + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2518,24 +2552,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:1 L:1)" + "@value": "Low Risk (RM5x5 S:5 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ @@ -2545,16 +2579,16 @@ ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -2570,7 +2604,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2586,43 +2620,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:2 L:4)" + "@value": "Very Low Risk (RM5x5 S:2 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -2654,19 +2688,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:3 L:1)" + "@value": "Very Low Risk (RM7x7 S:3 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ @@ -2681,12 +2715,12 @@ ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2706,7 +2740,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.37" + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2728,33 +2762,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:6 L:3)" + "@value": "Low Risk (RM7x7 S:2 L:5)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L6", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -2774,7 +2808,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.86" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2796,37 +2830,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:6 L:2)" + "@value": "Extremely High Risk (RM7x7 S:7 L:6)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -2842,7 +2876,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.61" + "@value": "0.44" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2858,43 +2892,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:6 L:5)" + "@value": "Moderate Risk (RM3x3 S:2 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L7", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -2910,7 +2944,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.29" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2926,43 +2960,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:2 L:7)" + "@value": "Low Risk (RM5x5 S:4 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -2978,7 +3012,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.22" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2994,39 +3028,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:2 L:1)" + "@value": "Moderate Risk (RM7x7 S:6 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L6", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3046,7 +3080,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.29" + "@value": "0.61" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3068,37 +3102,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:7 L:2)" + "@value": "Extremely High Risk (RM7x7 S:5 L:6)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -3114,7 +3148,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.49" + "@value": "1.00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3130,24 +3164,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:6 L:4)" + "@value": "Very High Risk (RM5x5 S:5 L:5)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ @@ -3162,11 +3196,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L7", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -3182,7 +3216,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "1.00" + "@value": "0.86" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3198,29 +3232,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:5 L:5)" + "@value": "Extremely High Risk (RM7x7 S:6 L:7)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ @@ -3230,7 +3264,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3250,7 +3284,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.48" + "@value": "0.40" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3272,18 +3306,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:4 L:3)" + "@value": "High Risk (RM5x5 S:5 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ @@ -3293,12 +3327,12 @@ ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L7", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L7", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3318,7 +3352,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "1.00" + "@value": "0.14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3340,13 +3374,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:7)" + "@value": "Low Risk (RM7x7 S:1 L:7)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ @@ -3356,21 +3390,21 @@ ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -3386,7 +3420,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.02" + "@value": "0.48" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3402,43 +3436,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:1)" + "@value": "High Risk (RM5x5 S:4 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L7", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -3454,7 +3488,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3470,29 +3504,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:3)" + "@value": "Moderate Risk (RM7x7 S:2 L:7)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ @@ -3502,11 +3536,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -3519,15 +3552,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.64" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3538,39 +3570,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" + "@value": "A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:4 L:4)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@value": "Risk Matrix 3x3" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3590,7 +3607,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.71" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3612,37 +3629,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:6 L:1)" + "@value": "Extremely High Risk (RM7x7 S:7 L:5)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -3658,7 +3675,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "0.51" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3674,29 +3691,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:4 L:1)" + "@value": "Very High Risk (RM7x7 S:5 L:5)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ @@ -3706,7 +3723,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L7", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3726,7 +3743,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.57" + "@value": "0.41" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3748,23 +3765,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:4 L:7)" + "@value": "High Risk (RM7x7 S:4 L:5)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ @@ -3774,7 +3791,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3794,7 +3811,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.60" + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3816,37 +3833,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:5 L:3)" + "@value": "Low Risk (RM5x5 S:1 L:5)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -3862,7 +3879,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.32" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3878,43 +3895,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:2 L:4)" + "@value": "Low Risk (RM7x7 S:2 L:4)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -3930,7 +3947,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.04" + "@value": "0.32" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3946,39 +3963,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:2 L:1)" + "@value": "Moderate Risk (RM5x5 S:4 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L7", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -3998,7 +4015,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.14" + "@value": "0.57" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4020,33 +4037,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:1 L:7)" + "@value": "Very High Risk (RM7x7 S:7 L:4)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L6", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4066,7 +4083,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4088,37 +4105,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:2 L:2)" + "@value": "Very Low Risk (RM7x7 S:1 L:6)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -4134,7 +4151,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.10" + "@value": "0.80" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4150,39 +4167,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:5 L:1)" + "@value": "Very High Risk (RM5x5 S:5 L:4)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L7", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4202,7 +4219,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.10" + "@value": "0.71" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4224,37 +4241,88 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:5)" + "@value": "Extremely High Risk (RM7x7 S:5 L:7)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Risk Matrix 7x7" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -4286,24 +4354,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:4 L:3)" + "@value": "Moderate Risk (RM5x5 S:2 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ @@ -4313,12 +4381,12 @@ ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L6", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L6", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4338,7 +4406,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.73" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4360,13 +4428,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:6)" + "@value": "Extremely High Risk (RM7x7 S:6 L:6)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ @@ -4376,17 +4444,17 @@ ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4406,7 +4474,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.33" + "@value": "0.41" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4428,13 +4496,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:4 L:4)" + "@value": "High Risk (RM7x7 S:5 L:4)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ @@ -4449,12 +4517,12 @@ ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L6", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4474,7 +4542,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.73" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4496,33 +4564,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:6 L:6)" + "@value": "Low Risk (RM7x7 S:4 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4542,7 +4610,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.36" + "@value": "0.64" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4564,33 +4632,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:3 L:3)" + "@value": "Very High Risk (RM5x5 S:4 L:4)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L6", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L7", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4610,7 +4678,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.86" + "@value": "0.43" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4632,33 +4700,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:6)" + "@value": "Very High Risk (RM7x7 S:3 L:7)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -4678,7 +4746,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.51" + "@value": "0.31" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4700,13 +4768,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:5 L:5)" + "@value": "High Risk (RM7x7 S:3 L:5)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ @@ -4716,56 +4784,260 @@ ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_MatrixConcepts", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L3", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" - }, + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.24" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L1" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L1" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L2" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L1" - }, + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L3" - }, + "@language": "en", + "@value": "Moderate Risk (RM7x7 S:4 L:3)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L2" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L2" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L3" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L2", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L3" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.08" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Extremely Low Risk (RM7x7 S:2 L:2)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L1", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.11" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Low Risk (RM3x3 S:1 L:1)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_MatrixConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L1" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L1" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L2" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L1" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L3" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L2" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L2" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L3" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L3" }, { "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L1" @@ -4984,228 +5256,24 @@ "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L6" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L7" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L7" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Risk_Matrix Concepts" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L3", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.31" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Moderate Risk (RM7x7 S:5 L:3)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L1", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.04" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:1)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L2", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Low Risk (RM5x5 S:2 L:2)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L7" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L7" } ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@value": "Risk_Matrix Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -5221,7 +5289,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@value": "0.33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5237,29 +5305,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:5 L:2)" + "@value": "Moderate Risk (RM3x3 S:3 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ @@ -5269,7 +5337,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5289,7 +5357,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5311,18 +5379,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:2)" + "@value": "Very Low Risk (RM5x5 S:1 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ @@ -5337,7 +5405,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5379,18 +5447,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:3)" + "@value": "Extremely Low Risk (RM7x7 S:3 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ @@ -5400,16 +5468,16 @@ ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L6", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -5425,7 +5493,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.61" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5441,43 +5509,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:5 L:6)" + "@value": "Moderate Risk (RM5x5 S:3 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -5493,7 +5561,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5509,39 +5577,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:3 L:2)" + "@value": "Very Low Risk (RM7x7 S:6 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5561,7 +5629,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5583,23 +5651,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:3 L:2)" + "@value": "Moderate Risk (RM7x7 S:3 L:4)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ @@ -5609,7 +5677,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -5629,7 +5697,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.41" + "@value": "0.02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5651,88 +5719,37 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:4 L:5)" + "@value": "Extremely Low Risk (RM7x7 S:1 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Risk Matrix 5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -5748,7 +5765,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.40" + "@value": "0.04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5764,43 +5781,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:2 L:5)" + "@value": "Extremely Low Risk (RM7x7 S:2 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L7", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -5816,7 +5833,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.67" + "@value": "0.57" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5832,29 +5849,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:2 L:3)" + "@value": "Very High Risk (RM7x7 S:4 L:7)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ @@ -5864,11 +5881,10 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -5881,15 +5897,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.04" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -5900,43 +5915,28 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" + "@value": "A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:2)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" + "@value": "Risk Matrix 5x5" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -5952,7 +5952,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.80" + "@value": "0.18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5968,39 +5968,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:4 L:5)" + "@value": "Low Risk (RM7x7 S:3 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -6020,7 +6020,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.48" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6042,23 +6042,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:3 L:4)" + "@value": "Very Low Risk (RM5x5 S:3 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ diff --git a/dpv-skos/risk/modules/risk_matrix.rdf b/dpv-skos/risk/modules/risk_matrix.rdf index 9cc09f6f3..0fd4c3f47 100644 --- a/dpv-skos/risk/modules/risk_matrix.rdf +++ b/dpv-skos/risk/modules/risk_matrix.rdf @@ -7,635 +7,639 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - 0.48 - High Risk (RM5x5 S:3 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + 0.40 + High Risk (RM5x5 S:5 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit + - - + - + + + + + + 0.40 + High Risk (RM5x5 S:2 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + - 1.00 - Extremely High Risk (RM7x7 S:7 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh + 0.86 + Extremely High Risk (RM7x7 S:7 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit - + - + - 0.06 - Extremely Low Risk (RM7x7 S:1 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow + 0.20 + Low Risk (RM7x7 S:2 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 0.33 - Moderate Risk (RM3x3 S:1 L:3) - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate + + + 0.24 + Moderate Risk (RM7x7 S:6 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.10 - Very Low Risk (RM7x7 S:5 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow + 0.20 + Low Risk (RM7x7 S:5 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit + - - + - + - 0.49 - Very High Risk (RM7x7 S:6 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh + 0.16 + Low Risk (RM7x7 S:4 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - Risk Matrix 3x3 - A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types + + + 0.04 + Extremely Low Risk (RM7x7 S:1 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow 2022-08-17 accepted Harshvardhan J. Pandit + + + - + - - - 0.40 - High Risk (RM5x5 S:2 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High + + + 0.41 + High Risk (RM7x7 S:4 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit + - - + - + - 0.12 - Very Low Risk (RM5x5 S:1 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow + 0.20 + Low Risk (RM5x5 S:5 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.37 - High Risk (RM7x7 S:6 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High + 0.06 + Extremely Low Risk (RM7x7 S:3 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + 0.51 + Very High Risk (RM7x7 S:5 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + 0.32 + Moderate Risk (RM5x5 S:2 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + 0.16 + Low Risk (RM5x5 S:2 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.80 - Very High Risk (RM5x5 S:4 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh + 0.32 + Moderate Risk (RM5x5 S:4 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + + + + + + 0.33 + Moderate Risk (RM3x3 S:3 L:1) + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + - 0.43 - Very High Risk (RM7x7 S:3 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh + 0.86 + Extremely High Risk (RM7x7 S:6 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.67 - High Risk (RM3x3 S:2 L:3) - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + 0.44 + Moderate Risk (RM3x3 S:2 L:2) + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit + + - - - - - Risk_Matrix Concepts - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - 0.06 - Extremely Low Risk (RM7x7 S:3 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - 0.40 - High Risk (RM5x5 S:5 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High + 0.41 + High Risk (RM7x7 S:5 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.04 - Extremely Low Risk (RM7x7 S:2 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + 0.16 + Low Risk (RM7x7 S:2 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit + + - - - + - 0.22 - Low Risk (RM3x3 S:1 L:2) - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low + 0.67 + High Risk (RM3x3 S:3 L:2) + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - 0.16 - Low Risk (RM5x5 S:4 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - + - + - 0.73 - Extremely High Risk (RM7x7 S:6 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - 0.36 - Moderate Risk (RM5x5 S:3 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate + 0.08 + Very Low Risk (RM7x7 S:1 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - + + - - - - - - 0.29 - Moderate Risk (RM7x7 S:2 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - + 0.12 - Very Low Risk (RM7x7 S:1 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow + Very Low Risk (RM7x7 S:6 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - - - 0.71 - Extremely High Risk (RM7x7 S:5 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh + + + 0.48 + High Risk (RM5x5 S:4 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit + + - - - + - - - 0.61 - Extremely High Risk (RM7x7 S:5 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + + + 0.22 + Low Risk (RM3x3 S:1 L:2) + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 0.11 - Low Risk (RM3x3 S:1 L:1) - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low + + + 0.36 + Moderate Risk (RM5x5 S:3 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.04 - Very Low Risk (RM5x5 S:1 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow + 0.08 + Very Low Risk (RM5x5 S:2 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - - 0.24 - Moderate Risk (RM7x7 S:3 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate + + + 0.33 + Moderate Risk (RM3x3 S:1 L:3) + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - - 0.51 - Very High Risk (RM7x7 S:5 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh + + + 0.48 + High Risk (RM5x5 S:3 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - - 0.18 - Low Risk (RM7x7 S:3 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low + + + 0.12 + Very Low Risk (RM5x5 S:1 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 0.24 - Moderate Risk (RM7x7 S:2 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate + + + 0.08 + Very Low Risk (RM5x5 S:1 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit + + - - - + - - - 0.04 - Extremely Low Risk (RM7x7 S:1 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow + + + 0.60 + Very High Risk (RM5x5 S:3 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - - - - - - 1.00 - High Risk (RM3x3 S:3 L:3) - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - + + + Risk_Matrix Concepts + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + - - - 0.57 - Very High Risk (RM7x7 S:7 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh + + + 0.04 + Very Low Risk (RM5x5 S:1 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - - - + + + + - + - 0.08 - Very Low Risk (RM7x7 S:1 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow + 0.18 + Low Risk (RM7x7 S:3 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + @@ -653,812 +657,808 @@ - + - 0.86 - Extremely High Risk (RM7x7 S:6 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh + 0.61 + Very High Risk (RM7x7 S:6 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - - 0.22 - Low Risk (RM3x3 S:2 L:1) - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low + + + 0.80 + Very High Risk (RM5x5 S:5 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.41 - High Risk (RM7x7 S:4 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + 0.37 + High Risk (RM7x7 S:6 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.14 - Low Risk (RM7x7 S:7 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low + 0.12 + Very Low Risk (RM7x7 S:3 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 0.08 - Very Low Risk (RM5x5 S:1 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow + + + 0.04 + Extremely Low Risk (RM7x7 S:2 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - - 0.60 - Very High Risk (RM5x5 S:3 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh + + + 0.43 + Very High Risk (RM7x7 S:3 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.08 - Extremely Low Risk (RM7x7 S:4 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + 0.06 + Extremely Low Risk (RM7x7 S:1 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + 0.24 - Moderate Risk (RM5x5 S:2 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate + Moderate Risk (RM5x5 S:3 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - - 0.43 - High Risk (RM7x7 S:7 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High + + + 0.80 + Very High Risk (RM5x5 S:4 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.41 - High Risk (RM7x7 S:5 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + 1.00 + Extremely High Risk (RM7x7 S:7 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.12 - Very Low Risk (RM7x7 S:2 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow + 0.57 + Very High Risk (RM7x7 S:4 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 0.60 - High Risk (RM5x5 S:5 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High + + + Risk Matrix 3x3 + A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types 2022-08-17 accepted Harshvardhan J. Pandit - - - - + - - - 0.32 - Moderate Risk (RM5x5 S:4 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + + + 0.10 + Very Low Risk (RM7x7 S:5 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.86 - Extremely High Risk (RM7x7 S:7 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + 0.31 + Moderate Risk (RM7x7 S:5 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 0.48 - High Risk (RM5x5 S:4 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + + + 0.37 + High Risk (RM7x7 S:3 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.31 - Moderate Risk (RM7x7 S:5 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + 0.24 + Moderate Risk (RM7x7 S:2 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit + - - + - + - - - 0.32 - Moderate Risk (RM5x5 S:2 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate + + + 0.71 + Extremely High Risk (RM7x7 S:7 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit + + - - - + - - - 0.02 - Extremely Low Risk (RM7x7 S:1 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + + + 0.16 + Low Risk (RM5x5 S:1 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.31 - High Risk (RM7x7 S:3 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High + 0.29 + Moderate Risk (RM7x7 S:7 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.10 - Very Low Risk (RM7x7 S:1 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow + 0.12 + Very Low Risk (RM7x7 S:1 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - - 0.80 - Very High Risk (RM5x5 S:5 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh + + + 1.00 + High Risk (RM3x3 S:3 L:3) + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit + + - - - + - - - 0.12 - Very Low Risk (RM5x5 S:3 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow + + + 0.61 + Extremely High Risk (RM7x7 S:5 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + 0.24 - Moderate Risk (RM7x7 S:4 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate + Moderate Risk (RM7x7 S:3 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - + + - - + - - - 0.16 - Low Risk (RM7x7 S:2 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low + + + Risk Matrix 5x5 + A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types 2022-08-17 accepted Harshvardhan J. Pandit - - - - + - - - 0.24 - Moderate Risk (RM7x7 S:6 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate + + + 0.64 + Very High Risk (RM5x5 S:4 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.14 - Low Risk (RM7x7 S:1 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low + 0.49 + Very High Risk (RM7x7 S:6 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.12 - Very Low Risk (RM7x7 S:6 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow + 0.31 + High Risk (RM7x7 S:3 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.61 - Very High Risk (RM7x7 S:6 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh + 0.14 + Low Risk (RM7x7 S:7 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - + + 0.24 - Moderate Risk (RM5x5 S:3 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate + Moderate Risk (RM7x7 S:4 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - + - + - 0.08 - Extremely Low Risk (RM7x7 S:2 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow + 0.12 + Very Low Risk (RM7x7 S:2 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit + + - - - + - 1.00 - Very High Risk (RM5x5 S:5 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - Risk Matrix 5x5 - A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types + 0.16 + Low Risk (RM5x5 S:4 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit + + + - + - - - 0.20 - Low Risk (RM5x5 S:5 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low + + + 0.08 + Extremely Low Risk (RM7x7 S:4 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.20 - Low Risk (RM7x7 S:2 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low + 0.14 + Low Risk (RM7x7 S:1 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - - - 0.16 - Low Risk (RM5x5 S:2 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low + + + + 0.33 + High Risk (RM7x7 S:4 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 0.44 - Moderate Risk (RM3x3 S:2 L:2) - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate + + + 0.60 + High Risk (RM5x5 S:5 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.20 - Low Risk (RM7x7 S:5 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low + 0.71 + Extremely High Risk (RM7x7 S:5 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + 0.29 - Moderate Risk (RM7x7 S:7 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate + Moderate Risk (RM7x7 S:2 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + + + + + + Risk Matrix 7x7 + A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + - 0.16 - Low Risk (RM7x7 S:4 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low + 0.73 + Extremely High Risk (RM7x7 S:6 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 0.16 - Low Risk (RM5x5 S:1 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low + + + 0.67 + High Risk (RM3x3 S:2 L:3) + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - - 0.64 - Very High Risk (RM5x5 S:4 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh + + + 0.10 + Very Low Risk (RM7x7 S:1 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - - 0.33 - High Risk (RM7x7 S:4 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High + + + 0.12 + Very Low Risk (RM5x5 S:3 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + 0.57 - Very High Risk (RM7x7 S:4 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh + Very High Risk (RM7x7 S:7 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit + - - + - + - 0.08 - Very Low Risk (RM5x5 S:2 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow + 1.00 + Very High Risk (RM5x5 S:5 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 0.67 - High Risk (RM3x3 S:3 L:2) - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + + + 0.43 + High Risk (RM7x7 S:7 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - - 0.37 - High Risk (RM7x7 S:3 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High + + + 0.20 + Low Risk (RM5x5 S:1 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - - 0.33 - Moderate Risk (RM3x3 S:3 L:1) - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + + + 0.24 + Moderate Risk (RM5x5 S:2 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - - 0.71 - Extremely High Risk (RM7x7 S:7 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh + + + 0.11 + Low Risk (RM3x3 S:1 L:1) + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.12 - Very Low Risk (RM7x7 S:3 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow + 0.08 + Extremely Low Risk (RM7x7 S:2 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow 2022-08-17 accepted Harshvardhan J. Pandit + + - - - + - - - 0.20 - Low Risk (RM5x5 S:1 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low + + + 0.22 + Low Risk (RM3x3 S:2 L:1) + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - - Risk Matrix 7x7 - A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types + + + 0.02 + Extremely Low Risk (RM7x7 S:1 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow 2022-08-17 accepted Harshvardhan J. Pandit + + + diff --git a/dpv-skos/risk/modules/risk_methodology.jsonld b/dpv-skos/risk/modules/risk_methodology.jsonld index bd7eba945..a86c4313c 100644 --- a/dpv-skos/risk/modules/risk_methodology.jsonld +++ b/dpv-skos/risk/modules/risk_methodology.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#O-RA", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ISRAM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -41,18 +41,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario" + "@value": "ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "O-RA" + "@value": "ISRAM" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BSI-200-2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -71,7 +71,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -93,21 +93,22 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The BSI-Standard 200-2 (ā€˜IT-Grundschutz Methodologyā€™) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes" + "@value": "Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "BSI Standard 200-2" + "@value": "OCTAVE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", + "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-82", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { @@ -138,24 +139,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementProcedure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks" + "@value": "NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ā€˜Guide to industrial control systems (ISC) securityā€™, is an Industrial Control Systems Security Guide" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Management Methodology" + "@value": "NIST SP 800ā€“82" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IRAM2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MEHARI", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -174,7 +175,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -196,18 +197,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset" + "@value": "MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la SĆ©curitĆ© de l'Information FranƧais)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IRAM2" + "@value": "MEHARI" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EU-ITSRM", + "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-ALLEGRO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -248,18 +249,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ITSRMĀ² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security" + "@value": "OCTAVE Allegro is designed to allow broad assessment of an organisationā€™s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ITSRMĀ²" + "@value": "OCTAVE ALLEGRO" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-ALLEGRO", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ISO-IEC-27005-2018", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -300,18 +301,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "OCTAVE Allegro is designed to allow broad assessment of an organisationā€™s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment" + "@value": "ISO/IEC 27005:2018 ā€˜Information technology ā€” Security techniques ā€” Information security risk managementā€™ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisationā€™s information security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE ALLEGRO" + "@value": "ISO/IEC 27005:2018" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ISAMM", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ERM-IF", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -330,7 +331,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -352,18 +353,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises" + "@value": "Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISAMM" + "@value": "ERM-IF" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EBIOS", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HITRUST-CSF", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -382,7 +383,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -404,18 +405,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expression des Besoins et Identification des Objectifs de SĆ©curitĆ© (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met" + "@value": "The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EBIOS" + "@value": "HITRUST-CSF" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CORAS", + "@id": "https://w3id.org/dpv/dpv-skos/risk#IMO-MSC-FAL1-CIRC3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -456,18 +457,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis" + "@value": "The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CORAS" + "@value": "IMO MSC-FAL.1/CIRC.3" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-FORTE", + "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-30", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -486,7 +487,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -508,18 +509,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers" + "@value": "NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE FORTE" + "@value": "NIST SP 800-30" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ISO-IEC-27005-2018", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ANSI-ISA-62443-3ā€‘2-2020", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -560,18 +561,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ISO/IEC 27005:2018 ā€˜Information technology ā€” Security techniques ā€” Information security risk managementā€™ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisationā€™s information security" + "@value": "ANSI/ISA-62443-3-2-2020 standard, entitled ā€˜Security for industrial automation and control systems, Part 3-2: Security risk assessment for system designā€™, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISO/IEC 27005:2018" + "@value": "ANSI/ISA-62443-3ā€‘2-2020" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ACSC-ISM", + "@id": "https://w3id.org/dpv/dpv-skos/risk#IRAM2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -612,18 +613,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system" + "@value": "Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ACSC-ISM" + "@value": "IRAM2" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ISRAM", + "@id": "https://w3id.org/dpv/dpv-skos/risk#EU-ITSRM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -664,18 +665,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process" + "@value": "ITSRMĀ² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISRAM" + "@value": "ITSRMĀ²" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ANSI-ISA-62443-3ā€‘2-2020", + "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-39", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -694,7 +695,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -716,18 +717,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ANSI/ISA-62443-3-2-2020 standard, entitled ā€˜Security for industrial automation and control systems, Part 3-2: Security risk assessment for system designā€™, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals" + "@value": "The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ANSI/ISA-62443-3ā€‘2-2020" + "@value": "NIST SP 800ā€“39" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MAGERIT", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MONARC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -746,7 +747,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -768,18 +769,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration" + "@value": "MONARC (MĆ©thode OptimisĆ©e dā€™analyse des risques CASES ā€“ ā€˜Method for an Optimised Analysis of Risks by CASESā€™ is a tool and a method allowing precise and repeatable risk assessments to take place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MAGERIT" + "@value": "MONARC" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-30", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ISAMM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -820,18 +821,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems" + "@value": "Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800-30" + "@value": "ISAMM" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-37", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ETSI-TS-102-165-1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -850,7 +851,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -872,18 +873,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced" + "@value": "ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800-37" + "@value": "ETSI TS 102 165-1" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FAIR-Privacy", + "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-S", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -902,7 +903,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -924,136 +925,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks" + "@value": "The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisationā€™s security strategy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "FAIR Privacy" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_MethodologyConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ACSC-ISM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ANSI-ISA-62443-3ā€‘2-2020" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BSI-200-2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CCRACII" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CORAS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CRAMM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EBIOS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ERM-IF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ETSI-TS-102-165-1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EU-ITSRM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FAIR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FAIR-Privacy" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#GCSOS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HITRUST-CSF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IMO-MSC-FAL1-CIRC3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IRAM2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IS-BM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ISACA-RISK-IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ISAMM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ISO-IEC-27005-2018" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ISRAM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IT-Grundschutz" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MAGERIT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MEHARI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MONARC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-37" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-39" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-82" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#O-RA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-ALLEGRO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-FORTE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-S" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Risk_Methodology Concepts" + "@value": "OCTAVE-S" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HITRUST-CSF", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FAIR-Privacy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1072,7 +955,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1094,18 +977,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain" + "@value": "Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "HITRUST-CSF" + "@value": "FAIR Privacy" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ERM-IF", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CRAMM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1124,7 +1007,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1146,18 +1029,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk" + "@value": "CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ERM-IF" + "@value": "CRAMM" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-82", + "@id": "https://w3id.org/dpv/dpv-skos/risk#GCSOS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1198,18 +1081,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ā€˜Guide to industrial control systems (ISC) securityā€™, is an Industrial Control Systems Security Guide" + "@value": "The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800ā€“82" + "@value": "GCSOS" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IT-Grundschutz", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ACSC-ISM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1228,7 +1111,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1250,18 +1133,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen" + "@value": "The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IT-Grundschutz" + "@value": "ACSC-ISM" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#GCSOS", + "@id": "https://w3id.org/dpv/dpv-skos/risk#IS-BM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1302,18 +1185,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents" + "@value": "The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GCSOS" + "@value": "IS-BM" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-39", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MAGERIT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1354,18 +1237,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis" + "@value": "Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800ā€“39" + "@value": "MAGERIT" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IS-BM", + "@id": "https://w3id.org/dpv/dpv-skos/risk#EBIOS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1384,7 +1267,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1406,18 +1289,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs" + "@value": "Expression des Besoins et Identification des Objectifs de SĆ©curitĆ© (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IS-BM" + "@value": "EBIOS" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE", + "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-37", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1458,18 +1341,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed" + "@value": "NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE" + "@value": "NIST SP 800-37" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ETSI-TS-102-165-1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FAIR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1510,22 +1393,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system" + "@value": "The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ETSI TS 102 165-1" + "@value": "FAIR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CCRACII", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -1556,24 +1438,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc" + "@value": "A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CCRACII" + "@value": "Risk Management Methodology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FAIR", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CORAS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1614,18 +1496,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes" + "@value": "The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "FAIR" + "@value": "CORAS" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ISACA-RISK-IT", + "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-FORTE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1666,18 +1548,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk" + "@value": "The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISACA-RISK-IT" + "@value": "OCTAVE FORTE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MEHARI", + "@id": "https://w3id.org/dpv/dpv-skos/risk#BSI-200-2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1696,7 +1578,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1718,18 +1600,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la SĆ©curitĆ© de l'Information FranƧais)" + "@value": "The BSI-Standard 200-2 (ā€˜IT-Grundschutz Methodologyā€™) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MEHARI" + "@value": "BSI Standard 200-2" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MONARC", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CCRACII", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1770,18 +1652,136 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "MONARC (MĆ©thode OptimisĆ©e dā€™analyse des risques CASES ā€“ ā€˜Method for an Optimised Analysis of Risks by CASESā€™ is a tool and a method allowing precise and repeatable risk assessments to take place" + "@value": "The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MONARC" + "@value": "CCRACII" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CRAMM", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_MethodologyConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ACSC-ISM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ANSI-ISA-62443-3ā€‘2-2020" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#BSI-200-2" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CCRACII" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CORAS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CRAMM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#EBIOS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ERM-IF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ETSI-TS-102-165-1" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#EU-ITSRM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#FAIR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#FAIR-Privacy" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#GCSOS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HITRUST-CSF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#IMO-MSC-FAL1-CIRC3" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#IRAM2" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#IS-BM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ISACA-RISK-IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ISAMM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ISO-IEC-27005-2018" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ISRAM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#IT-Grundschutz" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MAGERIT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MEHARI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MONARC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-37" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-39" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-82" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#O-RA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-ALLEGRO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-FORTE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-S" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Risk_Methodology Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ISACA-RISK-IT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1800,7 +1800,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1822,18 +1822,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment" + "@value": "The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CRAMM" + "@value": "ISACA-RISK-IT" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-S", + "@id": "https://w3id.org/dpv/dpv-skos/risk#O-RA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1874,18 +1874,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisationā€™s security strategy" + "@value": "The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE-S" + "@value": "O-RA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IMO-MSC-FAL1-CIRC3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#IT-Grundschutz", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1904,7 +1904,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1926,13 +1926,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure" + "@value": "IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IMO MSC-FAL.1/CIRC.3" + "@value": "IT-Grundschutz" } ] } diff --git a/dpv-skos/risk/modules/risk_methodology.rdf b/dpv-skos/risk/modules/risk_methodology.rdf index c474c7e9b..71e620678 100644 --- a/dpv-skos/risk/modules/risk_methodology.rdf +++ b/dpv-skos/risk/modules/risk_methodology.rdf @@ -6,201 +6,201 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - FAIR - The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes + GCSOS + The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents 2022-08-18 accepted Harshvardhan J. Pandit - + - ERM-IF - Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk + O-RA + The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario 2022-08-18 accepted Harshvardhan J. Pandit - + - ANSI/ISA-62443-3ā€‘2-2020 - ANSI/ISA-62443-3-2-2020 standard, entitled ā€˜Security for industrial automation and control systems, Part 3-2: Security risk assessment for system designā€™, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals + OCTAVE FORTE + The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers 2022-08-18 accepted Harshvardhan J. Pandit - - - Risk_Methodology Concepts - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - CORAS - The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis - + EBIOS + Expression des Besoins et Identification des Objectifs de SĆ©curitĆ© (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met + 2022-08-18 accepted Harshvardhan J. Pandit - + - IRAM2 - Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset - + OCTAVE + Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed + 2022-08-18 accepted Harshvardhan J. Pandit - + - IS-BM - The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs + ISACA-RISK-IT + The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk 2022-08-18 accepted Harshvardhan J. Pandit - + - MAGERIT - Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration + FAIR Privacy + Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks 2022-08-18 accepted Harshvardhan J. Pandit - + - OCTAVE-S - The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisationā€™s security strategy - + CRAMM + CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment + 2022-08-18 accepted Harshvardhan J. Pandit - + - BSI Standard 200-2 - The BSI-Standard 200-2 (ā€˜IT-Grundschutz Methodologyā€™) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes + OCTAVE-S + The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisationā€™s security strategy 2022-08-18 accepted Harshvardhan J. Pandit - + - CRAMM - CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment - + ACSC-ISM + The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system + 2022-08-18 accepted Harshvardhan J. Pandit - + - HITRUST-CSF - The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain + OCTAVE ALLEGRO + OCTAVE Allegro is designed to allow broad assessment of an organisationā€™s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment 2022-08-18 accepted Harshvardhan J. Pandit - + - CCRACII - The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc + IMO MSC-FAL.1/CIRC.3 + The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure 2022-08-18 accepted Harshvardhan J. Pandit + + + Risk_Methodology Concepts + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -214,65 +214,65 @@ Harshvardhan J. Pandit - + - NIST SP 800ā€“39 - The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis + NIST SP 800-37 + NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced 2022-08-18 accepted Harshvardhan J. Pandit - + - OCTAVE ALLEGRO - OCTAVE Allegro is designed to allow broad assessment of an organisationā€™s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment + ETSI TS 102 165-1 + ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system 2022-08-18 accepted Harshvardhan J. Pandit - + - IMO MSC-FAL.1/CIRC.3 - The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure + NIST SP 800ā€“82 + NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ā€˜Guide to industrial control systems (ISC) securityā€™, is an Industrial Control Systems Security Guide 2022-08-18 accepted Harshvardhan J. Pandit - + - EBIOS - Expression des Besoins et Identification des Objectifs de SĆ©curitĆ© (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met - + CORAS + The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis + 2022-08-18 accepted Harshvardhan J. Pandit - + - GCSOS - The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents + FAIR + The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes 2022-08-18 accepted @@ -291,104 +291,91 @@ Harshvardhan J. Pandit - + - NIST SP 800-30 - NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems + MAGERIT + Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration 2022-08-18 accepted Harshvardhan J. Pandit - + - ACSC-ISM - The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system + BSI Standard 200-2 + The BSI-Standard 200-2 (ā€˜IT-Grundschutz Methodologyā€™) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes 2022-08-18 accepted Harshvardhan J. Pandit - + - ETSI TS 102 165-1 - ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system + IS-BM + The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs 2022-08-18 accepted Harshvardhan J. Pandit - + - OCTAVE FORTE - The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers - + NIST SP 800ā€“39 + The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis + 2022-08-18 accepted Harshvardhan J. Pandit - + - ISAMM - Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises + NIST SP 800-30 + NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems 2022-08-18 accepted Harshvardhan J. Pandit - + - ISACA-RISK-IT - The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk + ERM-IF + Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - MEHARI - MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la SĆ©curitĆ© de l'Information FranƧais) - - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - + - NIST SP 800ā€“82 - NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ā€˜Guide to industrial control systems (ISC) securityā€™, is an Industrial Control Systems Security Guide + ANSI/ISA-62443-3ā€‘2-2020 + ANSI/ISA-62443-3-2-2020 standard, entitled ā€˜Security for industrial automation and control systems, Part 3-2: Security risk assessment for system designā€™, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals 2022-08-18 accepted @@ -408,13 +395,13 @@ Harshvardhan J. Pandit - + - MONARC - MONARC (MĆ©thode OptimisĆ©e dā€™analyse des risques CASES ā€“ ā€˜Method for an Optimised Analysis of Risks by CASESā€™ is a tool and a method allowing precise and repeatable risk assessments to take place + HITRUST-CSF + The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain 2022-08-18 accepted @@ -434,26 +421,39 @@ Harshvardhan J. Pandit - + - FAIR Privacy - Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks + MEHARI + MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la SĆ©curitĆ© de l'Information FranƧais) 2022-08-18 accepted Harshvardhan J. Pandit - + - O-RA - The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario + CCRACII + The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc + + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + + + + IRAM2 + Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset 2022-08-18 accepted @@ -473,26 +473,26 @@ Harshvardhan J. Pandit - + - NIST SP 800-37 - NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced - + MONARC + MONARC (MĆ©thode OptimisĆ©e dā€™analyse des risques CASES ā€“ ā€˜Method for an Optimised Analysis of Risks by CASESā€™ is a tool and a method allowing precise and repeatable risk assessments to take place + 2022-08-18 accepted Harshvardhan J. Pandit - + - OCTAVE - Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed + ISAMM + Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises 2022-08-18 accepted diff --git a/dpv-skos/risk/risk.html b/dpv-skos/risk/risk.html index 9357f72a2..411406723 100644 --- a/dpv-skos/risk/risk.html +++ b/dpv-skos/risk/risk.html @@ -9,8 +9,8 @@ var respecConfig = { shortName: "risk", title: "Risk Extension for DPV-SKOS", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/dpv-skos/risk", @@ -314,7 +314,7 @@

The namespace for terms in risk is https://www.w3id.org/dpv/risk#
The suggested prefix for the namespace is risk
The risk vocabulary and its documentation is available on GitHub.

-
+

Call for Comments/Feedbacks for DPV v1.0 release

Please provide your comments by 15-OCT-2022 via GitHub or public-dpvcg@w3.org (mailing list).

While v0.8.1 is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.

@@ -14816,8 +14816,8 @@

Low Risk (RM3x3 S:1 L:1)

- + @@ -14865,9 +14865,9 @@

Low Risk (RM3x3 S:1 L:2)

- - + + @@ -14915,9 +14915,9 @@

Moderate Risk (RM3x3 S:1 L:3)

+ - @@ -14965,9 +14965,9 @@

Low Risk (RM3x3 S:2 L:1)

- + @@ -15065,8 +15065,8 @@

High Risk (RM3x3 S:2 L:3)

- + @@ -15116,8 +15116,8 @@

Moderate Risk (RM3x3 S:3 L:1)

- + @@ -15165,9 +15165,9 @@

High Risk (RM3x3 S:3 L:2)

- - + + @@ -15266,8 +15266,8 @@

Very Low Risk (RM5x5 S:1 L:1)

- + @@ -15315,9 +15315,9 @@

Very Low Risk (RM5x5 S:1 L:2)

- + @@ -15366,8 +15366,8 @@

Very Low Risk (RM5x5 S:1 L:3)

- + @@ -15415,9 +15415,9 @@

Low Risk (RM5x5 S:1 L:4)

- - + + @@ -15466,8 +15466,8 @@

Low Risk (RM5x5 S:1 L:5)

- + @@ -15515,9 +15515,9 @@

Very Low Risk (RM5x5 S:2 L:1)

+ - @@ -15565,8 +15565,8 @@

Low Risk (RM5x5 S:2 L:2)

- + @@ -15616,8 +15616,8 @@

Moderate Risk (RM5x5 S:2 L:3)

- + @@ -15665,8 +15665,8 @@

Moderate Risk (RM5x5 S:2 L:4)

- + @@ -15715,8 +15715,8 @@

High Risk (RM5x5 S:2 L:5)

- + @@ -15765,8 +15765,8 @@

Very Low Risk (RM5x5 S:3 L:1)

- + @@ -15865,9 +15865,9 @@

Moderate Risk (RM5x5 S:3 L:3)

- - + + @@ -15915,9 +15915,9 @@

High Risk (RM5x5 S:3 L:4)

+ - @@ -15966,8 +15966,8 @@

Very High Risk (RM5x5 S:3 L:5)

- + @@ -16015,9 +16015,9 @@

Low Risk (RM5x5 S:4 L:1)

- + @@ -16065,9 +16065,9 @@

Moderate Risk (RM5x5 S:4 L:2)

- - + + @@ -16116,8 +16116,8 @@

High Risk (RM5x5 S:4 L:3)

- + @@ -16165,9 +16165,9 @@

Very High Risk (RM5x5 S:4 L:4)

+ - @@ -16266,8 +16266,8 @@

Low Risk (RM5x5 S:5 L:1)

- + @@ -16365,8 +16365,8 @@

High Risk (RM5x5 S:5 L:3)

- + @@ -16415,9 +16415,9 @@

Very High Risk (RM5x5 S:5 L:4)

- - + + @@ -16465,9 +16465,9 @@

Very High Risk (RM5x5 S:5 L:5)

- - + + @@ -16515,9 +16515,9 @@

Extremely Low Risk (RM7x7 S:1 L:1)

- + @@ -16565,8 +16565,8 @@

Extremely Low Risk (RM7x7 S:1 L:2)

- + @@ -16616,8 +16616,8 @@

Extremely Low Risk (RM7x7 S:1 L:3)

- + @@ -16715,9 +16715,9 @@

Very Low Risk (RM7x7 S:1 L:5)

+ - @@ -16765,9 +16765,9 @@

Very Low Risk (RM7x7 S:1 L:6)

- - + + @@ -16815,9 +16815,9 @@

Low Risk (RM7x7 S:1 L:7)

+ - @@ -16866,8 +16866,8 @@

Extremely Low Risk (RM7x7 S:2 L:1)

- + @@ -16965,9 +16965,9 @@

Very Low Risk (RM7x7 S:2 L:3)

- - + + @@ -17015,9 +17015,9 @@

Low Risk (RM7x7 S:2 L:4)

- - + + @@ -17066,8 +17066,8 @@

Low Risk (RM7x7 S:2 L:5)

- + @@ -17165,8 +17165,8 @@

Moderate Risk (RM7x7 S:2 L:7)

- + @@ -17215,9 +17215,9 @@

Extremely Low Risk (RM7x7 S:3 L:1)

- - + + @@ -17315,9 +17315,9 @@

Low Risk (RM7x7 S:3 L:3)

- + @@ -17365,9 +17365,9 @@

Moderate Risk (RM7x7 S:3 L:4)

+ - @@ -17416,8 +17416,8 @@

High Risk (RM7x7 S:3 L:5)

- + @@ -17465,9 +17465,9 @@

High Risk (RM7x7 S:3 L:6)

+ - @@ -17515,9 +17515,9 @@

Very High Risk (RM7x7 S:3 L:7)

- - + + @@ -17565,9 +17565,9 @@

Extremely Low Risk (RM7x7 S:4 L:1)

- - + + @@ -17615,9 +17615,9 @@

Low Risk (RM7x7 S:4 L:2)

- + @@ -17665,9 +17665,9 @@

Moderate Risk (RM7x7 S:4 L:3)

- + @@ -17715,8 +17715,8 @@

High Risk (RM7x7 S:4 L:4)

- + @@ -17765,9 +17765,9 @@

High Risk (RM7x7 S:4 L:5)

- + @@ -17815,8 +17815,8 @@

Very High Risk (RM7x7 S:4 L:6)

- + @@ -17866,8 +17866,8 @@

Very High Risk (RM7x7 S:4 L:7)

- + @@ -17915,8 +17915,8 @@

Very Low Risk (RM7x7 S:5 L:1)

- + @@ -17965,8 +17965,8 @@

Low Risk (RM7x7 S:5 L:2)

- + @@ -18015,9 +18015,9 @@

Moderate Risk (RM7x7 S:5 L:3)

+ - @@ -18065,8 +18065,8 @@

High Risk (RM7x7 S:5 L:4)

- + @@ -18215,9 +18215,9 @@

Extremely High Risk (RM7x7 S:5 L:7)

- - + + @@ -18265,9 +18265,9 @@

Very Low Risk (RM7x7 S:6 L:1)

+ - @@ -18315,9 +18315,9 @@

Moderate Risk (RM7x7 S:6 L:2)

- - + + @@ -18365,9 +18365,9 @@

High Risk (RM7x7 S:6 L:3)

+ - @@ -18415,9 +18415,9 @@

Very High Risk (RM7x7 S:6 L:4)

- + @@ -18466,8 +18466,8 @@

Very High Risk (RM7x7 S:6 L:5)

- + @@ -18515,9 +18515,9 @@

Extremely High Risk (RM7x7 S:6 L:6)

+ - @@ -18565,9 +18565,9 @@

Extremely High Risk (RM7x7 S:6 L:7)

- - + + @@ -18615,9 +18615,9 @@

Low Risk (RM7x7 S:7 L:1)

+ - @@ -18665,9 +18665,9 @@

Moderate Risk (RM7x7 S:7 L:2)

- + @@ -18715,9 +18715,9 @@

High Risk (RM7x7 S:7 L:3)

+ - @@ -18765,9 +18765,9 @@

Very High Risk (RM7x7 S:7 L:4)

- + @@ -18815,9 +18815,9 @@

Extremely High Risk (RM7x7 S:7 L:5)

- + @@ -18915,8 +18915,8 @@

Extremely High Risk (RM7x7 S:7 L:7)

- + diff --git a/dpv-skos/risk/risk.jsonld b/dpv-skos/risk/risk.jsonld index 619b194e3..42380876a 100644 --- a/dpv-skos/risk/risk.jsonld +++ b/dpv-skos/risk/risk.jsonld @@ -1,14 +1,15 @@ [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ShareRisk", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CopyrightViolation", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-29" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -16,14 +17,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -34,13 +35,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that shares Risk e.g. amongst stakeholders" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -51,21 +52,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Share Risk" + "@value": "Copyright Violation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HACCP", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeAccess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -75,7 +76,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -91,13 +92,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses the risk reduction that can be achieved by various layers of protection." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -108,20 +109,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hazard Analysis And Critical Control Points (HACCP)" + "@value": "Unauthorised Code Access" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReduceSeverity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-82", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-23" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -129,14 +131,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -147,13 +149,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that reduces the severity of an event" + "@value": "NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ā€˜Guide to industrial control systems (ISC) securityā€™, is an Industrial Control Systems Security Guide" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -164,21 +166,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reduce Severity" + "@value": "NIST SP 800ā€“82" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ERM-IF", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -186,10 +188,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.71" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -205,13 +206,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh" + "@value": "Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -222,31 +223,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:5)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" + "@value": "ERM-IF" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PersonnelAbsence", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RansomwareAttack", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { @@ -261,7 +247,10 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" + }, + { + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -283,7 +272,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Ransomware is a type of attack where threat actors take control of a targetā€™s assets and demand a ransom in exchange for the return of the assetā€™s availability and confidentiality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -294,21 +283,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Absence" + "@value": "RansomwareAttack" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#IRAM2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -316,10 +305,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -335,13 +323,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -352,31 +340,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:4 L:1)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@value": "IRAM2" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L6", + "@id": "https://w3id.org/dpv/dpv-skos/risk#InterceptionCommunications", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -389,10 +362,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.37" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -408,13 +380,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -425,31 +397,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:3 L:6)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@value": "Interception of Communications" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L4", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -465,7 +422,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.67" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -481,13 +438,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -498,7 +455,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:3 L:2)" + "@value": "Very Low Risk (RM7x7 S:1 L:4)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ @@ -508,26 +465,26 @@ ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EBIOS", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedInformationDisclosure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -537,7 +494,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -553,13 +510,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expression des Besoins et Identification des Objectifs de SĆ©curitĆ© (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -570,16 +527,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EBIOS" + "@value": "Unauthorised Information Disclosure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationStatutoryObligations", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { @@ -592,10 +549,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -611,13 +567,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -628,36 +584,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:3 L:4)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@value": "Violation of Statutory Obligations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IllegalProcessingData", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CRAMM", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -667,7 +608,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -683,13 +624,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -700,473 +641,479 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Illegal Processing of Data" + "@value": "CRAMM" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_ConsequencesConcepts", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ThirdPartyOperationDisruption" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossNegotiatingCapacity" + }, { - "@id": "https://www.iso.org/standard/72140.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#MalwareAttack" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#MisuseBreachedInformation" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationStatutoryObligations" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementProcedure" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#Theft" + }, { - "@language": "en", - "@value": "A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalSpying" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#KnownVulnerabilityExploited" + }, { - "@language": "en", - "@value": "Risk Assessment Technique" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L3", - "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#Blackmail" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostBackup" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostAcquisition" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemMalfunction" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#DistributedDenialServiceAttack" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossFunds" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataModification" + }, { - "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossResources" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostInstallation" + }, { - "@language": "en", - "@value": "Moderate Risk (RM5x5 S:2 L:3)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialRepairCosts" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossSuppliers" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#Spoofing" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood", - "@type": [ - "https://w3id.org/dpv/dpv-skos#RiskLevel", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossGoodwill" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#TheftMedia" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#DangertoPersonnel" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.5" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataDisclosure" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ImpacttoRights" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#SexualViolence" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReplacementCosts" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedInformationDisclosure" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnknownVulnerabilityExploited" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ServiceInterruption" + }, { - "@language": "en", - "@value": "Level where Likelihood is Moderate" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#OrganisationDisruption" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#Coercion" + }, { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#EquipmentFailure" + }, { - "@language": "en", - "@value": "Moderate Likelihood" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SCurves", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccountSecurity" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReputationTrustImpact" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#EquipmentMalfunction" + }, { - "@id": "https://www.iso.org/standard/72140.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccountCredentials" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostJudicialPenalties" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#PreventExercisingOfRights" + }, { - "@language": "en", - "@value": "A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve)." - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeDisclosure" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossData" + }, { - "@language": "en", - "@value": "S-curves" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L1", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemFailure" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#MisinformationDisinformation" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossAssets" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.06" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#Sabotage" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedCodeDeletion" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalAssault" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossControlOverData" + }, { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeModification" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CopyrightViolation" + }, { - "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:3 L:1)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#PrivacyImpact" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#Injury" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ErrornousSystemUse" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3RiskLevels", - "@type": [ - "https://w3id.org/dpv/dpv-skos#RiskLevel", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#Cryptojacking" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedDataDeletion" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationCodeConduct" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#Fraud" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#EnvironmentalSafetyEndangerment" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#PsychologicalHarm" + }, { - "@language": "en", - "@value": "Scale with 3 Risk Levels from High to Low" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ComplianceImpact" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessPerformanceImpairment" + }, { - "@language": "en", - "@value": "3 Risk Levels" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L2", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LimitationOfRights" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossOpportunity" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#IndustrialCrisis" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CyberSpying" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#MaliciousCodeAttack" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#TheftEquipment" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemIntrusion" + }, { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossTechnologicalAdvantage" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#Terrorism" + }, { - "@language": "en", - "@value": "Low Risk (RM7x7 S:4 L:2)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#PublicOrderBreach" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#HarmfulSpeech" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VulnerabilityExploited" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedSystemModification" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Spam" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityTheft" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Stalking" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#DangertoCustomers" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VulnerabilityCreated" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#BruteForceAuthorisations" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeAccess" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Eavesdropping" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Extorsion" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCredibility" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossProprietaryInformation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#InternalOperationDisruption" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCustomers" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedSystemAccess" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccount" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostOperationInterruption" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostJudicialProceedings" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#DenialServiceAttack" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationContractualObligations" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RetrievalDiscardedEquipment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#AbusiveContentUtilisation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationRegulatoryObligations" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Businessdisruption" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossReputation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossTrust" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedAccesstoPremises" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#IllegalProcessingData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessImpact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityFraud" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialInvestigationCosts" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#SocialDisadvantage" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HealthLifeImpact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedDisclosureData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityDispute" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#PersonalSafetyEndangerment" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#PhishingScam" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCustomerConfidence" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostConfiguration" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ChildViolence" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#GovernmentCrisis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#DetrimentToRecovery" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CorruptionData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#PersonnelAbsence" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedReIdentification" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Spying" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#AuthorisationFailure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CitizensImpact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#EconomicDisadvantage" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationEthicalCode" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RansomwareAttack" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#AttackonPrivateLife" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#DamageByThirdParty" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalStalking" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Discrimination" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialLoss" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossGoods" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#DataBreach" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCompetitiveAdvantage" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LawEnforcementAdverseEffects" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedResourceUse" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialPersonnelCosts" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationOfRights" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#IncreaseInternalCost" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostSuspendedOperations" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataAccess" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HumanErrors" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoteSpying" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Vandalism" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ConfidentialityBreach" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedImpersonation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RetrievalDeletedData" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#SecurityBreach" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Scam" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialEquipmentCosts" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CyberStalking" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#InterceptionCommunications" } ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@value": "Risk_Consequences Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FNDiagrams", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostBenefitAnalysis", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1203,7 +1150,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life." + "@value": "Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1214,21 +1161,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "F-N Diagrams" + "@value": "Cost/benefit Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PublicOrderBreach", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ChangeImpact", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-26" } ], "http://purl.org/dc/terms/creator": [ @@ -1236,14 +1182,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1254,13 +1200,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Risk Control that changes Impact" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1271,21 +1217,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Order Breach" + "@value": "Change Impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Theft", "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#RiskLevel", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -1293,10 +1239,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.75" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1312,22 +1257,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" + "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is High" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1335,30 +1271,24 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk" + "@value": "Theft" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Cindynic", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L4", "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -1366,9 +1296,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1384,13 +1315,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk." + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1401,73 +1332,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cindynic Approach" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Businessdisruption", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@value": "High Risk (RM7x7 S:4 L:4)" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@language": "en", - "@value": "" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@language": "en", - "@value": "Business disruption" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NominalGroupTechnique", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Taxonomies", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -1504,7 +1393,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows." + "@value": "A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1515,12 +1404,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nominal Group Technique" + "@value": "Taxonomies" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossTrust", + "@id": "https://w3id.org/dpv/dpv-skos/risk#DistributedDenialServiceAttack", "@type": [ "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1572,21 +1461,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Trust" + "@value": "Distributed Denial of Service Attack (DDoS)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ChangeConsequence", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-25" } ], "http://purl.org/dc/terms/creator": [ @@ -1594,15 +1482,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.33" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1613,13 +1500,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" + "@value": "Risk Control that changes Consequence" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1630,36 +1517,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:1 L:3)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@value": "Change Consequence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostConfiguration", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#RiskLevel", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -1667,10 +1539,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.1" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1686,19 +1557,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Severity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Very Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1706,30 +1571,24 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Severity" + "@value": "Cost of Configuration" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CCRACII", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedCodeDeletion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -1739,7 +1598,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1755,13 +1614,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1772,21 +1631,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CCRACII" + "@value": "Unwanted Code Deletion" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccountCredentials", "@type": [ - "https://w3id.org/dpv/dpv-skos#RiskLevel", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -1794,6 +1653,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -1807,13 +1671,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 5 Risk Levels from Very High to Very Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1824,16 +1688,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "5 Risk Levels" + "@value": "Compromise Account Credentials" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L7", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L6", "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1849,7 +1713,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.86" + "@value": "0.37" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1871,7 +1735,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1882,31 +1746,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:6 L:7)" + "@value": "High Risk (RM7x7 S:3 L:6)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#TheftMedia", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L2", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1919,9 +1783,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1937,13 +1802,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1954,21 +1819,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Theft of Media" + "@value": "Moderate Risk (RM7x7 S:7 L:2)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FMECA", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnknownVulnerabilityExploited", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -1978,7 +1858,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1994,16 +1874,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA)." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2014,16 +1891,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Failure Modes And Effects And Criticality Analysis (FMECA)" + "@value": "Unknown Vulnerability Exploited" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L6", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedImpersonation", "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2036,10 +1913,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2055,13 +1931,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2072,27 +1948,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:2 L:6)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@value": "Unauthorised Impersonation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RetrievalDeletedData", + "@id": "https://w3id.org/dpv/dpv-skos/risk#OrganisationDisruption", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", @@ -2144,21 +2005,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retrieval of Deleted Data" + "@value": "Organisation Disruption" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FaultTreeAnalysis", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -2166,10 +2027,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.33" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2185,13 +2045,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2202,36 +2065,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:3 L:1)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@value": "Fault Tree Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemIntrusion", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#RiskLevel" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -2239,9 +2087,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2257,13 +2106,22 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Level where Likelihood is Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2271,24 +2129,30 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System Intrusion" + "@value": "Moderate Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossOpportunity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Toxicological", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -2298,7 +2162,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2314,13 +2178,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2331,21 +2195,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Opportunity" + "@value": "Toxicological Risk Assessment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IncreaseInternalCost", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PIA", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -2355,7 +2219,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2371,13 +2235,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2388,21 +2252,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Increase Internal Cost" + "@value": "Privacy Impact Analysis (PIA)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MCA", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossFunds", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -2412,7 +2276,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2428,13 +2292,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2445,21 +2309,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Multi-criteria Analysis (MCA)" + "@value": "Loss of Funds" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Fishbone", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -2467,10 +2331,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2486,13 +2349,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" + "@value": "Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2503,22 +2366,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:1 L:4)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@value": "Ishikawa (Fishbone)" } ] }, @@ -2580,11 +2428,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostSuspendedOperations", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L3", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -2597,9 +2445,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.31" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2615,13 +2464,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2632,20 +2481,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Suspended Operations" + "@value": "Moderate Risk (RM7x7 S:5 L:3)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Surveys", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -2653,14 +2518,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://www.iso.org/standard/72140.html" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2671,13 +2536,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types" + "@value": "Paper- or computer-based questionnaires to elicit views." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2688,16 +2553,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Matrix 3x3" + "@value": "Surveys" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossNegotiatingCapacity", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2710,10 +2575,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.22" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2729,13 +2593,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2746,36 +2610,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:1 L:2)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@value": "Loss of Negotiating Capacity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#InternalOperationDisruption", + "@id": "https://w3id.org/dpv/dpv-skos/risk#SWIFT", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -2785,7 +2634,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2801,13 +2650,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "A simpler form of HAZOP with prompts of \"what if\" to identify deviations from the expected." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2818,20 +2667,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internal Operation Disruption" + "@value": "Structured \"What If?\" (SWIFT)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorVulnerabilities", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataModification", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-02" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -2839,14 +2689,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -2857,13 +2707,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Vulnerability" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2874,16 +2724,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Vulnerabilities" + "@value": "Unauthorised Data Modification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#DangertoPersonnel", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { @@ -2896,10 +2746,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.43" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2915,13 +2764,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2932,36 +2781,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:7 L:3)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" + "@value": "Danger to Personnel" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorVulnerabilities", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#RiskLevel", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-09-02" } ], "http://purl.org/dc/terms/creator": [ @@ -2974,6 +2807,11 @@ "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -2982,13 +2820,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 5 Likelihood Levels from Very High to Very Low" + "@value": "Risk Control that monitors a Risk Vulnerability" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2999,21 +2837,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "5 Likelihood Levels" + "@value": "Monitor Vulnerabilities" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ERM-IF", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L7", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -3021,9 +2859,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "1.00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3039,13 +2878,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3056,12 +2895,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ERM-IF" + "@value": "Extremely High Risk (RM7x7 S:7 L:7)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ComplianceImpact", + "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemIntrusion", "@type": [ "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", @@ -3080,7 +2934,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3096,7 +2950,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3113,21 +2967,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance impact" + "@value": "System Intrusion" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Brainstorming", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostBackup", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -3137,7 +2991,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3153,13 +3007,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technique used in workshops to encourage imaginative thinking" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3170,20 +3024,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brainstorming" + "@value": "Cost of Backup" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L2", "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-30" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -3191,14 +3046,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.22" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3209,13 +3065,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that uses controls to monitor events" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3223,25 +3079,34 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised." + "@value": "Low Risk (RM3x3 S:1 L:2)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@language": "en", - "@value": "Control Monitors" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossReputation", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L3", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -3254,9 +3119,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3272,13 +3138,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3289,21 +3155,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Reputation" + "@value": "Extremely Low Risk (RM7x7 S:1 L:3)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-39", + "@id": "https://w3id.org/dpv/dpv-skos/risk#AttackonPrivateLife", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -3313,7 +3194,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3329,13 +3210,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3346,20 +3227,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800ā€“39" + "@value": "Attack on Private Life" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRiskSource", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskRegisters", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-01" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -3367,14 +3249,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://www.iso.org/standard/72140.html" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -3385,13 +3267,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Source" + "@value": "A means of recording information about risks and tracking actions." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3402,21 +3284,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Risk Source" + "@value": "Risk Registers" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L7", + "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-FORTE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -3424,10 +3306,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.29" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3443,13 +3324,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate" + "@value": "The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3460,36 +3341,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:2 L:7)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@value": "OCTAVE FORTE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedSystemAccess", + "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityDispute", "@type": [ "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -3497,11 +3363,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -3532,15 +3393,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised System Access" + "@value": "Identity Dispute" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L5", "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -3557,7 +3418,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.22" + "@value": "0.40" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3573,13 +3434,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3590,36 +3451,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:2 L:1)" + "@value": "High Risk (RM5x5 S:2 L:5)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L5", "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#RiskLevel", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -3630,7 +3491,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.9" + "@value": "0.80" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3646,19 +3507,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Severity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Very High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3666,30 +3521,39 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + "@value": "Very High Risk (RM5x5 S:4 L:5)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@language": "en", - "@value": "Very High Severity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#3RiskLevels", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#RiskLevel", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -3697,12 +3561,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.29" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -3716,13 +3574,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate" + "@value": "Scale with 3 Risk Levels from High to Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3733,27 +3591,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:7 L:2)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" + "@value": "3 Risk Levels" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessImpact", + "@id": "https://w3id.org/dpv/dpv-skos/risk#DataBreach", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", @@ -3772,7 +3615,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3788,7 +3631,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3805,16 +3648,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business impact" + "@value": "Data Breach" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L1", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -3830,7 +3673,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.49" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3846,13 +3689,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3863,27 +3706,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:6 L:4)" + "@value": "Very Low Risk (RM5x5 S:2 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityTheft", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostAcquisition", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", @@ -3902,7 +3745,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3918,7 +3761,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3935,16 +3778,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Theft" + "@value": "Cost of Acquisition" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalAssault", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { @@ -3957,10 +3800,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3976,13 +3818,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3993,30 +3835,67 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:3)" + "@value": "Physical Assault" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#SocialDisadvantage", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-19" } ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + "@value": "Georg P Krog" } ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Impact" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Social Disadvantage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedInformationDisclosure", + "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemFailure", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -4032,7 +3911,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4065,21 +3944,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Information Disclosure" + "@value": "System Failure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IRAM2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#EquipmentFailure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -4089,7 +3968,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4105,13 +3984,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4122,15 +4001,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IRAM2" + "@value": "Equipment Failure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L6", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -4147,7 +4026,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.64" + "@value": "0.86" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4163,13 +4042,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4180,31 +4059,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:4 L:4)" + "@value": "Extremely High Risk (RM7x7 S:7 L:6)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DataBreach", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossOpportunity", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { @@ -4235,7 +4114,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4252,21 +4131,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach" + "@value": "Loss of Opportunity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LOPA", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -4274,10 +4153,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4293,13 +4171,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow" + "@value": "Analyses the risk reduction that can be achieved by various layers of protection." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4310,31 +4191,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:6 L:1)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@value": "Layer Protection Analysis (LOPA)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CVaR", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReliabilityCentredMaintenance", "@type": [ "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -4366,12 +4232,15 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES)" + "@value": "A risk based assessment used to identify the appropriate maintenance tasks for a system and its components." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4382,20 +4251,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conditional Value at Risk (CVaR)" + "@value": "Reliability Centred Maintenance" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRisk", + "@id": "https://w3id.org/dpv/dpv-skos/risk#EventTreeAnalysis", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-31" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -4403,14 +4273,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://www.iso.org/standard/72140.html" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4421,13 +4291,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk" + "@value": "Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4438,16 +4311,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Risk" + "@value": "Event Tree Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EnvironmentalSafetyEndangerment", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Injury", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -4495,16 +4368,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Environmental Safety Endangerment" + "@value": "Injury" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DelphiTechnique", + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#RiskLevel" ], "http://purl.org/dc/terms/created": [ { @@ -4517,9 +4390,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4535,13 +4409,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions." + "@value": "Level where Risk is Very Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4549,24 +4429,30 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delphi Technique" + "@value": "Very Low Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Sabotage", + "@id": "https://w3id.org/dpv/dpv-skos/risk#EBIOS", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -4576,7 +4462,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4592,13 +4478,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Expression des Besoins et Identification des Objectifs de SĆ©curitĆ© (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4609,14 +4495,14 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sabotage" + "@value": "EBIOS" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Coercion", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L7", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], @@ -4631,9 +4517,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.86" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4649,13 +4536,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4666,26 +4553,46 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Coercion" + "@value": "Extremely High Risk (RM7x7 S:6 L:7)" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#RiskLevel" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" } ], - "http://purl.org/dc/terms/creator": [ + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#SecurityBreach", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4701,13 +4608,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 7 Risk Levels from Extremely High to Extremely Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4718,21 +4625,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "7 Risk Levels" + "@value": "Security Breach" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L7", + "@id": "https://w3id.org/dpv/dpv-skos/risk#VaR", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -4740,10 +4647,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.14" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4759,13 +4665,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low" + "@value": "Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4776,36 +4682,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:1 L:7)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" + "@value": "Value At Risk (VaR)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos#RiskLevel", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -4816,7 +4707,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4832,13 +4723,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos#Severity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" + "@value": "Level where Severity is Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4846,33 +4740,24 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:4 L:3)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" } ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@language": "en", + "@value": "Extremely Low Severity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VulnerabilityExploited", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Businessdisruption", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -4888,7 +4773,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4921,21 +4806,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerability Exploited" + "@value": "Business disruption" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HumanReliabilityAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L5", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -4943,9 +4828,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.71" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4961,16 +4847,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of techniques for identifying the potential for human error and estimating the likelihood of failure." + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4981,21 +4864,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Reliability Analysis" + "@value": "Extremely High Risk (RM7x7 S:7 L:5)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HarmfulSpeech", + "@id": "https://w3id.org/dpv/dpv-skos/risk#IT-Grundschutz", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -5005,7 +4903,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5021,13 +4919,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5038,21 +4936,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Harmful Spech" + "@value": "IT-Grundschutz" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Scam", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Classifications", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -5062,7 +4960,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5078,13 +4976,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "A classification list based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5095,16 +4993,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scam" + "@value": "Classifications" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DistributedDenialServiceAttack", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L5", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -5117,9 +5015,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.41" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5135,13 +5034,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5152,21 +5051,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Distributed Denial of Service Attack (DDoS)" + "@value": "High Risk (RM7x7 S:4 L:5)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Checklists", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossProprietaryInformation", "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -5176,7 +5090,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5192,13 +5106,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A checklist based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5209,21 +5123,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Checklists" + "@value": "Loss of Proprietary Information" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L7", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#RiskLevel", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -5234,7 +5148,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.01" + "@value": "0.71" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5250,16 +5164,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Severity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Extremely Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5267,30 +5178,164 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" + "@value": "Extremely High Risk (RM7x7 S:5 L:7)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#EconomicDisadvantage", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-19" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Impact" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/risk#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Severity" + "@value": "Economic Disadvantage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ISRAM", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L3", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.24" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Moderate Risk (RM5x5 S:2 L:3)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationCodeConduct", + "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -5300,7 +5345,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5316,13 +5361,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5333,12 +5378,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISRAM" + "@value": "Violation of Code of Conduct" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L6", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", @@ -5358,7 +5403,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.06" + "@value": "0.73" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5380,7 +5425,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5391,31 +5436,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:3)" + "@value": "Extremely High Risk (RM7x7 S:6 L:6)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L6", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L4", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -5431,7 +5476,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.61" + "@value": "0.64" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5447,13 +5492,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5464,17 +5509,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:5 L:6)" + "@value": "Very High Risk (RM5x5 S:4 L:4)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ @@ -5484,11 +5529,11 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskIndices", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -5518,9 +5563,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" - }, { "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } @@ -5528,7 +5570,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other." + "@value": "Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5539,15 +5581,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Matrix" + "@value": "Risk Indices" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L7", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -5564,7 +5606,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.43" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5580,13 +5622,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5597,36 +5639,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:3 L:2)" + "@value": "Very High Risk (RM7x7 S:3 L:7)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialInvestigationCosts", + "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-39", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -5636,7 +5678,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5652,13 +5694,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5669,200 +5711,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Investigation Costs" + "@value": "NIST SP 800ā€“39" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_AssessmentConcepts", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MONARC", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskIndices" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MCA" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SWIFT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonteCarloSimulation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FMECA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FaultTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Classifications" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FMEA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Toxicological" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SFAIRP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HAZOP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VaR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EventTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PIA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CVaR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CauseConsequenceAnalysis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DecisionTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ScenarioAnalysis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BowTie" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ALARP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskRegisters" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Brainstorming" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Taxonomies" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FNDiagrams" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MarkovAnalysis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#InfluenceDiagrams" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessImpactAnalysis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReliabilityCentredMaintenance" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NominalGroupTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HumanReliabilityAnalysis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Interviews" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BayesianNetworks" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DPIA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ALARA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostBenefitAnalysis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SCurves" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ParetoCharts" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DelphiTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#GameTheory" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Cindynic" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CrossImpactAnalysis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Surveys" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CausalMapping" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BayesianAnalysis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LOPA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HACCP" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Fishbone" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Checklists" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Risk_Assessment Concepts" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5884,7 +5757,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed" + "@value": "MONARC (MĆ©thode OptimisĆ©e dā€™analyse des risques CASES ā€“ ā€˜Method for an Optimised Analysis of Risks by CASESā€™ is a tool and a method allowing precise and repeatable risk assessments to take place" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5895,16 +5768,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE" + "@value": "MONARC" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemMalfunction", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PrivacyImpact", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -5919,7 +5792,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5935,7 +5808,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5952,21 +5825,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System Malfunction" + "@value": "Privacy impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Cindynic", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -5974,10 +5847,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.67" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5993,13 +5865,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6010,31 +5882,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:2 L:3)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@value": "Cindynic Approach" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialLoss", + "@id": "https://w3id.org/dpv/dpv-skos/risk#EquipmentMalfunction", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -6065,7 +5922,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6082,16 +5939,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Loss" + "@value": "Equipment Malfunction" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationCodeConduct", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L1", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { @@ -6104,9 +5961,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6122,13 +5980,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6139,306 +5997,307 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Code of Conduct" + "@value": "Low Risk (RM3x3 S:1 L:1)" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossNegotiatingCapacity", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" } ], - "http://purl.org/dc/terms/creator": [ + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" } ], - "http://purl.org/dc/terms/source": [ + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_MatrixConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L2" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L1" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L3" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L5" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L5" + }, { - "@language": "en", - "@value": "Loss of Negotiating Capacity" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VulnerabilityCreated", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L3" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L5" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L4" + }, { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L4" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L1" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L5" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L1" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L3" + }, { - "@language": "en", - "@value": "Vulnerability Created" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialPersonnelCosts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L2" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L2" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L1" + }, { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L5" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L5" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L1" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L7" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L3" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L4" + }, { - "@language": "en", - "@value": "Financial Personnel Costs" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CopyrightViolation", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L1" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L1" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L2" + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L7" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L7" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L4" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L3" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L6" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L6" + }, { - "@language": "en", - "@value": "Copyright Violation" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeDisclosure", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L3" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L1" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L6" + }, { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L1" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L2" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L7" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L6" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L3" + }, { - "@id": "https://w3id.org/dpv/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L2" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L3" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L4" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L1" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L3" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L2" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L3" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L6" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L7" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L5" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L1" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L5" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L2" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L5" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L5" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L1" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L2" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L4" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L4" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L3" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L7" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L7" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L4" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L3" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L5" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L1" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L3" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L4" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L4" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L2" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L6" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L2" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L2" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L4" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L5" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L1" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L6" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L2" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L1" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L3" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L2" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L2" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L4" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L3" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Unauthorised Code Disclosure" + "@value": "Risk_Matrix Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LOPA", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationRegulatoryObligations", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -6448,7 +6307,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6464,16 +6323,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses the risk reduction that can be achieved by various layers of protection." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6484,21 +6340,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Layer Protection Analysis (LOPA)" + "@value": "Violation of Regulatory Obligations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossProprietaryInformation", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MAGERIT", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -6508,7 +6364,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6524,13 +6380,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6541,16 +6397,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Proprietary Information" + "@value": "MAGERIT" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VaR", + "@id": "https://w3id.org/dpv/dpv-skos/risk#GameTheory", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -6587,7 +6443,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span." + "@value": "The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6598,16 +6454,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Value At Risk (VaR)" + "@value": "Game Theory" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L1", "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -6623,7 +6479,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6645,7 +6501,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6656,36 +6512,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:4)" + "@value": "Extremely Low Risk (RM7x7 S:3 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MisinformationDisinformation", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ParetoCharts", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -6695,7 +6551,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6711,13 +6567,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation)" + "@value": "The Pareto principle (the 80ā€“20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6728,20 +6584,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MisinformationDisinformation" + "@value": "Pareto Charts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRiskControl", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L1", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -6749,14 +6606,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.12" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -6767,13 +6625,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors another Risk Control" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6784,16 +6642,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Risk Control" + "@value": "Very Low Risk (RM7x7 S:6 L:1)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedImpersonation", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L1", "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -6806,9 +6679,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6824,13 +6698,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6841,72 +6715,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Impersonation" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveConsequence", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-27" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" + "@value": "Extremely Low Risk (RM7x7 S:2 L:1)" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@language": "en", - "@value": "Risk Control that removes Consequence i.e. prevents it from materialising" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@language": "en", - "@value": "Remove Consequence" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-37", + "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "https://w3id.org/dpv/dpv-skos#RiskLevel", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -6919,11 +6752,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -6937,13 +6765,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos#Severity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced" + "@value": "Scale with 7 Severity Levels from Extremely High to Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6954,16 +6782,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800-37" + "@value": "7 Severity Levels" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationEthicalCode", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L3", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -6976,9 +6804,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6994,13 +6823,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7011,15 +6840,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Ethical Code" + "@value": "Low Risk (RM7x7 S:3 L:3)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Toxicological", + "@id": "https://w3id.org/dpv/dpv-skos/risk#BayesianNetworks", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -7057,7 +6901,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals." + "@value": "A graphical model of variables and their cause-effect relationships expressed using probabilities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7068,21 +6912,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Toxicological Risk Assessment" + "@value": "Bayesian Networks" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedDataDeletion", + "@id": "https://w3id.org/dpv/dpv-skos/risk#O-RA", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -7092,7 +6936,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7108,13 +6952,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7125,15 +6969,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unwanted Data Deletion" + "@value": "O-RA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RansomwareAttack", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L1", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -7147,12 +6991,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - }, + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7168,13 +7010,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Ransomware is a type of attack where threat actors take control of a targetā€™s assets and demand a ransom in exchange for the return of the assetā€™s availability and confidentiality" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7185,21 +7027,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RansomwareAttack" + "@value": "Very Low Risk (RM5x5 S:3 L:1)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataModification", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorConsequence", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-09-03" } ], "http://purl.org/dc/terms/creator": [ @@ -7207,14 +7063,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7225,13 +7081,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Risk Control that monitors a Risk Consequence" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7242,20 +7098,91 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Data Modification" + "@value": "Monitor Consequence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_ControlsConcepts", "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorImpact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ChangeImpact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ShareRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorConsequence" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveImpact" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRiskControl" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveSource" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HaltSource" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRiskSource" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ChangeConsequence" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReduceLikelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorVulnerabilities" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReduceSeverity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveConsequence" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#AvoidSource" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Risk_Controls Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L6", + "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -7263,14 +7190,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.24" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7281,13 +7209,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that controls the Consequences and Impacts" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7298,21 +7226,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Consequence" + "@value": "Moderate Risk (RM7x7 S:2 L:6)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CyberSpying", + "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#RiskLevel", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -7320,11 +7263,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -7338,13 +7276,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Severity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Scale with 5 Severity Levels from Very High to Very Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7355,21 +7293,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cyber Spying" + "@value": "5 Severity Levels" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialInvestigationCosts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#RiskLevel", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -7377,10 +7315,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.25" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7396,22 +7333,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Severity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7419,25 +7347,19 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Severity" + "@value": "Financial Investigation Costs" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ISAMM", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ANSI-ISA-62443-3ā€‘2-2020", "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -7452,7 +7374,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7474,7 +7396,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises" + "@value": "ANSI/ISA-62443-3-2-2020 standard, entitled ā€˜Security for industrial automation and control systems, Part 3-2: Security risk assessment for system designā€™, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7485,15 +7407,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISAMM" + "@value": "ANSI/ISA-62443-3ā€‘2-2020" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostConfiguration", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalSpying", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -7525,7 +7447,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7542,16 +7464,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Configuration" + "@value": "Physical Spying" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CyberStalking", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L1", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -7564,9 +7486,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7582,13 +7505,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7599,15 +7522,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cyber Stalking" + "@value": "Very Low Risk (RM7x7 S:5 L:1)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCustomers", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -7621,10 +7559,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7640,13 +7577,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7657,498 +7594,761 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:5 L:1)" + "@value": "Loss of Customers" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialLoss", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" } ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@id": "https://www.iso.org/standard/75281.html" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_ConsequencesConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataDisclosure" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RetrievalDiscardedEquipment" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LimitationOfRights" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MaliciousCodeAttack" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Damage" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BruteForceAuthorisations" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalSpying" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HealthLifeImpact" - }, + "@language": "en", + "@value": "Financial Loss" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ACSC-ISM", + "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityTheft" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#KnownVulnerabilityExploited" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeModification" - }, + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CopyrightViolation" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossGoods" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCompetitiveAdvantage" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Blackmail" - }, + "@language": "en", + "@value": "The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VulnerabilityCreated" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemFailure" - }, + "@language": "en", + "@value": "ACSC-ISM" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#DangertoCustomers", + "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedDisclosureData" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationStatutoryObligations" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostOperationInterruption" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VulnerabilityExploited" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EquipmentFailure" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccountCredentials" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Harm" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoteSpying" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IllegalProcessingData" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostConfiguration" - }, + "@language": "en", + "@value": "Danger to Customers" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L3", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Spam" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ConfidentialityBreach" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCustomerConfidence" - }, + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.36" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Cryptojacking" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#TheftMedia" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PersonnelAbsence" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostJudicialProceedings" - }, + "@language": "en", + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#TheftEquipment" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MisinformationDisinformation" - }, + "@language": "en", + "@value": "Moderate Risk (RM5x5 S:3 L:3)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossResources" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossFunds" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Terrorism" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossTechnologicalAdvantage" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-30" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationOfRights" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EquipmentMalfunction" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Stalking" - }, + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialEquipmentCosts" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemMalfunction" - }, + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCustomers" - }, + "@language": "en", + "@value": "Risk Mitigation Measure that uses controls to monitor events" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedAccesstoPremises" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#AuthorisationFailure" - }, + "@language": "en", + "@value": "Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DataBreach" - }, + "@language": "en", + "@value": "Control Monitors" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#InfluenceDiagrams", + "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MisuseBreachedInformation" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#InterceptionCommunications" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LawEnforcementAdverseEffects" - }, + "@id": "https://www.iso.org/standard/72140.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityFraud" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialLoss" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedSystemModification" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataModification" - }, + "@language": "en", + "@value": "An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ImpacttoRights" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RansomwareAttack" - }, + "@language": "en", + "@value": "Influence Diagrams" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeModification", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MalwareAttack" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ComplianceImpact" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DistributedDenialServiceAttack" - }, + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReputationTrustImpact" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostBackup" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossGoodwill" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Damage" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SexualViolence" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossTrust" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnknownVulnerabilityExploited" - }, + "@language": "en", + "@value": "Unauthorised Code Modification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossTrust", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PersonalSafetyEndangerment" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RetrievalDeletedData" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Scam" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedDataDeletion" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PreventExercisingOfRights" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CyberStalking" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationContractualObligations" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossReputation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#AttackonPrivateLife" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedResourceUse" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ServiceInterruption" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CorruptionData" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DangertoCustomers" - }, + "@language": "en", + "@value": "Loss of Trust" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#RiskLevel" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Businessdisruption" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Injury" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossControlOverData" - }, + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.5" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostSuspendedOperations" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReplacementCosts" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#GovernmentCrisis" + "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessPerformanceImpairment" + "@id": "https://w3id.org/dpv/dpv-skos#Severity" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EconomicDisadvantage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialInvestigationCosts" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Fraud" - }, + "@language": "en", + "@value": "Level where Severity is Moderate" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalAssault" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#AbusiveContentUtilisation" - }, + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostJudicialPenalties" - }, + "@language": "en", + "@value": "Moderate Severity" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L1", + "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossData" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalStalking" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostInstallation" - }, + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.14" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Theft" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CitizensImpact" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeAccess" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccount" - }, + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationRegulatoryObligations" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationEthicalCode" - }, + "@language": "en", + "@value": "Low Risk (RM7x7 S:7 L:1)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessImpact" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Coercion" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Sabotage" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#FMEA", + "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OrganisationDisruption" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccountSecurity" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossSuppliers" - }, + "@id": "https://www.iso.org/standard/72140.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DenialServiceAttack" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Extorsion" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ChildViolence" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedInformationDisclosure" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CyberSpying" - }, + "@language": "en", + "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects." + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedReIdentification" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Vandalism" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataAccess" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossAssets" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EnvironmentalSafetyEndangerment" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostAcquisition" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DetrimentToRecovery" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedImpersonation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Eavesdropping" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IndustrialCrisis" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ThirdPartyOperationDisruption" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DangertoPersonnel" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PsychologicalHarm" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossNegotiatingCapacity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PublicOrderBreach" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossOpportunity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedSystemAccess" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IncreaseInternalCost" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialRepairCosts" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedCodeDeletion" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialPersonnelCosts" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossProprietaryInformation" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCredibility" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DamageByThirdParty" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SocialDisadvantage" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PhishingScam" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemIntrusion" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationCodeConduct" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PrivacyImpact" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeDisclosure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SecurityBreach" - }, + "@language": "en", + "@value": "Failure Modes And Effects Analysis (FMEA)" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialPersonnelCosts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Spying" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HumanErrors" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ErrornousSystemUse" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#InternalOperationDisruption" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Discrimination" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Spoofing" - }, + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HarmfulSpeech" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityDispute" + "@id": "https://w3id.org/dpv/risk#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Risk_Consequences Concepts" + "@language": "en", + "@value": "Financial Personnel Costs" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HaltSource", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostOperationInterruption", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -8156,14 +8356,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://www.iso.org/standard/75281.html" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8174,13 +8374,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that halts the risk source or prevents it from materialising" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8191,21 +8391,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Halt Source" + "@value": "Cost of Operation Interruption" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskRegisters", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ThirdPartyOperationDisruption", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -8215,7 +8415,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8231,13 +8431,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A means of recording information about risks and tracking actions." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8248,16 +8448,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Registers" + "@value": "Third Party Operation Disruption" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReputationTrustImpact", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossReputation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -8272,7 +8472,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8288,7 +8488,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8305,21 +8505,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reputation and trust impact" + "@value": "Loss of Reputation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ALARA", + "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityTheft", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -8329,7 +8529,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8345,16 +8545,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8365,85 +8562,88 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ALARA" + "@value": "Identity Theft" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_ControlsConcepts", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L2", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ShareRisk" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#AvoidSource" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorImpact" - }, + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.04" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorVulnerabilities" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveSource" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HaltSource" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveImpact" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReduceLikelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRiskControl" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorConsequence" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReduceSeverity" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveConsequence" - }, + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRiskSource" - }, + "@language": "en", + "@value": "Extremely Low Risk (RM7x7 S:1 L:2)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ChangeImpact" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ChangeConsequence" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@value": "Risk_Controls Concepts" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CorruptionData", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCredibility", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -8475,7 +8675,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8492,21 +8692,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Corruption of Data" + "@value": "Loss of Credibility" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#InterceptionCommunications", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRiskSource", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-09-01" } ], "http://purl.org/dc/terms/creator": [ @@ -8514,14 +8713,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -8532,13 +8731,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Risk Control that monitors a Risk Source" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8549,134 +8748,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Interception of Communications" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_MethodologyConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IRAM2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MEHARI" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MONARC" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-ALLEGRO" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ETSI-TS-102-165-1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CORAS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-37" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#O-RA" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ACSC-ISM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EBIOS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ISO-IEC-27005-2018" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HITRUST-CSF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FAIR" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ERM-IF" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IT-Grundschutz" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CRAMM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ISRAM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-S" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CCRACII" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MAGERIT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-FORTE" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-30" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IMO-MSC-FAL1-CIRC3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ISAMM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FAIR-Privacy" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IS-BM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-39" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EU-ITSRM" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ISACA-RISK-IT" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#GCSOS" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-82" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BSI-200-2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ANSI-ISA-62443-3ā€‘2-2020" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Risk_Methodology Concepts" + "@value": "Monitor Risk Source" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ComplianceImpact", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { @@ -8689,10 +8770,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8708,13 +8788,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8725,36 +8805,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:6 L:2)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@value": "Compliance impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FMECA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -8762,10 +8827,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.61" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8781,13 +8845,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA)." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8798,36 +8865,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:6 L:5)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@value": "Failure Modes And Effects And Criticality Analysis (FMECA)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L3", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#RiskLevel", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -8838,7 +8890,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.1" + "@value": "0.60" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8854,19 +8906,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Very Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8874,30 +8920,39 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + "@value": "High Risk (RM5x5 S:5 L:3)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@language": "en", - "@value": "Very Low Risk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MarkovAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataDisclosure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -8907,7 +8962,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8923,13 +8978,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8940,29 +8995,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Markov Analysis" + "@value": "Unauthorised Data Disclosure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LimitationOfRights", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ChildViolence", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8995,21 +9052,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Limitation of Rights" + "@value": "Child Violence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossAssets", + "@id": "https://w3id.org/dpv/dpv-skos/risk#DPIA", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -9019,7 +9076,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9035,13 +9092,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9052,21 +9109,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Assets" + "@value": "Data Protection Impact Assessment (DPIA)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskIndices", + "@id": "https://w3id.org/dpv/dpv-skos/risk#InternalOperationDisruption", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -9076,7 +9133,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9092,13 +9149,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9109,15 +9166,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Indices" + "@value": "Internal Operation Disruption" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalSpying", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L5", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -9131,9 +9188,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.61" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9149,13 +9207,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9166,21 +9224,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Spying" + "@value": "Very High Risk (RM7x7 S:6 L:5)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", + "https://w3id.org/dpv/dpv-skos#RiskLevel", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -9191,7 +9264,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "1.00" + "@value": "0.75" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9207,13 +9280,22 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#3RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Level where Risk is High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9221,39 +9303,30 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:5 L:5)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" } ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@language": "en", + "@value": "High Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L7", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CauseConsequenceAnalysis", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -9261,10 +9334,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "1.00" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9280,13 +9352,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9297,31 +9369,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:7)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" + "@value": "Cause-Consequence Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ErrornousSystemUse", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -9334,10 +9391,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.02" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9353,13 +9409,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9370,31 +9426,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:1)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" + "@value": "Errornous System Use" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PIA", + "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-37", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -9409,7 +9450,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9425,13 +9466,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it." + "@value": "NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9442,12 +9483,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Impact Analysis (PIA)" + "@value": "NIST SP 800-37" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DangertoPersonnel", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Vandalism", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", @@ -9466,7 +9507,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9482,7 +9523,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -9499,31 +9540,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Danger to Personnel" + "@value": "Vandalism" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossControlOverData", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CVaR", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/72140.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -9537,13 +9580,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9554,21 +9597,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Control over Data" + "@value": "Conditional Value at Risk (CVaR)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalAssault", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HaltSource", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ @@ -9576,14 +9618,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9594,13 +9636,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Risk Control that halts the risk source or prevents it from materialising" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9611,16 +9653,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Assault" + "@value": "Halt Source" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PersonalSafetyEndangerment", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PublicOrderBreach", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -9651,7 +9693,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -9668,21 +9710,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Safety Endangerment" + "@value": "Public Order Breach" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L2", "@type": [ - "https://w3id.org/dpv/dpv-skos#RiskLevel", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -9693,7 +9735,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.75" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9709,22 +9751,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9732,24 +9765,33 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + "@value": "Very Low Risk (RM5x5 S:1 L:2)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@language": "en", - "@value": "High Likelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccount", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Eavesdropping", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -9765,7 +9807,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9781,7 +9823,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -9798,21 +9840,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compromise Account" + "@value": "Eavesdropping" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Classifications", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L2", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -9820,9 +9862,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.67" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9838,13 +9881,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A classification list based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9855,16 +9898,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Classifications" + "@value": "High Risk (RM3x3 S:3 L:2)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HITRUST-CSF", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -9877,14 +9934,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -9895,13 +9952,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain" + "@value": "Risk Mitigation Measure that controls the Risk Source" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9912,12 +9969,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "HITRUST-CSF" + "@value": "Control Risk Source" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedDisclosureData", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HumanErrors", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", @@ -9936,7 +9993,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9969,16 +10026,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unwanted Disclosure of Data" + "@value": "Human Errors" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PersonalSafetyEndangerment", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -9991,10 +10048,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.32" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10010,13 +10066,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10027,36 +10083,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:2 L:4)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@value": "Personal Safety Endangerment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessImpactAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#VulnerabilityExploited", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -10066,7 +10107,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10082,16 +10123,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10102,21 +10140,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business Impact Analysis" + "@value": "Vulnerability Exploited" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HAZOP", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CitizensImpact", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -10126,7 +10164,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10142,13 +10180,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10159,16 +10197,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hazard And Operability Studies (HAZOP)" + "@value": "Citizens impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DetrimentToRecovery", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L5", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -10181,9 +10219,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10199,13 +10238,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10216,16 +10255,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Detriment to Recovery" + "@value": "Low Risk (RM7x7 S:2 L:5)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Vandalism", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HarmfulSpeech", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -10240,7 +10294,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10256,7 +10310,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -10273,16 +10327,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vandalism" + "@value": "Harmful Spech" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#TheftEquipment", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostSuspendedOperations", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -10313,7 +10367,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -10330,16 +10384,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Theft of Equipment" + "@value": "Cost of Suspended Operations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ErrornousSystemUse", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReputationTrustImpact", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -10354,7 +10408,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10370,7 +10424,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -10387,21 +10441,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Errornous System Use" + "@value": "Reputation and trust impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRiskControl", "@type": [ - "https://w3id.org/dpv/dpv-skos#RiskLevel", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-09-05" } ], "http://purl.org/dc/terms/creator": [ @@ -10409,15 +10462,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -10428,22 +10480,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Moderate" + "@value": "Risk Control that monitors another Risk Control" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10451,25 +10494,19 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk" + "@value": "Monitor Risk Control" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCredibility", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossGoods", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -10500,7 +10537,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -10517,21 +10554,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Credibility" + "@value": "Loss of Goods" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-S", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CorruptionData", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -10541,7 +10578,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10557,13 +10594,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisationā€™s security strategy" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10574,21 +10611,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE-S" + "@value": "Corruption of Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MCA", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -10596,10 +10633,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10615,13 +10651,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" + "@value": "Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10632,31 +10668,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:2 L:2)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@value": "Multi-criteria Analysis (MCA)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L1", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -10672,7 +10693,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.33" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10688,13 +10709,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10705,84 +10726,110 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:4 L:4)" + "@value": "Low Risk (RM5x5 S:4 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostJudicialPenalties", + "@id": "https://w3id.org/dpv/dpv-skos/risk", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/abstract": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@language": "en", + "@value": "Risk Extension for DPV-SKOS" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-14" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "accepted" + "@value": "The Risk extension to Data Privacy Vocabulary provides terms (classes and properties) related to risk management, assessment, and consequences." } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-10" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#" + "@id": "https://www.w3.org/community/dpvcg/" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Cost of Judicial Penalties" + "@value": "Risk Extension for DPV-SKOS" } - ] - }, + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "dpvs-risk" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "0.8.1" + } + ] + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccountCredentials", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CyberSpying", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", @@ -10801,7 +10848,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10817,7 +10864,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -10834,15 +10881,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compromise Account Credentials" + "@value": "Cyber Spying" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L6", + "@id": "https://w3id.org/dpv/dpv-skos/risk#IndustrialCrisis", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -10856,10 +10903,67 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Industrial Crisis" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L2", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.86" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10881,7 +10985,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10892,30 +10996,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:6)" + "@value": "Moderate Risk (RM7x7 S:6 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BowTie", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-skos#RiskLevel", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -10929,9 +11033,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.99" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10947,16 +11052,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls" + "@value": "Level where Risk is Extremely High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10964,18 +11069,24 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bow Tie Analysis" + "@value": "Extremely High Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PhishingScam", + "@id": "https://w3id.org/dpv/dpv-skos/risk#KnownVulnerabilityExploited", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -10991,7 +11102,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11007,13 +11118,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A type of social engineering attack involving deceptive messages intended to reveal sensitive information" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11024,16 +11135,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Phishing Scam" + "@value": "Known Vulnerability Exploited" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PsychologicalHarm", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -11046,10 +11157,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.51" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11065,13 +11175,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11082,36 +11192,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:5 L:5)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@value": "Psychological Harm" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoteSpying", + "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#RiskLevel" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -11119,11 +11214,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -11137,13 +11227,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Scale with 7 Risk Levels from Extremely High to Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11154,21 +11244,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remote Spying" + "@value": "7 Risk Levels" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PrivacyImpact", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -11178,7 +11268,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11194,13 +11284,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11211,16 +11304,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy impact" + "@value": "Risk Matrix" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L2", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -11236,7 +11329,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.31" + "@value": "0.40" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11252,13 +11345,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11269,7 +11362,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:5 L:3)" + "@value": "High Risk (RM5x5 S:5 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ @@ -11279,20 +11372,20 @@ ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L7", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -11309,7 +11402,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "0.29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11325,13 +11418,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11342,29 +11435,29 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:2 L:2)" + "@value": "Moderate Risk (RM7x7 S:2 L:7)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Spam", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L3", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], @@ -11379,9 +11472,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.48" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11397,13 +11491,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11414,16 +11508,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spam" + "@value": "High Risk (RM5x5 S:4 L:3)" } - ] + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + } + ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossFunds", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L7", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -11436,9 +11545,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11454,13 +11564,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11471,21 +11581,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Funds" + "@value": "Low Risk (RM7x7 S:1 L:7)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SecurityBreach", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CCRACII", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -11495,7 +11620,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11511,13 +11636,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11528,20 +11653,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Breach" + "@value": "CCRACII" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#RiskLevel" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -11554,11 +11680,6 @@ "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" - } - ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -11567,13 +11688,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types" + "@value": "Scale with 5 Likelihood Levels from Very High to Very Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11584,21 +11705,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Matrix 5x5" + "@value": "5 Likelihood Levels" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemFailure", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CrossImpactAnalysis", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -11608,7 +11729,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11624,13 +11745,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11641,16 +11762,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System Failure" + "@value": "Cross Impact Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PsychologicalHarm", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HealthLifeImpact", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { @@ -11665,7 +11786,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11681,7 +11802,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -11698,16 +11819,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Psychological Harm" + "@value": "Health and life impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HumanReliabilityAnalysis", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#RiskLevel" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -11720,6 +11841,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/72140.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -11733,13 +11859,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Severity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 3 Severity Levels from High to Low" + "@value": "A set of techniques for identifying the potential for human error and estimating the likelihood of failure." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11750,21 +11879,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "3 Severity Levels" + "@value": "Human Reliability Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ISRAM", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -11772,10 +11901,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.40" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11791,13 +11919,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" + "@value": "ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11808,36 +11936,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:2 L:5)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@value": "ISRAM" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ETSI-TS-102-165-1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L2", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -11845,9 +11958,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.32" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11863,13 +11977,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11880,15 +11994,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ETSI TS 102 165-1" + "@value": "Moderate Risk (RM5x5 S:4 L:2)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L6", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -11905,7 +12034,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.04" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11927,7 +12056,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11938,17 +12067,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:2)" + "@value": "Very Low Risk (RM7x7 S:1 L:6)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ @@ -11958,16 +12087,16 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DamageByThirdParty", + "@id": "https://w3id.org/dpv/dpv-skos/risk#SFAIRP", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -11977,7 +12106,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11993,13 +12122,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12010,21 +12142,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Damage by Third Party" + "@value": "SFAIRP" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Taxonomies", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MaliciousCodeAttack", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -12034,7 +12166,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12050,13 +12182,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "Intentional use of software by including or inserting in a system for a harmful purpose" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12067,21 +12199,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Taxonomies" + "@value": "Malicious Code Attack" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IMO-MSC-FAL1-CIRC3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#VulnerabilityCreated", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -12091,7 +12223,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12107,13 +12239,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12124,16 +12256,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IMO MSC-FAL.1/CIRC.3" + "@value": "Vulnerability Created" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#O-RA", + "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessImpactAnalysis", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -12148,7 +12280,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12164,13 +12296,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario" + "@value": "A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12181,12 +12316,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "O-RA" + "@value": "Business Impact Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BSI-200-2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HITRUST-CSF", "@type": [ "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -12227,7 +12362,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The BSI-Standard 200-2 (ā€˜IT-Grundschutz Methodologyā€™) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes" + "@value": "The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12238,20 +12373,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "BSI Standard 200-2" + "@value": "HITRUST-CSF" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedResourceUse", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -12259,14 +12395,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://www.iso.org/standard/75281.html" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12277,13 +12413,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that controls the Risk Source" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12294,16 +12430,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Risk Source" + "@value": "Unauthorised Resource Use" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostInstallation", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -12316,9 +12452,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.41" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12334,13 +12471,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12351,16 +12488,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Installation" + "@value": "High Risk (RM7x7 S:5 L:4)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L7", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L2", "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -12376,7 +12528,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.71" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12398,7 +12550,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12409,36 +12561,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:5 L:7)" + "@value": "Low Risk (RM7x7 S:4 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessPerformanceImpairment", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ISAMM", "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -12448,7 +12600,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12464,13 +12616,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12481,123 +12633,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business Performance Impairment" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_LevelsConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Risk_Levels Concepts" + "@value": "ISAMM" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveSource", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorImpact", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-20" + "@value": "2022-09-04" } ], "http://purl.org/dc/terms/creator": [ @@ -12612,7 +12661,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -12623,13 +12672,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that removes the risk source" + "@value": "Risk Control that monitors a Risk Impact" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12640,15 +12689,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove Source" + "@value": "Monitor Impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ChildViolence", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L5", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -12662,9 +12711,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.31" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12680,13 +12730,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12697,16 +12747,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Child Violence" + "@value": "High Risk (RM7x7 S:3 L:5)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#RiskLevel", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -12719,9 +12784,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.99" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12737,13 +12803,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Severity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk assessment technique that uses quantitative methods" + "@value": "Level where Severity is Extremely High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12751,18 +12820,24 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Quantitative Risk Assessment Technique" + "@value": "Extremely High Severity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnknownVulnerabilityExploited", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L2", "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -12776,9 +12851,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12794,13 +12870,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12811,21 +12887,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unknown Vulnerability Exploited" + "@value": "Extremely Low Risk (RM7x7 S:2 L:2)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CrossImpactAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PersonnelAbsence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -12835,7 +12926,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12851,13 +12942,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12868,15 +12959,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cross Impact Analysis" + "@value": "Personnel Absence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Cryptojacking", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -12890,10 +12981,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.44" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12909,13 +12999,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victimā€™s computing power to generate cryptocurrency" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12926,36 +13016,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:2 L:2)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@value": "Cryptojacking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos#RiskLevel" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -12963,12 +13038,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.14" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -12982,13 +13051,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low" + "@value": "Scale with 7 Likelihood Levels from Extremely High to Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12999,36 +13068,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:7 L:1)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" + "@value": "7 Likelihood Levels" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeModification", + "@id": "https://w3id.org/dpv/dpv-skos/risk#IS-BM", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -13038,7 +13092,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13054,13 +13108,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13071,16 +13125,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Code Modification" + "@value": "IS-BM" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Fraud", + "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityFraud", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { @@ -13095,7 +13149,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13128,16 +13182,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fraud" + "@value": "Identity Fraud" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L7", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -13153,7 +13207,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "1.00" + "@value": "0.57" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13169,13 +13223,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13186,31 +13240,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:3 L:3)" + "@value": "Very High Risk (RM7x7 S:4 L:7)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataDisclosure", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedAccesstoPremises", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { @@ -13258,21 +13312,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Data Disclosure" + "@value": "Unauthorised Access to Premises" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Stalking", "@type": [ - "https://w3id.org/dpv/dpv-skos#RiskLevel", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -13280,10 +13334,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.9" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13299,19 +13352,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Very High" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13319,30 +13366,24 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Likelihood" + "@value": "Stalking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EquipmentMalfunction", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ALARA", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -13352,7 +13393,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13368,13 +13409,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" - } + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13385,21 +13429,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Equipment Malfunction" + "@value": "ALARA" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MONARC", + "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessPerformanceImpairment", "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -13409,7 +13453,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13425,13 +13469,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "MONARC (MĆ©thode OptimisĆ©e dā€™analyse des risques CASES ā€“ ā€˜Method for an Optimised Analysis of Risks by CASESā€™ is a tool and a method allowing precise and repeatable risk assessments to take place" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13442,12 +13486,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MONARC" + "@value": "Business Performance Impairment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#AttackonPrivateLife", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Spam", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", @@ -13466,7 +13510,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13499,21 +13543,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Attack on Private Life" + "@value": "Spam" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#RiskLevel" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -13524,7 +13568,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.99" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13540,13 +13584,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" + "@value": "Level where Likelihood is Extremely High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13554,34 +13601,25 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:2 L:3)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" } ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@language": "en", + "@value": "Extremely High Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L3", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -13597,7 +13635,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.80" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13619,7 +13657,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13630,30 +13668,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:5 L:4)" + "@value": "Very Low Risk (RM5x5 S:1 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HumanErrors", + "@id": "https://w3id.org/dpv/dpv-skos/risk#SexualViolence", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -13685,7 +13723,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -13702,16 +13740,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Errors" + "@value": "Sexual Violence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L7", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCustomerConfidence", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -13724,10 +13762,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.43" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13743,13 +13780,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13760,31 +13797,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:3 L:7)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@value": "Loss of Customer Confidence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L6", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" ], "http://purl.org/dc/terms/created": [ { @@ -13800,7 +13822,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.49" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13816,13 +13838,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13833,31 +13855,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:2 L:1)" + "@value": "Very High Risk (RM7x7 S:4 L:6)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-ALLEGRO", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#RiskLevel" ], "http://purl.org/dc/terms/created": [ { @@ -13870,9 +13892,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.75" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13888,13 +13911,22 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Severity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "OCTAVE Allegro is designed to allow broad assessment of an organisationā€™s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment" + "@value": "Level where Severity is High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13902,24 +13934,30 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE ALLEGRO" + "@value": "High Severity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReliabilityCentredMaintenance", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationEthicalCode", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -13929,7 +13967,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13945,16 +13983,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk based assessment used to identify the appropriate maintenance tasks for a system and its components." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13965,21 +14000,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reliability Centred Maintenance" + "@value": "Violation of Ethical Code" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L6", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ALARP", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -13987,10 +14022,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.49" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14006,13 +14040,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14023,36 +14060,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:4 L:6)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@value": "ALARP" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationStatutoryObligations", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReduceLikelihood", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-22" } ], "http://purl.org/dc/terms/creator": [ @@ -14060,14 +14081,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14078,13 +14099,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Risk Control that reduces the likelihood of an event" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14095,16 +14116,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Statutory Obligations" + "@value": "Reduce Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedCodeDeletion", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L4", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -14117,9 +14138,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14135,13 +14157,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14152,15 +14174,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unwanted Code Deletion" + "@value": "Low Risk (RM5x5 S:1 L:4)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCustomerConfidence", + "@id": "https://w3id.org/dpv/dpv-skos/risk#TheftEquipment", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ @@ -14192,7 +14229,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -14209,16 +14246,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Customer Confidence" + "@value": "Theft of Equipment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L3", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -14234,7 +14271,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.40" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14250,13 +14287,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14267,7 +14304,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:5 L:2)" + "@value": "Very Low Risk (RM7x7 S:2 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ @@ -14277,26 +14314,26 @@ ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Fishbone", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L3", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -14304,9 +14341,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "1.00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14322,13 +14360,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram." + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14339,14 +14377,29 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Ishikawa (Fishbone)" + "@value": "High Risk (RM3x3 S:3 L:3)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#AuthorisationFailure", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L5", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], @@ -14361,9 +14414,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/trust-services-security-incidents-2021" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14379,13 +14433,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14396,16 +14450,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Failure" + "@value": "Very Low Risk (RM7x7 S:1 L:5)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ServiceInterruption", + "@id": "https://w3id.org/dpv/dpv-skos/risk#AbusiveContentUtilisation", "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -14420,7 +14489,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14436,7 +14505,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -14453,21 +14522,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Interruption" + "@value": "Abusive Content Utilisation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SFAIRP", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossTechnologicalAdvantage", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -14477,7 +14546,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14493,16 +14562,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14513,16 +14579,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SFAIRP" + "@value": "Loss of Technological Advantage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeAccess", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedDisclosureData", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { @@ -14537,7 +14603,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14570,15 +14636,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Code Access" + "@value": "Unwanted Disclosure of Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostBackup", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L4", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -14592,9 +14658,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.48" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14610,13 +14677,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14627,21 +14694,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Backup" + "@value": "High Risk (RM5x5 S:3 L:4)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-30", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -14649,9 +14731,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.60" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14667,13 +14750,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14684,16 +14767,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800-30" + "@value": "Very High Risk (RM5x5 S:3 L:5)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedSystemModification", + "@id": "https://w3id.org/dpv/dpv-skos/risk#SystemMalfunction", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { @@ -14708,7 +14806,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14724,7 +14822,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -14741,21 +14839,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised System Modification" + "@value": "System Malfunction" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Terrorism", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#RiskLevel", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -14763,9 +14861,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14781,13 +14880,22 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#3RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { "@language": "en", - "@value": "" + "@value": "Level where Risk is Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14795,24 +14903,30 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Terrorism" + "@value": "Low Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ISACA-RISK-IT", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -14820,10 +14934,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14839,13 +14952,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14856,31 +14969,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:3 L:1)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@value": "ISACA-RISK-IT" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Injury", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L1", "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -14893,9 +14991,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14911,13 +15010,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14928,20 +15027,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Injury" + "@value": "Extremely Low Risk (RM7x7 S:4 L:1)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ChangeConsequence", + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#RiskLevel", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-25" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -14949,14 +15064,15 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.1" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -14967,13 +15083,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Severity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that changes Consequence" + "@value": "Level where Severity is Very Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14981,18 +15103,24 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Change Consequence" + "@value": "Very Low Severity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostJudicialProceedings", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MalwareAttack", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -15008,7 +15136,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15030,7 +15158,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15041,16 +15169,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Judicial Proceedings" + "@value": "Malware Attack" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LimitationOfRights", "@type": [ - "https://w3id.org/dpv/dpv-skos#RiskLevel", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { @@ -15061,12 +15189,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.01" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15082,16 +15207,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Extremely Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15099,30 +15221,24 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk" + "@value": "Limitation of Rights" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Interviews", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -15132,7 +15248,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15148,13 +15264,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Structured or semi- structured one-to-one conversations to elicit views." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15165,21 +15281,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Interviews" + "@value": "Loss of Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#EU-ITSRM", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -15187,10 +15303,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.48" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15206,13 +15321,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "ITSRMĀ² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15223,36 +15338,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:4 L:3)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@value": "ITSRMĀ²" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DenialServiceAttack", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveConsequence", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-27" } ], "http://purl.org/dc/terms/creator": [ @@ -15260,14 +15359,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -15278,13 +15377,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Risk Control that removes Consequence i.e. prevents it from materialising" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15295,21 +15394,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Denial of Service Attack (DoS)" + "@value": "Remove Consequence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedSystemModification", "@type": [ - "https://w3id.org/dpv/dpv-skos#RiskLevel", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -15317,10 +15416,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.01" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15336,16 +15434,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Extremely Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15353,30 +15448,24 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Likelihood" + "@value": "Unauthorised System Modification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#GameTheory", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossResources", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -15386,7 +15475,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15402,13 +15491,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15419,21 +15508,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Game Theory" + "@value": "Loss of Resources" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BayesianAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L3", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -15441,9 +15530,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.37" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15459,13 +15549,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15476,21 +15566,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bayesian Analysis" + "@value": "High Risk (RM7x7 S:6 L:3)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Theft", + "@id": "https://w3id.org/dpv/dpv-skos/risk#SCurves", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -15500,7 +15605,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15516,13 +15621,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve)." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15533,16 +15638,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Theft" + "@value": "S-curves" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels", + "@id": "https://w3id.org/dpv/dpv-skos/risk#DecisionTreeAnalysis", "@type": [ - "https://w3id.org/dpv/dpv-skos#RiskLevel", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -15555,6 +15660,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/72140.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -15568,13 +15678,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 7 Likelihood Levels from Extremely High to Extremely Low" + "@value": "Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15585,12 +15695,130 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "7 Likelihood Levels" + "@value": "Decision Tree Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationContractualObligations", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_MethodologyConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-S" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ISRAM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ISACA-RISK-IT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-ALLEGRO" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MONARC" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-82" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#EU-ITSRM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HITRUST-CSF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-37" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MAGERIT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#IS-BM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#FAIR-Privacy" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ERM-IF" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#EBIOS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ANSI-ISA-62443-3ā€‘2-2020" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CRAMM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#GCSOS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ACSC-ISM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#IMO-MSC-FAL1-CIRC3" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ISAMM" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#IRAM2" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#BSI-200-2" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-39" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#IT-Grundschutz" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-30" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ETSI-TS-102-165-1" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MEHARI" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#O-RA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ISO-IEC-27005-2018" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-FORTE" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CORAS" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CCRACII" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#FAIR" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Risk_Methodology Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#DenialServiceAttack", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", @@ -15625,7 +15853,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -15642,12 +15870,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Contractual Obligations" + "@value": "Denial of Service Attack (DoS)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L1", "@type": [ "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -15667,7 +15895,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15689,7 +15917,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15700,7 +15928,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:4 L:1)" + "@value": "Low Risk (RM5x5 S:5 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ @@ -15715,21 +15943,21 @@ ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossGoodwill", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#RiskLevel", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -15737,9 +15965,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15755,13 +15984,22 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Severity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Level where Severity is Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15769,24 +16007,30 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Goodwill" + "@value": "Low Severity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L7", + "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -15794,10 +16038,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.57" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15813,13 +16056,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" + "@value": "Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15830,27 +16073,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:4 L:7)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@value": "OCTAVE" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalStalking", + "@id": "https://w3id.org/dpv/dpv-skos/risk#IncreaseInternalCost", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", @@ -15885,7 +16113,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -15902,16 +16130,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Stalking" + "@value": "Increase Internal Cost" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCustomers", + "@id": "https://w3id.org/dpv/dpv-skos/risk#", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ], + "http://www.w3.org/2004/02/skos/core#hasTopConcept": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialEquipmentCosts", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { @@ -15942,7 +16196,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -15959,21 +16213,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Customers" + "@value": "Financial Equipment Costs" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ImpacttoRights", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FAIR-Privacy", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -15983,7 +16237,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15999,13 +16253,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16016,15 +16270,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact to Rights" + "@value": "FAIR Privacy" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Eavesdropping", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ConfidentialityBreach", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -16056,7 +16310,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -16073,16 +16327,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Eavesdropping" + "@value": "Confidentiality Breach" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossTechnologicalAdvantage", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L6", "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -16095,9 +16349,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.61" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16113,13 +16368,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16130,12 +16385,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Technological Advantage" + "@value": "Extremely High Risk (RM7x7 S:5 L:6)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedReIdentification", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostJudicialPenalties", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", @@ -16144,12 +16414,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16165,7 +16440,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -16182,21 +16457,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Re-Identification" + "@value": "Cost of Judicial Penalties" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-82", + "@id": "https://w3id.org/dpv/dpv-skos/risk#TheftMedia", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -16206,7 +16481,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16222,13 +16497,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ā€˜Guide to industrial control systems (ISC) securityā€™, is an Industrial Control Systems Security Guide" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16239,21 +16514,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800ā€“82" + "@value": "Theft of Media" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CitizensImpact", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HACCP", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -16263,7 +16538,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16279,13 +16554,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Analyses the risk reduction that can be achieved by various layers of protection." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16296,21 +16571,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Citizens impact" + "@value": "Hazard Analysis And Critical Control Points (HACCP)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#GCSOS", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnwantedDataDeletion", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -16320,7 +16595,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16336,13 +16611,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16353,21 +16628,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GCSOS" + "@value": "Unwanted Data Deletion" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FAIR", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -16375,10 +16650,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.04" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16394,13 +16668,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16411,30 +16685,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:2 L:1)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@value": "FAIR" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood", "@type": [ - "https://w3id.org/dpv/dpv-skos#RiskLevel", "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#RiskLevel", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -16451,7 +16710,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.5" + "@value": "0.25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16467,22 +16726,22 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels" + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" }, { - "@id": "https://w3id.org/dpv/dpv-skos#Severity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Moderate" + "@value": "Level where Likelihood is Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16493,48 +16752,27 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Severity" + "@value": "Low Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoteSpying", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" ], - "http://purl.org/dc/terms/abstract": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "Risk Extension for DPV-SKOS" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-14" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -16542,56 +16780,51 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "The Risk extension to Data Privacy Vocabulary provides terms (classes and properties) related to risk management, assessment, and consequences." + "@id": "https://www.iso.org/standard/75281.html" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-10" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Extension for DPV-SKOS" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ - { - "@value": "dpvs-risk" + "@value": "" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "0.8.1" + "@language": "en", + "@value": "Remote Spying" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L6", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L5", "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -16607,7 +16840,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.51" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16629,7 +16862,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16640,36 +16873,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:6)" + "@value": "Very High Risk (RM7x7 S:5 L:5)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MarkovAnalysis", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -16677,10 +16910,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.36" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16696,13 +16928,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16713,28 +16945,14 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:3 L:3)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@value": "Markov Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FNDiagrams", "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], @@ -16751,7 +16969,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16767,13 +16985,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementProcedure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks" + "@value": "Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16784,21 +17002,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Management Methodology" + "@value": "F-N Diagrams" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MisuseBreachedInformation", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Brainstorming", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -16808,7 +17026,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16824,13 +17042,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Technique used in workshops to encourage imaginative thinking" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16841,16 +17059,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Misuse of Breached Information" + "@value": "Brainstorming" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EU-ITSRM", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#RiskLevel", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -16863,9 +17081,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16881,13 +17100,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ITSRMĀ² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security" + "@value": "Level where Risk is Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16895,24 +17117,30 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ITSRMĀ²" + "@value": "Extremely Low Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostOperationInterruption", + "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-ALLEGRO", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -16922,7 +17150,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16938,13 +17166,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "OCTAVE Allegro is designed to allow broad assessment of an organisationā€™s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16955,31 +17183,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Operation Interruption" + "@value": "OCTAVE ALLEGRO" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationOfRights", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L4", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.80" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -16993,13 +17224,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17010,16 +17241,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Rights" + "@value": "Very High Risk (RM5x5 S:5 L:4)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataAccess", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -17032,14 +17277,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17050,13 +17295,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17067,16 +17312,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Data Access" + "@value": "Risk Matrix 7x7" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReplacementCosts", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { @@ -17089,10 +17334,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.04" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17108,13 +17352,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17125,36 +17369,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:1)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@value": "Replacement Costs" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Terrorism", "@type": [ - "https://w3id.org/dpv/dpv-skos#RiskLevel", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -17162,10 +17391,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.99" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17181,16 +17409,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Extremely High" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17198,25 +17423,19 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk" + "@value": "Terrorism" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossResources", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccount", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -17231,7 +17450,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17247,7 +17466,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -17264,21 +17483,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Resources" + "@value": "Compromise Account" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Interviews", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -17286,10 +17505,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17305,13 +17523,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Structured or semi- structured one-to-one conversations to elicit views." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17322,35 +17540,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:5 L:2)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@value": "Interviews" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorImpact", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-04" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -17358,14 +17561,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://www.iso.org/standard/72140.html" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17376,13 +17579,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Impact" + "@value": "A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17393,15 +17596,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Impact" + "@value": "Risk Assessment Technique" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L3", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -17418,7 +17621,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17434,13 +17637,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17451,7 +17654,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:2)" + "@value": "Moderate Risk (RM7x7 S:4 L:3)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ @@ -17461,26 +17664,25 @@ ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveImpact", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#RiskLevel", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-28" } ], "http://purl.org/dc/terms/creator": [ @@ -17488,15 +17690,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.1" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -17507,19 +17708,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Very Low" + "@value": "Risk Control that removes Impact i.e. prevents it from materialising" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17527,25 +17722,19 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Likelihood" + "@value": "Remove Impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DangertoCustomers", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -17558,9 +17747,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17576,13 +17766,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17593,21 +17783,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Danger to Customers" + "@value": "Moderate Risk (RM3x3 S:3 L:1)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IT-Grundschutz", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PhishingScam", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -17617,7 +17822,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17633,13 +17838,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen" + "@value": "A type of social engineering attack involving deceptive messages intended to reveal sensitive information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17650,16 +17855,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IT-Grundschutz" + "@value": "Phishing Scam" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Spying", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L1", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" ], "http://purl.org/dc/terms/created": [ { @@ -17672,9 +17877,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17690,13 +17896,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17707,15 +17913,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spying" + "@value": "Very Low Risk (RM5x5 S:1 L:1)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FAIR", + "@id": "https://w3id.org/dpv/dpv-skos/risk#BowTie", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -17731,7 +17952,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17747,13 +17968,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes" + "@value": "A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17764,12 +17988,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "FAIR" + "@value": "Bow Tie Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L2", "@type": [ "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -17789,7 +18013,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.48" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17811,7 +18035,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17822,17 +18046,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:3 L:4)" + "@value": "Moderate Risk (RM5x5 S:3 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ @@ -17842,9 +18066,9 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossSuppliers", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L4", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], @@ -17859,9 +18083,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17877,13 +18102,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17894,16 +18119,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Suppliers" + "@value": "Moderate Risk (RM7x7 S:3 L:4)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#AbusiveContentUtilisation", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L1", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -17916,9 +18156,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17934,13 +18175,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17951,21 +18192,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Abusive Content Utilisation" + "@value": "Extremely Low Risk (RM7x7 S:1 L:1)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MisinformationDisinformation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#RiskLevel", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -17973,10 +18229,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.99" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17992,16 +18247,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Severity" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Extremely High" + "@value": "Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18009,25 +18261,19 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Severity" + "@value": "MisinformationDisinformation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossGoods", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LawEnforcementAdverseEffects", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -18058,7 +18304,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -18075,21 +18321,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Goods" + "@value": "Law Enforcement Adverse Effects" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ConfidentialityBreach", + "@id": "https://w3id.org/dpv/dpv-skos/risk#BSI-200-2", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -18099,7 +18345,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18115,13 +18361,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "The BSI-Standard 200-2 (ā€˜IT-Grundschutz Methodologyā€™) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18132,21 +18378,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Confidentiality Breach" + "@value": "BSI Standard 200-2" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CORAS", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossGoodwill", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -18156,7 +18402,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18172,13 +18418,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18189,21 +18435,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CORAS" + "@value": "Loss of Goodwill" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MisuseBreachedInformation", "@type": [ - "https://w3id.org/dpv/dpv-skos#RiskLevel", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -18211,10 +18457,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.99" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18230,16 +18475,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Extremely High" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18247,29 +18489,24 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Likelihood" + "@value": "Misuse of Breached Information" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorConsequence", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Sabotage", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-03" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -18277,14 +18514,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18295,13 +18532,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Consequence" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18312,20 +18549,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Consequence" + "@value": "Sabotage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ChangeImpact", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonteCarloSimulation", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-26" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -18333,14 +18571,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://www.iso.org/standard/72140.html" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18351,13 +18589,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that changes Impact" + "@value": "Calculates the probability of outcomes by running multiple simulations using random variables." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18368,21 +18606,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Change Impact" + "@value": "Monte Carlo Simulation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#RiskLevel", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -18395,6 +18632,11 @@ "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -18403,13 +18645,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Severity" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 7 Severity Levels from Extremely High to Extremely Low" + "@value": "Risk Mitigation Measure that controls the Consequences and Impacts" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18420,16 +18662,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "7 Severity Levels" + "@value": "Control Consequence" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Spying", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { @@ -18442,10 +18684,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18461,13 +18702,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18478,33 +18719,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:1 L:5)" + "@value": "Spying" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#PhysicalStalking", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2000/01/rdf-schema#Class" ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EquipmentFailure", - "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-08-17" @@ -18533,7 +18759,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -18550,32 +18776,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Equipment Failure" + "@value": "Physical Stalking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Discrimination", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.31" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18591,13 +18811,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18608,36 +18828,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:3 L:5)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@value": "Discrimination" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Checklists", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -18645,10 +18850,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.57" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18664,13 +18868,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh" + "@value": "A checklist based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18681,36 +18885,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:7 L:4)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" + "@value": "Checklists" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#RiskLevel", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -18721,7 +18910,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.41" + "@value": "0.9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18737,13 +18926,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "Level where Risk is Very High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18751,39 +18946,30 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:5 L:4)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" } ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@language": "en", + "@value": "Very High Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -18791,9 +18977,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.32" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18809,13 +18996,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk assessment technique that uses qualitative methods" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18826,16 +19013,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Qualitative Risk Assessment Technique" + "@value": "Moderate Risk (RM5x5 S:2 L:4)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#PreventExercisingOfRights", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#RiskLevel" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -18845,13 +19047,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "@value": "Georg P Krog" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.75" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18867,22 +19066,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Severity" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is High" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18890,25 +19080,19 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Severity" + "@value": "Prevent Exercising of Rights" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MEHARI", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ETSI-TS-102-165-1", "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -18923,7 +19107,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18945,7 +19129,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la SĆ©curitĆ© de l'Information FranƧais)" + "@value": "ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18956,14 +19140,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MEHARI" + "@value": "ETSI TS 102 165-1" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCompetitiveAdvantage", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -18977,14 +19162,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://www.iso.org/standard/75281.html" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -18995,13 +19180,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19012,21 +19197,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Matrix 7x7" + "@value": "Loss of Competitive Advantage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CRAMM", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Extorsion", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -19036,7 +19221,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19052,13 +19237,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19069,21 +19254,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CRAMM" + "@value": "Extorsion" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityDispute", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#RiskLevel", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -19091,6 +19276,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.75" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -19104,13 +19295,22 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Level where Likelihood is High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19118,24 +19318,30 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Dispute" + "@value": "High Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BayesianNetworks", + "@id": "https://w3id.org/dpv/dpv-skos/risk#AuthorisationFailure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -19145,7 +19351,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/trust-services-security-incidents-2021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19161,13 +19367,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A graphical model of variables and their cause-effect relationships expressed using probabilities" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19178,21 +19384,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bayesian Networks" + "@value": "Authorisation Failure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#RiskLevel", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -19200,12 +19406,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.60" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -19219,13 +19419,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos#Severity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Scale with 3 Severity Levels from High to Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19236,36 +19436,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:3 L:5)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@value": "3 Severity Levels" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SWIFT", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L3", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -19273,9 +19458,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.67" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19291,13 +19477,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A simpler form of HAZOP with prompts of \"what if\" to identify deviations from the expected." + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19308,21 +19494,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Structured \"What If?\" (SWIFT)" + "@value": "High Risk (RM3x3 S:2 L:3)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonitorRisk", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#RiskLevel", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-31" } ], "http://purl.org/dc/terms/creator": [ @@ -19335,6 +19535,11 @@ "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" + } + ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", @@ -19343,13 +19548,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Severity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 5 Severity Levels from Very High to Very Low" + "@value": "Risk Control that monitors a Risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19360,21 +19565,124 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "5 Severity Levels" + "@value": "Monitor Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ALARP", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_LevelsConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#3SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#3RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Risk_Levels Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ServiceInterruption", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -19384,7 +19692,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19400,16 +19708,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19420,16 +19725,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ALARP" + "@value": "Service Interruption" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossData", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostJudicialProceedings", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -19444,7 +19749,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19460,7 +19765,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -19477,16 +19782,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Data" + "@value": "Cost of Judicial Proceedings" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialRepairCosts", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L3", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -19499,9 +19804,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19517,13 +19823,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19534,21 +19840,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Repair Costs" + "@value": "Moderate Risk (RM3x3 S:1 L:3)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FMEA", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L3", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -19556,9 +19877,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.43" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19574,16 +19896,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects." + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19594,21 +19913,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Failure Modes And Effects Analysis (FMEA)" + "@value": "High Risk (RM7x7 S:7 L:3)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MaliciousCodeAttack", + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -19618,7 +19952,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19634,13 +19968,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Intentional use of software by including or inserting in a system for a harmful purpose" + "@value": "A risk assessment technique that uses quantitative methods" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19651,21 +19985,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malicious Code Attack" + "@value": "Quantitative Risk Assessment Technique" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#RiskLevel" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -19676,7 +20010,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@value": "0.5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19692,13 +20026,22 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#3RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" + "@value": "Level where Risk is Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19706,39 +20049,30 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:2 L:5)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" } ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@language": "en", + "@value": "Moderate Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LossCompetitiveAdvantage", + "@id": "https://w3id.org/dpv/dpv-skos/risk#IMO-MSC-FAL1-CIRC3", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -19748,7 +20082,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19764,13 +20098,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19781,16 +20115,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Competitive Advantage" + "@value": "IMO MSC-FAL.1/CIRC.3" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ImpacttoRights", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { @@ -19803,10 +20137,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.18" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19822,13 +20155,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19839,30 +20172,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:3 L:3)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@value": "Impact to Rights" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialRepairCosts", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -19876,10 +20194,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.32" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19895,13 +20212,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19912,31 +20229,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:4 L:2)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@value": "Financial Repair Costs" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L2", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -19952,7 +20254,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.11" + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19968,13 +20270,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19985,12 +20287,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:1 L:1)" + "@value": "Low Risk (RM7x7 S:5 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ @@ -20000,47 +20302,21 @@ ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedDataAccess", "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Consequence" ], - "http://www.w3.org/2004/02/skos/core#hasTopConcept": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Consequence" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#InfluenceDiagrams", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" - ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -20050,7 +20326,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20066,13 +20342,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20083,21 +20359,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Influence Diagrams" + "@value": "Unauthorised Data Access" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Surveys", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CyberStalking", "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -20107,7 +20383,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20123,13 +20399,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Paper- or computer-based questionnaires to elicit views." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20140,16 +20416,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Surveys" + "@value": "Cyber Stalking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L4", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossSuppliers", "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -20162,10 +20438,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20181,13 +20456,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20198,30 +20473,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:2 L:4)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" + "@value": "Loss of Suppliers" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReplacementCosts", + "@id": "https://w3id.org/dpv/dpv-skos/risk#BruteForceAuthorisations", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -20237,7 +20497,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20270,15 +20530,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Replacement Costs" + "@value": "Brute Force Authorisations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IS-BM", + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#RiskLevel", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -20292,9 +20552,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20310,13 +20571,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs" + "@value": "Level where Likelihood is Very Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20324,23 +20591,30 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IS-BM" + "@value": "Very Low Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveImpact", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CausalMapping", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-28" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -20348,14 +20622,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://www.iso.org/standard/72140.html" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20366,13 +20640,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that removes Impact i.e. prevents it from materialising" + "@value": "A network diagram representing events, causes and effects and their relationships." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20383,15 +20657,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove Impact" + "@value": "Causal Mapping" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ @@ -20408,7 +20682,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.37" + "@value": "0.22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20424,13 +20698,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20441,7 +20715,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:6 L:3)" + "@value": "Low Risk (RM3x3 S:2 L:1)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ @@ -20451,26 +20725,26 @@ ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ParetoCharts", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L4", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -20478,9 +20752,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.49" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20496,13 +20771,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Pareto principle (the 80ā€“20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes." + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20513,21 +20788,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pareto Charts" + "@value": "Very High Risk (RM7x7 S:6 L:4)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ISACA-RISK-IT", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostInstallation", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -20537,7 +20827,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20553,13 +20843,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20570,12 +20860,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISACA-RISK-IT" + "@value": "Cost of Installation" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SexualViolence", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Scam", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -20594,7 +20884,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20627,26 +20917,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sexual Violence" + "@value": "Scam" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EconomicDisadvantage", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20662,13 +20956,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#RiskManagementProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20679,21 +20973,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Economic Disadvantage" + "@value": "Risk Management Methodology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MalwareAttack", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ShareRisk", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-29" } ], "http://purl.org/dc/terms/creator": [ @@ -20701,14 +20994,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -20719,13 +21012,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system" + "@value": "Risk Mitigation Measure that shares Risk e.g. amongst stakeholders" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20736,21 +21029,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malware Attack" + "@value": "Share Risk" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DPIA", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L2", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -20758,9 +21051,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20776,13 +21070,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it." + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20793,16 +21087,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Impact Assessment (DPIA)" + "@value": "Low Risk (RM5x5 S:2 L:2)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#BruteForceAuthorisations", + "@id": "https://w3id.org/dpv/dpv-skos/risk#EnvironmentalSafetyEndangerment", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -20817,7 +21126,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20833,7 +21142,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -20850,31 +21159,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brute Force Authorisations" + "@value": "Environmental Safety Endangerment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccountSecurity", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedReIdentification", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20890,7 +21194,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -20907,21 +21211,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compromise Account Security" + "@value": "Unauthorised Re-Identification" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#GovernmentCrisis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#RiskLevel" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -20929,9 +21233,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20947,13 +21252,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Severity" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#5SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Level where Severity is Very High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20961,24 +21272,30 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Government Crisis" + "@value": "Very High Severity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-FORTE", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L2", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -20986,9 +21303,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21004,13 +21322,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21021,21 +21339,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE FORTE" + "@value": "Very Low Risk (RM7x7 S:3 L:2)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CausalMapping", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Blackmail", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -21045,7 +21378,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21061,13 +21394,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A network diagram representing events, causes and effects and their relationships." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21078,16 +21411,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Causal Mapping" + "@value": "Blackmail" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MonteCarloSimulation", + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood", "@type": [ + "https://w3id.org/dpv/dpv-skos#RiskLevel", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -21100,9 +21433,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21118,13 +21452,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Calculates the probability of outcomes by running multiple simulations using random variables." + "@value": "Level where Likelihood is Very High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21132,19 +21472,25 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monte Carlo Simulation" + "@value": "Very High Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FaultTreeAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#RiskLevel" ], "http://purl.org/dc/terms/created": [ { @@ -21157,11 +21503,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/72140.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -21175,16 +21516,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events." + "@value": "Scale with 3 Likelihood Levels from High to Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21195,21 +21533,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fault Tree Analysis" + "@value": "3 Likelihood Levels" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#OrganisationDisruption", + "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos#RiskLevel", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -21217,11 +21555,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -21235,13 +21568,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Scale with 5 Risk Levels from Very High to Very Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21252,26 +21585,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Disruption" + "@value": "5 Risk Levels" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Discrimination", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationContractualObligations", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21287,7 +21625,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -21304,21 +21642,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Discrimination" + "@value": "Violation of Contractual Obligations" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HealthLifeImpact", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos#RiskLevel" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -21326,9 +21664,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21344,13 +21683,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Level where Likelihood is Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21358,19 +21700,25 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Health and life impact" + "@value": "Extremely Low Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L3", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L2", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -21386,7 +21734,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.60" + "@value": "0.44" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21402,13 +21750,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21419,7 +21767,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:5 L:3)" + "@value": "Moderate Risk (RM3x3 S:2 L:2)" } ], "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ @@ -21429,21 +21777,21 @@ ], "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateRisk" } ], "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Blackmail", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedCodeDisclosure", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { @@ -21458,7 +21806,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21474,7 +21822,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -21491,12 +21839,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Blackmail" + "@value": "Unauthorised Code Disclosure" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ThirdPartyOperationDisruption", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Coercion", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", @@ -21515,7 +21863,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21531,7 +21879,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -21548,16 +21896,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party Operation Disruption" + "@value": "Coercion" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels", + "@id": "https://w3id.org/dpv/dpv-skos/risk#GCSOS", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#RiskLevel", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -21570,61 +21918,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Scale with 3 Likelihood Levels from High to Low" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "3 Likelihood Levels" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationRegulatoryObligations", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2000/01/rdf-schema#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21640,13 +21936,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Damage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21657,12 +21953,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Regulatory Obligations" + "@value": "GCSOS" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IndustrialCrisis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessImpact", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", @@ -21681,7 +21977,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21697,7 +21993,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -21714,16 +22010,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Industrial Crisis" + "@value": "Business impact" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostAcquisition", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L5", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -21736,9 +22032,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "1.00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21754,13 +22051,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21771,151 +22068,204 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Acquisition" + "@value": "Very High Risk (RM5x5 S:5 L:5)" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#RiskLevel", - "http://www.w3.org/2000/01/rdf-schema#Class" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" } ], - "http://purl.org/dc/terms/creator": [ + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.25" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_AssessmentConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#ALARP" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#BayesianAnalysis" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3RiskLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#BusinessImpactAnalysis" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReliabilityCentredMaintenance" }, { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" + "@id": "https://w3id.org/dpv/dpv-skos/risk#HACCP" }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#MarkovAnalysis" + }, { - "@language": "en", - "@value": "Level where Risk is Low" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#Brainstorming" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#SCurves" + }, { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#HAZOP" + }, { - "@language": "en", - "@value": "Low Risk" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Cryptojacking", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#FMEA" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CostBenefitAnalysis" + }, { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#PIA" + }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#CausalMapping" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#Toxicological" + }, { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#Interviews" + }, { - "@language": "en", - "@value": "Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victimā€™s computing power to generate cryptocurrency" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskRegisters" + }, { - "@id": "https://w3id.org/dpv/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#CrossImpactAnalysis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Fishbone" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MCA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#HumanReliabilityAnalysis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Cindynic" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Surveys" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ParetoCharts" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#VaR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#LOPA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#InfluenceDiagrams" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#NominalGroupTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#FMECA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#DPIA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CVaR" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#SWIFT" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#BowTie" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#SFAIRP" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#FaultTreeAnalysis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ScenarioAnalysis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Classifications" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#ALARA" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Taxonomies" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#CauseConsequenceAnalysis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#DecisionTreeAnalysis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#EventTreeAnalysis" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#Checklists" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#DelphiTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#GameTheory" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskIndices" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#MonteCarloSimulation" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#FNDiagrams" + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#BayesianNetworks" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Cryptojacking" + "@value": "Risk_Assessment Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L1", + "@id": "https://w3id.org/dpv/dpv-skos/risk#AvoidSource", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-21" } ], "http://purl.org/dc/terms/creator": [ @@ -21923,15 +22273,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.10" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -21942,13 +22291,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow" + "@value": "Risk Control that avoids the risk source" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21959,29 +22308,14 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:5 L:1)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@value": "Avoid Source" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RetrievalDiscardedEquipment", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], @@ -21996,10 +22330,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.10" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22015,13 +22348,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22032,31 +22365,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:5)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyLowSeverity" + "@value": "Retrieval of Discarded Equipment" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L6", + "@id": "https://w3id.org/dpv/dpv-skos/risk#DetrimentToRecovery", "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -22069,10 +22387,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.73" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22088,13 +22405,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22105,36 +22422,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:6 L:6)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighSeverity" + "@value": "Detriment to Recovery" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CauseConsequenceAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#DamageByThirdParty", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -22144,7 +22446,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22160,13 +22462,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22177,15 +22479,14 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cause-Consequence Analysis" + "@value": "Damage by Third Party" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedAccesstoPremises", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -22199,14 +22500,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -22217,13 +22518,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22234,26 +22535,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Access to Premises" + "@value": "Risk Matrix 3x3" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#SocialDisadvantage", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RemoveSource", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-20" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22261,21 +22561,26 @@ "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@language": "en", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Impact" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Risk Control that removes the risk source" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22286,21 +22591,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Disadvantage" + "@value": "Remove Source" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L5", "@type": [ - "https://w3id.org/dpv/dpv-skos#RiskLevel", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -22311,7 +22616,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.9" + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22327,19 +22632,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7RiskLevels" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Very High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22347,80 +22646,32 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#IdentityFraud", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@value": "Low Risk (RM5x5 S:1 L:5)" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@language": "en", - "@value": "" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@language": "en", - "@value": "Identity Fraud" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Spoofing", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L4", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], @@ -22435,9 +22686,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22453,13 +22705,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22470,344 +22722,104 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spoofing" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#DecisionTreeAnalysis", - "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/72140.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@value": "Low Risk (RM7x7 S:2 L:4)" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@language": "en", - "@value": "Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility." + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#LowRisk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@language": "en", - "@value": "Decision Tree Analysis" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Risk_MatrixConcepts", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L4", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L4" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L7" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L7" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L7" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L4" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L5" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L4" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L4" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L4" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L7" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L5" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L5" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L6" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L6" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L4" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L5" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L7" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L4" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L4" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix3x3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L5" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L5" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L5" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L6" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L4" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S1L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L5" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L4" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S2L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L7" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L4" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L5" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L6" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L7" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S7L3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L3" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM3x3S3L2" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L5" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S5L1" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L5" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S6L6" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L3" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S2L2" - }, + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.57" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S3L1" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S1L6" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L4" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L6" - }, + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S5L5" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S2L1" - }, + "@language": "en", + "@value": "Very High Risk (RM7x7 S:7 L:4)" + } + ], + "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L2" - }, + "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S1L1" + "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv/dpv-skos#hasSeverity": [ { - "@value": "Risk_Matrix Concepts" + "@id": "https://w3id.org/dpv/dpv-skos/risk#ExtremelyHighSeverity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ACSC-ISM", + "@id": "https://w3id.org/dpv/dpv-skos/risk#MEHARI", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" ], "http://purl.org/dc/terms/created": [ { @@ -22822,7 +22834,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22844,7 +22856,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system" + "@value": "MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la SĆ©curitĆ© de l'Information FranƧais)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22855,16 +22867,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ACSC-ISM" + "@value": "MEHARI" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FinancialEquipmentCosts", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CompromiseAccountSecurity", "@type": [ + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -22879,7 +22891,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22895,7 +22907,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -22912,21 +22924,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Equipment Costs" + "@value": "Compromise Account Security" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Stalking", + "@id": "https://w3id.org/dpv/dpv-skos/risk#BayesianAnalysis", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -22936,7 +22948,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22952,13 +22964,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22969,20 +22981,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Stalking" + "@value": "Bayesian Analysis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ReduceLikelihood", + "@id": "https://w3id.org/dpv/dpv-skos/risk#DelphiTechnique", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-22" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -22990,14 +23003,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://www.iso.org/standard/72140.html" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23008,13 +23021,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that reduces the likelihood of an event" + "@value": "Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23025,20 +23038,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reduce Likelihood" + "@value": "Delphi Technique" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#AvoidSource", + "@id": "https://w3id.org/dpv/dpv-skos/risk#NIST-SP-800-30", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-21" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -23046,14 +23060,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23064,13 +23078,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that avoids the risk source" + "@value": "NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23081,16 +23095,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Avoid Source" + "@value": "NIST SP 800-30" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RetrievalDiscardedEquipment", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Fraud", "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { @@ -23121,7 +23135,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -23138,15 +23152,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retrieval of Discarded Equipment" + "@value": "Fraud" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#PreventExercisingOfRights", + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique", "@type": [ - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -23156,13 +23170,15 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/72140.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/dpv-skos/risk#" @@ -23176,13 +23192,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "A risk assessment technique that uses qualitative methods" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23193,16 +23209,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Prevent Exercising of Rights" + "@value": "Qualitative Risk Assessment Technique" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#MAGERIT", + "@id": "https://w3id.org/dpv/dpv-skos/risk#HAZOP", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -23217,7 +23233,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23233,13 +23249,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration" + "@value": "A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23250,16 +23266,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MAGERIT" + "@value": "Hazard And Operability Studies (HAZOP)" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ANSI-ISA-62443-3ā€‘2-2020", + "@id": "https://w3id.org/dpv/dpv-skos/risk#OCTAVE-S", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -23296,7 +23312,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ANSI/ISA-62443-3-2-2020 standard, entitled ā€˜Security for industrial automation and control systems, Part 3-2: Security risk assessment for system designā€™, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals" + "@value": "The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisationā€™s security strategy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23307,16 +23323,73 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ANSI/ISA-62443-3ā€‘2-2020" + "@value": "OCTAVE-S" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedResourceUse", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ScenarioAnalysis", + "@type": [ + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/72140.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios." + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Scenario Analysis" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-skos/risk#GovernmentCrisis", "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { @@ -23364,16 +23437,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Resource Use" + "@value": "Government Crisis" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#FAIR-Privacy", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ViolationOfRights", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", - "http://www.w3.org/2000/01/rdf-schema#Class" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -23383,12 +23456,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23404,13 +23475,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23421,16 +23492,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "FAIR Privacy" + "@value": "Violation of Rights" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#Extorsion", + "@id": "https://w3id.org/dpv/dpv-skos/risk#IllegalProcessingData", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/dpv-skos#Consequence", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -23445,7 +23516,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23461,7 +23532,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Harm" + "@id": "https://w3id.org/dpv/dpv-skos#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -23478,32 +23549,29 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extorsion" + "@value": "Illegal Processing of Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S3L2", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossControlOverData", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23519,13 +23587,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23536,36 +23604,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:3 L:2)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryLowRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowSeverity" + "@value": "Loss of Control over Data" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#KnownVulnerabilityExploited", + "@id": "https://w3id.org/dpv/dpv-skos/risk#ReduceSeverity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence" + "http://www.w3.org/2000/01/rdf-schema#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-23" } ], "http://purl.org/dc/terms/creator": [ @@ -23573,14 +23625,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23591,13 +23643,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Risk Control that reduces the severity of an event" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23608,21 +23660,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Known Vulnerability Exploited" + "@value": "Reduce Severity" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM7x7S4L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#CORAS", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7", + "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -23630,10 +23682,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.41" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23649,13 +23700,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23666,30 +23717,14 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:4 L:5)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ModerateSeverity" + "@value": "CORAS" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LawEnforcementAdverseEffects", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -23703,14 +23738,14 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://w3id.org/dpv/dpv-skos/risk#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -23721,13 +23756,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos#Detriment" + "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23738,21 +23773,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law Enforcement Adverse Effects" + "@value": "Risk Matrix 5x5" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#EventTreeAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#UnauthorisedSystemAccess", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", + "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -23762,7 +23797,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23778,16 +23813,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23798,15 +23830,15 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Event Tree Analysis" + "@value": "Unauthorised System Access" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RM5x5S4L5", + "@id": "https://w3id.org/dpv/dpv-skos/risk#Spoofing", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -23820,10 +23852,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.80" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23839,13 +23870,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/dpv-skos#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23856,36 +23887,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:4 L:5)" - } - ], - "https://w3id.org/dpv/dpv-skos#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighLikelihood" - } - ], - "https://w3id.org/dpv/dpv-skos#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#VeryHighRisk" - } - ], - "https://w3id.org/dpv/dpv-skos#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#HighSeverity" + "@value": "Spoofing" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#CostBenefitAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#LossAssets", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" + "https://w3id.org/dpv/dpv-skos#Consequence", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -23895,7 +23911,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23911,13 +23927,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/dpv-skos#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23928,16 +23944,16 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost/benefit Analysis" + "@value": "Loss of Assets" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#ScenarioAnalysis", + "@id": "https://w3id.org/dpv/dpv-skos/risk#NominalGroupTechnique", "@type": [ - "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique", "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv/dpv-skos/risk#RiskAssessmentTechnique" ], "http://purl.org/dc/terms/created": [ { @@ -23974,7 +23990,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios." + "@value": "Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23985,21 +24001,21 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scenario Analysis" + "@value": "Nominal Group Technique" } ] }, { - "@id": "https://w3id.org/dpv/dpv-skos/risk#LowLikelihood", + "@id": "https://w3id.org/dpv/dpv-skos/risk#RetrievalDeletedData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv/dpv-skos#RiskLevel", - "http://www.w3.org/2000/01/rdf-schema#Class" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/dpv-skos#Consequence" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -24007,10 +24023,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.25" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24026,22 +24041,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-skos/risk#5LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#3LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/dpv-skos/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/dpv-skos#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24049,16 +24055,10 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Likelihood" + "@value": "Retrieval of Deleted Data" } ] } diff --git a/dpv-skos/risk/risk.n3 b/dpv-skos/risk/risk.n3 index 81af4843a..f23e7bd5f 100644 --- a/dpv-skos/risk/risk.n3 +++ b/dpv-skos/risk/risk.n3 @@ -1,13 +1,13 @@ @prefix dct: . @prefix dpvs: . @prefix dpvs-risk: . -@prefix ns1: . @prefix owl: . @prefix rdf: . @prefix rdfs: . @prefix risk: . @prefix skos: . @prefix sw: . +@prefix vann: . @prefix xsd: . dpvs-risk:3LikelihoodLevels a rdfs:Class, @@ -5152,8 +5152,8 @@ dpvs-risk:VulnerabilityExploited a rdfs:Class, dct:modified "2022-09-10"^^xsd:date ; dct:source ; dct:title "Risk Extension for DPV-SKOS"@en ; - ns1:preferredNamespacePrefix "dpvs-risk" ; - ns1:preferredNamespaceUri "https://w3id.org/dpv/dpv-skos/risk#"^^xsd:string ; + vann:preferredNamespacePrefix "dpvs-risk" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/dpv-skos/risk#"^^xsd:string ; owl:versionInfo "0.8.1"^^xsd:string . dpvs-risk:Risk_AssessmentConcepts a skos:Collection ; diff --git a/dpv-skos/risk/risk.rdf b/dpv-skos/risk/risk.rdf index 6ab5522c3..ce76f03ae 100644 --- a/dpv-skos/risk/risk.rdf +++ b/dpv-skos/risk/risk.rdf @@ -2,5935 +2,5935 @@ - + - - + 0.40 + - - Environmental Safety Endangerment - - Harshvardhan J. Pandit - 2022-08-17 - accepted - - - - - - 1.00 - - - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh - Extremely High Risk (RM7x7 S:7 L:7) + Harshvardhan J. Pandit - - - - 2022-08-17 - accepted + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High + + High Risk (RM5x5 S:5 L:2) + 2022-08-17 + + + - + - 2022-08-18 - - Markov Analysis - accepted - Harshvardhan J. Pandit - Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Risk_Consequences Concepts - - - - - IRAM2 Harshvardhan J. Pandit - - - - - + + Checklists + A checklist based on experience or on concepts and models that can be used to help identify risks or controls. + accepted - + 2022-08-18 - Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset - + - 0.01 + Harshvardhan J. Pandit + + accepted - Level where Likelihood is Extremely Low - - - + + Unauthorised System Modification + + 2022-08-17 - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 - 2022-08-18 - Harshvardhan J. Pandit - Extremely Low Likelihood - + - Harshvardhan J. Pandit + + accepted + Extremely Low Risk (RM7x7 S:1 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow + - - 2022-08-17 - Extremely Low Risk (RM7x7 S:1 L:3) - accepted - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow - - 0.06 + 0.04 + 2022-08-17 + Harshvardhan J. Pandit + - + - - - - accepted - - Harshvardhan J. Pandit - Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows. - - 2022-08-18 - Nominal Group Technique - - - - Harshvardhan J. Pandit - - + + - - 0.10 + Low Risk (RM7x7 S:4 L:2) + + + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low + + Harshvardhan J. Pandit - + 0.16 2022-08-17 - Very Low Risk (RM7x7 S:5 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow - - accepted - + - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh - 2022-08-17 accepted - - 0.49 - + + - - - Very High Risk (RM7x7 S:6 L:4) - Harshvardhan J. Pandit - - - - - + 2022-08-17 - - - Harshvardhan J. Pandit - A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types - - - Risk Matrix 3x3 - accepted + Corruption of Data + Harshvardhan J. Pandit + - + - - + + Risk Mitigation Measure that controls the Risk Source + + Harshvardhan J. Pandit - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High - 0.40 + Control Risk Source + 2022-08-18 accepted - Harshvardhan J. Pandit - - 2022-08-17 - - - High Risk (RM5x5 S:2 L:5) - + - + - - - - - Harshvardhan J. Pandit + + 2022-08-17 - Stalking + Harshvardhan J. Pandit + accepted - + + Human Errors + - + - + - + Considers the ways in which each component of a system might fail and the failure causes and effects. + Failure Modes And Effects Analysis (FMEA) + + + accepted - + 2022-08-18 Harshvardhan J. Pandit - 2022-08-17 - Cost of Acquisition - - accepted + - + - Harshvardhan J. Pandit - FAIR Privacy - + ETSI TS 102 165-1 + accepted + - accepted - Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks - - 2022-08-18 + + ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system + 2022-08-18 + Harshvardhan J. Pandit - + 2022-08-17 + Extremely Low Risk (RM7x7 S:3 L:1) + + Harshvardhan J. Pandit + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow accepted - + 0.06 + - - Vulnerability Created - - - Harshvardhan J. Pandit - + + + + - + - 2022-08-17 - 0.67 - - accepted - High Risk (RM3x3 S:2 L:3) - - - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High - + Harshvardhan J. Pandit - + 2022-08-17 + + accepted + + + Physical Assault - + - + + + + + + 2022-08-18 + 0.5 + Moderate Severity - - - + Harshvardhan J. Pandit - 2022-08-17 - 0.40 - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High + The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 accepted - - High Risk (RM5x5 S:5 L:2) - + Level where Severity is Moderate - + - Paper- or computer-based questionnaires to elicit views. - + + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate + + Moderate Risk (RM5x5 S:2 L:4) + 2022-08-17 accepted + + 0.32 + Harshvardhan J. Pandit + - 2022-08-18 - Surveys - - - + - 0.73 - - - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh - Extremely High Risk (RM7x7 S:6 L:6) - - - - + + + 0.01 + + Harshvardhan J. Pandit - 2022-08-17 - accepted - - - - 0.16 - - - - + Level where Likelihood is Extremely Low + 2022-08-18 - 2022-08-17 - - accepted - Harshvardhan J. Pandit - - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low - Low Risk (RM5x5 S:4 L:1) - + Extremely Low Likelihood + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 - + + Violation of Statutory Obligations - Distributed Denial of Service Attack (DDoS) - accepted + 2022-08-17 + + - - 2022-08-17 - + accepted Harshvardhan J. Pandit - + + + + + + Harshvardhan J. Pandit + Moderate Risk (RM3x3 S:3 L:1) + accepted + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + 0.33 + + 2022-08-17 + + + + + + + + Harshvardhan J. Pandit + 2022-08-18 + + Hazard And Operability Studies (HAZOP) + + accepted + A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation + + + + + accepted + Sexual Violence + + + + + + 2022-08-17 + + Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Risk_Methodology Concepts + + + + + + + + + Harshvardhan J. Pandit + Vandalism + 2022-08-17 + + accepted + + + + + + Moderate Likelihood + + + + + + + + Level where Likelihood is Moderate + 2022-08-18 + 0.5 + Harshvardhan J. Pandit + The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 + accepted + + + + + + + Harshvardhan J. Pandit + + + accepted + Unauthorised Code Access + + 2022-08-17 + + + + + + + + High Likelihood + + + + + + Level where Likelihood is High + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + 2022-08-18 + Harshvardhan J. Pandit + accepted + 0.75 + + + + 5 Severity Levels + Scale with 5 Severity Levels from Very High to Very Low + + + + + + Harshvardhan J. Pandit + accepted + 2022-08-18 + + + + + + + Harshvardhan J. Pandit + + + accepted + + Danger to Personnel + 2022-08-17 + + + + + + accepted + + + + + + Cost of Installation + 2022-08-17 + Harshvardhan J. Pandit + + + + + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh + + 2022-08-17 + + + + + Harshvardhan J. Pandit + + + accepted + 0.86 + Extremely High Risk (RM7x7 S:6 L:7) + + + + + + + + 0.41 + + 2022-08-17 + accepted + + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + + Harshvardhan J. Pandit + + High Risk (RM7x7 S:5 L:4) + + + + + + + Harshvardhan J. Pandit + + + accepted + The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 + Level where Risk is Extremely High + 2022-08-18 + Extremely High Risk + + 0.99 + + + - Delphi Technique + + + accepted - Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions. + A risk assessment technique that uses qualitative methods + 2022-08-18 + Qualitative Risk Assessment Technique Harshvardhan J. Pandit - - - - - - - - - - - - + + + + + + Level where Severity is Very Low + + + + + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 + 2022-08-18 + Harshvardhan J. Pandit + accepted + 0.1 + Very Low Severity + + + + + + + + + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + 2022-08-17 + High Risk (RM5x5 S:3 L:4) + + + + Harshvardhan J. Pandit + 0.48 + accepted + + + + + + + + + Bow Tie Analysis + A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls + accepted + + 2022-08-18 + + Harshvardhan J. Pandit + + + + + + + + + + - - + + + - - - - - - - + + + - - - - - + + + + + + + + + - - - - - + + + + + + + + + + - - - - + + + + + - - - - - - - - - + + + + + + + Risk_Assessment Concepts + + + + + + accepted + + + + + Violation of Code of Conduct + 2022-08-17 + + Harshvardhan J. Pandit + + + + accepted + + Very Low Risk (RM5x5 S:1 L:2) + + + + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow + 0.08 + + + + Harshvardhan J. Pandit + 2022-08-17 + + + + + + + + Harshvardhan J. Pandit + + accepted + 2022-08-17 + + + Very High Risk (RM5x5 S:3 L:5) + + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh + 0.60 + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Risk_Matrix Concepts + + + + + + + + + Harshvardhan J. Pandit + accepted + + Damage by Third Party + 2022-08-17 + + + + + + + + + + + Financial Loss + Harshvardhan J. Pandit + 2022-08-17 + + accepted + + + + + System Intrusion + + + + + + Harshvardhan J. Pandit + 2022-08-17 + accepted + + + + + accepted + + 2022-08-19 + + + + + Risk Control that halts the risk source or prevents it from materialising + Halt Source + Harshvardhan J. Pandit + + + + + + + + Harshvardhan J. Pandit + + + accepted + Loss of Resources + + 2022-08-17 + + + + + + + Harshvardhan J. Pandit + Personnel Absence + + accepted + + + 2022-08-17 + + + + + accepted + + + + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High + + + + High Risk (RM5x5 S:2 L:5) + 0.40 + Harshvardhan J. Pandit + + 2022-08-17 + + + + + + + + + + Cost of Configuration + 2022-08-17 + + Harshvardhan J. Pandit + + accepted + + + + + + + Harshvardhan J. Pandit + + Psychological Harm + + + accepted + 2022-08-17 + + + + + Increase Internal Cost + Harshvardhan J. Pandit + + + + + + + 2022-08-17 + accepted + + + + + + + + + + + Very Low Risk (RM7x7 S:3 L:2) + Harshvardhan J. Pandit + + 0.12 + 2022-08-17 + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow + + accepted + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - Risk_Assessment Concepts - - - - - - - - Georg P Krog - Harshvardhan J. Pandit - accepted - - - 2022-08-18 - Prevent Exercising of Rights + Risk_Consequences Concepts - + - Theft of Media - accepted + Moderate Risk (RM7x7 S:6 L:2) - + - - - + Harshvardhan J. Pandit + 0.24 2022-08-17 + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate + accepted + + + - + - Low Risk (RM3x3 S:1 L:1) - - + - 2022-08-17 - 0.11 - accepted + + 2022-08-18 + Structured "What If?" (SWIFT) Harshvardhan J. Pandit - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low - - - - + + + A simpler form of HAZOP with prompts of "what if" to identify deviations from the expected. + accepted - + - Level where Risk is Low - Harshvardhan J. Pandit - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 - + - - - - + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh + + Extremely High Risk (RM7x7 S:7 L:7) + 1.00 + Harshvardhan J. Pandit + + + accepted - Low Risk - 0.25 - 2022-08-18 + 2022-08-17 - + - + - - - - Phishing Scam - A type of social engineering attack involving deceptive messages intended to reveal sensitive information - Harshvardhan J. Pandit + + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh 2022-08-17 accepted - - - - - - + Very High Risk (RM7x7 S:4 L:7) + + Harshvardhan J. Pandit + + 0.57 - accepted - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh - - - 2022-08-17 - Very High Risk (RM7x7 S:7 L:4) - - - Harshvardhan J. Pandit - + - Harshvardhan J. Pandit - + + Risk Matrix 3x3 + - - - + + Harshvardhan J. Pandit 2022-08-17 - + A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types accepted - Very High Risk (RM7x7 S:5 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh - 0.51 - - + + Harshvardhan J. Pandit - 2022-08-19 - Halt Source accepted - Risk Control that halts the risk source or prevents it from materialising + 2022-08-18 + - - + 5 Risk Levels + Scale with 5 Risk Levels from Very High to Very Low - + - - Harshvardhan J. Pandit - Change Consequence - - Risk Control that changes Consequence - 2022-08-25 - + + Risk Mitigation Measure that controls the Consequences and Impacts + + Control Consequence + 2022-08-24 + + Harshvardhan J. Pandit accepted - + - - - - - - accepted - Harshvardhan J. Pandit 2022-08-17 - Organisation Disruption - - - - - - - Harshvardhan J. Pandit - - - accepted - - Brute Force Authorisations - 2022-08-17 - - - - 2022-08-17 - accepted + Distributed Denial of Service Attack (DDoS) - + accepted - Authorisation Failure - Harshvardhan J. Pandit - - + - - - 2022-08-17 - Harshvardhan J. Pandit - - - Citizens impact - accepted - - - - - - - - accepted - The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis - - + 2022-08-18 - CORAS - Harshvardhan J. Pandit - - - - - - Harshvardhan J. Pandit - - - - accepted - - - Government Crisis - 2022-08-17 - - - - + A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered. Harshvardhan J. Pandit + + + Cause-Consequence Analysis accepted - + + + + + Harshvardhan J. Pandit + Georg P Krog + Limitation of Rights + + accepted + 2022-08-18 - Unauthorised Code Access - + + + 2022-08-17 + + + + + Harshvardhan J. Pandit + + + accepted + + Unauthorised System Access - + + - accepted - + 3 Risk Levels + - Risk Control that changes Impact - 2022-08-26 - - Change Impact + Scale with 3 Risk Levels from High to Low + 2022-08-18 Harshvardhan J. Pandit + accepted - + + 0.20 + + + + - - 0.04 - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow - Extremely Low Risk (RM7x7 S:1 L:2) Harshvardhan J. Pandit - - + + Low Risk (RM7x7 S:5 L:2) + accepted + + + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low + 2022-08-17 + + + + + + 2022-08-17 + + Extremely High Risk (RM7x7 S:7 L:6) + Harshvardhan J. Pandit + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh accepted - - + + + 0.86 - accepted + Harshvardhan J. Pandit - 1.00 - - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High - High Risk (RM3x3 S:3 L:3) - Harshvardhan J. Pandit - - 2022-08-17 + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High + + 1.00 + accepted + + 2022-08-17 + - + - - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate - 2022-08-17 accepted - + Equipment Malfunction + - Moderate Risk (RM5x5 S:3 L:3) - - - + + Harshvardhan J. Pandit - 0.36 + 2022-08-17 + - + + Spying + - - accepted - Harshvardhan J. Pandit - - Structured or semi- structured one-to-one conversations to elicit views. - 2022-08-18 - Interviews - - - - - + Harshvardhan J. Pandit + - - accepted - Vandalism - - - - 2022-08-17 + - + - + accepted + + 2022-08-28 + Risk Control that removes Impact i.e. prevents it from materialising + Remove Impact + Harshvardhan J. Pandit - - - 2022-08-17 - accepted - - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh - 0.80 - Very High Risk (RM5x5 S:4 L:5) - - - - - 0.1 - - - - accepted - - - - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 - Level where Risk is Very Low - 2022-08-18 - Very Low Risk - Harshvardhan J. Pandit - - + - 0.49 - - 2022-08-17 - - - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh Harshvardhan J. Pandit - + accepted + - - accepted - - Very High Risk (RM7x7 S:4 L:6) + + 2022-08-18 + + Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises + ISAMM + - + - - accepted - Bow Tie Analysis - + + + Harshvardhan J. Pandit + 2022-08-18 + Failure Modes And Effects And Criticality Analysis (FMECA) + + accepted - 2022-08-18 - Harshvardhan J. Pandit - A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls - + Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA). - + - 0.86 - 2022-08-17 - accepted - - Extremely High Risk (RM7x7 S:6 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh - - + 0.71 + - + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh Harshvardhan J. Pandit + + + accepted + 2022-08-17 + Extremely High Risk (RM7x7 S:7 L:5) + - + + + + Harshvardhan J. Pandit + Loss of Technological Advantage accepted - - - RansomwareAttack - 2022-08-17 - Ransomware is a type of attack where threat actors take control of a targetā€™s assets and demand a ransom in exchange for the return of the assetā€™s availability and confidentiality - Harshvardhan J. Pandit - - - - - - - Industrial Crisis - - Harshvardhan J. Pandit - 2022-08-17 - - accepted - - + - - - + - Violation of Rights - Georg P Krog + 2022-08-17 + + Harshvardhan J. Pandit + Child Violence - 2022-08-18 accepted + - + - + - - Very Low Risk (RM5x5 S:1 L:3) + + - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow - Harshvardhan J. Pandit - 0.12 + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low + Low Risk (RM5x5 S:1 L:4) + 0.16 2022-08-17 - + + + Harshvardhan J. Pandit accepted - - - + - 2022-08-17 accepted - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low - Low Risk (RM7x7 S:7 L:1) - + + - - 0.14 - - - Harshvardhan J. Pandit + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate + Moderate Risk (RM7x7 S:7 L:2) - + 0.29 + 2022-08-17 + + Harshvardhan J. Pandit + - + - - - + Delphi Technique - A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls. - Harshvardhan J. Pandit - Taxonomies - 2022-08-18 + + + + Harshvardhan J. Pandit + Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions. + 2022-08-18 accepted - + - - - - - - 2022-08-17 - Unwanted Data Deletion accepted - Harshvardhan J. Pandit + Unauthorised Re-Identification - - - - - 2022-08-18 - Game Theory - - - + - accepted - - The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing. - Harshvardhan J. Pandit + + + 2022-08-19 + Georg P Krog - + + + A classification list based on experience or on concepts and models that can be used to help identify risks or controls. - - Business Impact Analysis - 2022-08-18 + accepted + Harshvardhan J. Pandit + 2022-08-18 - accepted - A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them - - Harshvardhan J. Pandit + Classifications - + - - + accepted + + Financial Repair Costs + 2022-08-17 + Harshvardhan J. Pandit - Unknown Vulnerability Exploited - - - accepted + - + + High Risk (RM7x7 S:6 L:3) + Harshvardhan J. Pandit - Extremely High Risk (RM7x7 S:7 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High + accepted + 2022-08-17 + 0.37 + + + + + + + + + + Moderate Risk (RM7x7 S:3 L:4) + 0.24 + Harshvardhan J. Pandit + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate 2022-08-17 + accepted - - - 0.86 + + + + + + - + BSI Standard 200-2 + + + + 2022-08-18 + + Harshvardhan J. Pandit + accepted + + The BSI-Standard 200-2 (ā€˜IT-Grundschutz Methodologyā€™) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes - + + 2022-08-18 + ISO/IEC 27005:2018 ā€˜Information technology ā€” Security techniques ā€” Information security risk managementā€™ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisationā€™s information security + + ISO/IEC 27005:2018 + + + + Harshvardhan J. Pandit + accepted + + + - - The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain + + Harshvardhan J. Pandit + 2022-08-17 + accepted + + Unauthorised Access to Premises + - - 2022-08-18 - HITRUST-CSF - + + + + + + Very Low Risk (RM7x7 S:5 L:1) + 0.10 + Harshvardhan J. Pandit - + + 2022-08-17 + accepted + + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow + + + + 2022-08-17 + - + + Harshvardhan J. Pandit + + + accepted - Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk - ERM-IF - 2022-08-18 - + Low Risk (RM5x5 S:2 L:2) + + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low + 0.16 - + - + + Harshvardhan J. Pandit + + + accepted + + + + 2022-08-17 + Personal Safety Endangerment + + + + + + 2022-08-17 + accepted + + + Low Risk (RM3x3 S:1 L:2) + + 0.22 - - 2022-08-18 - IS-BM - accepted - The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs - Harshvardhan J. Pandit + + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low - + - - Harshvardhan J. Pandit - - 2022-08-17 - + + Harshvardhan J. Pandit + Cost of Judicial Penalties + accepted + - Cost of Backup + 2022-08-17 - + - 2022-08-18 - - accepted - - - - Failure Modes And Effects Analysis (FMEA) + Harshvardhan J. Pandit - Considers the ways in which each component of a system might fail and the failure causes and effects. + + Decision Tree Analysis + + Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility. + accepted + 2022-08-18 - + - accepted - - - - - + + 2022-08-17 Harshvardhan J. Pandit - Public Order Breach - 2022-08-17 + Risk Matrix 5x5 + A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types + accepted + + - + - - - + + Very Low Risk (RM7x7 S:1 L:6) accepted - Harshvardhan J. Pandit - A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities - + + + - 2022-08-18 - Bayesian Analysis - + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow + Harshvardhan J. Pandit + 0.12 + 2022-08-17 + + - + - - Risk Control that monitors a Risk + + accepted + + 0.64 + 2022-08-17 + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh + + - Monitor Risk - - accepted - 2022-08-31 - + + Very High Risk (RM5x5 S:4 L:4) Harshvardhan J. Pandit + - + - - Financial Loss - Harshvardhan J. Pandit - - - + + Very Low Risk (RM5x5 S:2 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow accepted - - - 2022-08-17 - - - - - - accepted - - Business disruption + + 2022-08-17 - - - Harshvardhan J. Pandit + + + + 0.08 - + + - Known Vulnerability Exploited - Harshvardhan J. Pandit - - 2022-08-17 - + accepted + Theft of Equipment + 2022-08-17 + - + - accepted - - - - - Scam - 2022-08-17 - + + Harshvardhan J. Pandit + + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low + 2022-08-17 + accepted + + + + 0.20 + Low Risk (RM7x7 S:2 L:5) - + - Brainstorming - - - - accepted - Technique used in workshops to encourage imaginative thinking + + SFAIRP + So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk Harshvardhan J. Pandit - - 2022-08-18 - - - - 2022-08-18 - + - - Harshvardhan J. Pandit - - ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system + + 2022-08-18 accepted - ETSI TS 102 165-1 - - + - - + - - Harshvardhan J. Pandit - - + + + Very Low Risk (RM7x7 S:6 L:1) + 2022-08-17 accepted - Unauthorised Code Modification + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow + + 0.12 + Harshvardhan J. Pandit + - + - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 - - - - - - 2022-08-18 - 0.75 - accepted + Harshvardhan J. Pandit - Level where Severity is High - High Severity + 2022-08-17 + + accepted + + Extorsion + - + + 2022-08-17 + accepted - Low Risk (RM7x7 S:2 L:4) - 0.16 - - + + + - - - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low - - + Harshvardhan J. Pandit - 2022-08-17 + Attack on Private Life - + - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow + accepted Harshvardhan J. Pandit - - + + + Moderate Risk (RM5x5 S:3 L:3) + 2022-08-17 + 0.36 + + + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate - - Very Low Risk (RM7x7 S:1 L:5) - 0.10 - accepted - - - 2022-08-17 - + + - + + 2022-08-17 + Unauthorised Data Modification + - Harshvardhan J. Pandit - 2022-08-17 - accepted - - Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation) - MisinformationDisinformation + + + - + - - + 0.16 + accepted + + + + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low - + - - accepted - Harshvardhan J. Pandit - - Identity Theft + 2022-08-17 + + Harshvardhan J. Pandit + Low Risk (RM5x5 S:4 L:1) - + - Harshvardhan J. Pandit - - accepted + 2022-08-17 + + Harshvardhan J. Pandit + - - Harmful Spech + accepted - 2022-08-17 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Risk_Matrix Concepts - + Environmental Safety Endangerment - + - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 + - - 0.25 - accepted - - - - - - Low Severity - 2022-08-18 - Level where Severity is Low + Harshvardhan J. Pandit + + accepted + Copyright Violation + + + 2022-08-17 - - Risk_Controls Concepts - - - - - - - - - - - - - - - - - - - - - - + - Risk Control that monitors a Risk Vulnerability - - - accepted - + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low + - Monitor Vulnerabilities - 2022-09-02 + Harshvardhan J. Pandit + + + 0.16 + Low Risk (RM7x7 S:2 L:4) + 2022-08-17 + accepted + + - + - Harshvardhan J. Pandit - + 2022-08-17 + accepted - + Loss of Suppliers + + - - The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers - - OCTAVE FORTE - 2022-08-18 - - - - - - - - - Hazard Analysis And Critical Control Points (HACCP) - Analyses the risk reduction that can be achieved by various layers of protection. - 2022-08-18 - accepted - Harshvardhan J. Pandit + + Harshvardhan J. Pandit - + + Errornous System Use - - - Unauthorised Re-Identification - 2022-08-19 + + + 2022-08-17 + Harshvardhan J. Pandit + accepted - Georg P Krog - + - - Very Low Risk (RM7x7 S:2 L:3) - + + accepted + - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow + 2022-08-17 - accepted - - - 0.12 + + Loss of Goods - Harshvardhan J. Pandit - + - accepted - NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ā€˜Guide to industrial control systems (ISC) securityā€™, is an Industrial Control Systems Security Guide - Harshvardhan J. Pandit - - - - - NIST SP 800ā€“82 - 2022-08-18 - - - - - - Risk Control that avoids the risk source - 2022-08-21 - accepted - - Avoid Source + + Harshvardhan J. Pandit - - + + + 2022-08-17 + + accepted + Unwanted Code Deletion - + - - ISO/IEC 27005:2018 ā€˜Information technology ā€” Security techniques ā€” Information security risk managementā€™ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisationā€™s information security + + 0.04 + - + 2022-08-17 - - 2022-08-18 + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow Harshvardhan J. Pandit - ISO/IEC 27005:2018 + accepted + Extremely Low Risk (RM7x7 S:2 L:1) + + - + - Harshvardhan J. Pandit - Copyright Violation - 2022-08-17 + Compromise Account - accepted - - - - - + 2022-08-17 + Harshvardhan J. Pandit + accepted + + + + accepted + Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation) - Compromise Account Security - + 2022-08-17 - accepted - - + + Harshvardhan J. Pandit + + MisinformationDisinformation - + - Harshvardhan J. Pandit - Extremely High Likelihood - + accepted - - + + + Reliability Centred Maintenance + Harshvardhan J. Pandit + + A risk based assessment used to identify the appropriate maintenance tasks for a system and its components. 2022-08-18 - Level where Likelihood is Extremely High - The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 - 0.99 - + - The Pareto principle (the 80ā€“20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes. - - - - 2022-08-18 - + accepted - Pareto Charts - - Harshvardhan J. Pandit - - - - - - Harshvardhan J. Pandit 2022-08-17 - - - Cost of Judicial Penalties + - accepted - + + Spam + + Harshvardhan J. Pandit - + + - - - - Harshvardhan J. Pandit - - Misuse of Breached Information accepted + + - 2022-08-17 + 2022-08-18 + Harshvardhan J. Pandit + + As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + ALARP - + - Very Low Risk (RM7x7 S:6 L:1) - - + + Malicious Code Attack + + Intentional use of software by including or inserting in a system for a harmful purpose + Harshvardhan J. Pandit - 0.12 2022-08-17 - accepted - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow - - - + - + - - 2022-08-17 - Unauthorised System Modification - + - - + Harshvardhan J. Pandit + Low Risk (RM7x7 S:3 L:3) + + + 0.18 + 2022-08-17 + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low accepted - + + - + - System Intrusion - - - - accepted - - - 2022-08-17 - + Unwanted Data Deletion + - Harshvardhan J. Pandit - - - - 0.33 - - 2022-08-17 - Moderate Risk (RM3x3 S:1 L:3) - accepted - - + Harshvardhan J. Pandit + - - - Harshvardhan J. Pandit - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate + 2022-08-17 + + - + + + + + + + + + + + - accepted - - Scale with 5 Likelihood Levels from Very High to Very Low - 2022-08-18 - 5 Likelihood Levels Harshvardhan J. Pandit + + Quantitative Risk Assessment Technique + + 2022-08-18 + A risk assessment technique that uses quantitative methods - + - - + A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES) - - + + Harshvardhan J. Pandit - Injury - 2022-08-17 + + 2022-08-18 + + Conditional Value at Risk (CVaR) accepted - - + - + + 2022-08-17 - accepted - - Moderate Risk (RM7x7 S:4 L:3) + Moderate Risk (RM3x3 S:2 L:2) + + - - 0.24 - - Harshvardhan J. Pandit - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate - - - - + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate accepted - - - - - - Harshvardhan J. Pandit - Cost of Judicial Proceedings - 2022-08-17 + 0.44 - + - + + + Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other. + accepted - Harshvardhan J. Pandit + Risk Matrix - - 2022-08-17 - - accepted - - Sabotage - - - - - - - accepted + + 2022-08-18 Harshvardhan J. Pandit - - 2022-08-17 - Sexual Violence - - - + - + - + Risk Control that reduces the likelihood of an event + - 2022-08-18 - 0.99 - Extremely High Risk - - The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 - Harshvardhan J. Pandit - Level where Risk is Extremely High accepted - - + + Reduce Likelihood + 2022-08-22 + + Harshvardhan J. Pandit - + - + - - Interception of Communications + accepted - Harshvardhan J. Pandit + + Unauthorised Impersonation - 2022-08-17 + Harshvardhan J. Pandit - + - Harshvardhan J. Pandit - + - S-curves + Harshvardhan J. Pandit - A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve). + Paper- or computer-based questionnaires to elicit views. 2022-08-18 + Surveys + accepted - - + - NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems - - - - + + accepted + Cyber Spying + + + + + 2022-08-17 - NIST SP 800-30 - - 2022-08-18 Harshvardhan J. Pandit - + - 0.32 - + accepted + - + HITRUST-CSF - Moderate Risk (RM5x5 S:4 L:2) - + The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain + + 2022-08-18 + Harshvardhan J. Pandit - - - 2022-08-17 - accepted - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate - + + + + + 2022-08-17 + accepted - Harshvardhan J. Pandit - - - accepted - ISRAM - 2022-08-18 - ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process - + + Remote Spying + Harshvardhan J. Pandit - + + 2022-08-18 - - - A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures + The Pareto principle (the 80ā€“20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes. + + + + accepted - - + Pareto Charts Harshvardhan J. Pandit - Risk Assessment Technique - + - - - - - Damage by Third Party - - Harshvardhan J. Pandit - 2022-08-17 - accepted + + + + + ANSI/ISA-62443-3-2-2020 standard, entitled ā€˜Security for industrial automation and control systems, Part 3-2: Security risk assessment for system designā€™, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals + 2022-08-18 + + ANSI/ISA-62443-3ā€‘2-2020 + Harshvardhan J. Pandit - + + accepted - Harshvardhan J. Pandit - Level where Risk is Moderate - - - 0.5 - - - - - accepted - Moderate Risk - The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 + + 2022-08-18 + Harshvardhan J. Pandit + + Interviews + Structured or semi- structured one-to-one conversations to elicit views. + - + + + + Harshvardhan J. Pandit + + + + accepted + Scam 2022-08-17 - - accepted - - Personnel Absence - - + + + - + + + Harshvardhan J. Pandit + accepted + 5 Likelihood Levels + + Scale with 5 Likelihood Levels from Very High to Very Low + 2022-08-18 + - + - - 7 Likelihood Levels + Low Risk + accepted 2022-08-18 + 0.25 + + + + + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 + Level where Risk is Low Harshvardhan J. Pandit - accepted - Scale with 7 Likelihood Levels from Extremely High to Extremely Low - + - Loss of Data - Harshvardhan J. Pandit - 2022-08-17 - - accepted - - + - + + 2022-08-17 + Extremely High Risk (RM7x7 S:6 L:6) + + accepted + + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + 0.73 + + - + + 2022-08-18 + + - + - Harshvardhan J. Pandit - - Violation of Regulatory Obligations - - 2022-08-17 + The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers + OCTAVE FORTE accepted - + - + + Harshvardhan J. Pandit 2022-08-18 - - A risk assessment technique that uses qualitative methods + - + + ALARA + + + As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk accepted - - Qualitative Risk Assessment Technique - Harshvardhan J. Pandit - + - 2022-08-17 - - Low Risk (RM7x7 S:2 L:5) - accepted + Detriment to Recovery Harshvardhan J. Pandit - 0.20 - + - - - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low - - - - - - - + + accepted - - - + 2022-08-17 - - accepted - Low Risk (RM5x5 S:2 L:2) - Harshvardhan J. Pandit - - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low - 0.16 + - + - - - - - High Risk (RM5x5 S:4 L:3) + + - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High - 2022-08-17 - 0.48 - + Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration Harshvardhan J. Pandit - accepted + + 2022-08-18 + + MAGERIT - + accepted - + - - + + 0.67 + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + + 2022-08-17 + High Risk (RM3x3 S:2 L:3) Harshvardhan J. Pandit - - 2022-08-17 - Compromise Account + + - + - + + - - + Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks Harshvardhan J. Pandit - Theft + FAIR Privacy accepted - + + 2022-08-18 - 2022-08-17 - + - A means of recording information about risks and tracking actions. + accepted + Risk Control that monitors a Risk Source + + Monitor Risk Source + 2022-09-01 - - 2022-08-18 - - - Risk Registers - accepted + Harshvardhan J. Pandit - + - - - - accepted - 0.06 - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow - - - - 2022-08-17 Harshvardhan J. Pandit - - Extremely Low Risk (RM7x7 S:3 L:1) - - - - - - - - - Very Low Severity + 2022-08-20 + + + Remove Source accepted - Harshvardhan J. Pandit - 0.1 - Level where Severity is Very Low - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 - 2022-08-18 + Risk Control that removes the risk source - + - - + + - Harshvardhan J. Pandit - Psychological Harm - - 2022-08-17 - accepted - - - - - + - - - - - Harshvardhan J. Pandit - Very Low Likelihood - Level where Likelihood is Very Low + ISRAM accepted - 0.1 - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 2022-08-18 - + ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process - + - - 0.44 - - Harshvardhan J. Pandit - 2022-08-17 accepted - + High Risk (RM3x3 S:3 L:2) + - - Moderate Risk (RM3x3 S:2 L:2) + + Harshvardhan J. Pandit - - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate + 0.67 + + + 2022-08-17 + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + - + - - Harshvardhan J. Pandit 2022-08-17 - + Illegal Processing of Data + + accepted + - - accepted - + + - Unauthorised Data Disclosure + Harshvardhan J. Pandit - + - + Level where Likelihood is Extremely High + - - 2022-08-18 - 0.75 - Level where Risk is High + 0.99 + Extremely High Likelihood + + + The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 Harshvardhan J. Pandit - High Risk accepted - - - - - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + + 2022-08-18 - + - - accepted - - Very Low Risk (RM5x5 S:1 L:1) - - 0.04 - - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow - - + Harshvardhan J. Pandit + + 0.48 + accepted + + High Risk (RM5x5 S:4 L:3) + + 2022-08-17 + + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High - + - accepted - - Danger to Personnel - Harshvardhan J. Pandit + + Government Crisis + accepted + 2022-08-17 - + - 2022-08-18 + + Very High Risk (RM7x7 S:7 L:4) + - - - - Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk. - accepted - Cindynic Approach + + 2022-08-17 Harshvardhan J. Pandit + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh + + 0.57 + accepted - + - - - - + CRAMM + 2022-08-18 + + + Harshvardhan J. Pandit - - Decision Tree Analysis + CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment accepted - Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility. + - + - - + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + + + + + 2022-08-18 + Level where Severity is High - - accepted - Ishikawa (Fishbone) - Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram. + + 0.75 Harshvardhan J. Pandit + accepted - 2022-08-18 + High Severity - + 2022-08-17 - - + - accepted + + + Harshvardhan J. Pandit - - - Loss of Proprietary Information + accepted - Harshvardhan J. Pandit + + Misuse of Breached Information - + - ITSRMĀ² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security - - - - - 2022-08-18 - ITSRMĀ² + accepted - - Harshvardhan J. Pandit - - - - - Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised. - Harshvardhan J. Pandit - - + 2022-08-18 + + - accepted - 2022-08-30 - Control Monitors - Risk Mitigation Measure that uses controls to monitor events - + Violation of Rights + + Georg P Krog + Harshvardhan J. Pandit - + - + accepted + Replacement Costs - accepted - Harshvardhan J. Pandit 2022-08-17 - Loss of Goods - - - - - - - - Loss of Resources - Harshvardhan J. Pandit - 2022-08-17 - - accepted - + - + - 2022-08-18 - - accepted - + + Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs. - + accepted + Multi-criteria Analysis (MCA) Harshvardhan J. Pandit - Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events. - Fault Tree Analysis + + 2022-08-18 - + + accepted + Harshvardhan J. Pandit + Internal Operation Disruption + + + + + + + 2022-08-17 + + + - + 2022-08-17 - + + + + Harshvardhan J. Pandit - Confidentiality Breach - + accepted - + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate + Moderate Risk (RM7x7 S:4 L:3) + 0.24 - + + Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram. + - - - - 0.29 - Harshvardhan J. Pandit - - - 2022-08-17 - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate - Moderate Risk (RM7x7 S:7 L:2) - + accepted + Ishikawa (Fishbone) + + Harshvardhan J. Pandit + + 2022-08-18 - + + accepted 2022-08-18 - - - - Analyses the risk reduction that can be achieved by various layers of protection. - accepted - Layer Protection Analysis (LOPA) + Data Protection Impact Assessment (DPIA) Harshvardhan J. Pandit + + + Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it. - + - Harshvardhan J. Pandit - + + Moderate Risk (RM7x7 S:2 L:6) + + - - accepted - - - Loss of Opportunity - 2022-08-17 - - - - + + 0.24 - - - - Extremely High Severity - - - 2022-08-18 - The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 - Level where Severity is Extremely High - 0.99 + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate Harshvardhan J. Pandit + + 2022-08-17 accepted - + + + 2022-08-18 + A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals. - - - - 0.61 - + Harshvardhan J. Pandit - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh - 2022-08-17 - Very High Risk (RM7x7 S:6 L:5) + + + Toxicological Risk Assessment accepted - - - + - + - - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow + Very Low Risk (RM7x7 S:1 L:4) - Harshvardhan J. Pandit - + 2022-08-17 - - 0.31 - Moderate Risk (RM7x7 S:5 L:3) - + + + Harshvardhan J. Pandit + 0.08 accepted + - - - - - - - - - - + - - - - + Low Likelihood + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh - - + + + + + + Harshvardhan J. Pandit - 2022-08-17 - 0.80 - Very High Risk (RM5x5 S:5 L:4) accepted + Level where Likelihood is Low + 2022-08-18 + 0.25 - + - Data Breach - - + - + Level where Severity is Extremely High + 0.99 Harshvardhan J. Pandit - 2022-08-17 + The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 + + + Extremely High Severity accepted - + 2022-08-18 - + - - + + + 2022-08-18 + 3 Likelihood Levels + Harshvardhan J. Pandit - - Health and life impact + Scale with 3 Likelihood Levels from High to Low accepted - - - 2022-08-17 - + - + + + Loss of Proprietary Information - + + accepted + + Harshvardhan J. Pandit 2022-08-17 - + + + + F-N Diagrams + Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life. + + + accepted - - Errornous System Use + + Harshvardhan J. Pandit + 2022-08-18 + - + - Low Risk (RM7x7 S:3 L:3) - + Harshvardhan J. Pandit + 2022-08-18 - - - - Harshvardhan J. Pandit - - 0.18 - 2022-08-17 + + Brainstorming + + accepted - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low + Technique used in workshops to encourage imaginative thinking - + - + - - - Very High Risk (RM5x5 S:5 L:5) Harshvardhan J. Pandit - 2022-08-17 - accepted - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh - - 1.00 - - - - - - accepted - CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment - - - + NIST SP 800ā€“39 + The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis + accepted 2022-08-18 - CRAMM - Harshvardhan J. Pandit - + - - + + 2022-08-17 + Physical Stalking Harshvardhan J. Pandit - - 2022-08-17 - Illegal Processing of Data + accepted + - + - 2022-08-17 + + + + Harshvardhan J. Pandit + + ERM-IF accepted - - Physical Stalking + Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk + + 2022-08-18 + + + + + Harshvardhan J. Pandit - + + accepted - Harshvardhan J. Pandit + + 2022-08-17 + Physical Spying - + - + 2022-08-17 + - - Identity Dispute - - Harshvardhan J. Pandit - - 2022-08-24 + + + accepted + Moderate Risk (RM5x5 S:3 L:2) + 0.24 + + + Harshvardhan J. Pandit + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate - + - Harshvardhan J. Pandit - Financial Repair Costs - + Danger to Customers accepted - - + + 2022-08-17 + - 2022-08-17 - + + Harshvardhan J. Pandit + - + - Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system - - + 2022-08-17 + - accepted - 2022-08-17 - - Malware Attack + Harshvardhan J. Pandit + Low Risk (RM5x5 S:1 L:5) + + accepted + + 0.20 + + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low - + + Authorisation Failure accepted - - + - - - Harshvardhan J. Pandit - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High - - 0.33 - High Risk (RM7x7 S:4 L:4) - + + + 2022-08-17 + + Harshvardhan J. Pandit - + - - 2022-08-17 - Unauthorised Data Modification + - + Loss of Trust + + 2022-08-17 Harshvardhan J. Pandit - - + + accepted - + - + - - accepted - + - - - + + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High + + 0.60 + High Risk (RM5x5 S:5 L:3) Harshvardhan J. Pandit + + + + accepted 2022-08-17 - Unwanted Disclosure of Data - + accepted - + Very High Likelihood + - - 2022-08-18 + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 - BSI Standard 200-2 - + 2022-08-18 + + + + 0.9 + Level where Likelihood is Very High Harshvardhan J. Pandit - The BSI-Standard 200-2 (ā€˜IT-Grundschutz Methodologyā€™) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes - + - FAIR - + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low + + + + Low Risk (RM3x3 S:1 L:1) - - The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes - 2022-08-18 - accepted Harshvardhan J. Pandit - + + + 0.11 + accepted + 2022-08-17 - + - Loss of Goodwill - 2022-08-17 - - accepted - - - + Privacy Impact Analysis (PIA) - + + Harshvardhan J. Pandit - - - - - - 2022-08-17 - + + 2022-08-18 + Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it. + accepted - Harshvardhan J. Pandit - - - - - Business impact - + Harshvardhan J. Pandit - - - - - 2022-08-17 - - 0.57 accepted - - Very High Risk (RM7x7 S:4 L:7) - - - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh - - - - accepted - + 2022-08-18 - Harshvardhan J. Pandit + GCSOS + The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents - ACSC-ISM - The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system - + - - - - - 2022-08-18 - Low Likelihood - Harshvardhan J. Pandit - - - - Level where Likelihood is Low - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 - 0.25 + 0.04 accepted - - - - Very Low Risk (RM5x5 S:2 L:1) - - 2022-08-17 - - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow + + + Very Low Risk (RM5x5 S:1 L:1) + 2022-08-17 + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow + Harshvardhan J. Pandit + + + + + + + + + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + 0.01 Harshvardhan J. Pandit - 0.08 accepted + Level where Risk is Extremely Low + 2022-08-18 + Extremely Low Risk - + - - + 2022-08-17 accepted - + + High Risk (RM7x7 S:3 L:5) + - + - 2022-08-17 - Harshvardhan J. Pandit + + + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High + 0.31 - Detriment to Recovery + Harshvardhan J. Pandit - + - - - accepted - Risk Control that monitors a Risk Source - + + + 0.9 + + + + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 Harshvardhan J. Pandit - Monitor Risk Source - 2022-09-01 + 2022-08-18 + Very High Severity + Level where Severity is Very High + accepted - + + - Monitor Impact + Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk. accepted - - 2022-09-04 + Cindynic Approach + + Harshvardhan J. Pandit - Risk Control that monitors a Risk Impact - + 2022-08-18 - + + - - Harshvardhan J. Pandit - - + + Cyber Stalking 2022-08-17 + + Harshvardhan J. Pandit + accepted - - Abusive Content Utilisation - + - Privacy impact - accepted - - - 2022-08-17 + - - + accepted + + + + 2022-08-17 + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow + + 0.08 Harshvardhan J. Pandit + Extremely Low Risk (RM7x7 S:2 L:2) - + - - - - Cost of Installation - + + + + 2022-08-18 Harshvardhan J. Pandit - 2022-08-17 - + + Human Reliability Analysis + A set of techniques for identifying the potential for human error and estimating the likelihood of failure. + + accepted - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Risk_Methodology Concepts - - + - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High - - Harshvardhan J. Pandit - - + + + - - 2022-08-17 - + accepted - High Risk (RM7x7 S:4 L:5) + 2022-08-17 - 0.41 + Harshvardhan J. Pandit + Violation of Ethical Code - + - - - Risk Control that reduces the severity of an event + + + Service Interruption accepted - Harshvardhan J. Pandit - - + + + + + 2022-08-17 - Reduce Severity - 2022-08-23 + Harshvardhan J. Pandit - + - + Monitor Vulnerabilities - - 2022-08-17 - - - Extremely High Risk (RM7x7 S:7 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh + 2022-09-02 + + Harshvardhan J. Pandit - 0.71 - - + Risk Control that monitors a Risk Vulnerability + accepted - + - Harshvardhan J. Pandit - - 2022-08-18 - + + - - Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it. - + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow + + + + + Harshvardhan J. Pandit + Very Low Risk (RM5x5 S:3 L:1) + 0.12 + 2022-08-17 accepted - Data Protection Impact Assessment (DPIA) - + + accepted - Harshvardhan J. Pandit - - - - Impact to Rights - - 2022-08-17 - - - - - Structured "What If?" (SWIFT) - - - - - A simpler form of HAZOP with prompts of "what if" to identify deviations from the expected. - accepted - Harshvardhan J. Pandit + + 2022-08-17 + Injury + - 2022-08-18 + Harshvardhan J. Pandit - + - - - - accepted - - Very High Risk (RM5x5 S:4 L:4) - - 2022-08-17 - - 0.64 + + + Harshvardhan J. Pandit - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh - + Financial Equipment Costs + accepted + + + + 2022-08-17 - + - Loss of Credibility - - - Harshvardhan J. Pandit - 2022-08-17 + System Failure accepted + + + + - + - Low Risk (RM5x5 S:5 L:1) - accepted - - - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low - - - + + + + + accepted 2022-08-17 - + Financial Investigation Costs + Harshvardhan J. Pandit - 0.20 - + - - - 2022-08-17 - Intentional use of software by including or inserting in a system for a harmful purpose + + - Harshvardhan J. Pandit - Malicious Code Attack - + accepted + Identity Dispute + 2022-08-24 + Harshvardhan J. Pandit - + - Third Party Operation Disruption + Calculates the probability of outcomes by running multiple simulations using random variables. + Monte Carlo Simulation + 2022-08-18 - - + Harshvardhan J. Pandit - 2022-08-17 - + + accepted - - + + + Loss of Data + - - - Harshvardhan J. Pandit - Child Violence - - 2022-08-17 + + accepted + 2022-08-17 - + - accepted - - Loss of Funds - + - + + + 2022-08-17 + Cost of Judicial Proceedings - Harshvardhan J. Pandit - 2022-08-17 + accepted + - + - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate - - Moderate Risk (RM7x7 S:2 L:6) - + + accepted + A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types Harshvardhan J. Pandit - - + + Risk Matrix 7x7 2022-08-17 - accepted - - - 0.24 + - + - Very Low Risk (RM7x7 S:3 L:2) + 2022-08-17 + + accepted + + + + + + Loss of Customer Confidence + Harshvardhan J. Pandit - 0.12 + + + + Cost/benefit Analysis + - - accepted - - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow - - - 2022-08-17 + 2022-08-18 + Harshvardhan J. Pandit + + Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options. + - + - accepted - - 0.20 + - Low Risk (RM5x5 S:1 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low - - + 0.37 + + Harshvardhan J. Pandit + + + High Risk (RM7x7 S:3 L:6) + accepted + 2022-08-17 + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High + - 2022-08-17 - - - Harshvardhan J. Pandit - + - IT-Grundschutz + Very High Risk (RM5x5 S:5 L:4) + 2022-08-17 + - - accepted - Harshvardhan J. Pandit - - - IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen - 2022-08-18 + + Harshvardhan J. Pandit + + accepted + + + 0.80 + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh - + - - - - + + Harshvardhan J. Pandit - - + Identity Fraud 2022-08-17 - 0.67 - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + accepted - High Risk (RM3x3 S:3 L:2) - + + + - + - + 0.9 + + + + - IMO MSC-FAL.1/CIRC.3 - Harshvardhan J. Pandit + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 - + Very High Risk + Harshvardhan J. Pandit + Level where Risk is Very High accepted 2022-08-18 - - The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure - + - - - Identity Fraud - - 2022-08-17 + + 2022-08-17 + Harshvardhan J. Pandit - + + Industrial Crisis + accepted - + - Loss of Trust - 2022-08-17 accepted - + + + 0.10 + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow + Very Low Risk (RM7x7 S:1 L:5) + + 2022-08-17 - - + Harshvardhan J. Pandit - - + - + - - - 2022-08-18 - Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed - accepted + + Law Enforcement Adverse Effects + 2022-08-17 + Harshvardhan J. Pandit - OCTAVE - + + + accepted - + - - Harshvardhan J. Pandit - + - - - Low Risk (RM7x7 S:5 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low + accepted - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low - - 0.20 - 2022-08-17 + 0.20 + + + Low Risk (RM5x5 S:5 L:1) + + Harshvardhan J. Pandit + - + - + - - - - Harshvardhan J. Pandit 2022-08-17 + Fraud accepted + Harshvardhan J. Pandit + + - Loss of Assets + - + accepted - Harshvardhan J. Pandit - 2022-08-18 - Classifications - + FAIR + - - - - A classification list based on experience or on concepts and models that can be used to help identify risks or controls. + 2022-08-18 + + + + The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes + Harshvardhan J. Pandit - + - - + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh + + - - 2022-08-18 - - - Checklists - A checklist based on experience or on concepts and models that can be used to help identify risks or controls. + + + + Very High Risk (RM5x5 S:5 L:5) + 2022-08-17 + 1.00 accepted + Harshvardhan J. Pandit + - + - Blackmail - accepted - - - - + + + 2022-08-17 - + 0.43 + Very High Risk (RM7x7 S:3 L:7) Harshvardhan J. Pandit + + + + accepted + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh - + - - Harshvardhan J. Pandit - Georg P Krog - - + - Limitation of Rights + Harshvardhan J. Pandit + 2022-08-17 accepted + Vulnerability Exploited + - 2022-08-18 + + - + - 0.02 - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow - 2022-08-17 - - Extremely Low Risk (RM7x7 S:1 L:1) accepted - - + + + 0.24 + + 2022-08-17 + + + Harshvardhan J. Pandit + + Moderate Risk (RM5x5 S:2 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate + + + + + + + + + + + + + + + + + + + + + + + Risk_Controls Concepts + + + - + + + 0.43 + Harshvardhan J. Pandit + 2022-08-17 + High Risk (RM7x7 S:7 L:3) + + + accepted + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High + - + - + - + + 2022-08-18 - Calculates the probability of outcomes by running multiple simulations using random variables. - Monte Carlo Simulation - - accepted - + Scale with 3 Severity Levels from High to Low Harshvardhan J. Pandit + accepted + 3 Severity Levels - + - MAGERIT + accepted 2022-08-18 - - Harshvardhan J. Pandit - Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration + - + + + + 7 Likelihood Levels + Scale with 7 Likelihood Levels from Extremely High to Extremely Low + Harshvardhan J. Pandit + + + + + Harshvardhan J. Pandit + + + + accepted + 2022-08-17 + Known Vulnerability Exploited - - + - 2022-08-18 - + Level where Severity is Low + - OCTAVE ALLEGRO - + + + + + + 0.25 + 2022-08-18 + Low Severity + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 + Harshvardhan J. Pandit + accepted + + + Harshvardhan J. Pandit - OCTAVE Allegro is designed to allow broad assessment of an organisationā€™s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment + + + accepted + 2022-08-17 + + + + Unauthorised Data Disclosure - - + - 2022-08-18 - - - - The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk + + 2022-08-17 + Equipment Failure + + + Harshvardhan J. Pandit - + accepted - ISACA-RISK-IT - + - + - accepted + - - 2022-08-17 - - Cost of Suspended Operations - + + 2022-08-18 + 7 Risk Levels Harshvardhan J. Pandit + Scale with 7 Risk Levels from Extremely High to Extremely Low - + - + Harshvardhan J. Pandit + - Harshvardhan J. Pandit - - - 2022-08-17 accepted - Unauthorised Impersonation + 2022-08-17 + + Loss of Assets + - + - Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victimā€™s computing power to generate cryptocurrency - - Cryptojacking + + + Vulnerability Created + Harshvardhan J. Pandit 2022-08-17 - - + accepted - + + Harshvardhan J. Pandit 2022-08-17 + + accepted + - - Unauthorised Information Disclosure - Harshvardhan J. Pandit - - - - accepted + + + Loss of Goodwill - + - - - - - Hazard And Operability Studies (HAZOP) - accepted - A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation + + + + + + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh + Very High Risk (RM7x7 S:6 L:4) - 2022-08-18 + 0.49 Harshvardhan J. Pandit + 2022-08-17 + accepted + - + - + + + Harshvardhan J. Pandit + + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + Extremely High Risk (RM7x7 S:5 L:6) + 2022-08-17 + accepted - - 2022-08-18 - Harshvardhan J. Pandit - - Cause-Consequence Analysis - A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered. + 0.61 + - + - - 2022-08-17 accepted - + - - Violation of Ethical Code - + + Monitor Consequence + Risk Control that monitors a Risk Consequence Harshvardhan J. Pandit + 2022-09-03 - + - Harshvardhan J. Pandit - - 2022-08-17 - accepted - - Compromise Account Credentials - - - - - - - - - - Very High Likelihood - - - 0.9 - 2022-08-18 + Georg P Krog Harshvardhan J. Pandit - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 - Level where Likelihood is Very High - accepted - - - + accepted - - - - - - Service Interruption - + 2022-08-18 + Prevent Exercising of Rights - Harshvardhan J. Pandit - 2022-08-17 - + - 0.75 - - - - + Risk Control that removes Consequence i.e. prevents it from materialising Harshvardhan J. Pandit - - - Level where Likelihood is High - High Likelihood + + 2022-08-27 + accepted - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 - 2022-08-18 + Remove Consequence + - + - 2022-08-17 - accepted - - - - + 2022-08-18 + A graphical model of variables and their cause-effect relationships expressed using probabilities + + - Compliance impact + accepted + Bayesian Networks Harshvardhan J. Pandit + - + - - 2022-08-17 - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate - Moderate Risk (RM7x7 S:6 L:2) - Harshvardhan J. Pandit - - - - - 0.24 accepted - - - - - - - + - - - 2022-09-05 - accepted - Risk Control that monitors another Risk Control - Monitor Risk Control + + + Unknown Vulnerability Exploited + + 2022-08-17 + Harshvardhan J. Pandit - + - 2022-08-24 - accepted - - Control Consequence + Harshvardhan J. Pandit - Risk Mitigation Measure that controls the Consequences and Impacts - - + + Risk Control that monitors a Risk + Monitor Risk + + 2022-08-31 + accepted - + - Harshvardhan J. Pandit - + + Harshvardhan J. Pandit + accepted - Level where Severity is Extremely Low - 2022-08-18 - Extremely Low Severity - - - 0.01 - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + + + 2022-08-17 + Financial Personnel Costs - + - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High - accepted - - - - - 0.41 - - High Risk (RM7x7 S:5 L:4) + + Harshvardhan J. Pandit - - 2022-08-17 - + + 2022-08-18 + A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls. + Taxonomies + accepted + + - + - 2022-08-18 - A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals. - - + Risk Registers + + accepted - Toxicological Risk Assessment - Harshvardhan J. Pandit - + + Harshvardhan J. Pandit + A means of recording information about risks and tracking actions. + 2022-08-18 - + accepted - Harshvardhan J. Pandit + + 2022-08-19 - - - - - Loss of Technological Advantage - 2022-08-17 + + Social Disadvantage + Georg P Krog + - + - + Scale with 7 Severity Levels from Extremely High to Extremely Low + Harshvardhan J. Pandit + - - Cost/benefit Analysis - 2022-08-18 - Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options. - accepted - + 2022-08-18 + + 7 Severity Levels - + - - + + Harshvardhan J. Pandit + 2022-08-17 + accepted - - 2022-08-19 - Georg P Krog + Loss of Opportunity + - Social Disadvantage + - + - Harshvardhan J. Pandit - 2022-08-17 - Loss of Negotiating Capacity - - accepted + + accepted + + Loss of Customers - + 2022-08-17 + - + - - 2022-08-18 + + + - - - The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario - Harshvardhan J. Pandit - accepted - O-RA + 2022-08-17 + Compromise Account Security + + Harshvardhan J. Pandit + - + - - + Harshvardhan J. Pandit - 2022-08-17 - 0.08 - Extremely Low Risk (RM7x7 S:4 L:1) + Georg P Krog + accepted - - - - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow - + Loss of Control over Data + + 2022-08-19 + - + - - - - - accepted + + Harshvardhan J. Pandit + IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen + accepted + + IT-Grundschutz + 2022-08-18 - A risk based assessment used to identify the appropriate maintenance tasks for a system and its components. - - Reliability Centred Maintenance - + - - - + + + + NIST SP 800-37 + 2022-08-18 - + - accepted - Risk Matrix - 2022-08-18 Harshvardhan J. Pandit - - Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Risk_Levels Concepts + NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced + accepted - + - - The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisationā€™s security strategy + - + Harshvardhan J. Pandit accepted + + Very High Risk (RM7x7 S:6 L:5) + + 0.61 + + + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh + 2022-08-17 - OCTAVE-S - - 2022-08-18 - Harshvardhan J. Pandit - + - - - - - Violation of Statutory Obligations - Harshvardhan J. Pandit - - + + + + 2022-08-17 + Very High Risk (RM7x7 S:4 L:6) accepted - + 0.49 + + Harshvardhan J. Pandit + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh + + + - + - 2022-08-18 - Cross Impact Analysis - Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them. - - + + + A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks Harshvardhan J. Pandit + Risk Management Methodology accepted - + 2022-08-18 - + + + accepted - - Harshvardhan J. Pandit + + Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future. - 2022-08-18 + Markov Analysis + Harshvardhan J. Pandit - - accepted - Scenario Analysis - Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios. + 2022-08-18 - + - - Harshvardhan J. Pandit - Spying - 2022-08-17 accepted - - - - - - - - - - - 2022-08-17 - - accepted - Harshvardhan J. Pandit + Loss of Funds + + 2022-08-17 - Increase Internal Cost + Harshvardhan J. Pandit + - + - Harshvardhan J. Pandit + + 2022-08-17 - Retrieval of Discarded Equipment - accepted - + 0.08 + Extremely Low Risk (RM7x7 S:4 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + + + - - + Harshvardhan J. Pandit - + - Risk Mitigation Measure that shares Risk e.g. amongst stakeholders - - Share Risk - 2022-08-29 - Harshvardhan J. Pandit - - - + + + accepted + + Cross Impact Analysis + Harshvardhan J. Pandit + + 2022-08-18 + Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them. - + - - Harshvardhan J. Pandit + Compliance impact 2022-08-17 - accepted - + - - - Security Breach - - - Harshvardhan J. Pandit - 2022-08-17 + accepted - - - - - Low Risk (RM3x3 S:1 L:2) - - - - 0.22 - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low - + + - + + + IRAM2 + 2022-08-18 + - + - - Harshvardhan J. Pandit - - Unauthorised Resource Use - 2022-08-17 + Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset accepted - + - + Harshvardhan J. Pandit - - - - - 0.5 - Moderate Severity + Level where Likelihood is Very Low + accepted + + + + Very Low Likelihood + - - The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 - accepted - Level where Severity is Moderate + 0.1 + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 2022-08-18 - + - accepted - - - 2022-08-17 + Malware Attack + - - - Equipment Failure - - Harshvardhan J. Pandit - - - + Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system + + 2022-08-17 - - - - Violation of Code of Conduct - Harshvardhan J. Pandit - - - 2022-08-17 + accepted - + + Harshvardhan J. Pandit - - - - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate - Moderate Risk (RM7x7 S:3 L:4) - - 2022-08-17 - accepted - - - - 0.24 - - - - - Harshvardhan J. Pandit - + + Business impact accepted - - + 2022-08-17 - Corruption of Data - + - Event Tree Analysis - - - - Harshvardhan J. Pandit - - + Moderate Risk (RM3x3 S:1 L:3) + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate - 2022-08-18 - Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes. - - accepted - - - - - + - + 0.33 Harshvardhan J. Pandit - - Remote Spying - + 2022-08-17 + accepted + + - + - - - - 0.9 - - + The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk + - 2022-08-18 + + + ISACA-RISK-IT Harshvardhan J. Pandit accepted - Level where Severity is Very High - Very High Severity - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 + + 2022-08-18 - + - Harshvardhan J. Pandit - 2022-08-17 - - - A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types - - + + + + + + + Moderate Risk + Harshvardhan J. Pandit + The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 accepted - Risk Matrix 5x5 + Level where Risk is Moderate + 2022-08-18 + + 0.5 - + 2022-08-17 - - accepted - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow - Very Low Risk (RM7x7 S:1 L:6) - Harshvardhan J. Pandit + A type of social engineering attack involving deceptive messages intended to reveal sensitive information + + - - - - 0.12 + Phishing Scam + + Harshvardhan J. Pandit - + - Cyber Spying - 2022-08-17 + + accepted - + Unauthorised Resource Use - - + + 2022-08-17 Harshvardhan J. Pandit - + - - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate - accepted - 0.32 - - 2022-08-17 - - - Moderate Risk (RM5x5 S:2 L:4) - + + + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + + + Harshvardhan J. Pandit - + + 0.31 + 2022-08-17 + accepted + Moderate Risk (RM7x7 S:5 L:3) - + - - accepted - Scale with 5 Risk Levels from Very High to Very Low - - 5 Risk Levels - 2022-08-18 Harshvardhan J. Pandit + Avoid Source + + accepted + + 2022-08-21 + Risk Control that avoids the risk source - + - - + accepted + + - - - Harshvardhan J. Pandit + 2022-08-17 - - Coercion - accepted + + Low Risk (RM3x3 S:2 L:1) + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low + + 0.22 + + Harshvardhan J. Pandit - + - - + accepted + + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate + - - High Risk (RM7x7 S:7 L:3) - - Harshvardhan J. Pandit - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High - 0.43 - accepted + - + + 0.29 2022-08-17 + + Harshvardhan J. Pandit + Moderate Risk (RM7x7 S:2 L:7) - + - - Harshvardhan J. Pandit - 2022-08-17 - Loss of Reputation - - accepted + Stalking + Harshvardhan J. Pandit + - - - - - - - - - As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk accepted - Harshvardhan J. Pandit - ALARP + - 2022-08-18 - - + - Risk Control that monitors a Risk Consequence - - Harshvardhan J. Pandit - - 2022-09-03 - Monitor Consequence + accepted + + - - accepted - - - - Harshvardhan J. Pandit + 2022-08-17 - - - - - - - accepted - Physical Assault - - - - - - - Scale with 7 Severity Levels from Extremely High to Extremely Low - accepted + Brute Force Authorisations Harshvardhan J. Pandit - 2022-08-18 - - 7 Severity Levels - + - + 2022-08-18 + - Harshvardhan J. Pandit - - 2022-08-17 - - A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types - accepted - Risk Matrix 7x7 - - - - Loss of Control over Data - + - - - - 2022-08-19 - Georg P Krog + IS-BM Harshvardhan J. Pandit - accepted + The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs + - + - Harshvardhan J. Pandit - - - - Risk Control that reduces the likelihood of an event - Reduce Likelihood - 2022-08-22 - + NIST SP 800ā€“82 + 2022-08-18 + + + + Harshvardhan J. Pandit accepted + + NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ā€˜Guide to industrial control systems (ISC) securityā€™, is an Industrial Control Systems Security Guide + - + + accepted - Law Enforcement Adverse Effects - accepted - - Harshvardhan J. Pandit + + + Cost of Operation Interruption + Harshvardhan J. Pandit 2022-08-17 - - + - + - - - - - System Failure Harshvardhan J. Pandit - 2022-08-17 - accepted - - + + + + + 2022-08-18 + + OCTAVE ALLEGRO + + OCTAVE Allegro is designed to allow broad assessment of an organisationā€™s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment - + - - - - - accepted - Harshvardhan J. Pandit - Unauthorised Code Disclosure + + Loss of Reputation 2022-08-17 + + Harshvardhan J. Pandit + + + accepted - + + - - + + + Third Party Operation Disruption Harshvardhan J. Pandit - - Cyber Stalking 2022-08-17 + accepted - - + - - Harshvardhan J. Pandit - - Extremely High Risk (RM7x7 S:5 L:7) - - - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh + + Unwanted Disclosure of Data + 2022-08-17 - - + + Harshvardhan J. Pandit + accepted - 0.71 + - + - - + Harshvardhan J. Pandit + ITSRMĀ² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security + accepted + - Harshvardhan J. Pandit + ITSRMĀ² 2022-08-18 - - Conditional Value at Risk (CVaR) - accepted - A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES) + + - + + + 2022-08-17 - - accepted - + + - - Cost of Operation Interruption - Harshvardhan J. Pandit + + Very High Risk (RM5x5 S:4 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh + accepted + 0.80 - + + - + + 2022-08-17 + + + Public Order Breach Harshvardhan J. Pandit - Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises - ISAMM + accepted - - 2022-08-18 - - - + - + 0.14 + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low + + accepted - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow - 2022-08-17 - Extremely Low Risk (RM7x7 S:2 L:2) - 0.08 - accepted Harshvardhan J. Pandit - + + Low Risk (RM7x7 S:7 L:1) + + 2022-08-17 - - + - + - System Malfunction - - - - + accepted + Theft - - Harshvardhan J. Pandit 2022-08-17 - accepted - - - - + - accepted - Harshvardhan J. Pandit + - 2022-08-18 - Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it. - - - Privacy Impact Analysis (PIA) + Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Risk_Levels Concepts + + + - MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la SĆ©curitĆ© de l'Information FranƧais) - Harshvardhan J. Pandit - - + - - 2022-08-18 + + + Harshvardhan J. Pandit + Risk Control that reduces the severity of an event + accepted - MEHARI - - + Reduce Severity + 2022-08-23 - + - 2022-08-17 - accepted - 0.12 - - + - - Very Low Risk (RM5x5 S:3 L:1) - - + Harshvardhan J. Pandit - - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow + 2022-08-17 + + + accepted + + Identity Theft - + - High Risk (RM7x7 S:6 L:3) + + - - accepted - - - 0.37 - - 2022-08-17 - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High - Harshvardhan J. Pandit + Scenario Analysis + Harshvardhan J. Pandit + Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios. + + 2022-08-18 - + - - - - - - 0.33 - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + Health and life impact + + + Harshvardhan J. Pandit - - Moderate Risk (RM3x3 S:3 L:1) - - 2022-08-17 + accepted + + + 2022-08-17 - + + + 2022-08-18 + + CCRACII + - - Harshvardhan J. Pandit - 2022-08-17 accepted - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High - - High Risk (RM7x7 S:3 L:6) - - - - 0.37 + The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc + - + - - - + + + + 2022-08-17 + Harshvardhan J. Pandit - 2022-08-17 - - Low Risk (RM7x7 S:4 L:2) + accepted - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low - - 0.16 - + Theft of Media - + - Harshvardhan J. Pandit - Extremely Low Risk - - - accepted - Level where Risk is Extremely Low - 0.01 - - + + + 2022-08-17 - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 - 2022-08-18 + Terrorism + Harshvardhan J. Pandit + + + + accepted - + - - - Risk Control that removes Impact i.e. prevents it from materialising - + + + 0.12 accepted - Remove Impact Harshvardhan J. Pandit + + + + Very Low Risk (RM5x5 S:1 L:3) + 2022-08-17 + + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow - 2022-08-28 - + - 3 Severity Levels 2022-08-18 - - - Harshvardhan J. Pandit + + + - Scale with 3 Severity Levels from High to Low + Very Low Risk + + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 + 0.1 + Level where Risk is Very Low + Harshvardhan J. Pandit accepted - + - + - + accepted - + + 2022-08-17 - - Financial Investigation Costs - - Harshvardhan J. Pandit + + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow + 0.12 + Harshvardhan J. Pandit + Very Low Risk (RM7x7 S:2 L:3) + - + - accepted - - High Risk (RM5x5 S:3 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High - - + Harshvardhan J. Pandit + + 0.02 + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + + accepted - 0.48 - Harshvardhan J. Pandit - + + + Extremely Low Risk (RM7x7 S:1 L:1) 2022-08-17 - - + - - Harshvardhan J. Pandit + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + + 0.32 + - - + + + + + Harshvardhan J. Pandit + Moderate Risk (RM5x5 S:4 L:2) accepted - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow 2022-08-17 - Very Low Risk (RM7x7 S:1 L:4) - - 0.08 - - + accepted - Harshvardhan J. Pandit - + + - - - - Physical Spying + + Retrieval of Discarded Equipment + + Harshvardhan J. Pandit + 2022-08-17 - - + - Cost of Configuration - + 2022-08-18 + + + + Analyses the risk reduction that can be achieved by various layers of protection. + Harshvardhan J. Pandit + + Layer Protection Analysis (LOPA) + + + accepted + + + + - - 2022-08-17 - + + 2022-08-18 + Value At Risk (VaR) accepted + + Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span. + Harshvardhan J. Pandit - - + - + Risk Assessment Technique + + 2022-08-18 + + + A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures + Harshvardhan J. Pandit - 2022-08-17 + accepted + + + + - - + Harshvardhan J. Pandit + accepted + + + 2022-08-17 - Spoofing + Harmful Spech - + - accepted - - - Harshvardhan J. Pandit - Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span. - + + + 2022-08-18 - Value At Risk (VaR) + Nominal Group Technique + Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows. + + accepted - + - + + Harshvardhan J. Pandit - Vulnerability Exploited - - accepted - Harshvardhan J. Pandit + accepted 2022-08-17 + + Organisation Disruption - + - - accepted - Georg P Krog - + - Economic Disadvantage - 2022-08-19 + + Harshvardhan J. Pandit + Reputation and trust impact + + accepted + 2022-08-17 - + - - - - accepted - + Cryptojacking - Denial of Service Attack (DoS) - - Harshvardhan J. Pandit + Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victimā€™s computing power to generate cryptocurrency + + + accepted 2022-08-17 + + + - + - + + RansomwareAttack - - accepted - - 2022-08-18 - ANSI/ISA-62443-3ā€‘2-2020 - ANSI/ISA-62443-3-2-2020 standard, entitled ā€˜Security for industrial automation and control systems, Part 3-2: Security risk assessment for system designā€™, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals - + Harshvardhan J. Pandit + + + + accepted + 2022-08-17 + Ransomware is a type of attack where threat actors take control of a targetā€™s assets and demand a ransom in exchange for the return of the assetā€™s availability and confidentiality - + - - - - Failure Modes And Effects And Criticality Analysis (FMECA) - - - accepted - Harshvardhan J. Pandit + + + 0.14 - 2022-08-18 - Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA). + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low + + Harshvardhan J. Pandit + Low Risk (RM7x7 S:1 L:7) + + + + 2022-08-17 + accepted - + - - - - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 - - - 0.9 + 2022-08-18 - Level where Risk is Very High - Harshvardhan J. Pandit - Very High Risk + Expression des Besoins et Identification des Objectifs de SĆ©curitĆ© (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met + accepted + + Harshvardhan J. Pandit + EBIOS + - + - - + Unauthorised Code Modification Harshvardhan J. Pandit - - accepted + + - 2022-08-17 - Unwanted Code Deletion + + accepted + - + - - - Harshvardhan J. Pandit - - 0.31 - - 2022-08-17 - + + Causal Mapping + + + + + A network diagram representing events, causes and effects and their relationships. accepted - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High - - High Risk (RM7x7 S:3 L:5) + 2022-08-18 - + + NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems - + - accepted Harshvardhan J. Pandit - A network diagram representing events, causes and effects and their relationships. - - + accepted + 2022-08-18 - Causal Mapping - + NIST SP 800-30 + + - + - Influence Diagrams + accepted + 2022-08-18 + OCTAVE-S + + - - 2022-08-18 + The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisationā€™s security strategy + Harshvardhan J. Pandit - - An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions - accepted - - + - - - Harshvardhan J. Pandit - Very High Risk (RM5x5 S:3 L:5) - - 2022-08-17 - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh + + accepted - - 0.60 - + Discrimination + 2022-08-19 + + Georg P Krog - + - + MEHARI + - - - 0.16 - + + MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la SĆ©curitĆ© de l'Information FranƧais) + + 2022-08-18 Harshvardhan J. Pandit - 2022-08-17 - accepted - Low Risk (RM5x5 S:1 L:4) - - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low + - + - 0.5 - - - - - accepted - Level where Likelihood is Moderate - The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 - - + + + + + 2022-08-17 + Security Breach - Moderate Likelihood - 2022-08-18 Harshvardhan J. Pandit + + accepted - + - - + + Harshvardhan J. Pandit - 2022-08-27 - Risk Control that removes Consequence i.e. prevents it from materialising - - Remove Consequence + + + + accepted + + + 2022-08-17 + Compromise Account Credentials + + + + 2022-08-25 accepted + Change Consequence Harshvardhan J. Pandit + + + + Risk Control that changes Consequence + - + + - + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High + + 0.33 + 2022-08-17 - - - - Harshvardhan J. Pandit - Loss of Competitive Advantage + High Risk (RM7x7 S:4 L:4) + Harshvardhan J. Pandit + + accepted - + - Moderate Risk (RM5x5 S:3 L:2) - - - 0.24 + - - - - + Harshvardhan J. Pandit - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate 2022-08-17 + accepted + System Malfunction + + - + - Quantitative Risk Assessment Technique - - - - A risk assessment technique that uses quantitative methods + Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events. + + + Harshvardhan J. Pandit - 2022-08-18 - + 2022-08-18 + + accepted + Fault Tree Analysis - + - 3 Risk Levels - accepted - - + + + + 2022-08-17 + + Harshvardhan J. Pandit + + + accepted + Coercion + + + + Harshvardhan J. Pandit + - Scale with 3 Risk Levels from High to Low - + + 2022-08-18 - Harshvardhan J. Pandit + + A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities + accepted + Bayesian Analysis + - + + MONARC (MĆ©thode OptimisĆ©e dā€™analyse des risques CASES ā€“ ā€˜Method for an Optimised Analysis of Risks by CASESā€™ is a tool and a method allowing precise and repeatable risk assessments to take place + accepted - + MONARC + Harshvardhan J. Pandit + - + 2022-08-18 + - Spam - Harshvardhan J. Pandit - - - 2022-08-17 - + - 0.08 - accepted - - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow - - - Very Low Risk (RM5x5 S:1 L:2) - - - + + Harshvardhan J. Pandit + + accepted + Sabotage + + 2022-08-17 - + - Harshvardhan J. Pandit - - - + + Hazard Analysis And Critical Control Points (HACCP) accepted - EBIOS - + + + 2022-08-18 - - Expression des Besoins et Identification des Objectifs de SĆ©curitĆ© (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met + Analyses the risk reduction that can be achieved by various layers of protection. + Harshvardhan J. Pandit + - + + + ACSC-ISM + + 2022-08-18 - Risk Management Methodology - A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks - + + The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system Harshvardhan J. Pandit - accepted - - + + + Citizens impact - + + 2022-08-17 + Harshvardhan J. Pandit + - - 2022-08-19 - Discrimination - Georg P Krog accepted - + - - - accepted + Harshvardhan J. Pandit - Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life. - F-N Diagrams + + Risk Indices + 2022-08-18 + Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk. + accepted - 2022-08-18 - + + - - - + accepted + 2022-08-18 + Influence Diagrams Harshvardhan J. Pandit - 2022-08-17 + + An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions + + + + + Risk Extension for DPV-SKOS + 2022-08-14 + 2022-09-10 + Georg P Krog + Paul Ryan + Beatriz Esteves + Harshvardhan J. Pandit + Julian Flake + Harshvardhan J. Pandit + 0.8.1 + + https://w3id.org/dpv/dpv-skos/risk# + Risk Extension for DPV-SKOS + + dpvs-risk + The Risk extension to Data Privacy Vocabulary provides terms (classes and properties) related to risk management, assessment, and consequences. + + + + + + + + Georg P Krog + Economic Disadvantage accepted + 2022-08-19 + - Terrorism - - + + + Harshvardhan J. Pandit - - - 2022-08-17 - + Unauthorised Data Access accepted + + - Unauthorised Data Access + 2022-08-17 - + - accepted - The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis - NIST SP 800ā€“39 - - 2022-08-18 - - Harshvardhan J. Pandit + The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis + CORAS - - - + + 2022-08-18 Harshvardhan J. Pandit - - - accepted - Scale with 5 Severity Levels from Very High to Very Low - 2022-08-18 - - 5 Severity Levels - + - + - Replacement Costs + Cost of Suspended Operations accepted - - - - 2022-08-17 - - Harshvardhan J. Pandit - - - - - Harshvardhan J. Pandit - Risk Control that removes the risk source - - - + - Remove Source - accepted - 2022-08-20 + + + + 2022-08-17 - + - Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs. + + - - accepted + Harshvardhan J. Pandit - 2022-08-18 - - - Multi-criteria Analysis (MCA) + + 2022-08-18 + accepted + Event Tree Analysis + Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes. - + - 2022-08-17 - - accepted + Loss of Credibility Harshvardhan J. Pandit + + - - Reputation and trust impact - - - - - Harshvardhan J. Pandit - - - - accepted - The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc - 2022-08-18 - - CCRACII + 2022-08-17 - + - Harshvardhan J. Pandit - 3 Likelihood Levels + + + Business Impact Analysis - - accepted - - Scale with 3 Likelihood Levels from High to Low - 2022-08-18 - - - - - - - - - 2022-08-18 Harshvardhan J. Pandit - Human Reliability Analysis + 2022-08-18 + A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them accepted - A set of techniques for identifying the potential for human error and estimating the likelihood of failure. - + - - - - + Control Monitors Harshvardhan J. Pandit - 2022-08-17 + Risk Mitigation Measure that uses controls to monitor events + + accepted - - Danger to Customers + Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised. + 2022-08-30 + - + - + + 2022-08-17 + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + + - - - Harshvardhan J. Pandit - 2022-08-17 + accepted - Theft of Equipment - + High Risk (RM7x7 S:4 L:5) + + 0.41 + - + - - - Harshvardhan J. Pandit - 2022-08-17 - - + + + Harshvardhan J. Pandit + + + + accepted + 0.75 - Human Errors - + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + Level where Risk is High + 2022-08-18 + High Risk - + - Harshvardhan J. Pandit - + accepted - - 2022-08-17 - accepted - - Extremely Low Risk (RM7x7 S:2 L:1) - - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow - 0.04 - - - - + - - - - - 2022-08-18 - MONARC - accepted + 0.51 Harshvardhan J. Pandit - - MONARC (MĆ©thode OptimisĆ©e dā€™analyse des risques CASES ā€“ ā€˜Method for an Optimised Analysis of Risks by CASESā€™ is a tool and a method allowing precise and repeatable risk assessments to take place + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh + 2022-08-17 + Very High Risk (RM7x7 S:5 L:5) + + + - + - accepted - - Moderate Risk (RM7x7 S:2 L:7) - - - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate - 0.29 - - + Harshvardhan J. Pandit - + + Violation of Regulatory Obligations + + accepted + 2022-08-17 + - + - Financial Personnel Costs - + - - Harshvardhan J. Pandit - 2022-08-17 + Level where Severity is Extremely Low + + accepted - + 0.01 + 2022-08-18 + Extremely Low Severity + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 - + accepted - + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh + Harshvardhan J. Pandit + + 2022-08-17 + Extremely High Risk (RM7x7 S:5 L:7) + + - Internal Operation Disruption - - - Harshvardhan J. Pandit - - 2022-08-17 + + 0.71 + - + - - - Business Performance Impairment - - + Harshvardhan J. Pandit + + Blackmail + 2022-08-17 accepted + - + - Harshvardhan J. Pandit - - - - + 2022-08-18 - SFAIRP - - So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + IMO MSC-FAL.1/CIRC.3 + + The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure + Harshvardhan J. Pandit accepted + + - + - Loss of Suppliers - - Harshvardhan J. Pandit - + accepted + Share Risk + 2022-08-29 + - accepted - + Risk Mitigation Measure that shares Risk e.g. amongst stakeholders - - 2022-08-17 + Harshvardhan J. Pandit + - + + + + + Interception of Communications 2022-08-17 - + + accepted + + + Harshvardhan J. Pandit + + + + + Denial of Service Attack (DoS) + accepted + - - - Unauthorised System Access + - accepted + 2022-08-17 + Harshvardhan J. Pandit - + - + 0.06 + - 0.14 - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low - - - Low Risk (RM7x7 S:1 L:7) + 2022-08-17 + Harshvardhan J. Pandit - + - 2022-08-17 accepted + Extremely Low Risk (RM7x7 S:1 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow + - + Harshvardhan J. Pandit - + - - Scale with 7 Risk Levels from Extremely High to Extremely Low + + + Loss of Competitive Advantage + + 2022-08-17 + accepted - - 7 Risk Levels - 2022-08-18 - + - - Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk. - - - - Risk Indices + 2022-08-17 + accepted - + + + + + + Cost of Backup Harshvardhan J. Pandit - 2022-08-18 - + - + - + + + Harshvardhan J. Pandit - + Business Performance Impairment 2022-08-17 - Personal Safety Endangerment + accepted - - - + - High Risk (RM5x5 S:5 L:3) - 0.60 - - - - - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High + + + 2022-08-17 accepted - - - - Harshvardhan J. Pandit + + + + + Loss of Negotiating Capacity - 2022-08-17 + Harshvardhan J. Pandit - + - - - Loss of Customer Confidence + + + + - - + Abusive Content Utilisation + Harshvardhan J. Pandit - 2022-08-17 accepted - + - Harshvardhan J. Pandit + + Confidentiality Breach + - - 2022-08-17 - Financial Equipment Costs - accepted - + Harshvardhan J. Pandit + 2022-08-17 + accepted - + - - - accepted - + Harshvardhan J. Pandit - 2022-08-17 - - - Unauthorised Access to Premises + + Risk Control that changes Impact + Change Impact + accepted + 2022-08-26 + - + - - - + + The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario + accepted + O-RA + Harshvardhan J. Pandit + + + 2022-08-18 - - GCSOS - The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents + + + + + Harshvardhan J. Pandit - + + + accepted + + Risk Control that monitors a Risk Impact + 2022-09-04 + Monitor Impact - + - 0.43 - - + Harshvardhan J. Pandit - - - 2022-08-17 + accepted - Very High Risk (RM7x7 S:3 L:7) - + + + Impact to Rights + 2022-08-17 - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh - + - + 2022-09-05 accepted - - - + Monitor Risk Control + + Risk Control that monitors another Risk Control - + + Harshvardhan J. Pandit - Retrieval of Deleted Data - 2022-08-17 - + - - + Harshvardhan J. Pandit + + accepted + Unauthorised Code Disclosure - Extorsion + 2022-08-17 - accepted - - + - 2022-08-17 - accepted - + Violation of Contractual Obligations - - Loss of Customers - + 2022-08-17 + + Harshvardhan J. Pandit + + accepted - + - - - 0.61 + + Harshvardhan J. Pandit + accepted - - - + + 2022-08-17 - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + Retrieval of Deleted Data - Harshvardhan J. Pandit - Extremely High Risk (RM7x7 S:5 L:6) - - - dpvs-risk - Georg P Krog - Beatriz Esteves - Julian Flake - Harshvardhan J. Pandit - Paul Ryan - Risk Extension for DPV-SKOS - - https://w3id.org/dpv/dpv-skos/risk# - The Risk extension to Data Privacy Vocabulary provides terms (classes and properties) related to risk management, assessment, and consequences. - - Risk Extension for DPV-SKOS - 2022-09-10 - - 2022-08-14 - Harshvardhan J. Pandit - 0.8.1 - + + - - accepted - A graphical model of variables and their cause-effect relationships expressed using probabilities - - Harshvardhan J. Pandit 2022-08-18 - Bayesian Networks + Harshvardhan J. Pandit + + accepted + The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing. + Game Theory - + - + + Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed - + - - - accepted - Low Risk (RM3x3 S:2 L:1) Harshvardhan J. Pandit - 0.22 - 2022-08-17 - + accepted + + OCTAVE - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low + 2022-08-18 - + - - 2022-08-17 - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate - Moderate Risk (RM5x5 S:2 L:3) - - + - 0.24 - accepted - - + + + + Data Breach Harshvardhan J. Pandit - - - - - - - - - - + 2022-08-17 + accepted - As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk - Harshvardhan J. Pandit - ALARA - - 2022-08-18 - + + + + Harshvardhan J. Pandit - NIST SP 800-37 - - - - NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced + Cost of Acquisition + + + accepted - 2022-08-18 - - + 2022-08-17 - + - + + accepted - - Equipment Malfunction - + + Spoofing + 2022-08-17 Harshvardhan J. Pandit - 2022-08-17 - + - Eavesdropping - + - 2022-08-17 - - + + + + Unauthorised Information Disclosure Harshvardhan J. Pandit + 2022-08-17 accepted - - + + + + + Eavesdropping - Harshvardhan J. Pandit - Fraud 2022-08-17 - accepted - - - - + + accepted + Harshvardhan J. Pandit - + - 2022-08-18 - Harshvardhan J. Pandit + A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve). - Control Risk Source - - + + + Harshvardhan J. Pandit + + S-curves accepted - Risk Mitigation Measure that controls the Risk Source + - + - - 2022-08-17 + + - Harshvardhan J. Pandit - Violation of Contractual Obligations - + - accepted - + Harshvardhan J. Pandit + 2022-08-17 + Business disruption + accepted - + - 2022-08-17 + + + Harshvardhan J. Pandit + Privacy impact accepted - + - Attack on Private Life - - - - Harshvardhan J. Pandit + + 2022-08-17 diff --git a/dpv-skos/risk/risk.ttl b/dpv-skos/risk/risk.ttl index 81af4843a..f23e7bd5f 100644 --- a/dpv-skos/risk/risk.ttl +++ b/dpv-skos/risk/risk.ttl @@ -1,13 +1,13 @@ @prefix dct: . @prefix dpvs: . @prefix dpvs-risk: . -@prefix ns1: . @prefix owl: . @prefix rdf: . @prefix rdfs: . @prefix risk: . @prefix skos: . @prefix sw: . +@prefix vann: . @prefix xsd: . dpvs-risk:3LikelihoodLevels a rdfs:Class, @@ -5152,8 +5152,8 @@ dpvs-risk:VulnerabilityExploited a rdfs:Class, dct:modified "2022-09-10"^^xsd:date ; dct:source ; dct:title "Risk Extension for DPV-SKOS"@en ; - ns1:preferredNamespacePrefix "dpvs-risk" ; - ns1:preferredNamespaceUri "https://w3id.org/dpv/dpv-skos/risk#"^^xsd:string ; + vann:preferredNamespacePrefix "dpvs-risk" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/dpv-skos/risk#"^^xsd:string ; owl:versionInfo "0.8.1"^^xsd:string . dpvs-risk:Risk_AssessmentConcepts a skos:Collection ; diff --git a/dpv-tech/changelog.html b/dpv-tech/changelog.html index 4239a113c..2b7b09b55 100644 --- a/dpv-tech/changelog.html +++ b/dpv-tech/changelog.html @@ -13,6 +13,10 @@

Changelog - DPV-TECH

https://w3id.org/dpv/dpv-tech +
+

[v0.8.2] -

+

No changes

+

[v0.8.1] -

Release Candidate While this is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.
diff --git a/dpv-tech/dpv-tech.html b/dpv-tech/dpv-tech.html index 4dab550ff..53cba95bd 100644 --- a/dpv-tech/dpv-tech.html +++ b/dpv-tech/dpv-tech.html @@ -9,8 +9,8 @@ var respecConfig = { shortName: "dpv-tech", title: "DPV-TECH: Extension providing Technology concepts for DPV", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/dpv-tech", @@ -314,7 +314,7 @@

The namespace for terms in dpv-tech is https://www.w3id.org/dpv/dpv-tech#
The suggested prefix for the namespace is dpv-tech
The DPV-TECH vocabulary and its documentation is available on GitHub.

-
+

Call for Comments/Feedbacks for DPV v1.0 release

Please provide your comments by 15-OCT-2022 via GitHub or public-dpvcg@w3.org (mailing list).

While v0.8.1 is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.

diff --git a/dpv-tech/dpv-tech.jsonld b/dpv-tech/dpv-tech.jsonld index f3da1f6cc..06a3faef5 100644 --- a/dpv-tech/dpv-tech.jsonld +++ b/dpv-tech/dpv-tech.jsonld @@ -1,6 +1,32 @@ [ { - "@id": "https://w3id.org/dpv/dpv-tech#SmartphoneApplication", + "@id": "https://w3id.org/dpv#Technology", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#IdentityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#PersonalInformationManagementSystem", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -29,29 +55,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#Application" + "@id": "https://w3id.org/dpv/dpv-tech#DataManagementTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A computing or digital program on a smartphone device" + "@value": "A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SmartphoneApplication" + "@value": "PersonalInformationManagementSystem" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#Application" + "@id": "https://w3id.org/dpv/dpv-tech#DataManagementTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Internet", + "@id": "https://w3id.org/dpv/dpv-tech#SmartphoneApplication", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -80,29 +106,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-tech#Application" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising internet communication" + "@value": "A computing or digital program on a smartphone device" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internet" + "@value": "SmartphoneApplication" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-tech#Application" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataRemovalTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -131,29 +157,64 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv#Technology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to removing data" + "@value": "Technology that uses or interacts with data" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#DataCopyingTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataDisclosureTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataObtainingTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataOrganisingTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataRemovalTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataTransferTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataTransformationTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataUsageTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataSecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataManagementTechnology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Removal Technology" + "@value": "Data Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv#Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Application", + "@id": "https://w3id.org/dpv/dpv-tech#DetectionSecurityTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -167,6 +228,15 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -182,42 +252,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A computing or digital program" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#SmartphoneApplication" + "@value": "Technology related to detection of vulnerabilities, threats, and exploitations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Application" + "@value": "Detection Security Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#CovertSurveillanceTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#hasDeveloper", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -233,40 +298,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Surveillance that is covert i.e. invisible or non-apparent or implicit" + "@value": "Indicates technology developer" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "For example, a web resource that performs tracking in the background" + "@value": "hasDeveloper" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Covert SurveillanceTechnology" + "@id": "https://w3id.org/dpv#Technology" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#OperationManagement", + "@id": "https://w3id.org/dpv/dpv-tech#Component", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -295,29 +354,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that manages operations" + "@value": "Technology provided as a component" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operation Management" + "@value": "Component" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Algorithmic", + "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -346,29 +405,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided as an algorithm or method" + "@value": "Technology related to storing data" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#Database" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#FileSystem" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#IdentityWallet" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Algorithmic" + "@value": "Data Storage Technology" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser", + "@id": "https://w3id.org/dpv/dpv-tech#SecurityManagementTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -382,6 +452,15 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -397,29 +476,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actor that uses Technologoy" + "@value": "Technology related to management of security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "TechnologyUser" + "@value": "Security Management Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#DataDisclosureTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -448,34 +533,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to identity or identifiers" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityManagementTechnology" + "@value": "Technology related to disclosing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Technology" + "@value": "Data Disclosure Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Component", + "@id": "https://w3id.org/dpv/dpv-tech#LocalNetwork", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -504,29 +584,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/dpv-tech#Networking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided as a component" + "@value": "Technology utilising local networking communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Component" + "@value": "LocalNetwork" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/dpv-tech#Networking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -555,257 +635,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that enables or performs or executes operations and processes" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#OperationEnvironment" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#OperationDevice" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#OperationManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Application" + "@value": "Actor that develops Technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operational Technology" + "@value": "TechnologyDeveloper" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataCopyingTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataDisclosureTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataObtainingTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataOrganisingTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataRemovalTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataTransferTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataTransformationTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataUsageTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#OperationEnvironment" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#OperationDevice" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#OperationManagement" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Application" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#PET" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DetectionSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#PreventionSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#MitigationSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#MonitoringSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#OvertSurveillanceTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#CovertSurveillanceTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#FixedUse" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Subscription" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Product" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Goods" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Service" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Algorithmic" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#System" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Component" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUsageLocation" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Networking" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#LocalNetwork" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Internet" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#WiFi" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Bluetooth" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#CellularNetwork" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#GPS" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Database" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Cookie" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#FileSystem" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#SmartphoneApplication" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#PersonalInformationManagementSystem" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityWallet" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#hasProvisionMethod" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#hasProvider" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#hasDeveloper" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#hasUser" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#hasSubject" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#hasCommunicationMechanism" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#hasTRL" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Technology Concepts" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#PreventionSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#OperationManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -819,15 +671,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -843,29 +686,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to prevention of vulnerabilities, threats, exploitations" + "@value": "Technology that manages operations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Prevention Security Technology" + "@value": "Operation Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism", + "@id": "https://w3id.org/dpv/dpv-tech#Product", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -892,29 +735,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Communication mechanism used or provided by Technologoy" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#Networking" - }, + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-tech#GPS" + "@language": "en", + "@value": "Technology that is provided as a product" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CommunicationMechanism" + "@value": "Product" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor", + "@id": "https://w3id.org/dpv/dpv-tech#Service", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -938,56 +783,48 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actors and Entities involved in provision, use, and management of Technology" + "@value": "Technology provided or used as service(s)" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser" - }, + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject" + "@language": "en", + "@value": "Removed plural suffix for consistency in terms" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "TechnologyActor" + "@value": "Service" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#hasUser", + "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1003,91 +840,45 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates technology user" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "hasUser" + "@value": "accepted" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#Technology" } ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataSecurityTechnology", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "accepted" + "@value": "Technology that enables or provides management" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#DataManagementTechnology" }, { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-tech#SecurityManagementTechnology" + }, { - "@language": "en", - "@value": "Technology related to security of data" + "@id": "https://w3id.org/dpv/dpv-tech#IdentityManagementTechnology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Security Technology" + "@value": "Management Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv#Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#PET", + "@id": "https://w3id.org/dpv/dpv-tech#PreventionSecurityTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1131,13 +922,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy" + "@value": "Technology related to prevention of vulnerabilities, threats, exploitations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "PET (Privacy Enhancing Technology)" + "@value": "Prevention Security Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1147,7 +938,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#MitigationSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#DataTransformationTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1161,15 +952,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1185,37 +967,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to mitigation of vulnerabilities, threats, exploitations" + "@value": "Technology related to transforming data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mitigation Security Technology" + "@value": "Data Transformation Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Cookie", + "@id": "https://w3id.org/dpv/dpv-tech#hasProvider", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -1231,34 +1013,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#LocalStorage" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A HTTP or web or internet cookie" + "@value": "Indicates technology provider" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cookie" + "@value": "hasProvider" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv/dpv-tech#LocalStorage" + "@id": "https://w3id.org/dpv#Technology" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#OvertSurveillanceTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1287,35 +1069,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology" + "@id": "https://w3id.org/dpv#Technology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Surveillance that is overt i.e. visible or apparent or explicit" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For example, a CCTV with a notice" + "@value": "Indication of maturity of Technology (ISO 16290:2013)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Overt Surveillance Technology" + "@value": "TechnologyReadinessLevel" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology" + "@id": "https://w3id.org/dpv#Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel", + "@id": "https://w3id.org/dpv/dpv-tech#DataUsageTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1344,29 +1120,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of maturity of Technology (ISO 16290:2013)" + "@value": "Technology related to using data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "TechnologyReadinessLevel" + "@value": "Data Usage Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject", + "@id": "https://w3id.org/dpv/dpv-tech#Cookie", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1395,29 +1171,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-tech#LocalStorage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actor that is subject of use of Technology" + "@value": "A HTTP or web or internet cookie" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "TechnologySubject" + "@value": "Cookie" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-tech#LocalStorage" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#OperationDevice", + "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1446,55 +1222,51 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" + "@id": "https://w3id.org/dpv#Technology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that acts as an equipment or mechanism for operations" + "@value": "Technology that enables or performs or executes operations and processes" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#OperationEnvironment" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#OperationDevice" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#OperationManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Application" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operation Device" + "@value": "Operational Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" + "@id": "https://w3id.org/dpv#Technology" } ] }, { - "@id": "https://w3id.org/dpv#Technology", + "@id": "https://w3id.org/dpv#Entity", "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataCopyingTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#DataSecurityTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1524,28 +1296,34 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to copying data" + "@value": "Technology related to security of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Copying Technology" + "@value": "Data Security Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#IdentityManagementTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1574,37 +1352,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://w3id.org/dpv/dpv-tech#IdentityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to surveillance of individuals or people" + "@value": "Technologies providing identity provision, verification, management, and governance" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-tech#OvertSurveillanceTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#CovertSurveillanceTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#IdentityWallet" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Surveillance Technology" + "@value": "IdentityManagementTechnology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://w3id.org/dpv/dpv-tech#IdentityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Networking", + "@id": "https://w3id.org/dpv/dpv-tech#Algorithmic", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1633,54 +1414,89 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising networking communication" + "@value": "Technology provided as an algorithm or method" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-tech#LocalNetwork" - }, + "@language": "en", + "@value": "Algorithmic" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#Internet" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#PET", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/dpv-tech#WiFi" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/dpv-tech#Bluetooth" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv/dpv-tech#CellularNetwork" + "@value": "Paul Ryan" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Networking" + "@value": "accepted" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" } - ] - }, - { - "@id": "https://w3id.org/dpv#Entity", - "http://www.w3.org/2004/02/skos/core#narrower": [ + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" + "@language": "en", + "@value": "Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "PET (Privacy Enhancing Technology)" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Service", + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1704,40 +1520,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided or used as service(s)" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Removed plural suffix for consistency in terms" + "@value": "Actor that uses Technologoy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service" + "@value": "TechnologyUser" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#Internet", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1766,40 +1576,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://w3id.org/dpv/dpv-tech#Networking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that enables or provides management" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#DataManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityManagementTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityManagementTechnology" + "@value": "Technology utilising internet communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Management Technology" + "@value": "Internet" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://w3id.org/dpv/dpv-tech#Networking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#System", + "@id": "https://w3id.org/dpv#Location", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUsageLocation" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#FixedUse", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1834,13 +1641,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided as a system" + "@value": "Technology that can be used a fixed numner of times" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System" + "@value": "FixedUse" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1850,7 +1657,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#FileSystem", + "@id": "https://w3id.org/dpv/dpv-tech#MitigationSecurityTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1864,6 +1671,15 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1879,24 +1695,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A data storage and retrieval interface provided by an operating system" + "@value": "Technology related to mitigation of vulnerabilities, threats, exploitations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "FileSystem" + "@value": "Mitigation Security Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" } ] }, @@ -1958,7 +1774,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataUsageTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#Goods", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1987,29 +1803,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to using data" + "@value": "Technology provided or used as goods" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Usage Technology" + "@value": "Goods" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod", + "@id": "https://w3id.org/dpv/dpv-tech#Subscription", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2036,47 +1852,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Method associated with provision or use of technology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#FixedUse" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Subscription" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Product" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Goods" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Service" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#Algorithmic" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#System" - }, + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/dpv-tech#Component" + "@language": "en", + "@value": "Technology that is provided or used as a periodic subscription" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technology Provision Method" + "@value": "Subscription" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityManagementTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#DataManagementTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2105,7 +1905,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" }, { "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" @@ -2114,23 +1914,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technologies providing identity provision, verification, management, and governance" + "@value": "Technology related to management of data" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityWallet" + "@id": "https://w3id.org/dpv/dpv-tech#PersonalInformationManagementSystem" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IdentityManagementTechnology" + "@value": "Data Management Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" }, { "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" @@ -2138,7 +1938,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataTransformationTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#DataOrganisingTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2173,13 +1973,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to transforming data" + "@value": "Technology realted to organising data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transformation Technology" + "@value": "Data Organising Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -2189,15 +1989,15 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#hasProvider", + "@id": "https://w3id.org/dpv/dpv-tech#Networking", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -2213,75 +2013,41 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates technology provider" + "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "hasProvider" + "@value": "Technology utilising networking communication" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Technology" - } - ], - "https://w3id.org/dpv#hasRange": [ + "@id": "https://w3id.org/dpv/dpv-tech#LocalNetwork" + }, { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#GPS", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/dpv-tech#Internet" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/dpv-tech#WiFi" + }, { - "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/dpv-tech#Bluetooth" + }, { - "@language": "en", - "@value": "Technology utilising GPS communication" + "@id": "https://w3id.org/dpv/dpv-tech#CellularNetwork" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GPS" + "@value": "Networking" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -2291,7 +2057,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Bluetooth", + "@id": "https://w3id.org/dpv/dpv-tech#OvertSurveillanceTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2320,80 +2086,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising bluetooth communication" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Bluetooth" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#Networking" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#hasProvisionMethod", - "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "changed" + "@value": "Surveillance that is overt i.e. visible or apparent or explicit" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Specifies the provision or usage method of technology" + "@value": "For example, a CCTV with a notice" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "hasProvisionMethod" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Technology" + "@value": "Overt Surveillance Technology" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper", + "@id": "https://w3id.org/dpv/dpv-tech#MonitoringSecurityTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2407,6 +2128,15 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2422,29 +2152,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actor that develops Technology" + "@value": "Technology related to monitoring of vulnerabilities, threats, exploitations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "TechnologyDeveloper" + "@value": "Monitoring Security Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Goods", + "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2471,31 +2201,29 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology provided or used as goods" + "@value": "Communication mechanism used or provided by Technologoy" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Goods" + "@id": "https://w3id.org/dpv/dpv-tech#Networking" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#GPS" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + "@language": "en", + "@value": "CommunicationMechanism" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataTransferTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#WiFi", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2524,103 +2252,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#Networking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to transfering data" + "@value": "Technology utilising wifi wireless networking communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Technology" + "@value": "WiFi" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#Networking" } ] }, { - "@id": "https://w3id.org/dpv#Location", + "@id": "https://w3id.org/dpv/dpv-tech#LocalStorage", "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUsageLocation" - } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityManagementTechnology", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Technology related to management of security" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Security Management Technology" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#Cookie" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataObtainingTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#DataCopyingTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2655,13 +2317,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to obtain data" + "@value": "Technology related to copying data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Obtaining Technology" + "@value": "Data Copying Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -2671,7 +2333,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataDisclosureTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2700,24 +2362,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to disclosing data" + "@value": "Actor that is subject of use of Technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Disclosure Technology" + "@value": "TechnologySubject" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" } ] }, @@ -2771,7 +2433,7 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-10" + "@value": "2022-10-06" } ], "http://purl.org/dc/terms/source": [ @@ -2797,12 +2459,12 @@ ], "http://www.w3.org/2002/07/owl#versionInfo": [ { - "@value": "0.8.1" + "@value": "0.8.2" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUsageLocation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2831,40 +2493,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to storing data" + "@value": "Location for where technology is provided or used" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#Database" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#FileSystem" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#IdentityWallet" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Storage Technology" + "@value": "TechnologyUsageLocation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataManagementTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2893,40 +2544,103 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" + "@id": "https://w3id.org/dpv#Technology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to management of data" + "@value": "Technology that enables or provides security" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/dpv-tech#PersonalInformationManagementSystem" + "@id": "https://w3id.org/dpv/dpv-tech#DataSecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#PET" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DetectionSecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#PreventionSecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#MitigationSecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#MonitoringSecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#SecurityManagementTechnology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Management Technology" + "@value": "Security Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" - }, + "@id": "https://w3id.org/dpv#Technology" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Bluetooth", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#Networking" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Technology utilising bluetooth communication" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Bluetooth" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#Networking" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUsageLocation", + "@id": "https://w3id.org/dpv/dpv-tech#GPS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2955,24 +2669,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location for where technology is provided or used" + "@value": "Technology utilising GPS communication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "TechnologyUsageLocation" + "@value": "GPS" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" } ] }, @@ -3028,7 +2742,7 @@ ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataOrganisingTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#OperationEnvironment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3057,29 +2771,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology realted to organising data" + "@value": "Technology that provides an environment for operations to be executed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Organising Technology" + "@value": "Operation Environment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#CellularNetwork", + "@id": "https://w3id.org/dpv/dpv-tech#DataObtainingTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3108,29 +2822,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising cellular networking communication" + "@value": "Technology related to obtain data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CellularNetwork" + "@value": "Data Obtaining Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#OperationDevice", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3159,60 +2873,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that enables or provides security" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#DataSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#PET" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DetectionSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#PreventionSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#MitigationSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#MonitoringSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityManagementTechnology" + "@value": "Technology that acts as an equipment or mechanism for operations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Technology" + "@value": "Operation Device" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Database", + "@id": "https://w3id.org/dpv/dpv-tech#hasUser", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -3228,42 +2919,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A database, database management system (DBMS), or application database" + "@value": "Indicates technology user" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Database" + "@value": "hasUser" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology" + "@id": "https://w3id.org/dpv#Technology" } - ] - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#LocalStorage", - "http://www.w3.org/2004/02/skos/core#narrower": [ + ], + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv/dpv-tech#Cookie" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#PersonalInformationManagementSystem", + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3290,31 +2973,47 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#DataManagementTechnology" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose" + "@value": "Method associated with provision or use of technology" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "PersonalInformationManagementSystem" + "@id": "https://w3id.org/dpv/dpv-tech#FixedUse" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Subscription" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Product" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Goods" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Service" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Algorithmic" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#System" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Component" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-tech#DataManagementTechnology" + "@language": "en", + "@value": "Technology Provision Method" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#hasCommunicationMechanism", + "@id": "https://w3id.org/dpv/dpv-tech#hasTRL", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3344,13 +3043,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates communication mechanisms used or provided by technology" + "@value": "Indicates technology maturity level" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "hasCommunicationMechanism" + "@value": "hasTRL" } ], "https://w3id.org/dpv#hasDomain": [ @@ -3360,20 +3059,20 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#hasDeveloper", + "@id": "https://w3id.org/dpv/dpv-tech#CellularNetwork", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -3389,42 +3088,377 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#Networking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { - "@language": "en", - "@value": "Indicates technology developer" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@language": "en", + "@value": "Technology utilising cellular networking communication" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "CellularNetwork" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#Networking" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#IdentityTechnology", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Technology" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Technology related to identity or identifiers" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#IdentityManagementTechnology" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Identity Technology" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Technology" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Entity" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Actors and Entities involved in provision, use, and management of Technology" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "TechnologyActor" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Entity" + } + ] + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#ManagementTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#IdentityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataCopyingTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataDisclosureTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataObtainingTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataOrganisingTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataRemovalTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataTransferTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataTransformationTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataUsageTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataSecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DataManagementTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#OperationEnvironment" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#OperationDevice" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#OperationManagement" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Application" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#PET" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#DetectionSecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#PreventionSecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#MitigationSecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#MonitoringSecurityTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#SecurityManagementTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#OvertSurveillanceTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#CovertSurveillanceTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#FixedUse" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Subscription" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Product" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Goods" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Service" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Algorithmic" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#System" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Component" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUsageLocation" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Networking" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#LocalNetwork" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Internet" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#WiFi" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Bluetooth" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#CellularNetwork" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#GPS" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Database" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#Cookie" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#FileSystem" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#SmartphoneApplication" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#PersonalInformationManagementSystem" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#IdentityManagementTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#IdentityWallet" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#hasProvisionMethod" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#hasProvider" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#hasDeveloper" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#hasUser" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#hasSubject" + }, { - "@language": "en", - "@value": "hasDeveloper" - } - ], - "https://w3id.org/dpv#hasDomain": [ + "@id": "https://w3id.org/dpv/dpv-tech#hasCommunicationMechanism" + }, { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://w3id.org/dpv/dpv-tech#hasTRL" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" + "@value": "Technology Concepts" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#hasTRL", + "@id": "https://w3id.org/dpv/dpv-tech#DataRemovalTechnology", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -3440,34 +3474,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates technology maturity level" + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "hasTRL" + "@value": "Technology related to removing data" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Technology" + "@language": "en", + "@value": "Data Removal Technology" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel" + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#OperationEnvironment", + "@id": "https://w3id.org/dpv/dpv-tech#DataTransferTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3496,37 +3530,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that provides an environment for operations to be executed" + "@value": "Technology related to transfering data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operation Environment" + "@value": "Data Transfer Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#WiFi", + "@id": "https://w3id.org/dpv/dpv-tech#hasCommunicationMechanism", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -3542,42 +3576,42 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#Networking" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising wifi wireless networking communication" + "@value": "Indicates communication mechanisms used or provided by technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WiFi" + "@value": "hasCommunicationMechanism" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv/dpv-tech#Networking" + "@id": "https://w3id.org/dpv#Technology" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DataTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#hasProvisionMethod", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -3593,69 +3627,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Technology" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that uses or interacts with data" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/dpv-tech#DataCopyingTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataDisclosureTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataObtainingTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataOrganisingTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataRemovalTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataTransferTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataTransformationTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataUsageTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataSecurityTechnology" - }, - { - "@id": "https://w3id.org/dpv/dpv-tech#DataManagementTechnology" + "@value": "Specifies the provision or usage method of technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Technology" + "@value": "hasProvisionMethod" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { "@id": "https://w3id.org/dpv#Technology" } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#MonitoringSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3669,15 +3668,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3693,29 +3683,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv#Technology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to monitoring of vulnerabilities, threats, exploitations" + "@value": "Technology related to surveillance of individuals or people" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#OvertSurveillanceTechnology" + }, + { + "@id": "https://w3id.org/dpv/dpv-tech#CovertSurveillanceTechnology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitoring Security Technology" + "@value": "Surveillance Technology" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv#Technology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#FixedUse", + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3744,29 +3742,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that can be used a fixed numner of times" + "@value": "Actor that provides Technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "FixedUse" + "@value": "TechnologyProvider" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Product", + "@id": "https://w3id.org/dpv/dpv-tech#CovertSurveillanceTechnology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3795,29 +3793,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that is provided as a product" + "@value": "Surveillance that is covert i.e. invisible or non-apparent or implicit" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, a web resource that performs tracking in the background" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Product" + "@value": "Covert SurveillanceTechnology" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/dpv-tech#SurveillanceTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#Subscription", + "@id": "https://w3id.org/dpv/dpv-tech#FileSystem", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3846,29 +3850,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology that is provided or used as a periodic subscription" + "@value": "A data storage and retrieval interface provided by an operating system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Subscription" + "@value": "FileSystem" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider", + "@id": "https://w3id.org/dpv/dpv-tech#System", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3897,29 +3901,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Actor that provides Technology" + "@value": "Technology provided as a system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "TechnologyProvider" + "@value": "System" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyActor" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#LocalNetwork", + "@id": "https://w3id.org/dpv/dpv-tech#Database", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3948,29 +3952,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology utilising local networking communication" + "@value": "A database, database management system (DBMS), or application database" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "LocalNetwork" + "@value": "Database" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#Networking" + "@id": "https://w3id.org/dpv/dpv-tech#DataStorageTechnology" } ] }, { - "@id": "https://w3id.org/dpv/dpv-tech#DetectionSecurityTechnology", + "@id": "https://w3id.org/dpv/dpv-tech#Application", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3984,15 +3988,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4008,24 +4003,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technology related to detection of vulnerabilities, threats, and exploitations" + "@value": "A computing or digital program" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#SmartphoneApplication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Detection Security Technology" + "@value": "Application" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#SecurityTechnology" + "@id": "https://w3id.org/dpv/dpv-tech#OperationalTechnology" } ] } diff --git a/dpv-tech/dpv-tech.n3 b/dpv-tech/dpv-tech.n3 index 013fffcee..2836a299d 100644 --- a/dpv-tech/dpv-tech.n3 +++ b/dpv-tech/dpv-tech.n3 @@ -18,12 +18,12 @@ dct:creator "Harshvardhan J. Pandit" ; dct:description "DPV-TECH is an extension to the Data Privacy Vocabulary that provides additional terms related to Technologies."@en ; dct:license ; - dct:modified "2022-09-10"^^xsd:date ; + dct:modified "2022-10-06"^^xsd:date ; dct:source ; dct:title "DPV-TECH: Extension providing Technology concepts for DPV"@en ; vann:preferredNamespacePrefix "dpv-tech" ; vann:preferredNamespaceUri "https://w3id.org/dpv/dpv-tech#"^^xsd:string ; - owl:versionInfo "0.8.1"^^xsd:string . + owl:versionInfo "0.8.2"^^xsd:string . dpv-tech:TechnologyConcepts a skos:Collection ; skos:member dpv-tech:Algorithmic, diff --git a/dpv-tech/dpv-tech.rdf b/dpv-tech/dpv-tech.rdf index 2256b25a1..ce40cf332 100644 --- a/dpv-tech/dpv-tech.rdf +++ b/dpv-tech/dpv-tech.rdf @@ -9,55 +9,20 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - - Data Technology - Technology that uses or interacts with data - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - Cookie - A HTTP or web or internet cookie - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - + - - - Monitoring Security Technology - Technology related to monitoring of vulnerabilities, threats, exploitations + + + Data Storage Technology + Technology related to storing data 2022-06-15 accepted Harshvardhan J. Pandit - Julian Flake - Georg P Krog - Paul Ryan + + + @@ -130,6 +95,33 @@ + + + + + + TechnologySubject + Actor that is subject of use of Technology + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + + Management Technology + Technology that enables or provides management + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + @@ -148,117 +140,99 @@ - - - - - - Database - A database, database management system (DBMS), or application database - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - + - - - Identity Technology - Technology related to identity or identifiers + + + Prevention Security Technology + Technology related to prevention of vulnerabilities, threats, exploitations 2022-06-15 accepted Harshvardhan J. Pandit + Julian Flake + Georg P Krog + Paul Ryan - - + - - - Data Transfer Technology - Technology related to transfering data + + + Algorithmic + Technology provided as an algorithm or method 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Networking - Technology utilising networking communication + + + SmartphoneApplication + A computing or digital program on a smartphone device 2022-06-15 accepted Harshvardhan J. Pandit - - - - - - + - Data Organising Technology - Technology realted to organising data + Data Removal Technology + Technology related to removing data 2022-06-15 accepted Harshvardhan J. Pandit - + - - - - - IdentityManagementTechnology - Technologies providing identity provision, verification, management, and governance + + + Detection Security Technology + Technology related to detection of vulnerabilities, threats, and exploitations 2022-06-15 accepted Harshvardhan J. Pandit + Julian Flake + Georg P Krog + Paul Ryan - - + - - - TechnologySubject - Actor that is subject of use of Technology + + + TechnologyActor + Actors and Entities involved in provision, use, and management of Technology 2022-06-15 accepted Harshvardhan J. Pandit + + + + - + - - - Security Technology - Technology that enables or provides security + + + Product + Technology that is provided as a product 2022-06-15 accepted Harshvardhan J. Pandit - - - - - - - @@ -272,64 +246,73 @@ Harshvardhan J. Pandit - + - - - Operation Environment - Technology that provides an environment for operations to be executed + + + Data Disclosure Technology + Technology related to disclosing data 2022-06-15 accepted Harshvardhan J. Pandit - - - - + - Component - Technology provided as a component + Goods + Technology provided or used as goods 2022-06-15 accepted Harshvardhan J. Pandit - + - - - TechnologyProvider - Actor that provides Technology + + + Subscription + Technology that is provided or used as a periodic subscription 2022-06-15 accepted Harshvardhan J. Pandit - - + + - - - FixedUse - Technology that can be used a fixed numner of times - 2022-06-15 - accepted + + + hasSubject + Indicates technology subject + 2022-07-02 + changed Harshvardhan J. Pandit - + + + + + + hasProvider + Indicates technology provider + 2022-07-02 + changed + Harshvardhan J. Pandit + + + - - - Operation Management - Technology that manages operations + + + TechnologyProvider + Actor that provides Technology 2022-06-15 accepted Harshvardhan J. Pandit @@ -352,92 +335,81 @@ Paul Ryan - - - - - - hasDeveloper - Indicates technology developer - 2022-07-02 - changed - Harshvardhan J. Pandit - - - - + + - - - Data Management Technology - Technology related to management of data + Data Copying Technology + Technology related to copying data 2022-06-15 accepted Harshvardhan J. Pandit - - + - - - Product - Technology that is provided as a product + + + Database + A database, database management system (DBMS), or application database 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Data Transformation Technology - Technology related to transforming data + + + + + IdentityWallet + product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Operational Technology - Technology that enables or performs or executes operations and processes + + + Networking + Technology utilising networking communication 2022-06-15 accepted Harshvardhan J. Pandit - - - - + + + + + - + - - - Goods - Technology provided or used as goods + + + Application + A computing or digital program 2022-06-15 accepted Harshvardhan J. Pandit + - + - Prevention Security Technology - Technology related to prevention of vulnerabilities, threats, exploitations + PET (Privacy Enhancing Technology) + Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy 2022-06-15 accepted Harshvardhan J. Pandit @@ -446,250 +418,246 @@ Paul Ryan - - + + - - - Subscription - Technology that is provided or used as a periodic subscription - 2022-06-15 - accepted + + + hasTRL + Indicates technology maturity level + 2022-07-02 + changed Harshvardhan J. Pandit - + - - - Internet - Technology utilising internet communication + + + Operation Environment + Technology that provides an environment for operations to be executed 2022-06-15 accepted Harshvardhan J. Pandit - + - - - TechnologyUsageLocation - Location for where technology is provided or used + + + Identity Technology + Technology related to identity or identifiers 2022-06-15 accepted Harshvardhan J. Pandit + - + - - - Covert SurveillanceTechnology - Surveillance that is covert i.e. invisible or non-apparent or implicit - For example, a web resource that performs tracking in the background + + + TechnologyReadinessLevel + Indication of maturity of Technology (ISO 16290:2013) 2022-06-15 accepted Harshvardhan J. Pandit - - + + + + + + + + + + + - - - FileSystem - A data storage and retrieval interface provided by an operating system - 2022-06-15 - accepted + + + hasProvisionMethod + Specifies the provision or usage method of technology + 2022-07-02 + changed Harshvardhan J. Pandit - + - - - TechnologyReadinessLevel - Indication of maturity of Technology (ISO 16290:2013) + + + TechnologyUsageLocation + Location for where technology is provided or used 2022-06-15 accepted Harshvardhan J. Pandit - + - - - SmartphoneApplication - A computing or digital program on a smartphone device + + + PersonalInformationManagementSystem + A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Application - A computing or digital program + + + Data Usage Technology + Technology related to using data 2022-06-15 accepted Harshvardhan J. Pandit - - + - - - Algorithmic - Technology provided as an algorithm or method + + + Covert SurveillanceTechnology + Surveillance that is covert i.e. invisible or non-apparent or implicit + For example, a web resource that performs tracking in the background 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Surveillance Technology - Technology related to surveillance of individuals or people + + + Cookie + A HTTP or web or internet cookie 2022-06-15 accepted Harshvardhan J. Pandit - - - + - - - Detection Security Technology - Technology related to detection of vulnerabilities, threats, and exploitations + + + Service + Technology provided or used as service(s) + Removed plural suffix for consistency in terms 2022-06-15 - accepted + changed Harshvardhan J. Pandit - Julian Flake - Georg P Krog - Paul Ryan - + - - - Data Security Technology - Technology related to security of data + Data Transfer Technology + Technology related to transfering data 2022-06-15 accepted Harshvardhan J. Pandit - + - Management Technology - Technology that enables or provides management + Data Technology + Technology that uses or interacts with data 2022-06-15 accepted Harshvardhan J. Pandit + + + + + + + + + + - - - - - DPV-TECH is an extension to the Data Privacy Vocabulary that provides additional terms related to Technologies. - Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - Julian Flake - 2022-06-15 - 2022-09-10 - Harshvardhan J. Pandit - DPV-TECH is an extension to the Data Privacy Vocabulary that provides additional terms related to Technologies. - - DPV-TECH: Extension providing Technology concepts for DPV - dpv-tech - https://w3id.org/dpv/dpv-tech# - - 0.8.1 + + - + - - - Data Copying Technology - Technology related to copying data + CommunicationMechanism + Communication mechanism used or provided by Technologoy 2022-06-15 accepted Harshvardhan J. Pandit + + - - + + - - - PET (Privacy Enhancing Technology) - Privacy Enhancing Technologies (PETs) that provide minimisation or security related to data and privacy - 2022-06-15 - accepted + + + hasDeveloper + Indicates technology developer + 2022-07-02 + changed Harshvardhan J. Pandit - Julian Flake - Georg P Krog - Paul Ryan - + - - - GPS - Technology utilising GPS communication + + + + + Data Management Technology + Technology related to management of data 2022-06-15 accepted Harshvardhan J. Pandit + - + - - - Data Disclosure Technology - Technology related to disclosing data + + + Component + Technology provided as a component 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Data Removal Technology - Technology related to removing data + + + Operation Management + Technology that manages operations 2022-06-15 accepted Harshvardhan J. Pandit @@ -708,90 +676,70 @@ Harshvardhan J. Pandit - + - - - Data Storage Technology - Technology related to storing data + + + FileSystem + A data storage and retrieval interface provided by an operating system 2022-06-15 accepted Harshvardhan J. Pandit - - - - + - - - TechnologyUser - Actor that uses Technologoy + + + Security Technology + Technology that enables or provides security 2022-06-15 accepted Harshvardhan J. Pandit + + + + + + + - + - - - - - IdentityWallet - product and service that allows the user to store identity data, credentials and attributes linked to her/his identity, to provide them to relying parties on request and to use them for authentication, online and offline, and to create qualified electronic signatures and seals + + + + + Data Security Technology + Technology related to security of data 2022-06-15 accepted Harshvardhan J. Pandit - + - CommunicationMechanism - Communication mechanism used or provided by Technologoy + + + FixedUse + Technology that can be used a fixed numner of times 2022-06-15 accepted Harshvardhan J. Pandit - - - - - - - - - hasProvider - Indicates technology provider - 2022-07-02 - changed - Harshvardhan J. Pandit - - - - - - - - hasUser - Indicates technology user - 2022-07-02 - changed - Harshvardhan J. Pandit - - + - - - PersonalInformationManagementSystem - A PIMS is a system that helps to give individuals more control over their personal data by managing their personal data in secure, on-premises or online storage systems and sharing it when and with whomever they choose + + + Bluetooth + Technology utilising bluetooth communication 2022-06-15 accepted Harshvardhan J. Pandit @@ -824,42 +772,44 @@ Paul Ryan - + - - - Service - Technology provided or used as service(s) - Removed plural suffix for consistency in terms + + + Data Organising Technology + Technology realted to organising data 2022-06-15 - changed + accepted Harshvardhan J. Pandit - - + + - - - hasSubject - Indicates technology subject - 2022-07-02 - changed + + + Internet + Technology utilising internet communication + 2022-06-15 + accepted Harshvardhan J. Pandit - - + + - - - hasProvisionMethod - Specifies the provision or usage method of technology - 2022-07-02 - changed + + + + + IdentityManagementTechnology + Technologies providing identity provision, verification, management, and governance + 2022-06-15 + accepted Harshvardhan J. Pandit + @@ -873,25 +823,98 @@ Harshvardhan J. Pandit - + - - - Bluetooth - Technology utilising bluetooth communication + + + Data Obtaining Technology + Technology related to obtain data 2022-06-15 accepted Harshvardhan J. Pandit - + + + DPV-TECH is an extension to the Data Privacy Vocabulary that provides additional terms related to Technologies. + Harshvardhan J. Pandit + Paul Ryan + Georg P Krog + Julian Flake + 2022-06-15 + 2022-10-06 + Harshvardhan J. Pandit + DPV-TECH is an extension to the Data Privacy Vocabulary that provides additional terms related to Technologies. + + DPV-TECH: Extension providing Technology concepts for DPV + dpv-tech + https://w3id.org/dpv/dpv-tech# + + 0.8.2 + + + + + + + System + Technology provided as a system + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + + TechnologyUser + Actor that uses Technologoy + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + + Operational Technology + Technology that enables or performs or executes operations and processes + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + + Monitoring Security Technology + Technology related to monitoring of vulnerabilities, threats, exploitations + 2022-06-15 + accepted + Harshvardhan J. Pandit + Julian Flake + Georg P Krog + Paul Ryan + + + - - hasTRL - Indicates technology maturity level + + hasUser + Indicates technology user 2022-07-02 changed Harshvardhan J. Pandit @@ -909,93 +932,70 @@ Harshvardhan J. Pandit - + - - - CellularNetwork - Technology utilising cellular networking communication + + + GPS + Technology utilising GPS communication 2022-06-15 accepted Harshvardhan J. Pandit - + - Data Usage Technology - Technology related to using data + Data Transformation Technology + Technology related to transforming data 2022-06-15 accepted Harshvardhan J. Pandit - + - - - TechnologyDeveloper - Actor that develops Technology + + + Surveillance Technology + Technology related to surveillance of individuals or people 2022-06-15 accepted Harshvardhan J. Pandit + + - - - - - - - - - - + - - - TechnologyActor - Actors and Entities involved in provision, use, and management of Technology + + + CellularNetwork + Technology utilising cellular networking communication 2022-06-15 accepted Harshvardhan J. Pandit - - - - - - - - + - - - Data Obtaining Technology - Technology related to obtain data + + + TechnologyDeveloper + Actor that develops Technology 2022-06-15 accepted Harshvardhan J. Pandit - - - - - - System - Technology provided as a system - 2022-06-15 - accepted - Harshvardhan J. Pandit - + + diff --git a/dpv-tech/dpv-tech.ttl b/dpv-tech/dpv-tech.ttl index 013fffcee..2836a299d 100644 --- a/dpv-tech/dpv-tech.ttl +++ b/dpv-tech/dpv-tech.ttl @@ -18,12 +18,12 @@ dct:creator "Harshvardhan J. Pandit" ; dct:description "DPV-TECH is an extension to the Data Privacy Vocabulary that provides additional terms related to Technologies."@en ; dct:license ; - dct:modified "2022-09-10"^^xsd:date ; + dct:modified "2022-10-06"^^xsd:date ; dct:source ; dct:title "DPV-TECH: Extension providing Technology concepts for DPV"@en ; vann:preferredNamespacePrefix "dpv-tech" ; vann:preferredNamespaceUri "https://w3id.org/dpv/dpv-tech#"^^xsd:string ; - owl:versionInfo "0.8.1"^^xsd:string . + owl:versionInfo "0.8.2"^^xsd:string . dpv-tech:TechnologyConcepts a skos:Collection ; skos:member dpv-tech:Algorithmic, diff --git a/dpv-tech/index.html b/dpv-tech/index.html index 4dab550ff..53cba95bd 100644 --- a/dpv-tech/index.html +++ b/dpv-tech/index.html @@ -9,8 +9,8 @@ var respecConfig = { shortName: "dpv-tech", title: "DPV-TECH: Extension providing Technology concepts for DPV", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/dpv-tech", @@ -314,7 +314,7 @@

The namespace for terms in dpv-tech is https://www.w3id.org/dpv/dpv-tech#
The suggested prefix for the namespace is dpv-tech
The DPV-TECH vocabulary and its documentation is available on GitHub.

-
+

Call for Comments/Feedbacks for DPV v1.0 release

Please provide your comments by 15-OCT-2022 via GitHub or public-dpvcg@w3.org (mailing list).

While v0.8.1 is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.

diff --git a/dpv/changelog.html b/dpv/changelog.html index 3d423e6ef..a1b90dd8f 100644 --- a/dpv/changelog.html +++ b/dpv/changelog.html @@ -13,6 +13,22 @@

Changelog - DPV

https://w3id.org/dpv +
+

[v0.8.2] -

+

This is a minor release providing fixes to the release candidate. It makes the following changes.

+
    +
  • Change concepts to use subtype instead of instance for the following: Context (Duration, Frequency), Entity (Organisation, DataSubject), Location.
  • +
  • This change also fixes issues where some OWL concepts were being declared as instances instead of subclasses.
  • +
  • Change Anonymisation terms for accuracy and unambiguity, where there is now no direct relation between anonymisation and pseudonymisation. The labels and parents have been updated to reflect this, and all terms have the common parent DataAnonymisationTechnique. CompleteAnonymisation has been deprecated as the concept is covered by Anonymisation. PseudoAnonymisation has been renamed to Pseudonymisation. The term DataRedaction has been added as a type of DataSanitisationTechnique.
  • +
  • Change term AutomatedProcessingWithHumanVerification to AutomatedProcessingWithHumanReview to reflect the broader use of review as compared to verify.
  • +
  • Split EvaluationScoring into distinct concepts representing Evaluation and Scoring (of individuals).
  • +
  • Fix label of Purpose ServiceUsageAnalytics - raised in #54 by @aucampia.
  • +
  • Provides better description for cases where a property does not have domain or range specified - raised in #52 by @bertvannuffelen.
  • +
  • Adds definition of Concept - raised in #51 by bertvannuffelen.
  • +
  • Change term AnonymisedDataWithinContext to better reflect its intended use as ContextuallyAnonymisedData.
  • + +
+

[v0.8.1] -

Release Candidate While this is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.
diff --git a/dpv/dpv.html b/dpv/dpv.html index 9598cc60f..bea8f915d 100644 --- a/dpv/dpv.html +++ b/dpv/dpv.html @@ -9,11 +9,10 @@ var respecConfig = { shortName: "dpv", title: "Data Privacy Vocabulary (DPV)", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", - latestVersion: "https://w3id.org/dpv", github: "w3c/dpv", subjectPrefix: "[dpv]", doJsonLd: true, @@ -391,7 +390,7 @@

The Data Privacy Vocabulary [[DPV]] enables expressing machine-readable metadata about the use and processing of personal data based on legislative requirements such as the General Data Protection Regulation [[GDPR]]. This document describes the DPV specification along with its data model.

The canonical URL for DPV is https://w3id.org/dpv# which contains (this) specification. The namespace for DPV terms is https://w3id.org/dpv#, the suggested prefix for is dpv, and this document along with its various serializations are available on GitHub. -

+

Call for Comments/Feedbacks for DPV v1.0 release

Please provide your comments by 15-OCT-2022 via GitHub or public-dpvcg@w3.org (mailing list).

While v0.8.1 is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.

@@ -2247,7 +2246,7 @@

AcademicScientificOrganisation

- + @@ -2262,6 +2261,10 @@

AcademicScientificOrganisation

+ + + + - + @@ -2301,6 +2304,10 @@

ForProfitOrganisation

+ + + + - + @@ -2340,6 +2347,10 @@

GovernmentalOrganisation

+ + + + - + @@ -2385,6 +2396,10 @@

IndustryConsortium

+ + + + - + @@ -2430,6 +2445,10 @@

International Organisation

+ + + + - + @@ -2476,6 +2495,10 @@

NonGovernmentalOrganisation

+ + + + - + @@ -2521,6 +2544,10 @@

NonProfitOrganisation

+ + + +
IRIhttps://w3id.org/dpv/dpv-skos#WithinVirtualEnvironment
Term:WithinVirtualEnvironment
Label:Within Virtual Environment
Definition:Location is local and entirely within a virtual environment, such as a shared network directory
SubClass of: + dpvs:LocalLocation +
Created:
Contributor(s): 0.11
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasLikelihooddpvs-risk:LowLikelihood
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasLikelihooddpvs-risk:LowLikelihood
Created: rdf:value 0.22
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
dpvs:hasRiskLeveldpvs-risk:LowRisk
Created: rdf:value 0.33
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasLikelihooddpvs-risk:HighLikelihood
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
dpvs:hasSeveritydpvs-risk:LowSeverity
Created: rdf:value 0.22
dpvs:hasLikelihooddpvs-risk:LowLikelihood
dpvs:hasSeveritydpvs-risk:ModerateSeverity
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasLikelihooddpvs-risk:LowLikelihood
Created: rdf:value 0.67
dpvs:hasRiskLeveldpvs-risk:HighRisk
dpvs:hasSeveritydpvs-risk:ModerateSeverity
dpvs:hasRiskLeveldpvs-risk:HighRisk
dpvs:hasLikelihooddpvs-risk:HighLikelihood
Created: 0.33
dpvs:hasSeveritydpvs-risk:HighSeverity
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
dpvs:hasLikelihooddpvs-risk:LowLikelihood
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
Created: rdf:value 0.67
dpvs:hasRiskLeveldpvs-risk:HighRisk
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
dpvs:hasSeveritydpvs-risk:HighSeverity
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
dpvs:hasRiskLeveldpvs-risk:HighRisk
Created: 0.04
dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
Created: rdf:value 0.08
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
dpvs:hasLikelihooddpvs-risk:LowLikelihood
dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
Created: 0.12
dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
Created: rdf:value 0.16
dpvs:hasLikelihooddpvs-risk:HighLikelihood
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
dpvs:hasLikelihooddpvs-risk:HighLikelihood
Created: 0.20
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
Created: rdf:value 0.08
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
dpvs:hasSeveritydpvs-risk:LowSeverity
Created: rdf:value 0.16
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasLikelihooddpvs-risk:LowLikelihood
Created: 0.24
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
Created: rdf:value 0.32
dpvs:hasLikelihooddpvs-risk:HighLikelihood
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
dpvs:hasLikelihooddpvs-risk:HighLikelihood
dpvs:hasSeveritydpvs-risk:LowSeverity
Created: rdf:value 0.40
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
dpvs:hasRiskLeveldpvs-risk:HighRisk
Created: rdf:value 0.12
dpvs:hasSeveritydpvs-risk:ModerateSeverity
dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
dpvs:hasSeveritydpvs-risk:ModerateSeverity
dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
Created: rdf:value 0.36
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
dpvs:hasSeveritydpvs-risk:ModerateSeverity
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
dpvs:hasSeveritydpvs-risk:ModerateSeverity
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
Created: rdf:value 0.48
dpvs:hasRiskLeveldpvs-risk:HighRisk
dpvs:hasLikelihooddpvs-risk:HighLikelihood
dpvs:hasSeveritydpvs-risk:ModerateSeverity
dpvs:hasRiskLeveldpvs-risk:HighRisk
Created: 0.60
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
dpvs:hasSeveritydpvs-risk:ModerateSeverity
dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
dpvs:hasSeveritydpvs-risk:ModerateSeverity
Created: rdf:value 0.16
dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasSeveritydpvs-risk:HighSeverity
dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
Created: rdf:value 0.32
dpvs:hasLikelihooddpvs-risk:LowLikelihood
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
dpvs:hasSeveritydpvs-risk:HighSeverity
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
dpvs:hasLikelihooddpvs-risk:LowLikelihood
Created: 0.48
dpvs:hasSeveritydpvs-risk:HighSeverity
dpvs:hasRiskLeveldpvs-risk:HighRisk
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
dpvs:hasRiskLeveldpvs-risk:HighRisk
Created: rdf:value 0.64
dpvs:hasSeveritydpvs-risk:HighSeverity
dpvs:hasLikelihooddpvs-risk:HighLikelihood
dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
dpvs:hasSeveritydpvs-risk:HighSeverity
Created: 0.20
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
Created: rdf:value 0.60
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
dpvs:hasRiskLeveldpvs-risk:HighRisk
Created: rdf:value 0.80
dpvs:hasLikelihooddpvs-risk:HighLikelihood
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
dpvs:hasLikelihooddpvs-risk:HighLikelihood
Created: rdf:value 1.00
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
Created: rdf:value 0.02
dpvs:hasRiskLeveldpvs-risk:ExtremelyLowRisk
dpvs:hasSeveritydpvs-risk:ExtremelyLowSeverity
dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
dpvs:hasRiskLeveldpvs-risk:ExtremelyLowRisk
Created: rdf:value 0.04
dpvs:hasRiskLeveldpvs-risk:ExtremelyLowRisk
dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
dpvs:hasRiskLeveldpvs-risk:ExtremelyLowRisk
dpvs:hasSeveritydpvs-risk:ExtremelyLowSeverity
Created: 0.06
dpvs:hasLikelihooddpvs-risk:LowLikelihood
dpvs:hasRiskLeveldpvs-risk:ExtremelyLowRisk
dpvs:hasSeveritydpvs-risk:ExtremelyLowSeverity
dpvs:hasRiskLeveldpvs-risk:ExtremelyLowRisk
Created: rdf:value 0.10
dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
dpvs:hasSeveritydpvs-risk:ExtremelyLowSeverity
dpvs:hasLikelihooddpvs-risk:HighLikelihood
dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
Created: rdf:value 0.12
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
dpvs:hasSeveritydpvs-risk:ExtremelyLowSeverity
dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
dpvs:hasSeveritydpvs-risk:ExtremelyLowSeverity
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
Created: rdf:value 0.14
dpvs:hasLikelihooddpvs-risk:ExtremelyHighLikelihood
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasSeveritydpvs-risk:ExtremelyLowSeverity
dpvs:hasLikelihooddpvs-risk:ExtremelyHighLikelihood
Created: 0.04
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
dpvs:hasRiskLeveldpvs-risk:ExtremelyLowRisk
dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
Created: rdf:value 0.12
dpvs:hasLikelihooddpvs-risk:LowLikelihood
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
dpvs:hasLikelihooddpvs-risk:LowLikelihood
Created: rdf:value 0.16
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
dpvs:hasRiskLeveldpvs-risk:LowRisk
Created: 0.20
dpvs:hasLikelihooddpvs-risk:HighLikelihood
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
dpvs:hasRiskLeveldpvs-risk:LowRisk
Created: rdf:value 0.29
dpvs:hasLikelihooddpvs-risk:ExtremelyHighLikelihood
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
dpvs:hasLikelihooddpvs-risk:ExtremelyHighLikelihood
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
Created: rdf:value 0.06
dpvs:hasRiskLeveldpvs-risk:ExtremelyLowRisk
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasRiskLeveldpvs-risk:ExtremelyLowRisk
Created: rdf:value 0.18
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasLikelihooddpvs-risk:LowLikelihood
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasRiskLeveldpvs-risk:LowRisk
Created: rdf:value 0.24
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
dpvs:hasSeveritydpvs-risk:LowSeverity
Created: 0.31
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasLikelihooddpvs-risk:HighLikelihood
dpvs:hasRiskLeveldpvs-risk:HighRisk
dpvs:hasLikelihooddpvs-risk:HighLikelihood
Created: rdf:value 0.37
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
dpvs:hasRiskLeveldpvs-risk:HighRisk
dpvs:hasSeveritydpvs-risk:LowSeverity
Created: rdf:value 0.43
dpvs:hasLikelihooddpvs-risk:ExtremelyHighLikelihood
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasLikelihooddpvs-risk:ExtremelyHighLikelihood
Created: rdf:value 0.08
dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
dpvs:hasSeveritydpvs-risk:ModerateSeverity
dpvs:hasRiskLeveldpvs-risk:ExtremelyLowRisk
dpvs:hasSeveritydpvs-risk:ModerateSeverity
dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
Created: rdf:value 0.16
dpvs:hasSeveritydpvs-risk:ModerateSeverity
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
dpvs:hasSeveritydpvs-risk:ModerateSeverity
Created: rdf:value 0.24
dpvs:hasLikelihooddpvs-risk:LowLikelihood
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
dpvs:hasSeveritydpvs-risk:ModerateSeverity
dpvs:hasLikelihooddpvs-risk:LowLikelihood
Created: rdf:value 0.33
dpvs:hasSeveritydpvs-risk:ModerateSeverity
dpvs:hasRiskLeveldpvs-risk:HighRisk
dpvs:hasSeveritydpvs-risk:ModerateSeverity
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
Created: rdf:value 0.41
dpvs:hasSeveritydpvs-risk:ModerateSeverity
dpvs:hasLikelihooddpvs-risk:HighLikelihood
dpvs:hasRiskLeveldpvs-risk:HighRisk
dpvs:hasSeveritydpvs-risk:ModerateSeverity
Created: rdf:value 0.49
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
dpvs:hasSeveritydpvs-risk:ModerateSeverity
Created: 0.57
dpvs:hasSeveritydpvs-risk:ModerateSeverity
dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
dpvs:hasLikelihooddpvs-risk:ExtremelyHighLikelihood
dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
Created: rdf:value 0.10
dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
dpvs:hasSeveritydpvs-risk:HighSeverity
dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
Created: rdf:value 0.20
dpvs:hasSeveritydpvs-risk:HighSeverity
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasSeveritydpvs-risk:HighSeverity
dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
Created: rdf:value 0.31
dpvs:hasLikelihooddpvs-risk:LowLikelihood
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
dpvs:hasSeveritydpvs-risk:HighSeverity
dpvs:hasLikelihooddpvs-risk:LowLikelihood
Created: rdf:value 0.41
dpvs:hasSeveritydpvs-risk:HighSeverity
dpvs:hasRiskLeveldpvs-risk:HighRisk
dpvs:hasSeveritydpvs-risk:HighSeverity
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
Created: rdf:value 0.71
dpvs:hasSeveritydpvs-risk:HighSeverity
dpvs:hasLikelihooddpvs-risk:ExtremelyHighLikelihood
dpvs:hasRiskLeveldpvs-risk:ExtremelyHighRisk
dpvs:hasLikelihooddpvs-risk:ExtremelyHighLikelihood
dpvs:hasSeveritydpvs-risk:HighSeverity
Created: rdf:value 0.12
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
Created: rdf:value 0.24
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
Created: rdf:value 0.37
dpvs:hasLikelihooddpvs-risk:LowLikelihood
dpvs:hasRiskLeveldpvs-risk:HighRisk
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
dpvs:hasLikelihooddpvs-risk:LowLikelihood
Created: rdf:value 0.49
dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
Created: 0.61
dpvs:hasLikelihooddpvs-risk:HighLikelihood
dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
Created: rdf:value 0.73
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
dpvs:hasRiskLeveldpvs-risk:ExtremelyHighRisk
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
Created: rdf:value 0.86
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
dpvs:hasRiskLeveldpvs-risk:ExtremelyHighRisk
dpvs:hasLikelihooddpvs-risk:ExtremelyHighLikelihood
dpvs:hasRiskLeveldpvs-risk:ExtremelyHighRisk
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
Created: rdf:value 0.14
dpvs:hasSeveritydpvs-risk:ExtremelyHighSeverity
dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasSeveritydpvs-risk:ExtremelyHighSeverity
Created: rdf:value 0.29
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
dpvs:hasSeveritydpvs-risk:ExtremelyHighSeverity
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
Created: rdf:value 0.43
dpvs:hasLikelihooddpvs-risk:LowLikelihood
dpvs:hasSeveritydpvs-risk:ExtremelyHighSeverity
dpvs:hasRiskLeveldpvs-risk:HighRisk
dpvs:hasLikelihooddpvs-risk:LowLikelihood
Created: rdf:value 0.57
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
dpvs:hasSeveritydpvs-risk:ExtremelyHighSeverity
dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
Created: rdf:value 0.71
dpvs:hasRiskLeveldpvs-risk:ExtremelyHighRisk
dpvs:hasLikelihooddpvs-risk:HighLikelihood
dpvs:hasSeveritydpvs-risk:ExtremelyHighSeverity
dpvs:hasRiskLeveldpvs-risk:ExtremelyHighRisk
Created: rdf:value 1.00
dpvs:hasRiskLeveldpvs-risk:ExtremelyHighRisk
dpvs:hasSeveritydpvs-risk:ExtremelyHighSeverity
dpvs:hasRiskLeveldpvs-risk:ExtremelyHighRisk
dpvs:hasLikelihooddpvs-risk:ExtremelyHighLikelihood
Created: 0.11
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasLikelihooddpvs-risk:LowLikelihood
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasLikelihooddpvs-risk:LowLikelihood
Created: rdf:value 0.22
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
dpvs:hasRiskLeveldpvs-risk:LowRisk
Created: rdf:value 0.33
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasLikelihooddpvs-risk:HighLikelihood
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
dpvs:hasSeveritydpvs-risk:LowSeverity
Created: rdf:value 0.22
dpvs:hasLikelihooddpvs-risk:LowLikelihood
dpvs:hasSeveritydpvs-risk:ModerateSeverity
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasLikelihooddpvs-risk:LowLikelihood
Created: rdf:value 0.67
dpvs:hasRiskLeveldpvs-risk:HighRisk
dpvs:hasSeveritydpvs-risk:ModerateSeverity
dpvs:hasRiskLeveldpvs-risk:HighRisk
dpvs:hasLikelihooddpvs-risk:HighLikelihood
Created: 0.33
dpvs:hasSeveritydpvs-risk:HighSeverity
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
dpvs:hasLikelihooddpvs-risk:LowLikelihood
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
Created: rdf:value 0.67
dpvs:hasRiskLeveldpvs-risk:HighRisk
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
dpvs:hasSeveritydpvs-risk:HighSeverity
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
dpvs:hasRiskLeveldpvs-risk:HighRisk
Created: 0.04
dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
Created: rdf:value 0.08
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
dpvs:hasLikelihooddpvs-risk:LowLikelihood
dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
Created: 0.12
dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
Created: rdf:value 0.16
dpvs:hasLikelihooddpvs-risk:HighLikelihood
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
dpvs:hasLikelihooddpvs-risk:HighLikelihood
Created: 0.20
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
Created: rdf:value 0.08
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
dpvs:hasSeveritydpvs-risk:LowSeverity
Created: rdf:value 0.16
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasLikelihooddpvs-risk:LowLikelihood
Created: 0.24
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
Created: rdf:value 0.32
dpvs:hasLikelihooddpvs-risk:HighLikelihood
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
dpvs:hasLikelihooddpvs-risk:HighLikelihood
dpvs:hasSeveritydpvs-risk:LowSeverity
Created: rdf:value 0.40
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
dpvs:hasRiskLeveldpvs-risk:HighRisk
Created: rdf:value 0.12
dpvs:hasSeveritydpvs-risk:ModerateSeverity
dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
dpvs:hasSeveritydpvs-risk:ModerateSeverity
dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
Created: rdf:value 0.36
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
dpvs:hasSeveritydpvs-risk:ModerateSeverity
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
dpvs:hasSeveritydpvs-risk:ModerateSeverity
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
Created: rdf:value 0.48
dpvs:hasRiskLeveldpvs-risk:HighRisk
dpvs:hasLikelihooddpvs-risk:HighLikelihood
dpvs:hasSeveritydpvs-risk:ModerateSeverity
dpvs:hasRiskLeveldpvs-risk:HighRisk
Created: 0.60
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
dpvs:hasSeveritydpvs-risk:ModerateSeverity
dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
dpvs:hasSeveritydpvs-risk:ModerateSeverity
Created: rdf:value 0.16
dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasSeveritydpvs-risk:HighSeverity
dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
Created: rdf:value 0.32
dpvs:hasLikelihooddpvs-risk:LowLikelihood
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
dpvs:hasSeveritydpvs-risk:HighSeverity
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
dpvs:hasLikelihooddpvs-risk:LowLikelihood
Created: 0.48
dpvs:hasSeveritydpvs-risk:HighSeverity
dpvs:hasRiskLeveldpvs-risk:HighRisk
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
dpvs:hasRiskLeveldpvs-risk:HighRisk
Created: rdf:value 0.64
dpvs:hasSeveritydpvs-risk:HighSeverity
dpvs:hasLikelihooddpvs-risk:HighLikelihood
dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
dpvs:hasSeveritydpvs-risk:HighSeverity
Created: 0.20
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
Created: rdf:value 0.60
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
dpvs:hasRiskLeveldpvs-risk:HighRisk
Created: rdf:value 0.80
dpvs:hasLikelihooddpvs-risk:HighLikelihood
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
dpvs:hasLikelihooddpvs-risk:HighLikelihood
Created: rdf:value 1.00
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
Created: rdf:value 0.02
dpvs:hasRiskLeveldpvs-risk:ExtremelyLowRisk
dpvs:hasSeveritydpvs-risk:ExtremelyLowSeverity
dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
dpvs:hasRiskLeveldpvs-risk:ExtremelyLowRisk
Created: rdf:value 0.04
dpvs:hasRiskLeveldpvs-risk:ExtremelyLowRisk
dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
dpvs:hasRiskLeveldpvs-risk:ExtremelyLowRisk
dpvs:hasSeveritydpvs-risk:ExtremelyLowSeverity
Created: 0.06
dpvs:hasLikelihooddpvs-risk:LowLikelihood
dpvs:hasRiskLeveldpvs-risk:ExtremelyLowRisk
dpvs:hasSeveritydpvs-risk:ExtremelyLowSeverity
dpvs:hasRiskLeveldpvs-risk:ExtremelyLowRisk
Created: rdf:value 0.10
dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
dpvs:hasSeveritydpvs-risk:ExtremelyLowSeverity
dpvs:hasLikelihooddpvs-risk:HighLikelihood
dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
Created: rdf:value 0.12
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
dpvs:hasSeveritydpvs-risk:ExtremelyLowSeverity
dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
dpvs:hasSeveritydpvs-risk:ExtremelyLowSeverity
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
Created: rdf:value 0.14
dpvs:hasLikelihooddpvs-risk:ExtremelyHighLikelihood
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasSeveritydpvs-risk:ExtremelyLowSeverity
dpvs:hasLikelihooddpvs-risk:ExtremelyHighLikelihood
Created: 0.04
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
dpvs:hasRiskLeveldpvs-risk:ExtremelyLowRisk
dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
Created: rdf:value 0.12
dpvs:hasLikelihooddpvs-risk:LowLikelihood
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
dpvs:hasLikelihooddpvs-risk:LowLikelihood
Created: rdf:value 0.16
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
dpvs:hasRiskLeveldpvs-risk:LowRisk
Created: 0.20
dpvs:hasLikelihooddpvs-risk:HighLikelihood
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
dpvs:hasRiskLeveldpvs-risk:LowRisk
Created: rdf:value 0.29
dpvs:hasLikelihooddpvs-risk:ExtremelyHighLikelihood
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
dpvs:hasLikelihooddpvs-risk:ExtremelyHighLikelihood
dpvs:hasSeveritydpvs-risk:VeryLowSeverity
Created: rdf:value 0.06
dpvs:hasRiskLeveldpvs-risk:ExtremelyLowRisk
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasRiskLeveldpvs-risk:ExtremelyLowRisk
Created: rdf:value 0.18
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasLikelihooddpvs-risk:LowLikelihood
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasRiskLeveldpvs-risk:LowRisk
Created: rdf:value 0.24
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
dpvs:hasSeveritydpvs-risk:LowSeverity
Created: 0.31
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasLikelihooddpvs-risk:HighLikelihood
dpvs:hasRiskLeveldpvs-risk:HighRisk
dpvs:hasLikelihooddpvs-risk:HighLikelihood
Created: rdf:value 0.37
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
dpvs:hasRiskLeveldpvs-risk:HighRisk
dpvs:hasSeveritydpvs-risk:LowSeverity
Created: rdf:value 0.43
dpvs:hasLikelihooddpvs-risk:ExtremelyHighLikelihood
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
dpvs:hasSeveritydpvs-risk:LowSeverity
dpvs:hasLikelihooddpvs-risk:ExtremelyHighLikelihood
Created: rdf:value 0.08
dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
dpvs:hasSeveritydpvs-risk:ModerateSeverity
dpvs:hasRiskLeveldpvs-risk:ExtremelyLowRisk
dpvs:hasSeveritydpvs-risk:ModerateSeverity
dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
Created: rdf:value 0.16
dpvs:hasSeveritydpvs-risk:ModerateSeverity
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
dpvs:hasSeveritydpvs-risk:ModerateSeverity
Created: rdf:value 0.24
dpvs:hasLikelihooddpvs-risk:LowLikelihood
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
dpvs:hasSeveritydpvs-risk:ModerateSeverity
dpvs:hasLikelihooddpvs-risk:LowLikelihood
Created: rdf:value 0.33
dpvs:hasSeveritydpvs-risk:ModerateSeverity
dpvs:hasRiskLeveldpvs-risk:HighRisk
dpvs:hasSeveritydpvs-risk:ModerateSeverity
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
Created: rdf:value 0.41
dpvs:hasSeveritydpvs-risk:ModerateSeverity
dpvs:hasLikelihooddpvs-risk:HighLikelihood
dpvs:hasRiskLeveldpvs-risk:HighRisk
dpvs:hasSeveritydpvs-risk:ModerateSeverity
Created: rdf:value 0.49
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
dpvs:hasSeveritydpvs-risk:ModerateSeverity
Created: 0.57
dpvs:hasSeveritydpvs-risk:ModerateSeverity
dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
dpvs:hasLikelihooddpvs-risk:ExtremelyHighLikelihood
dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
Created: rdf:value 0.10
dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
dpvs:hasSeveritydpvs-risk:HighSeverity
dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
Created: rdf:value 0.20
dpvs:hasSeveritydpvs-risk:HighSeverity
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasSeveritydpvs-risk:HighSeverity
dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
Created: rdf:value 0.31
dpvs:hasLikelihooddpvs-risk:LowLikelihood
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
dpvs:hasSeveritydpvs-risk:HighSeverity
dpvs:hasLikelihooddpvs-risk:LowLikelihood
Created: rdf:value 0.41
dpvs:hasSeveritydpvs-risk:HighSeverity
dpvs:hasRiskLeveldpvs-risk:HighRisk
dpvs:hasSeveritydpvs-risk:HighSeverity
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
Created: rdf:value 0.71
dpvs:hasSeveritydpvs-risk:HighSeverity
dpvs:hasLikelihooddpvs-risk:ExtremelyHighLikelihood
dpvs:hasRiskLeveldpvs-risk:ExtremelyHighRisk
dpvs:hasLikelihooddpvs-risk:ExtremelyHighLikelihood
dpvs:hasSeveritydpvs-risk:HighSeverity
Created: rdf:value 0.12
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
dpvs:hasRiskLeveldpvs-risk:VeryLowRisk
dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
Created: rdf:value 0.24
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
Created: rdf:value 0.37
dpvs:hasLikelihooddpvs-risk:LowLikelihood
dpvs:hasRiskLeveldpvs-risk:HighRisk
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
dpvs:hasLikelihooddpvs-risk:LowLikelihood
Created: rdf:value 0.49
dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
Created: 0.61
dpvs:hasLikelihooddpvs-risk:HighLikelihood
dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
Created: rdf:value 0.73
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
dpvs:hasLikelihooddpvs-risk:VeryHighLikelihood
dpvs:hasRiskLeveldpvs-risk:ExtremelyHighRisk
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
Created: rdf:value 0.86
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
dpvs:hasRiskLeveldpvs-risk:ExtremelyHighRisk
dpvs:hasLikelihooddpvs-risk:ExtremelyHighLikelihood
dpvs:hasRiskLeveldpvs-risk:ExtremelyHighRisk
dpvs:hasSeveritydpvs-risk:VeryHighSeverity
Created: rdf:value 0.14
dpvs:hasSeveritydpvs-risk:ExtremelyHighSeverity
dpvs:hasLikelihooddpvs-risk:ExtremelyLowLikelihood
dpvs:hasRiskLeveldpvs-risk:LowRisk
dpvs:hasSeveritydpvs-risk:ExtremelyHighSeverity
Created: rdf:value 0.29
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
dpvs:hasLikelihooddpvs-risk:VeryLowLikelihood
dpvs:hasSeveritydpvs-risk:ExtremelyHighSeverity
dpvs:hasRiskLeveldpvs-risk:ModerateRisk
Created: rdf:value 0.43
dpvs:hasLikelihooddpvs-risk:LowLikelihood
dpvs:hasSeveritydpvs-risk:ExtremelyHighSeverity
dpvs:hasRiskLeveldpvs-risk:HighRisk
dpvs:hasLikelihooddpvs-risk:LowLikelihood
Created: rdf:value 0.57
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
dpvs:hasSeveritydpvs-risk:ExtremelyHighSeverity
dpvs:hasRiskLeveldpvs-risk:VeryHighRisk
dpvs:hasLikelihooddpvs-risk:ModerateLikelihood
Created: rdf:value 0.71
dpvs:hasRiskLeveldpvs-risk:ExtremelyHighRisk
dpvs:hasLikelihooddpvs-risk:HighLikelihood
dpvs:hasSeveritydpvs-risk:ExtremelyHighSeverity
dpvs:hasRiskLeveldpvs-risk:ExtremelyHighRisk
Created: rdf:value 1.00
dpvs:hasRiskLeveldpvs-risk:ExtremelyHighRisk
dpvs:hasSeveritydpvs-risk:ExtremelyHighSeverity
dpvs:hasRiskLeveldpvs-risk:ExtremelyHighRisk
dpvs:hasLikelihooddpvs-risk:ExtremelyHighLikelihood
Created:Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies
Instance of:SubType of: dpv:Organisation Created:
Modified:
Contributor(s): @@ -2292,7 +2295,7 @@

ForProfitOrganisation

An organisation that aims to achieve profit as its primary goal
Instance of:SubType of: dpv:Organisation Created:
Modified:
Contributor(s): @@ -2331,7 +2338,7 @@

GovernmentalOrganisation

An organisation managed or part of government
Instance of:SubType of: dpv:Organisation Created:
Modified:
Contributor(s): @@ -2370,7 +2381,7 @@

IndustryConsortium

A consortium established and comprising on industry organisations
Instance of:SubType of: dpv:Organisation Created:
Modified:
Contributor(s): @@ -2415,7 +2430,7 @@

International Organisation

An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries
Instance of:SubType of: dpv:Organisation Created:
Modified:
Contributor(s): @@ -2461,7 +2480,7 @@

NonGovernmentalOrganisation

An organisation not part of or independent from the government
Instance of:SubType of: dpv:Organisation Created:
Modified:
Contributor(s): @@ -2506,7 +2529,7 @@

NonProfitOrganisation

An organisation that does not aim to achieve profit as its primary goal
Instance of:SubType of: dpv:Organisation Created:
Modified:
Contributor(s): @@ -3942,7 +3969,7 @@

Classes

Service Personalization | Service Provision | Service Order Management | - Analytics | + Service Usage Analytics | Social Media | Targeted Advertising | Technical Service Provision | @@ -6908,7 +6935,7 @@

Service Order Management

-

Analytics

+

Service Usage Analytics

@@ -6921,7 +6948,7 @@

Analytics

- + @@ -6941,6 +6968,10 @@

Analytics

+ + + + - + @@ -10674,6 +10705,10 @@

Anonymisation

+ + + +
Label:AnalyticsService Usage Analytics
Definition: Created:
Modified:
Contributor(s): @@ -10490,14 +10521,14 @@

Technical Measures

Authentication Protocols | Authorisation Protocols | Biometric Authentication | - Complete Anonymisation | Cryptographic Authentication | Cryptographic Key Management | Cryptographic Methods | Data Anonymisation Technique | Data Backup Protocols | + Data Redaction | Data Sanitisation Technique | - De-Identification | + De-Identification | Deterministic Pseudonymisation | Differential Privacy | Digital Rights Management | @@ -10530,7 +10561,7 @@

Technical Measures

Post-Quantum Cryptography | Privacy Preserving Protocol | Private Information Retrieval | - Pseudo-Anonymisation | + Pseudonymisation | Quantum Cryptography | RNG Pseudoanonymisation | Secret Sharing Schemes | @@ -10656,12 +10687,12 @@

Anonymisation

Definition:Process by which some personal identifiers are removed or identifiability is reducedAltering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party
SubType of: - dpv:TechnicalMeasure + dpv:DataAnonymisationTechnique
Created:
Modified:
Contributor(s): @@ -10998,45 +11033,6 @@

Biometric Authentication

-
-

Complete Anonymisation

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
IRIhttps://w3id.org/dpv#CompleteAnonymisation
Term:CompleteAnonymisation
Label:Complete Anonymisation
Definition:Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party
SubType of: - dpv:Anonymisation -
Created:
Contributor(s): - Harshvardhan J. Pandit -
-

Cryptographic Authentication

@@ -11196,7 +11192,7 @@

Data Anonymisation Technique

@@ -11257,6 +11253,45 @@

Data Backup Protocols

SubType of: - dpv:Anonymisation + dpv:DataSanitisationTechnique
+
+

Data Redaction

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRIhttps://w3id.org/dpv#DataRedaction
Term:DataRedaction
Label:Data Redaction
Definition:Removal of sensitive information from a data or document
SubType of: + dpv:DataSanitisationTechnique +
Created:
Contributor(s): + Harshvardhan J. Pandit +
+

Data Sanitisation Technique

@@ -11302,17 +11337,17 @@

Data Sanitisation Technique

-
-

De-Identification

+
+

De-Identification

- + - + @@ -11325,7 +11360,7 @@

De-Identification

@@ -11367,7 +11402,7 @@

Deterministic Pseudonymisation

@@ -11592,7 +11627,7 @@

Document Randomised Pseudonymisation

@@ -11898,7 +11933,7 @@

Fully Randomised Pseudonymisation

@@ -12303,7 +12338,7 @@

Monotonic Counter Pseudoanonymisati

@@ -12769,30 +12804,30 @@

Private Information Retrieval

IRIhttps://w3id.org/dpv#DeIdentificationhttps://w3id.org/dpv#Deidentification
Term:DeIdentificationDeidentification
Label:
SubType of: - dpv:Anonymisation + dpv:DataAnonymisationTechnique
SubType of: - dpv:Anonymisation + dpv:Pseudoanonymisation
SubType of: - dpv:Anonymisation + dpv:Pseudoanonymisation
SubType of: - dpv:Anonymisation + dpv:Pseudoanonymisation
SubType of: - dpv:Anonymisation + dpv:Pseudoanonymisation
-
-

Pseudo-Anonymisation

+
+

Pseudonymisation

- + - + - + - + @@ -12885,7 +12920,7 @@

RNG Pseudoanonymisation

@@ -17572,7 +17607,7 @@

Consent Invalidated

- + @@ -18966,7 +19001,7 @@

Classes

Automated Decision Making | Automated Processing with Human Input | Automated Processing with Human Oversight | - Automated Processing with Human Verification | + Automated Processing with Human Review | Automation of Processing | Completely Manual Processing | Data published by Data Subject | @@ -19189,25 +19224,25 @@

Automated Processing with Human O

IRIhttps://w3id.org/dpv#PseudoAnonymisationhttps://w3id.org/dpv#Pseudonymisation
Term:PseudoAnonymisationPseudonymisation
Label:Pseudo-AnonymisationPseudonymisation
Definition:PseudoAnonmyization or 'pseudonymisationā€™ means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;
SubType of: - dpv:Anonymisation + dpv:DataAnonymisationTechnique
SubType of: - dpv:Anonymisation + dpv:PseudoAnonymisation
Definition:The state where consent has been deemed to be invalidateThe state where consent has been deemed to be invalid
Instance of:
-
-

Automated Processing with Human Verification

+
+

Automated Processing with Human Review

- + - + - + - + @@ -19226,7 +19261,7 @@

Automated Processing with Huma

- + @@ -21835,7 +21870,7 @@

Continous Frequency

- + @@ -21844,6 +21879,10 @@

Continous Frequency

+ + + + + + + + - + @@ -21961,6 +22004,10 @@

FixedOccurencesDuration

+ + + + - + @@ -22215,6 +22262,10 @@

Often Frequency

+ + + + - + @@ -22465,6 +22516,10 @@

SingularFrequency

+ + + + - + @@ -22504,6 +22559,10 @@

SporadicFrequency

+ + + + - + @@ -22580,6 +22639,10 @@

TemporalDuration

+ + + + - + @@ -22619,6 +22682,10 @@

UntilEventDuration

+ + + + - + @@ -22658,6 +22725,10 @@

UntilTimeDuration

+ + + + - + @@ -24225,6 +24298,10 @@

Cloud Location

+ + + + - + @@ -24308,6 +24385,10 @@

Decentralised Locations

+ + + + - + @@ -24386,6 +24467,10 @@

Federated Locations

+ + + + - + @@ -24425,6 +24510,10 @@

Fixed Location

+ + + + - + @@ -24464,6 +24553,10 @@

Fixed Multiple Locations

+ + + + - + @@ -24503,6 +24596,10 @@

Fixed Singular Location

+ + + + - + @@ -24575,6 +24672,10 @@

Local Location

+ + + + + + + + + + + + + + + + - + @@ -24796,6 +24911,10 @@

Remote Location

+ + + + - + @@ -24913,6 +25032,10 @@

Variable Location

+ + + + - + - + @@ -24952,6 +25075,88 @@

Within Device

+ + + + + + + + + +
IRIhttps://w3id.org/dpv#AutomatedProcessingWithHumanVerificationhttps://w3id.org/dpv#AutomatedProcessingWithHumanReview
Term:AutomatedProcessingWithHumanVerificationAutomatedProcessingWithHumanReview
Label:Automated Processing with Human VerificationAutomated Processing with Human Review
Definition:Processing that is automated and involves verification of outputs by HumansProcessing that is automated and involves review by Humans
Instance of:
Modified:
Contributor(s): Frequency where occurences are continous
Instance of:SubType of: dpv:Frequency Created:
Modified:
Contributor(s): @@ -21922,6 +21961,10 @@

EndlessDuration

Created:
Modified:
Contributor(s): @@ -21952,7 +21995,7 @@

FixedOccurencesDuration

Duration that takes place a fixed number of times e.g. 3 times
Instance of:SubType of: dpv:Duration Created:
Modified:
Contributor(s): @@ -22206,7 +22253,7 @@

Often Frequency

Frequency where occurences are often or frequent, but not continous
Instance of:SubType of: dpv:Frequency Created:
Modified:
Contributor(s): @@ -22456,7 +22507,7 @@

SingularFrequency

Frequency where occurences are singular i.e. they take place only once
Instance of:SubType of: dpv:Frequency Created:
Modified:
Contributor(s): @@ -22495,7 +22550,7 @@

SporadicFrequency

Frequency where occurences are sporadic or infrequent or sparse
Instance of:SubType of: dpv:Frequency Created:
Modified:
Contributor(s): @@ -22571,7 +22630,7 @@

TemporalDuration

Duration that has a fixed temporal duration e.g. 6 months
Instance of:SubType of: dpv:Duration Created:
Modified:
Contributor(s): @@ -22610,7 +22673,7 @@

UntilEventDuration

Duration that takes place until a specific event occurs e.g. Account Closure
Instance of:SubType of: dpv:Duration Created:
Modified:
Contributor(s): @@ -22649,7 +22716,7 @@

UntilTimeDuration

Duration that has a fixed end date e.g. 2022-12-31
Instance of:SubType of: dpv:Duration Created:
Modified:
Contributor(s): @@ -24192,7 +24263,9 @@

Classes

SupraNationalUnion | Third Country | Variable Location | - Within Device + Within Device | + Within Physical Environment | + Within Virtual Environment

@@ -24216,7 +24289,7 @@

Cloud Location

Location that is in the 'cloud' i.e. a logical location operated over the internet
Instance of:SubType of: dpv:RemoteLocation Created:
Modified:
Contributor(s): @@ -24299,7 +24376,7 @@

Decentralised Locations

Location that is spread across multiple separate areas with no distinction between their importance
Instance of:SubType of: dpv:LocationFixture Created:
Modified:
Contributor(s): @@ -24377,7 +24458,7 @@

Federated Locations

Location that is federated across multiple separate areas with designation of a primary or central location
Instance of:SubType of: dpv:LocationFixture Created:
Modified:
Contributor(s): @@ -24416,7 +24501,7 @@

Fixed Location

Location that is fixed i.e. known to occur at a specific place
Instance of:SubType of: dpv:LocationFixture Created:
Modified:
Contributor(s): @@ -24455,7 +24544,7 @@

Fixed Multiple Locations

Location that is fixed with multiple places e.g. multiple cities
Instance of:SubType of: dpv:FixedLocation Created:
Modified:
Contributor(s): @@ -24494,7 +24587,7 @@

Fixed Singular Location

Location that is fixed at a specific place e.g. a city
Instance of:SubType of: dpv:FixedLocation Created:
Modified:
Contributor(s): @@ -24566,7 +24663,7 @@

Local Location

Location is local
Instance of:SubType of: dpv:LocationLocality Created:
Modified:
Contributor(s): @@ -24675,10 +24776,20 @@

Location Locality

Definition: Locality refers to whether the specified location is local within some context, e.g. for the user
SubType of: + dpv:Location +
Created:
Modified:
Contributor(s): @@ -24718,6 +24829,10 @@

Random Location

Created:
Modified:
Contributor(s): @@ -24787,7 +24902,7 @@

Remote Location

Location is remote i.e. not local
Instance of:SubType of: dpv:LocationLocality Created:
Modified:
Contributor(s): @@ -24904,7 +25023,7 @@

Variable Location

Location that is known but is variable e.g. somewhere within a given area
Instance of:SubType of: dpv:LocationFixture Created:
Modified:
Contributor(s): @@ -24940,10 +25063,10 @@

Within Device

Definition:Location is local and entirely within a device or environmentLocation is local and entirely within a device, such as a smartphone
Instance of:SubType of: dpv:LocalLocation Created:
Modified:
Contributor(s): + Harshvardhan J. Pandit +
+
+
+

Within Physical Environment

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRIhttps://w3id.org/dpv#WithinPhysicalEnvironment
Term:WithinPhysicalEnvironment
Label:Within Physical Environment
Definition:Location is local and entirely within a physical environment, such as a room
SubType of: + dpv:LocalLocation +
Created:
Contributor(s): + Harshvardhan J. Pandit +
+
+
+

Within Virtual Environment

+ + + + + + + + + + + + + + + + + + + + + + + + + + - + @@ -2262,6 +2261,10 @@

AcademicScientificOrganisation

+ + + + - + @@ -2301,6 +2304,10 @@

ForProfitOrganisation

+ + + + - + @@ -2340,6 +2347,10 @@

GovernmentalOrganisation

+ + + + - + @@ -2385,6 +2396,10 @@

IndustryConsortium

+ + + + - + @@ -2430,6 +2445,10 @@

International Organisation

+ + + + - + @@ -2476,6 +2495,10 @@

NonGovernmentalOrganisation

+ + + + - + @@ -2521,6 +2544,10 @@

NonProfitOrganisation

+ + + +
IRIhttps://w3id.org/dpv#WithinVirtualEnvironment
Term:WithinVirtualEnvironment
Label:Within Virtual Environment
Definition:Location is local and entirely within a virtual environment, such as a shared network directory
SubType of: + dpv:LocalLocation +
Created:
Contributor(s): @@ -26418,7 +26623,7 @@

Funding Acknowledgements for Contributors

Proposed Terms

The following terms have been proposed for inclusion, and are under discussion. They are provided here for illustrative purposes and should not be considered as part of DPV.

personal_data -
  • AnonymisedDataWithinContext
  • +
    • ContextuallyAnonymisedData
    purposes
    • TagManagement
    • @@ -26434,6 +26639,10 @@

      Proposed Terms

    • isRiskThreatFor
    • hasRiskSource
    • isRiskSourceFor
    • +
    + processing_context +
    • EvaluationOfIndividuals
    • +
    • ScoringOfIndividuals
    technical_organisational_measures
    • isRequiredFor
    • @@ -26443,9 +26652,11 @@

      Proposed Terms

    jurisdiction
    • City
    • +
    • PubliclyAccessibleLocation
    legal_basis -
    • EULA
    • +
      • LegitimateInterestOfDataSubject
      • +
      • EULA
      • TermsOfService
      diff --git a/dpv/dpv.jsonld b/dpv/dpv.jsonld index e85a740d2..1671d7db4 100644 --- a/dpv/dpv.jsonld +++ b/dpv/dpv.jsonld @@ -1,70 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#Combine", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" - }, - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Transform" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "to join or merge data" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Combine" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Aggregate" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Transform" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ComplianceViolation", + "@id": "https://w3id.org/dpv#DataAnonymisationTechnique", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -72,7 +8,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -80,10 +16,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -94,18 +29,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#DataSanitisationTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where compliance cannot be achieved due to requirements being violated" + "@value": "Use of anonymisation techniques that reduce the identifiability in data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -113,26 +48,31 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Changed from \"violation of compliance\" for consistency with other terms" + "@id": "https://w3id.org/dpv#Anonymisation" + }, + { + "@id": "https://w3id.org/dpv#Deidentification" + }, + { + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Violation" + "@value": "Data Anonymisation Technique" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#DataSanitisationTechnique" } ] }, { - "@id": "https://w3id.org/dpv#Consumer", + "@id": "https://w3id.org/dpv#SecureMultiPartyComputation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -140,24 +80,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Beatriz Esteves" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -173,13 +106,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that consume goods or services for direct use" + "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -190,25 +123,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consumer" + "@value": "Secure Multi-Party Computation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#hasScale", + "@id": "https://w3id.org/dpv#ThirdParty", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ @@ -216,69 +149,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates the scale of specified concept" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has scale" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#Scale" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasIdentifier", - "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J.Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -292,10 +165,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Recipient" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an identifier associated for identification or reference" + "@value": "A ā€˜third partyā€™ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -306,49 +184,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has identifier" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "Third Party" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#Recipient" } ] }, { - "@id": "https://w3id.org/dpv#ConsentGiven", + "@id": "https://w3id.org/dpv#HumanInvolvementForVerification", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -364,13 +223,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been given" + "@value": "Human involvement for the purposes of verification of a system, its operations, inputs, or outputs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -378,45 +237,44 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanReview" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Given" + "@value": "Human Involvement for Verification" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ] }, { - "@id": "https://w3id.org/dpv#DataProtectionAuthority", + "@id": "https://w3id.org/dpv#DataSubjectScale", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Georg P Krog" }, { - "@value": "Georg Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan Pandit" + "@value": "Rana Saniei" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -432,13 +290,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." + "@value": "Scale of Data Subject(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -446,81 +304,40 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Data Protection Authority" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Authority" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Copy", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects" + }, { - "@id": "https://w3id.org/dpv#Processing" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects" + }, { - "@language": "en", - "@value": "to produce an exact reprodution of the data" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv#SporadicScaleOfDataSubjects" + }, { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Copy" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Copy" + "@value": "Data Subject Scale" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Scale" } ] }, { - "@id": "https://w3id.org/dpv#DecisionMaking", + "@id": "https://w3id.org/dpv#GuidelinesPrinciple", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -528,10 +345,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" + }, { "@value": "Harshvardhan J. Pandit" } @@ -549,13 +375,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves decision making" + "@value": "Guidelines or Principles regarding processing and operational measures" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -565,23 +391,29 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#AutomatedDecisionMaking" + "@id": "https://w3id.org/dpv#DesignStandard" + }, + { + "@id": "https://w3id.org/dpv#PrivacyByDefault" + }, + { + "@id": "https://w3id.org/dpv#CodeOfConduct" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decision Making" + "@value": "GuidelinesPrinciple" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#isBefore", + "@id": "https://w3id.org/dpv#hasSeverity", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -589,15 +421,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Julian Flake" }, { - "@value": "Georg P. Krog" + "@value": "Paul Ryan" }, { "@value": "Harshvardhan J. Pandit" @@ -617,7 +452,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'before' this concept in some context" + "@value": "Indicates the severity associated with a concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -628,7 +463,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is before" + "@value": "has severity" } ], "https://w3id.org/dpv#hasDomain": [ @@ -638,12 +473,12 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#Severity" } ] }, { - "@id": "https://w3id.org/dpv#CredentialManagement", + "@id": "https://w3id.org/dpv#IdentityVerification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -651,12 +486,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Fajar Ekaputra" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -672,13 +522,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthorisationProcedure" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of credentials and their use in authorisations" + "@value": "Verify or authorize identity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -689,152 +539,286 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credential Management" + "@value": "Identity Verification" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AuthorisationProcedure" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ] }, { - "@id": "https://w3id.org/dpv#IndustryConsortium", + "@id": "https://w3id.org/dpv#PurposesConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#IdentityVerification" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv#PersonalisedBenefits" + }, { - "@id": "http://purl.org/adms" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#Purpose" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#ServiceUsageAnalytics" + }, { - "@id": "https://w3id.org/dpv#Organisation" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#NonCommercialResearch" + }, { - "@language": "en", - "@value": "A consortium established and comprising on industry organisations" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv#SocialMediaMarketing" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#Payment" + }, { - "@language": "en", - "@value": "IndustryConsortium" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv#RequestedServiceProvision" + }, { - "@id": "https://w3id.org/dpv#Organisation" - } - ] - }, - { - "@id": "https://w3id.org/dpv#CryptographicKeyManagement", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv#PersonalisedAdvertising" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#AcademicResearch" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv#ServiceRecordManagement" + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#ServicePersonalization" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#SellProductsToDataSubject" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#AccountManagement" + }, { - "@id": "https://w3id.org/dpv#CryptographicMethods" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#IdentifyRectifyImpairments" + }, { - "@language": "en", - "@value": "Management of crytographic keys, including their generation, storage, assessment, and safekeeping" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv#VendorSelectionAssessment" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#CustomerClaimsManagement" + }, { - "@language": "en", - "@value": "Cryptographic Key Management" + "@id": "https://w3id.org/dpv#OrganisationRiskManagement" + }, + { + "@id": "https://w3id.org/dpv#VendorPayment" + }, + { + "@id": "https://w3id.org/dpv#ServiceOptimization" + }, + { + "@id": "https://w3id.org/dpv#VendorRecordsManagement" + }, + { + "@id": "https://w3id.org/dpv#DirectMarketing" + }, + { + "@id": "https://w3id.org/dpv#Marketing" + }, + { + "@id": "https://w3id.org/dpv#OptimisationForController" + }, + { + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" + }, + { + "@id": "https://w3id.org/dpv#CustomerManagement" + }, + { + "@id": "https://w3id.org/dpv#TargetedAdvertising" + }, + { + "@id": "https://w3id.org/dpv#CustomerCare" + }, + { + "@id": "https://w3id.org/dpv#CommunicationForCustomerCare" + }, + { + "@id": "https://w3id.org/dpv#EnforceAccessControl" + }, + { + "@id": "https://w3id.org/dpv#ServiceProvision" + }, + { + "@id": "https://w3id.org/dpv#InternalResourceOptimisation" + }, + { + "@id": "https://w3id.org/dpv#UserInterfacePersonalisation" + }, + { + "@id": "https://w3id.org/dpv#SellInsightsFromData" + }, + { + "@id": "https://w3id.org/dpv#CreateProductRecommendations" + }, + { + "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" + }, + { + "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase" + }, + { + "@id": "https://w3id.org/dpv#TechnicalServiceProvision" + }, + { + "@id": "https://w3id.org/dpv#DisputeManagement" + }, + { + "@id": "https://w3id.org/dpv#CustomerOrderManagement" + }, + { + "@id": "https://w3id.org/dpv#DeliveryOfGoods" + }, + { + "@id": "https://w3id.org/dpv#EnforceSecurity" + }, + { + "@id": "https://w3id.org/dpv#IncreaseServiceRobustness" + }, + { + "@id": "https://w3id.org/dpv#VendorManagement" + }, + { + "@id": "https://w3id.org/dpv#MemberPartnerManagement" + }, + { + "@id": "https://w3id.org/dpv#PersonnelHiring" + }, + { + "@id": "https://w3id.org/dpv#Advertising" + }, + { + "@id": "https://w3id.org/dpv#AntiTerrorismOperations" + }, + { + "@id": "https://w3id.org/dpv#LegalCompliance" + }, + { + "@id": "https://w3id.org/dpv#Sector" + }, + { + "@id": "https://w3id.org/dpv#CreditChecking" + }, + { + "@id": "https://w3id.org/dpv#Personalisation" + }, + { + "@id": "https://w3id.org/dpv#OptimisationForConsumer" + }, + { + "@id": "https://w3id.org/dpv#CommunicationManagement" + }, + { + "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" + }, + { + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + }, + { + "@id": "https://w3id.org/dpv#SellDataToThirdParties" + }, + { + "@id": "https://w3id.org/dpv#hasPurpose" + }, + { + "@id": "https://w3id.org/dpv#HumanResourceManagement" + }, + { + "@id": "https://w3id.org/dpv#OrganisationComplianceManagement" + }, + { + "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices" + }, + { + "@id": "https://w3id.org/dpv#RegistrationAuthentication" + }, + { + "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses" + }, + { + "@id": "https://w3id.org/dpv#MaintainFraudDatabase" + }, + { + "@id": "https://w3id.org/dpv#hasSector" + }, + { + "@id": "https://w3id.org/dpv#PersonnelPayment" + }, + { + "@id": "https://w3id.org/dpv#OrganisationGovernance" + }, + { + "@id": "https://w3id.org/dpv#CommercialResearch" + }, + { + "@id": "https://w3id.org/dpv#CounterMoneyLaundering" + }, + { + "@id": "https://w3id.org/dpv#PersonnelManagement" + }, + { + "@id": "https://w3id.org/dpv#CreatePersonalizedRecommendations" + }, + { + "@id": "https://w3id.org/dpv#RecordManagement" + }, + { + "@id": "https://w3id.org/dpv#CreateEventRecommendations" + }, + { + "@id": "https://w3id.org/dpv#OptimiseUserInterface" + }, + { + "@id": "https://w3id.org/dpv#SellProducts" + }, + { + "@id": "https://w3id.org/dpv#PublicRelations" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@value": "Purposes Concepts" } ] }, { - "@id": "https://w3id.org/dpv#CompleteAnonymisation", + "@id": "https://w3id.org/dpv#hasWithdrawalMethod", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -845,18 +829,19 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#Anonymisation" + "@language": "en", + "@value": "Specifries the method by which consent can be/has been withdrawn" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#editorialNote": [ { "@language": "en", - "@value": "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party" + "@value": "WARNING: This concept will be deprecated in future releases" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -864,42 +849,48 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Complete Anonymisation" + "@value": "has withdrawal method" + } + ] + }, + { + "@id": "https://w3id.org/dpv#isInstanceOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Anonymisation" + "@language": "en", + "@value": "isInstanceOf" } ] }, { - "@id": "https://w3id.org/dpv#ConsentNotice", + "@id": "https://w3id.org/dpv#hasRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -913,15 +904,14 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#PrivacyNotice" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice for information provision associated with Consent" + "@value": "Indicates applicability of Risk" + }, + { + "@language": "en", + "@value": "Indicates applicability of Risk for this concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -932,36 +922,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Notice" + "@value": "has risk" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#PrivacyNotice" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Risk" } ] }, { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanOversight", + "@id": "https://w3id.org/dpv#DPIA", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Georg P Krog" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -977,16 +972,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvementForOversight" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is automated and involves oversight by Humans" + "@value": "A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -997,49 +989,38 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place" + "@value": "Top class: Impact Assessment, and DPIA is sub-class" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Processing with Human Oversight" + "@value": "Data Protection Impact Assessment (DPIA)" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#HumanInvolvementForOversight" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ] }, { - "@id": "https://w3id.org/dpv#CreateEventRecommendations", + "@id": "https://w3id.org/dpv#ProcessingContext", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Rudy Jacob" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1053,13 +1034,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CreatePersonalizedRecommendations" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Create and provide personalised recommendations for events" + "@value": "Context or conditions within which processing takes place" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1067,20 +1048,46 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#AutomationOfProcessing" + }, + { + "@id": "https://w3id.org/dpv#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv#DataSource" + }, + { + "@id": "https://w3id.org/dpv#SystematicMonitoring" + }, + { + "@id": "https://w3id.org/dpv#EvaluationScoring" + }, + { + "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies" + }, + { + "@id": "https://w3id.org/dpv#DecisionMaking" + }, + { + "@id": "https://w3id.org/dpv#Scale" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Create Event Recommendations" + "@value": "Processing Context" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CreatePersonalizedRecommendations" + "@id": "https://w3id.org/dpv#Context" } ] }, { - "@id": "https://w3id.org/dpv#DesignStandard", + "@id": "https://w3id.org/dpv#AuditConditionallyApproved", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -1088,21 +1095,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-29" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Mark Lizar" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1118,13 +1116,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of rules or guidelines outlining criterias for design" + "@value": "State of being conditionally approved through the audit" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1132,39 +1130,51 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Design Standard" + "@value": "Audit Conditionally Approved" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#AuditStatus" } ] }, { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanVerification", + "@id": "https://w3id.org/dpv#hasAlgorithmicLogic", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1175,21 +1185,13 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#HumanInvolvementForVerification" - }, - { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is automated and involves verification of outputs by Humans" + "@value": "Indicates the logic used in processing such as for automated decision making" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1197,47 +1199,73 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "For example, a human verifying outputs of an algorithm for correctness or impact to individuals" + "@value": "has algorithmic logic" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Automated Processing with Human Verification" + "@id": "https://w3id.org/dpv#Concept" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#HumanInvolvementForVerification" + "@id": "https://w3id.org/dpv#AlgorithmicLogic" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Consent_TypesConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" }, { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#InformedConsent" + }, + { + "@id": "https://w3id.org/dpv#ImpliedConsent" + }, + { + "@id": "https://w3id.org/dpv#ExpressedConsent" + }, + { + "@id": "https://w3id.org/dpv#UninformedConsent" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Consent_Types Concepts" } ] }, { - "@id": "https://w3id.org/dpv#Modify", + "@id": "https://w3id.org/dpv#SymmetricCryptography", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1251,13 +1279,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Alter" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to modify or change data" + "@value": "Use of crytography where the same keys are utilised for encryption and descryption of information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1268,17 +1296,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Modify" + "@value": "Symmetric Cryptography" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Alter" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForInput", + "@id": "https://w3id.org/dpv#RiskMitigationMeasure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -1286,12 +1314,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1307,13 +1341,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of providing inputs" + "@value": "Measures intended to mitigate, minimise, or prevent risk." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1321,33 +1355,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanInput" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Input" + "@value": "Risk Mitigation Measure" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#hasGeographicCoverage", + "@id": "https://w3id.org/dpv#LegalEntity", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -1368,13 +1397,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#Entity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate the geographic coverage (of specified context)" + "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1382,30 +1411,43 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "has geographic coverage" - } - ], - "https://w3id.org/dpv#hasDomain": [ + "@id": "https://w3id.org/dpv#DataSubject" + }, { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#Recipient" + }, + { + "@id": "https://w3id.org/dpv#DataController" + }, + { + "@id": "https://w3id.org/dpv#Representative" + }, + { + "@id": "https://w3id.org/dpv#Authority" + }, + { + "@id": "https://w3id.org/dpv#DataExporter" + }, + { + "@id": "https://w3id.org/dpv#Organisation" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@language": "en", + "@value": "Legal Entity" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#PersonnelPayment", + "@id": "https://w3id.org/dpv#AuthorisationProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -1413,7 +1455,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -1421,6 +1463,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1434,13 +1481,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonnelManagement" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management and execution of payment of personnel" + "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1451,28 +1498,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Payment" + "@value": "Authorisation Protocols" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PersonnelManagement" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#EndlessDuration", + "@id": "https://w3id.org/dpv#ServiceOptimization", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Javier Fernandez" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Simon Steyskal" + }, { "@value": "Harshvardhan J. Pandit" } @@ -1490,13 +1552,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that is open ended or without an end" + "@value": "Optimise services or activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1504,41 +1566,47 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#OptimisationForConsumer" + }, + { + "@id": "https://w3id.org/dpv#OptimisationForController" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EndlessDuration" + "@value": "Service Optimization" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#ServiceProvision" } ] }, { - "@id": "https://w3id.org/dpv#PersonnelManagement", + "@id": "https://w3id.org/dpv#Use", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1554,13 +1622,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanResources" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" + "@value": "to use data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1570,51 +1638,69 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#PersonnelPayment" + "@id": "https://w3id.org/dpv#Match" }, { - "@id": "https://w3id.org/dpv#PersonnelHiring" + "@id": "https://w3id.org/dpv#Consult" + }, + { + "@id": "https://w3id.org/dpv#Profiling" + }, + { + "@id": "https://w3id.org/dpv#Access" + }, + { + "@id": "https://w3id.org/dpv#Retrieve" + }, + { + "@id": "https://w3id.org/dpv#Assess" + }, + { + "@id": "https://w3id.org/dpv#Analyse" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Management" + "@value": "Use" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#HumanResources" + "@id": "https://w3id.org/dpv#Processing" } ] }, { - "@id": "https://w3id.org/dpv#Member", + "@id": "https://w3id.org/dpv#DeliveryOfGoods", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Fajar Ekaputra" }, { - "@value": "Paul Ryan" + "@value": "Elmar Kiesling" }, { - "@value": "Georg P. Krog" + "@value": "Simon Steyskal" }, { - "@value": "Julian Flake" + "@value": "Axel Polleres" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1630,13 +1716,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#RequestedServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are members of a group, organisation, or other collectives" + "@value": "Deliver goods and services requested or asked by consumer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1647,17 +1733,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Member" + "@value": "Delivery of Goods" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Delivery" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#RequestedServiceProvision" } ] }, { - "@id": "https://w3id.org/dpv#ObservedPersonalData", + "@id": "https://w3id.org/dpv#OrganisationalUnit", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -1665,12 +1756,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1686,13 +1780,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CollectedPersonalData" + "@id": "https://w3id.org/dpv#Entity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been collected through observation of the Data Subject(s)" + "@value": "Entity within an organisation that does not constitute as a separate legal entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1703,17 +1797,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observed Personal Data" + "@value": "Organisational Unit" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CollectedPersonalData" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#CreditChecking", + "@id": "https://w3id.org/dpv#AccountManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1721,10 +1815,16 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -1742,13 +1842,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitor, perform, or assess credit worthiness or solvency" + "@value": "Create, maintain, and manage accounts for purposes of providing services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1756,28 +1856,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase" - }, - { - "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Checking" + "@value": "Account Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#PartiallyCompliant", + "@id": "https://w3id.org/dpv#DataProtectionOfficer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -1785,12 +1877,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg Krog" + }, + { + "@value": "Paul Ryan" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-12-08" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1801,18 +1907,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#Representative" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" + "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1823,97 +1929,148 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Partially Compliant" + "@value": "Data Protection Officer" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#Representative" } ] }, { - "@id": "https://w3id.org/dpv#Entities_LegalroleConcepts", + "@id": "https://w3id.org/dpv#OrganisationalMeasure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#hasDataImporter" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Rob Brennan" }, { - "@id": "https://w3id.org/dpv#hasRecipient" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv#DataImporter" + "@value": "Axel Polleres" }, { - "@id": "https://w3id.org/dpv#DataProcessor" + "@value": "Mark Lizar" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Organisational measures required/followed when processing data of the declared category" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#RecordsOfActivities" }, { - "@id": "https://w3id.org/dpv#ThirdParty" + "@id": "https://w3id.org/dpv#Safeguard" }, { - "@id": "https://w3id.org/dpv#DataController" + "@id": "https://w3id.org/dpv#Policy" }, { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#AuthorisationProcedure" }, { - "@id": "https://w3id.org/dpv#DataExporter" + "@id": "https://w3id.org/dpv#Notice" }, { - "@id": "https://w3id.org/dpv#hasDataExporter" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" }, { - "@id": "https://w3id.org/dpv#hasDataProtectionOfficer" + "@id": "https://w3id.org/dpv#StaffTraining" }, { - "@id": "https://w3id.org/dpv#DataProtectionOfficer" + "@id": "https://w3id.org/dpv#PrivacyByDesign" }, { - "@id": "https://w3id.org/dpv#hasRecipientThirdParty" + "@id": "https://w3id.org/dpv#GovernanceProcedures" }, { - "@id": "https://w3id.org/dpv#hasDataController" + "@id": "https://w3id.org/dpv#RegularityOfRecertification" }, { - "@id": "https://w3id.org/dpv#hasDataProcessor" + "@id": "https://w3id.org/dpv#LegalAgreement" }, { - "@id": "https://w3id.org/dpv#JointDataControllers" + "@id": "https://w3id.org/dpv#Assessment" }, { - "@id": "https://w3id.org/dpv#DataSubProcessor" + "@id": "https://w3id.org/dpv#Consultation" }, { - "@id": "https://w3id.org/dpv#hasRecipientDataController" + "@id": "https://w3id.org/dpv#CertificationSeal" }, { - "@id": "https://w3id.org/dpv#hasJointDataControllers" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Entities_Legalrole Concepts" + "@language": "en", + "@value": "Organisational Measure" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#Transform", + "@id": "https://w3id.org/dpv#Payment", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1929,13 +2086,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to change the form or nature of data" + "@value": "Process payment transactions in relation to service" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1943,52 +2100,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Derive" - }, - { - "@id": "https://w3id.org/dpv#Anonymise" - }, - { - "@id": "https://w3id.org/dpv#Restrict" - }, - { - "@id": "https://w3id.org/dpv#Screen" - }, - { - "@id": "https://w3id.org/dpv#Adapt" - }, - { - "@id": "https://w3id.org/dpv#Combine" - }, - { - "@id": "https://w3id.org/dpv#PseudoAnonymise" - }, - { - "@id": "https://w3id.org/dpv#Align" - }, - { - "@id": "https://w3id.org/dpv#Filter" - }, - { - "@id": "https://w3id.org/dpv#Alter" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transform" + "@value": "Payment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#ServiceProvision" } ] }, { - "@id": "https://w3id.org/dpv#CommunicationManagement", + "@id": "https://w3id.org/dpv#ComplianceViolation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1996,21 +2121,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Georg P Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2021,18 +2143,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage communication or provide means for communication e.g. to send an email notifying some information" + "@value": "State where compliance cannot be achieved due to requirements being violated" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2040,31 +2162,26 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CommunicationForCustomerCare" - } - ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." + "@value": "Changed from \"violation of compliance\" for consistency with other terms" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication Management" + "@value": "Compliance Violation" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ] }, { - "@id": "https://w3id.org/dpv#CustomerCare", + "@id": "https://w3id.org/dpv#SecurityAssessments", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -2072,27 +2189,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Javier Fernandez" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Fajar Ekaputra" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Elmar Kiesling" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2108,13 +2215,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#SecurityProcedure" + }, + { + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Provide assistance, resolve issues, ensure satisfaction in relation to services provided" + "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2122,38 +2232,31 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CommunicationForCustomerCare" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Care" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Feedback" + "@value": "Security Assessments" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#Assessment" + }, + { + "@id": "https://w3id.org/dpv#SecurityProcedure" } ] }, { - "@id": "https://w3id.org/dpv#Assessment", + "@id": "https://w3id.org/dpv#AuditRejected", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -2174,13 +2277,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" + "@value": "State of not being approved or being rejected through the audit" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2188,45 +2291,89 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#CybersecurityAssessments" - }, + "@language": "en", + "@value": "Audit Rejected" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#SecurityAssessments" - }, + "@id": "https://w3id.org/dpv#AuditStatus" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasData", + "@type": [ + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#LegitimateInterestAssessment" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures" + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates associated with Data (may or may not be personal)" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#hasPersonalData" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assessment" + "@value": "has data" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Data" } ] }, { - "@id": "https://w3id.org/dpv#RiskManagementPolicy", + "@id": "https://w3id.org/dpv#OperatingSystemSecurity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -2236,7 +2383,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/79637.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2252,16 +2399,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" - }, - { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A policy or statement of the overall intentions and direction of an organisation related to risk management" + "@value": "Security implemented at or through operating systems" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2272,20 +2416,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Management Policy" + "@value": "Operating System Security" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" - }, - { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#Organisation", + "@id": "https://w3id.org/dpv#JobApplicant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -2293,12 +2434,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2314,13 +2467,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Applicant" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A general term reflecting a company or a business or a group acting as a unit" + "@value": "Data subjects that apply for jobs or employments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2328,43 +2481,87 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#InternationalOrganisation" + "@language": "en", + "@value": "JobApplicant" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Applicant" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Entities_LegalroleConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv#ThirdParty" }, { - "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation" + "@id": "https://w3id.org/dpv#hasDataProcessor" }, { - "@id": "https://w3id.org/dpv#ForProfitOrganisation" + "@id": "https://w3id.org/dpv#hasRecipientDataController" }, { - "@id": "https://w3id.org/dpv#NonProfitOrganisation" + "@id": "https://w3id.org/dpv#DataSubProcessor" }, { - "@id": "https://w3id.org/dpv#AcademicScientificOrganisation" + "@id": "https://w3id.org/dpv#DataProtectionOfficer" }, { - "@id": "https://w3id.org/dpv#GovernmentalOrganisation" + "@id": "https://w3id.org/dpv#hasDataController" }, { - "@id": "https://w3id.org/dpv#IndustryConsortium" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#Recipient" + }, { - "@language": "en", - "@value": "Organisation" + "@id": "https://w3id.org/dpv#DataProcessor" + }, + { + "@id": "https://w3id.org/dpv#DataController" + }, + { + "@id": "https://w3id.org/dpv#DataImporter" + }, + { + "@id": "https://w3id.org/dpv#hasRecipientThirdParty" + }, + { + "@id": "https://w3id.org/dpv#hasJointDataControllers" + }, + { + "@id": "https://w3id.org/dpv#hasDataImporter" + }, + { + "@id": "https://w3id.org/dpv#hasDataExporter" + }, + { + "@id": "https://w3id.org/dpv#hasRecipient" + }, + { + "@id": "https://w3id.org/dpv#DataExporter" + }, + { + "@id": "https://w3id.org/dpv#hasDataProtectionOfficer" + }, + { + "@id": "https://w3id.org/dpv#JointDataControllers" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@value": "Entities_Legalrole Concepts" } ] }, { - "@id": "https://w3id.org/dpv#DocumentSecurity", + "@id": "https://w3id.org/dpv#DataRedaction", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -2372,7 +2569,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-10-01" } ], "http://purl.org/dc/terms/creator": [ @@ -2380,11 +2577,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -2398,13 +2590,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#DataSanitisationTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security measures enacted over documents to protect against tampering or restrict access" + "@value": "Removal of sensitive information from a data or document" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2415,28 +2607,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Document Security" + "@value": "Data Redaction" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#DataSanitisationTechnique" } ] }, { - "@id": "https://w3id.org/dpv#Infer", + "@id": "https://w3id.org/dpv#LegitimateInterestAssessment", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" } @@ -2454,13 +2652,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Derive" + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to infer data from existing data" + "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2468,34 +2666,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Infer" + "@value": "Legitimate Interest Assessment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Derive" + "@id": "https://w3id.org/dpv#Assessment" } ] }, { - "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining", + "@id": "https://w3id.org/dpv#Risk", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ @@ -2503,11 +2695,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -2519,15 +2706,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#StaffTraining" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding security" + "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2535,45 +2717,40 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Security Knowledge Training" + "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure." } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@language": "en", + "@value": "Risk" } ] }, { - "@id": "https://w3id.org/dpv#NonPublicDataSource", + "@id": "https://w3id.org/dpv#SporadicFrequency", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Julian Flake" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2584,18 +2761,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A source of data that is not publicly accessible or available" + "@value": "Frequency where occurences are sporadic or infrequent or sparse" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2606,17 +2783,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Public Data Source" + "@value": "SporadicFrequency" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#Frequency" } ] }, { - "@id": "https://w3id.org/dpv#IncidentReportingCommunication", + "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -2650,13 +2827,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of incident reporting" + "@value": "Training intended to increase knowledge regarding security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2667,39 +2844,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incident Reporting Communication" + "@value": "Security Knowledge Training" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#StaffTraining" } ] }, { - "@id": "https://w3id.org/dpv#Notice", + "@id": "https://w3id.org/dpv#Applicant", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Paul Ryan" }, { - "@value": "Georg P Krog" + "@value": "Beatriz Esteves" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "David Hickey" + "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2715,13 +2895,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice is an artefact for providing information, choices, or controls" + "@value": "Data subjects that are applicants in some context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2731,45 +2911,36 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#PrivacyNotice" + "@id": "https://w3id.org/dpv#JobApplicant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notice" + "@value": "Applicant" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#StorageRestoration", + "@id": "https://w3id.org/dpv#Query", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2785,13 +2956,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#Consult" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" + "@value": "to query or make enquiries over data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2802,25 +2973,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Restoration" + "@value": "Query" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#Consult" } ] }, { - "@id": "https://w3id.org/dpv#hasEntity", + "@id": "https://w3id.org/dpv#MultiNationalScale", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -2839,10 +3010,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#GeographicCoverage" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of an entity to some concept" + "@value": "Geographic coverage spanning multiple nations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2850,62 +3026,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasRepresentative" - }, - { - "@id": "https://w3id.org/dpv#hasResponsibleEntity" - }, - { - "@id": "https://w3id.org/dpv#hasDataController" - }, - { - "@id": "https://w3id.org/dpv#hasRecipient" - }, - { - "@id": "https://w3id.org/dpv#hasDataExporter" - }, - { - "@id": "https://w3id.org/dpv#hasDataSubject" - }, - { - "@id": "https://w3id.org/dpv#hasRelationWithDataSubject" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "parent property for controller, processor, data subject, authority, etc.?" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has entity" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "MultiNationalScale" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ] }, { - "@id": "https://w3id.org/dpv#hasDataVolume", + "@id": "https://w3id.org/dpv#TechnicalServiceProvision", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ @@ -2926,13 +3068,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the volume of data" + "@value": "Manage and provide technical processes and functions necessary for delivering services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2943,27 +3085,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data volume" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#DataVolume" + "@value": "Technical Service Provision" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#ServiceProvision" } ] }, { - "@id": "https://w3id.org/dpv#RiskLevel", + "@id": "https://w3id.org/dpv#LegalBasis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -2971,12 +3103,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier FernĆ”ndez" + }, + { + "@value": "Axel Polleres" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2993,7 +3134,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The magnitude of a risk expressed as an indication to aid in its management" + "@value": "The Legal basis used to justify processing of personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3001,43 +3142,60 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" + }, + { + "@id": "https://w3id.org/dpv#PublicInterest" + }, + { + "@id": "https://w3id.org/dpv#LegalObligation" + }, + { + "@id": "https://w3id.org/dpv#Contract" + }, + { + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv#VitalInterest" + }, + { + "@id": "https://w3id.org/dpv#Consent" + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterest" + } + ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." + "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Level" + "@value": "Legal Basis" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationalMeasure", + "@id": "https://w3id.org/dpv#hasAuditStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3053,13 +3211,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Organisational measures required/followed when processing data of the declared category" + "@value": "Indicates the status of audit associated with specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3067,132 +3225,116 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#AuthorisationProcedure" - }, + "@language": "en", + "@value": "has audit status" + } + ], + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Safeguard" - }, - { - "@id": "https://w3id.org/dpv#GovernanceProcedures" - }, - { - "@id": "https://w3id.org/dpv#Notice" - }, - { - "@id": "https://w3id.org/dpv#RegularityOfRecertification" - }, - { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" - }, - { - "@id": "https://w3id.org/dpv#RecordsOfActivities" - }, - { - "@id": "https://w3id.org/dpv#Assessment" - }, - { - "@id": "https://w3id.org/dpv#PrivacyByDesign" - }, - { - "@id": "https://w3id.org/dpv#LegalAgreement" - }, - { - "@id": "https://w3id.org/dpv#StaffTraining" - }, - { - "@id": "https://w3id.org/dpv#CertificationSeal" - }, - { - "@id": "https://w3id.org/dpv#SecurityProcedure" - }, - { - "@id": "https://w3id.org/dpv#Policy" - }, - { - "@id": "https://w3id.org/dpv#Consultation" + "@id": "https://w3id.org/dpv#Concept" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasRange": [ { - "@language": "en", - "@value": "Organisational Measure" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasStatus" } ] }, { - "@id": "https://w3id.org/dpv#Consent_StatusConcepts", + "@id": "https://w3id.org/dpv#ControllerProcessorAgreement", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" - }, - { - "@id": "https://w3id.org/dpv#ConsentStatus" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#ConsentUnknown" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#ConsentRequestDeferred" + "@value": "Beatriz Esteves" }, { - "@id": "https://w3id.org/dpv#ConsentRevoked" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv#ConsentWithdrawn" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv#ConsentRequested" - }, + "@value": "Paul Ryan" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#ConsentInvalidated" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#ConsentGiven" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentExpired" - }, + "@id": "https://w3id.org/dpv#DataProcessingAgreement" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#ConsentRefused" - }, + "@language": "en", + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#RenewedConsentGiven" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Consent_Status Concepts" + "@language": "en", + "@value": "Controller-Processor Agreement" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ] }, { - "@id": "https://w3id.org/dpv#PseudoAnonymise", + "@id": "https://w3id.org/dpv#RiskManagementPolicy", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://www.iso.org/standard/79637.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3208,13 +3350,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Policy" + }, + { + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to replace personal identifiable information by artificial identifiers" + "@value": "A policy or statement of the overall intentions and direction of an organisation related to risk management" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3225,31 +3370,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudo-Anonymise" + "@value": "Risk Management Policy" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#SecurityProcedure" + }, + { + "@id": "https://w3id.org/dpv#Policy" } ] }, { - "@id": "https://w3id.org/dpv#Screen", + "@id": "https://w3id.org/dpv#isIndicatedAtTime", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Georg P Krog" } @@ -3265,15 +3419,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Transform" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to remove data for some criteria" + "@value": "Specifies the temporal information for when the entity has indicated the specific context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3284,30 +3433,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Screen" + "@value": "is indicated at time" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Concept" } ] }, { - "@id": "https://w3id.org/dpv#LocationFixture", + "@id": "https://w3id.org/dpv#EnterIntoContract", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3321,10 +3476,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Contract" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The fixture of location refers to whether the location is fixed" + "@value": "Processing necessary to enter into contract" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3332,248 +3492,99 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#FixedLocation" - }, - { - "@id": "https://w3id.org/dpv#DecentralisedLocations" - }, - { - "@id": "https://w3id.org/dpv#FederatedLocations" - }, - { - "@id": "https://w3id.org/dpv#VariableLocation" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#RandomLocation" + "@language": "en", + "@value": "Enter Into Contract" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Location Fixture" + "@id": "https://w3id.org/dpv#Contract" } ] }, { - "@id": "https://w3id.org/dpv#Organisational_MeasuresConcepts", + "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#ProfessionalTraining" - }, - { - "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures" - }, - { - "@id": "https://w3id.org/dpv#CybersecurityAssessments" - }, - { - "@id": "https://w3id.org/dpv#ConsultationWithDPO" - }, - { - "@id": "https://w3id.org/dpv#LoggingPolicies" - }, - { - "@id": "https://w3id.org/dpv#BackgroundChecks" - }, - { - "@id": "https://w3id.org/dpv#DataTransferImpactAssessment" - }, - { - "@id": "https://w3id.org/dpv#MonitoringPolicies" - }, - { - "@id": "https://w3id.org/dpv#SafeguardForDataTransfer" - }, - { - "@id": "https://w3id.org/dpv#SubProcessorAgreement" - }, - { - "@id": "https://w3id.org/dpv#ConsentRecord" - }, - { - "@id": "https://w3id.org/dpv#CybersecurityTraining" - }, - { - "@id": "https://w3id.org/dpv#PIA" - }, - { - "@id": "https://w3id.org/dpv#CredentialManagement" - }, - { - "@id": "https://w3id.org/dpv#DPIA" - }, - { - "@id": "https://w3id.org/dpv#ContractualTerms" - }, - { - "@id": "https://w3id.org/dpv#Certification" - }, - { - "@id": "https://w3id.org/dpv#ComplianceMonitoring" - }, - { - "@id": "https://w3id.org/dpv#SecurityRoleProcedures" - }, - { - "@id": "https://w3id.org/dpv#PrivacyByDesign" - }, - { - "@id": "https://w3id.org/dpv#RiskManagementPolicy" - }, - { - "@id": "https://w3id.org/dpv#ConsultationWithAuthority" - }, - { - "@id": "https://w3id.org/dpv#Assessment" - }, - { - "@id": "https://w3id.org/dpv#LegalAgreement" - }, - { - "@id": "https://w3id.org/dpv#Seal" - }, - { - "@id": "https://w3id.org/dpv#DesignStandard" - }, - { - "@id": "https://w3id.org/dpv#StaffTraining" - }, - { - "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures" - }, - { - "@id": "https://w3id.org/dpv#CodeOfConduct" - }, - { - "@id": "https://w3id.org/dpv#CertificationSeal" - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterestAssessment" - }, - { - "@id": "https://w3id.org/dpv#SecurityProcedure" - }, - { - "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures" - }, - { - "@id": "https://w3id.org/dpv#SecurityAssessments" - }, - { - "@id": "https://w3id.org/dpv#TrustedThirdPartyUtilisation" - }, - { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" - }, - { - "@id": "https://w3id.org/dpv#NDA" - }, - { - "@id": "https://w3id.org/dpv#Consultation" - }, - { - "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining" - }, - { - "@id": "https://w3id.org/dpv#IncidentReportingCommunication" - }, - { - "@id": "https://w3id.org/dpv#RecordsOfActivities" - }, - { - "@id": "https://w3id.org/dpv#AuthorisationProcedure" - }, - { - "@id": "https://w3id.org/dpv#InformationSecurityPolicy" - }, - { - "@id": "https://w3id.org/dpv#RegisterOfProcessingActivities" - }, - { - "@id": "https://w3id.org/dpv#ImpactAssessment" - }, - { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" - }, - { - "@id": "https://w3id.org/dpv#ThirdPartyAgreement" - }, - { - "@id": "https://w3id.org/dpv#ConsentNotice" - }, - { - "@id": "https://w3id.org/dpv#AssetManagementProcedures" - }, - { - "@id": "https://w3id.org/dpv#DataProcessingRecords" - }, - { - "@id": "https://w3id.org/dpv#DataProtectionTraining" - }, - { - "@id": "https://w3id.org/dpv#IdentityManagementMethod" - }, - { - "@id": "https://w3id.org/dpv#PrivacyByDefault" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#ControllerProcessorAgreement" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#Policy" + "@value": "Axel Polleres" }, { - "@id": "https://w3id.org/dpv#JointDataControllersAgreement" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv#RiskManagementPlan" + "@value": "Simon Steyskal" }, { - "@id": "https://w3id.org/dpv#PrivacyNotice" + "@value": "Javier Fernandez" }, { - "@id": "https://w3id.org/dpv#Safeguard" + "@value": "Fajar Ekaputra" }, { - "@id": "https://w3id.org/dpv#GovernanceProcedures" - }, + "@value": "Elmar Kiesling" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#IncidentManagementProcedures" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#Notice" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EducationalTraining" - }, + "@id": "https://w3id.org/dpv#OptimisationForController" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#RegularityOfRecertification" - }, + "@language": "en", + "@value": "Improve existing products and services" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Organisational_Measures Concepts" + "@language": "en", + "@value": "Improve Existing Products and Services" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#OptimisationForController" } ] }, { - "@id": "https://w3id.org/dpv#DataProcessor", + "@id": "https://w3id.org/dpv#ThirdPartyAgreement", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -3581,11 +3592,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -3599,13 +3605,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ā€˜processorā€™ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller." + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3613,28 +3619,23 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataSubProcessor" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processor" + "@value": "Third-Party Agreement" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ] }, { - "@id": "https://w3id.org/dpv#TechnicalMeasure", + "@id": "https://w3id.org/dpv#SellInsightsFromData", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -3644,16 +3645,22 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Mark Lizar" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Axel Polleres" + "@value": "Simon Steyskal" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" }, { - "@value": "Rob Brennan" + "@value": "Fajar Ekaputra" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3669,13 +3676,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#SellProducts" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical measures required/followed when processing data of the declared category" + "@value": "Sell data or information relevant to insights obtained from analysis of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3683,80 +3690,53 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DigitalRightsManagement" - }, + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique" - }, + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" - }, + "@language": "en", + "@value": "Sell Insights from Data" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AuthorisationProtocols" - }, - { - "@id": "https://w3id.org/dpv#ActivityMonitoring" - }, - { - "@id": "https://w3id.org/dpv#DataBackupProtocols" - }, - { - "@id": "https://w3id.org/dpv#AccessControlMethod" - }, - { - "@id": "https://w3id.org/dpv#InformationFlowControl" - }, - { - "@id": "https://w3id.org/dpv#Encryption" - }, - { - "@id": "https://w3id.org/dpv#Anonymisation" - }, - { - "@id": "https://w3id.org/dpv#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv#SecurityMethod" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Technical Measure" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#SellProducts" } ] }, { - "@id": "https://w3id.org/dpv#hasName", + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J.Pandit" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Julian Flake" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3770,129 +3750,90 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Specifies name of a legal entity" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#ConsentStatus" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "has name" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Entity" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "States of consent that cannot be used as valid justifications for processing data" } - ] - }, - { - "@id": "https://w3id.org/dpv#InternalResourceOptimisation", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#ConsentRequestDeferred" }, { - "@value": "Simon Steyskal" + "@id": "https://w3id.org/dpv#ConsentRequested" }, { - "@value": "Axel Polleres" + "@id": "https://w3id.org/dpv#ConsentRevoked" }, { - "@value": "Fajar Ekaputra" + "@id": "https://w3id.org/dpv#ConsentUnknown" }, { - "@value": "Elmar Kiesling" + "@id": "https://w3id.org/dpv#ConsentExpired" }, { - "@value": "Javier Fernandez" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#ConsentWithdrawn" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#ConsentInvalidated" + }, { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#ConsentRefused" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Optimize internal resource availability and usage for organisation" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#" + "@value": "This identifies the stages associated with consent that should not be used to process data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internal Resource Optimisation" + "@value": "Consent Status Invalid for Processing" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#ConsentStatus" } ] }, { - "@id": "https://w3id.org/dpv#hasRepresentative", + "@id": "https://w3id.org/dpv#TechnicalMeasure", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" + "@value": "Rob Brennan" }, { - "@value": "Harshvardhan J.Pandit" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Axel Polleres" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3908,13 +3849,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies representative of the legal entity" + "@value": "Technical measures required/followed when processing data of the declared category" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3924,92 +3865,53 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#hasDataProtectionOfficer" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has representative" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Entity" - } - ], - "https://w3id.org/dpv#hasRange": [ + "@id": "https://w3id.org/dpv#AccessControlMethod" + }, { - "@id": "https://w3id.org/dpv#Representative" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv#SecurityMethod" + }, { - "@id": "https://w3id.org/dpv#hasEntity" - } - ] - }, - { - "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv#ActivityMonitoring" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#CryptographicMethods" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#DataBackupProtocols" }, { - "@value": "Georg P Krog" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#AuthenticationProtocols" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#InformationFlowControl" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#AuthorisationProtocols" + }, { - "@id": "https://w3id.org/dpv#CreditChecking" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#DigitalRightsManagement" + }, { - "@language": "en", - "@value": "Maintain Credit Checking Database" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv#Encryption" + }, { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#DataSanitisationTechnique" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MaintainCreditCheckingDatabase" + "@value": "Technical Measure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CreditChecking" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#SupraNationalUnion", + "@id": "https://w3id.org/dpv#SupraNationalAuthority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -4017,7 +3919,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ @@ -4025,6 +3927,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "http://purl.org/adms" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -4038,13 +3945,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#Authority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political union of two or more countries with an establishment of common authority" + "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4055,17 +3962,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SupraNationalUnion" + "@value": "SupraNationalAuthority" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#Authority" } ] }, { - "@id": "https://w3id.org/dpv#IncreaseServiceRobustness", + "@id": "https://w3id.org/dpv#NonCompliant", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4073,27 +3980,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Fajar Ekaputra" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4104,18 +4002,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Improve robustness and resilience of services" + "@value": "State of non-compliance where objectives have not been met, but have not been violated" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4123,20 +4021,26 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Changed from not compliant for consistency in commonly used terms" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Increase Service Robustness" + "@value": "Non Compliant" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ] }, { - "@id": "https://w3id.org/dpv#PrivacyNotice", + "@id": "https://w3id.org/dpv#ResearchAndDevelopment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -4144,21 +4048,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Simon Steyskal" }, { - "@value": "David Hickey" + "@value": "Elmar Kiesling" }, { - "@value": "Paul Ryan" + "@value": "Axel Polleres" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Fajar Ekaputra" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4174,13 +4084,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a notice or document outlining information regarding privacy" + "@value": "Conduct research and development for new methods, products, or services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4190,23 +4100,29 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#ConsentNotice" + "@id": "https://w3id.org/dpv#CommercialResearch" + }, + { + "@id": "https://w3id.org/dpv#NonCommercialResearch" + }, + { + "@id": "https://w3id.org/dpv#AcademicResearch" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Notice" + "@value": "Research and Development" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#UseSyntheticData", + "@id": "https://w3id.org/dpv#PersonalisedBenefits", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -4214,17 +4130,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Javier Fernandez" + }, { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "Fajar Ekaputra" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4240,13 +4166,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#ServicePersonalization" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" + "@value": "Create and provide personalised benefits for a service" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4257,17 +4183,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Use of Synthetic Data" + "@value": "Personalised Benefits" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#ServicePersonalization" } ] }, { - "@id": "https://w3id.org/dpv#HashMessageAuthenticationCode", + "@id": "https://w3id.org/dpv#GuardianOfDataSubject", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4275,17 +4201,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-03" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4301,13 +4222,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" + "@value": "Guardian(s) of data subjects such as children" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4318,36 +4239,45 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hash-based Message Authentication Code (HMAC)" + "@value": "Guardian(s) of Data Subject" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#hasHumanInvolvement", + "@id": "https://w3id.org/dpv#EnforceSecurity", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P. Krog" + "@value": "Javier Fernandez" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Fajar Ekaputra" }, { - "@value": "Paul Ryan" + "@value": "Simon Steyskal" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4361,10 +4291,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Purpose" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates Involvement of humans in processing such as within automated decision making process" + "@value": "Ensure and enforce security e.g. of data, personnel" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4372,44 +4307,53 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Human involvement is also relevant to 'human in the loop'" + "@id": "https://w3id.org/dpv#AntiTerrorismOperations" + }, + { + "@id": "https://w3id.org/dpv#IdentityVerification" + }, + { + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" + }, + { + "@id": "https://w3id.org/dpv#EnforceAccessControl" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "has human involvement" + "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Enforce Security" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#DataPublishedByDataSubject", + "@id": "https://w3id.org/dpv#GlobalScale", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4425,13 +4369,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data is published by the data subject" + "@value": "Geographic coverage spanning the entire globe" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4439,105 +4383,131 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data published by Data Subject" + "@value": "GlobalScale" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ] }, { - "@id": "https://w3id.org/dpv#DataSource", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#broader" + } ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@language": "en", + "@value": "isSubTypeOf" } + ] + }, + { + "@id": "https://w3id.org/dpv#RiskConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Risk" }, { - "@value": "Beatriz Esteves" + "@id": "https://w3id.org/dpv#Severity" }, { - "@value": "Georg P Krog" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#ConsequenceOfSuccess" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#hasResidualRisk" + }, { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + }, { - "@language": "en", - "@value": "The source or origin of data" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv#hasImpact" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv#isMitigatedByMeasure" + }, { - "@id": "https://w3id.org/dpv#PublicDataSource" + "@id": "https://w3id.org/dpv#ConsequenceOfFailure" }, { - "@id": "https://w3id.org/dpv#NonPublicDataSource" + "@id": "https://w3id.org/dpv#Consequence" }, { - "@id": "https://w3id.org/dpv#DataPublishedByDataSubject" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv#isResidualRiskOf" + }, { - "@language": "en", - "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#hasConsequence" + }, { - "@language": "en", - "@value": "Data Source" + "@id": "https://w3id.org/dpv#hasLikelihood" + }, + { + "@id": "https://w3id.org/dpv#RiskLevel" + }, + { + "@id": "https://w3id.org/dpv#mitigatesRisk" + }, + { + "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect" + }, + { + "@id": "https://w3id.org/dpv#hasImpactOn" + }, + { + "@id": "https://w3id.org/dpv#Impact" + }, + { + "@id": "https://w3id.org/dpv#Damage" + }, + { + "@id": "https://w3id.org/dpv#Detriment" + }, + { + "@id": "https://w3id.org/dpv#hasRisk" + }, + { + "@id": "https://w3id.org/dpv#MaterialDamage" + }, + { + "@id": "https://w3id.org/dpv#Benefit" + }, + { + "@id": "https://w3id.org/dpv#hasSeverity" + }, + { + "@id": "https://w3id.org/dpv#NonMaterialDamage" + }, + { + "@id": "https://w3id.org/dpv#Harm" + }, + { + "@id": "https://w3id.org/dpv#RiskManagementProcess" + }, + { + "@id": "https://w3id.org/dpv#Likelihood" + }, + { + "@id": "https://w3id.org/dpv#hasRiskLevel" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@value": "Risk Concepts" } ] }, { - "@id": "https://w3id.org/dpv#RegisterOfProcessingActivities", + "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4545,20 +4515,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -4572,13 +4541,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingRecords" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility" + "@value": "Methods that assess or discover vulnerabilities in a system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4586,26 +4555,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Tied to compliance processes and documents, decide how to specify those" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Register of Processing Activities" + "@value": "Vulnerability Testing Methods" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataProcessingRecords" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#SecurityRoleProcedures", + "@id": "https://w3id.org/dpv#Compliant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -4613,7 +4576,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -4621,11 +4584,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -4639,13 +4597,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to security roles" + "@value": "State of being fully compliant" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4656,17 +4614,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Role Procedures" + "@value": "Compliant" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ] }, { - "@id": "https://w3id.org/dpv#Justification", + "@id": "https://w3id.org/dpv#IndustryConsortium", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -4674,7 +4632,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ @@ -4682,6 +4640,17 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "http://purl.org/adms" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -4690,18 +4659,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A form of documentation providing reaosns, explanations, or justifications" + "@value": "A consortium established and comprising on industry organisations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4712,171 +4681,268 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Justification" + "@value": "IndustryConsortium" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#Organisation" } ] }, { - "@id": "https://w3id.org/dpv#ProcessingConcepts", + "@id": "https://w3id.org/dpv#hasScope", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#Share" - }, - { - "@id": "https://w3id.org/dpv#Move" - }, - { - "@id": "https://w3id.org/dpv#Profiling" - }, - { - "@id": "https://w3id.org/dpv#Destruct" - }, - { - "@id": "https://w3id.org/dpv#Infer" - }, - { - "@id": "https://w3id.org/dpv#Query" - }, - { - "@id": "https://w3id.org/dpv#Alter" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#Acquire" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#Assess" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Record" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#Monitor" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#Derive" - }, + "@language": "en", + "@value": "Indicates the scope of specified concept or context" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#Restrict" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Store" - }, + "@language": "en", + "@value": "has scope" + } + ], + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Obtain" - }, + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Match" - }, + "@id": "https://w3id.org/dpv#Scope" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Infer", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#Transfer" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-20" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#Transmit" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Modify" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#Transform" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Erase" - }, + "@id": "https://w3id.org/dpv#Derive" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#Combine" - }, + "@language": "en", + "@value": "to infer data from existing data" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#hasProcessing" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#Generate" - }, + "@language": "en", + "@value": "Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Analyse" - }, + "@language": "en", + "@value": "Infer" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Disseminate" - }, + "@id": "https://w3id.org/dpv#Derive" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Store", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#Retrieve" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#Align" - }, + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Disclose" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#Structure" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Screen" - }, + "@id": "https://w3id.org/dpv#Processing" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#Use" - }, + "@language": "en", + "@value": "to keep data for future use" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#MakeAvailable" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Organise" - }, + "@language": "en", + "@value": "Store" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Adapt" - }, + "@id": "https://w3id.org/dpv#Processing" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ServiceUsageAnalytics", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#Collect" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#Processing" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv#PseudoAnonymise" + "@value": "Beatriz Esteves" }, { - "@id": "https://w3id.org/dpv#Filter" - }, + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#Observe" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Consult" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#DiscloseByTransmission" - }, + "@language": "en", + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Remove" - }, + "@id": "https://w3id.org/dpv#ServiceProvision" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#Copy" - }, + "@language": "en", + "@value": "Conduct analysis and reporting related to usage of services or products" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#Access" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#Anonymise" + "@language": "en", + "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Processing Concepts" + "@language": "en", + "@value": "Service Usage Analytics" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#ServiceProvision" } ] }, { - "@id": "https://w3id.org/dpv#PenetrationTestingMethods", + "@id": "https://w3id.org/dpv#Authentication-PABC", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -4891,7 +4957,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4907,13 +4973,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of penetration testing to identity weaknessess and vulnerabilities through simulations" + "@value": "Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4924,17 +4990,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Penetration Testing Methods" + "@value": "Authentication using PABC" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty", + "@id": "https://w3id.org/dpv#Acquire", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4942,18 +5008,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4969,13 +5029,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Third Party in conducting specified processing" + "@value": "to come into possession or control of the data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4986,245 +5046,95 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Third Party" + "@value": "Acquire" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#Obtain" } ] }, { - "@id": "https://w3id.org/dpv#Technical_MeasuresConcepts", + "@id": "https://w3id.org/dpv#Personalisation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#SecureMultiPartyComputation" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#AsymmetricEncryption" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#PenetrationTestingMethods" - }, - { - "@id": "https://w3id.org/dpv#Authentication-ABC" - }, - { - "@id": "https://w3id.org/dpv#TrustedExecutionEnvironments" - }, - { - "@id": "https://w3id.org/dpv#EndToEndEncryption" - }, - { - "@id": "https://w3id.org/dpv#MessageAuthenticationCodes" - }, - { - "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" - }, - { - "@id": "https://w3id.org/dpv#OperatingSystemSecurity" - }, - { - "@id": "https://w3id.org/dpv#SymmetricEncryption" - }, - { - "@id": "https://w3id.org/dpv#DigitalRightsManagement" - }, - { - "@id": "https://w3id.org/dpv#MobilePlatformSecurity" - }, - { - "@id": "https://w3id.org/dpv#EncryptionInTransfer" - }, - { - "@id": "https://w3id.org/dpv#DocumentRandomisedPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv#SecretSharingSchemes" - }, - { - "@id": "https://w3id.org/dpv#QuantumCryptography" - }, - { - "@id": "https://w3id.org/dpv#ActivityMonitoring" - }, - { - "@id": "https://w3id.org/dpv#WebBrowserSecurity" - }, - { - "@id": "https://w3id.org/dpv#AsymmetricCryptography" - }, - { - "@id": "https://w3id.org/dpv#CryptographicKeyManagement" - }, - { - "@id": "https://w3id.org/dpv#HardwareSecurityProtocols" - }, - { - "@id": "https://w3id.org/dpv#UsageControl" - }, - { - "@id": "https://w3id.org/dpv#TrustedComputing" - }, - { - "@id": "https://w3id.org/dpv#DataBackupProtocols" - }, - { - "@id": "https://w3id.org/dpv#WirelessSecurityProtocols" - }, - { - "@id": "https://w3id.org/dpv#PseudoAnonymisation" - }, - { - "@id": "https://w3id.org/dpv#AccessControlMethod" - }, - { - "@id": "https://w3id.org/dpv#FileSystemSecurity" - }, - { - "@id": "https://w3id.org/dpv#IntrusionDetectionSystem" - }, - { - "@id": "https://w3id.org/dpv#InformationFlowControl" - }, - { - "@id": "https://w3id.org/dpv#DeIdentification" - }, - { - "@id": "https://w3id.org/dpv#HomomorphicEncryption" - }, - { - "@id": "https://w3id.org/dpv#CompleteAnonymisation" - }, - { - "@id": "https://w3id.org/dpv#Encryption" - }, - { - "@id": "https://w3id.org/dpv#SymmetricCryptography" - }, - { - "@id": "https://w3id.org/dpv#DeterministicPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv#FullyRandomisedPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv#PrivateInformationRetrieval" - }, - { - "@id": "https://w3id.org/dpv#Anonymisation" - }, - { - "@id": "https://w3id.org/dpv#DocumentSecurity" - }, - { - "@id": "https://w3id.org/dpv#AuthorisationProtocols" - }, - { - "@id": "https://w3id.org/dpv#PostQuantumCryptography" - }, - { - "@id": "https://w3id.org/dpv#WebSecurityProtocols" - }, - { - "@id": "https://w3id.org/dpv#DistributedSystemSecurity" - }, - { - "@id": "https://w3id.org/dpv#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv#PhysicalAccessControlMethod" - }, - { - "@id": "https://w3id.org/dpv#RNGPseudoanonymisation" - }, - { - "@id": "https://w3id.org/dpv#DifferentialPrivacy" - }, - { - "@id": "https://w3id.org/dpv#MultiFactorAuthentication" - }, - { - "@id": "https://w3id.org/dpv#MonotonicCounterPseudoanonymisation" - }, - { - "@id": "https://w3id.org/dpv#DigitalSignatures" - }, - { - "@id": "https://w3id.org/dpv#NetworkProxyRouting" - }, - { - "@id": "https://w3id.org/dpv#PasswordAuthentication" - }, - { - "@id": "https://w3id.org/dpv#SingleSignOn" - }, - { - "@id": "https://w3id.org/dpv#SecurityMethod" - }, - { - "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods" - }, - { - "@id": "https://w3id.org/dpv#BiometricAuthentication" - }, - { - "@id": "https://w3id.org/dpv#HashMessageAuthenticationCode" - }, - { - "@id": "https://w3id.org/dpv#UseSyntheticData" - }, - { - "@id": "https://w3id.org/dpv#NetworkSecurityProtocols" - }, - { - "@id": "https://w3id.org/dpv#EncryptionInRest" - }, - { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Authentication-PABC" - }, + "@id": "https://w3id.org/dpv#Purpose" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol" - }, + "@language": "en", + "@value": "Create and provide customisation based on attributes and/or needs of person(s) or context(s)." + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#HashFunctions" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#VirtualisationSecurity" + "@id": "https://w3id.org/dpv#PersonalisedAdvertising" }, { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" - }, + "@id": "https://w3id.org/dpv#ServicePersonalization" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@language": "en", + "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Technical_Measures Concepts" + "@language": "en", + "@value": "Personalisation" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#Child", + "@id": "https://w3id.org/dpv#SupraNationalUnion", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -5232,12 +5142,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -5246,18 +5150,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." + "@value": "A political union of two or more countries with an establishment of common authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5265,26 +5169,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Child" + "@value": "SupraNationalUnion" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv#ThirdPartyAgreement", + "@id": "https://w3id.org/dpv#Technology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -5292,7 +5190,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -5311,15 +5209,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party" + "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5327,20 +5220,21 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Third-Party Agreement" + "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@language": "en", + "@value": "Technology" } ] }, { - "@id": "https://w3id.org/dpv#ImpactAssessment", + "@id": "https://w3id.org/dpv#BiometricAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -5348,18 +5242,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5375,13 +5268,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." + "@value": "Use of biometric data for authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5389,44 +5282,39 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DPIA" - }, - { - "@id": "https://w3id.org/dpv#DataTransferImpactAssessment" - }, - { - "@id": "https://w3id.org/dpv#PIA" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact Assessment" + "@value": "Biometric Authentication" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ] }, { - "@id": "https://w3id.org/dpv#SmallDataVolume", + "@id": "https://w3id.org/dpv#hasRecipientDataController", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5442,13 +5330,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered small or limited within the context" + "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5459,17 +5347,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SmallDataVolume" + "@value": "has recipient data controller" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#DataController" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#hasRecipient" } ] }, { - "@id": "https://w3id.org/dpv#SystematicMonitoring", + "@id": "https://w3id.org/dpv#Likelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -5477,20 +5375,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-07-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Piero Bonatti" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5504,15 +5394,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves systematic monitoring of individuals" + "@value": "The likelihood or probability or chance of something taking place or occuring" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5520,20 +5405,21 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Systematic Monitoring" + "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@language": "en", + "@value": "Likelihood" } ] }, { - "@id": "https://w3id.org/dpv#PrivacyByDefault", + "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5541,21 +5427,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-05-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Rob Brennan" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5571,13 +5454,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service" + "@value": "Legitimate Interests of a Third Party in conducting specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5588,17 +5471,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy by Default" + "@value": "Legitimate Interest of Third Party" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ] }, { - "@id": "https://w3id.org/dpv#MonotonicCounterPseudoanonymisation", + "@id": "https://w3id.org/dpv#TemporalDuration", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5606,7 +5489,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -5614,9 +5497,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5627,18 +5511,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Anonymisation" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A simple pseudoanonymisation method where identifiers are substituted by a number chosen by a monotonic counter" + "@value": "Duration that has a fixed temporal duration e.g. 6 months" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5649,25 +5533,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monotonic Counter Pseudoanonymisation" + "@value": "TemporalDuration" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Anonymisation" + "@id": "https://w3id.org/dpv#Duration" } ] }, { - "@id": "https://w3id.org/dpv#hasPersonalData", + "@id": "https://w3id.org/dpv#SymmetricEncryption", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -5675,6 +5559,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -5688,13 +5577,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasData" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Personal Data" + "@value": "Use of symmetric crytography to encrypt data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5705,27 +5594,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#PersonalData" + "@value": "Symmetric Encryption" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasData" + "@id": "https://w3id.org/dpv#Encryption" } ] }, { - "@id": "https://w3id.org/dpv#RegularityOfRecertification", + "@id": "https://w3id.org/dpv#DifferentialPrivacy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -5733,21 +5612,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rob Brennan" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Mark Lizar" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5763,13 +5638,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding repetition or renewal of existing certification(s)" + "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5780,53 +5655,45 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regularity of Re-certification" + "@value": "Differential Privacy" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Relation", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Relation" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#InformedConsent", + "@id": "https://w3id.org/dpv#OptimisationForController", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Javier Fernandez" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Fajar Ekaputra" }, { - "@value": "Julian Flake" + "@value": "Elmar Kiesling" }, { - "@value": "Georg P Krog" + "@value": "Axel Polleres" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5842,13 +5709,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consent" + "@id": "https://w3id.org/dpv#ServiceOptimization" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" + "@value": "Optimize activities and services for provider or controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5858,45 +5725,54 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#ImpliedConsent" + "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices" }, { - "@id": "https://w3id.org/dpv#ExpressedConsent" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" + "@id": "https://w3id.org/dpv#InternalResourceOptimisation" + }, + { + "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses" + }, + { + "@id": "https://w3id.org/dpv#IncreaseServiceRobustness" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Informed Consent" + "@value": "Optimisation for Controller" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Consent" + "@id": "https://w3id.org/dpv#ServiceOptimization" } ] }, { - "@id": "https://w3id.org/dpv#isMitigatedByMeasure", + "@id": "https://w3id.org/dpv#Encryption", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5912,13 +5788,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate a risk is mitigated by specified measure" + "@value": "Technical measures consisting of encryption" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5926,30 +5802,37 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "is mitigated by measure" - } - ], - "https://w3id.org/dpv#hasDomain": [ + "@id": "https://w3id.org/dpv#AsymmetricEncryption" + }, { - "@id": "https://w3id.org/dpv#Risk" + "@id": "https://w3id.org/dpv#EncryptionInTransfer" + }, + { + "@id": "https://w3id.org/dpv#EncryptionInRest" + }, + { + "@id": "https://w3id.org/dpv#SymmetricEncryption" + }, + { + "@id": "https://w3id.org/dpv#EndToEndEncryption" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@language": "en", + "@value": "Encryption" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#Subscriber", + "@id": "https://w3id.org/dpv#Match", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -5957,26 +5840,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://ec.europa.eu/newsroom/article29/items/611236" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -5990,13 +5866,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that subscribe to service(s)" + "@value": "to combine, compare, or match data from different sources" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6004,29 +5880,23 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "note: subscriber can be customer or consumer" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Subscriber" + "@value": "Match" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Use" } ] }, { - "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#SingularDataVolume", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -6052,13 +5922,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered huge or more than large within the context" + "@value": "Data volume that is considered singular i.e. a specific instance or single item" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6069,36 +5939,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "HugeScaleOfDataSubjects" + "@value": "SingularDataVolume" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#DataVolume" } ] }, { - "@id": "https://w3id.org/dpv#hasJointDataControllers", + "@id": "https://w3id.org/dpv#StorageRestoration", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Rob Brennan" }, { - "@value": "Paul Ryan" + "@value": "Axel Polleres" + }, + { + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6114,13 +5987,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasDataController" + "@id": "https://w3id.org/dpv#StorageCondition" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of a Joint Data Controller" + "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6131,27 +6004,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has joint data controllers" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#JointDataControllers" + "@value": "Storage Restoration" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasDataController" + "@id": "https://w3id.org/dpv#StorageCondition" } ] }, { - "@id": "https://w3id.org/dpv#ServiceRecordManagement", + "@id": "https://w3id.org/dpv#Deidentification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -6159,7 +6022,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -6167,10 +6030,13 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Axel Polleres" }, { - "@value": "Beatriz Esteves" + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6186,13 +6052,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage invoicing, orders, and records in relation to services" + "@value": "Removal of identity or information to reduce identifiability" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6203,44 +6069,64 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Order Management" + "@value": "De-Identification" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRequestDeferred", + "@id": "https://w3id.org/dpv#Entities_AuthorityConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#Authority" + }, { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv#hasAuthority" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#NationalAuthority" }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv#SupraNationalAuthority" }, { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv#isAuthorityFor" + }, + { + "@id": "https://w3id.org/dpv#RegionalAuthority" + }, + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/GConsent" + "@value": "Entities_Authority Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasFrequency", + "@type": [ + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-16" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6254,15 +6140,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where a request for consent has been deferred without a decision" + "@value": "Indicates the frequency with which something takes place" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6270,26 +6151,25 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" + "@value": "has frequency" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Consent Request Deferred" + "@id": "https://w3id.org/dpv#Concept" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#Frequency" } ] }, { - "@id": "https://w3id.org/dpv#Disclose", + "@id": "https://w3id.org/dpv#CustomerRelationshipManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6297,12 +6177,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2021-09-08" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6318,13 +6204,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to make data known" + "@value": "Manage and analyse interactions with past, current, and potential customers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6334,43 +6220,31 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Disseminate" - }, - { - "@id": "https://w3id.org/dpv#DiscloseByTransmission" - }, - { - "@id": "https://w3id.org/dpv#MakeAvailable" - }, - { - "@id": "https://w3id.org/dpv#Share" - }, - { - "@id": "https://w3id.org/dpv#Transmit" + "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disclose" + "@value": "Customer Relationship Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#CustomerManagement" } ] }, { - "@id": "https://w3id.org/dpv#AssetManagementProcedures", + "@id": "https://w3id.org/dpv#hasTechnicalMeasure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -6378,11 +6252,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -6396,13 +6265,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of assets" + "@value": "Indicates use or applicability of Technical measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6413,30 +6282,46 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asset Management Procedures" + "@value": "has technical measure" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#Consequence", + "@id": "https://w3id.org/dpv#Consultation", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6450,10 +6335,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#OrganisationalMeasure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from specified context" + "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6463,52 +6353,42 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#ConsequenceOfFailure" - }, - { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" }, { - "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect" + "@id": "https://w3id.org/dpv#ConsultationWithAuthority" }, { - "@id": "https://w3id.org/dpv#ConsequenceOfSuccess" + "@id": "https://w3id.org/dpv#ConsultationWithDPO" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence" + "@value": "Consultation" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#Employee", + "@id": "https://w3id.org/dpv#Contract", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6524,13 +6404,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#LegalAgreement" + }, + { + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are employees" + "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6538,20 +6421,31 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#EnterIntoContract" + }, + { + "@id": "https://w3id.org/dpv#ContractPerformance" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Employee" + "@value": "Contract" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#LegalAgreement" + }, + { + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRecord", + "@id": "https://w3id.org/dpv#Consequence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -6559,19 +6453,10 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -6587,15 +6472,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DataProcessingRecord" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Record of Consent or Consent related activities" + "@value": "The consequence(s) possible or arising from specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6603,20 +6483,29 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Consent Record" + "@id": "https://w3id.org/dpv#ConsequenceOfSuccess" + }, + { + "@id": "https://w3id.org/dpv#Impact" + }, + { + "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect" + }, + { + "@id": "https://w3id.org/dpv#ConsequenceOfFailure" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#DataProcessingRecord" + "@language": "en", + "@value": "Consequence" } ] }, { - "@id": "https://w3id.org/dpv#StorageLocation", + "@id": "https://w3id.org/dpv#ConsultationWithDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -6624,21 +6513,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Mark Lizar" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Rob Brennan" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6654,16 +6537,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#Consultation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location or geospatial scope where the data is stored" + "@value": "Consultation with data subject(s) or their representative(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6674,28 +6554,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Location" + "@value": "Consultation with Data Subject" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#Consultation" } ] }, { - "@id": "https://w3id.org/dpv#hasPolicy", + "@id": "https://w3id.org/dpv#NetworkProxyRouting", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -6703,6 +6580,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -6716,13 +6598,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates policy applicable or used" + "@value": "Use of network routing using proxy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6733,45 +6615,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has policy" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#Policy" + "@value": "Network Proxy Routing" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#AsymmetricEncryption", + "@id": "https://w3id.org/dpv#PhysicalAccessControlMethod", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6787,13 +6654,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#AccessControlMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of asymmetric cryptography to encrypt data" + "@value": "Access control applied for physical access e.g. premises or equipement" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6804,17 +6671,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asymmetric Encryption" + "@value": "Physical Access Control Method" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#AccessControlMethod" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestAssessment", + "@id": "https://w3id.org/dpv#Employee", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -6822,18 +6689,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" }, { "@value": "Paul Ryan" }, { - "@value": "Georg P Krog" + "@value": "Georg P. Krog" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6849,13 +6722,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" + "@value": "Data subjects that are employees" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6866,17 +6739,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest Assessment" + "@value": "Employee" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#HumanResourceManagement", + "@id": "https://w3id.org/dpv#PrivacyByDefault", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6884,29 +6757,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Rob Brennan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Mark Lizar" }, { - "@value": "David Hickey" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6922,13 +6787,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage humans and 'human resources' within the organisation for effective and efficient operations." + "@value": "Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6936,53 +6801,38 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Resources Management" + "@value": "Privacy by Default" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ] }, { - "@id": "https://w3id.org/dpv#DerivedPersonalData", + "@id": "https://w3id.org/dpv#RiskManagementPlan", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://www.iso.org/standard/79637.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6998,13 +6848,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is obtained or derived from other data" + "@value": "A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7012,163 +6862,33 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#InferredPersonalData" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derived Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Derived" + "@value": "Risk Management Plan" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Processing_ContextConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#HumanInvolvementForVerification" - }, - { - "@id": "https://w3id.org/dpv#NonPublicDataSource" - }, - { - "@id": "https://w3id.org/dpv#StorageLocation" - }, - { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" - }, - { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanInput" - }, - { - "@id": "https://w3id.org/dpv#DataPublishedByDataSubject" - }, - { - "@id": "https://w3id.org/dpv#SystematicMonitoring" - }, - { - "@id": "https://w3id.org/dpv#hasDataSource" - }, - { - "@id": "https://w3id.org/dpv#hasProcessingAutomation" - }, - { - "@id": "https://w3id.org/dpv#ProcessingContext" - }, - { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanVerification" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvementForInput" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvement" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvementForOversight" - }, - { - "@id": "https://w3id.org/dpv#DecisionMaking" - }, - { - "@id": "https://w3id.org/dpv#AlgorithmicLogic" - }, - { - "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies" - }, - { - "@id": "https://w3id.org/dpv#AutomatedDecisionMaking" - }, - { - "@id": "https://w3id.org/dpv#PartiallyAutomatedProcessing" - }, - { - "@id": "https://w3id.org/dpv#FullyAutomatedProcessing" - }, - { - "@id": "https://w3id.org/dpv#StorageDuration" - }, - { - "@id": "https://w3id.org/dpv#hasStorageCondition" - }, - { - "@id": "https://w3id.org/dpv#StorageRestoration" - }, - { - "@id": "https://w3id.org/dpv#CompletelyManualProcessing" - }, - { - "@id": "https://w3id.org/dpv#hasHumanInvolvement" - }, - { - "@id": "https://w3id.org/dpv#EvaluationScoring" - }, - { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanOversight" - }, - { - "@id": "https://w3id.org/dpv#DataSource" - }, - { - "@id": "https://w3id.org/dpv#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv#hasAlgorithmicLogic" - }, - { - "@id": "https://w3id.org/dpv#PublicDataSource" - }, - { - "@id": "https://w3id.org/dpv#StorageDeletion" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Processing_Context Concepts" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ] }, { - "@id": "https://w3id.org/dpv#AsymmetricCryptography", + "@id": "https://w3id.org/dpv#AnonymisedData", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Piero Bonatti" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7184,13 +6904,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#NonPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" + "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7198,33 +6918,54 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudoAnonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudoAnonymisedData) should be used instead of AnonymisedData." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asymmetric Cryptography" + "@value": "Anonymised Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#NonPersonalData" } ] }, { - "@id": "https://w3id.org/dpv#Region", + "@id": "https://w3id.org/dpv#EnforceAccessControl", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Axel Polleres" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7240,13 +6981,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A region is an area or site that is considered a location" + "@value": "Conduct or enforce access control" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7254,20 +6995,31 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Region" + "@value": "Enforce Access Control" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Login" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ] }, { - "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies", + "@id": "https://w3id.org/dpv#SporadicDataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -7275,22 +7027,14 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Piero Bonatti" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -7304,13 +7048,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves use of innovative and new technologies" + "@value": "Data volume that is considered sporadic or sparse within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7321,17 +7065,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Innovative Use of New Technologies" + "@value": "SporadicDataVolume" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#DataVolume" } ] }, { - "@id": "https://w3id.org/dpv#ActivityMonitoring", + "@id": "https://w3id.org/dpv#MaterialDamage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -7339,7 +7083,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -7347,11 +7091,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -7365,13 +7104,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" + "@value": "Impact that acts as or causes material damages" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7382,48 +7121,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Monitoring" + "@value": "Material Damage" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv#hasDataSubject", + "@id": "https://w3id.org/dpv#Retrieve", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Javier FernĆ”ndez" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7439,13 +7160,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Data Subject" + "@value": "to retrieve data, often in an automated manner" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7456,56 +7177,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data subject" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#DataSubject" + "@value": "Retrieve" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#Use" } ] }, { - "@id": "https://w3id.org/dpv#hasDuration", + "@id": "https://w3id.org/dpv#hasScale", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Mark Lizar" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -7520,7 +7217,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about duration" + "@value": "Indicates the scale of specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7531,7 +7228,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has duration" + "@value": "has scale" } ], "https://w3id.org/dpv#hasDomain": [ @@ -7541,37 +7238,37 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Scale" } ] }, { - "@id": "https://w3id.org/dpv#JobApplicant", + "@id": "https://w3id.org/dpv#hasProvisionMethod", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" + "@value": "Bud Bruegger" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" - }, + "@value": "Mark Lizar" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Georg P. Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7582,18 +7279,19 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#Applicant" + "@language": "en", + "@value": "Specifies the method by which consent was provisioned or provided" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#editorialNote": [ { "@language": "en", - "@value": "Data subjects that apply for jobs or employments" + "@value": "WARNING: This concept will be deprecated in future releases" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7601,38 +7299,43 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "JobApplicant" + "@value": "Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Applicant" + "@language": "en", + "@value": "has provision method" } ] }, { - "@id": "https://w3id.org/dpv#EducationalTraining", + "@id": "https://w3id.org/dpv#hasLikelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7646,15 +7349,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#StaffTraining" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods that are intended to provide education on topic(s)" + "@value": "Indicates the likelihood associated with a concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7665,38 +7363,47 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Educational Training" + "@value": "has likelihood" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#Concept" } - ] - }, - { - "@id": "https://w3id.org/dpv#SecurityAssessment", - "http://www.w3.org/2004/02/skos/core#narrower": [ + ], + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#CybersecurityAssessments" + "@id": "https://w3id.org/dpv#Likelihood" } ] }, { - "@id": "https://w3id.org/dpv#Adult", + "@id": "https://w3id.org/dpv#hasWithdrawalByJustification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" + "@value": "Bud Bruegger" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7707,18 +7414,19 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@language": "en", + "@value": "Specifies the justification for entity withdrawing consent" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#editorialNote": [ { "@language": "en", - "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" + "@value": "WARNING: This concept will be deprecated in future releases" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7726,20 +7434,21 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Adult" + "@value": "This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@language": "en", + "@value": "has withdrawal by justification" } ] }, { - "@id": "https://w3id.org/dpv#FederatedLocations", + "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -7753,6 +7462,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7768,13 +7480,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#CreditChecking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" + "@value": "Maintain Credit Checking Database" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7785,20 +7497,84 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Federated Locations" + "@value": "MaintainCreditCheckingDatabase" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#CreditChecking" } ] }, { - "@id": "https://w3id.org/dpv#Filter", + "@id": "https://w3id.org/dpv#ConsentConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv#hasConsentStatus" + }, + { + "@id": "https://w3id.org/dpv#isExplicit" + }, + { + "@id": "https://w3id.org/dpv#hasWithdrawalBy" + }, + { + "@id": "https://w3id.org/dpv#hasExpiryTime" + }, + { + "@id": "https://w3id.org/dpv#hasProvisionMethod" + }, + { + "@id": "https://w3id.org/dpv#hasWithdrawalTime" + }, + { + "@id": "https://w3id.org/dpv#hasWithdrawalMethod" + }, + { + "@id": "https://w3id.org/dpv#hasProvisionTime" + }, + { + "@id": "https://w3id.org/dpv#isIndicatedAtTime" + }, + { + "@id": "https://w3id.org/dpv#isIndicatedBy" + }, + { + "@id": "https://w3id.org/dpv#hasConsentNotice" + }, + { + "@id": "https://w3id.org/dpv#hasExpiry" + }, + { + "@id": "https://w3id.org/dpv#hasWithdrawalByJustification" + }, + { + "@id": "https://w3id.org/dpv#hasExpiryCondition" + }, + { + "@id": "https://w3id.org/dpv#hasProvisionByJustification" + }, + { + "@id": "https://w3id.org/dpv#hasProvisionBy" + }, + { + "@id": "https://w3id.org/dpv#hasIndicationMethod" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Consent Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Filter", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -7808,10 +7584,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7854,7 +7630,119 @@ ] }, { - "@id": "https://w3id.org/dpv#AutomatedDecisionMaking", + "@id": "https://w3id.org/dpv#ContextConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv#ContinousFrequency" + }, + { + "@id": "https://w3id.org/dpv#SingularFrequency" + }, + { + "@id": "https://w3id.org/dpv#hasOutcome" + }, + { + "@id": "https://w3id.org/dpv#hasDuration" + }, + { + "@id": "https://w3id.org/dpv#Scope" + }, + { + "@id": "https://w3id.org/dpv#SecondaryImportance" + }, + { + "@id": "https://w3id.org/dpv#Frequency" + }, + { + "@id": "https://w3id.org/dpv#hasScope" + }, + { + "@id": "https://w3id.org/dpv#SporadicFrequency" + }, + { + "@id": "https://w3id.org/dpv#Technology" + }, + { + "@id": "https://w3id.org/dpv#Importance" + }, + { + "@id": "https://w3id.org/dpv#UntilTimeDuration" + }, + { + "@id": "https://w3id.org/dpv#OftenFrequency" + }, + { + "@id": "https://w3id.org/dpv#TemporalDuration" + }, + { + "@id": "https://w3id.org/dpv#UntilEventDuration" + }, + { + "@id": "https://w3id.org/dpv#NotRequired" + }, + { + "@id": "https://w3id.org/dpv#hasFrequency" + }, + { + "@id": "https://w3id.org/dpv#EndlessDuration" + }, + { + "@id": "https://w3id.org/dpv#Required" + }, + { + "@id": "https://w3id.org/dpv#Justification" + }, + { + "@id": "https://w3id.org/dpv#Necessity" + }, + { + "@id": "https://w3id.org/dpv#isImplementedByEntity" + }, + { + "@id": "https://w3id.org/dpv#isImplementedUsingTechnology" + }, + { + "@id": "https://w3id.org/dpv#isBefore" + }, + { + "@id": "https://w3id.org/dpv#Optional" + }, + { + "@id": "https://w3id.org/dpv#PrimaryImportance" + }, + { + "@id": "https://w3id.org/dpv#hasJustification" + }, + { + "@id": "https://w3id.org/dpv#isAfter" + }, + { + "@id": "https://w3id.org/dpv#hasIdentifier" + }, + { + "@id": "https://w3id.org/dpv#hasContext" + }, + { + "@id": "https://w3id.org/dpv#Context" + }, + { + "@id": "https://w3id.org/dpv#Duration" + }, + { + "@id": "https://w3id.org/dpv#FixedOccurencesDuration" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Context Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv#GeographicCoverage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -7862,26 +7750,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Piero Bonatti" - }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7892,21 +7772,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DecisionMaking" - }, - { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves automated decision making" + "@value": "Indicate of scale in terms of geographic coverage" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7914,29 +7791,43 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Automated decision making can be defined as ā€œthe ability to make decisions by technological means without human involvement.ā€ (ā€œGuidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)ā€, 2018, p. 8)" + "@id": "https://w3id.org/dpv#MultiNationalScale" + }, + { + "@id": "https://w3id.org/dpv#NearlyGlobalScale" + }, + { + "@id": "https://w3id.org/dpv#LocalEnvironmentScale" + }, + { + "@id": "https://w3id.org/dpv#RegionalScale" + }, + { + "@id": "https://w3id.org/dpv#NationalScale" + }, + { + "@id": "https://w3id.org/dpv#LocalityScale" + }, + { + "@id": "https://w3id.org/dpv#GlobalScale" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Decision Making" + "@value": "Geographic Coverage" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" - }, - { - "@id": "https://w3id.org/dpv#DecisionMaking" + "@id": "https://w3id.org/dpv#Scale" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceIndeterminate", + "@id": "https://w3id.org/dpv#WebSecurityProtocols", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -7944,7 +7835,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -7952,6 +7843,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -7965,13 +7861,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" + "@value": "Security implemented at or over web-based protocols" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7982,17 +7878,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Indeterminate" + "@value": "Web Security Protocols" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#Encryption", + "@id": "https://w3id.org/dpv#CredentialManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -8000,21 +7896,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rob Brennan" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8030,13 +7917,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#AuthorisationProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical measures consisting of encryption" + "@value": "Management of credentials and their use in authorisations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8044,63 +7931,53 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#EncryptionInRest" - }, - { - "@id": "https://w3id.org/dpv#AsymmetricEncryption" - }, - { - "@id": "https://w3id.org/dpv#EndToEndEncryption" - }, - { - "@id": "https://w3id.org/dpv#SymmetricEncryption" - }, - { - "@id": "https://w3id.org/dpv#EncryptionInTransfer" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption" + "@value": "Credential Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" - } - ] - }, - { - "@id": "https://w3id.org/dpv#expiry", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasExpiryTime" - }, - { - "@id": "https://w3id.org/dpv#hasExpiryCondition" + "@id": "https://w3id.org/dpv#AuthorisationProcedure" } ] }, { - "@id": "https://w3id.org/dpv#SecurityMethod", + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Bud Bruegger" + }, + { + "@value": "Javier FernĆ”ndez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Mark Lizar" + }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -8112,15 +7989,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#TechnicalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods that relate to creating and providing security" + "@value": "Indicates use or applicability of Technical or Organisational measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8130,93 +8002,55 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#MobilePlatformSecurity" - }, - { - "@id": "https://w3id.org/dpv#DocumentSecurity" - }, - { - "@id": "https://w3id.org/dpv#DistributedSystemSecurity" - }, - { - "@id": "https://w3id.org/dpv#WebBrowserSecurity" - }, - { - "@id": "https://w3id.org/dpv#HardwareSecurityProtocols" - }, - { - "@id": "https://w3id.org/dpv#NetworkProxyRouting" - }, - { - "@id": "https://w3id.org/dpv#WirelessSecurityProtocols" - }, - { - "@id": "https://w3id.org/dpv#UseSyntheticData" - }, - { - "@id": "https://w3id.org/dpv#FileSystemSecurity" - }, - { - "@id": "https://w3id.org/dpv#IntrusionDetectionSystem" - }, - { - "@id": "https://w3id.org/dpv#VirtualisationSecurity" - }, - { - "@id": "https://w3id.org/dpv#WebSecurityProtocols" - }, - { - "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods" + "@id": "https://w3id.org/dpv#isMitigatedByMeasure" }, { - "@id": "https://w3id.org/dpv#NetworkSecurityProtocols" + "@id": "https://w3id.org/dpv#hasTechnicalMeasure" }, { - "@id": "https://w3id.org/dpv#OperatingSystemSecurity" + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" }, { - "@id": "https://w3id.org/dpv#PenetrationTestingMethods" + "@id": "https://w3id.org/dpv#hasPolicy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Method" + "@value": "has technical and organisational measure" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#hasWithdrawalMethod", + "@id": "https://w3id.org/dpv#CybersecurityAssessments", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8227,19 +8061,21 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Specifries the method by which consent can be/has been withdrawn" + "@id": "https://w3id.org/dpv#Assessment" + }, + { + "@id": "https://w3id.org/dpv#SecurityAssessment" } ], - "http://www.w3.org/2004/02/skos/core#editorialNote": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "WARNING: This concept will be deprecated in future releases" + "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8247,37 +8083,31 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." + "@value": "Cybersecurity Assessments" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "has withdrawal method" - } - ] - }, - { - "@id": "https://w3id.org/dpv#DataProcessingRecord", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv#Assessment" + }, { - "@id": "https://w3id.org/dpv#ConsentRecord" + "@id": "https://w3id.org/dpv#SecurityAssessment" } ] }, { - "@id": "https://w3id.org/dpv#PartiallyAutomatedProcessing", + "@id": "https://w3id.org/dpv#PartiallyCompliant", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -8298,13 +8128,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is partially automated or semi-automated" + "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8312,26 +8142,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For example, a series of distinct processing operations that are automated individually or have some human involvement" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Partially Automated Processing" + "@value": "Partially Compliant" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ] }, { - "@id": "https://w3id.org/dpv#VendorSelectionAssessment", + "@id": "https://w3id.org/dpv#Necessity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -8339,26 +8163,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-02-12" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Georg P Krog" }, { - "@value": "Georg P Krog" + "@value": "Beatriz Esteves" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "David Hickey" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Julian Flake" + }, { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8374,13 +8196,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage selection, assessment, and evaluation related to vendors" + "@value": "An indication of 'necessity' within a context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8388,20 +8210,37 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#NotRequired" + }, + { + "@id": "https://w3id.org/dpv#Required" + }, + { + "@id": "https://w3id.org/dpv#Optional" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Selection Assessment" + "@value": "Necessity" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#Context" } ] }, { - "@id": "https://w3id.org/dpv#DataExporter", + "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -8409,26 +8248,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan Pandit" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Georg Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8444,13 +8274,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" + "@value": "Procedures related to security associated with Third Parties" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8458,48 +8288,33 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Exporter" + "@value": "Third Party Security Procedures" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ] }, { - "@id": "https://w3id.org/dpv#hasContact", + "@id": "https://w3id.org/dpv#ComplianceIndeterminate", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Harshvardhan J.Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8513,10 +8328,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ComplianceStatus" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies contact details of a legal entity such as phone or email" + "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8527,44 +8347,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has contact" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Compliance Indeterminate" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ] }, { - "@id": "https://w3id.org/dpv#Seal", + "@id": "https://w3id.org/dpv#DataBackupProtocols", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Mark Lizar" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rob Brennan" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8580,13 +8386,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CertificationSeal" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A seal or a mark indicating proof of certification to some certification or standard" + "@value": "Protocols or plans for backing up of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8597,17 +8403,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Seal" + "@value": "Data Backup Protocols" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CertificationSeal" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#DeterministicPseudonymisation", + "@id": "https://w3id.org/dpv#Purpose", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -8615,17 +8421,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" + }, + { + "@value": "Javier FernĆ”ndez" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8639,15 +8454,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Anonymisation" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Pseudoanonymisation achieved through a deterministic function" + "@value": "The purpose of processing personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8655,42 +8465,74 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Personalisation" + }, + { + "@id": "https://w3id.org/dpv#HumanResourceManagement" + }, + { + "@id": "https://w3id.org/dpv#AccountManagement" + }, + { + "@id": "https://w3id.org/dpv#OrganisationGovernance" + }, + { + "@id": "https://w3id.org/dpv#RecordManagement" + }, + { + "@id": "https://w3id.org/dpv#CustomerManagement" + }, + { + "@id": "https://w3id.org/dpv#ServiceProvision" + }, + { + "@id": "https://w3id.org/dpv#VendorManagement" + }, + { + "@id": "https://w3id.org/dpv#Marketing" + }, + { + "@id": "https://w3id.org/dpv#LegalCompliance" + }, + { + "@id": "https://w3id.org/dpv#CommunicationManagement" + }, + { + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + }, + { + "@id": "https://w3id.org/dpv#EnforceSecurity" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Deterministic Pseudonymisation" + "@value": "Purpose" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv#Anonymisation" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" } ] }, { - "@id": "https://w3id.org/dpv#LegalAgreement", + "@id": "https://w3id.org/dpv#Disclose", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rob Brennan" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Axel Polleres" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8706,13 +8548,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legally binding agreement" + "@value": "to make data known" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8722,32 +8564,35 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#ContractualTerms" + "@id": "https://w3id.org/dpv#Transmit" }, { - "@id": "https://w3id.org/dpv#NDA" + "@id": "https://w3id.org/dpv#Share" }, { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#DiscloseByTransmission" }, { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#Disseminate" + }, + { + "@id": "https://w3id.org/dpv#MakeAvailable" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Agreement" + "@value": "Disclose" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Processing" } ] }, { - "@id": "https://w3id.org/dpv#Derive", + "@id": "https://w3id.org/dpv#DataSubProcessor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -8755,12 +8600,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2020-11-25" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8776,13 +8621,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#DataProcessor" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to create new derivative data from the original data" + "@value": "A 'sub-processor' is a processor engaged by another processor" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8790,55 +8635,42 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Infer" - } - ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." + "@value": "sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derive" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Derive" + "@value": "Data Sub-Processor" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#DataProcessor" } ] }, { - "@id": "https://w3id.org/dpv#Right", + "@id": "https://w3id.org/dpv#Combine", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J Pandit" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" }, { - "@value": "Beatriz Esteves" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8852,10 +8684,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Transform" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected." + "@value": "to join or merge data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8863,39 +8700,44 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@language": "en", + "@value": "Combine" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Aggregate" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Right" + "@id": "https://w3id.org/dpv#Transform" } ] }, { - "@id": "https://w3id.org/dpv#GovernmentalOrganisation", + "@id": "https://w3id.org/dpv#Marketing", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8911,13 +8753,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation managed or part of government" + "@value": "Conduct marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8927,31 +8769,46 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#Advertising" + }, + { + "@id": "https://w3id.org/dpv#PublicRelations" + }, + { + "@id": "https://w3id.org/dpv#SocialMediaMarketing" + }, + { + "@id": "https://w3id.org/dpv#DirectMarketing" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GovernmentalOrganisation" + "@value": "Marketing" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#MessageAuthenticationCodes", + "@id": "https://w3id.org/dpv#LargeDataVolume", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -8959,11 +8816,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -8977,13 +8829,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to authenticate messages" + "@value": "Data volume that is considered large within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8994,17 +8846,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Message Authentication Codes (MAC)" + "@value": "LargeDataVolume" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#DataVolume" } ] }, { - "@id": "https://w3id.org/dpv#RemoteLocation", + "@id": "https://w3id.org/dpv#VariableLocation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9020,6 +8872,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -9028,18 +8886,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationLocality" + "@id": "https://w3id.org/dpv#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is remote i.e. not local" + "@value": "Location that is known but is variable e.g. somewhere within a given area" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9047,28 +8905,23 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CloudLocation" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remote Location" + "@value": "Variable Location" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LocationLocality" + "@id": "https://w3id.org/dpv#LocationFixture" } ] }, { - "@id": "https://w3id.org/dpv#IdentityVerification", + "@id": "https://w3id.org/dpv#Sector", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -9084,16 +8937,16 @@ "@value": "Elmar Kiesling" }, { - "@value": "Javier Fernandez" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Simon Steyskal" }, { - "@value": "Simon Steyskal" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Axel Polleres" + "@value": "Javier Fernandez" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9107,15 +8960,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#EnforceSecurity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Verify or authorize identity" + "@value": "Indicate or restrict scope for interpretation and application of purpose in a domain e.g. Agriculture, Banking" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9123,20 +8971,21 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Identity Verification" + "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@language": "en", + "@value": "Sector" } ] }, { - "@id": "https://w3id.org/dpv#Profiling", + "@id": "https://w3id.org/dpv#SellDataToThirdParties", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -9144,12 +8993,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Axel Polleres" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9165,13 +9029,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#SellProducts" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to create a profile that describes or represents a person" + "@value": "Sell data or information to third parties" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9179,31 +9043,49 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Profiling" + "@value": "Sell Data to Third Parties" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#SellProducts" } ] }, { - "@id": "https://w3id.org/dpv#ActivityOngoing", + "@id": "https://w3id.org/dpv#Subscriber", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" } @@ -9221,13 +9103,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity occuring in continuation i.e. currently ongoing" + "@value": "Data subjects that subscribe to service(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9235,20 +9117,26 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "note: subscriber can be customer or consumer" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Ongoing" + "@value": "Subscriber" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#Citizen", + "@id": "https://w3id.org/dpv#CustomerCare", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9256,24 +9144,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P. Krog" + "@value": "Javier Fernandez" }, { - "@value": "Julian Flake" + "@value": "Fajar Ekaputra" }, { - "@value": "Beatriz Esteves" + "@value": "Elmar Kiesling" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9289,13 +9180,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are citizens (for a jurisdiction)" + "@value": "Provide assistance, resolve issues, ensure satisfaction in relation to services provided" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9303,87 +9194,48 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#CommunicationForCustomerCare" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Citizen" + "@value": "Customer Care" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Feedback" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#CustomerManagement" } ] }, { - "@id": "https://w3id.org/dpv#Entities_OrganisationConcepts", + "@id": "https://w3id.org/dpv#BackgroundChecks", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#IndustryConsortium" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#InternationalOrganisation" - }, - { - "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation" - }, - { - "@id": "https://w3id.org/dpv#OrganisationalUnit" - }, - { - "@id": "https://w3id.org/dpv#ForProfitOrganisation" - }, - { - "@id": "https://w3id.org/dpv#Organisation" - }, - { - "@id": "https://w3id.org/dpv#NonProfitOrganisation" - }, - { - "@id": "https://w3id.org/dpv#GovernmentalOrganisation" - }, - { - "@id": "https://w3id.org/dpv#AcademicScientificOrganisation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Entities_Organisation Concepts" - } - ] - }, - { - "@id": "https://w3id.org/dpv#VendorManagement", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/creator": [ + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "David Hickey" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9399,13 +9251,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage orders, payment, evaluation, and prospecting related to vendors" + "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9413,39 +9265,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#VendorSelectionAssessment" - }, - { - "@id": "https://w3id.org/dpv#VendorRecordsManagement" - }, - { - "@id": "https://w3id.org/dpv#VendorPayment" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Management" + "@value": "Background Checks" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ] }, { - "@id": "https://w3id.org/dpv#SporadicFrequency", + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -9466,13 +9307,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are sporadic or infrequent or sparse" + "@value": "Indicates use or applicability of Organisational measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9480,38 +9321,54 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#hasNotice" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SporadicFrequency" + "@value": "has organisational measure" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#OrganisationalMeasure" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#Authentication-PABC", + "@id": "https://w3id.org/dpv#PIA", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9527,13 +9384,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "Carrying out an impact assessment regarding privacy risks" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9544,25 +9401,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication using PABC" + "@value": "Privacy Impact Assessment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ] }, { - "@id": "https://w3id.org/dpv#Consent", + "@id": "https://w3id.org/dpv#SecurityProcedure", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -9583,13 +9440,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent of the Data Subject for specified processing" + "@value": "Procedures associated with assessing, implementing, and evaluating security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9599,26 +9456,44 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#UninformedConsent" + "@id": "https://w3id.org/dpv#RiskManagementProcess" }, { - "@id": "https://w3id.org/dpv#InformedConsent" + "@id": "https://w3id.org/dpv#SecurityAssessments" + }, + { + "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures" + }, + { + "@id": "https://w3id.org/dpv#TrustedThirdPartyUtilisation" + }, + { + "@id": "https://w3id.org/dpv#BackgroundChecks" + }, + { + "@id": "https://w3id.org/dpv#SecurityRoleProcedures" + }, + { + "@id": "https://w3id.org/dpv#RiskManagementPolicy" + }, + { + "@id": "https://w3id.org/dpv#RiskManagementPlan" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent" + "@value": "Security Procedure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#isIndicatedAtTime", + "@id": "https://w3id.org/dpv#hasLocation", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9626,21 +9501,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Mark Lizar" }, { - "@value": "Julian Flake" + "@value": "Rob Brennan" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9657,7 +9537,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the temporal information for when the entity has indicated the specific context" + "@value": "Indicates information about location" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9665,20 +9545,30 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#hasCountry" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is indicated at time" + "@value": "has location" } ], "https://w3id.org/dpv#hasDomain": [ { "@id": "https://w3id.org/dpv#Concept" } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Location" + } ] }, { - "@id": "https://w3id.org/dpv#MemberPartnerManagement", + "@id": "https://w3id.org/dpv#PseudoAnonymise", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9686,26 +9576,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9721,13 +9597,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Maintain registry of shareholders, members, or partners for governance, administration, and management functions" + "@value": "to replace personal identifiable information by artificial identifiers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9738,17 +9614,225 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Members and Partners Management" + "@value": "Pseudo-Anonymise" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#Transform" } ] }, { - "@id": "https://w3id.org/dpv#SyntheticData", + "@id": "https://w3id.org/dpv#Organisational_MeasuresConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining" + }, + { + "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" + }, + { + "@id": "https://w3id.org/dpv#TrustedThirdPartyUtilisation" + }, + { + "@id": "https://w3id.org/dpv#Seal" + }, + { + "@id": "https://w3id.org/dpv#DataTransferImpactAssessment" + }, + { + "@id": "https://w3id.org/dpv#PIA" + }, + { + "@id": "https://w3id.org/dpv#RegularityOfRecertification" + }, + { + "@id": "https://w3id.org/dpv#SubProcessorAgreement" + }, + { + "@id": "https://w3id.org/dpv#ThirdPartyAgreement" + }, + { + "@id": "https://w3id.org/dpv#JointDataControllersAgreement" + }, + { + "@id": "https://w3id.org/dpv#DesignStandard" + }, + { + "@id": "https://w3id.org/dpv#Assessment" + }, + { + "@id": "https://w3id.org/dpv#LegalAgreement" + }, + { + "@id": "https://w3id.org/dpv#PrivacyByDefault" + }, + { + "@id": "https://w3id.org/dpv#CredentialManagement" + }, + { + "@id": "https://w3id.org/dpv#RegisterOfProcessingActivities" + }, + { + "@id": "https://w3id.org/dpv#CodeOfConduct" + }, + { + "@id": "https://w3id.org/dpv#Consultation" + }, + { + "@id": "https://w3id.org/dpv#CertificationSeal" + }, + { + "@id": "https://w3id.org/dpv#PrivacyNotice" + }, + { + "@id": "https://w3id.org/dpv#SecurityProcedure" + }, + { + "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures" + }, + { + "@id": "https://w3id.org/dpv#RecordsOfActivities" + }, + { + "@id": "https://w3id.org/dpv#Safeguard" + }, + { + "@id": "https://w3id.org/dpv#SecurityRoleProcedures" + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterestAssessment" + }, + { + "@id": "https://w3id.org/dpv#EducationalTraining" + }, + { + "@id": "https://w3id.org/dpv#AssetManagementProcedures" + }, + { + "@id": "https://w3id.org/dpv#IncidentReportingCommunication" + }, + { + "@id": "https://w3id.org/dpv#ConsultationWithAuthority" + }, + { + "@id": "https://w3id.org/dpv#RiskManagementPlan" + }, + { + "@id": "https://w3id.org/dpv#DataProtectionTraining" + }, + { + "@id": "https://w3id.org/dpv#InformationSecurityPolicy" + }, + { + "@id": "https://w3id.org/dpv#BackgroundChecks" + }, + { + "@id": "https://w3id.org/dpv#Policy" + }, + { + "@id": "https://w3id.org/dpv#CybersecurityTraining" + }, + { + "@id": "https://w3id.org/dpv#IncidentManagementProcedures" + }, + { + "@id": "https://w3id.org/dpv#Certification" + }, + { + "@id": "https://w3id.org/dpv#AuthorisationProcedure" + }, + { + "@id": "https://w3id.org/dpv#SafeguardForDataTransfer" + }, + { + "@id": "https://w3id.org/dpv#DataProcessingRecords" + }, + { + "@id": "https://w3id.org/dpv#ContractualTerms" + }, + { + "@id": "https://w3id.org/dpv#MonitoringPolicies" + }, + { + "@id": "https://w3id.org/dpv#CybersecurityAssessments" + }, + { + "@id": "https://w3id.org/dpv#ControllerProcessorAgreement" + }, + { + "@id": "https://w3id.org/dpv#Notice" + }, + { + "@id": "https://w3id.org/dpv#DataProcessingAgreement" + }, + { + "@id": "https://w3id.org/dpv#ConsentRecord" + }, + { + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + }, + { + "@id": "https://w3id.org/dpv#DPIA" + }, + { + "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures" + }, + { + "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures" + }, + { + "@id": "https://w3id.org/dpv#StaffTraining" + }, + { + "@id": "https://w3id.org/dpv#RiskManagementPolicy" + }, + { + "@id": "https://w3id.org/dpv#ConsultationWithDPO" + }, + { + "@id": "https://w3id.org/dpv#NDA" + }, + { + "@id": "https://w3id.org/dpv#PrivacyByDesign" + }, + { + "@id": "https://w3id.org/dpv#GovernanceProcedures" + }, + { + "@id": "https://w3id.org/dpv#LoggingPolicies" + }, + { + "@id": "https://w3id.org/dpv#SecurityAssessments" + }, + { + "@id": "https://w3id.org/dpv#ConsentNotice" + }, + { + "@id": "https://w3id.org/dpv#ProfessionalTraining" + }, + { + "@id": "https://w3id.org/dpv#ImpactAssessment" + }, + { + "@id": "https://w3id.org/dpv#IdentityManagementMethod" + }, + { + "@id": "https://w3id.org/dpv#ComplianceMonitoring" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Organisational_Measures Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ProcessingScale", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9756,17 +9840,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Piero Bonatti" + }, { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9782,13 +9864,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" + "@value": "Scale of Processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9796,20 +9878,77 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#SmallScaleProcessing" + }, + { + "@id": "https://w3id.org/dpv#LargeScaleProcessing" + }, + { + "@id": "https://w3id.org/dpv#MediumScaleProcessing" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Synthetic Data" + "@value": "Processing Scale" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#Scale" } ] }, { - "@id": "https://w3id.org/dpv#MultiNationalScale", + "@id": "https://w3id.org/dpv#Entities_OrganisationConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv#ForProfitOrganisation" + }, + { + "@id": "https://w3id.org/dpv#InternationalOrganisation" + }, + { + "@id": "https://w3id.org/dpv#Organisation" + }, + { + "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation" + }, + { + "@id": "https://w3id.org/dpv#NonProfitOrganisation" + }, + { + "@id": "https://w3id.org/dpv#AcademicScientificOrganisation" + }, + { + "@id": "https://w3id.org/dpv#GovernmentalOrganisation" + }, + { + "@id": "https://w3id.org/dpv#OrganisationalUnit" + }, + { + "@id": "https://w3id.org/dpv#IndustryConsortium" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Entities_Organisation Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -9838,13 +9977,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning multiple nations" + "@value": "Scale of data subjects considered large within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9855,47 +9994,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MultiNationalScale" + "@value": "LargeScaleOfDataSubjects" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ] }, { - "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices", + "@id": "https://w3id.org/dpv#FileSystemSecurity", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -9909,13 +10038,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Improve existing products and services" + "@value": "Security implemented over a file system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9926,48 +10055,86 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Existing Products and Services" + "@value": "File System Security" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#isImplementedByEntity", + "@id": "https://w3id.org/dpv#NonMaterialDamage", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Julian Flake" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Beatriz Esteves" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "Harshvardhan J. Pandit" - }, + "@id": "https://w3id.org/dpv#Damage" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "Paul Ryan" + "@language": "en", + "@value": "Impact that acts as or causes non-material damages" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Non-Material Damage" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Damage" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasJustification", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9978,13 +10145,13 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates implementation details such as entities or agents" + "@value": "Indicates a justification for specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9992,16 +10159,10 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is implemented by entity" + "@value": "has justification" } ], "https://w3id.org/dpv#hasDomain": [ @@ -10011,37 +10172,28 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#Justification" } ] }, { - "@id": "https://w3id.org/dpv#JointDataControllersAgreement", + "@id": "https://w3id.org/dpv#Country", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" + "@value": "Georg P Krog" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10057,13 +10209,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship" + "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10071,48 +10223,47 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ThirdCountry" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Joint Data Controllers Agreement" + "@value": "Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection", + "@id": "https://w3id.org/dpv#hasCountry", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Javier Fernandez" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Simon Steyskal" - }, - { - "@value": "Axel Polleres" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10128,13 +10279,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#hasLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Detect and prevent fraud" + "@value": "Indicates applicability of specified country" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10144,56 +10295,58 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#MaintainFraudDatabase" - }, - { - "@id": "https://w3id.org/dpv#CounterMoneyLaundering" + "@id": "https://w3id.org/dpv#hasThirdCountry" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fraud Prevention and Detection" + "@value": "has country" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Government" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Country" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#hasLocation" } ] }, { - "@id": "https://w3id.org/dpv#hasWithdrawalBy", + "@id": "https://w3id.org/dpv#Customer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Beatriz Esteves" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Georg P. Krog" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10204,19 +10357,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Specifies the entity that withdrew consent" + "@id": "https://w3id.org/dpv#DataSubject" } ], - "http://www.w3.org/2004/02/skos/core#editorialNote": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "WARNING: This concept will be deprecated in future releases" + "@value": "Data subjects that purchase goods or services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10224,26 +10376,31 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Client" + } + ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors." + "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has withdrawal by" + "@value": "Customer" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#HugeDataVolume", + "@id": "https://w3id.org/dpv#CodeOfConduct", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -10251,12 +10408,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Mark Lizar" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10272,13 +10438,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered huge or more than large within the context" + "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10289,17 +10455,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "HugeDataVolume" + "@value": "Code of Conduct" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ] }, { - "@id": "https://w3id.org/dpv#UninformedConsent", + "@id": "https://w3id.org/dpv#RiskManagementProcess", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10307,21 +10473,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://www.iso.org/iso-31000-risk-management.html" }, { - "@value": "Paul Ryan" + "@id": "https://www.iso.org/standard/79637.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10337,13 +10502,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consent" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" + "@value": "The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10354,33 +10519,44 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uninformed Consent" + "@value": "Risk Management Process" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Consent" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ] }, { - "@id": "https://w3id.org/dpv#Assess", + "@id": "https://w3id.org/dpv#OrganisationGovernance", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10396,13 +10572,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to assess data for some criteria" + "@value": "Conduct activities and functions for organisation's governance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10410,446 +10586,297 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#OrganisationRiskManagement" + }, + { + "@id": "https://w3id.org/dpv#DisputeManagement" + }, + { + "@id": "https://w3id.org/dpv#MemberPartnerManagement" + }, + { + "@id": "https://w3id.org/dpv#OrganisationComplianceManagement" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assess" + "@value": "Organisation Governance" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#PurposesConcepts", + "@id": "https://w3id.org/dpv#hasName", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#PublicRelations" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#InternalResourceOptimisation" + "@value": "Beatriz Esteves" }, { - "@id": "https://w3id.org/dpv#IncreaseServiceRobustness" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv#UserInterfacePersonalisation" + "@value": "Paul Ryan" }, { - "@id": "https://w3id.org/dpv#EnforceSecurity" - }, + "@value": "Harshvardhan J.Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#SocialMediaMarketing" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#Purpose" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#PersonalisedBenefits" - }, + "@language": "en", + "@value": "Specifies name of a legal entity" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#HumanResourceManagement" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ServiceOptimization" - }, + "@language": "en", + "@value": "has name" + } + ], + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#CommunicationManagement" - }, + "@id": "https://w3id.org/dpv#Entity" + } + ], + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#CustomerCare" - }, + "@id": "https://w3id.org/dpv#Concept" + } + ] + }, + { + "@id": "https://w3id.org/dpv#StorageDeletion", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#SellDataToThirdParties" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#RecordManagement" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" + "@value": "Axel Polleres" }, { - "@id": "https://w3id.org/dpv#IdentifyRectifyImpairments" + "@value": "Mark Lizar" }, { - "@id": "https://w3id.org/dpv#hasSector" - }, + "@value": "Rob Brennan" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#OrganisationRiskManagement" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#IdentityVerification" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceUsageAnalytics" - }, + "@id": "https://w3id.org/dpv#StorageCondition" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#Marketing" - }, + "@language": "en", + "@value": "Deletion or Erasure of data including any deletion guarantees" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#CustomerOrderManagement" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" - }, + "@language": "en", + "@value": "Storage Deletion" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CreatePersonalizedRecommendations" - }, + "@id": "https://w3id.org/dpv#StorageCondition" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DataPublishedByDataSubject", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#hasPurpose" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-24" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#SellProductsToDataSubject" - }, + "@value": "Julian Flake" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#PersonnelManagement" - }, - { - "@id": "https://w3id.org/dpv#PersonnelHiring" - }, - { - "@id": "https://w3id.org/dpv#VendorPayment" - }, - { - "@id": "https://w3id.org/dpv#TargetedAdvertising" - }, - { - "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" - }, - { - "@id": "https://w3id.org/dpv#CreateEventRecommendations" - }, - { - "@id": "https://w3id.org/dpv#RequestedServiceProvision" - }, - { - "@id": "https://w3id.org/dpv#CommercialResearch" - }, - { - "@id": "https://w3id.org/dpv#OrganisationComplianceManagement" - }, - { - "@id": "https://w3id.org/dpv#Advertising" - }, - { - "@id": "https://w3id.org/dpv#SellProducts" - }, - { - "@id": "https://w3id.org/dpv#MemberPartnerManagement" - }, - { - "@id": "https://w3id.org/dpv#EnforceAccessControl" - }, - { - "@id": "https://w3id.org/dpv#DisputeManagement" - }, - { - "@id": "https://w3id.org/dpv#CustomerClaimsManagement" - }, - { - "@id": "https://w3id.org/dpv#CreateProductRecommendations" - }, - { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" - }, - { - "@id": "https://w3id.org/dpv#Sector" - }, - { - "@id": "https://w3id.org/dpv#NonCommercialResearch" - }, - { - "@id": "https://w3id.org/dpv#OptimisationForController" - }, - { - "@id": "https://w3id.org/dpv#AccountManagement" - }, - { - "@id": "https://w3id.org/dpv#CreditChecking" - }, - { - "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses" - }, - { - "@id": "https://w3id.org/dpv#SellInsightsFromData" - }, - { - "@id": "https://w3id.org/dpv#PersonnelPayment" - }, - { - "@id": "https://w3id.org/dpv#DirectMarketing" - }, - { - "@id": "https://w3id.org/dpv#RegistrationAuthentication" - }, - { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" - }, - { - "@id": "https://w3id.org/dpv#VendorManagement" - }, - { - "@id": "https://w3id.org/dpv#DeliveryOfGoods" - }, - { - "@id": "https://w3id.org/dpv#CounterMoneyLaundering" - }, - { - "@id": "https://w3id.org/dpv#Personalisation" - }, - { - "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices" - }, - { - "@id": "https://w3id.org/dpv#OptimisationForConsumer" - }, - { - "@id": "https://w3id.org/dpv#VendorSelectionAssessment" - }, - { - "@id": "https://w3id.org/dpv#LegalCompliance" - }, - { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising" - }, - { - "@id": "https://w3id.org/dpv#CustomerManagement" - }, - { - "@id": "https://w3id.org/dpv#MaintainFraudDatabase" - }, - { - "@id": "https://w3id.org/dpv#AcademicResearch" - }, - { - "@id": "https://w3id.org/dpv#TechnicalServiceProvision" - }, - { - "@id": "https://w3id.org/dpv#AntiTerrorismOperations" - }, - { - "@id": "https://w3id.org/dpv#OptimiseUserInterface" - }, - { - "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase" - }, - { - "@id": "https://w3id.org/dpv#CommunicationForCustomerCare" - }, - { - "@id": "https://w3id.org/dpv#ServicePersonalization" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase" - }, + "@id": "https://w3id.org/dpv#DataSource" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#Payment" - }, + "@language": "en", + "@value": "Data is published by the data subject" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#VendorRecordsManagement" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#ServiceRecordManagement" + "@language": "en", + "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Purposes Concepts" + "@language": "en", + "@value": "Data published by Data Subject" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#DataSource" } ] }, { - "@id": "https://w3id.org/dpv#RiskConcepts", + "@id": "https://w3id.org/dpv#StorageDuration", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#Severity" - }, - { - "@id": "https://w3id.org/dpv#hasLikelihood" - }, - { - "@id": "https://w3id.org/dpv#hasImpactOn" - }, - { - "@id": "https://w3id.org/dpv#hasResidualRisk" - }, - { - "@id": "https://w3id.org/dpv#isMitigatedByMeasure" - }, - { - "@id": "https://w3id.org/dpv#mitigatesRisk" - }, - { - "@id": "https://w3id.org/dpv#Benefit" - }, - { - "@id": "https://w3id.org/dpv#ConsequenceOfFailure" - }, - { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" - }, - { - "@id": "https://w3id.org/dpv#hasConsequence" - }, - { - "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect" - }, - { - "@id": "https://w3id.org/dpv#Likelihood" - }, - { - "@id": "https://w3id.org/dpv#Risk" - }, - { - "@id": "https://w3id.org/dpv#NonMaterialDamage" - }, - { - "@id": "https://w3id.org/dpv#Consequence" - }, - { - "@id": "https://w3id.org/dpv#isResidualRiskOf" - }, - { - "@id": "https://w3id.org/dpv#MaterialDamage" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#hasSeverity" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#RiskManagementProcess" + "@value": "Rob Brennan" }, { - "@id": "https://w3id.org/dpv#hasImpact" + "@value": "Axel Polleres" }, { - "@id": "https://w3id.org/dpv#hasRisk" + "@value": "Mark Lizar" }, { - "@id": "https://w3id.org/dpv#Harm" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#RiskLevel" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#Impact" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#StorageCondition" }, { - "@id": "https://w3id.org/dpv#ConsequenceOfSuccess" - }, + "@id": "https://w3id.org/dpv#Duration" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#Detriment" - }, + "@language": "en", + "@value": "Duration or temporal limitation on storage of personal data" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#hasRiskLevel" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Risk Concepts" + "@language": "en", + "@value": "Storage Duration" } - ] - }, - { - "@id": "https://w3id.org/dpv#StatusConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#PartiallyCompliant" - }, - { - "@id": "https://w3id.org/dpv#AuditStatus" - }, - { - "@id": "https://w3id.org/dpv#AuditRejected" - }, - { - "@id": "https://w3id.org/dpv#Status" - }, - { - "@id": "https://w3id.org/dpv#hasActivityStatus" - }, - { - "@id": "https://w3id.org/dpv#ComplianceIndeterminate" - }, - { - "@id": "https://w3id.org/dpv#ActivityHalted" - }, - { - "@id": "https://w3id.org/dpv#ActivityProposed" - }, - { - "@id": "https://w3id.org/dpv#AuditApproved" - }, - { - "@id": "https://w3id.org/dpv#NonCompliant" - }, - { - "@id": "https://w3id.org/dpv#Compliant" - }, - { - "@id": "https://w3id.org/dpv#hasStatus" - }, - { - "@id": "https://w3id.org/dpv#ActivityOngoing" - }, - { - "@id": "https://w3id.org/dpv#ComplianceStatus" - }, - { - "@id": "https://w3id.org/dpv#ActivityStatus" - }, - { - "@id": "https://w3id.org/dpv#AuditNotRequired" - }, - { - "@id": "https://w3id.org/dpv#AuditRequested" - }, - { - "@id": "https://w3id.org/dpv#ActivityCompleted" - }, - { - "@id": "https://w3id.org/dpv#ComplianceViolation" - }, - { - "@id": "https://w3id.org/dpv#ComplianceUnknown" - }, - { - "@id": "https://w3id.org/dpv#AuditConditionallyApproved" - }, - { - "@id": "https://w3id.org/dpv#AuditRequired" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasAuditStatus" + "@id": "https://w3id.org/dpv#StorageCondition" }, { - "@id": "https://w3id.org/dpv#hasComplianceStatus" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Status Concepts" + "@id": "https://w3id.org/dpv#Duration" } ] }, { - "@id": "https://w3id.org/dpv#ServiceOptimization", + "@id": "https://w3id.org/dpv#ConsentStatus", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10857,27 +10884,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Axel Polleres" + "@value": "Julian Flake" }, { - "@value": "Javier Fernandez" - }, + "@value": "Paul Ryan" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Simon Steyskal" + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10893,13 +10919,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Optimise services or activities" + "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10909,50 +10935,59 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" }, { - "@id": "https://w3id.org/dpv#OptimisationForConsumer" + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" + "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Optimization" + "@value": "Consent Status" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#Status" } ] }, { - "@id": "https://w3id.org/dpv#Observe", + "@id": "https://w3id.org/dpv#isExplicit", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -10961,18 +10996,19 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@language": "en", + "@value": "Specifies consent is 'explicit'" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#editorialNote": [ { "@language": "en", - "@value": "to obtain data through observation" + "@value": "WARNING: This concept will be deprecated in future releases" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10980,20 +11016,26 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The conditions for what is considered 'explicit consent' differ by norms and laws." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observe" + "@value": "is explicit" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "http://www.w3.org/2001/XMLSchema#boolean" } ] }, { - "@id": "https://w3id.org/dpv#hasRight", + "@id": "https://w3id.org/dpv#hasProvisionTime", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11001,12 +11043,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Bud Bruegger" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11017,52 +11071,69 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Right" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#" + "@value": "Specifies the instant in time when consent was given" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#editorialNote": [ { "@language": "en", - "@value": "has right" + "@value": "WARNING: This concept will be deprecated in future releases" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Right" + "@language": "en", + "@value": "has provision time" } ] }, { - "@id": "https://w3id.org/dpv#ActivityHalted", + "@id": "https://w3id.org/dpv#Context", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Simon Steyskal" + }, + { + "@value": "Elmar Kiesling" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11073,18 +11144,13 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" + "@value": "Contextually relevant information not possible to represent through other core concepts" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11092,33 +11158,68 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Activity Halted" + "@id": "https://w3id.org/dpv#Justification" + }, + { + "@id": "https://w3id.org/dpv#Necessity" + }, + { + "@id": "https://w3id.org/dpv#Duration" + }, + { + "@id": "https://w3id.org/dpv#Scope" + }, + { + "@id": "https://w3id.org/dpv#Frequency" + }, + { + "@id": "https://w3id.org/dpv#Importance" + }, + { + "@id": "https://w3id.org/dpv#Status" + }, + { + "@id": "https://w3id.org/dpv#ProcessingContext" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@language": "en", + "@value": "Context" } ] }, { - "@id": "https://w3id.org/dpv#ForProfitOrganisation", + "@id": "https://w3id.org/dpv#hasDuration", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11132,36 +11233,121 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@language": "en", + "@value": "Indicates information about duration" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "An organisation that aims to achieve profit as its primary goal" + "@value": "has duration" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Duration" + } + ] + }, + { + "@id": "https://w3id.org/dpv#StatusConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv#Status" + }, + { + "@id": "https://w3id.org/dpv#Compliant" + }, + { + "@id": "https://w3id.org/dpv#AuditRequested" + }, + { + "@id": "https://w3id.org/dpv#NonCompliant" + }, + { + "@id": "https://w3id.org/dpv#hasAuditStatus" + }, + { + "@id": "https://w3id.org/dpv#hasActivityStatus" + }, + { + "@id": "https://w3id.org/dpv#AuditStatus" + }, + { + "@id": "https://w3id.org/dpv#ComplianceIndeterminate" + }, + { + "@id": "https://w3id.org/dpv#PartiallyCompliant" + }, + { + "@id": "https://w3id.org/dpv#ActivityProposed" + }, + { + "@id": "https://w3id.org/dpv#AuditRejected" + }, + { + "@id": "https://w3id.org/dpv#AuditNotRequired" + }, + { + "@id": "https://w3id.org/dpv#hasStatus" + }, + { + "@id": "https://w3id.org/dpv#hasComplianceStatus" + }, + { + "@id": "https://w3id.org/dpv#ComplianceViolation" + }, + { + "@id": "https://w3id.org/dpv#ComplianceStatus" + }, + { + "@id": "https://w3id.org/dpv#AuditApproved" + }, + { + "@id": "https://w3id.org/dpv#ActivityOngoing" + }, + { + "@id": "https://w3id.org/dpv#ComplianceUnknown" + }, + { + "@id": "https://w3id.org/dpv#AuditRequired" + }, + { + "@id": "https://w3id.org/dpv#ActivityHalted" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#ActivityStatus" + }, { - "@language": "en", - "@value": "ForProfitOrganisation" + "@id": "https://w3id.org/dpv#AuditConditionallyApproved" + }, + { + "@id": "https://w3id.org/dpv#ActivityCompleted" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@value": "Status Concepts" } ] }, { - "@id": "https://w3id.org/dpv#Advertising", + "@id": "https://w3id.org/dpv#VulnerableDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -11174,13 +11360,13 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" + "@value": "Georg Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan Pandit" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11196,13 +11382,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" + "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11212,29 +11398,35 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising" + "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject" + }, + { + "@id": "https://w3id.org/dpv#AsylumSeeker" + }, + { + "@id": "https://w3id.org/dpv#ElderlyDataSubject" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." + "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Advertising" + "@value": "Vulnerable Data Subject" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#PrivateInformationRetrieval", + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanInput", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -11242,7 +11434,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -11250,9 +11442,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11268,13 +11461,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" + }, + { + "@id": "https://w3id.org/dpv#HumanInvolvementForInput" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" + "@value": "Processing that is automated and involves inputs by Humans" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11282,39 +11478,51 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, an algorithm that takes inputs from humans and performs operations based on them" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Private Information Retrieval" + "@value": "Automated Processing with Human Input" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#HumanInvolvementForInput" + }, + { + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ] }, { - "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#AuthorisationProcedure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Rob Brennan" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11330,13 +11538,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" + "@value": "Procedures for determining authorisation through permission or authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11344,33 +11552,59 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#CredentialManagement" + }, + { + "@id": "https://w3id.org/dpv#IdentityManagementMethod" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MediumScaleOfDataSubjects" + "@value": "Authorisation Procedure" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#hasFrequency", + "@id": "https://w3id.org/dpv#SecondaryImportance", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2022-02-11" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11384,10 +11618,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Importance" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the frequency with which something takes place" + "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11398,36 +11637,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has frequency" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "Secondary Importance" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#Importance" } ] }, { - "@id": "https://w3id.org/dpv#ConsequenceOfFailure", + "@id": "https://w3id.org/dpv#hasDataSubjectScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -11445,13 +11676,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from failure of specified context" + "@value": "Indicates the scale of data subjects" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11462,17 +11693,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence of Failure" + "@value": "has data subject scale" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Scale" } ] }, { - "@id": "https://w3id.org/dpv#Entity", + "@id": "https://w3id.org/dpv#MediumScaleProcessing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -11480,7 +11721,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -11499,10 +11740,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ProcessingScale" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity" + "@value": "Processing that takes place at medium scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11510,26 +11756,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#NaturalPerson" - }, - { - "@id": "https://w3id.org/dpv#LegalEntity" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#OrganisationalUnit" + "@language": "en", + "@value": "Medium Scale Processing" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@language": "en", - "@value": "Entity" + "@id": "https://w3id.org/dpv#ProcessingScale" } ] }, { - "@id": "https://w3id.org/dpv#Share", + "@id": "https://w3id.org/dpv#EvaluationScoring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -11537,7 +11777,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Piero Bonatti" } ], "http://purl.org/dc/terms/source": [ @@ -11558,13 +11806,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to give data (or a portion of it) to others" + "@value": "Processing that involves evaluation and scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11575,17 +11823,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Share" + "@value": "Evaluation and Scoring" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#ProcessingContext" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvement", + "@id": "https://w3id.org/dpv#Restrict", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -11593,18 +11841,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11620,13 +11862,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The involvement of humans in specified context" + "@value": "to apply a restriction on the processsing of specific records" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11634,62 +11876,33 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#HumanInvolvementForInput" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvementForOversight" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvementForVerification" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement" + "@value": "Restrict" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#Transform" } ] }, { - "@id": "https://w3id.org/dpv#Visitor", + "@id": "https://w3id.org/dpv#ActivityStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11705,13 +11918,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are temporary visitors" + "@value": "Status associated with activity operations and lifecycles" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11719,20 +11932,34 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ActivityProposed" + }, + { + "@id": "https://w3id.org/dpv#ActivityHalted" + }, + { + "@id": "https://w3id.org/dpv#ActivityCompleted" + }, + { + "@id": "https://w3id.org/dpv#ActivityOngoing" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Visitor" + "@value": "Activity Status" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Status" } ] }, { - "@id": "https://w3id.org/dpv#ParentOfDataSubject", + "@id": "https://w3id.org/dpv#StorageCondition", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -11740,12 +11967,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11761,13 +11997,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Parent(s) of data subjects such as children" + "@value": "Conditions required or followed regarding storage of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11775,199 +12011,37 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Parent(s) of Data Subject" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#DataSubject" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ConsentConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#hasWithdrawalByJustification" - }, - { - "@id": "https://w3id.org/dpv#hasConsentStatus" - }, - { - "@id": "https://w3id.org/dpv#hasProvisionTime" - }, - { - "@id": "https://w3id.org/dpv#hasExpiryCondition" - }, - { - "@id": "https://w3id.org/dpv#hasExpiry" - }, - { - "@id": "https://w3id.org/dpv#hasExpiryTime" - }, - { - "@id": "https://w3id.org/dpv#isExplicit" - }, - { - "@id": "https://w3id.org/dpv#hasIndicationMethod" - }, - { - "@id": "https://w3id.org/dpv#hasConsentNotice" - }, - { - "@id": "https://w3id.org/dpv#isIndicatedBy" - }, - { - "@id": "https://w3id.org/dpv#hasProvisionMethod" - }, - { - "@id": "https://w3id.org/dpv#hasProvisionByJustification" - }, - { - "@id": "https://w3id.org/dpv#isIndicatedAtTime" - }, + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#hasWithdrawalMethod" + "@id": "https://w3id.org/dpv#StorageLocation" }, { - "@id": "https://w3id.org/dpv#hasProvisionBy" + "@id": "https://w3id.org/dpv#StorageRestoration" }, { - "@id": "https://w3id.org/dpv#hasWithdrawalTime" + "@id": "https://w3id.org/dpv#StorageDuration" }, { - "@id": "https://w3id.org/dpv#hasWithdrawalBy" + "@id": "https://w3id.org/dpv#StorageDeletion" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Consent Concepts" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ContextConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#Technology" - }, - { - "@id": "https://w3id.org/dpv#hasJustification" - }, - { - "@id": "https://w3id.org/dpv#SporadicFrequency" - }, - { - "@id": "https://w3id.org/dpv#hasScope" - }, - { - "@id": "https://w3id.org/dpv#ContinousFrequency" - }, - { - "@id": "https://w3id.org/dpv#SecondaryImportance" - }, - { - "@id": "https://w3id.org/dpv#isBefore" - }, - { - "@id": "https://w3id.org/dpv#Required" - }, - { - "@id": "https://w3id.org/dpv#SingularFrequency" - }, - { - "@id": "https://w3id.org/dpv#Justification" - }, - { - "@id": "https://w3id.org/dpv#Necessity" - }, - { - "@id": "https://w3id.org/dpv#PrimaryImportance" - }, - { - "@id": "https://w3id.org/dpv#Duration" - }, - { - "@id": "https://w3id.org/dpv#hasOutcome" - }, - { - "@id": "https://w3id.org/dpv#FixedOccurencesDuration" - }, - { - "@id": "https://w3id.org/dpv#Optional" - }, - { - "@id": "https://w3id.org/dpv#EndlessDuration" - }, - { - "@id": "https://w3id.org/dpv#hasDuration" - }, - { - "@id": "https://w3id.org/dpv#OftenFrequency" - }, - { - "@id": "https://w3id.org/dpv#NotRequired" - }, - { - "@id": "https://w3id.org/dpv#Frequency" - }, - { - "@id": "https://w3id.org/dpv#hasFrequency" - }, - { - "@id": "https://w3id.org/dpv#TemporalDuration" - }, - { - "@id": "https://w3id.org/dpv#isImplementedUsingTechnology" - }, - { - "@id": "https://w3id.org/dpv#hasIdentifier" - }, - { - "@id": "https://w3id.org/dpv#UntilEventDuration" - }, - { - "@id": "https://w3id.org/dpv#UntilTimeDuration" - }, - { - "@id": "https://w3id.org/dpv#hasContext" - }, - { - "@id": "https://w3id.org/dpv#isImplementedByEntity" - }, - { - "@id": "https://w3id.org/dpv#Scope" - }, - { - "@id": "https://w3id.org/dpv#Importance" - }, - { - "@id": "https://w3id.org/dpv#isAfter" - }, - { - "@id": "https://w3id.org/dpv#Context" + "@language": "en", + "@value": "Storage Condition" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "Context Concepts" + "@id": "https://w3id.org/dpv#ProcessingContext" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRefused", + "@id": "https://w3id.org/dpv#ConsentUnknown", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -12013,7 +12087,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been refused" + "@value": "State where information about consent is not available or is unknown" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12024,13 +12098,13 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" + "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Refused" + "@value": "Consent Unknown" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -12040,7 +12114,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Detriment", + "@id": "https://w3id.org/dpv#MediumDataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -12048,22 +12122,16 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" + "@value": "Paul Ryan" }, { "@value": "Harshvardhan J. Pandit" }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Julian Flake" - }, { "@value": "Georg P Krog" } @@ -12081,13 +12149,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes detriments" + "@value": "Data volume that is considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12098,42 +12166,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Detriment" + "@value": "MediumDataVolume" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#DataVolume" } ] }, { - "@id": "https://w3id.org/dpv#isExplicit", + "@id": "https://w3id.org/dpv#HashFunctions", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Bud Bruegger" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12144,19 +12205,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Specifies consent is 'explicit'" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], - "http://www.w3.org/2004/02/skos/core#editorialNote": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "WARNING: This concept will be deprecated in future releases" + "@value": "Use of hash functions to map information or to retrieve a prior categorisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12164,39 +12224,42 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The conditions for what is considered 'explicit consent' differ by norms and laws." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is explicit" + "@value": "Hash Functions" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "http://www.w3.org/2001/XMLSchema#boolean" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#hasApplicableLaw", + "@id": "https://w3id.org/dpv#Policy", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "David Hickey" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12210,10 +12273,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#OrganisationalMeasure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of a Law" + "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12221,25 +12289,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "has applicable law" + "@id": "https://w3id.org/dpv#InformationSecurityPolicy" + }, + { + "@id": "https://w3id.org/dpv#RiskManagementPolicy" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Policy" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Law" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#MobilePlatformSecurity", + "@id": "https://w3id.org/dpv#DataVolume", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -12247,17 +12318,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Rana Saniei" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12273,13 +12345,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented over a mobile platform" + "@value": "Volume or Scale of Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12287,20 +12359,40 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#SmallDataVolume" + }, + { + "@id": "https://w3id.org/dpv#LargeDataVolume" + }, + { + "@id": "https://w3id.org/dpv#HugeDataVolume" + }, + { + "@id": "https://w3id.org/dpv#SporadicDataVolume" + }, + { + "@id": "https://w3id.org/dpv#MediumDataVolume" + }, + { + "@id": "https://w3id.org/dpv#SingularDataVolume" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mobile Platform Security" + "@value": "Data Volume" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Scale" } ] }, { - "@id": "https://w3id.org/dpv#DataVolume", + "@id": "https://w3id.org/dpv#LoggingPolicies", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -12308,18 +12400,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rana Saniei" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12335,13 +12426,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Volume or Scale of Data" + "@value": "Policy for logging of information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12349,40 +12440,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#SmallDataVolume" - }, - { - "@id": "https://w3id.org/dpv#MediumDataVolume" - }, - { - "@id": "https://w3id.org/dpv#SingularDataVolume" - }, - { - "@id": "https://w3id.org/dpv#SporadicDataVolume" - }, - { - "@id": "https://w3id.org/dpv#LargeDataVolume" - }, - { - "@id": "https://w3id.org/dpv#HugeDataVolume" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Volume" + "@value": "Logging Policies" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ] }, { - "@id": "https://w3id.org/dpv#CertificationSeal", + "@id": "https://w3id.org/dpv#EducationalTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -12390,21 +12461,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Mark Lizar" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Axel Polleres" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12420,13 +12487,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" + "@value": "Training methods that are intended to provide education on topic(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12434,28 +12501,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Certification" - }, - { - "@id": "https://w3id.org/dpv#Seal" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification and Seal" + "@value": "Educational Training" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#StaffTraining" } ] }, { - "@id": "https://w3id.org/dpv#Access", + "@id": "https://w3id.org/dpv#Anonymisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -12463,15 +12522,32 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Mark Lizar" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-01" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12482,18 +12558,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to access data" + "@value": "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12504,17 +12580,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Access" + "@value": "Anonymisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" } ] }, { - "@id": "https://w3id.org/dpv#DataProtectionTraining", + "@id": "https://w3id.org/dpv#MaintainFraudDatabase", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -12522,17 +12598,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12548,13 +12622,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding data protection" + "@value": "Maintain Fraud Database" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12565,25 +12639,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Training" + "@value": "MaintainFraudDatabase" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" } ] }, { - "@id": "https://w3id.org/dpv#IdentityManagementMethod", + "@id": "https://w3id.org/dpv#GeneratedPersonalData", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -12591,11 +12665,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -12609,13 +12678,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthorisationProcedure" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of identity and identity-based processes" + "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12623,28 +12692,39 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#InferredPersonalData" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Management Method" + "@value": "Generated Personal Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AuthorisationProcedure" + "@id": "https://w3id.org/dpv#PersonalData" } ] }, { - "@id": "https://w3id.org/dpv#NationalAuthority", + "@id": "https://w3id.org/dpv#CounterMoneyLaundering", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ @@ -12652,11 +12732,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "http://purl.org/adms" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -12670,13 +12745,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a nation" + "@value": "Detect and prevent or mitigate money laundering" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12687,45 +12762,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NationalAuthority" + "@value": "Counter Money Laundering" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" } ] }, { - "@id": "https://w3id.org/dpv#SellDataToThirdParties", + "@id": "https://w3id.org/dpv#ServiceRecordManagement", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling" - }, - { - "@value": "Javier Fernandez" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Simon Steyskal" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12741,13 +12807,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SellProducts" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sell data or information to third parties" + "@value": "Manage invoicing, orders, and records in relation to services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12755,26 +12821,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Data to Third Parties" + "@value": "Service Order Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SellProducts" + "@id": "https://w3id.org/dpv#ServiceProvision" } ] }, { - "@id": "https://w3id.org/dpv#SafeguardForDataTransfer", + "@id": "https://w3id.org/dpv#PseudoAnonymisation", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#RNGPseudoanonymisation" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DataTransferImpactAssessment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12782,21 +12850,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12812,13 +12877,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Safeguard" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." + "@value": "Impact Assessment for conducting data transfers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12829,35 +12894,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Safeguard for Data Transfer" + "@value": "Data Transfer Impact Assessment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Safeguard" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ] }, { - "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation", + "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2021-04-21" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "http://purl.org/adms" + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12873,13 +12939,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation not part of or independent from the government" + "@value": "Processing is necessary or required to protect vital interests of a data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12890,42 +12956,124 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NonGovernmentalOrganisation" + "@value": "Vital Interest of Data Subject" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" } ] }, { - "@id": "https://w3id.org/dpv#PublicDataSource", + "@id": "https://w3id.org/dpv#JurisdictionConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#WithinPhysicalEnvironment" + }, { - "@value": "Beatriz Esteves" + "@id": "https://w3id.org/dpv#LocationLocality" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#hasJurisdiction" }, { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv#FixedLocation" }, { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv#FixedMultipleLocations" }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv#hasCountry" + }, + { + "@id": "https://w3id.org/dpv#hasLocation" + }, + { + "@id": "https://w3id.org/dpv#WithinVirtualEnvironment" + }, + { + "@id": "https://w3id.org/dpv#Location" + }, + { + "@id": "https://w3id.org/dpv#FixedSingularLocation" + }, + { + "@id": "https://w3id.org/dpv#LocationFixture" + }, + { + "@id": "https://w3id.org/dpv#RandomLocation" + }, + { + "@id": "https://w3id.org/dpv#ThirdCountry" + }, + { + "@id": "https://w3id.org/dpv#VariableLocation" + }, + { + "@id": "https://w3id.org/dpv#WithinDevice" + }, + { + "@id": "https://w3id.org/dpv#DecentralisedLocations" + }, + { + "@id": "https://w3id.org/dpv#Region" + }, + { + "@id": "https://w3id.org/dpv#Law" + }, + { + "@id": "https://w3id.org/dpv#Country" + }, + { + "@id": "https://w3id.org/dpv#EconomicUnion" + }, + { + "@id": "https://w3id.org/dpv#SupraNationalUnion" + }, + { + "@id": "https://w3id.org/dpv#FederatedLocations" + }, + { + "@id": "https://w3id.org/dpv#RemoteLocation" + }, + { + "@id": "https://w3id.org/dpv#CloudLocation" + }, + { + "@id": "https://w3id.org/dpv#LocalLocation" + }, + { + "@id": "https://w3id.org/dpv#hasThirdCountry" + }, + { + "@id": "https://w3id.org/dpv#hasApplicableLaw" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Jurisdiction Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv#PersonnelHiring", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-20" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12941,13 +13089,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#PersonnelManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A source of data that is publicly accessible or available" + "@value": "Management and execution of hiring processes of personnel" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12955,53 +13103,38 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Data Source" + "@value": "Personnel Hiring" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#PersonnelManagement" } ] }, { - "@id": "https://w3id.org/dpv#hasLocation", + "@id": "https://w3id.org/dpv#EndToEndEncryption", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Mark Lizar" - }, { "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13015,10 +13148,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Encryption" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about location" + "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13026,49 +13164,38 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasCountry" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has location" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "End-to-End Encryption (E2EE)" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#Encryption" } ] }, { - "@id": "https://w3id.org/dpv#GeographicCoverage", + "@id": "https://w3id.org/dpv#IncidentManagementProcedures", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Paul Ryan" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13084,13 +13211,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate of scale in terms of geographic coverage" + "@value": "Procedures related to management of incidents" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13098,43 +13225,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#NationalScale" - }, - { - "@id": "https://w3id.org/dpv#NearlyGlobalScale" - }, - { - "@id": "https://w3id.org/dpv#MultiNationalScale" - }, - { - "@id": "https://w3id.org/dpv#GlobalScale" - }, - { - "@id": "https://w3id.org/dpv#RegionalScale" - }, - { - "@id": "https://w3id.org/dpv#LocalEnvironmentScale" - }, - { - "@id": "https://w3id.org/dpv#LocalityScale" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Geographic Coverage" + "@value": "Incident Management Procedures" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ] }, { - "@id": "https://w3id.org/dpv#ThirdCountry", + "@id": "https://w3id.org/dpv#CommunicationForCustomerCare", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -13142,12 +13246,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13163,13 +13273,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#CommunicationManagement" + }, + { + "@id": "https://w3id.org/dpv#CustomerCare" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" + "@value": "Communicate with customers for assisting them, resolving issues, ensuring satisfaction in relation to services provided" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13180,17 +13293,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Country" + "@value": "Communication for Customer Care" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#CommunicationManagement" + }, + { + "@id": "https://w3id.org/dpv#CustomerCare" } ] }, { - "@id": "https://w3id.org/dpv#Retrieve", + "@id": "https://w3id.org/dpv#Generate", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -13198,12 +13314,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-04-20" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13219,13 +13335,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to retrieve data, often in an automated manner" + "@value": "to generate or create data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13236,20 +13352,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retrieve" + "@value": "Generate" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Obtain" } ] }, { - "@id": "https://w3id.org/dpv#Sector", + "@id": "https://w3id.org/dpv#Pseudonymisation", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -13259,22 +13375,21 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Rob Brennan" }, { - "@value": "Axel Polleres" - }, + "@value": "Mark Lizar" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Javier Fernandez" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13288,10 +13403,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate or restrict scope for interpretation and application of purpose in a domain e.g. Agriculture, Banking" + "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13299,46 +13419,48 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." + "@value": "Pseudonymisation" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Sector" + "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" } ] }, { - "@id": "https://w3id.org/dpv#Harm", + "@id": "https://w3id.org/dpv#NonCommercialResearch", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Javier Fernandez" + }, { "@value": "Fajar Ekaputra" }, { - "@value": "Julian Flake" + "@value": "Simon Steyskal" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling" }, { - "@value": "Beatriz Esteves" + "@value": "Axel Polleres" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13349,18 +13471,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes harms" + "@value": "Conduct research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13371,37 +13493,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Harm" + "@value": "Non-Commercial Research" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" } ] }, { - "@id": "https://w3id.org/dpv#hasRelationWithDataSubject", + "@id": "https://w3id.org/dpv#ElderlyDataSubject", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" - }, { "@value": "Georg P Krog" } @@ -13419,13 +13532,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#VulnerableDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the relation between specified Entity and Data Subject" + "@value": "Data subjects that are considered elderly (i.e. based on age)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13436,38 +13549,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has relation with data subject" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Entity" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "Elderly Data Subject" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#VulnerableDataSubject" } ] }, { - "@id": "https://w3id.org/dpv#hasDataSubjectScale", + "@id": "https://w3id.org/dpv#SubProcessorAgreement", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -13485,13 +13600,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scale of data subjects" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13502,41 +13617,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data subject scale" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@value": "Sub-Processor Agreement" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Scale" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasDomain", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has domain" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ] }, { - "@id": "https://w3id.org/dpv#CustomerRelationshipManagement", + "@id": "https://w3id.org/dpv#Notice", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13549,13 +13640,16 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz" + "@value": "David Hickey" + }, + { + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13571,13 +13665,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage and analyse interactions with past, current, and potential customers" + "@value": "A notice is an artefact for providing information, choices, or controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13587,42 +13681,48 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses" + "@id": "https://w3id.org/dpv#PrivacyNotice" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Relationship Management" + "@value": "Notice" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#CustomerManagement", + "@id": "https://w3id.org/dpv#Participant", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz" + "@value": "Beatriz Esteves" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13638,13 +13738,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage past, current, and future customers" + "@value": "Data subjects that participate in some context such as volunteers in a function" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13652,37 +13752,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CustomerCare" - }, - { - "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" - }, - { - "@id": "https://w3id.org/dpv#CustomerOrderManagement" - }, - { - "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" - }, - { - "@id": "https://w3id.org/dpv#CustomerClaimsManagement" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Management" + "@value": "Participant" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#SporadicDataVolume", + "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -13695,7 +13778,7 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13711,13 +13794,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#VulnerableDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered sporadic or sparse within the context" + "@value": "Data subjects that are considered mentally vulnerable" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13728,17 +13811,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SporadicDataVolume" + "@value": "Mentally Vulnerable Data Subject" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#VulnerableDataSubject" } ] }, { - "@id": "https://w3id.org/dpv#NonCommercialResearch", + "@id": "https://w3id.org/dpv#CollectedPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -13746,27 +13829,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Fajar Ekaputra" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13782,13 +13850,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct research in a non-commercial setting e.g. for a non-profit-organisation (NGO)" + "@value": "Personal Data that has been collected from another source such as the Data Subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13796,20 +13864,31 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ObservedPersonalData" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Commercial Research" + "@value": "Collected Personal Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv#PersonalData" } ] }, { - "@id": "https://w3id.org/dpv#BackgroundChecks", + "@id": "https://w3id.org/dpv#Child", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -13817,7 +13896,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-25" } ], "http://purl.org/dc/terms/creator": [ @@ -13825,9 +13904,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13838,18 +13918,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" + "@value": "A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13857,20 +13937,26 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Background Checks" + "@value": "Child" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#Processing", + "@id": "https://w3id.org/dpv#Location", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -13878,26 +13964,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Javier FernĆ”ndez" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13914,7 +13989,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The processing performed on personal data" + "@value": "A location is a position, site, or area where something is located" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13924,47 +13999,39 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Transform" - }, - { - "@id": "https://w3id.org/dpv#Disclose" - }, - { - "@id": "https://w3id.org/dpv#Obtain" - }, - { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#StorageLocation" }, { - "@id": "https://w3id.org/dpv#Remove" + "@id": "https://w3id.org/dpv#LocationLocality" }, { - "@id": "https://w3id.org/dpv#Copy" + "@id": "https://w3id.org/dpv#Region" }, { - "@id": "https://w3id.org/dpv#Organise" + "@id": "https://w3id.org/dpv#Country" }, { - "@id": "https://w3id.org/dpv#Store" + "@id": "https://w3id.org/dpv#EconomicUnion" }, { - "@id": "https://w3id.org/dpv#Transfer" + "@id": "https://w3id.org/dpv#SupraNationalUnion" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Processing" + "@value": "Location may be geographic, physical, or virtual." } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" + "@language": "en", + "@value": "Location" } ] }, { - "@id": "https://w3id.org/dpv#FixedOccurencesDuration", + "@id": "https://w3id.org/dpv#PersonalisedAdvertising", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -13972,12 +14039,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13993,13 +14066,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Advertising" + }, + { + "@id": "https://w3id.org/dpv#Personalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that takes place a fixed number of times e.g. 3 times" + "@value": "Create and provide personalised advertising" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14007,20 +14083,28 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#TargetedAdvertising" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "FixedOccurencesDuration" + "@value": "Personalised Advertising" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Personalisation" + }, + { + "@id": "https://w3id.org/dpv#Advertising" } ] }, { - "@id": "https://w3id.org/dpv#DataProtectionOfficer", + "@id": "https://w3id.org/dpv#Processing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -14028,26 +14112,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" + "@value": "Axel Polleres" }, { - "@value": "Paul Ryan" + "@value": "Javier FernĆ”ndez" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-12-08" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj" + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14058,18 +14142,13 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Representative" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." + "@value": "The processing performed on personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14077,20 +14156,49 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Transform" + }, + { + "@id": "https://w3id.org/dpv#Organise" + }, + { + "@id": "https://w3id.org/dpv#Obtain" + }, + { + "@id": "https://w3id.org/dpv#Remove" + }, + { + "@id": "https://w3id.org/dpv#Use" + }, + { + "@id": "https://w3id.org/dpv#Copy" + }, + { + "@id": "https://w3id.org/dpv#Store" + }, + { + "@id": "https://w3id.org/dpv#Transfer" + }, + { + "@id": "https://w3id.org/dpv#Disclose" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Officer" + "@value": "Processing" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv#Representative" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" } ] }, { - "@id": "https://w3id.org/dpv#AuditRequired", + "@id": "https://w3id.org/dpv#SellProducts", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -14098,12 +14206,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14119,13 +14233,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where an audit is determined as being required but has not been conducted" + "@value": "Sell products or services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14133,20 +14247,37 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#SellDataToThirdParties" + }, + { + "@id": "https://w3id.org/dpv#SellInsightsFromData" + }, + { + "@id": "https://w3id.org/dpv#SellProductsToDataSubject" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Required" + "@value": "Sell Products" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#ServiceProvision" } ] }, { - "@id": "https://w3id.org/dpv#Disseminate", + "@id": "https://w3id.org/dpv#PostQuantumCryptography", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -14154,12 +14285,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14175,13 +14311,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to spread data throughout" + "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14192,17 +14328,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disseminate" + "@value": "Post-Quantum Cryptography" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#TechnicalServiceProvision", + "@id": "https://w3id.org/dpv#RNGPseudoanonymisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14210,7 +14346,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -14218,6 +14354,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -14231,13 +14372,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#PseudoAnonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage and provide technical processes and functions necessary for delivering services" + "@value": "A pseudoanonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14248,20 +14389,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical Service Provision" + "@value": "RNG Pseudoanonymisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#PseudoAnonymisation" } ] }, { - "@id": "https://w3id.org/dpv#ActivityProposed", + "@id": "https://w3id.org/dpv#AuditStatus", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -14287,13 +14428,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity being proposed or planned i.e. yet to occur" + "@value": "Status associated with Auditing or Investigation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14301,28 +14442,48 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#AuditRequired" + }, + { + "@id": "https://w3id.org/dpv#AuditConditionallyApproved" + }, + { + "@id": "https://w3id.org/dpv#AuditApproved" + }, + { + "@id": "https://w3id.org/dpv#AuditRequested" + }, + { + "@id": "https://w3id.org/dpv#AuditRejected" + }, + { + "@id": "https://w3id.org/dpv#AuditNotRequired" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Proposed" + "@value": "Audit Status" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#Status" } ] }, { - "@id": "https://w3id.org/dpv#NationalScale", + "@id": "https://w3id.org/dpv#SecurityMethod", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -14343,13 +14504,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a nation" + "@value": "Methods that relate to creating and providing security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14357,39 +14518,89 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#WebBrowserSecurity" + }, + { + "@id": "https://w3id.org/dpv#FileSystemSecurity" + }, + { + "@id": "https://w3id.org/dpv#NetworkProxyRouting" + }, + { + "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods" + }, + { + "@id": "https://w3id.org/dpv#DistributedSystemSecurity" + }, + { + "@id": "https://w3id.org/dpv#OperatingSystemSecurity" + }, + { + "@id": "https://w3id.org/dpv#VirtualisationSecurity" + }, + { + "@id": "https://w3id.org/dpv#PenetrationTestingMethods" + }, + { + "@id": "https://w3id.org/dpv#IntrusionDetectionSystem" + }, + { + "@id": "https://w3id.org/dpv#UseSyntheticData" + }, + { + "@id": "https://w3id.org/dpv#NetworkSecurityProtocols" + }, + { + "@id": "https://w3id.org/dpv#WebSecurityProtocols" + }, + { + "@id": "https://w3id.org/dpv#HardwareSecurityProtocols" + }, + { + "@id": "https://w3id.org/dpv#DocumentSecurity" + }, + { + "@id": "https://w3id.org/dpv#MobilePlatformSecurity" + }, + { + "@id": "https://w3id.org/dpv#WirelessSecurityProtocols" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NationalScale" + "@value": "Security Method" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#RecordsOfActivities", + "@id": "https://w3id.org/dpv#hasRecipientThirdParty", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14405,13 +14616,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Records of activities within some context such as maintainence tasks or governance functions" + "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14419,25 +14630,30 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#DataProcessingRecords" + "@language": "en", + "@value": "has recipient third party" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Records of Activities" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#ThirdParty" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasRecipient" } ] }, { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple", + "@id": "https://w3id.org/dpv#Impact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -14445,21 +14661,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Mark Lizar" + "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" }, { - "@value": "Rob Brennan" + "@value": "Fajar Ekaputra" }, { - "@value": "Axel Polleres" + "@value": "Beatriz Esteves" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14475,13 +14694,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Guidelines or Principles regarding processing and operational measures" + "@value": "The impact(s) possible or arising as a consequence from specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14491,29 +14710,35 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#DesignStandard" + "@id": "https://w3id.org/dpv#Damage" }, { - "@id": "https://w3id.org/dpv#CodeOfConduct" + "@id": "https://w3id.org/dpv#Detriment" }, { - "@id": "https://w3id.org/dpv#PrivacyByDefault" + "@id": "https://w3id.org/dpv#Benefit" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GuidelinesPrinciple" + "@value": "Impact" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Consequence" } ] }, { - "@id": "https://w3id.org/dpv#ConsentWithdrawn", + "@id": "https://w3id.org/dpv#CybersecurityTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -14521,26 +14746,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/GConsent" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14556,13 +14772,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" + "@value": "Training methods related to cybersecurity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14570,69 +14786,102 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Withdrawn" + "@value": "Cybersecurity Training" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#StaffTraining" } ] }, { - "@id": "https://w3id.org/dpv#Technical_Organisational_MeasuresConcepts", + "@id": "https://w3id.org/dpv#hasProcessing", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#isPolicyFor" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + "@value": "Mark Lizar" }, { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@value": "Bud Bruegger" }, { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@value": "Javier FernĆ”ndez" }, { - "@id": "https://w3id.org/dpv#hasTechnicalMeasure" - }, + "@value": "Axel Polleres" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#hasPolicy" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" - }, + "@id": "https://specialprivacy.ercim.eu/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasNotice" + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates association with Processing" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Technical_Organisational_Measures Concepts" + "@language": "en", + "@value": "has processing" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Processing" } ] }, { - "@id": "https://w3id.org/dpv#MakeAvailable", + "@id": "https://w3id.org/dpv#Disseminate", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -14664,7 +14913,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to transform or publish data to be used" + "@value": "to spread data throughout" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14675,7 +14924,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Make Available" + "@value": "Disseminate" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -14685,37 +14934,26 @@ ] }, { - "@id": "https://w3id.org/dpv#Recipient", + "@id": "https://w3id.org/dpv#UntilEventDuration", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier FernĆ”ndez" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" - }, - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14726,18 +14964,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Entities that receive personal data" + "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14745,42 +14983,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataProcessor" - }, - { - "@id": "https://w3id.org/dpv#ThirdParty" - }, - { - "@id": "https://w3id.org/dpv#DataImporter" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Recipient" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyRecipient" + "@value": "UntilEventDuration" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Duration" } ] }, { - "@id": "https://w3id.org/dpv#TemporalDuration", + "@id": "https://w3id.org/dpv#DataProcessor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -14788,7 +15004,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ @@ -14796,6 +15012,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -14809,13 +15030,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Recipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that has a fixed temporal duration e.g. 6 months" + "@value": "A ā€˜processorā€™ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14823,20 +15044,25 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#DataSubProcessor" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "TemporalDuration" + "@value": "Data Processor" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Recipient" } ] }, { - "@id": "https://w3id.org/dpv#AnonymisedData", + "@id": "https://w3id.org/dpv#ConsentGiven", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -14844,12 +15070,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Piero Bonatti" + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14865,13 +15105,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonPersonalData" + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" + "@value": "The state where consent has been given" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14882,34 +15122,37 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudoAnonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudoAnonymisedData) should be used instead of AnonymisedData." + "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymised Data" + "@value": "Consent Given" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#NonPersonalData" + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" } ] }, { - "@id": "https://w3id.org/dpv#WithinDevice", + "@id": "https://w3id.org/dpv#isAuthorityFor", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -14925,15 +15168,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LocalLocation" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a device or environment" + "@value": "Indicates area, scope, or applicability of an Authority" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14944,184 +15182,167 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Within Device" + "@value": "is authority for" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@id": "https://w3id.org/dpv#Authority" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Concept" } ] }, { - "@id": "https://w3id.org/dpv#Entities_AuthorityConcepts", + "@id": "https://w3id.org/dpv#Move", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#isAuthorityFor" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#hasAuthority" - }, + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Authority" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#RegionalAuthority" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SupraNationalAuthority" - }, + "@id": "https://w3id.org/dpv#Transfer" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" - }, + "@language": "en", + "@value": "to move data from one location to another including deleting the original copy" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#NationalAuthority" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Entities_Authority Concepts" + "@language": "en", + "@value": "Move" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Move" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Transfer" } ] }, { - "@id": "https://w3id.org/dpv#Processing_ScaleConcepts", + "@id": "https://w3id.org/dpv#DataProcessingRecord", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ConsentRecord" + } + ] + }, + { + "@id": "https://w3id.org/dpv#MonitoringPolicies", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#hasScale" - }, - { - "@id": "https://w3id.org/dpv#DataVolume" - }, - { - "@id": "https://w3id.org/dpv#SmallDataVolume" - }, - { - "@id": "https://w3id.org/dpv#ProcessingScale" - }, - { - "@id": "https://w3id.org/dpv#SmallScaleProcessing" - }, - { - "@id": "https://w3id.org/dpv#MediumDataVolume" - }, - { - "@id": "https://w3id.org/dpv#LargeScaleProcessing" - }, - { - "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#RegionalScale" - }, - { - "@id": "https://w3id.org/dpv#DataSubjectScale" - }, - { - "@id": "https://w3id.org/dpv#hasDataVolume" - }, - { - "@id": "https://w3id.org/dpv#SingularDataVolume" - }, - { - "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#LocalEnvironmentScale" - }, - { - "@id": "https://w3id.org/dpv#Scale" - }, - { - "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#SporadicDataVolume" - }, - { - "@id": "https://w3id.org/dpv#GeographicCoverage" - }, - { - "@id": "https://w3id.org/dpv#MultiNationalScale" - }, - { - "@id": "https://w3id.org/dpv#SporadicScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#LargeDataVolume" - }, - { - "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#LocalityScale" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#HugeDataVolume" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#GlobalScale" - }, + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#NationalScale" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#MediumScaleProcessing" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NearlyGlobalScale" - }, + "@id": "https://w3id.org/dpv#GovernanceProcedures" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#hasDataSubjectScale" - }, + "@language": "en", + "@value": "Policy for monitoring (e.g. progress, performance)" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#hasGeographicCoverage" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Processing_Scale Concepts" + "@language": "en", + "@value": "Monitoring Policies" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ] }, { - "@id": "https://w3id.org/dpv#hasProvisionBy", - "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "@id": "https://w3id.org/dpv#PartiallyAutomatedProcessing", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -15130,19 +15351,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Specifies the entity that provisioned or provided consent" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ], - "http://www.w3.org/2004/02/skos/core#editorialNote": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "WARNING: This concept will be deprecated in future releases" + "@value": "Processing that is partially automated or semi-automated" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15153,46 +15373,34 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors." + "@value": "For example, a series of distinct processing operations that are automated individually or have some human involvement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has provision by" + "@value": "Partially Automated Processing" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ] }, { - "@id": "https://w3id.org/dpv#ControllerProcessorAgreement", + "@id": "https://w3id.org/dpv#LegalObligation", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" } @@ -15210,13 +15418,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor" + "@value": "Legal Obligation to conduct the specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15227,17 +15435,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Controller-Processor Agreement" + "@value": "Legal Obligation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv#NetworkSecurityProtocols", + "@id": "https://w3id.org/dpv#Scope", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -15245,7 +15453,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -15253,11 +15461,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -15271,13 +15474,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over networks protocols" + "@value": "Indication of the extent or range or boundaries associated with(in) a context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15288,25 +15491,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Network Security Protocols" + "@value": "Scope" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Context" } ] }, { - "@id": "https://w3id.org/dpv#Personalisation", + "@id": "https://w3id.org/dpv#hasEntity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -15325,15 +15528,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Purpose" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Create and provide customisation based on attributes and/or needs of person(s) or context(s)." + "@value": "Indicates inclusion or applicability of an entity to some concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15343,32 +15541,52 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#ServicePersonalization" + "@id": "https://w3id.org/dpv#hasResponsibleEntity" }, { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising" + "@id": "https://w3id.org/dpv#hasRepresentative" + }, + { + "@id": "https://w3id.org/dpv#hasDataController" + }, + { + "@id": "https://w3id.org/dpv#hasDataExporter" + }, + { + "@id": "https://w3id.org/dpv#hasRecipient" + }, + { + "@id": "https://w3id.org/dpv#hasDataSubject" + }, + { + "@id": "https://w3id.org/dpv#hasRelationWithDataSubject" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" + "@value": "parent property for controller, processor, data subject, authority, etc.?" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalisation" + "@value": "has entity" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#Acquire", + "@id": "https://w3id.org/dpv#Required", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -15376,12 +15594,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-02-13" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Georg P Krog" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15397,13 +15627,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Necessity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to come into possession or control of the data" + "@value": "Indication of 'required' or 'necessary'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15414,39 +15644,45 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Acquire" + "@value": "Required" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Necessity" } ] }, { - "@id": "https://w3id.org/dpv#AuthorisationProcedure", + "@id": "https://w3id.org/dpv#isImplementedUsingTechnology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Beatriz Esteves" }, { - "@value": "Mark Lizar" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" }, { - "@value": "Rob Brennan" + "@value": "Paul Ryan" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15457,18 +15693,13 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures for determining authorisation through permission or authority" + "@value": "Indicates implementation details such as technologies or processes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15476,42 +15707,39 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#IdentityManagementMethod" - }, - { - "@id": "https://w3id.org/dpv#CredentialManagement" - } - ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" + "@value": "The term 'technology' is inclusive of technologies, processes, and methods." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Procedure" + "@value": "is implemented using technology" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Technology" } ] }, { - "@id": "https://w3id.org/dpv#AutomationOfProcessing", + "@id": "https://w3id.org/dpv#AuditRequested", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -15532,13 +15760,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contextual information about the degree of automation and human involvement associated with Processing" + "@value": "State of an audit being requested whose outcome is not yet known" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15546,55 +15774,85 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AlgorithmicLogic" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanInput" - }, + "@language": "en", + "@value": "Audit Requested" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanVerification" - }, + "@id": "https://w3id.org/dpv#AuditStatus" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasLegalBasis", + "@type": [ + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#AutomatedDecisionMaking" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#PartiallyAutomatedProcessing" + "@value": "Axel Polleres" }, { - "@id": "https://w3id.org/dpv#FullyAutomatedProcessing" - }, + "@value": "Javier FernĆ”ndez" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#CompletelyManualProcessing" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanOversight" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans." + "@value": "Indicates use or applicability of a Legal Basis" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automation of Processing" + "@value": "has legal basis" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv#Participant", + "@id": "https://w3id.org/dpv#Justification", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -15602,24 +15860,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P. Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15635,13 +15881,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that participate in some context such as volunteers in a function" + "@value": "A form of documentation providing reaosns, explanations, or justifications" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15652,17 +15898,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Participant" + "@value": "Justification" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Context" } ] }, { - "@id": "https://w3id.org/dpv#MonitoringPolicies", + "@id": "https://w3id.org/dpv#InternationalOrganisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -15670,17 +15916,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" + }, + { + "@value": "Georg P. Krog" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15691,18 +15946,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy for monitoring (e.g. progress, performance)" + "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15713,33 +15968,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitoring Policies" + "@value": "International Organisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#Organisation" } ] }, { - "@id": "https://w3id.org/dpv#Collect", + "@id": "https://w3id.org/dpv#CreatePersonalizedRecommendations", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-11-26" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Rudy Jacob" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15755,13 +16015,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#ServicePersonalization" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to gather data from someone" + "@value": "Create and provide personalised recommendations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15769,41 +16029,50 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Collect" + "@id": "https://w3id.org/dpv#CreateEventRecommendations" + }, + { + "@id": "https://w3id.org/dpv#CreateProductRecommendations" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Collect" + "@language": "en", + "@value": "Create Personalized Recommendations" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#ServicePersonalization" } ] }, { - "@id": "https://w3id.org/dpv#ProcessingScale", + "@id": "https://w3id.org/dpv#isIndicatedBy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" }, { - "@value": "Piero Bonatti" + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15817,15 +16086,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Scale" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of Processing" + "@value": "Specifies entity who indicates the specific context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15833,63 +16097,36 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#LargeScaleProcessing" - }, - { - "@id": "https://w3id.org/dpv#MediumScaleProcessing" - }, - { - "@id": "https://w3id.org/dpv#SmallScaleProcessing" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." + "@value": "is indicated by" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Processing Scale" + "@id": "https://w3id.org/dpv#Concept" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#PersonalisedBenefits", + "@id": "https://w3id.org/dpv#AutomationOfProcessing", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, { "@value": "Harshvardhan J. Pandit" } @@ -15907,13 +16144,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServicePersonalization" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Create and provide personalised benefits for a service" + "@value": "Contextual information about the degree of automation and human involvement associated with Processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15921,39 +16158,73 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#CompletelyManualProcessing" + }, + { + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanOversight" + }, + { + "@id": "https://w3id.org/dpv#PartiallyAutomatedProcessing" + }, + { + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanInput" + }, + { + "@id": "https://w3id.org/dpv#AutomatedDecisionMaking" + }, + { + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanReview" + }, + { + "@id": "https://w3id.org/dpv#AlgorithmicLogic" + }, + { + "@id": "https://w3id.org/dpv#FullyAutomatedProcessing" + }, + { + "@id": "https://w3id.org/dpv#HumanInvolvement" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalised Benefits" + "@value": "Automation of Processing" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServicePersonalization" + "@id": "https://w3id.org/dpv#ProcessingContext" } ] }, { - "@id": "https://w3id.org/dpv#SellProducts", + "@id": "https://w3id.org/dpv#QuantumCryptography", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Beatriz Esteves" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15969,13 +16240,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sell products or services" + "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15983,45 +16254,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#SellDataToThirdParties" - }, - { - "@id": "https://w3id.org/dpv#SellProductsToDataSubject" - }, - { - "@id": "https://w3id.org/dpv#SellInsightsFromData" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Products" + "@value": "Quantum Cryptography" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure", + "@id": "https://w3id.org/dpv#Damage", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -16042,13 +16296,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Organisational measure" + "@value": "Impact that acts as or causes damages" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16058,61 +16312,42 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#hasNotice" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#Harm" + }, { - "@language": "en", - "@value": "has organisational measure" - } - ], - "https://w3id.org/dpv#hasDomain": [ + "@id": "https://w3id.org/dpv#MaterialDamage" + }, { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@language": "en", + "@value": "Damage" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv#OptimiseUserInterface", + "@id": "https://w3id.org/dpv#MakeAvailable", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Axel Polleres" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Elmar Kiesling" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16128,13 +16363,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OptimisationForConsumer" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Optimize interfaces presented to the user" + "@value": "to transform or publish data to be used" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16145,20 +16380,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimise User Interface" + "@value": "Make Available" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OptimisationForConsumer" + "@id": "https://w3id.org/dpv#Disclose" } ] }, { - "@id": "https://w3id.org/dpv#hasExpiryCondition", + "@id": "https://w3id.org/dpv#hasWithdrawalBy", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { @@ -16194,15 +16429,10 @@ "@value": "sunset" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#expiry" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the condition or event that determines the expiry of consent" + "@value": "Specifies the entity that withdrew consent" } ], "http://www.w3.org/2004/02/skos/core#editorialNote": [ @@ -16219,26 +16449,26 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Can be TextOrDocumentOrURI" + "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has expiry condition" + "@value": "has withdrawal by" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#expiry" + "@id": "https://w3id.org/dpv#LegalEntity" } ] }, { "@id": "https://w3id.org/dpv#hasDataImporter", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { @@ -16251,10 +16481,10 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Georg P. Krog" }, { - "@value": "Georg P. Krog" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16307,38 +16537,34 @@ ] }, { - "@id": "https://w3id.org/dpv#hasDataController", + "@id": "https://w3id.org/dpv#VendorSelectionAssessment", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Javier FernĆ”ndez" - }, - { - "@value": "Bud Bruegger" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Mark Lizar" + "@value": "David Hickey" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16354,13 +16580,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#VendorManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Data Controller" + "@value": "Manage selection, assessment, and evaluation related to vendors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16368,74 +16594,45 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasJointDataControllers" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data controller" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv#DataController" + "@value": "Vendor Selection Assessment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#VendorManagement" } ] }, { - "@id": "https://w3id.org/dpv#hasRecipient", + "@id": "https://w3id.org/dpv#Student", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier FernĆ”ndez" + "@value": "Georg P. Krog" }, { - "@value": "Bud Bruegger" + "@value": "Beatriz Esteves" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Julian Flake" + }, { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16451,13 +16648,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates Recipient of Personal Data" + "@value": "Data subjects that are students" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16465,44 +16662,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasDataProcessor" - }, - { - "@id": "https://w3id.org/dpv#hasRecipientDataController" - }, - { - "@id": "https://w3id.org/dpv#hasDataImporter" - }, - { - "@id": "https://w3id.org/dpv#hasRecipientThirdParty" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#Recipient" + "@value": "Student" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#SmallScaleProcessing", + "@id": "https://w3id.org/dpv#UsageControl", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -16510,7 +16683,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -16518,6 +16691,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -16531,13 +16709,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#AccessControlMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at small scales (as specified by some criteria)" + "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16548,25 +16726,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Small Scale Processing" + "@value": "Usage Control" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#AccessControlMethod" } ] }, { - "@id": "https://w3id.org/dpv#Policy", + "@id": "https://w3id.org/dpv#hasThirdCountry", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -16575,12 +16753,6 @@ }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16596,13 +16768,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasCountry" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." + "@value": "Indicates applicability or relevance of a 'third country'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16610,28 +16782,30 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#RiskManagementPolicy" - }, + "@language": "en", + "@value": "has third country" + } + ], + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#InformationSecurityPolicy" + "@id": "https://w3id.org/dpv#Concept" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasRange": [ { - "@language": "en", - "@value": "Policy" + "@id": "https://w3id.org/dpv#ThirdCountry" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasCountry" } ] }, { - "@id": "https://w3id.org/dpv#OptimisationForConsumer", + "@id": "https://w3id.org/dpv#DataProcessingRecords", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -16639,27 +16813,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Fajar Ekaputra" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16675,13 +16834,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceOptimization" + "@id": "https://w3id.org/dpv#RecordsOfActivities" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Optimize activities and services for consumer or user" + "@value": "Records of personal data processing, whether ex-ante or ex-post" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16691,28 +16850,23 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#OptimiseUserInterface" + "@id": "https://w3id.org/dpv#RegisterOfProcessingActivities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimisation for Consumer" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Custom" + "@value": "Data Processing Records" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServiceOptimization" + "@id": "https://w3id.org/dpv#RecordsOfActivities" } ] }, { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanInput", + "@id": "https://w3id.org/dpv#NDA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -16720,18 +16874,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16747,16 +16904,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvementForInput" - }, - { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is automated and involves inputs by Humans" + "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16764,29 +16918,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For example, an algorithm that takes inputs from humans and performs operations based on them" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Processing with Human Input" + "@value": "Non-Disclosure Agreement (NDA)" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#HumanInvolvementForInput" + "@id": "https://w3id.org/dpv#LegalAgreement" } ] }, { - "@id": "https://w3id.org/dpv#CommunicationForCustomerCare", + "@id": "https://w3id.org/dpv#SellProductsToDataSubject", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16794,18 +16939,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Simon Steyskal" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16821,16 +16975,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CommunicationManagement" - }, - { - "@id": "https://w3id.org/dpv#CustomerCare" + "@id": "https://w3id.org/dpv#SellProducts" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Communicate with customers for assisting them, resolving issues, ensuring satisfaction in relation to services provided" + "@value": "Sell products or services to the user, consumer, or data subjects" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16838,23 +16989,26 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Was subclass of commercial interest, changed to reflect selling something" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication for Customer Care" + "@value": "Sell Products to Data Subject" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CommunicationManagement" - }, - { - "@id": "https://w3id.org/dpv#CustomerCare" + "@id": "https://w3id.org/dpv#SellProducts" } ] }, { - "@id": "https://w3id.org/dpv#AuthenticationProtocols", + "@id": "https://w3id.org/dpv#Benefit", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -16862,21 +17016,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Mark Lizar" + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" }, { "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" }, { - "@value": "Rob Brennan" + "@value": "Fajar Ekaputra" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16892,13 +17052,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols involving validation of identity i.e. authentication of a person or information" + "@value": "Impact(s) that acts as or causes benefits" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16906,48 +17066,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#MultiFactorAuthentication" - }, - { - "@id": "https://w3id.org/dpv#PasswordAuthentication" - }, - { - "@id": "https://w3id.org/dpv#SingleSignOn" - }, - { - "@id": "https://w3id.org/dpv#BiometricAuthentication" - }, - { - "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication" - }, - { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication Protocols" + "@value": "Benefit" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv#QuantumCryptography", + "@id": "https://w3id.org/dpv#Frequency", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-16" } ], "http://purl.org/dc/terms/creator": [ @@ -16955,11 +17095,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -16973,13 +17108,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" + "@value": "The frequency or information about periods and repetitions in terms of recurrence." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16987,20 +17122,34 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ContinousFrequency" + }, + { + "@id": "https://w3id.org/dpv#SingularFrequency" + }, + { + "@id": "https://w3id.org/dpv#SporadicFrequency" + }, + { + "@id": "https://w3id.org/dpv#OftenFrequency" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Quantum Cryptography" + "@value": "Frequency" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#Context" } ] }, { - "@id": "https://w3id.org/dpv#DigitalRightsManagement", + "@id": "https://w3id.org/dpv#ActivityCompleted", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -17008,7 +17157,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -17016,11 +17165,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -17034,13 +17178,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of access, use, and other operations associated with digital content" + "@value": "State of an activity that has completed i.e. is fully in the past" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17051,79 +17195,69 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Rights Management" + "@value": "Activity Completed" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#ActivityStatus" } ] }, { - "@id": "https://w3id.org/dpv#hasDataSource", + "@id": "https://w3id.org/dpv#Consent_StatusConcepts", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#ConsentGiven" + }, + { + "@id": "https://w3id.org/dpv#ConsentRequestDeferred" + }, + { + "@id": "https://w3id.org/dpv#ConsentRequested" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#ConsentExpired" }, { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv#ConsentWithdrawn" }, { - "@value": "Georg P. Krog" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#ConsentInvalidated" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#ConsentRefused" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#RenewedConsentGiven" + }, { - "@language": "en", - "@value": "Indicates the source or origin of data being processed" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv#ConsentRevoked" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#ConsentStatus" + }, { - "@language": "en", - "@value": "has data source" - } - ], - "https://w3id.org/dpv#hasDomain": [ + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + }, { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" + }, + { + "@id": "https://w3id.org/dpv#ConsentUnknown" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@value": "Consent_Status Concepts" } ] }, { - "@id": "https://w3id.org/dpv#EvaluationScoring", + "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -17131,22 +17265,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Piero Bonatti" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -17160,13 +17289,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#CreditChecking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves evaluation and scoring of individuals" + "@value": "Maintain Credit Rating Database" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17177,17 +17306,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Evaluation and Scoring" + "@value": "MaintainCreditRatingDatabase" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#CreditChecking" } ] }, { - "@id": "https://w3id.org/dpv#HardwareSecurityProtocols", + "@id": "https://w3id.org/dpv#VirtualisationSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -17227,7 +17356,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security protocols implemented at or within hardware" + "@value": "Security implemented at or through virtualised environments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17238,7 +17367,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hardware Security Protocols" + "@value": "Virtualisation Security" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -17248,10 +17377,10 @@ ] }, { - "@id": "https://w3id.org/dpv#CryptographicMethods", + "@id": "https://w3id.org/dpv#DigitalRightsManagement", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -17288,7 +17417,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to perform tasks" + "@value": "Management of access, use, and other operations associated with digital content" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17296,36 +17425,10 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#HomomorphicEncryption" - }, - { - "@id": "https://w3id.org/dpv#HashFunctions" - }, - { - "@id": "https://w3id.org/dpv#DigitalSignatures" - }, - { - "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication" - }, - { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" - }, - { - "@id": "https://w3id.org/dpv#AsymmetricCryptography" - }, - { - "@id": "https://w3id.org/dpv#CryptographicKeyManagement" - }, - { - "@id": "https://w3id.org/dpv#DifferentialPrivacy" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Methods" + "@value": "Digital Rights Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -17335,107 +17438,10 @@ ] }, { - "@id": "https://w3id.org/dpv#Entities_DatasubjectConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#Member" - }, - { - "@id": "https://w3id.org/dpv#Student" - }, - { - "@id": "https://w3id.org/dpv#DataSubject" - }, - { - "@id": "https://w3id.org/dpv#Employee" - }, - { - "@id": "https://w3id.org/dpv#ElderlyDataSubject" - }, - { - "@id": "https://w3id.org/dpv#NonCitizen" - }, - { - "@id": "https://w3id.org/dpv#Visitor" - }, - { - "@id": "https://w3id.org/dpv#Citizen" - }, - { - "@id": "https://w3id.org/dpv#Child" - }, - { - "@id": "https://w3id.org/dpv#Adult" - }, - { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" - }, - { - "@id": "https://w3id.org/dpv#Subscriber" - }, - { - "@id": "https://w3id.org/dpv#GuardianOfDataSubject" - }, - { - "@id": "https://w3id.org/dpv#Applicant" - }, - { - "@id": "https://w3id.org/dpv#ParentOfDataSubject" - }, - { - "@id": "https://w3id.org/dpv#AsylumSeeker" - }, - { - "@id": "https://w3id.org/dpv#Patient" - }, - { - "@id": "https://w3id.org/dpv#User" - }, - { - "@id": "https://w3id.org/dpv#Customer" - }, - { - "@id": "https://w3id.org/dpv#Consumer" - }, - { - "@id": "https://w3id.org/dpv#Tourist" - }, - { - "@id": "https://w3id.org/dpv#Immigrant" - }, - { - "@id": "https://w3id.org/dpv#hasDataSubject" - }, - { - "@id": "https://w3id.org/dpv#Client" - }, - { - "@id": "https://w3id.org/dpv#JobApplicant" - }, - { - "@id": "https://w3id.org/dpv#hasRelationWithDataSubject" - }, - { - "@id": "https://w3id.org/dpv#Participant" - }, - { - "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Entities_Datasubject Concepts" - } - ] - }, - { - "@id": "https://w3id.org/dpv#TrustedThirdPartyUtilisation", + "@id": "https://w3id.org/dpv#TrustedExecutionEnvironments", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -17450,7 +17456,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17466,13 +17472,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Utilisation of a trusted third party to provide or carry out a measure" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17483,17 +17489,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Third Party Utilisation" + "@value": "Trusted Execution Environments" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#DataBackupProtocols", + "@id": "https://w3id.org/dpv#EndlessDuration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -17506,7 +17512,13 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17517,18 +17529,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols or plans for backing up of data" + "@value": "Duration that is open ended or without an end" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17539,25 +17551,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Backup Protocols" + "@value": "EndlessDuration" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Duration" } ] }, { - "@id": "https://w3id.org/dpv#hasExpiryTime", + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -17565,16 +17577,18 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Georg P Krog" }, { - "@value": "Bud Bruegger" + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17585,45 +17599,53 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#expiry" + "@id": "https://w3id.org/dpv#ConsentStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the expiry time or duration for consent" + "@value": "States of consent that can be used as valid justifications for processing data" } ], - "http://www.w3.org/2004/02/skos/core#editorialNote": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@language": "en", - "@value": "WARNING: This concept will be deprecated in future releases" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#RenewedConsentGiven" + }, + { + "@id": "https://w3id.org/dpv#ConsentGiven" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Practically, given consent is the only valid state for processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has expiry time" + "@value": "Consent Status Valid for Processing" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#expiry" + "@id": "https://w3id.org/dpv#ConsentStatus" } ] }, { - "@id": "https://w3id.org/dpv#SupraNationalAuthority", + "@id": "https://w3id.org/dpv#RegionalAuthority", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17663,7 +17685,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU" + "@value": "An authority tasked with overseeing legal compliance for a region" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17674,7 +17696,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SupraNationalAuthority" + "@value": "RegionalAuthority" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -17684,193 +17706,254 @@ ] }, { - "@id": "https://w3id.org/dpv#ServiceProvision", + "@id": "https://w3id.org/dpv#Technical_MeasuresConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol" + }, { - "@value": "Fajar Ekaputra" + "@id": "https://w3id.org/dpv#WebBrowserSecurity" }, { - "@value": "Elmar Kiesling" + "@id": "https://w3id.org/dpv#CryptographicKeyManagement" }, { - "@value": "Javier Fernandez" + "@id": "https://w3id.org/dpv#DigitalSignatures" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#DataSanitisationTechnique" }, { - "@value": "Simon Steyskal" + "@id": "https://w3id.org/dpv#PostQuantumCryptography" }, { - "@value": "Axel Polleres" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#QuantumCryptography" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#FileSystemSecurity" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#AsymmetricEncryption" + }, { - "@id": "https://w3id.org/dpv#Purpose" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" + }, { - "@language": "en", - "@value": "Provide service or product or activities" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv#Authentication-PABC" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv#NetworkProxyRouting" + }, { - "@id": "https://w3id.org/dpv#RegistrationAuthentication" + "@id": "https://w3id.org/dpv#UsageControl" }, { - "@id": "https://w3id.org/dpv#TechnicalServiceProvision" + "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods" }, { - "@id": "https://w3id.org/dpv#ServicePersonalization" + "@id": "https://w3id.org/dpv#DistributedSystemSecurity" }, { - "@id": "https://w3id.org/dpv#Payment" + "@id": "https://w3id.org/dpv#SecureMultiPartyComputation" }, { - "@id": "https://w3id.org/dpv#ServiceRecordManagement" + "@id": "https://w3id.org/dpv#DocumentRandomisedPseudonymisation" }, { - "@id": "https://w3id.org/dpv#ServiceOptimization" + "@id": "https://w3id.org/dpv#PrivateInformationRetrieval" }, { - "@id": "https://w3id.org/dpv#IdentifyRectifyImpairments" + "@id": "https://w3id.org/dpv#MobilePlatformSecurity" }, { - "@id": "https://w3id.org/dpv#ServiceUsageAnalytics" + "@id": "https://w3id.org/dpv#SymmetricCryptography" }, { - "@id": "https://w3id.org/dpv#RequestedServiceProvision" + "@id": "https://w3id.org/dpv#VirtualisationSecurity" }, { - "@id": "https://w3id.org/dpv#SellProducts" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#DeterministicPseudonymisation" + }, { - "@language": "en", - "@value": "Service Provision" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv#EncryptionInRest" + }, { - "@id": "https://w3id.org/dpv#Purpose" - } - ] - }, - { - "@id": "https://w3id.org/dpv#EncryptionInTransfer", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv#TrustedExecutionEnvironments" + }, + { + "@id": "https://w3id.org/dpv#Authentication-ABC" + }, + { + "@id": "https://w3id.org/dpv#SecretSharingSchemes" + }, + { + "@id": "https://w3id.org/dpv#MultiFactorAuthentication" + }, + { + "@id": "https://w3id.org/dpv#SymmetricEncryption" + }, + { + "@id": "https://w3id.org/dpv#TrustedComputing" + }, + { + "@id": "https://w3id.org/dpv#AccessControlMethod" + }, + { + "@id": "https://w3id.org/dpv#RNGPseudoanonymisation" + }, + { + "@id": "https://w3id.org/dpv#SecurityMethod" + }, + { + "@id": "https://w3id.org/dpv#PenetrationTestingMethods" + }, + { + "@id": "https://w3id.org/dpv#ActivityMonitoring" + }, + { + "@id": "https://w3id.org/dpv#EncryptionInTransfer" + }, + { + "@id": "https://w3id.org/dpv#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv#HomomorphicEncryption" + }, + { + "@id": "https://w3id.org/dpv#Anonymisation" + }, + { + "@id": "https://w3id.org/dpv#OperatingSystemSecurity" + }, + { + "@id": "https://w3id.org/dpv#IntrusionDetectionSystem" + }, + { + "@id": "https://w3id.org/dpv#UseSyntheticData" + }, + { + "@id": "https://w3id.org/dpv#HashMessageAuthenticationCode" + }, + { + "@id": "https://w3id.org/dpv#HashFunctions" + }, + { + "@id": "https://w3id.org/dpv#PhysicalAccessControlMethod" + }, + { + "@id": "https://w3id.org/dpv#DataBackupProtocols" + }, + { + "@id": "https://w3id.org/dpv#MonotonicCounterPseudoanonymisation" + }, + { + "@id": "https://w3id.org/dpv#DifferentialPrivacy" + }, + { + "@id": "https://w3id.org/dpv#NetworkSecurityProtocols" + }, + { + "@id": "https://w3id.org/dpv#WebSecurityProtocols" + }, + { + "@id": "https://w3id.org/dpv#HardwareSecurityProtocols" + }, + { + "@id": "https://w3id.org/dpv#DocumentSecurity" + }, + { + "@id": "https://w3id.org/dpv#AsymmetricCryptography" + }, + { + "@id": "https://w3id.org/dpv#EndToEndEncryption" + }, + { + "@id": "https://w3id.org/dpv#InformationFlowControl" + }, + { + "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication" + }, + { + "@id": "https://w3id.org/dpv#Pseudonymisation" + }, + { + "@id": "https://w3id.org/dpv#AuthorisationProtocols" + }, + { + "@id": "https://w3id.org/dpv#DigitalRightsManagement" + }, + { + "@id": "https://w3id.org/dpv#WirelessSecurityProtocols" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#Deidentification" + }, { - "@value": "Mark Lizar" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#DataRedaction" }, { - "@value": "Axel Polleres" + "@id": "https://w3id.org/dpv#PasswordAuthentication" }, { - "@value": "Rob Brennan" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#FullyRandomisedPseudonymisation" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#BiometricAuthentication" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#MessageAuthenticationCodes" + }, { - "@id": "https://w3id.org/dpv#Encryption" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#SingleSignOn" + }, { - "@language": "en", - "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv#AuthenticationProtocols" + }, { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Encryption in Transfer" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Encryption" + "@value": "Technical_Measures Concepts" } ] }, { - "@id": "https://w3id.org/dpv#UsageControl", + "@id": "https://w3id.org/dpv#LargeScaleProcessing", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Piero Bonatti" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17881,18 +17964,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AccessControlMethod" + "@id": "https://w3id.org/dpv#ProcessingScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" + "@value": "Processing that takes place at large scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17900,20 +17983,26 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Usage Control" + "@value": "Large Scale Processing" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#AccessControlMethod" + "@id": "https://w3id.org/dpv#ProcessingScale" } ] }, { - "@id": "https://w3id.org/dpv#CustomerClaimsManagement", + "@id": "https://w3id.org/dpv#PersonnelPayment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -17921,25 +18010,14 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -17953,13 +18031,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#PersonnelManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage claims, including repayment of monies owed" + "@value": "Management and execution of payment of personnel" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17970,73 +18048,60 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Claims Management" + "@value": "Personnel Payment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#PersonnelManagement" } ] }, { - "@id": "https://w3id.org/dpv#OftenFrequency", + "@id": "https://w3id.org/dpv#EntitiesConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#Entity" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#NaturalPerson" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#Representative" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#hasEntity" + }, { - "@id": "https://w3id.org/dpv#Frequency" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#hasContact" + }, { - "@language": "en", - "@value": "Frequency where occurences are often or frequent, but not continous" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv#hasAddress" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#hasResponsibleEntity" + }, { - "@language": "en", - "@value": "Often Frequency" + "@id": "https://w3id.org/dpv#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv#hasName" + }, + { + "@id": "https://w3id.org/dpv#hasRepresentative" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@value": "Entities Concepts" } ] }, { - "@id": "https://w3id.org/dpv#Adapt", + "@id": "https://w3id.org/dpv#TrustedThirdPartyUtilisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -18044,12 +18109,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18065,13 +18135,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to modify the data, often rewritten into a new form for a new use" + "@value": "Utilisation of a trusted third party to provide or carry out a measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18082,17 +18152,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Adapt" + "@value": "Trusted Third Party Utilisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ] }, { - "@id": "https://w3id.org/dpv#SecurityProcedure", + "@id": "https://w3id.org/dpv#InferredPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -18100,7 +18170,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -18121,13 +18191,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#GeneratedPersonalData" + }, + { + "@id": "https://w3id.org/dpv#DerivedPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures associated with assessing, implementing, and evaluating security" + "@value": "Personal Data that is obtained through inference from other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18135,54 +18208,37 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#RiskManagementProcess" - }, - { - "@id": "https://w3id.org/dpv#BackgroundChecks" - }, - { - "@id": "https://w3id.org/dpv#RiskManagementPlan" - }, - { - "@id": "https://w3id.org/dpv#SecurityRoleProcedures" - }, - { - "@id": "https://w3id.org/dpv#RiskManagementPolicy" - }, - { - "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures" - }, - { - "@id": "https://w3id.org/dpv#SecurityAssessments" - }, + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#TrustedThirdPartyUtilisation" + "@language": "en", + "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Procedure" + "@value": "Inferred Personal Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#DerivedPersonalData" + }, + { + "@id": "https://w3id.org/dpv#GeneratedPersonalData" } ] }, { - "@id": "https://w3id.org/dpv#SymmetricCryptography", + "@id": "https://w3id.org/dpv#SmallDataVolume", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -18190,11 +18246,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -18208,13 +18259,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of crytography where the same keys are utilised for encryption and descryption of information" + "@value": "Data volume that is considered small or limited within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18225,46 +18276,44 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Symmetric Cryptography" + "@value": "SmallDataVolume" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#DataVolume" } ] }, { - "@id": "https://w3id.org/dpv#ConsentStatus", + "@id": "https://w3id.org/dpv#Harm", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Julian Flake" }, { - "@value": "Georg P Krog" + "@value": "Fajar Ekaputra" }, { - "@value": "Paul Ryan" + "@value": "Beatriz Esteves" }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://w3id.org/GConsent" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -18273,18 +18322,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" + "@value": "Impact that acts as or causes harms" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18292,52 +18341,45 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" - }, - { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status" + "@value": "Harm" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique", + "@id": "https://w3id.org/dpv#hasImpactOn", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Fajar Ekaputra" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18353,13 +18395,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#hasConsequenceOn" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" + "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18370,25 +18412,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Sanitisation Technique" + "@value": "has impact on" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Impact" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Concept" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#hasConsequenceOn" } ] }, { - "@id": "https://w3id.org/dpv#DataSubProcessor", + "@id": "https://w3id.org/dpv#AuditRequired", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -18409,13 +18461,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessor" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A 'sub-processor' is a processor engaged by another processor" + "@value": "State where an audit is determined as being required but has not been conducted" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18423,26 +18475,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Sub-Processor" + "@value": "Audit Required" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataProcessor" + "@id": "https://w3id.org/dpv#AuditStatus" } ] }, { - "@id": "https://w3id.org/dpv#PasswordAuthentication", + "@id": "https://w3id.org/dpv#ObservedPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -18450,17 +18496,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18476,13 +18517,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#CollectedPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of passwords to perform authentication" + "@value": "Personal Data that has been collected through observation of the Data Subject(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18493,17 +18534,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Password Authentication" + "@value": "Observed Personal Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#CollectedPersonalData" } ] }, { - "@id": "https://w3id.org/dpv#PrimaryImportance", + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanOversight", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -18511,24 +18552,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-10" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Julian Flake" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18544,13 +18579,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Importance" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" + }, + { + "@id": "https://w3id.org/dpv#HumanInvolvementForOversight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'primary' or 'main' or 'core' importance" + "@value": "Processing that is automated and involves oversight by Humans" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18558,36 +18596,48 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Primary Importance" + "@value": "Automated Processing with Human Oversight" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Importance" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" + }, + { + "@id": "https://w3id.org/dpv#HumanInvolvementForOversight" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationalUnit", + "@id": "https://w3id.org/dpv#DecentralisedLocations", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Paul Ryan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18598,18 +18648,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Entity within an organisation that does not constitute as a separate legal entity" + "@value": "Location that is spread across multiple separate areas with no distinction between their importance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18620,42 +18670,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisational Unit" + "@value": "Decentralised Locations" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#LocationFixture" } ] }, { - "@id": "https://w3id.org/dpv#Applicant", + "@id": "https://w3id.org/dpv#isPolicyFor", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P. Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18669,15 +18707,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DataSubject" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are applicants in some context" + "@value": "Indicates the context or application of policy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18685,50 +18718,38 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#JobApplicant" + "@language": "en", + "@value": "is policy for" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Applicant" + "@id": "https://w3id.org/dpv#Policy" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Concept" } ] }, { - "@id": "https://w3id.org/dpv#DataProcessingAgreement", + "@id": "https://w3id.org/dpv#Anonymise", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, + ], + "http://purl.org/dc/terms/created": [ { - "@value": "Paul Ryan" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18744,13 +18765,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data" + "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18758,67 +18779,50 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ThirdPartyAgreement" - }, - { - "@id": "https://w3id.org/dpv#ControllerProcessorAgreement" - }, - { - "@id": "https://w3id.org/dpv#JointDataControllersAgreement" - }, - { - "@id": "https://w3id.org/dpv#SubProcessorAgreement" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." + "@value": "Anonymise" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "Data Processing Agreement" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Anonymise" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#Transform" } ] }, { - "@id": "https://w3id.org/dpv#ConsentInvalidated", + "@id": "https://w3id.org/dpv#JointDataControllersAgreement", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Georg P Krog" }, { "@value": "Paul Ryan" }, { - "@value": "Georg P Krog" + "@value": "Beatriz Esteves" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Julian Flake" + }, { - "@id": "https://w3id.org/GConsent" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18834,13 +18838,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been deemed to be invalidate" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18848,26 +18852,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Invalidated" + "@value": "Joint Data Controllers Agreement" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ] }, { - "@id": "https://w3id.org/dpv#hasWithdrawalTime", + "@id": "https://w3id.org/dpv#hasDataProcessor", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18875,24 +18873,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" + "@value": "Paul Ryan" }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18903,19 +18895,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Specifies the instant in time when consent was withdrawn" + "@id": "https://w3id.org/dpv#hasRecipient" } ], - "http://www.w3.org/2004/02/skos/core#editorialNote": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "WARNING: This concept will be deprecated in future releases" + "@value": "Indiciates inclusion or applicability of a Data Processor" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18926,20 +18917,49 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has withdrawal time" + "@value": "has data processor" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#DataProcessor" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#hasRecipient" } ] }, { - "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase", + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Relation" + } + ] + }, + { + "@id": "https://w3id.org/dpv#RegisterOfProcessingActivities", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ @@ -18948,6 +18968,9 @@ }, { "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18963,13 +18986,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CreditChecking" + "@id": "https://w3id.org/dpv#DataProcessingRecords" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Maintain Credit Rating Database" + "@value": "A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18977,28 +19000,34 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Tied to compliance processes and documents, decide how to specify those" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MaintainCreditRatingDatabase" + "@value": "Register of Processing Activities" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CreditChecking" + "@id": "https://w3id.org/dpv#DataProcessingRecords" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceMonitoring", + "@id": "https://w3id.org/dpv#hasJurisdiction", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -19006,11 +19035,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -19022,15 +19046,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#GovernanceProcedures" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitoring of compliance (e.g. internal policy, regulations)" + "@value": "Indicates applicability of specified jurisdiction" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19041,36 +19060,47 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Monitoring" + "@value": "has jurisdiction" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure", + "@id": "https://w3id.org/dpv#hasExpiryTime", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19081,18 +19111,24 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#expiry" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Measures intended to mitigate, minimise, or prevent risk." + "@value": "Specifies the expiry time or duration for consent" + } + ], + "http://www.w3.org/2004/02/skos/core#editorialNote": [ + { + "@language": "en", + "@value": "WARNING: This concept will be deprecated in future releases" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19103,35 +19139,61 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Mitigation Measure" + "@value": "has expiry time" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#expiry" } ] }, { - "@id": "https://w3id.org/dpv#FullyRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv#Pseudoanonymisation", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#DeterministicPseudonymisation" + }, + { + "@id": "https://w3id.org/dpv#MonotonicCounterPseudoanonymisation" + }, + { + "@id": "https://w3id.org/dpv#FullyRandomisedPseudonymisation" + }, + { + "@id": "https://w3id.org/dpv#DocumentRandomisedPseudonymisation" + } + ] + }, + { + "@id": "https://w3id.org/dpv#AutomatedDecisionMaking", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Piero Bonatti" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19142,18 +19204,21 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Anonymisation" + "@id": "https://w3id.org/dpv#DecisionMaking" + }, + { + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of randomised pseudoanonymisation where the same elements are assigned different values each time they occur" + "@value": "Processing that involves automated decision making" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19161,36 +19226,48 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Automated decision making can be defined as ā€œthe ability to make decisions by technological means without human involvement.ā€ (ā€œGuidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)ā€, 2018, p. 8)" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fully Randomised Pseudonymisation" + "@value": "Automated Decision Making" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Anonymisation" + "@id": "https://w3id.org/dpv#DecisionMaking" + }, + { + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ] }, { - "@id": "https://w3id.org/dpv#Consult", + "@id": "https://w3id.org/dpv#hasJointDataControllers", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-02-09" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Georg P. Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19206,13 +19283,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#hasDataController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to consult or query data" + "@value": "Indicates inclusion or applicability of a Joint Data Controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19220,33 +19297,30 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Query" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Monitor" + "@language": "en", + "@value": "has joint data controllers" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Consult" + "@id": "https://w3id.org/dpv#Concept" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Query" + "@id": "https://w3id.org/dpv#JointDataControllers" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#hasDataController" } ] }, { - "@id": "https://w3id.org/dpv#NaturalPerson", + "@id": "https://w3id.org/dpv#AlgorithmicLogic", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19254,7 +19328,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -19262,6 +19336,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -19275,13 +19355,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human" + "@value": "The algorithmic logic applied or used" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19289,38 +19369,62 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@language": "en", + "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Natural Person" + "@value": "Algorithmic Logic" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceStatus", + "@id": "https://w3id.org/dpv#hasPurpose", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Bud Bruegger" + }, + { + "@value": "Javier FernĆ”ndez" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Mark Lizar" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19334,15 +19438,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Status" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with Compliance with some norms, objectives, or requirements" + "@value": "Indicates association with Purpose" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19350,96 +19449,131 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Compliant" - }, - { - "@id": "https://w3id.org/dpv#PartiallyCompliant" - }, - { - "@id": "https://w3id.org/dpv#ComplianceUnknown" - }, - { - "@id": "https://w3id.org/dpv#NonCompliant" - }, - { - "@id": "https://w3id.org/dpv#ComplianceViolation" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ComplianceIndeterminate" + "@language": "en", + "@value": "has purpose" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Compliance Status" + "@id": "https://w3id.org/dpv#Concept" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#Align", + "@id": "https://w3id.org/dpv#Processing_ScaleConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#ProcessingScale" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#SingularDataVolume" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#SporadicScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv#hasScale" + }, + { + "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv#hasGeographicCoverage" + }, + { + "@id": "https://w3id.org/dpv#MultiNationalScale" + }, + { + "@id": "https://w3id.org/dpv#NearlyGlobalScale" + }, + { + "@id": "https://w3id.org/dpv#SmallDataVolume" + }, + { + "@id": "https://w3id.org/dpv#LocalEnvironmentScale" + }, + { + "@id": "https://w3id.org/dpv#LargeDataVolume" + }, + { + "@id": "https://w3id.org/dpv#HugeDataVolume" + }, + { + "@id": "https://w3id.org/dpv#LargeScaleProcessing" + }, + { + "@id": "https://w3id.org/dpv#SporadicDataVolume" + }, + { + "@id": "https://w3id.org/dpv#hasDataSubjectScale" + }, + { + "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv#MediumScaleProcessing" + }, + { + "@id": "https://w3id.org/dpv#LocalityScale" + }, + { + "@id": "https://w3id.org/dpv#DataVolume" + }, + { + "@id": "https://w3id.org/dpv#RegionalScale" + }, + { + "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv#MediumDataVolume" + }, + { + "@id": "https://w3id.org/dpv#NationalScale" + }, + { + "@id": "https://w3id.org/dpv#GlobalScale" + }, + { + "@id": "https://w3id.org/dpv#Scale" + }, + { + "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv#SmallScaleProcessing" + }, { - "@id": "https://w3id.org/dpv#Transform" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#DataSubjectScale" + }, { - "@language": "en", - "@value": "to adjust the data to be in relation to another data" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv#hasDataVolume" + }, { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Align" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Transform" + "@value": "Processing_Scale Concepts" } ] }, { - "@id": "https://w3id.org/dpv#Organise", + "@id": "https://w3id.org/dpv#DataImporter", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -19447,12 +19581,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg Krog" + }, + { + "@value": "Harshvardhan Pandit" + }, + { + "@value": "David Hickey" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19468,13 +19616,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Recipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to organize data for arranging or classifying" + "@value": "An entity that 'imports' data where importing is considered a form of data transfer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19482,25 +19630,26 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#Structure" + "@language": "en", + "@value": "The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organise" + "@value": "Data Importer" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Recipient" } ] }, { - "@id": "https://w3id.org/dpv#CounterMoneyLaundering", + "@id": "https://w3id.org/dpv#ConsentExpired", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19508,12 +19657,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19529,13 +19692,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Detect and prevent or mitigate money laundering" + "@value": "The state where the temporal or contextual validity of consent has 'expired'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19543,20 +19706,26 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Counter Money Laundering" + "@value": "Consent Expired" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ] }, { - "@id": "https://w3id.org/dpv#NonProfitOrganisation", + "@id": "https://w3id.org/dpv#IncidentReportingCommunication", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19564,7 +19733,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -19574,7 +19743,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "http://purl.org/adms" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19590,13 +19759,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation that does not aim to achieve profit as its primary goal" + "@value": "Procedures related to management of incident reporting" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19607,35 +19776,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NonProfitOrganisation" + "@value": "Incident Reporting Communication" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ] }, { - "@id": "https://w3id.org/dpv#ProfessionalTraining", + "@id": "https://w3id.org/dpv#hasDataProtectionOfficer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Rob Brennan" + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19651,13 +19818,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#hasRepresentative" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods that are intended to provide professional knowledge and expertise" + "@value": "Specifices an associated data protection officer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19668,44 +19835,46 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional Training" + "@value": "has data protection officer" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#DataProtectionOfficer" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#hasRepresentative" } ] }, { - "@id": "https://w3id.org/dpv#Anonymisation", + "@id": "https://w3id.org/dpv#ImpactAssessment", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Rob Brennan" + "@value": "Georg P Krog" }, { - "@value": "Axel Polleres" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19721,13 +19890,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Process by which some personal identifiers are removed or identifiability is reduced" + "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19737,131 +19906,47 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#CompleteAnonymisation" - }, - { - "@id": "https://w3id.org/dpv#PseudoAnonymisation" - }, - { - "@id": "https://w3id.org/dpv#DeIdentification" - }, - { - "@id": "https://w3id.org/dpv#DeterministicPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv#FullyRandomisedPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv#RNGPseudoanonymisation" - }, - { - "@id": "https://w3id.org/dpv#MonotonicCounterPseudoanonymisation" + "@id": "https://w3id.org/dpv#DPIA" }, { - "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" + "@id": "https://w3id.org/dpv#DataTransferImpactAssessment" }, { - "@id": "https://w3id.org/dpv#DocumentRandomisedPseudonymisation" + "@id": "https://w3id.org/dpv#PIA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymisation" + "@value": "Impact Assessment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Assessment" } ] }, { - "@id": "https://w3id.org/dpv#hasSeverity", + "@id": "https://w3id.org/dpv#SyntheticData", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates the severity associated with a concept" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has severity" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#Severity" - } - ] - }, - { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19877,13 +19962,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VitalInterest" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a natural person" + "@value": "Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19891,44 +19976,33 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest of Natural Person" + "@value": "Synthetic Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#VitalInterest" + "@id": "https://w3id.org/dpv#Data" } ] }, { - "@id": "https://w3id.org/dpv#hasDataExporter", + "@id": "https://w3id.org/dpv#Destruct", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P. Krog" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19944,13 +20018,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#Remove" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter" + "@value": "to process data in a way it no longer exists or cannot be repaired" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19961,27 +20035,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data exporter" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#DataExporter" + "@value": "Destruct" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#Remove" } ] }, { - "@id": "https://w3id.org/dpv#StaffTraining", + "@id": "https://w3id.org/dpv#NonPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -19989,21 +20053,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20019,13 +20074,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices and policies regarding training of staff members" + "@value": "Data that is not Personal Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20035,35 +20090,29 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#CybersecurityTraining" - }, - { - "@id": "https://w3id.org/dpv#DataProtectionTraining" - }, - { - "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining" - }, - { - "@id": "https://w3id.org/dpv#EducationalTraining" - }, + "@id": "https://w3id.org/dpv#AnonymisedData" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#ProfessionalTraining" + "@language": "en", + "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Staff Training" + "@value": "Non-Personal Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Data" } ] }, { - "@id": "https://w3id.org/dpv#Contract", + "@id": "https://w3id.org/dpv#MonotonicCounterPseudoanonymisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20071,7 +20120,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -20079,6 +20128,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -20092,16 +20146,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" - }, - { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#Pseudoanonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing" + "@value": "A simple pseudoanonymisation method where identifiers are substituted by a number chosen by a monotonic counter" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20109,31 +20160,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#EnterIntoContract" - }, - { - "@id": "https://w3id.org/dpv#ContractPerformance" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract" + "@value": "Monotonic Counter Pseudoanonymisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" - }, - { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#Pseudoanonymisation" } ] }, { - "@id": "https://w3id.org/dpv#DirectMarketing", + "@id": "https://w3id.org/dpv#ServiceProvision", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -20141,7 +20181,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -20149,10 +20189,19 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernandez" }, { - "@value": "Beatriz Esteves" + "@value": "Fajar Ekaputra" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20168,13 +20217,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct direct marketing i.e. marketing communicated directly to the individual" + "@value": "Provide service or product or activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20182,101 +20231,65 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Direct Marketing" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv#ServiceOptimization" + }, { - "@id": "https://w3id.org/dpv#Marketing" - } - ] - }, - { - "@id": "https://w3id.org/dpv#TargetedAdvertising", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv#SellProducts" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#RegistrationAuthentication" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#Payment" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#ServiceRecordManagement" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#ServiceUsageAnalytics" + }, { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#TechnicalServiceProvision" + }, { - "@language": "en", - "@value": "Create and provide pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv#RequestedServiceProvision" + }, { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#ServicePersonalization" + }, + { + "@id": "https://w3id.org/dpv#IdentifyRectifyImpairments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Targeted Advertising" + "@value": "Service Provision" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#hasAlgorithmicLogic", + "@id": "https://w3id.org/dpv#Copy", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P. Krog" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20287,13 +20300,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the logic used in processing such as for automated decision making" + "@value": "to produce an exact reprodution of the data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20304,36 +20322,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has algorithmic logic" + "@value": "Copy" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Copy" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AlgorithmicLogic" + "@id": "https://w3id.org/dpv#Processing" } ] }, { - "@id": "https://w3id.org/dpv#hasImpactOn", + "@id": "https://w3id.org/dpv#ConsentRequested", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" }, @@ -20341,10 +20356,15 @@ "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Julian Flake" }, { - "@value": "Julian Flake" + "@value": "Paul Ryan" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20360,13 +20380,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasConsequenceOn" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the thing (e.g. plan, process, or entity) affected by an impact" + "@value": "State where a request for consent has been made and is awaiting a decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20374,30 +20394,26 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "has impact on" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Impact" + "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Consent Requested" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#hasConsequenceOn" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ] }, { - "@id": "https://w3id.org/dpv#AuditStatus", + "@id": "https://w3id.org/dpv#SporadicScaleOfDataSubjects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -20405,7 +20421,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -20426,13 +20442,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with Auditing or Investigation" + "@value": "Scale of data subjects considered sporadic or sparse within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20440,76 +20456,47 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AuditRejected" - }, - { - "@id": "https://w3id.org/dpv#AuditNotRequired" - }, - { - "@id": "https://w3id.org/dpv#AuditRequested" - }, - { - "@id": "https://w3id.org/dpv#AuditApproved" - }, - { - "@id": "https://w3id.org/dpv#AuditConditionallyApproved" - }, - { - "@id": "https://w3id.org/dpv#AuditRequired" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Status" + "@value": "SporadicScaleOfDataSubjects" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ] }, { - "@id": "https://w3id.org/dpv#hasPurpose", + "@id": "https://w3id.org/dpv#ConsentRequestDeferred", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Mark Lizar" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Javier FernĆ”ndez" + "@value": "Georg P Krog" }, { - "@value": "Bud Bruegger" + "@value": "Julian Flake" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20523,10 +20510,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Purpose" + "@value": "State where a request for consent has been deferred without a decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20534,33 +20526,34 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "has purpose" + "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Consent Request Deferred" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ] }, { - "@id": "https://w3id.org/dpv#ContractPerformance", + "@id": "https://w3id.org/dpv#DataProcessingAgreement", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -20572,6 +20565,12 @@ }, { "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20587,13 +20586,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Fulfilment or performance of a contract involving specified processing" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20601,20 +20600,40 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ControllerProcessorAgreement" + }, + { + "@id": "https://w3id.org/dpv#SubProcessorAgreement" + }, + { + "@id": "https://w3id.org/dpv#ThirdPartyAgreement" + }, + { + "@id": "https://w3id.org/dpv#JointDataControllersAgreement" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Performance" + "@value": "Data Processing Agreement" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#LegalAgreement" } ] }, { - "@id": "https://w3id.org/dpv#Record", + "@id": "https://w3id.org/dpv#Adapt", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -20643,13 +20662,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to make a record (especially media)" + "@value": "to modify the data, often rewritten into a new form for a new use" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20660,17 +20679,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record" + "@value": "Adapt" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Transform" } ] }, { - "@id": "https://w3id.org/dpv#SingularFrequency", + "@id": "https://w3id.org/dpv#Assess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -20684,6 +20703,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20699,13 +20721,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are singular i.e. they take place only once" + "@value": "to assess data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20716,17 +20738,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SingularFrequency" + "@value": "Assess" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#Use" } ] }, { - "@id": "https://w3id.org/dpv#JointDataControllers", + "@id": "https://w3id.org/dpv#PersonalData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20734,15 +20756,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan Pandit" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Georg Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20758,13 +20788,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataController" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" + "@value": "Data directly or indirectly associated or related to an individual." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20772,26 +20802,48 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#SensitivePersonalData" + }, + { + "@id": "https://w3id.org/dpv#PseudoAnonymisedData" + }, + { + "@id": "https://w3id.org/dpv#DerivedPersonalData" + }, + { + "@id": "https://w3id.org/dpv#GeneratedPersonalData" + }, + { + "@id": "https://w3id.org/dpv#CollectedPersonalData" + } + ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "To indicate the membership, hasDataController may be used" + "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Joint Data Controllers" + "@value": "Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataController" + "@id": "https://w3id.org/dpv#Data" } ] }, { - "@id": "https://w3id.org/dpv#AuditNotRequired", + "@id": "https://w3id.org/dpv#Authority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -20799,12 +20851,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan Pandit" + }, + { + "@value": "Georg Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20820,13 +20878,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv#GovernmentalOrganisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where an audit is determined as not being required" + "@value": "An authority with the power to create or enforce laws, or determine their compliance." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20834,20 +20895,37 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#RegionalAuthority" + }, + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv#NationalAuthority" + }, + { + "@id": "https://w3id.org/dpv#SupraNationalAuthority" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Not Required" + "@value": "Authority" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv#GovernmentalOrganisation" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationGovernance", + "@id": "https://w3id.org/dpv#AsymmetricEncryption", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -20855,26 +20933,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20890,13 +20959,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct activities and functions for organisation's governance" + "@value": "Use of asymmetric cryptography to encrypt data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20904,34 +20973,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#OrganisationRiskManagement" - }, - { - "@id": "https://w3id.org/dpv#OrganisationComplianceManagement" - }, - { - "@id": "https://w3id.org/dpv#MemberPartnerManagement" - }, - { - "@id": "https://w3id.org/dpv#DisputeManagement" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Governance" + "@value": "Asymmetric Encryption" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#Encryption" } ] }, { - "@id": "https://w3id.org/dpv#hasDataProtectionOfficer", + "@id": "https://w3id.org/dpv#hasRight", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20939,15 +20994,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Rob Brennan" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20961,15 +21013,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasRepresentative" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifices an associated data protection officer" + "@value": "Indicates use or applicability of Right" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20980,7 +21027,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data protection officer" + "@value": "has right" } ], "https://w3id.org/dpv#hasDomain": [ @@ -20990,48 +21037,31 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#DataProtectionOfficer" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#hasRepresentative" + "@id": "https://w3id.org/dpv#Right" } ] }, { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv#SingularFrequency", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Javier FernĆ”ndez" - }, - { - "@value": "Bud Bruegger" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21042,13 +21072,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical or Organisational measure" + "@value": "Frequency where occurences are singular i.e. they take place only once" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21056,63 +21091,94 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#isMitigatedByMeasure" - }, + "@language": "en", + "@value": "SingularFrequency" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasTechnicalMeasure" - }, + "@id": "https://w3id.org/dpv#Frequency" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ActivityProposed", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#hasPolicy" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-05-18" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "has technical and organisational measure" + "@value": "accepted" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@language": "en", + "@value": "State of an activity being proposed or planned i.e. yet to occur" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Activity Proposed" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#ActivityStatus" } ] }, { - "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring", + "@id": "https://w3id.org/dpv#HardwareSecurityProtocols", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21128,13 +21194,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitor solvency of customers for financial diligence" + "@value": "Security protocols implemented at or within hardware" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21142,33 +21208,84 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#CreditChecking" + "@language": "en", + "@value": "Hardware Security Protocols" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#SecurityMethod" + } + ] + }, + { + "@id": "https://w3id.org/dpv#AsylumSeeker", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#VulnerableDataSubject" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Data subjects that are asylum seekers" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Solvency Monitoring" + "@value": "Asylum Seeker" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#VulnerableDataSubject" } ] }, { - "@id": "https://w3id.org/dpv#hasConsentStatus", + "@id": "https://w3id.org/dpv#SystematicMonitoring", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -21176,13 +21293,12 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - }, + "@value": "Piero Bonatti" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21196,10 +21312,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ProcessingContext" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the state or status of consent" + "@value": "Processing that involves systematic monitoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21210,47 +21331,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consent status" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "Systematic Monitoring" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@id": "https://w3id.org/dpv#ProcessingContext" } ] }, { - "@id": "https://w3id.org/dpv#Customer", + "@id": "https://w3id.org/dpv#CryptographicMethods", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P. Krog" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Julian Flake" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21266,13 +21375,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that purchase goods or services" + "@value": "Use of cryptographic methods to perform tasks" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21282,29 +21391,44 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Client" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv#AsymmetricCryptography" + }, { - "@language": "en", - "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" + "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication" + }, + { + "@id": "https://w3id.org/dpv#CryptographicAuthentication" + }, + { + "@id": "https://w3id.org/dpv#CryptographicKeyManagement" + }, + { + "@id": "https://w3id.org/dpv#DigitalSignatures" + }, + { + "@id": "https://w3id.org/dpv#HomomorphicEncryption" + }, + { + "@id": "https://w3id.org/dpv#HashFunctions" + }, + { + "@id": "https://w3id.org/dpv#DifferentialPrivacy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer" + "@value": "Cryptographic Methods" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#Monitor", + "@id": "https://w3id.org/dpv#Data", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -21312,13 +21436,10 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -21334,15 +21455,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Consult" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to monitor data for some criteria" + "@value": "A broad concept representing 'data' or 'information'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21350,33 +21466,51 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Monitor" + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#NonPersonalData" + }, + { + "@id": "https://w3id.org/dpv#SyntheticData" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Consult" + "@language": "en", + "@value": "Data" } ] }, { - "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#hasExpiryCondition", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Bud Bruegger" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21387,18 +21521,24 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#expiry" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered large within the context" + "@value": "Specifies the condition or event that determines the expiry of consent" + } + ], + "http://www.w3.org/2004/02/skos/core#editorialNote": [ + { + "@language": "en", + "@value": "WARNING: This concept will be deprecated in future releases" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21406,47 +21546,57 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Can be TextOrDocumentOrURI" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "LargeScaleOfDataSubjects" + "@value": "has expiry condition" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#expiry" } ] }, { - "@id": "https://w3id.org/dpv#VendorRecordsManagement", + "@id": "https://w3id.org/dpv#hasDataSubject", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Bud Bruegger" + }, + { + "@value": "Javier FernĆ”ndez" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Axel Polleres" }, { - "@value": "David Hickey" + "@value": "Mark Lizar" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21462,13 +21612,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage orders related to vendors" + "@value": "Indicates association with Data Subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21479,39 +21629,49 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Records Management" + "@value": "has data subject" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#DataSubject" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#hasEntity" } ] }, { - "@id": "https://w3id.org/dpv#NDA", + "@id": "https://w3id.org/dpv#hasConsentStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Rob Brennan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21525,15 +21685,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LegalAgreement" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" + "@value": "Specifies the state or status of consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21544,20 +21699,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Disclosure Agreement (NDA)" + "@value": "has consent status" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#ConsentStatus" } ] }, { - "@id": "https://w3id.org/dpv#FileSystemSecurity", + "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -21572,7 +21732,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21588,13 +21748,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented over a file system" + "@value": "Procedures intended to determine effectiveness of other measures" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21605,30 +21765,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "File System Security" + "@value": "Effectiveness Determination Procedures" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Assessment" } ] }, { - "@id": "https://w3id.org/dpv#LocalityScale", + "@id": "https://w3id.org/dpv#Certification", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21644,13 +21813,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#CertificationSeal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific locality" + "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21658,26 +21827,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For example, geographic scale of a city or an area within a city" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "LocalityScale" + "@value": "Certification" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#CertificationSeal" } ] }, { - "@id": "https://w3id.org/dpv#InferredPersonalData", + "@id": "https://w3id.org/dpv#DistributedSystemSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -21685,7 +21848,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -21693,6 +21856,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -21706,16 +21874,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeneratedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#DerivedPersonalData" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is obtained through inference from other data" + "@value": "Security implementations provided using or over a distributed system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21723,29 +21888,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Inferred Personal Data" + "@value": "Distributed System Security" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GeneratedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#DerivedPersonalData" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#AuditRequested", + "@id": "https://w3id.org/dpv#JointDataControllers", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -21753,12 +21909,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg Krog" + }, + { + "@value": "Harshvardhan Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21774,13 +21933,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#DataController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an audit being requested whose outcome is not yet known" + "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21788,20 +21947,26 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "To indicate the membership, hasDataController may be used" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Requested" + "@value": "Joint Data Controllers" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#DataController" } ] }, { - "@id": "https://w3id.org/dpv#LegalObligation", + "@id": "https://w3id.org/dpv#WithinDevice", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -21809,7 +21974,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -21817,6 +21982,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -21825,18 +21996,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal Obligation to conduct the specified processing" + "@value": "Location is local and entirely within a device, such as a smartphone" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21847,35 +22018,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Obligation" + "@value": "Within Device" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#LocalLocation" } ] }, { - "@id": "https://w3id.org/dpv#RiskManagementPlan", + "@id": "https://w3id.org/dpv#hasIndicationMethod", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.iso.org/standard/79637.html" + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21889,15 +22064,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#SecurityProcedure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk" + "@value": "Specifies the method by which an entity has indicated the specific context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21908,44 +22078,37 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Management Plan" + "@value": "has indication method" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#Concept" } ] }, { - "@id": "https://w3id.org/dpv#Student", + "@id": "https://w3id.org/dpv#AssetManagementProcedures", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -21959,13 +22122,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are students" + "@value": "Procedures related to management of assets" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21976,30 +22139,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Student" + "@value": "Asset Management Procedures" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ] }, { - "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect", + "@id": "https://w3id.org/dpv#DataSubjectRight", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22015,13 +22184,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Right" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising as a side-effect of specified context" + "@value": "The rights applicable or provided to a Data Subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22029,90 +22198,111 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence as Side-Effect" + "@value": "Data Subject Right" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Right" } ] }, { - "@id": "https://w3id.org/dpv#EntitiesConcepts", + "@id": "https://w3id.org/dpv#VendorRecordsManagement", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#Representative" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#hasAddress" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv#hasContact" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv#LegalEntity" + "@value": "Paul Ryan" }, { - "@id": "https://w3id.org/dpv#NaturalPerson" - }, + "@value": "David Hickey" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#hasName" - }, + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Entity" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#hasEntity" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRepresentative" - }, + "@id": "https://w3id.org/dpv#VendorManagement" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Manage orders related to vendors" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#hasResponsibleEntity" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Entities Concepts" + "@language": "en", + "@value": "Vendor Records Management" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#VendorManagement" } ] }, { - "@id": "https://w3id.org/dpv#hasProvisionByJustification", + "@id": "https://w3id.org/dpv#Duration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -22121,19 +22311,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Specifies the justification for entity providing consent" + "@id": "https://w3id.org/dpv#Context" } ], - "http://www.w3.org/2004/02/skos/core#editorialNote": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "WARNING: This concept will be deprecated in future releases" + "@value": "The duration or temporal limitation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22141,29 +22330,48 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy" + "@id": "https://w3id.org/dpv#UntilTimeDuration" + }, + { + "@id": "https://w3id.org/dpv#TemporalDuration" + }, + { + "@id": "https://w3id.org/dpv#UntilEventDuration" + }, + { + "@id": "https://w3id.org/dpv#EndlessDuration" + }, + { + "@id": "https://w3id.org/dpv#FixedOccurencesDuration" + }, + { + "@id": "https://w3id.org/dpv#StorageDuration" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has provision by justification" + "@value": "Duration" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Context" } ] }, { - "@id": "https://w3id.org/dpv#hasStatus", + "@id": "https://w3id.org/dpv#Authentication-ABC", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -22171,6 +22379,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -22182,10 +22395,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#CryptographicAuthentication" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of specified concept" + "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22193,61 +22411,42 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasAuditStatus" - }, - { - "@id": "https://w3id.org/dpv#hasComplianceStatus" - }, - { - "@id": "https://w3id.org/dpv#hasActivityStatus" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has status" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "Authentication using ABC" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ] }, { - "@id": "https://w3id.org/dpv#NotRequired", + "@id": "https://w3id.org/dpv#EncryptionInRest", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" + "@value": "Mark Lizar" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Axel Polleres" }, { - "@value": "Georg P Krog" + "@value": "Rob Brennan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22263,13 +22462,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Necessity" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of neither being required nor optional i.e. not relevant or needed" + "@value": "Encryption of data when being stored (persistent encryption)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22280,36 +22479,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Not Required" + "@value": "Encryption in Rest" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Necessity" + "@id": "https://w3id.org/dpv#Encryption" } ] }, { - "@id": "https://w3id.org/dpv#hasDataProcessor", + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanReview", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P. Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Paul Ryan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22320,18 +22519,21 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" + }, + { + "@id": "https://w3id.org/dpv#HumanInvolvementForVerification" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Processor" + "@value": "Processing that is automated and involves review by Humans" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22339,66 +22541,47 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "has data processor" + "@value": "For example, a human verifying outputs of an algorithm for correctness or impact to individuals" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Automated Processing with Human Review" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataProcessor" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv#AutomationOfProcessing" + }, { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#HumanInvolvementForVerification" } ] }, { - "@id": "https://w3id.org/dpv#hasProcessing", + "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Bud Bruegger" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Javier FernĆ”ndez" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Axel Polleres" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22412,10 +22595,18 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv#AuthenticationProtocols" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Processing" + "@value": "Authentication using Zero-Knowledge proofs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22426,22 +22617,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has processing" + "@value": "Zero Knowledge Authentication" } ], - "https://w3id.org/dpv#hasDomain": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv#AuthenticationProtocols" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#Concept" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Processing" + "@language": "en", + "@value": "Concept" } ] }, { - "@id": "https://w3id.org/dpv#SellInsightsFromData", + "@id": "https://w3id.org/dpv#Visitor", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22449,27 +22652,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Javier Fernandez" + "@value": "Julian Flake" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { - "@value": "Simon Steyskal" + "@value": "Beatriz Esteves" }, { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Elmar Kiesling" + "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22485,13 +22685,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SellProducts" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sell data or information relevant to insights obtained from analysis of data" + "@value": "Data subjects that are temporary visitors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22499,26 +22699,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Insights from Data" + "@value": "Visitor" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SellProducts" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#isPolicyFor", + "@id": "https://w3id.org/dpv#hasSector", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22526,12 +22720,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22548,7 +22737,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the context or application of policy" + "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22559,22 +22748,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is policy for" + "@value": "has sector" } ], "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#Concept" } ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#Sector" } ] }, { - "@id": "https://w3id.org/dpv#ServiceUsageAnalytics", + "@id": "https://w3id.org/dpv#PrivateInformationRetrieval", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22582,18 +22771,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Beatriz Esteves" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22609,13 +22797,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct analysis and reporting related to usage of services or products" + "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22623,34 +22811,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Analytics" + "@value": "Private Information Retrieval" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#WebBrowserSecurity", + "@id": "https://w3id.org/dpv#UntilTimeDuration", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -22658,9 +22840,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22671,18 +22854,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over web browsers" + "@value": "Duration that has a fixed end date e.g. 2022-12-31" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22693,30 +22876,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WebBrowser Security" + "@value": "UntilTimeDuration" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Duration" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForOversight", + "@id": "https://w3id.org/dpv#hasDataExporter", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22732,13 +22921,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs" + "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22746,25 +22935,30 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanOversight" + "@language": "en", + "@value": "has data exporter" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Human Involvement for Oversight" + "@id": "https://w3id.org/dpv#Concept" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#DataExporter" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" } ] }, { - "@id": "https://w3id.org/dpv#Law", + "@id": "https://w3id.org/dpv#WithinVirtualEnvironment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -22772,7 +22966,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2020-10-06" } ], "http://purl.org/dc/terms/creator": [ @@ -22791,10 +22985,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LocalLocation" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A law is a set of rules created by government or authorities" + "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22805,15 +23004,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law" + "@value": "Within Virtual Environment" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#LocalLocation" } ] }, { - "@id": "https://w3id.org/dpv#LegalBasis", + "@id": "https://w3id.org/dpv#OptimisationForConsumer", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -22823,16 +23027,22 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Javier Fernandez" }, { - "@value": "Javier FernĆ”ndez" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Fajar Ekaputra" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Simon Steyskal" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22846,10 +23056,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ServiceOptimization" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Legal basis used to justify processing of personal data" + "@value": "Optimize activities and services for consumer or user" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22859,45 +23074,90 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" - }, + "@id": "https://w3id.org/dpv#OptimiseUserInterface" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, + "@language": "en", + "@value": "Optimisation for Consumer" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv#VitalInterest" - }, + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Custom" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PublicInterest" - }, + "@id": "https://w3id.org/dpv#ServiceOptimization" + } + ] + }, + { + "@id": "https://w3id.org/dpv#IdentifyRectifyImpairments", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-24" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#LegalObligation" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Contract" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#Consent" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ServiceProvision" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Identify, rectify, or otherwise under take activities intended to fix or repair impairments to existing functionalities" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions." + "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Basis" + "@value": "Identify and Repair Impairments" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#ServiceProvision" } ] }, { - "@id": "https://w3id.org/dpv#hasSector", + "@id": "https://w3id.org/dpv#hasRiskLevel", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22905,7 +23165,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-07-20" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22922,7 +23196,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" + "@value": "Indicates the associated risk level associated with a risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22933,22 +23207,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has sector" + "@value": "has risk level" } ], "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#Risk" } ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Sector" + "@id": "https://w3id.org/dpv#RiskLevel" } ] }, { - "@id": "https://w3id.org/dpv#TrustedExecutionEnvironments", + "@id": "https://w3id.org/dpv#PenetrationTestingMethods", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -22966,7 +23240,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22982,13 +23256,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" + "@value": "Use of penetration testing to identity weaknessess and vulnerabilities through simulations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22999,20 +23273,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Execution Environments" + "@value": "Penetration Testing Methods" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#DifferentialPrivacy", + "@id": "https://w3id.org/dpv#CryptographicKeyManagement", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -23027,7 +23301,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23049,7 +23323,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements" + "@value": "Management of crytographic keys, including their generation, storage, assessment, and safekeeping" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23060,7 +23334,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Differential Privacy" + "@value": "Cryptographic Key Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -23070,7 +23344,7 @@ ] }, { - "@id": "https://w3id.org/dpv#RiskManagementProcess", + "@id": "https://w3id.org/dpv#RenewedConsentGiven", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -23078,20 +23352,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/iso-31000-risk-management.html" - }, - { - "@id": "https://www.iso.org/standard/79637.html" + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23107,13 +23387,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk" + "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23121,23 +23401,29 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Management Process" + "@value": "Renewed Consent Given" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" } ] }, { - "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures", + "@id": "https://w3id.org/dpv#DeterministicPseudonymisation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -23152,7 +23438,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23168,13 +23454,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#Pseudoanonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to security associated with Third Parties" + "@value": "Pseudoanonymisation achieved through a deterministic function" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23185,17 +23471,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party Security Procedures" + "@value": "Deterministic Pseudonymisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#Pseudoanonymisation" } ] }, { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController", + "@id": "https://w3id.org/dpv#OrganisationComplianceManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -23203,18 +23489,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-05" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, { "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23230,13 +23519,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller" + "@value": "Manage compliance for organisation in relation to internal policies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23247,17 +23536,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Official Authority of Controller" + "@value": "Organisation Compliance Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ] }, { - "@id": "https://w3id.org/dpv#LocationLocality", + "@id": "https://w3id.org/dpv#Modify", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -23271,6 +23560,9 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23284,10 +23576,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Alter" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" + "@value": "to modify or change data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23295,42 +23592,47 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#LocalLocation" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#RemoteLocation" + "@language": "en", + "@value": "Modify" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Location Locality" + "@id": "https://w3id.org/dpv#Alter" } ] }, { - "@id": "https://w3id.org/dpv#isAfter", + "@id": "https://w3id.org/dpv#MemberPartnerManagement", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P. Krog" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey" + }, + { + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23344,10 +23646,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#OrganisationGovernance" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'after' this concept in some context" + "@value": "Maintain registry of shareholders, members, or partners for governance, administration, and management functions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23358,33 +23665,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is after" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "Members and Partners Management" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ] }, { - "@id": "https://w3id.org/dpv#SingularDataVolume", + "@id": "https://w3id.org/dpv#AcademicResearch", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Javier Fernandez" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Axel Polleres" + }, { "@value": "Harshvardhan J. Pandit" } @@ -23402,13 +23719,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered singular i.e. a specific instance or single item" + "@value": "Conduct or assist with research conducted in an academic context e.g. within universities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23419,42 +23736,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SingularDataVolume" + "@value": "Academic Research" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Education" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" } ] }, { - "@id": "https://w3id.org/dpv#Tourist", + "@id": "https://w3id.org/dpv#SecretSharingSchemes", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P. Krog" - }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Julian Flake" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23470,13 +23785,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" + "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23487,35 +23802,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tourist" + "@value": "Secret Sharing Schemes" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#IntrusionDetectionSystem", + "@id": "https://w3id.org/dpv#ParentOfDataSubject", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-03" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23531,13 +23841,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" + "@value": "Parent(s) of data subjects such as children" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23548,30 +23858,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intrusion Detection System" + "@value": "Parent(s) of Data Subject" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#IdentifyRectifyImpairments", + "@id": "https://w3id.org/dpv#ImpliedConsent", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23587,13 +23906,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#InformedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Identify, rectify, or otherwise under take activities intended to fix or repair impairments to existing functionalities" + "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23604,54 +23923,47 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" + "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identify and Repair Impairments" + "@value": "Implied Consent" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#InformedConsent" } ] }, { - "@id": "https://w3id.org/dpv#hasConsequence", + "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Beatriz" }, { "@value": "Georg P Krog" }, { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-21" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23665,10 +23977,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#CustomerManagement" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates consenquence(s) possible or arising from specified concept" + "@value": "Monitor solvency of customers for financial diligence" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23678,47 +23995,159 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#hasImpact" + "@id": "https://w3id.org/dpv#CreditChecking" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Removed plural suffix for consistency" + "@value": "Customer Solvency Monitoring" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "has consequence" + "@id": "https://w3id.org/dpv#CustomerManagement" } + ] + }, + { + "@id": "https://w3id.org/dpv#Processing_ContextConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#PublicDataSource" + }, + { + "@id": "https://w3id.org/dpv#hasStorageCondition" + }, + { + "@id": "https://w3id.org/dpv#PartiallyAutomatedProcessing" + }, + { + "@id": "https://w3id.org/dpv#StorageRestoration" + }, + { + "@id": "https://w3id.org/dpv#hasDataSource" + }, + { + "@id": "https://w3id.org/dpv#NonPublicDataSource" + }, + { + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanInput" + }, + { + "@id": "https://w3id.org/dpv#ProcessingContext" + }, + { + "@id": "https://w3id.org/dpv#AutomatedDecisionMaking" + }, + { + "@id": "https://w3id.org/dpv#CompletelyManualProcessing" + }, + { + "@id": "https://w3id.org/dpv#EvaluationScoring" + }, + { + "@id": "https://w3id.org/dpv#HumanInvolvementForVerification" + }, + { + "@id": "https://w3id.org/dpv#HumanInvolvementForInput" + }, + { + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanReview" + }, + { + "@id": "https://w3id.org/dpv#hasHumanInvolvement" + }, + { + "@id": "https://w3id.org/dpv#AlgorithmicLogic" + }, + { + "@id": "https://w3id.org/dpv#SystematicMonitoring" + }, + { + "@id": "https://w3id.org/dpv#StorageDuration" + }, + { + "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies" + }, + { + "@id": "https://w3id.org/dpv#HumanInvolvementForOversight" + }, + { + "@id": "https://w3id.org/dpv#FullyAutomatedProcessing" + }, + { + "@id": "https://w3id.org/dpv#HumanInvolvement" + }, + { + "@id": "https://w3id.org/dpv#DecisionMaking" + }, + { + "@id": "https://w3id.org/dpv#StorageDeletion" + }, + { + "@id": "https://w3id.org/dpv#hasAlgorithmicLogic" + }, + { + "@id": "https://w3id.org/dpv#hasProcessingAutomation" + }, + { + "@id": "https://w3id.org/dpv#AutomationOfProcessing" + }, + { + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanOversight" + }, + { + "@id": "https://w3id.org/dpv#DataPublishedByDataSubject" + }, + { + "@id": "https://w3id.org/dpv#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv#DataSource" + }, + { + "@id": "https://w3id.org/dpv#StorageLocation" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@value": "Processing_Context Concepts" } ] }, { - "@id": "https://w3id.org/dpv#Analyse", + "@id": "https://w3id.org/dpv#Representative", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg Krog" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23734,13 +24163,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to study or examine the data in detail" + "@value": "A representative of a legal entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23748,43 +24177,44 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Analyse" + "@id": "https://w3id.org/dpv#DataProtectionOfficer" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Analyse" + "@language": "en", + "@value": "Representative" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#LegalEntity" } ] }, { - "@id": "https://w3id.org/dpv#AuthorisationProtocols", + "@id": "https://w3id.org/dpv#isAfter", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23798,15 +24228,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#TechnicalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" + "@value": "Indicates the specified concepts is 'after' this concept in some context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23817,17 +24242,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Protocols" + "@value": "is after" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Concept" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestOfController", + "@id": "https://w3id.org/dpv#GovernanceProcedures", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -23835,18 +24265,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23862,13 +24291,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Data Controller in conducting specified processing" + "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23876,20 +24305,43 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#AssetManagementProcedures" + }, + { + "@id": "https://w3id.org/dpv#IncidentReportingCommunication" + }, + { + "@id": "https://w3id.org/dpv#IncidentManagementProcedures" + }, + { + "@id": "https://w3id.org/dpv#MonitoringPolicies" + }, + { + "@id": "https://w3id.org/dpv#LoggingPolicies" + }, + { + "@id": "https://w3id.org/dpv#ComplianceMonitoring" + }, + { + "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Controller" + "@value": "Governance Procedures" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#Importance", + "@id": "https://w3id.org/dpv#DataController", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -23897,24 +24349,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" + "@value": "Javier FernĆ”ndez" }, { - "@value": "Beatriz Esteves" - }, + "@value": "Axel Polleres" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Georg P Krog" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Julian Flake" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23930,13 +24384,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An indication of 'importance' within a context" + "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23946,48 +24400,54 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#SecondaryImportance" - }, - { - "@id": "https://w3id.org/dpv#PrimaryImportance" + "@id": "https://w3id.org/dpv#JointDataControllers" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." + "@value": "The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Importance" + "@value": "Data Controller" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#LegalEntity" } ] }, { - "@id": "https://w3id.org/dpv#DataSubject", + "@id": "https://w3id.org/dpv#hasRecipient", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Bud Bruegger" }, { "@value": "Javier FernĆ”ndez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/modified": [ @@ -23998,7 +24458,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24014,16 +24474,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv#NaturalPerson" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual (or category of individuals) whose personal data is being processed" + "@value": "Indicates Recipient of Personal Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24033,89 +24490,42 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Adult" - }, - { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" - }, - { - "@id": "https://w3id.org/dpv#Subscriber" - }, - { - "@id": "https://w3id.org/dpv#GuardianOfDataSubject" - }, - { - "@id": "https://w3id.org/dpv#Applicant" - }, - { - "@id": "https://w3id.org/dpv#ParentOfDataSubject" - }, - { - "@id": "https://w3id.org/dpv#Patient" - }, - { - "@id": "https://w3id.org/dpv#User" - }, - { - "@id": "https://w3id.org/dpv#Customer" - }, - { - "@id": "https://w3id.org/dpv#Tourist" - }, - { - "@id": "https://w3id.org/dpv#Immigrant" - }, - { - "@id": "https://w3id.org/dpv#Participant" - }, - { - "@id": "https://w3id.org/dpv#Member" - }, - { - "@id": "https://w3id.org/dpv#Student" - }, - { - "@id": "https://w3id.org/dpv#Consumer" - }, - { - "@id": "https://w3id.org/dpv#Employee" - }, - { - "@id": "https://w3id.org/dpv#NonCitizen" + "@id": "https://w3id.org/dpv#hasRecipientDataController" }, { - "@id": "https://w3id.org/dpv#Visitor" + "@id": "https://w3id.org/dpv#hasDataProcessor" }, { - "@id": "https://w3id.org/dpv#Citizen" + "@id": "https://w3id.org/dpv#hasRecipientThirdParty" }, { - "@id": "https://w3id.org/dpv#Child" + "@id": "https://w3id.org/dpv#hasDataImporter" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'." + "@value": "has recipient" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Data Subject" + "@id": "https://w3id.org/dpv#Concept" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#LegalEntity" - }, + "@id": "https://w3id.org/dpv#Recipient" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NaturalPerson" + "@id": "https://w3id.org/dpv#hasEntity" } ] }, { - "@id": "https://w3id.org/dpv#PersonnelHiring", + "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24123,7 +24533,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ @@ -24131,6 +24541,17 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "http://purl.org/adms" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -24139,18 +24560,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonnelManagement" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management and execution of hiring processes of personnel" + "@value": "An organisation not part of or independent from the government" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24161,17 +24582,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Hiring" + "@value": "NonGovernmentalOrganisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PersonnelManagement" + "@id": "https://w3id.org/dpv#Organisation" } ] }, { - "@id": "https://w3id.org/dpv#OptimisationForController", + "@id": "https://w3id.org/dpv#Safeguard", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -24179,27 +24600,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Javier Fernandez" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Simon Steyskal" + "@value": "Paul Ryan" }, { - "@value": "Axel Polleres" + "@value": "David Hickey" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24215,13 +24630,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceOptimization" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Optimize activities and services for provider or controller" + "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24231,45 +24646,54 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#InternalResourceOptimisation" - }, - { - "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices" - }, - { - "@id": "https://w3id.org/dpv#IncreaseServiceRobustness" - }, + "@id": "https://w3id.org/dpv#SafeguardForDataTransfer" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses" + "@language": "en", + "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimisation for Controller" + "@value": "Safeguard" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServiceOptimization" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#hasWithdrawalTime", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24280,18 +24704,19 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@language": "en", + "@value": "Specifies the instant in time when consent was withdrawn" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#editorialNote": [ { "@language": "en", - "@value": "Scale of data subjects considered small or limited within the context" + "@value": "WARNING: This concept will be deprecated in future releases" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24302,73 +24727,94 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SmallScaleOfDataSubjects" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@value": "has withdrawal time" } ] }, { - "@id": "https://w3id.org/dpv#RegionalScale", + "@id": "https://w3id.org/dpv#BaseConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#hasDataController" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#hasRisk" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#Purpose" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#hasRight" + }, { - "@id": "https://w3id.org/dpv#GeographicCoverage" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#DataSubjectRight" + }, { - "@language": "en", - "@value": "Geographic coverage spanning a specific region or regions" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv#hasDataSubject" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#hasLegalBasis" + }, { - "@language": "en", - "@value": "RegionalScale" + "@id": "https://w3id.org/dpv#Right" + }, + { + "@id": "https://w3id.org/dpv#hasProcessing" + }, + { + "@id": "https://w3id.org/dpv#PersonalDataHandling" + }, + { + "@id": "https://w3id.org/dpv#Processing" + }, + { + "@id": "https://w3id.org/dpv#DataSubject" + }, + { + "@id": "https://w3id.org/dpv#LegalBasis" + }, + { + "@id": "https://w3id.org/dpv#hasPersonalDataHandling" + }, + { + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + }, + { + "@id": "https://w3id.org/dpv#Recipient" + }, + { + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#DataController" + }, + { + "@id": "https://w3id.org/dpv#hasPersonalData" + }, + { + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + }, + { + "@id": "https://w3id.org/dpv#Risk" + }, + { + "@id": "https://w3id.org/dpv#hasRecipient" + }, + { + "@id": "https://w3id.org/dpv#hasPurpose" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@value": "Base Concepts" } ] }, { - "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol", + "@id": "https://w3id.org/dpv#Screen", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -24376,17 +24822,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24402,13 +24846,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of protocols designed with the intention of provided additional guarentees regarding privacy" + "@value": "to remove data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24419,38 +24863,38 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Preserving Protocol" + "@value": "Screen" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#Transform" } ] }, { - "@id": "https://w3id.org/dpv#PIA", + "@id": "https://w3id.org/dpv#GovernmentalOrganisation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -24459,18 +24903,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Carrying out an impact assessment regarding privacy risks" + "@value": "An organisation managed or part of government" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24478,28 +24922,33 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Authority" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Impact Assessment" + "@value": "GovernmentalOrganisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#Organisation" } ] }, { - "@id": "https://w3id.org/dpv#GeneratedPersonalData", + "@id": "https://w3id.org/dpv#PseudoAnonymisedData", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -24526,7 +24975,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" + "@value": "Personal Data that has undergone a partial (incomplete) anonymisation process such that it is still considered Personal Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24534,21 +24983,10 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#InferredPersonalData" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generated Personal Data" + "@value": "Pseudo-anonymised Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -24558,7 +24996,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Transmit", + "@id": "https://w3id.org/dpv#DataExporter", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -24566,12 +25004,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg Krog" + }, + { + "@value": "Harshvardhan Pandit" + }, + { + "@value": "David Hickey" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24587,13 +25039,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to send out data" + "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24601,44 +25053,44 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transmit" + "@value": "Data Exporter" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#LegalEntity" } ] }, { - "@id": "https://w3id.org/dpv#DisputeManagement", + "@id": "https://w3id.org/dpv#NationalAuthority", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, + "@value": "2022-02-02" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24654,13 +25106,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#Authority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage disputes by natural persons, private bodies, or public authorities relevant to organisation" + "@value": "An authority tasked with overseeing legal compliance for a nation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24671,17 +25123,31 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dispute Management" + "@value": "NationalAuthority" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#Authority" } ] }, { - "@id": "https://w3id.org/dpv#VendorPayment", + "@id": "https://w3id.org/dpv#hasDomain", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has domain" + } + ] + }, + { + "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24689,28 +25155,14 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "David Hickey" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -24724,13 +25176,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage payment of vendors" + "@value": "Scale of data subjects considered small or limited within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24741,42 +25193,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Payment" + "@value": "SmallScaleOfDataSubjects" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ] }, { - "@id": "https://w3id.org/dpv#hasImpact", + "@id": "https://w3id.org/dpv#Transform", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Georg P Krog" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Julian Flake" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24792,13 +25232,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasConsequence" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates impact(s) possible or arising as consequences from specified concept" + "@value": "to change the form or nature of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24806,38 +25246,60 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "has impact" - } - ], - "https://w3id.org/dpv#hasDomain": [ + "@id": "https://w3id.org/dpv#Anonymise" + }, { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#Alter" + }, + { + "@id": "https://w3id.org/dpv#PseudoAnonymise" + }, + { + "@id": "https://w3id.org/dpv#Filter" + }, + { + "@id": "https://w3id.org/dpv#Adapt" + }, + { + "@id": "https://w3id.org/dpv#Combine" + }, + { + "@id": "https://w3id.org/dpv#Screen" + }, + { + "@id": "https://w3id.org/dpv#Restrict" + }, + { + "@id": "https://w3id.org/dpv#Derive" + }, + { + "@id": "https://w3id.org/dpv#Align" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Impact" + "@language": "en", + "@value": "Transform" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasConsequence" + "@id": "https://w3id.org/dpv#Processing" } ] }, { - "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods", + "@id": "https://w3id.org/dpv#NonProfitOrganisation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ @@ -24845,9 +25307,15 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24858,18 +25326,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods that assess or discover vulnerabilities in a system" + "@value": "An organisation that does not aim to achieve profit as its primary goal" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24880,33 +25348,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerability Testing Methods" + "@value": "NonProfitOrganisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Organisation" } ] }, { - "@id": "https://w3id.org/dpv#Country", + "@id": "https://w3id.org/dpv#hasDataSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { - "@value": "Georg P Krog" + "@value": "Georg P. Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24920,15 +25391,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Location" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" + "@value": "Indicates the source or origin of data being processed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24936,44 +25402,52 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ThirdCountry" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." + "@value": "has data source" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Country" + "@id": "https://w3id.org/dpv#Concept" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#DataSource" } ] }, { - "@id": "https://w3id.org/dpv#Destruct", + "@id": "https://w3id.org/dpv#VendorPayment", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2021-09-01" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24989,13 +25463,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Remove" + "@id": "https://w3id.org/dpv#VendorManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to process data in a way it no longer exists or cannot be repaired" + "@value": "Manage payment of vendors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25006,25 +25480,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Destruct" + "@value": "Vendor Payment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Remove" + "@id": "https://w3id.org/dpv#VendorManagement" } ] }, { - "@id": "https://w3id.org/dpv#hasResponsibleEntity", + "@id": "https://w3id.org/dpv#SecurityRoleProcedures", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -25032,6 +25506,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -25045,13 +25524,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the indicated entity is responsible within some context" + "@value": "Procedures related to security roles" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25062,52 +25541,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has responsible entity" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Security Role Procedures" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ] }, { - "@id": "https://w3id.org/dpv#Impact", + "@id": "https://w3id.org/dpv#AccessControlMethod", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" + "@value": "Axel Polleres" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" + "@value": "Rob Brennan" }, { - "@value": "Julian Flake" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25123,13 +25589,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The impact(s) possible or arising as a consequence from specified context" + "@value": "Methods which restrict access to a place or resource" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25139,35 +25605,26 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Damage" - }, - { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#PhysicalAccessControlMethod" }, { - "@id": "https://w3id.org/dpv#Benefit" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" + "@id": "https://w3id.org/dpv#UsageControl" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact" + "@value": "Access Control Method" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#Restrict", + "@id": "https://w3id.org/dpv#TrustedComputing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -25175,12 +25632,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25196,13 +25658,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to apply a restriction on the processsing of specific records" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25213,17 +25675,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Restrict" + "@value": "Trusted Computing" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#ActivityCompleted", + "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -25231,12 +25693,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25252,13 +25720,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that has completed i.e. is fully in the past" + "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25269,44 +25737,48 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Completed" + "@value": "MediumScaleOfDataSubjects" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasRange", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has range" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ] }, { - "@id": "https://w3id.org/dpv#Obtain", + "@id": "https://w3id.org/dpv#hasConsequence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Georg P Krog" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25320,15 +25792,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Processing" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to solicit or gather data from someone" + "@value": "Indicates consenquence(s) possible or arising from specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25338,48 +25805,53 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Observe" - }, - { - "@id": "https://w3id.org/dpv#Collect" - }, - { - "@id": "https://w3id.org/dpv#Acquire" - }, - { - "@id": "https://w3id.org/dpv#Record" - }, + "@id": "https://w3id.org/dpv#hasImpact" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#Generate" + "@language": "en", + "@value": "Removed plural suffix for consistency" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Obtain" + "@value": "has consequence" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Consequence" } ] }, { - "@id": "https://w3id.org/dpv#MaterialDamage", + "@id": "https://w3id.org/dpv#LegitimateInterestOfController", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2021-05-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25395,13 +25867,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes material damages" + "@value": "Legitimate Interests of a Data Controller in conducting specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25412,17 +25884,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Material Damage" + "@value": "Legitimate Interest of Controller" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ] }, { - "@id": "https://w3id.org/dpv#DataTransferImpactAssessment", + "@id": "https://w3id.org/dpv#CreditChecking", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25430,18 +25902,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25457,13 +25923,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact Assessment for conducting data transfers" + "@value": "Monitor, perform, or assess credit worthiness or solvency" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25471,42 +25937,41 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase" + }, + { + "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Impact Assessment" + "@value": "Credit Checking" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" } ] }, { - "@id": "https://w3id.org/dpv#Certification", + "@id": "https://w3id.org/dpv#LocalityScale", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25522,13 +25987,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CertificationSeal" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" + "@value": "Geographic coverage spanning a specific locality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25536,36 +26001,42 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, geographic scale of a city or an area within a city" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification" + "@value": "LocalityScale" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#CertificationSeal" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ] }, { - "@id": "https://w3id.org/dpv#hasRecipientDataController", + "@id": "https://w3id.org/dpv#DataProtectionAuthority", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P. Krog" + "@value": "Harshvardhan Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg Krog" }, { "@value": "Paul Ryan" @@ -25584,13 +26055,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#Authority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" + "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25598,43 +26069,42 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has recipient data controller" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#DataController" + "@language": "en", + "@value": "Data Protection Authority" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#Authority" } ] }, { - "@id": "https://w3id.org/dpv#LocalEnvironmentScale", + "@id": "https://w3id.org/dpv#CommunicationManagement", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25650,13 +26120,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific environment within the locality" + "@value": "Manage communication or provide means for communication e.g. to send an email notifying some information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25664,26 +26134,31 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#CommunicationForCustomerCare" + } + ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "For example, geographic scale of an event take place in a specific building or room" + "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "LocalEnvironmentScale" + "@value": "Communication Management" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#PersonalData", + "@id": "https://w3id.org/dpv#HumanResourceManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -25691,23 +26166,29 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Georg P Krog" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25723,13 +26204,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data directly or indirectly associated or related to an individual." + "@value": "Manage humans and 'human resources' within the organisation for effective and efficient operations." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25737,87 +26218,48 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#GeneratedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#SensitivePersonalData" - }, - { - "@id": "https://w3id.org/dpv#PseudoAnonymisedData" - }, - { - "@id": "https://w3id.org/dpv#DerivedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#CollectedPersonalData" - } - ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." + "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" + "@value": "Human Resources Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Data" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isInstanceOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isInstanceOf" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#hasConsentNotice", + "@id": "https://w3id.org/dpv#ExpressedConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Mark Lizar" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Julian Flake" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25828,19 +26270,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Specifies the notice provided in context of consent" + "@id": "https://w3id.org/dpv#InformedConsent" } ], - "http://www.w3.org/2004/02/skos/core#editorialNote": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "WARNING: This concept will be deprecated in future releases" + "@value": "Consent that is expressed through an action intended to convey a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25848,21 +26289,31 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + } + ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI." + "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consent notice" + "@value": "Expressed Consent" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#InformedConsent" } ] }, { - "@id": "https://w3id.org/dpv#hasProvisionMethod", + "@id": "https://w3id.org/dpv#mitigatesRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Relation" @@ -25870,26 +26321,14 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -25898,19 +26337,13 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the method by which consent was provisioned or provided" - } - ], - "http://www.w3.org/2004/02/skos/core#editorialNote": [ - { - "@language": "en", - "@value": "WARNING: This concept will be deprecated in future releases" + "@value": "Indicates risks mitigated by this concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25918,48 +26351,43 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." + "@value": "mitigates risk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "has provision method" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Risk" } ] }, { - "@id": "https://w3id.org/dpv#ConsentUnknown", + "@id": "https://w3id.org/dpv#DocumentRandomisedPseudonymisation", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/GConsent" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25975,13 +26403,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#Pseudoanonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where information about consent is not available or is unknown" + "@value": "Use of randomised pseudoanonymisation where the same elements are assigned different values in the same document or database" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25989,37 +26417,34 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Unknown" + "@value": "Document Randomised Pseudonymisation" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#Pseudoanonymisation" } ] }, { - "@id": "https://w3id.org/dpv#EconomicUnion", + "@id": "https://w3id.org/dpv#Access", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" } @@ -26037,13 +26462,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political union of two or more countries based on economic or trade agreements" + "@value": "to access data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26054,17 +26479,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EconomicUnion" + "@value": "Access" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#Use" } ] }, { - "@id": "https://w3id.org/dpv#VariableLocation", + "@id": "https://w3id.org/dpv#RequestedServiceProvision", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -26072,12 +26497,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26093,13 +26524,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is known but is variable e.g. somewhere within a given area" + "@value": "Deliver service as requested by user or consumer" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26107,28 +26538,33 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#DeliveryOfGoods" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Variable Location" + "@value": "Requested Service Provision" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#ServiceProvision" } ] }, { - "@id": "https://w3id.org/dpv#hasData", + "@id": "https://w3id.org/dpv#SmallScaleProcessing", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -26147,10 +26583,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ProcessingScale" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates associated with Data (may or may not be personal)" + "@value": "Processing that takes place at small scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26158,91 +26599,145 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasPersonalData" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "Small Scale Processing" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#ProcessingScale" } ] }, { - "@id": "https://w3id.org/dpv#NetworkProxyRouting", + "@id": "https://w3id.org/dpv", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/abstract": [ + { + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures." + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Rigo Wenning" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Piero Bonatti" + }, + { + "@value": "Javier D. FernĆ”ndez" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Bud Bruegger" + }, + { + "@value": "Bert Bos" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Fajar J. Ekaputra" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Ramisa Gachpaz Hamed" + }, + { + "@value": "Eva Schlehahn" + }, + { + "@value": "Paul Ryan" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-06-18" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@language": "en", + "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures." } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv#" + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "accepted" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-06" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://www.w3.org/community/dpvcg/" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "Use of network routing using proxy" + "@value": "Data Privacy Vocabulary" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv#" + "@value": "dpv" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@language": "en", - "@value": "Network Proxy Routing" + "@value": "https://w3id.org/dpv#" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2002/07/owl#versionInfo": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@value": "0.8.2" } ] }, { - "@id": "https://w3id.org/dpv#hasWithdrawalByJustification", + "@id": "https://w3id.org/dpv#isImplementedByEntity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Relation" @@ -26250,24 +26745,30 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26278,19 +26779,13 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the justification for entity withdrawing consent" - } - ], - "http://www.w3.org/2004/02/skos/core#editorialNote": [ - { - "@language": "en", - "@value": "WARNING: This concept will be deprecated in future releases" + "@value": "Indicates implementation details such as entities or agents" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26301,43 +26796,50 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy" + "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has withdrawal by justification" + "@value": "is implemented by entity" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#Patient", + "@id": "https://w3id.org/dpv#LegalAgreement", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" + "@value": "Rob Brennan" }, { - "@value": "Georg P. Krog" + "@value": "Mark Lizar" }, { - "@value": "Julian Flake" + "@value": "Axel Polleres" }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26353,13 +26855,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" + "@value": "A legally binding agreement" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26367,28 +26869,42 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ContractualTerms" + }, + { + "@id": "https://w3id.org/dpv#DataProcessingAgreement" + }, + { + "@id": "https://w3id.org/dpv#NDA" + }, + { + "@id": "https://w3id.org/dpv#Contract" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Patient" + "@value": "Legal Agreement" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#SensitivePersonalData", + "@id": "https://w3id.org/dpv#HugeDataVolume", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -26409,45 +26925,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" + "@value": "Data volume that is considered huge or more than large within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sensitive Personal Data" + "@value": "HugeDataVolume" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#DataVolume" } ] }, { - "@id": "https://w3id.org/dpv#NearlyGlobalScale", + "@id": "https://w3id.org/dpv#AuditNotRequired", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26455,7 +26960,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -26476,13 +26981,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage nearly spanning the entire globe" + "@value": "State where an audit is determined as not being required" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26493,44 +26998,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NearlyGlobalScale" + "@value": "Audit Not Required" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#AuditStatus" } ] }, { - "@id": "https://w3id.org/dpv#hasStorageCondition", + "@id": "https://w3id.org/dpv#HomomorphicEncryption", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Rob Brennan" - }, - { - "@value": "Mark Lizar" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Axel Polleres" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26541,13 +27037,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about storage condition" + "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26558,35 +27059,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has storage condition" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "Homomorphic Encryption" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#hasComplianceStatus", + "@id": "https://w3id.org/dpv#Right", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26600,15 +27102,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasStatus" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of compliance of specified concept" + "@value": "The right(s) applicable, provided, or expected." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26616,48 +27113,45 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has compliance status" - } - ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@language": "en", + "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@language": "en", + "@value": "Right" } ] }, { - "@id": "https://w3id.org/dpv#DigitalSignatures", + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Bud Bruegger" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26671,15 +27165,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#CryptographicMethods" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" + "@value": "The Technical and Organisational measures used." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26687,28 +27176,34 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Digital Signatures" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + }, + { + "@id": "https://w3id.org/dpv#TechnicalMeasure" + }, + { + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@language": "en", + "@value": "Technical and Organisational Measure" } ] }, { - "@id": "https://w3id.org/dpv#hasJurisdiction", + "@id": "https://w3id.org/dpv#hasActivityStatus", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -26727,10 +27222,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasStatus" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of specified jurisdiction" + "@value": "Indicates the status of activity of specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26741,7 +27241,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has jurisdiction" + "@value": "has activity status" } ], "https://w3id.org/dpv#hasDomain": [ @@ -26751,26 +27251,17 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Location" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Concept" + "@id": "https://w3id.org/dpv#hasStatus" } ] }, { - "@id": "https://w3id.org/dpv#hasContext", + "@id": "https://w3id.org/dpv#hasStatus", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Relation" @@ -26778,7 +27269,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-05-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26795,7 +27291,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a purpose is restricted to the specified context(s)" + "@value": "Indicates the status of specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26803,10 +27299,21 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#hasActivityStatus" + }, + { + "@id": "https://w3id.org/dpv#hasAuditStatus" + }, + { + "@id": "https://w3id.org/dpv#hasComplianceStatus" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has context" + "@value": "has status" } ], "https://w3id.org/dpv#hasDomain": [ @@ -26816,37 +27323,25 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#Status" } ] }, { - "@id": "https://w3id.org/dpv#NonCitizen", + "@id": "https://w3id.org/dpv#Status", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26862,13 +27357,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are not citizens (for a jurisdiction)" + "@value": "The status or state of something" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26876,20 +27371,34 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#AuditStatus" + }, + { + "@id": "https://w3id.org/dpv#ActivityStatus" + }, + { + "@id": "https://w3id.org/dpv#ComplianceStatus" + }, + { + "@id": "https://w3id.org/dpv#ConsentStatus" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NonCitizen" + "@value": "Status" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Context" } ] }, { - "@id": "https://w3id.org/dpv#AccountManagement", + "@id": "https://w3id.org/dpv#VendorManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -26897,7 +27406,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ @@ -26905,10 +27414,18 @@ "@value": "Georg P Krog" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26930,7 +27447,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Create, maintain, and manage accounts for purposes of providing services" + "@value": "Manage orders, payment, evaluation, and prospecting related to vendors" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26938,10 +27455,21 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#VendorSelectionAssessment" + }, + { + "@id": "https://w3id.org/dpv#VendorPayment" + }, + { + "@id": "https://w3id.org/dpv#VendorRecordsManagement" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Account Management" + "@value": "Vendor Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -26951,7 +27479,7 @@ ] }, { - "@id": "https://w3id.org/dpv#RecordManagement", + "@id": "https://w3id.org/dpv#HashMessageAuthenticationCode", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26959,21 +27487,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26989,13 +27513,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" + "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27006,45 +27530,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record Management" + "@value": "Hash-based Message Authentication Code (HMAC)" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ] }, { - "@id": "https://w3id.org/dpv#EnforceSecurity", + "@id": "https://w3id.org/dpv#Assessment", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Fajar Ekaputra" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27060,13 +27569,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Ensure and enforce security e.g. of data, personnel" + "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27076,57 +27585,70 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#EnforceAccessControl" + "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures" }, { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv#SecurityAssessments" }, { - "@id": "https://w3id.org/dpv#AntiTerrorismOperations" + "@id": "https://w3id.org/dpv#ImpactAssessment" }, { - "@id": "https://w3id.org/dpv#IdentityVerification" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv#CybersecurityAssessments" + }, { - "@language": "en", - "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." + "@id": "https://w3id.org/dpv#LegitimateInterestAssessment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enforce Security" + "@value": "Assessment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectRight", + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has range" + } + ] + }, + { + "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan Pandit" - }, + "@value": "Piero Bonatti" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Beatriz Esteves" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27142,13 +27664,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Right" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The rights applicable or provided to a Data Subject" + "@value": "Processing that involves use of innovative and new technologies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27156,53 +27678,92 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Right" + "@value": "Innovative Use of New Technologies" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Right" + "@id": "https://w3id.org/dpv#ProcessingContext" } ] }, { - "@id": "https://w3id.org/dpv#ConsentExpired", + "@id": "https://w3id.org/dpv#Adult", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, + "@value": "Georg Krog" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Paul Ryan" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Julian Flake" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv#DataSubject" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Adult" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#DataSubject" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Consult", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/GConsent" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + }, + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27218,13 +27779,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the temporal or contextual validity of consent has 'expired'" + "@value": "to consult or query data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27232,48 +27793,46 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" + "@id": "https://w3id.org/dpv#Query" + }, + { + "@id": "https://w3id.org/dpv#Monitor" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Expired" + "@value": "Consult" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Query" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Use" } ] }, { - "@id": "https://w3id.org/dpv#hasIndicationMethod", + "@id": "https://w3id.org/dpv#LocationFixture", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27290,7 +27849,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the method by which an entity has indicated the specific context" + "@value": "The fixture of location refers to whether the location is fixed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27298,20 +27857,32 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "has indication method" + "@id": "https://w3id.org/dpv#VariableLocation" + }, + { + "@id": "https://w3id.org/dpv#DecentralisedLocations" + }, + { + "@id": "https://w3id.org/dpv#FederatedLocations" + }, + { + "@id": "https://w3id.org/dpv#FixedLocation" + }, + { + "@id": "https://w3id.org/dpv#RandomLocation" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Location Fixture" } ] }, { - "@id": "https://w3id.org/dpv#isImplementedUsingTechnology", + "@id": "https://w3id.org/dpv#hasProcessingAutomation", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27319,27 +27890,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27350,13 +27906,13 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates implementation details such as technologies or processes" + "@value": "Indicates the use or extent of automation associated with processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27364,16 +27920,10 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The term 'technology' is inclusive of technologies, processes, and methods." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is implemented using technology" + "@value": "has processing automation" } ], "https://w3id.org/dpv#hasDomain": [ @@ -27383,20 +27933,20 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Technology" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ] }, { - "@id": "https://w3id.org/dpv#GovernanceProcedures", + "@id": "https://w3id.org/dpv#hasPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -27404,11 +27954,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -27422,13 +27967,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" + "@value": "Indicates association with Personal Data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27436,43 +27981,30 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AssetManagementProcedures" - }, - { - "@id": "https://w3id.org/dpv#ComplianceMonitoring" - }, - { - "@id": "https://w3id.org/dpv#LoggingPolicies" - }, - { - "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures" - }, - { - "@id": "https://w3id.org/dpv#MonitoringPolicies" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#IncidentReportingCommunication" - }, + "@language": "en", + "@value": "has personal data" + } + ], + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#IncidentManagementProcedures" + "@id": "https://w3id.org/dpv#Concept" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasRange": [ { - "@language": "en", - "@value": "Governance Procedures" + "@id": "https://w3id.org/dpv#PersonalData" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasData" } ] }, { - "@id": "https://w3id.org/dpv#Location", + "@id": "https://w3id.org/dpv#Member", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -27480,15 +28012,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Beatriz Esteves" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27502,10 +28043,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataSubject" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A location is a position, site, or area where something is located" + "@value": "Data subjects that are members of a group, organisation, or other collectives" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27513,46 +28059,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#StorageLocation" - }, - { - "@id": "https://w3id.org/dpv#EconomicUnion" - }, - { - "@id": "https://w3id.org/dpv#Region" - }, - { - "@id": "https://w3id.org/dpv#SupraNationalUnion" - }, - { - "@id": "https://w3id.org/dpv#Country" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Location may be geographic, physical, or virtual." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location" + "@value": "Member" } - ] - }, - { - "@id": "https://w3id.org/dpv#hasConsequenceOn", - "http://www.w3.org/2004/02/skos/core#narrower": [ + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasImpactOn" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#ConsequenceOfSuccess", + "@id": "https://w3id.org/dpv#Transfer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -27560,15 +28080,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27584,13 +28101,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from success of specified context" + "@value": "to move data from one place to another" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27598,164 +28115,109 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Move" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence of Success" + "@value": "Transfer" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Transfer" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Processing" } ] }, { - "@id": "https://w3id.org/dpv", + "@id": "https://w3id.org/dpv#hasDataVolume", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/abstract": [ - { - "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures." - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Simon Steyskal" - }, - { - "@value": "Ramisa Gachpaz Hamed" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Piero Bonatti" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Bud Bruegger" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Bert Bos" - }, - { - "@value": "Eva Schlehahn" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Rigo Wenning" - }, - { - "@value": "Javier D. FernĆ”ndez" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Fajar J. Ekaputra" - } + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-18" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/description": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures." + "@value": "accepted" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" + "@id": "https://w3id.org/dpv#Scale" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-10" + "@language": "en", + "@value": "Indicates the volume of data" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://w3id.org/dpv#" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Privacy Vocabulary" + "@value": "has data volume" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "https://w3id.org/dpv#hasDomain": [ { - "@value": "dpv" + "@id": "https://w3id.org/dpv#Concept" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "https://w3id.org/dpv#hasRange": [ { - "@value": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#DataVolume" } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@value": "0.8.1" + "@id": "https://w3id.org/dpv#Scale" } ] }, { - "@id": "https://w3id.org/dpv#DPIA", + "@id": "https://w3id.org/dpv#Alter", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27771,13 +28233,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals" + "@value": "to change the data without changing it into something else" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27785,39 +28247,47 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Top class: Impact Assessment, and DPIA is sub-class" + "@id": "https://w3id.org/dpv#Modify" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Impact Assessment (DPIA)" + "@value": "Alter" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#Transform" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterest", + "@id": "https://w3id.org/dpv#StaffTraining", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Mark Lizar" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27833,13 +28303,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Party as justification for specified processing" + "@value": "Practices and policies regarding training of staff members" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27849,37 +28319,55 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty" + "@id": "https://w3id.org/dpv#EducationalTraining" }, { - "@id": "https://w3id.org/dpv#LegitimateInterestOfController" + "@id": "https://w3id.org/dpv#DataProtectionTraining" + }, + { + "@id": "https://w3id.org/dpv#CybersecurityTraining" + }, + { + "@id": "https://w3id.org/dpv#ProfessionalTraining" + }, + { + "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest" + "@value": "Staff Training" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#CollectedPersonalData", + "@id": "https://w3id.org/dpv#isResidualRiskOf", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" } @@ -27895,15 +28383,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#PersonalData" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been collected from another source such as the Data Subject" + "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27911,31 +28394,25 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ObservedPersonalData" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" + "@value": "is residual risk of" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Collected Personal Data" + "@id": "https://w3id.org/dpv#Risk" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#Risk" } ] }, { - "@id": "https://w3id.org/dpv#DataImporter", + "@id": "https://w3id.org/dpv#FixedLocation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -27943,26 +28420,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "David Hickey" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg Krog" - }, - { - "@value": "Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -27973,18 +28442,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity that 'imports' data where importing is considered a form of data transfer" + "@value": "Location that is fixed i.e. known to occur at a specific place" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -27992,26 +28461,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing" + "@id": "https://w3id.org/dpv#FixedMultipleLocations" + }, + { + "@id": "https://w3id.org/dpv#FixedSingularLocation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Importer" + "@value": "Fixed Location" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#LocationFixture" } ] }, { - "@id": "https://w3id.org/dpv#DeliveryOfGoods", + "@id": "https://w3id.org/dpv#LegitimateInterest", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -28019,25 +28490,10 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-05-19" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Javier Fernandez" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, { "@value": "Harshvardhan J. Pandit" } @@ -28055,13 +28511,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestedServiceProvision" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Deliver goods and services requested or asked by consumer" + "@value": "Legitimate Interests of a Party as justification for specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28069,41 +28525,41 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Delivery of Goods" + "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty" + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterestOfController" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Delivery" + "@language": "en", + "@value": "Legitimate Interest" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RequestedServiceProvision" + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis", + "@id": "https://w3id.org/dpv#FullyAutomatedProcessing", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krogg" - }, - { - "@value": "David Hickey" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28119,13 +28575,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" + "@value": "Processing that is fully automated" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28136,39 +28592,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Legal Basis" + "@value": "Fully Automated Processing" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ] }, { - "@id": "https://w3id.org/dpv#hasLikelihood", + "@id": "https://w3id.org/dpv#CryptographicAuthentication", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Julian Flake" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28182,10 +28634,18 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv#AuthenticationProtocols" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the likelihood associated with a concept" + "@value": "Use of crytography for authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28193,53 +28653,56 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "has likelihood" + "@id": "https://w3id.org/dpv#MessageAuthenticationCodes" + }, + { + "@id": "https://w3id.org/dpv#Authentication-PABC" + }, + { + "@id": "https://w3id.org/dpv#Authentication-ABC" + }, + { + "@id": "https://w3id.org/dpv#HashMessageAuthenticationCode" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Cryptographic Authentication" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" + }, + { + "@id": "https://w3id.org/dpv#CryptographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#SellProductsToDataSubject", + "@id": "https://w3id.org/dpv#RemoteLocation", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Javier Fernandez" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Axel Polleres" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Elmar Kiesling" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28250,18 +28713,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SellProducts" + "@id": "https://w3id.org/dpv#LocationLocality" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sell products or services to the user, consumer, or data subjects" + "@value": "Location is remote i.e. not local" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28269,34 +28732,33 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Was subclass of commercial interest, changed to reflect selling something" + "@id": "https://w3id.org/dpv#CloudLocation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Products to Data Subject" + "@value": "Remote Location" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SellProducts" + "@id": "https://w3id.org/dpv#LocationLocality" } ] }, { - "@id": "https://w3id.org/dpv#hasJustification", + "@id": "https://w3id.org/dpv#WirelessSecurityProtocols", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -28304,6 +28766,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -28315,10 +28782,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#SecurityMethod" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a justification for specified concept or context" + "@value": "Security implemented at or over wireless communication protocols" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28329,22 +28801,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has justification" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "Wireless Security Protocols" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Justification" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#RequestedServiceProvision", + "@id": "https://w3id.org/dpv#Region", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -28352,16 +28819,10 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" } @@ -28379,13 +28840,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Deliver service as requested by user or consumer" + "@value": "A region is an area or site that is considered a location" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28393,33 +28854,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DeliveryOfGoods" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Requested Service Provision" + "@value": "Region" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" - } - ] - }, - { - "@id": "https://w3id.org/dpv#HumanResources", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#PersonnelManagement" + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv#Structure", + "@id": "https://w3id.org/dpv#CommercialResearch", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -28427,12 +28875,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28448,13 +28911,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organise" + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to arrange data according to a structure" + "@value": "Conduct research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28465,17 +28928,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Structure" + "@value": "Commercial Research" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Develop" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Organise" + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" } ] }, { - "@id": "https://w3id.org/dpv#GuardianOfDataSubject", + "@id": "https://w3id.org/dpv#WebBrowserSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -28483,12 +28951,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28504,13 +28977,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Guardian(s) of data subjects such as children" + "@value": "Security implemented at or over web browsers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28521,35 +28994,97 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guardian(s) of Data Subject" + "@value": "WebBrowser Security" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication", + "@id": "https://w3id.org/dpv#Personal_DataConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv#AnonymisedData" + }, + { + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#CollectedPersonalData" + }, + { + "@id": "https://w3id.org/dpv#SensitivePersonalData" + }, + { + "@id": "https://w3id.org/dpv#hasPersonalData" + }, + { + "@id": "https://w3id.org/dpv#hasData" + }, + { + "@id": "https://w3id.org/dpv#GeneratedPersonalData" + }, + { + "@id": "https://w3id.org/dpv#PseudoAnonymisedData" + }, + { + "@id": "https://w3id.org/dpv#DerivedPersonalData" + }, + { + "@id": "https://w3id.org/dpv#NonPersonalData" + }, + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + }, + { + "@id": "https://w3id.org/dpv#InferredPersonalData" + }, + { + "@id": "https://w3id.org/dpv#Data" + }, + { + "@id": "https://w3id.org/dpv#SyntheticData" + }, + { + "@id": "https://w3id.org/dpv#ObservedPersonalData" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Personal_Data Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasRelationWithDataSubject", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Julian Flake" + }, { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28565,16 +29100,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" - }, - { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Authentication using Zero-Knowledge proofs" + "@value": "Indicates the relation between specified Entity and Data Subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28585,28 +29117,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Zero Knowledge Authentication" + "@value": "has relation with data subject" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" - }, + "@id": "https://w3id.org/dpv#Entity" + } + ], + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" } ] }, { - "@id": "https://w3id.org/dpv#MediumScaleProcessing", + "@id": "https://w3id.org/dpv#Organisation", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ @@ -28627,13 +29166,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at medium scales (as specified by some criteria)" + "@value": "A general term reflecting a company or a business or a group acting as a unit" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28641,20 +29180,43 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ForProfitOrganisation" + }, + { + "@id": "https://w3id.org/dpv#InternationalOrganisation" + }, + { + "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation" + }, + { + "@id": "https://w3id.org/dpv#NonProfitOrganisation" + }, + { + "@id": "https://w3id.org/dpv#AcademicScientificOrganisation" + }, + { + "@id": "https://w3id.org/dpv#GovernmentalOrganisation" + }, + { + "@id": "https://w3id.org/dpv#IndustryConsortium" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Scale Processing" + "@value": "Organisation" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#LegalEntity" } ] }, { - "@id": "https://w3id.org/dpv#SocialMediaMarketing", + "@id": "https://w3id.org/dpv#TargetedAdvertising", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -28662,18 +29224,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28689,13 +29245,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#PersonalisedAdvertising" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct marketing through social media" + "@value": "Create and provide pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28706,25 +29262,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Media" + "@value": "Targeted Advertising" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#PersonalisedAdvertising" } ] }, { - "@id": "https://w3id.org/dpv#RNGPseudoanonymisation", + "@id": "https://w3id.org/dpv#hasApplicableLaw", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -28732,11 +29288,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -28748,15 +29299,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Anonymisation" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A pseudoanonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" + "@value": "Indicates applicability of a Law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28767,30 +29313,44 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RNG Pseudoanonymisation" + "@value": "has applicable law" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Anonymisation" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv#PublicInterest", + "@id": "https://w3id.org/dpv#Seal", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28806,13 +29366,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#CertificationSeal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or beneficial for interest of the public or society at large" + "@value": "A seal or a mark indicating proof of certification to some certification or standard" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28823,17 +29383,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Interest" + "@value": "Seal" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#CertificationSeal" } ] }, { - "@id": "https://w3id.org/dpv#ServicePersonalization", + "@id": "https://w3id.org/dpv#ComplianceUnknown", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -28841,27 +29401,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Javier Fernandez" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28877,16 +29422,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" - }, - { - "@id": "https://w3id.org/dpv#Personalisation" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personalise services or product or activities" + "@value": "State where the status of compliance is unknown" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28894,40 +29436,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#UserInterfacePersonalisation" - }, - { - "@id": "https://w3id.org/dpv#PersonalisedBenefits" - }, - { - "@id": "https://w3id.org/dpv#CreatePersonalizedRecommendations" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Subclass of ServiceProvision since personalisation is usually considered part of providing services" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Personalization" + "@value": "Compliance Unknown" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Personalisation" - }, + "@id": "https://w3id.org/dpv#ComplianceStatus" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasConsequenceOn", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#hasImpactOn" } ] }, { - "@id": "https://w3id.org/dpv#Remove", + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -28935,12 +29465,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-21" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -28956,13 +29495,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#ExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to destruct or erase data" + "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -28970,41 +29509,53 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Destruct" - }, + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#Erase" + "@language": "en", + "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove" + "@value": "Explicitly Expressed Consent" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#ExpressedConsent" } ] }, { - "@id": "https://w3id.org/dpv#RandomLocation", + "@id": "https://w3id.org/dpv#hasStorageCondition", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29015,18 +29566,13 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LocationFixture" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is random or unknown" + "@value": "Indicates information about storage condition" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29037,25 +29583,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Random Location" + "@value": "has storage condition" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#StorageCondition" } ] }, { - "@id": "https://w3id.org/dpv#FullyAutomatedProcessing", + "@id": "https://w3id.org/dpv#EconomicUnion", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -29076,13 +29627,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is fully automated" + "@value": "A political union of two or more countries based on economic or trade agreements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29093,17 +29644,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fully Automated Processing" + "@value": "EconomicUnion" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv#ActivityStatus", + "@id": "https://w3id.org/dpv#Obtain", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -29111,12 +29662,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29132,13 +29683,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with activity operations and lifecycles" + "@value": "to solicit or gather data from someone" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29148,54 +29699,53 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#ActivityCompleted" + "@id": "https://w3id.org/dpv#Collect" }, { - "@id": "https://w3id.org/dpv#ActivityHalted" + "@id": "https://w3id.org/dpv#Observe" }, { - "@id": "https://w3id.org/dpv#ActivityProposed" + "@id": "https://w3id.org/dpv#Record" }, { - "@id": "https://w3id.org/dpv#ActivityOngoing" + "@id": "https://w3id.org/dpv#Acquire" + }, + { + "@id": "https://w3id.org/dpv#Generate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Status" + "@value": "Obtain" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#Processing" } ] }, { - "@id": "https://w3id.org/dpv#hasNotice", + "@id": "https://w3id.org/dpv#AsymmetricCryptography", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Paul Ryan" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29211,13 +29761,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the use or applicability of a Notice for the specified context" + "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29228,27 +29778,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has notice" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#Notice" + "@value": "Asymmetric Cryptography" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#Status", + "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -29256,7 +29796,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -29264,6 +29804,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -29277,13 +29822,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The status or state of something" + "@value": "Use of protocols designed with the intention of provided additional guarentees regarding privacy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29291,42 +29836,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ActivityStatus" - }, - { - "@id": "https://w3id.org/dpv#ComplianceStatus" - }, - { - "@id": "https://w3id.org/dpv#AuditStatus" - }, - { - "@id": "https://w3id.org/dpv#ConsentStatus" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Status" + "@value": "Privacy Preserving Protocol" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#ContractualTerms", + "@id": "https://w3id.org/dpv#hasImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -29334,13 +29865,16 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Rob Brennan" + "@value": "Georg P Krog" }, { - "@value": "Axel Polleres" + "@value": "Julian Flake" }, { - "@value": "Mark Lizar" + "@value": "Fajar Ekaputra" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29356,13 +29890,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#hasConsequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contractual terms governing data handling within or with an entity" + "@value": "Indicates impact(s) possible or arising as consequences from specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29373,30 +29907,49 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ContractualTerms" + "@value": "has impact" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Impact" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#hasConsequence" } ] }, { - "@id": "https://w3id.org/dpv#LegalEntity", + "@id": "https://w3id.org/dpv#hasAddress", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan J.Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29410,15 +29963,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Entity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" + "@value": "Specifies address of a legal entity such as street address or pin code" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29426,43 +29974,25 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataController" - }, - { - "@id": "https://w3id.org/dpv#DataSubject" - }, - { - "@id": "https://w3id.org/dpv#Recipient" - }, - { - "@id": "https://w3id.org/dpv#Representative" - }, - { - "@id": "https://w3id.org/dpv#Authority" - }, - { - "@id": "https://w3id.org/dpv#DataExporter" - }, - { - "@id": "https://w3id.org/dpv#Organisation" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Entity" + "@value": "has address" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { "@id": "https://w3id.org/dpv#Entity" } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Concept" + } ] }, { - "@id": "https://w3id.org/dpv#PrivacyByDesign", + "@id": "https://w3id.org/dpv#ContinousFrequency", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -29470,21 +30000,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Rob Brennan" - }, - { - "@value": "Mark Lizar" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Axel Polleres" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29495,18 +30022,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices regarding incorporating data protection and privacy in the design of information and services" + "@value": "Frequency where occurences are continous" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29517,28 +30044,34 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy by Design" + "@value": "Continous Frequency" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Frequency" } ] }, { - "@id": "https://w3id.org/dpv#NonCompliant", + "@id": "https://w3id.org/dpv#hasProvisionByJustification", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + }, { "@value": "Harshvardhan J. Pandit" } @@ -29546,7 +30079,7 @@ "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29557,18 +30090,19 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "sunset" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@language": "en", + "@value": "Specifies the justification for entity providing consent" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#editorialNote": [ { "@language": "en", - "@value": "State of non-compliance where objectives have not been met, but have not been violated" + "@value": "WARNING: This concept will be deprecated in future releases" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29579,45 +30113,42 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Changed from not compliant for consistency in commonly used terms" + "@value": "This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non Compliant" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@value": "has provision by justification" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationComplianceManagement", + "@id": "https://w3id.org/dpv#CustomerClaimsManagement", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "David Hickey" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" - }, + "@value": "Beatriz" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29633,13 +30164,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage compliance for organisation in relation to internal policies" + "@value": "Manage claims, including repayment of monies owed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29650,17 +30181,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Compliance Management" + "@value": "Customer Claims Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#CustomerManagement" } ] }, { - "@id": "https://w3id.org/dpv#Payment", + "@id": "https://w3id.org/dpv#RegistrationAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -29676,10 +30207,10 @@ "@value": "Georg P Krog" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29701,7 +30232,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Process payment transactions in relation to service" + "@value": "Register, authenticate, and identify users or agents in context of a service" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29712,7 +30243,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment" + "@value": "Registration and Authentication" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -29722,7 +30253,7 @@ ] }, { - "@id": "https://w3id.org/dpv#InformationSecurityPolicy", + "@id": "https://w3id.org/dpv#DirectMarketing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -29730,17 +30261,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29756,13 +30288,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding security of information" + "@value": "Conduct direct marketing i.e. marketing communicated directly to the individual" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29773,17 +30305,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Security Policy" + "@value": "Direct Marketing" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Policy" + "@id": "https://w3id.org/dpv#Marketing" } ] }, { - "@id": "https://w3id.org/dpv#EndToEndEncryption", + "@id": "https://w3id.org/dpv#Analyse", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -29791,17 +30323,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29817,13 +30344,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" + "@value": "to study or examine the data in detail" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29834,89 +30361,49 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "End-to-End Encryption (E2EE)" + "@value": "Analyse" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Analyse" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#Use" } ] }, { - "@id": "https://w3id.org/dpv#hasAuthority", + "@id": "https://w3id.org/dpv#DataSubject", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier FernĆ”ndez" }, { - "@value": "Georg P Krog" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates applicability of authority for a jurisdiction" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has authority" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#Authority" + "@value": "Axel Polleres" } - ] - }, - { - "@id": "https://w3id.org/dpv#Transfer", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29932,13 +30419,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv#NaturalPerson" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one place to another" + "@value": "The individual (or category of individuals) whose personal data is being processed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -29948,41 +30438,114 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Move" + "@id": "https://w3id.org/dpv#Applicant" + }, + { + "@id": "https://w3id.org/dpv#Citizen" + }, + { + "@id": "https://w3id.org/dpv#GuardianOfDataSubject" + }, + { + "@id": "https://w3id.org/dpv#User" + }, + { + "@id": "https://w3id.org/dpv#VulnerableDataSubject" + }, + { + "@id": "https://w3id.org/dpv#Visitor" + }, + { + "@id": "https://w3id.org/dpv#Patient" + }, + { + "@id": "https://w3id.org/dpv#Participant" + }, + { + "@id": "https://w3id.org/dpv#Employee" + }, + { + "@id": "https://w3id.org/dpv#Tourist" + }, + { + "@id": "https://w3id.org/dpv#Student" + }, + { + "@id": "https://w3id.org/dpv#Subscriber" + }, + { + "@id": "https://w3id.org/dpv#Customer" + }, + { + "@id": "https://w3id.org/dpv#NonCitizen" + }, + { + "@id": "https://w3id.org/dpv#Member" + }, + { + "@id": "https://w3id.org/dpv#Immigrant" + }, + { + "@id": "https://w3id.org/dpv#Adult" + }, + { + "@id": "https://w3id.org/dpv#ParentOfDataSubject" + }, + { + "@id": "https://w3id.org/dpv#Child" + }, + { + "@id": "https://w3id.org/dpv#Consumer" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Transfer" + "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'." } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Transfer" + "@language": "en", + "@value": "Data Subject" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv#NaturalPerson" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForVerification", + "@id": "https://w3id.org/dpv#PublicDataSource", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29998,13 +30561,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of verification of a system, its operations, inputs, or outputs" + "@value": "A source of data that is publicly accessible or available" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30012,25 +30575,26 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanVerification" + "@language": "en", + "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Verification" + "@value": "Public Data Source" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#DataSource" } ] }, { - "@id": "https://w3id.org/dpv#HomomorphicEncryption", + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -30038,17 +30602,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-05-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30064,13 +30629,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" + "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30081,17 +30646,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Homomorphic Encryption" + "@value": "Official Authority of Controller" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv#FixedSingularLocation", + "@id": "https://w3id.org/dpv#Transmit", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -30099,12 +30664,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30120,13 +30685,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FixedLocation" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed at a specific place e.g. a city" + "@value": "to send out data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30137,33 +30702,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Singular Location" + "@value": "Transmit" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#FixedLocation" + "@id": "https://w3id.org/dpv#Disclose" } ] }, { - "@id": "https://w3id.org/dpv#hasThirdCountry", + "@id": "https://w3id.org/dpv#Observe", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30179,13 +30744,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasCountry" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability or relevance of a 'third country'" + "@value": "to obtain data through observation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30196,35 +30761,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has third country" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#ThirdCountry" + "@value": "Observe" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasCountry" + "@id": "https://w3id.org/dpv#Obtain" } ] }, { - "@id": "https://w3id.org/dpv#FixedMultipleLocations", + "@id": "https://w3id.org/dpv#PublicInterest", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-04-21" } ], "http://purl.org/dc/terms/creator": [ @@ -30245,13 +30800,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FixedLocation" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed with multiple places e.g. multiple cities" + "@value": "Processing is necessary or beneficial for interest of the public or society at large" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30262,17 +30817,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Multiple Locations" + "@value": "Public Interest" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#FixedLocation" + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv#RegionalAuthority", + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -30280,17 +30835,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2021-04-21" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "http://purl.org/adms" + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30306,13 +30862,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#VitalInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a region" + "@value": "Processing is necessary or required to protect vital interests of a natural person" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30320,33 +30876,38 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RegionalAuthority" + "@value": "Vital Interest of Natural Person" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#VitalInterest" } ] }, { - "@id": "https://w3id.org/dpv#hasProcessingAutomation", + "@id": "https://w3id.org/dpv#Profiling", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30360,10 +30921,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Use" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the use or extent of automation associated with processing" + "@value": "to create a profile that describes or represents a person" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30374,35 +30940,48 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has processing automation" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "Profiling" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#Use" } ] }, { - "@id": "https://w3id.org/dpv#PhysicalAccessControlMethod", + "@id": "https://w3id.org/dpv#hasDataController", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Javier FernĆ”ndez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30418,13 +30997,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AccessControlMethod" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Access control applied for physical access e.g. premises or equipement" + "@value": "Indicates association with Data Controller" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30432,28 +31011,54 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#hasJointDataControllers" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Access Control Method" + "@value": "has data controller" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv#DataController" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AccessControlMethod" + "@id": "https://w3id.org/dpv#hasEntity" } ] }, { - "@id": "https://w3id.org/dpv#hasAuditStatus", + "@id": "https://w3id.org/dpv#SecurityAssessment", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#CybersecurityAssessments" + } + ] + }, + { + "@id": "https://w3id.org/dpv#IntrusionDetectionSystem", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -30461,6 +31066,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -30474,13 +31084,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of audit associated with specified concept" + "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30491,35 +31101,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has audit status" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#AuditStatus" + "@value": "Intrusion Detection System" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#SecondaryImportance", + "@id": "https://w3id.org/dpv#hasContact", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-11" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -30527,16 +31127,13 @@ "@value": "Georg P Krog" }, { - "@value": "Julian Flake" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" }, { "@value": "Paul Ryan" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J.Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30550,15 +31147,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Importance" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" + "@value": "Specifies contact details of a legal entity such as phone or email" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30569,31 +31161,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secondary Importance" + "@value": "has contact" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Importance" + "@id": "https://w3id.org/dpv#Entity" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Concept" } ] }, { - "@id": "https://w3id.org/dpv#isAuthorityFor", + "@id": "https://w3id.org/dpv#DecisionMaking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -30609,10 +31203,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ProcessingContext" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates area, scope, or applicability of an Authority" + "@value": "Processing that involves decision making" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30620,33 +31219,33 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "is authority for" + "@id": "https://w3id.org/dpv#AutomatedDecisionMaking" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Authority" + "@language": "en", + "@value": "Decision Making" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#ProcessingContext" } ] }, { - "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures", + "@id": "https://w3id.org/dpv#ActivityHalted", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -30654,11 +31253,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -30672,13 +31266,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures intended to determine effectiveness of other measures" + "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30689,17 +31283,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Effectiveness Determination Procedures" + "@value": "Activity Halted" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#ActivityStatus" } ] }, { - "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures", + "@id": "https://w3id.org/dpv#Monitor", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -30707,17 +31301,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30733,13 +31325,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#Consult" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of disasters and recovery" + "@value": "to monitor data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30750,30 +31342,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disaster Recovery Procedures" + "@value": "Monitor" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#Consult" } ] }, { - "@id": "https://w3id.org/dpv#Erase", + "@id": "https://w3id.org/dpv#Optional", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-02-14" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30789,13 +31393,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Remove" + "@id": "https://w3id.org/dpv#Necessity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to delete data" + "@value": "Indication of 'optional' or 'voluntary'" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30806,39 +31410,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Erase" + "@value": "Optional" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Remove" + "@id": "https://w3id.org/dpv#Necessity" } ] }, { - "@id": "https://w3id.org/dpv#StorageDuration", + "@id": "https://w3id.org/dpv#ConsentNotice", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Rob Brennan" + "@value": "Paul Ryan" }, { - "@value": "Mark Lizar" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30854,16 +31458,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Duration" - }, - { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#PrivacyNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration or temporal limitation on storage of personal data" + "@value": "A Notice for information provision associated with Consent" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30874,20 +31475,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Duration" + "@value": "Consent Notice" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Duration" - }, - { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#PrivacyNotice" } ] }, { - "@id": "https://w3id.org/dpv#Risk", + "@id": "https://w3id.org/dpv#ServicePersonalization", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -30895,12 +31493,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Axel Polleres" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Fajar Ekaputra" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -30914,10 +31527,18 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ServiceProvision" + }, + { + "@id": "https://w3id.org/dpv#Personalisation" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences." + "@value": "Personalise services or product or activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30925,21 +31546,40 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#UserInterfacePersonalisation" + }, + { + "@id": "https://w3id.org/dpv#CreatePersonalizedRecommendations" + }, + { + "@id": "https://w3id.org/dpv#PersonalisedBenefits" + } + ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure." + "@value": "Subclass of ServiceProvision since personalisation is usually considered part of providing services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk" + "@value": "Service Personalization" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Personalisation" + }, + { + "@id": "https://w3id.org/dpv#ServiceProvision" } ] }, { - "@id": "https://w3id.org/dpv#Frequency", + "@id": "https://w3id.org/dpv#InformationSecurityPolicy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -30947,7 +31587,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -30955,6 +31595,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -30968,13 +31613,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#Policy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The frequency or information about periods and repetitions in terms of recurrence." + "@value": "Policy regarding security of information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -30982,34 +31627,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#SporadicFrequency" - }, - { - "@id": "https://w3id.org/dpv#ContinousFrequency" - }, - { - "@id": "https://w3id.org/dpv#OftenFrequency" - }, - { - "@id": "https://w3id.org/dpv#SingularFrequency" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Frequency" + "@value": "Information Security Policy" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#Policy" } ] }, { - "@id": "https://w3id.org/dpv#LegalCompliance", + "@id": "https://w3id.org/dpv#UseSyntheticData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -31017,18 +31648,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Beatriz Esteves" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31044,13 +31674,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Fulfilment of obligations or requirements towards achieving compliance with law or regulations" + "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31061,39 +31691,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Compliance" + "@value": "Use of Synthetic Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#ImpliedConsent", + "@id": "https://w3id.org/dpv#OftenFrequency", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Paul Ryan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31104,18 +31731,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#InformedConsent" + "@id": "https://w3id.org/dpv#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" + "@value": "Frequency where occurences are often or frequent, but not continous" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31123,26 +31750,81 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." + "@value": "Often Frequency" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Implied Consent" + "@id": "https://w3id.org/dpv#Frequency" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Legal_BasisConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv#EnterIntoContract" + }, + { + "@id": "https://w3id.org/dpv#LegalBasis" + }, + { + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" + }, + { + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv#Consent" + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty" + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterestOfController" + }, + { + "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject" + }, + { + "@id": "https://w3id.org/dpv#VitalInterest" + }, + { + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" + }, + { + "@id": "https://w3id.org/dpv#ContractPerformance" + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterest" + }, + { + "@id": "https://w3id.org/dpv#hasLegalBasis" + }, + { + "@id": "https://w3id.org/dpv#Contract" + }, + { + "@id": "https://w3id.org/dpv#PublicInterest" + }, + { + "@id": "https://w3id.org/dpv#LegalObligation" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#InformedConsent" + "@value": "Legal_Basis Concepts" } ] }, { - "@id": "https://w3id.org/dpv#EncryptionInRest", + "@id": "https://w3id.org/dpv#NaturalPerson", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -31150,21 +31832,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rob Brennan" - }, - { - "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31180,13 +31853,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#Entity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data when being stored (persistent encryption)" + "@value": "A human" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31194,38 +31867,47 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#DataSubject" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption in Rest" + "@value": "Natural Person" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#DataAnonymisationTechnique", + "@id": "https://w3id.org/dpv#PersonalDataHandling", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier FernĆ”ndez" + }, + { + "@value": "Axel Polleres" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31239,15 +31921,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Anonymisation" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of anonymisation techniques that reduce the identifiability in data" + "@value": "A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31258,17 +31935,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Anonymisation Technique" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Anonymisation" + "@value": "Personal Data Handling" } ] }, { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubject", + "@id": "https://w3id.org/dpv#CustomerManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -31276,10 +31948,13 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz" + }, { "@value": "Harshvardhan J. Pandit" }, @@ -31300,13 +31975,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consultation" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with data subject(s) or their representative(s)" + "@value": "Manage past, current, and future customers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31314,20 +31989,37 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#CustomerOrderManagement" + }, + { + "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" + }, + { + "@id": "https://w3id.org/dpv#CustomerClaimsManagement" + }, + { + "@id": "https://w3id.org/dpv#CustomerCare" + }, + { + "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Data Subject" + "@value": "Customer Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Consultation" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#WirelessSecurityProtocols", + "@id": "https://w3id.org/dpv#OrganisationRiskManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -31335,17 +32027,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "David Hickey" + }, + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31361,13 +32057,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over wireless communication protocols" + "@value": "Manage risk for organisation's activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31378,17 +32074,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wireless Security Protocols" + "@value": "Organisation Risk Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ] }, { - "@id": "https://w3id.org/dpv#MaintainFraudDatabase", + "@id": "https://w3id.org/dpv#LocalEnvironmentScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -31400,9 +32096,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } @@ -31420,13 +32113,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Maintain Fraud Database" + "@value": "Geographic coverage spanning a specific environment within the locality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31434,33 +32127,51 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, geographic scale of an event take place in a specific building or room" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MaintainFraudDatabase" + "@value": "LocalEnvironmentScale" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ] }, { - "@id": "https://w3id.org/dpv#Alter", + "@id": "https://w3id.org/dpv#hasExpiry", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31471,18 +32182,19 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#Transform" + "@language": "en", + "@value": "Generic property specifying when or under which condition(s) the consent will expire" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#editorialNote": [ { "@language": "en", - "@value": "to change the data without changing it into something else" + "@value": "WARNING: This concept will be deprecated in future releases" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31490,47 +32202,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Modify" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Alter" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Transform" + "@value": "has expiry" } ] }, { - "@id": "https://w3id.org/dpv#hasAddress", + "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J.Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31544,10 +32237,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Consequence" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies address of a legal entity such as street address or pin code" + "@value": "The consequence(s) possible or arising as a side-effect of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31558,22 +32256,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has address" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Consequence as Side-Effect" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#Consequence" } ] }, { - "@id": "https://w3id.org/dpv#WebSecurityProtocols", + "@id": "https://w3id.org/dpv#NetworkSecurityProtocols", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -31613,7 +32306,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over web-based protocols" + "@value": "Security implemented at or over networks protocols" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31624,7 +32317,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Web Security Protocols" + "@value": "Network Security Protocols" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -31634,92 +32327,172 @@ ] }, { - "@id": "https://w3id.org/dpv#Required", + "@id": "https://w3id.org/dpv#ProcessingConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-13" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#Erase" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#Remove" }, { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv#Infer" }, { - "@value": "Beatriz Esteves" + "@id": "https://w3id.org/dpv#DiscloseByTransmission" }, { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv#Profiling" }, { - "@value": "Julian Flake" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#Processing" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#Alter" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#Disseminate" + }, { - "@id": "https://w3id.org/dpv#Necessity" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#Collect" + }, { - "@language": "en", - "@value": "Indication of 'required' or 'necessary'" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv#Retrieve" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#Align" + }, { - "@language": "en", - "@value": "Required" + "@id": "https://w3id.org/dpv#Assess" + }, + { + "@id": "https://w3id.org/dpv#Transfer" + }, + { + "@id": "https://w3id.org/dpv#Access" + }, + { + "@id": "https://w3id.org/dpv#Disclose" + }, + { + "@id": "https://w3id.org/dpv#Use" + }, + { + "@id": "https://w3id.org/dpv#Modify" + }, + { + "@id": "https://w3id.org/dpv#Observe" + }, + { + "@id": "https://w3id.org/dpv#Anonymise" + }, + { + "@id": "https://w3id.org/dpv#Structure" + }, + { + "@id": "https://w3id.org/dpv#Transmit" + }, + { + "@id": "https://w3id.org/dpv#Adapt" + }, + { + "@id": "https://w3id.org/dpv#Monitor" + }, + { + "@id": "https://w3id.org/dpv#Combine" + }, + { + "@id": "https://w3id.org/dpv#Copy" + }, + { + "@id": "https://w3id.org/dpv#MakeAvailable" + }, + { + "@id": "https://w3id.org/dpv#Screen" + }, + { + "@id": "https://w3id.org/dpv#Store" + }, + { + "@id": "https://w3id.org/dpv#Acquire" + }, + { + "@id": "https://w3id.org/dpv#Restrict" + }, + { + "@id": "https://w3id.org/dpv#PseudoAnonymise" + }, + { + "@id": "https://w3id.org/dpv#Filter" + }, + { + "@id": "https://w3id.org/dpv#Move" + }, + { + "@id": "https://w3id.org/dpv#Consult" + }, + { + "@id": "https://w3id.org/dpv#Transform" + }, + { + "@id": "https://w3id.org/dpv#Analyse" + }, + { + "@id": "https://w3id.org/dpv#Organise" + }, + { + "@id": "https://w3id.org/dpv#Destruct" + }, + { + "@id": "https://w3id.org/dpv#Derive" + }, + { + "@id": "https://w3id.org/dpv#hasProcessing" + }, + { + "@id": "https://w3id.org/dpv#Obtain" + }, + { + "@id": "https://w3id.org/dpv#Match" + }, + { + "@id": "https://w3id.org/dpv#Query" + }, + { + "@id": "https://w3id.org/dpv#Record" + }, + { + "@id": "https://w3id.org/dpv#Share" + }, + { + "@id": "https://w3id.org/dpv#Generate" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Necessity" + "@value": "Processing Concepts" } ] }, { - "@id": "https://w3id.org/dpv#EnterIntoContract", + "@id": "https://w3id.org/dpv#ConsequenceOfFailure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" }, - { - "@value": "Paul Ryan" - }, { "@value": "Georg P Krog" } @@ -31737,13 +32510,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing necessary to enter into contract" + "@value": "The consequence(s) possible or arising from failure of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31754,20 +32527,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enter Into Contract" + "@value": "Consequence of Failure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#Consequence" } ] }, { - "@id": "https://w3id.org/dpv#DataController", + "@id": "https://w3id.org/dpv#UserInterfacePersonalisation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -31777,21 +32550,22 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Javier FernĆ”ndez" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Javier Fernandez" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Fajar Ekaputra" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj" + "@value": "Elmar Kiesling" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31807,13 +32581,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#ServicePersonalization" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." + "@value": "Personalise interfaces presented to the user" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31821,39 +32595,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#JointDataControllers" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Controller" + "@value": "User Interface Personalisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#ServicePersonalization" } ] }, { - "@id": "https://w3id.org/dpv#MultiFactorAuthentication", + "@id": "https://w3id.org/dpv#HumanInvolvementForOversight", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -31861,11 +32624,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -31879,13 +32637,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authentication system that uses two or more methods to authenticate" + "@value": "Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -31893,78 +32651,25 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Multi-Factor Authentication (MFA)" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanOversight" } - ] - }, - { - "@id": "https://w3id.org/dpv#Personal_DataConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" - }, - { - "@id": "https://w3id.org/dpv#AnonymisedData" - }, - { - "@id": "https://w3id.org/dpv#Data" - }, - { - "@id": "https://w3id.org/dpv#PseudoAnonymisedData" - }, - { - "@id": "https://w3id.org/dpv#DerivedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#NonPersonalData" - }, - { - "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#SyntheticData" - }, - { - "@id": "https://w3id.org/dpv#CollectedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#hasData" - }, - { - "@id": "https://w3id.org/dpv#GeneratedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#hasPersonalData" - }, - { - "@id": "https://w3id.org/dpv#InferredPersonalData" - }, - { - "@id": "https://w3id.org/dpv#SensitivePersonalData" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ObservedPersonalData" + "@language": "en", + "@value": "Human Involvement for Oversight" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "Personal_Data Concepts" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ] }, { - "@id": "https://w3id.org/dpv#FixedLocation", + "@id": "https://w3id.org/dpv#Organise", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -31972,12 +32677,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -31993,13 +32698,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed i.e. known to occur at a specific place" + "@value": "to organize data for arranging or classifying" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32009,26 +32714,23 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#FixedSingularLocation" - }, - { - "@id": "https://w3id.org/dpv#FixedMultipleLocations" + "@id": "https://w3id.org/dpv#Structure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Location" + "@value": "Organise" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#Processing" } ] }, { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising", + "@id": "https://w3id.org/dpv#AuditApproved", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -32036,16 +32738,10 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" } @@ -32063,16 +32759,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Advertising" - }, - { - "@id": "https://w3id.org/dpv#Personalisation" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Create and provide personalised advertising" + "@value": "State of being approved through the audit" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32080,47 +32773,38 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#TargetedAdvertising" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalised Advertising" + "@value": "Audit Approved" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Personalisation" - }, + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Advertising" + "@id": "https://w3id.org/dpv#AuditStatus" } ] }, { - "@id": "https://w3id.org/dpv#Scale", + "@id": "https://w3id.org/dpv#MobilePlatformSecurity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Rana Saniei" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32136,13 +32820,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A measurement along some dimension" + "@value": "Security implemented over a mobile platform" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32150,57 +32834,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataVolume" - }, - { - "@id": "https://w3id.org/dpv#GeographicCoverage" - }, - { - "@id": "https://w3id.org/dpv#hasDataSubjectScale" - }, - { - "@id": "https://w3id.org/dpv#hasGeographicCoverage" - }, - { - "@id": "https://w3id.org/dpv#ProcessingScale" - }, - { - "@id": "https://w3id.org/dpv#DataSubjectScale" - }, - { - "@id": "https://w3id.org/dpv#hasDataVolume" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scale" + "@value": "Mobile Platform Security" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#OperatingSystemSecurity", + "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -32208,11 +32863,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -32226,13 +32876,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or through operating systems" + "@value": "Scale of data subjects considered singular i.e. a specific data subject" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32243,30 +32893,47 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operating System Security" + "@value": "SingularScaleOfDataSubjects" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ] }, { - "@id": "https://w3id.org/dpv#AuditApproved", + "@id": "https://w3id.org/dpv#Recipient", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier FernĆ”ndez" + }, + { + "@value": "Axel Polleres" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" + }, + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32282,13 +32949,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being approved through the audit" + "@value": "Entities that receive personal data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32296,39 +32963,55 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#DataProcessor" + }, + { + "@id": "https://w3id.org/dpv#DataImporter" + }, + { + "@id": "https://w3id.org/dpv#ThirdParty" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Approved" + "@value": "Recipient" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyRecipient" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#LegalEntity" } ] }, { - "@id": "https://w3id.org/dpv#MediumDataVolume", + "@id": "https://w3id.org/dpv#AntiTerrorismOperations", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32344,13 +33027,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered medium i.e. neither large nor small within the context" + "@value": "Detect, prevent, mitigate, or otherwise act on anti-terrorism activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32361,30 +33044,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MediumDataVolume" + "@value": "Anti-Terrorism Operations" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ] }, { - "@id": "https://w3id.org/dpv#DataProcessingRecords", + "@id": "https://w3id.org/dpv#StorageLocation", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32400,13 +33092,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RecordsOfActivities" + "@id": "https://w3id.org/dpv#Location" + }, + { + "@id": "https://w3id.org/dpv#StorageCondition" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Records of personal data processing, whether ex-ante or ex-post" + "@value": "Location or geospatial scope where the data is stored" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32414,33 +33109,31 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#RegisterOfProcessingActivities" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processing Records" + "@value": "Storage Location" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RecordsOfActivities" + "@id": "https://w3id.org/dpv#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv#Technology", + "@id": "https://w3id.org/dpv#RandomLocation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -32448,6 +33141,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -32456,13 +33155,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" + "@value": "Location that is random or unknown" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32470,48 +33174,39 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" + "@value": "Random Location" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@language": "en", - "@value": "Technology" + "@id": "https://w3id.org/dpv#LocationFixture" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRequested", + "@id": "https://w3id.org/dpv#RecordsOfActivities", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, { "@value": "Georg P Krog" }, { "@value": "Paul Ryan" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://w3id.org/GConsent" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32527,13 +33222,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where a request for consent has been made and is awaiting a decision" + "@value": "Records of activities within some context such as maintainence tasks or governance functions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32541,48 +33236,50 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" + "@id": "https://w3id.org/dpv#DataProcessingRecords" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Requested" + "@value": "Records of Activities" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#DeIdentification", + "@id": "https://w3id.org/dpv#PrimaryImportance", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-10" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Beatriz Esteves" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" }, { - "@value": "Rob Brennan" + "@value": "Georg P Krog" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32598,13 +33295,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Anonymisation" + "@id": "https://w3id.org/dpv#Importance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Removal of identity or information to reduce identifiability" + "@value": "Indication of 'primary' or 'main' or 'core' importance" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32615,17 +33312,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "De-Identification" + "@value": "Primary Importance" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Anonymisation" + "@id": "https://w3id.org/dpv#Importance" } ] }, { - "@id": "https://w3id.org/dpv#Representative", + "@id": "https://w3id.org/dpv#DerivedPersonalData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -32633,26 +33330,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Georg Krog" + "@value": "Fajar Ekaputra" }, { - "@value": "Beatriz Esteves" - }, + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj" + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32668,13 +33365,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A representative of a legal entity" + "@value": "Personal Data that is obtained or derived from other data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32684,23 +33381,34 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#DataProtectionOfficer" + "@id": "https://w3id.org/dpv#InferredPersonalData" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Representative" + "@value": "Derived Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Derived" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#PersonalData" } ] }, { - "@id": "https://w3id.org/dpv#CryptographicAuthentication", + "@id": "https://w3id.org/dpv#RiskLevel", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -32708,7 +33416,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ @@ -32716,11 +33424,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -32732,18 +33435,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" - }, - { - "@id": "https://w3id.org/dpv#CryptographicMethods" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of crytography for authentication" + "@value": "The magnitude of a risk expressed as an indication to aid in its management" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32751,37 +33446,21 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#MessageAuthenticationCodes" - }, - { - "@id": "https://w3id.org/dpv#HashMessageAuthenticationCode" - }, - { - "@id": "https://w3id.org/dpv#Authentication-PABC" - }, + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#Authentication-ABC" + "@language": "en", + "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Authentication" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@value": "Risk Level" } ] }, { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing", + "@id": "https://w3id.org/dpv#Importance", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -32789,26 +33468,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" }, { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Georg P Krog" }, { - "@value": "Georg P Krog" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Julian Flake" + }, { - "@id": "https://w3id.org/GConsent" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32824,13 +33501,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "States of consent that can be used as valid justifications for processing data" + "@value": "An indication of 'importance' within a context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32840,40 +33517,40 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#RenewedConsentGiven" + "@id": "https://w3id.org/dpv#PrimaryImportance" }, { - "@id": "https://w3id.org/dpv#ConsentGiven" + "@id": "https://w3id.org/dpv#SecondaryImportance" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Practically, given consent is the only valid state for processing" + "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status Valid for Processing" + "@value": "Importance" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@id": "https://w3id.org/dpv#Context" } ] }, { - "@id": "https://w3id.org/dpv#CybersecurityAssessments", + "@id": "https://w3id.org/dpv#isMitigatedByMeasure", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -32881,11 +33558,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -32899,16 +33571,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Assessment" - }, - { - "@id": "https://w3id.org/dpv#SecurityAssessment" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls" + "@value": "Indicate a risk is mitigated by specified measure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32919,20 +33588,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cybersecurity Assessments" + "@value": "is mitigated by measure" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Assessment" - }, + "@id": "https://w3id.org/dpv#Risk" + } + ], + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#SecurityAssessment" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#Use", + "@id": "https://w3id.org/dpv#MultiFactorAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -32940,12 +33616,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32961,13 +33642,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to use data" + "@value": "An authentication system that uses two or more methods to authenticate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -32975,43 +33656,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Assess" - }, - { - "@id": "https://w3id.org/dpv#Analyse" - }, - { - "@id": "https://w3id.org/dpv#Retrieve" - }, - { - "@id": "https://w3id.org/dpv#Match" - }, - { - "@id": "https://w3id.org/dpv#Consult" - }, - { - "@id": "https://w3id.org/dpv#Access" - }, - { - "@id": "https://w3id.org/dpv#Profiling" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Use" + "@value": "Multi-Factor Authentication (MFA)" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ] }, { - "@id": "https://w3id.org/dpv#PostQuantumCryptography", + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -33019,17 +33677,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Javier Fernandez" + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33045,13 +33713,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" + "@value": "Detect and prevent fraud" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33059,28 +33727,41 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#CounterMoneyLaundering" + }, + { + "@id": "https://w3id.org/dpv#MaintainFraudDatabase" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Post-Quantum Cryptography" + "@value": "Fraud Prevention and Detection" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Government" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ] }, { - "@id": "https://w3id.org/dpv#Compliant", + "@id": "https://w3id.org/dpv#LocalLocation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -33088,6 +33769,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -33096,18 +33783,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#LocationLocality" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being fully compliant" + "@value": "Location is local" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33115,33 +33802,50 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#WithinPhysicalEnvironment" + }, + { + "@id": "https://w3id.org/dpv#WithinVirtualEnvironment" + }, + { + "@id": "https://w3id.org/dpv#WithinDevice" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliant" + "@value": "Local Location" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#LocationLocality" } ] }, { - "@id": "https://w3id.org/dpv#Move", + "@id": "https://w3id.org/dpv#isBefore", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-03-02" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33155,15 +33859,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Transfer" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one location to another including deleting the original copy" + "@value": "Indicates the specified concepts is 'before' this concept in some context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33174,22 +33873,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Move" + "@value": "is before" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Move" + "@id": "https://w3id.org/dpv#Concept" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Transfer" + "@id": "https://w3id.org/dpv#Concept" } ] }, { - "@id": "https://w3id.org/dpv#SingleSignOn", + "@id": "https://w3id.org/dpv#LocationLocality", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -33197,18 +33896,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Georg P Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33219,18 +33918,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." + "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33238,23 +33937,31 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#RemoteLocation" + }, + { + "@id": "https://w3id.org/dpv#LocalLocation" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Single Sign On" + "@value": "Location Locality" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv#SymmetricEncryption", + "@id": "https://w3id.org/dpv#FullyRandomisedPseudonymisation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -33285,13 +33992,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#Pseudoanonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of symmetric crytography to encrypt data" + "@value": "Use of randomised pseudoanonymisation where the same elements are assigned different values each time they occur" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33302,25 +34009,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Symmetric Encryption" + "@value": "Fully Randomised Pseudonymisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#Pseudoanonymisation" } ] }, { - "@id": "https://w3id.org/dpv#isResidualRiskOf", + "@id": "https://w3id.org/dpv#CreateEventRecommendations", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/creator": [ @@ -33328,13 +34035,12 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - }, + "@value": "Rudy Jacob" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33348,10 +34054,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#CreatePersonalizedRecommendations" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" + "@value": "Create and provide personalised recommendations for events" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33362,22 +34073,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is residual risk of" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Risk" + "@value": "Create Event Recommendations" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Risk" + "@id": "https://w3id.org/dpv#CreatePersonalizedRecommendations" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectScale", + "@id": "https://w3id.org/dpv#ActivityMonitoring", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -33385,18 +34091,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Rana Saniei" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33412,13 +34117,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of Data Subject(s)" + "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33426,40 +34131,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#SporadicScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Scale" + "@value": "Activity Monitoring" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#ExpressedConsent", + "@id": "https://w3id.org/dpv#Derive", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -33467,21 +34152,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Paul Ryan" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33497,13 +34173,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#InformedConsent" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is expressed through an action intended to convey a consenting decision" + "@value": "to create new derivative data from the original data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33513,29 +34189,34 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + "@id": "https://w3id.org/dpv#Infer" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" + "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Expressed Consent" + "@value": "Derive" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Derive" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#InformedConsent" + "@id": "https://w3id.org/dpv#Transform" } ] }, { - "@id": "https://w3id.org/dpv#PersonalDataHandling", + "@id": "https://w3id.org/dpv#DataProtectionTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -33543,21 +34224,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Javier FernĆ”ndez" - }, - { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33571,10 +34248,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#StaffTraining" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis." + "@value": "Training intended to increase knowledge regarding data protection" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33585,12 +34267,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data Handling" + "@value": "Data Protection Training" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#StaffTraining" } ] }, { - "@id": "https://w3id.org/dpv#PseudoAnonymisation", + "@id": "https://w3id.org/dpv#UninformedConsent", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -33598,26 +34285,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Mark Lizar" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Rob Brennan" + "@value": "Georg P Krog" }, { - "@value": "Axel Polleres" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Julian Flake" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33633,13 +34315,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Anonymisation" + "@id": "https://w3id.org/dpv#Consent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "PseudoAnonmyization or 'pseudonymisationā€™ means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" + "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33650,25 +34332,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudo-Anonymisation" + "@value": "Uninformed Consent" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Anonymisation" + "@id": "https://w3id.org/dpv#Consent" } ] }, { - "@id": "https://w3id.org/dpv#StorageCondition", + "@id": "https://w3id.org/dpv#DataSource", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -33676,13 +34358,10 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Rob Brennan" - }, - { - "@value": "Mark Lizar" + "@value": "Beatriz Esteves" }, { - "@value": "Axel Polleres" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33704,7 +34383,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conditions required or followed regarding storage of data" + "@value": "The source or origin of data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33714,22 +34393,25 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#StorageDeletion" + "@id": "https://w3id.org/dpv#DataPublishedByDataSubject" }, { - "@id": "https://w3id.org/dpv#StorageLocation" + "@id": "https://w3id.org/dpv#PublicDataSource" }, { - "@id": "https://w3id.org/dpv#StorageRestoration" - }, + "@id": "https://w3id.org/dpv#NonPublicDataSource" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#StorageDuration" + "@language": "en", + "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Condition" + "@value": "Data Source" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -33739,20 +34421,35 @@ ] }, { - "@id": "https://w3id.org/dpv#ElderlyDataSubject", + "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Elmar Kiesling" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33768,13 +34465,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" + "@id": "https://w3id.org/dpv#OptimisationForController" + }, + { + "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are considered elderly (i.e. based on age)" + "@value": "Improve customer-relationship management (CRM) processes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33785,17 +34485,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Elderly Data Subject" + "@value": "Improve Internal CRM Processes" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" + "@id": "https://w3id.org/dpv#OptimisationForController" + }, + { + "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" } ] }, { - "@id": "https://w3id.org/dpv#SecureMultiPartyComputation", + "@id": "https://w3id.org/dpv#ContractPerformance", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -33803,17 +34506,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33829,13 +34533,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" + "@value": "Fulfilment or performance of a contract involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33846,17 +34550,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secure Multi-Party Computation" + "@value": "Contract Performance" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#Contract" } ] }, { - "@id": "https://w3id.org/dpv#AcademicResearch", + "@id": "https://w3id.org/dpv#DisputeManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -33864,27 +34568,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Javier Fernandez" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Simon Steyskal" + "@value": "Beatriz Esteves" }, { - "@value": "Axel Polleres" + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33900,13 +34600,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct or assist with research conducted in an academic context e.g. within universities" + "@value": "Manage disputes by natural persons, private bodies, or public authorities relevant to organisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33917,22 +34617,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Academic Research" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Education" + "@value": "Dispute Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ] }, { - "@id": "https://w3id.org/dpv#CodeOfConduct", + "@id": "https://w3id.org/dpv#CertificationSeal", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -33951,10 +34646,10 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Rob Brennan" + "@value": "Axel Polleres" }, { - "@value": "Axel Polleres" + "@value": "Rob Brennan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -33970,13 +34665,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" + "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -33984,20 +34679,28 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Certification" + }, + { + "@id": "https://w3id.org/dpv#Seal" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Code of Conduct" + "@value": "Certification and Seal" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#NonPersonalData", + "@id": "https://w3id.org/dpv#HumanInvolvementForInput", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -34005,7 +34708,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -34026,13 +34729,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that is not Personal Data" + "@value": "Human involvement for the purposes of providing inputs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34042,29 +34745,23 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#AnonymisedData" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used." + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanInput" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Personal Data" + "@value": "Human Involvement for Input" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ] }, { - "@id": "https://w3id.org/dpv#LocalLocation", + "@id": "https://w3id.org/dpv#PersonnelManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -34072,12 +34769,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34093,13 +34798,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationLocality" + "@id": "https://w3id.org/dpv#HumanResources" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local" + "@value": "Management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34109,36 +34814,45 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#WithinDevice" + "@id": "https://w3id.org/dpv#PersonnelHiring" + }, + { + "@id": "https://w3id.org/dpv#PersonnelPayment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Local Location" + "@value": "Personnel Management" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LocationLocality" + "@id": "https://w3id.org/dpv#HumanResources" } ] }, { - "@id": "https://w3id.org/dpv#VitalInterest", + "@id": "https://w3id.org/dpv#hasHumanInvolvement", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34152,15 +34866,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LegalBasis" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a data subject or other natural person" + "@value": "Indicates Involvement of humans in processing such as within automated decision making process" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34168,53 +34877,55 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" + "@language": "en", + "@value": "Human involvement is also relevant to 'human in the loop'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest" + "@value": "has human involvement" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#HumanInvolvement" } ] }, { - "@id": "https://w3id.org/dpv#Benefit", + "@id": "https://w3id.org/dpv#CustomerOrderManagement", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" + "@value": "Beatriz" }, { "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Julian Flake" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Axel Polleres" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34230,13 +34941,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact(s) that acts as or causes benefits" + "@value": "Manage customer orders" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34247,25 +34958,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Benefit" + "@value": "Customer Order Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#CustomerManagement" } ] }, { - "@id": "https://w3id.org/dpv#hasActivityStatus", + "@id": "https://w3id.org/dpv#FederatedLocations", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -34273,6 +34984,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -34281,18 +34998,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of activity of specified concept" + "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34303,55 +35020,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has activity status" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@value": "Federated Locations" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#LocationFixture" } ] }, { - "@id": "https://w3id.org/dpv#CommercialResearch", + "@id": "https://w3id.org/dpv#DigitalSignatures", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Axel Polleres" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Fajar Ekaputra" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34367,13 +35064,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" + "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34384,47 +35081,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Commercial Research" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Develop" + "@value": "Digital Signatures" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#hasExpiry", + "@id": "https://w3id.org/dpv#User", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Beatriz Esteves" }, { - "@value": "Mark Lizar" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Georg P. Krog" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34435,19 +35127,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Generic property specifying when or under which condition(s) the consent will expire" + "@id": "https://w3id.org/dpv#DataSubject" } ], - "http://www.w3.org/2004/02/skos/core#editorialNote": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "WARNING: This concept will be deprecated in future releases" + "@value": "Data subjects that use service(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34458,15 +35149,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has expiry" + "@value": "User" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#ConsultationWithDPO", + "@id": "https://w3id.org/dpv#FixedSingularLocation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -34475,13 +35171,16 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -34490,18 +35189,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consultation" + "@id": "https://w3id.org/dpv#FixedLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with Data Protection Officer(s)" + "@value": "Location that is fixed at a specific place e.g. a city" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34512,118 +35211,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with DPO" + "@value": "Fixed Singular Location" } ], "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Consultation" - } - ] - }, - { - "@id": "https://w3id.org/dpv#JurisdictionConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#DecentralisedLocations" - }, - { - "@id": "https://w3id.org/dpv#LocationLocality" - }, { "@id": "https://w3id.org/dpv#FixedLocation" - }, - { - "@id": "https://w3id.org/dpv#LocalLocation" - }, - { - "@id": "https://w3id.org/dpv#hasCountry" - }, - { - "@id": "https://w3id.org/dpv#EconomicUnion" - }, - { - "@id": "https://w3id.org/dpv#Region" - }, - { - "@id": "https://w3id.org/dpv#WithinDevice" - }, - { - "@id": "https://w3id.org/dpv#hasThirdCountry" - }, - { - "@id": "https://w3id.org/dpv#VariableLocation" - }, - { - "@id": "https://w3id.org/dpv#RandomLocation" - }, - { - "@id": "https://w3id.org/dpv#FixedMultipleLocations" - }, - { - "@id": "https://w3id.org/dpv#ThirdCountry" - }, - { - "@id": "https://w3id.org/dpv#FederatedLocations" - }, - { - "@id": "https://w3id.org/dpv#hasLocation" - }, - { - "@id": "https://w3id.org/dpv#CloudLocation" - }, - { - "@id": "https://w3id.org/dpv#hasJurisdiction" - }, - { - "@id": "https://w3id.org/dpv#LocationFixture" - }, - { - "@id": "https://w3id.org/dpv#hasApplicableLaw" - }, - { - "@id": "https://w3id.org/dpv#RemoteLocation" - }, - { - "@id": "https://w3id.org/dpv#Country" - }, - { - "@id": "https://w3id.org/dpv#FixedSingularLocation" - }, - { - "@id": "https://w3id.org/dpv#Law" - }, - { - "@id": "https://w3id.org/dpv#Location" - }, - { - "@id": "https://w3id.org/dpv#SupraNationalUnion" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Jurisdiction Concepts" } ] }, { - "@id": "https://w3id.org/dpv#DecentralisedLocations", + "@id": "https://w3id.org/dpv#Remove", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34639,13 +35250,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is spread across multiple separate areas with no distinction between their importance" + "@value": "to destruct or erase data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34653,33 +35264,47 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Erase" + }, + { + "@id": "https://w3id.org/dpv#Destruct" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decentralised Locations" + "@value": "Remove" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#Processing" } ] }, { - "@id": "https://w3id.org/dpv#AsylumSeeker", + "@id": "https://w3id.org/dpv#HumanInvolvement", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34695,13 +35320,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are asylum seekers" + "@value": "The involvement of humans in specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34709,20 +35334,37 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#HumanInvolvementForInput" + }, + { + "@id": "https://w3id.org/dpv#HumanInvolvementForVerification" + }, + { + "@id": "https://w3id.org/dpv#HumanInvolvementForOversight" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asylum Seeker" + "@value": "Human Involvement" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ] }, { - "@id": "https://w3id.org/dpv#EnforceAccessControl", + "@id": "https://w3id.org/dpv#NearlyGlobalScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -34730,27 +35372,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Fajar Ekaputra" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34766,13 +35393,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct or enforce access control" + "@value": "Geographic coverage nearly spanning the entire globe" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34780,55 +35407,38 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enforce Access Control" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Login" + "@value": "NearlyGlobalScale" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ] }, { - "@id": "https://w3id.org/dpv#CustomerOrderManagement", + "@id": "https://w3id.org/dpv#ComplianceMonitoring", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34844,13 +35454,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage customer orders" + "@value": "Monitoring of compliance (e.g. internal policy, regulations)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34861,45 +35471,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Order Management" + "@value": "Compliance Monitoring" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ] }, { - "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses", + "@id": "https://w3id.org/dpv#SensitivePersonalData", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Javier Fernandez" - }, - { - "@value": "Fajar Ekaputra" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34915,16 +35510,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" - }, - { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Improve customer-relationship management (CRM) processes" + "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34932,45 +35524,44 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Internal CRM Processes" + "@value": "Sensitive Personal Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" - }, - { - "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" + "@id": "https://w3id.org/dpv#PersonalData" } ] }, { - "@id": "https://w3id.org/dpv#hasRiskLevel", + "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34984,10 +35575,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataSubjectScale" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated risk level associated with a risk" + "@value": "Scale of data subjects considered huge or more than large within the context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -34998,22 +35594,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk level" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Risk" + "@value": "HugeScaleOfDataSubjects" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ] }, { - "@id": "https://w3id.org/dpv#LargeScaleProcessing", + "@id": "https://w3id.org/dpv#PublicRelations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -35021,26 +35612,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Piero Bonatti" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Paul Ryan" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "David Hickey" + }, + { + "@value": "Georg P Krog" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35051,18 +35642,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at large scales (as specified by some criteria)" + "@value": "Manage and conduct public relations processes. This includes creating goodwill for the organization." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35070,26 +35661,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Scale Processing" + "@value": "Public Relations" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#Marketing" } ] }, { - "@id": "https://w3id.org/dpv#InformationFlowControl", + "@id": "https://w3id.org/dpv#Consent", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -35097,7 +35682,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ @@ -35105,11 +35690,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -35123,13 +35703,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of measures to control information flows" + "@value": "Consent of the Data Subject for specified processing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35137,49 +35717,43 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#UninformedConsent" + }, + { + "@id": "https://w3id.org/dpv#InformedConsent" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Flow Control" + "@value": "Consent" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing", + "@id": "https://w3id.org/dpv#hasComplianceStatus", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://w3id.org/GConsent" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -35193,13 +35767,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "States of consent that cannot be used as valid justifications for processing data" + "@value": "Indicates the status of compliance of specified concept" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35207,60 +35781,38 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ConsentRefused" - }, - { - "@id": "https://w3id.org/dpv#ConsentRevoked" - }, - { - "@id": "https://w3id.org/dpv#ConsentUnknown" - }, - { - "@id": "https://w3id.org/dpv#ConsentRequestDeferred" - }, - { - "@id": "https://w3id.org/dpv#ConsentWithdrawn" - }, - { - "@id": "https://w3id.org/dpv#ConsentInvalidated" - }, - { - "@id": "https://w3id.org/dpv#ConsentRequested" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ConsentExpired" + "@language": "en", + "@value": "has compliance status" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This identifies the stages associated with consent that should not be used to process data" + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasRange": [ { - "@language": "en", - "@value": "Consent Status Invalid for Processing" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@id": "https://w3id.org/dpv#hasStatus" } ] }, { - "@id": "https://w3id.org/dpv#Scope", + "@id": "https://w3id.org/dpv#Severity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-07-21" } ], "http://purl.org/dc/terms/creator": [ @@ -35279,15 +35831,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Context" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of the extent or range or boundaries associated with(in) a context" + "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35295,20 +35842,21 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Scope" + "@value": "Severity can be associated with Risk, or its Consequences and Impacts" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Context" + "@language": "en", + "@value": "Severity" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationRiskManagement", + "@id": "https://w3id.org/dpv#FixedMultipleLocations", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -35316,21 +35864,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "David Hickey" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35341,18 +35886,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#FixedLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage risk for organisation's activities" + "@value": "Location that is fixed with multiple places e.g. multiple cities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35363,30 +35908,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Risk Management" + "@value": "Fixed Multiple Locations" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#FixedLocation" } ] }, { - "@id": "https://w3id.org/dpv#DiscloseByTransmission", + "@id": "https://w3id.org/dpv#hasResidualRisk", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-07-20" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35400,15 +35954,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Disclose" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to disclose data by means of transmission" + "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35419,30 +35968,44 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disclose by Transmission" + "@value": "has residual risk" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Risk" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Risk" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceUnknown", + "@id": "https://w3id.org/dpv#hasNotice", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35458,13 +36021,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where the status of compliance is unknown" + "@value": "Indicates the use or applicability of a Notice for the specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35475,17 +36038,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Unknown" + "@value": "has notice" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Notice" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#CloudLocation", + "@id": "https://w3id.org/dpv#ThirdCountry", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -35493,7 +36066,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -35514,13 +36087,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RemoteLocation" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" + "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35531,17 +36104,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cloud Location" + "@value": "Third Country" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RemoteLocation" + "@id": "https://w3id.org/dpv#Country" } ] }, { - "@id": "https://w3id.org/dpv#ThirdParty", + "@id": "https://w3id.org/dpv#", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ], + "http://www.w3.org/2004/02/skos/core#hasTopConcept": [ + { + "@id": "https://w3id.org/dpv#Purpose" + }, + { + "@id": "https://w3id.org/dpv#Processing" + }, + { + "@id": "https://w3id.org/dpv#TechnicalMeasure" + }, + { + "@id": "https://w3id.org/dpv#OrganisationalMeasure" + }, + { + "@id": "https://w3id.org/dpv#LegalBasis" + } + ] + }, + { + "@id": "https://w3id.org/dpv#SocialMediaMarketing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -35549,17 +36145,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35575,13 +36172,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ā€˜third partyā€™ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data." + "@value": "Conduct marketing through social media" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35592,20 +36189,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party" + "@value": "Social Media" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#Marketing" } ] }, { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment", + "@id": "https://w3id.org/dpv#hasConsentNotice", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { @@ -35615,22 +36212,19 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Axel Polleres" + "@value": "Bud Bruegger" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Elmar Kiesling" - }, + "@value": "Mark Lizar" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Javier Fernandez" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35641,18 +36235,19 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@language": "en", + "@value": "Specifies the notice provided in context of consent" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#editorialNote": [ { "@language": "en", - "@value": "Conduct research and development for new methods, products, or services" + "@value": "WARNING: This concept will be deprecated in future releases" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35660,56 +36255,46 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AcademicResearch" - }, - { - "@id": "https://w3id.org/dpv#NonCommercialResearch" - }, + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#CommercialResearch" + "@language": "en", + "@value": "The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Research and Development" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Purpose" + "@value": "has consent notice" } ] }, { - "@id": "https://w3id.org/dpv#hasProvisionTime", + "@id": "https://w3id.org/dpv#Citizen", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Paul Ryan" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Georg P. Krog" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "Beatriz Esteves" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35720,19 +36305,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Specifies the instant in time when consent was given" + "@id": "https://w3id.org/dpv#DataSubject" } ], - "http://www.w3.org/2004/02/skos/core#editorialNote": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "WARNING: This concept will be deprecated in future releases" + "@value": "Data subjects that are citizens (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35743,34 +36327,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has provision time" + "@value": "Citizen" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#isIndicatedBy", + "@id": "https://w3id.org/dpv#hasPersonalDataHandling", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" + "@value": "Georg P Krog" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35787,7 +36370,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies entity who indicates the specific context" + "@value": "Indicates association with Personal Data Handling" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35798,7 +36381,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is indicated by" + "@value": "has personal data handling" } ], "https://w3id.org/dpv#hasDomain": [ @@ -35808,12 +36391,12 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#PersonalDataHandling" } ] }, { - "@id": "https://w3id.org/dpv#Anonymise", + "@id": "https://w3id.org/dpv#DataTransferLegalBasis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -35821,12 +36404,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2021-09-08" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "David Hickey" + }, + { + "@value": "Georg P Krogg" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35842,13 +36428,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" + "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35859,22 +36445,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymise" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Anonymise" + "@value": "Data Transfer Legal Basis" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv#GlobalScale", + "@id": "https://w3id.org/dpv#RegularityOfRecertification", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -35882,12 +36463,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35903,13 +36493,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning the entire globe" + "@value": "Policy regarding repetition or renewal of existing certification(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35920,33 +36510,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GlobalScale" + "@value": "Regularity of Re-certification" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#hasCountry", + "@id": "https://w3id.org/dpv#SafeguardForDataTransfer", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35962,13 +36558,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasLocation" + "@id": "https://w3id.org/dpv#Safeguard" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of specified country" + "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -35976,48 +36572,47 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasThirdCountry" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has country" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#Country" + "@value": "Safeguard for Data Transfer" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasLocation" + "@id": "https://w3id.org/dpv#Safeguard" } ] }, { - "@id": "https://w3id.org/dpv#Duration", + "@id": "https://w3id.org/dpv#ConsentInvalidated", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36033,13 +36628,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The duration or temporal limitation" + "@value": "The state where consent has been deemed to be invalid" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36047,58 +36642,46 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#TemporalDuration" - }, - { - "@id": "https://w3id.org/dpv#FixedOccurencesDuration" - }, - { - "@id": "https://w3id.org/dpv#EndlessDuration" - }, - { - "@id": "https://w3id.org/dpv#UntilEventDuration" - }, - { - "@id": "https://w3id.org/dpv#UntilTimeDuration" - }, + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#StorageDuration" + "@language": "en", + "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Duration" + "@value": "Consent Invalidated" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ] }, { - "@id": "https://w3id.org/dpv#hasPersonalDataHandling", + "@id": "https://w3id.org/dpv#InformationFlowControl", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -36110,10 +36693,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#TechnicalMeasure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Personal Data Handling" + "@value": "Use of measures to control information flows" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36124,40 +36712,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data handling" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "Information Flow Control" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PersonalDataHandling" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#IncidentManagementProcedures", + "@id": "https://w3id.org/dpv#EncryptionInTransfer", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36173,13 +36760,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of incidents" + "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36190,17 +36777,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incident Management Procedures" + "@value": "Encryption in Transfer" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#Encryption" } ] }, { - "@id": "https://w3id.org/dpv#DistributedSystemSecurity", + "@id": "https://w3id.org/dpv#DataSanitisationTechnique", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -36234,13 +36821,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implementations provided using or over a distributed system" + "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36248,20 +36835,28 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#DataRedaction" + }, + { + "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Distributed System Security" + "@value": "Data Sanitisation Technique" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#RegistrationAuthentication", + "@id": "https://w3id.org/dpv#ActivityOngoing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -36269,18 +36864,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36296,13 +36885,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Register, authenticate, and identify users or agents in context of a service" + "@value": "State of an activity occuring in continuation i.e. currently ongoing" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36313,17 +36902,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Registration and Authentication" + "@value": "Activity Ongoing" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#ActivityStatus" } ] }, { - "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject", + "@id": "https://w3id.org/dpv#Share", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -36331,12 +36920,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36352,13 +36941,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are considered mentally vulnerable" + "@value": "to give data (or a portion of it) to others" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36369,17 +36958,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mentally Vulnerable Data Subject" + "@value": "Share" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" + "@id": "https://w3id.org/dpv#Disclose" } ] }, { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent", + "@id": "https://w3id.org/dpv#DesignStandard", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -36387,21 +36976,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Axel Polleres" }, { - "@value": "Paul Ryan" + "@value": "Rob Brennan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36417,13 +37006,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ExpressedConsent" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" + "@value": "A set of rules or guidelines outlining criterias for design" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36431,26 +37020,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Explicitly Expressed Consent" + "@value": "Design Standard" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ExpressedConsent" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ] }, { - "@id": "https://w3id.org/dpv#TrustedComputing", + "@id": "https://w3id.org/dpv#DocumentSecurity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -36484,13 +37067,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" + "@value": "Security measures enacted over documents to protect against tampering or restrict access" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36501,17 +37084,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Computing" + "@value": "Document Security" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#LargeDataVolume", + "@id": "https://w3id.org/dpv#Erase", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -36519,12 +37102,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36540,13 +37123,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#Remove" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered large within the context" + "@value": "to delete data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36557,17 +37140,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "LargeDataVolume" + "@value": "Erase" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#Remove" } ] }, { - "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#Entity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -36575,7 +37158,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ @@ -36594,15 +37177,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#DataSubjectScale" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered singular i.e. a specific data subject" + "@value": "A human or non-human 'thing' that constitutes as an entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36610,85 +37188,29 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "SingularScaleOfDataSubjects" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#DataSubjectScale" - } - ] - }, - { - "@id": "https://w3id.org/dpv#AuditConditionallyApproved", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-29" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#AuditStatus" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "State of being conditionally approved through the audit" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv#NaturalPerson" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv#LegalEntity" + }, { - "@language": "en", - "@value": "A \"conditional approval\" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them." + "@id": "https://w3id.org/dpv#OrganisationalUnit" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Conditionally Approved" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#AuditStatus" + "@value": "Entity" } ] }, { - "@id": "https://w3id.org/dpv#Authority", + "@id": "https://w3id.org/dpv#hasRepresentative", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { @@ -36698,13 +37220,16 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Georg P Krog" }, { - "@value": "Georg Krog" + "@value": "Beatriz Esteves" }, { - "@value": "Harshvardhan Pandit" + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan J.Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36720,16 +37245,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernmentalOrganisation" - }, - { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority with the power to create or enforce laws, or determine their compliance." + "@value": "Specifies representative of the legal entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36739,60 +37261,46 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" - }, - { - "@id": "https://w3id.org/dpv#NationalAuthority" - }, - { - "@id": "https://w3id.org/dpv#RegionalAuthority" - }, - { - "@id": "https://w3id.org/dpv#SupraNationalAuthority" + "@id": "https://w3id.org/dpv#hasDataProtectionOfficer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authority" + "@value": "has representative" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#LegalEntity" - }, + "@id": "https://w3id.org/dpv#Entity" + } + ], + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#GovernmentalOrganisation" + "@id": "https://w3id.org/dpv#Representative" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" } ] }, { - "@id": "https://w3id.org/dpv#Optional", + "@id": "https://w3id.org/dpv#Law", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-14" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -36806,15 +37314,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Necessity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'optional' or 'voluntary'" + "@value": "A law is a set of rules created by government or authorities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36825,25 +37328,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optional" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Necessity" + "@value": "Law" } ] }, { - "@id": "https://w3id.org/dpv#hasOutcome", + "@id": "https://w3id.org/dpv#VitalInterest", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2021-04-21" } ], "http://purl.org/dc/terms/creator": [ @@ -36862,10 +37360,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LegalBasis" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an outcome of specified concept or context" + "@value": "Processing is necessary or required to protect vital interests of a data subject or other natural person" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36873,28 +37376,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "has outcome" + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Vital Interest" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv#UntilTimeDuration", + "@id": "https://w3id.org/dpv#CompletelyManualProcessing", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -36920,13 +37423,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that has a fixed end date e.g. 2022-12-31" + "@value": "Processing that is completely un-automated or fully manual" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36934,42 +37437,74 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, a human performing some processing operation" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "UntilTimeDuration" + "@value": "Completely Manual Processing" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ] }, { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv#Technical_Organisational_MeasuresConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "http://www.w3.org/2004/02/skos/core#broader" + "@id": "https://w3id.org/dpv#hasPolicy" + }, + { + "@id": "https://w3id.org/dpv#hasTechnicalMeasure" + }, + { + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + }, + { + "@id": "https://w3id.org/dpv#hasNotice" + }, + { + "@id": "https://w3id.org/dpv#isPolicyFor" + }, + { + "@id": "https://w3id.org/dpv#OrganisationalMeasure" + }, + { + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + }, + { + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + }, + { + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "isSubTypeOf" + "@value": "Technical_Organisational_Measures Concepts" } ] }, { - "@id": "https://w3id.org/dpv#Likelihood", + "@id": "https://w3id.org/dpv#FixedOccurencesDuration", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -36977,6 +37512,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -36985,13 +37526,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The likelihood or probability or chance of something taking place or occuring" + "@value": "Duration that takes place a fixed number of times e.g. 3 times" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -36999,29 +37545,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." + "@value": "FixedOccurencesDuration" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Likelihood" + "@id": "https://w3id.org/dpv#Duration" } ] }, { - "@id": "https://w3id.org/dpv#mitigatesRisk", + "@id": "https://w3id.org/dpv#ForProfitOrganisation", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ @@ -37029,6 +37574,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -37037,13 +37588,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates risks mitigated by this concept" + "@value": "An organisation that aims to achieve profit as its primary goal" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37054,22 +37610,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "mitigates risk" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@value": "ForProfitOrganisation" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Risk" + "@id": "https://w3id.org/dpv#Organisation" } ] }, { - "@id": "https://w3id.org/dpv#SubProcessorAgreement", + "@id": "https://w3id.org/dpv#Record", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -37077,24 +37628,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37110,13 +37649,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor" + "@value": "to make a record (especially media)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37127,39 +37666,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sub-Processor Agreement" + "@value": "Record" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#Obtain" } ] }, { - "@id": "https://w3id.org/dpv#Necessity", + "@id": "https://w3id.org/dpv#Tourist", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-12" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Beatriz Esteves" }, { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Georg P. Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" }, { "@value": "Paul Ryan" @@ -37178,13 +37717,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An indication of 'necessity' within a context" + "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37192,37 +37731,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Optional" - }, - { - "@id": "https://w3id.org/dpv#Required" - }, - { - "@id": "https://w3id.org/dpv#NotRequired" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Necessity" + "@value": "Tourist" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRevoked", + "@id": "https://w3id.org/dpv#ConsentRefused", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -37234,9 +37756,6 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Georg P Krog" }, @@ -37245,6 +37764,9 @@ }, { "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/source": [ @@ -37271,7 +37793,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" + "@value": "The state where consent has been refused" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37282,13 +37804,13 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" + "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Revoked" + "@value": "Consent Refused" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -37298,18 +37820,33 @@ ] }, { - "@id": "https://w3id.org/dpv#ProcessingContext", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#IncreaseServiceRobustness", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Javier Fernandez" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Axel Polleres" + }, { "@value": "Harshvardhan J. Pandit" } @@ -37327,13 +37864,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#OptimisationForController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Context or conditions within which processing takes place" + "@value": "Improve robustness and resilience of services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37341,46 +37878,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies" - }, - { - "@id": "https://w3id.org/dpv#EvaluationScoring" - }, - { - "@id": "https://w3id.org/dpv#DataSource" - }, - { - "@id": "https://w3id.org/dpv#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" - }, - { - "@id": "https://w3id.org/dpv#SystematicMonitoring" - }, - { - "@id": "https://w3id.org/dpv#DecisionMaking" - }, - { - "@id": "https://w3id.org/dpv#Scale" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Context" + "@value": "Increase Service Robustness" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#OptimisationForController" } ] }, { - "@id": "https://w3id.org/dpv#UntilEventDuration", + "@id": "https://w3id.org/dpv#Patient", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -37388,12 +37899,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37409,13 +37932,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" + "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37426,17 +37949,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "UntilEventDuration" + "@value": "Patient" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#Query", + "@id": "https://w3id.org/dpv#Consumer", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -37444,12 +37967,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37465,13 +38000,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consult" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to query or make enquiries over data" + "@value": "Data subjects that consume goods or services for direct use" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37482,25 +38017,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Query" + "@value": "Consumer" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Consult" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#AccessControlMethod", + "@id": "https://w3id.org/dpv#ConsentWithdrawn", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -37508,13 +38043,18 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Rob Brennan" + "@value": "Julian Flake" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37530,13 +38070,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods which restrict access to a place or resource" + "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37544,28 +38084,26 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#PhysicalAccessControlMethod" - }, + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#UsageControl" + "@language": "en", + "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Access Control Method" + "@value": "Consent Withdrawn" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ] }, { - "@id": "https://w3id.org/dpv#User", + "@id": "https://w3id.org/dpv#SingleSignOn", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -37573,7 +38111,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -37581,16 +38119,10 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P. Krog" + "@value": "Georg P Krog" }, { - "@value": "Julian Flake" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37606,13 +38138,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that use service(s)" + "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37623,91 +38155,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User" + "@value": "Single Sign On" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Legal_BasisConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#EnterIntoContract" - }, - { - "@id": "https://w3id.org/dpv#LegalBasis" - }, - { - "@id": "https://w3id.org/dpv#LegalObligation" - }, - { - "@id": "https://w3id.org/dpv#ContractPerformance" - }, - { - "@id": "https://w3id.org/dpv#Contract" - }, - { - "@id": "https://w3id.org/dpv#Consent" - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty" - }, - { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" - }, - { - "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject" - }, - { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv#hasLegalBasis" - }, - { - "@id": "https://w3id.org/dpv#VitalInterest" - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterestOfController" - }, - { - "@id": "https://w3id.org/dpv#PublicInterest" - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterest" - }, - { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Legal_Basis Concepts" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ] }, { - "@id": "https://w3id.org/dpv#Generate", + "@id": "https://w3id.org/dpv#PrivacyByDesign", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37723,13 +38203,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to generate or create data" + "@value": "Practices regarding incorporating data protection and privacy in the design of information and services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37740,17 +38220,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generate" + "@value": "Privacy by Design" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#AlgorithmicLogic", + "@id": "https://w3id.org/dpv#ConsultationWithDPO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -37758,18 +38238,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Georg P Krog" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37785,13 +38262,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#Consultation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The algorithmic logic applied or used" + "@value": "Consultation with Data Protection Officer(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37799,26 +38276,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Algorithmic Logic" + "@value": "Consultation with DPO" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#Consultation" } ] }, { - "@id": "https://w3id.org/dpv#Authentication-ABC", + "@id": "https://w3id.org/dpv#NotRequired", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -37826,17 +38297,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-02-15" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37852,13 +38330,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#Necessity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "Indication of neither being required nor optional i.e. not relevant or needed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37869,17 +38347,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication using ABC" + "@value": "Not Required" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#Necessity" } ] }, { - "@id": "https://w3id.org/dpv#Marketing", + "@id": "https://w3id.org/dpv#ProfessionalTraining", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -37887,18 +38365,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Beatriz Esteves" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37914,13 +38391,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" + "@value": "Training methods that are intended to provide professional knowledge and expertise" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -37928,53 +38405,36 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#SocialMediaMarketing" - }, - { - "@id": "https://w3id.org/dpv#PublicRelations" - }, - { - "@id": "https://w3id.org/dpv#Advertising" - }, - { - "@id": "https://w3id.org/dpv#DirectMarketing" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marketing" + "@value": "Professional Training" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#StaffTraining" } ] }, { - "@id": "https://w3id.org/dpv#ContinousFrequency", + "@id": "https://w3id.org/dpv#hasAuthority", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -37988,15 +38448,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Frequency" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are continous" + "@value": "Indicates applicability of authority for a jurisdiction" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38007,35 +38462,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Continous Frequency" + "@value": "has authority" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Authority" } ] }, { - "@id": "https://w3id.org/dpv#HashFunctions", + "@id": "https://w3id.org/dpv#Align", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38051,13 +38506,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of hash functions to map information or to retrieve a prior categorisation" + "@value": "to adjust the data to be in relation to another data" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38068,17 +38523,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hash Functions" + "@value": "Align" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#Transform" } ] }, { - "@id": "https://w3id.org/dpv#Client", + "@id": "https://w3id.org/dpv#DiscloseByTransmission", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -38086,24 +38541,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Paul Ryan" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38119,13 +38562,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Customer" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are clients or recipients of services" + "@value": "to disclose data by means of transmission" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38136,20 +38579,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Client" + "@value": "Disclose by Transmission" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Customer" + "@id": "https://w3id.org/dpv#Disclose" } ] }, { - "@id": "https://w3id.org/dpv#RenewedConsentGiven", + "@id": "https://w3id.org/dpv#hasGeographicCoverage", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { @@ -38158,22 +38601,8 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38189,13 +38618,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" + "@id": "https://w3id.org/dpv#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" + "@value": "Indicate the geographic coverage (of specified context)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38203,54 +38632,62 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" + "@value": "has geographic coverage" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Renewed Consent Given" + "@id": "https://w3id.org/dpv#Concept" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" + "@id": "https://w3id.org/dpv#GeographicCoverage" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Scale" } ] }, { - "@id": "https://w3id.org/dpv#Consent_TypesConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ + "@id": "https://w3id.org/dpv#CrytographicMethods", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" + "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol" }, { - "@id": "https://w3id.org/dpv#ImpliedConsent" + "@id": "https://w3id.org/dpv#PostQuantumCryptography" }, { - "@id": "https://w3id.org/dpv#UninformedConsent" + "@id": "https://w3id.org/dpv#QuantumCryptography" }, { - "@id": "https://w3id.org/dpv#ExpressedConsent" + "@id": "https://w3id.org/dpv#SecureMultiPartyComputation" }, { - "@id": "https://w3id.org/dpv#InformedConsent" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#PrivateInformationRetrieval" + }, { - "@value": "Consent_Types Concepts" + "@id": "https://w3id.org/dpv#SecretSharingSchemes" + }, + { + "@id": "https://w3id.org/dpv#TrustedComputing" + }, + { + "@id": "https://w3id.org/dpv#SymmetricCryptography" + }, + { + "@id": "https://w3id.org/dpv#TrustedExecutionEnvironments" } ] }, { - "@id": "https://w3id.org/dpv#Damage", + "@id": "https://w3id.org/dpv#ConsentRecord", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -38258,12 +38695,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Julian Flake" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38279,13 +38725,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#DataProcessingRecord" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes damages" + "@value": "A Record of Consent or Consent related activities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38293,31 +38739,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#MaterialDamage" - }, - { - "@id": "https://w3id.org/dpv#Harm" - }, - { - "@id": "https://w3id.org/dpv#NonMaterialDamage" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Damage" + "@value": "Consent Record" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#DataProcessingRecord" } ] }, { - "@id": "https://w3id.org/dpv#PseudoAnonymisedData", + "@id": "https://w3id.org/dpv#IdentityManagementMethod", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -38325,7 +38760,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -38333,6 +38768,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -38346,13 +38786,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#AuthorisationProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has undergone a partial (incomplete) anonymisation process such that it is still considered Personal Data" + "@value": "Management of identity and identity-based processes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38363,39 +38803,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudo-anonymised Data" + "@value": "Identity Management Method" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#AuthorisationProcedure" } ] }, { - "@id": "https://w3id.org/dpv#hasResidualRisk", + "@id": "https://w3id.org/dpv#Detriment", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" }, { - "@value": "Paul Ryan" + "@value": "Fajar Ekaputra" }, { "@value": "Georg P Krog" }, { - "@value": "Julian Flake" + "@value": "Beatriz Esteves" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38409,10 +38852,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Impact" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" + "@value": "Impact that acts as or causes detriments" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38423,54 +38871,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has residual risk" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Risk" + "@value": "Detriment" } ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#Risk" - } - ] - }, - { - "@id": "https://w3id.org/dpv#CrytographicMethods", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#SymmetricCryptography" - }, - { - "@id": "https://w3id.org/dpv#PrivateInformationRetrieval" - }, - { - "@id": "https://w3id.org/dpv#PostQuantumCryptography" - }, - { - "@id": "https://w3id.org/dpv#TrustedExecutionEnvironments" - }, - { - "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol" - }, - { - "@id": "https://w3id.org/dpv#SecretSharingSchemes" - }, - { - "@id": "https://w3id.org/dpv#SecureMultiPartyComputation" - }, - { - "@id": "https://w3id.org/dpv#QuantumCryptography" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TrustedComputing" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv#AntiTerrorismOperations", + "@id": "https://w3id.org/dpv#Advertising", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -38478,12 +38889,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38499,13 +38916,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Detect, prevent, mitigate, or otherwise act on anti-terrorism activities" + "@value": "Conduct advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38513,28 +38930,39 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#PersonalisedAdvertising" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anti-Terrorism Operations" + "@value": "Advertising" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#Marketing" } ] }, { - "@id": "https://w3id.org/dpv#hasScope", + "@id": "https://w3id.org/dpv#hasPolicy", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -38553,10 +38981,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scope of specified concept or context" + "@value": "Indicates policy applicable or used" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38567,7 +39000,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has scope" + "@value": "has policy" } ], "https://w3id.org/dpv#hasDomain": [ @@ -38577,12 +39010,17 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Scope" + "@id": "https://w3id.org/dpv#Policy" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#BiometricAuthentication", + "@id": "https://w3id.org/dpv#Immigrant", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -38590,17 +39028,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P. Krog" + }, + { + "@value": "Beatriz Esteves" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38616,13 +39061,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of biometric data for authentication" + "@value": "Data subjects that are immigrants (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38633,17 +39078,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Biometric Authentication" + "@value": "Immigrant" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#Safeguard", + "@id": "https://w3id.org/dpv#Client", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -38651,21 +39096,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" }, { - "@value": "David Hickey" + "@value": "Beatriz Esteves" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38681,13 +39129,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Customer" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" + "@value": "Data subjects that are clients or recipients of services" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38695,39 +39143,28 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#SafeguardForDataTransfer" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Safeguard" + "@value": "Client" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Customer" } ] }, { - "@id": "https://w3id.org/dpv#Match", + "@id": "https://w3id.org/dpv#CloudLocation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -38735,9 +39172,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://ec.europa.eu/newsroom/article29/items/611236" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38748,18 +39186,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#RemoteLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to combine, compare, or match data from different sources" + "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38770,25 +39208,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Match" + "@value": "Cloud Location" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#RemoteLocation" } ] }, { - "@id": "https://w3id.org/dpv#SecretSharingSchemes", + "@id": "https://w3id.org/dpv#RegionalScale", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -38796,11 +39234,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -38814,13 +39247,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" + "@value": "Geographic coverage spanning a specific region or regions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38831,17 +39264,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secret Sharing Schemes" + "@value": "RegionalScale" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ] }, { - "@id": "https://w3id.org/dpv#VulnerableDataSubject", + "@id": "https://w3id.org/dpv#expiry", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#hasExpiryCondition" + }, + { + "@id": "https://w3id.org/dpv#hasExpiryTime" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -38849,18 +39293,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan Pandit" - }, - { - "@value": "Paul Ryan" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg Krog" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38876,13 +39319,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" + "@value": "Procedures related to management of disasters and recovery" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -38890,40 +39333,23 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AsylumSeeker" - }, - { - "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject" - }, - { - "@id": "https://w3id.org/dpv#ElderlyDataSubject" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerable Data Subject" + "@value": "Disaster Recovery Procedures" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ] }, { "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -38933,10 +39359,10 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Fajar Ekaputra" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" }, { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + "@value": "Fajar Ekaputra" } ], "http://purl.org/dc/terms/modified": [ @@ -38996,7 +39422,7 @@ ] }, { - "@id": "https://w3id.org/dpv#LoggingPolicies", + "@id": "https://w3id.org/dpv#WithinPhysicalEnvironment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -39004,68 +39430,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#GovernanceProcedures" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Policy for logging of information" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Logging Policies" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#GovernanceProcedures" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasTechnicalMeasure", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Relation" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2020-10-06" } ], "http://purl.org/dc/terms/creator": [ @@ -39086,13 +39451,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical measure" + "@value": "Location is local and entirely within a physical environment, such as a room" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39103,193 +39468,130 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technical measure" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@value": "Within Physical Environment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#LocalLocation" } ] }, { - "@id": "https://w3id.org/dpv#BaseConcepts", + "@id": "https://w3id.org/dpv#Entities_DatasubjectConcepts", "@type": [ "http://www.w3.org/2004/02/skos/core#Collection" ], "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv#DataController" + "@id": "https://w3id.org/dpv#DataSubject" }, { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#ParentOfDataSubject" }, { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#Child" }, { - "@id": "https://w3id.org/dpv#hasDataController" + "@id": "https://w3id.org/dpv#Subscriber" }, { - "@id": "https://w3id.org/dpv#hasLegalBasis" + "@id": "https://w3id.org/dpv#ElderlyDataSubject" }, { - "@id": "https://w3id.org/dpv#hasPurpose" + "@id": "https://w3id.org/dpv#Consumer" }, { - "@id": "https://w3id.org/dpv#hasPersonalData" + "@id": "https://w3id.org/dpv#Applicant" }, { - "@id": "https://w3id.org/dpv#Risk" + "@id": "https://w3id.org/dpv#Citizen" }, { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#GuardianOfDataSubject" }, { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#hasRelationWithDataSubject" }, { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#JobApplicant" }, { - "@id": "https://w3id.org/dpv#hasRight" + "@id": "https://w3id.org/dpv#User" }, { - "@id": "https://w3id.org/dpv#Right" + "@id": "https://w3id.org/dpv#VulnerableDataSubject" }, { - "@id": "https://w3id.org/dpv#hasPersonalDataHandling" + "@id": "https://w3id.org/dpv#Visitor" }, { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject" }, { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Patient" }, { - "@id": "https://w3id.org/dpv#hasRisk" + "@id": "https://w3id.org/dpv#Participant" }, { - "@id": "https://w3id.org/dpv#PersonalDataHandling" + "@id": "https://w3id.org/dpv#Employee" }, { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#Tourist" }, { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv#Student" }, { "@id": "https://w3id.org/dpv#hasDataSubject" }, { - "@id": "https://w3id.org/dpv#hasProcessing" + "@id": "https://w3id.org/dpv#Customer" }, { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Base Concepts" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasLegalBasis", - "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" + "@id": "https://w3id.org/dpv#NonCitizen" }, { - "@value": "Javier FernĆ”ndez" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#Client" + }, { - "@language": "en", - "@value": "Indicates use or applicability of a Legal Basis" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv#Member" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#Immigrant" + }, { - "@language": "en", - "@value": "has legal basis" - } - ], - "https://w3id.org/dpv#hasDomain": [ + "@id": "https://w3id.org/dpv#AsylumSeeker" + }, { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#Adult" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@value": "Entities_Datasubject Concepts" } ] }, { - "@id": "https://w3id.org/dpv#Consultation", + "@id": "https://w3id.org/dpv#Collect", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39305,13 +39607,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" + "@value": "to gather data from someone" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39319,31 +39621,25 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ConsultationWithDPO" - }, - { - "@id": "https://w3id.org/dpv#ConsultationWithAuthority" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" + "@language": "en", + "@value": "Collect" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "Consultation" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Collect" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Obtain" } ] }, { - "@id": "https://w3id.org/dpv#SecurityAssessments", + "@id": "https://w3id.org/dpv#ConsentRevoked", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -39351,17 +39647,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://w3id.org/GConsent" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39377,16 +39682,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Assessment" - }, - { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" + "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39394,23 +39696,26 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Security Assessments" + "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" - }, + "@language": "en", + "@value": "Consent Revoked" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ] }, { - "@id": "https://w3id.org/dpv#CreateProductRecommendations", + "@id": "https://w3id.org/dpv#RecordManagement", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -39418,27 +39723,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Javier Fernandez" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Simon Steyskal" - }, - { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Fajar Ekaputra" + "@value": "David Hickey" }, { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39454,13 +39753,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CreatePersonalizedRecommendations" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Create and provide product recommendations e.g. suggest similar products" + "@value": "Manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39471,35 +39770,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Create Product Recommendations" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Marketing" + "@value": "Record Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CreatePersonalizedRecommendations" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#CompletelyManualProcessing", + "@id": "https://w3id.org/dpv#ContractualTerms", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39515,13 +39818,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is completely un-automated or fully manual" + "@value": "Contractual terms governing data handling within or with an entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39529,47 +39832,44 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For example, a human performing some processing operation" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Completely Manual Processing" + "@value": "ContractualTerms" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#LegalAgreement" } ] }, { - "@id": "https://w3id.org/dpv#CreatePersonalizedRecommendations", + "@id": "https://w3id.org/dpv#AcademicScientificOrganisation", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Rudy Jacob" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39580,18 +39880,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServicePersonalization" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Create and provide personalised recommendations" + "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39599,41 +39899,42 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CreateEventRecommendations" - }, - { - "@id": "https://w3id.org/dpv#CreateProductRecommendations" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Create Personalized Recommendations" + "@value": "AcademicScientificOrganisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServicePersonalization" + "@id": "https://w3id.org/dpv#Organisation" } ] }, { - "@id": "https://w3id.org/dpv#hasRisk", + "@id": "https://w3id.org/dpv#AuthenticationProtocols", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Rob Brennan" + }, + { + "@value": "Mark Lizar" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39647,14 +39948,15 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates applicability of Risk" - }, + "@id": "https://w3id.org/dpv#TechnicalMeasure" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of Risk for this concept" + "@value": "Protocols involving validation of identity i.e. authentication of a person or information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39662,43 +39964,65 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "has risk" + "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication" + }, + { + "@id": "https://w3id.org/dpv#CryptographicAuthentication" + }, + { + "@id": "https://w3id.org/dpv#PasswordAuthentication" + }, + { + "@id": "https://w3id.org/dpv#SingleSignOn" + }, + { + "@id": "https://w3id.org/dpv#BiometricAuthentication" + }, + { + "@id": "https://w3id.org/dpv#MultiFactorAuthentication" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Authentication Protocols" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Risk" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#DocumentRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv#hasProvisionBy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Bud Bruegger" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39709,18 +40033,19 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#Anonymisation" + "@language": "en", + "@value": "Specifies the entity that provisioned or provided consent" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#editorialNote": [ { "@language": "en", - "@value": "Use of randomised pseudoanonymisation where the same elements are assigned different values in the same document or database" + "@value": "WARNING: This concept will be deprecated in future releases" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39728,20 +40053,26 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Document Randomised Pseudonymisation" + "@value": "has provision by" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Anonymisation" + "@id": "https://w3id.org/dpv#LegalEntity" } ] }, { - "@id": "https://w3id.org/dpv#Severity", + "@id": "https://w3id.org/dpv#NationalScale", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -39749,7 +40080,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-21" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -39768,10 +40099,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#GeographicCoverage" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" + "@value": "Geographic coverage spanning a nation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39779,21 +40115,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Severity can be associated with Risk, or its Consequences and Impacts" + "@value": "NationalScale" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@language": "en", - "@value": "Severity" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ] }, { - "@id": "https://w3id.org/dpv#StorageDeletion", + "@id": "https://w3id.org/dpv#OptimiseUserInterface", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -39806,16 +40141,22 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" }, { - "@value": "Rob Brennan" + "@value": "Fajar Ekaputra" }, { - "@value": "Mark Lizar" + "@value": "Elmar Kiesling" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39831,13 +40172,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#OptimisationForConsumer" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Deletion or Erasure of data including any deletion guarantees" + "@value": "Optimize interfaces presented to the user" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39848,17 +40189,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Deletion" + "@value": "Optimise User Interface" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#OptimisationForConsumer" } ] }, { - "@id": "https://w3id.org/dpv#UserInterfacePersonalisation", + "@id": "https://w3id.org/dpv#ConsequenceOfSuccess", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -39866,27 +40207,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Fajar Ekaputra" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39902,13 +40231,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServicePersonalization" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personalise interfaces presented to the user" + "@value": "The consequence(s) possible or arising from success of specified context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -39919,40 +40248,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User Interface Personalisation" + "@value": "Consequence of Success" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServicePersonalization" - } - ] - }, - { - "@id": "https://w3id.org/dpv#", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ], - "http://www.w3.org/2004/02/skos/core#hasTopConcept": [ - { - "@id": "https://w3id.org/dpv#Purpose" - }, - { - "@id": "https://w3id.org/dpv#Processing" - }, - { - "@id": "https://w3id.org/dpv#TechnicalMeasure" - }, - { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - }, - { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#Consequence" } ] }, { - "@id": "https://w3id.org/dpv#Context", + "@id": "https://w3id.org/dpv#Structure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -39960,33 +40266,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -39997,13 +40282,18 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Organise" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contextually relevant information not possible to represent through other core concepts" + "@value": "to arrange data according to a structure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -40011,41 +40301,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Justification" - }, - { - "@id": "https://w3id.org/dpv#Necessity" - }, - { - "@id": "https://w3id.org/dpv#Duration" - }, - { - "@id": "https://w3id.org/dpv#Frequency" - }, - { - "@id": "https://w3id.org/dpv#Scope" - }, - { - "@id": "https://w3id.org/dpv#Importance" - }, - { - "@id": "https://w3id.org/dpv#Status" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@language": "en", + "@value": "Structure" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Context" + "@id": "https://w3id.org/dpv#Organise" } ] }, { - "@id": "https://w3id.org/dpv#VirtualisationSecurity", + "@id": "https://w3id.org/dpv#ConsultationWithAuthority", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -40053,17 +40322,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40079,13 +40349,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Consultation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or through virtualised environments" + "@value": "Consultation with an authority or authoritative entity" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -40096,35 +40366,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Virtualisation Security" + "@value": "Consultation with Authority" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Consultation" } ] }, { - "@id": "https://w3id.org/dpv#CybersecurityTraining", + "@id": "https://w3id.org/dpv#hasContext", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40138,15 +40398,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#StaffTraining" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods related to cybersecurity" + "@value": "Indicates a purpose is restricted to the specified context(s)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -40157,35 +40412,49 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cybersecurity Training" + "@value": "has context" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Context" } ] }, { - "@id": "https://w3id.org/dpv#AcademicScientificOrganisation", + "@id": "https://w3id.org/dpv#HumanResources", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#PersonnelManagement" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Scale", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Rana Saniei" + }, + { + "@value": "Georg P Krog" + }, { - "@id": "http://purl.org/adms" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40201,13 +40470,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" + "@value": "A measurement along some dimension" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -40215,39 +40484,77 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#hasDataSubjectScale" + }, + { + "@id": "https://w3id.org/dpv#hasGeographicCoverage" + }, + { + "@id": "https://w3id.org/dpv#DataVolume" + }, + { + "@id": "https://w3id.org/dpv#DataSubjectScale" + }, + { + "@id": "https://w3id.org/dpv#hasDataVolume" + }, + { + "@id": "https://w3id.org/dpv#ProcessingScale" + }, + { + "@id": "https://w3id.org/dpv#GeographicCoverage" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "AcademicScientificOrganisation" + "@value": "Scale" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#ProcessingContext" } ] }, { - "@id": "https://w3id.org/dpv#ConsultationWithAuthority", + "@id": "https://w3id.org/dpv#CreateProductRecommendations", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Simon Steyskal" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40263,13 +40570,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consultation" + "@id": "https://w3id.org/dpv#CreatePersonalizedRecommendations" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with an authority or authoritative entity" + "@value": "Create and provide product recommendations e.g. suggest similar products" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -40280,30 +40587,44 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Authority" + "@value": "Create Product Recommendations" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Marketing" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Consultation" + "@id": "https://w3id.org/dpv#CreatePersonalizedRecommendations" } ] }, { - "@id": "https://w3id.org/dpv#AuditRejected", + "@id": "https://w3id.org/dpv#hasIdentifier", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2020-11-25" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan J.Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40317,15 +40638,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#AuditStatus" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of not being approved or being rejected through the audit" + "@value": "Indicates an identifier associated for identification or reference" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -40336,28 +40652,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Rejected" + "@value": "has identifier" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Concept" } ] }, { - "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject", + "@id": "https://w3id.org/dpv#PrivacyNotice", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" }, @@ -40365,7 +40689,7 @@ "@value": "Paul Ryan" }, { - "@value": "Georg P Krog" + "@value": "David Hickey" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40381,13 +40705,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a data subject" + "@value": "Represents a notice or document outlining information regarding privacy" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -40395,47 +40719,38 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ConsentNotice" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest of Data Subject" + "@value": "Privacy Notice" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" + "@id": "https://w3id.org/dpv#Notice" } ] }, { - "@id": "https://w3id.org/dpv#PublicRelations", + "@id": "https://w3id.org/dpv#ComplianceStatus", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "David Hickey" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40451,13 +40766,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage and conduct public relations processes. This includes creating goodwill for the organization." + "@value": "Status associated with Compliance with some norms, objectives, or requirements" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -40465,20 +40780,40 @@ "@id": "https://w3id.org/dpv#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ComplianceIndeterminate" + }, + { + "@id": "https://w3id.org/dpv#PartiallyCompliant" + }, + { + "@id": "https://w3id.org/dpv#NonCompliant" + }, + { + "@id": "https://w3id.org/dpv#ComplianceViolation" + }, + { + "@id": "https://w3id.org/dpv#Compliant" + }, + { + "@id": "https://w3id.org/dpv#ComplianceUnknown" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Relations" + "@value": "Compliance Status" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#Status" } ] }, { - "@id": "https://w3id.org/dpv#Data", + "@id": "https://w3id.org/dpv#InternalResourceOptimisation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -40486,10 +40821,25 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Javier Fernandez" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Simon Steyskal" + }, { "@value": "Harshvardhan J. Pandit" } @@ -40505,10 +40855,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#OptimisationForController" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A broad concept representing 'data' or 'information'" + "@value": "Optimize internal resource availability and usage for organisation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -40516,26 +40871,20 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#NonPersonalData" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#SyntheticData" + "@language": "en", + "@value": "Internal Resource Optimisation" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Data" + "@id": "https://w3id.org/dpv#OptimisationForController" } ] }, { - "@id": "https://w3id.org/dpv#NonMaterialDamage", + "@id": "https://w3id.org/dpv#PasswordAuthentication", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -40543,7 +40892,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -40551,6 +40900,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -40564,13 +40918,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes non-material damages" + "@value": "Use of passwords to perform authentication" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -40581,30 +40935,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Material Damage" + "@value": "Password Authentication" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ] }, { - "@id": "https://w3id.org/dpv#Store", + "@id": "https://w3id.org/dpv#hasOutcome", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-05-18" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40618,15 +40972,10 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Processing" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to keep data for future use" + "@value": "Indicates an outcome of specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -40637,17 +40986,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Store" + "@value": "has outcome" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Concept" } ] }, { - "@id": "https://w3id.org/dpv#InternationalOrganisation", + "@id": "https://w3id.org/dpv#NonPublicDataSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -40655,20 +41009,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P. Krog" + "@value": "Julian Flake" }, { - "@value": "Julian Flake" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Paul Ryan" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj" + "@value": "Georg P Krog" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40684,13 +41042,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries" + "@value": "A source of data that is not publicly accessible or available" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -40701,25 +41059,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "International Organisation" + "@value": "Non-Public Data Source" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "https://w3id.org/dpv#DataSource" } ] }, { - "@id": "https://w3id.org/dpv#SporadicScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#hasResponsibleEntity", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Relation" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ @@ -40740,13 +41098,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered sporadic or sparse within the context" + "@value": "Specifies the indicated entity is responsible within some context" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -40757,17 +41115,27 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SporadicScaleOfDataSubjects" + "@value": "has responsible entity" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Entity" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" } ] }, { - "@id": "https://w3id.org/dpv#Immigrant", + "@id": "https://w3id.org/dpv#LegalCompliance", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -40775,24 +41143,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Beatriz Esteves" }, { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40808,13 +41170,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are immigrants (for a jurisdiction)" + "@value": "Fulfilment of obligations or requirements towards achieving compliance with law or regulations" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -40825,44 +41187,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Immigrant" + "@value": "Legal Compliance" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#Purpose", + "@id": "https://w3id.org/dpv#InformedConsent", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Javier FernĆ”ndez" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Julian Flake" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Paul Ryan" + }, { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40876,10 +41233,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Consent" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The purpose of processing personal data" + "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -40889,76 +41251,55 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#RecordManagement" - }, - { - "@id": "https://w3id.org/dpv#Marketing" - }, - { - "@id": "https://w3id.org/dpv#OrganisationGovernance" - }, - { - "@id": "https://w3id.org/dpv#ServiceProvision" - }, - { - "@id": "https://w3id.org/dpv#LegalCompliance" - }, - { - "@id": "https://w3id.org/dpv#AccountManagement" - }, - { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" - }, - { - "@id": "https://w3id.org/dpv#VendorManagement" - }, - { - "@id": "https://w3id.org/dpv#Personalisation" - }, - { - "@id": "https://w3id.org/dpv#CustomerManagement" - }, - { - "@id": "https://w3id.org/dpv#CommunicationManagement" + "@id": "https://w3id.org/dpv#ExpressedConsent" }, { - "@id": "https://w3id.org/dpv#EnforceSecurity" - }, + "@id": "https://w3id.org/dpv#ImpliedConsent" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#HumanResourceManagement" + "@language": "en", + "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Purpose" + "@value": "Informed Consent" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" + "@id": "https://w3id.org/dpv#Consent" } ] }, { - "@id": "https://w3id.org/dpv#hasRecipientThirdParty", + "@id": "https://w3id.org/dpv#NonCitizen", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" }, { "@value": "Paul Ryan" }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Harshvardhan J. Pandit" + }, { "@value": "Georg P. Krog" } @@ -40976,13 +41317,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" + "@value": "Data subjects that are not citizens (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -40993,46 +41334,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient third party" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#ThirdParty" + "@value": "NonCitizen" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv#MessageAuthenticationCodes", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -41046,10 +41376,15 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#CryptographicAuthentication" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Technical and Organisational measures used." + "@value": "Use of cryptographic methods to authenticate messages" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -41057,21 +41392,15 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" - }, - { - "@id": "https://w3id.org/dpv#TechnicalMeasure" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@language": "en", + "@value": "Message Authentication Codes (MAC)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Technical and Organisational Measure" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ] } diff --git a/dpv/dpv.n3 b/dpv/dpv.n3 index ee1aa5683..116d13022 100644 --- a/dpv/dpv.n3 +++ b/dpv/dpv.n3 @@ -36,12 +36,12 @@ "Harshvardhan J. Pandit" ; dct:description "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures."@en ; dct:license ; - dct:modified "2022-09-10"^^xsd:date ; + dct:modified "2022-10-06"^^xsd:date ; dct:source ; dct:title "Data Privacy Vocabulary"@en ; vann:preferredNamespacePrefix "dpv" ; vann:preferredNamespaceUri "https://w3id.org/dpv#"^^xsd:string ; - owl:versionInfo "0.8.1"^^xsd:string . + owl:versionInfo "0.8.2"^^xsd:string . dpv:BaseConcepts a skos:Collection ; skos:member dpv:DataController, @@ -257,6 +257,8 @@ dpv:JurisdictionConcepts a skos:Collection ; dpv:ThirdCountry, dpv:VariableLocation, dpv:WithinDevice, + dpv:WithinPhysicalEnvironment, + dpv:WithinVirtualEnvironment, dpv:hasApplicableLaw, dpv:hasCountry, dpv:hasJurisdiction, @@ -423,7 +425,7 @@ dpv:Processing_ContextConcepts a skos:Collection ; dpv:AutomatedDecisionMaking, dpv:AutomatedProcessingWithHumanInput, dpv:AutomatedProcessingWithHumanOversight, - dpv:AutomatedProcessingWithHumanVerification, + dpv:AutomatedProcessingWithHumanReview, dpv:AutomationOfProcessing, dpv:CompletelyManualProcessing, dpv:DataPublishedByDataSubject, @@ -636,14 +638,14 @@ dpv:Technical_MeasuresConcepts a skos:Collection ; dpv:AuthenticationProtocols, dpv:AuthorisationProtocols, dpv:BiometricAuthentication, - dpv:CompleteAnonymisation, dpv:CryptographicAuthentication, dpv:CryptographicKeyManagement, dpv:CryptographicMethods, dpv:DataAnonymisationTechnique, dpv:DataBackupProtocols, + dpv:DataRedaction, dpv:DataSanitisationTechnique, - dpv:DeIdentification, + dpv:Deidentification, dpv:DeterministicPseudonymisation, dpv:DifferentialPrivacy, dpv:DigitalRightsManagement, @@ -676,7 +678,7 @@ dpv:Technical_MeasuresConcepts a skos:Collection ; dpv:PostQuantumCryptography, dpv:PrivacyPreservingProtocol, dpv:PrivateInformationRetrieval, - dpv:PseudoAnonymisation, + dpv:Pseudonymisation, dpv:QuantumCryptography, dpv:RNGPseudoanonymisation, dpv:SecretSharingSchemes, @@ -1433,14 +1435,15 @@ dpv:AcademicScientificOrganisation a skos:Concept, dpv:Concept ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Organisation ; skos:definition "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies"@en ; skos:inScheme dpv: ; skos:prefLabel "AcademicScientificOrganisation"@en ; - dpv:isInstanceOf dpv:Organisation . + dpv:isSubTypeOf dpv:Organisation . dpv:Access a skos:Concept, dpv:Concept ; @@ -1591,6 +1594,23 @@ dpv:Analyse a skos:Concept, skos:related svpr:Analyse ; dpv:isSubTypeOf dpv:Use . +dpv:Anonymisation a skos:Concept, + dpv:Concept ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Axel Polleres"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string, + "Mark Lizar"^^xsd:string, + "Rob Brennan"^^xsd:string ; + dct:modified "2022-10-01"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpv: ; + sw:term_status "modified"@en ; + skos:broader dpv:DataAnonymisationTechnique ; + skos:definition "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party"@en ; + skos:inScheme dpv: ; + skos:prefLabel "Anonymisation"@en ; + dpv:isSubTypeOf dpv:DataAnonymisationTechnique . + dpv:Anonymise a skos:Concept, dpv:Concept ; dct:created "2019-05-07"^^xsd:date ; @@ -1913,13 +1933,14 @@ dpv:CloudLocation a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:RemoteLocation ; skos:definition "Location that is in the 'cloud' i.e. a logical location operated over the internet"@en ; skos:inScheme dpv: ; skos:prefLabel "Cloud Location"@en ; - dpv:isInstanceOf dpv:RemoteLocation . + dpv:isSubTypeOf dpv:RemoteLocation . dpv:CodeOfConduct a skos:Concept, dpv:Concept ; @@ -1982,18 +2003,6 @@ dpv:CommercialResearch a skos:Concept, skos:related svpu:Develop ; dpv:isSubTypeOf dpv:ResearchAndDevelopment . -dpv:CompleteAnonymisation a skos:Concept, - dpv:Concept ; - dct:created "2022-02-09"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:Anonymisation ; - skos:definition "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party"@en ; - skos:inScheme dpv: ; - skos:prefLabel "Complete Anonymisation"@en ; - dpv:isSubTypeOf dpv:Anonymisation . - dpv:CompletelyManualProcessing a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; @@ -2115,7 +2124,7 @@ dpv:ConsentInvalidated a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ConsentStatusInvalidForProcessing ; - skos:definition "The state where consent has been deemed to be invalidate"@en ; + skos:definition "The state where consent has been deemed to be invalid"@en ; skos:inScheme dpv: ; skos:note "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing"@en ; skos:prefLabel "Consent Invalidated"@en ; @@ -2351,13 +2360,14 @@ dpv:ContinousFrequency a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Frequency ; skos:definition "Frequency where occurences are continous"@en ; skos:inScheme dpv: ; skos:prefLabel "Continous Frequency"@en ; - dpv:isInstanceOf dpv:Frequency . + dpv:isSubTypeOf dpv:Frequency . dpv:ContractPerformance a skos:Concept, dpv:Concept ; @@ -2544,19 +2554,6 @@ dpv:DPIA a skos:Concept, skos:prefLabel "Data Protection Impact Assessment (DPIA)"@en ; dpv:isSubTypeOf dpv:ImpactAssessment . -dpv:DataAnonymisationTechnique a skos:Concept, - dpv:Concept ; - dct:created "2022-08-17"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:source ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:Anonymisation ; - skos:definition "Use of anonymisation techniques that reduce the identifiability in data"@en ; - skos:inScheme dpv: ; - skos:prefLabel "Data Anonymisation Technique"@en ; - dpv:isSubTypeOf dpv:Anonymisation . - dpv:DataBackupProtocols a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; @@ -2611,18 +2608,17 @@ dpv:DataPublishedByDataSubject a skos:Concept, skos:prefLabel "Data published by Data Subject"@en ; dpv:isInstanceOf dpv:DataSource . -dpv:DataSanitisationTechnique a skos:Concept, +dpv:DataRedaction a skos:Concept, dpv:Concept ; - dct:created "2022-08-17"^^xsd:date ; + dct:created "2020-10-01"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:TechnicalMeasure ; - skos:definition "Cleaning or any removal or re-organisation of elements in data based on selective criteria"@en ; + skos:broader dpv:DataSanitisationTechnique ; + skos:definition "Removal of sensitive information from a data or document"@en ; skos:inScheme dpv: ; - skos:prefLabel "Data Sanitisation Technique"@en ; - dpv:isSubTypeOf dpv:TechnicalMeasure . + skos:prefLabel "Data Redaction"@en ; + dpv:isSubTypeOf dpv:DataSanitisationTechnique . dpv:DataSubProcessor a skos:Concept, dpv:Concept ; @@ -2679,7 +2675,20 @@ dpv:DataTransferLegalBasis a skos:Concept, skos:prefLabel "Data Transfer Legal Basis"@en ; dpv:isSubTypeOf dpv:LegalBasis . -dpv:DeIdentification a skos:Concept, +dpv:DecentralisedLocations a skos:Concept, + dpv:Concept ; + dct:created "2022-06-15"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "modified"@en ; + skos:broader dpv:LocationFixture ; + skos:definition "Location that is spread across multiple separate areas with no distinction between their importance"@en ; + skos:inScheme dpv: ; + skos:prefLabel "Decentralised Locations"@en ; + dpv:isSubTypeOf dpv:LocationFixture . + +dpv:Deidentification a skos:Concept, dpv:Concept ; dct:created "2019-04-05"^^xsd:date ; dct:creator "Axel Polleres"^^xsd:string, @@ -2688,23 +2697,11 @@ dpv:DeIdentification a skos:Concept, "Rob Brennan"^^xsd:string ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:Anonymisation ; + skos:broader dpv:DataAnonymisationTechnique ; skos:definition "Removal of identity or information to reduce identifiability"@en ; skos:inScheme dpv: ; skos:prefLabel "De-Identification"@en ; - dpv:isSubTypeOf dpv:Anonymisation . - -dpv:DecentralisedLocations a skos:Concept, - dpv:Concept ; - dct:created "2022-06-15"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:LocationFixture ; - skos:definition "Location that is spread across multiple separate areas with no distinction between their importance"@en ; - skos:inScheme dpv: ; - skos:prefLabel "Decentralised Locations"@en ; - dpv:isInstanceOf dpv:LocationFixture . + dpv:isSubTypeOf dpv:DataAnonymisationTechnique . dpv:DeliveryOfGoods a skos:Concept, dpv:Concept ; @@ -2758,11 +2755,11 @@ dpv:DeterministicPseudonymisation a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:Anonymisation ; + skos:broader dpv:Pseudoanonymisation ; skos:definition "Pseudoanonymisation achieved through a deterministic function"@en ; skos:inScheme dpv: ; skos:prefLabel "Deterministic Pseudonymisation"@en ; - dpv:isSubTypeOf dpv:Anonymisation . + dpv:isSubTypeOf dpv:Pseudoanonymisation . dpv:Detriment a skos:Concept, dpv:Concept ; @@ -2905,11 +2902,11 @@ dpv:DocumentRandomisedPseudonymisation a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:Anonymisation ; + skos:broader dpv:Pseudoanonymisation ; skos:definition "Use of randomised pseudoanonymisation where the same elements are assigned different values in the same document or database"@en ; skos:inScheme dpv: ; skos:prefLabel "Document Randomised Pseudonymisation"@en ; - dpv:isSubTypeOf dpv:Anonymisation . + dpv:isSubTypeOf dpv:Pseudoanonymisation . dpv:DocumentSecurity a skos:Concept, dpv:Concept ; @@ -3037,8 +3034,9 @@ dpv:EndlessDuration a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Duration ; skos:definition "Duration that is open ended or without an end"@en ; skos:inScheme dpv: ; @@ -3124,13 +3122,14 @@ dpv:FederatedLocations a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:LocationFixture ; skos:definition "Location that is federated across multiple separate areas with designation of a primary or central location"@en ; skos:inScheme dpv: ; skos:prefLabel "Federated Locations"@en ; - dpv:isInstanceOf dpv:LocationFixture . + dpv:isSubTypeOf dpv:LocationFixture . dpv:FileSystemSecurity a skos:Concept, dpv:Concept ; @@ -3162,49 +3161,53 @@ dpv:FixedMultipleLocations a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:FixedLocation ; skos:definition "Location that is fixed with multiple places e.g. multiple cities"@en ; skos:inScheme dpv: ; skos:prefLabel "Fixed Multiple Locations"@en ; - dpv:isInstanceOf dpv:FixedLocation . + dpv:isSubTypeOf dpv:FixedLocation . dpv:FixedOccurencesDuration a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Duration ; skos:definition "Duration that takes place a fixed number of times e.g. 3 times"@en ; skos:inScheme dpv: ; skos:prefLabel "FixedOccurencesDuration"@en ; - dpv:isInstanceOf dpv:Duration . + dpv:isSubTypeOf dpv:Duration . dpv:FixedSingularLocation a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:FixedLocation ; skos:definition "Location that is fixed at a specific place e.g. a city"@en ; skos:inScheme dpv: ; skos:prefLabel "Fixed Singular Location"@en ; - dpv:isInstanceOf dpv:FixedLocation . + dpv:isSubTypeOf dpv:FixedLocation . dpv:ForProfitOrganisation a skos:Concept, dpv:Concept ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Organisation ; skos:definition "An organisation that aims to achieve profit as its primary goal"@en ; skos:inScheme dpv: ; skos:prefLabel "ForProfitOrganisation"@en ; - dpv:isInstanceOf dpv:Organisation . + dpv:isSubTypeOf dpv:Organisation . dpv:FullyAutomatedProcessing a skos:Concept, dpv:Concept ; @@ -3225,11 +3228,11 @@ dpv:FullyRandomisedPseudonymisation a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:Anonymisation ; + skos:broader dpv:Pseudoanonymisation ; skos:definition "Use of randomised pseudoanonymisation where the same elements are assigned different values each time they occur"@en ; skos:inScheme dpv: ; skos:prefLabel "Fully Randomised Pseudonymisation"@en ; - dpv:isSubTypeOf dpv:Anonymisation . + dpv:isSubTypeOf dpv:Pseudoanonymisation . dpv:Generate a skos:Concept, dpv:Concept ; @@ -3518,14 +3521,15 @@ dpv:IndustryConsortium a skos:Concept, dpv:Concept ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Organisation ; skos:definition "A consortium established and comprising on industry organisations"@en ; skos:inScheme dpv: ; skos:prefLabel "IndustryConsortium"@en ; - dpv:isInstanceOf dpv:Organisation . + dpv:isSubTypeOf dpv:Organisation . dpv:Infer a skos:Concept, dpv:Concept ; @@ -3602,14 +3606,15 @@ dpv:InternationalOrganisation a skos:Concept, dct:created "2022-03-23"^^xsd:date ; dct:creator "Georg P. Krog"^^xsd:string, "Julian Flake"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Organisation ; skos:definition "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries"@en ; skos:inScheme dpv: ; skos:prefLabel "International Organisation"@en ; - dpv:isInstanceOf dpv:Organisation . + dpv:isSubTypeOf dpv:Organisation . dpv:IntrusionDetectionSystem a skos:Concept, dpv:Concept ; @@ -4056,11 +4061,11 @@ dpv:MonotonicCounterPseudoanonymisation a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:Anonymisation ; + skos:broader dpv:Pseudoanonymisation ; skos:definition "A simple pseudoanonymisation method where identifiers are substituted by a number chosen by a monotonic counter"@en ; skos:inScheme dpv: ; skos:prefLabel "Monotonic Counter Pseudoanonymisation"@en ; - dpv:isSubTypeOf dpv:Anonymisation . + dpv:isSubTypeOf dpv:Pseudoanonymisation . dpv:Move a skos:Concept, dpv:Concept ; @@ -4229,14 +4234,15 @@ dpv:NonGovernmentalOrganisation a skos:Concept, dpv:Concept ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Organisation ; skos:definition "An organisation not part of or independent from the government"@en ; skos:inScheme dpv: ; skos:prefLabel "NonGovernmentalOrganisation"@en ; - dpv:isInstanceOf dpv:Organisation . + dpv:isSubTypeOf dpv:Organisation . dpv:NonMaterialDamage a skos:Concept, dpv:Concept ; @@ -4254,14 +4260,15 @@ dpv:NonProfitOrganisation a skos:Concept, dpv:Concept ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Organisation ; skos:definition "An organisation that does not aim to achieve profit as its primary goal"@en ; skos:inScheme dpv: ; skos:prefLabel "NonProfitOrganisation"@en ; - dpv:isInstanceOf dpv:Organisation . + dpv:isSubTypeOf dpv:Organisation . dpv:NonPublicDataSource a skos:Concept, dpv:Concept ; @@ -4338,13 +4345,14 @@ dpv:OftenFrequency a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Frequency ; skos:definition "Frequency where occurences are often or frequent, but not continous"@en ; skos:inScheme dpv: ; skos:prefLabel "Often Frequency"@en ; - dpv:isInstanceOf dpv:Frequency . + dpv:isSubTypeOf dpv:Frequency . dpv:OperatingSystemSecurity a skos:Concept, dpv:Concept ; @@ -4733,21 +4741,7 @@ dpv:Profiling a skos:Concept, skos:prefLabel "Profiling"@en ; dpv:isSubTypeOf dpv:Use . -dpv:PseudoAnonymisation a skos:Concept, - dpv:Concept ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Axel Polleres"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string, - "Mark Lizar"^^xsd:string, - "Rob Brennan"^^xsd:string ; - dct:source ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:Anonymisation ; - skos:definition "PseudoAnonmyization or 'pseudonymisationā€™ means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;"@en ; - skos:inScheme dpv: ; - skos:prefLabel "Pseudo-Anonymisation"@en ; - dpv:isSubTypeOf dpv:Anonymisation . +dpv:PseudoAnonymisation skos:narrower dpv:RNGPseudoanonymisation . dpv:PseudoAnonymise a skos:Concept, dpv:Concept ; @@ -4773,6 +4767,22 @@ dpv:PseudoAnonymisedData a skos:Concept, skos:prefLabel "Pseudo-anonymised Data"@en ; dpv:isSubTypeOf dpv:PersonalData . +dpv:Pseudonymisation a skos:Concept, + dpv:Concept ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Axel Polleres"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string, + "Mark Lizar"^^xsd:string, + "Rob Brennan"^^xsd:string ; + dct:source ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataAnonymisationTechnique ; + skos:definition "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;"@en ; + skos:inScheme dpv: ; + skos:prefLabel "Pseudonymisation"@en ; + dpv:isSubTypeOf dpv:DataAnonymisationTechnique . + dpv:PublicDataSource a skos:Concept, dpv:Concept ; dct:created "2022-01-26"^^xsd:date ; @@ -4850,18 +4860,19 @@ dpv:RNGPseudoanonymisation a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:Anonymisation ; + skos:broader dpv:PseudoAnonymisation ; skos:definition "A pseudoanonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)"@en ; skos:inScheme dpv: ; skos:prefLabel "RNG Pseudoanonymisation"@en ; - dpv:isSubTypeOf dpv:Anonymisation . + dpv:isSubTypeOf dpv:PseudoAnonymisation . dpv:RandomLocation a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:LocationFixture ; skos:definition "Location that is random or unknown"@en ; skos:inScheme dpv: ; @@ -5274,13 +5285,14 @@ dpv:ServiceUsageAnalytics a skos:Concept, dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:ServiceProvision ; skos:definition "Conduct analysis and reporting related to usage of services or products"@en ; skos:inScheme dpv: ; skos:note "Was \"UsageAnalytics\", prefixed with Service to better reflect scope"@en ; - skos:prefLabel "Analytics"@en ; + skos:prefLabel "Service Usage Analytics"@en ; dpv:isSubTypeOf dpv:ServiceProvision . dpv:Severity a skos:Concept, @@ -5336,13 +5348,14 @@ dpv:SingularFrequency a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Frequency ; skos:definition "Frequency where occurences are singular i.e. they take place only once"@en ; skos:inScheme dpv: ; skos:prefLabel "SingularFrequency"@en ; - dpv:isInstanceOf dpv:Frequency . + dpv:isSubTypeOf dpv:Frequency . dpv:SingularScaleOfDataSubjects a skos:Concept, dpv:Concept ; @@ -5438,13 +5451,14 @@ dpv:SporadicFrequency a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Frequency ; skos:definition "Frequency where occurences are sporadic or infrequent or sparse"@en ; skos:inScheme dpv: ; skos:prefLabel "SporadicFrequency"@en ; - dpv:isInstanceOf dpv:Frequency . + dpv:isSubTypeOf dpv:Frequency . dpv:SporadicScaleOfDataSubjects a skos:Concept, dpv:Concept ; @@ -5678,13 +5692,14 @@ dpv:TemporalDuration a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Duration ; skos:definition "Duration that has a fixed temporal duration e.g. 6 months"@en ; skos:inScheme dpv: ; skos:prefLabel "TemporalDuration"@en ; - dpv:isInstanceOf dpv:Duration . + dpv:isSubTypeOf dpv:Duration . dpv:ThirdPartyAgreement a skos:Concept, dpv:Concept ; @@ -5797,25 +5812,27 @@ dpv:UntilEventDuration a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Duration ; skos:definition "Duration that takes place until a specific event occurs e.g. Account Closure"@en ; skos:inScheme dpv: ; skos:prefLabel "UntilEventDuration"@en ; - dpv:isInstanceOf dpv:Duration . + dpv:isSubTypeOf dpv:Duration . dpv:UntilTimeDuration a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Duration ; skos:definition "Duration that has a fixed end date e.g. 2022-12-31"@en ; skos:inScheme dpv: ; skos:prefLabel "UntilTimeDuration"@en ; - dpv:isInstanceOf dpv:Duration . + dpv:isSubTypeOf dpv:Duration . dpv:UsageControl a skos:Concept, dpv:Concept ; @@ -5880,13 +5897,14 @@ dpv:VariableLocation a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:LocationFixture ; skos:definition "Location that is known but is variable e.g. somewhere within a given area"@en ; skos:inScheme dpv: ; skos:prefLabel "Variable Location"@en ; - dpv:isInstanceOf dpv:LocationFixture . + dpv:isSubTypeOf dpv:LocationFixture . dpv:VendorPayment a skos:Concept, dpv:Concept ; @@ -6035,13 +6053,38 @@ dpv:WithinDevice a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:LocalLocation ; - skos:definition "Location is local and entirely within a device or environment"@en ; + skos:definition "Location is local and entirely within a device, such as a smartphone"@en ; skos:inScheme dpv: ; skos:prefLabel "Within Device"@en ; - dpv:isInstanceOf dpv:LocalLocation . + dpv:isSubTypeOf dpv:LocalLocation . + +dpv:WithinPhysicalEnvironment a skos:Concept, + dpv:Concept ; + dct:created "2020-10-06"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:LocalLocation ; + skos:definition "Location is local and entirely within a physical environment, such as a room"@en ; + skos:inScheme dpv: ; + skos:prefLabel "Within Physical Environment"@en ; + dpv:isSubTypeOf dpv:LocalLocation . + +dpv:WithinVirtualEnvironment a skos:Concept, + dpv:Concept ; + dct:created "2020-10-06"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:LocalLocation ; + skos:definition "Location is local and entirely within a virtual environment, such as a shared network directory"@en ; + skos:inScheme dpv: ; + skos:prefLabel "Within Virtual Environment"@en ; + dpv:isSubTypeOf dpv:LocalLocation . dpv:hasActivityStatus a skos:Concept, dpv:Relation ; @@ -6541,19 +6584,19 @@ dpv:AutomatedProcessingWithHumanOversight a skos:Concept, dpv:isInstanceOf dpv:AutomationOfProcessing, dpv:HumanInvolvementForOversight . -dpv:AutomatedProcessingWithHumanVerification a skos:Concept, +dpv:AutomatedProcessingWithHumanReview a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:modified "2022-09-07"^^xsd:date ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:AutomationOfProcessing, dpv:HumanInvolvementForVerification ; - skos:definition "Processing that is automated and involves verification of outputs by Humans"@en ; + skos:definition "Processing that is automated and involves review by Humans"@en ; skos:inScheme dpv: ; skos:note "For example, a human verifying outputs of an algorithm for correctness or impact to individuals"@en ; - skos:prefLabel "Automated Processing with Human Verification"@en ; + skos:prefLabel "Automated Processing with Human Review"@en ; dpv:isInstanceOf dpv:AutomationOfProcessing, dpv:HumanInvolvementForVerification . @@ -7134,14 +7177,15 @@ dpv:GovernmentalOrganisation a skos:Concept, dpv:Concept ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Organisation ; skos:definition "An organisation managed or part of government"@en ; skos:inScheme dpv: ; skos:narrower dpv:Authority ; skos:prefLabel "GovernmentalOrganisation"@en ; - dpv:isInstanceOf dpv:Organisation . + dpv:isSubTypeOf dpv:Organisation . dpv:HumanInvolvementForInput a skos:Concept, dpv:Concept ; @@ -7178,23 +7222,10 @@ dpv:HumanInvolvementForVerification a skos:Concept, skos:broader dpv:HumanInvolvement ; skos:definition "Human involvement for the purposes of verification of a system, its operations, inputs, or outputs"@en ; skos:inScheme dpv: ; - skos:narrower dpv:AutomatedProcessingWithHumanVerification ; + skos:narrower dpv:AutomatedProcessingWithHumanReview ; skos:prefLabel "Human Involvement for Verification"@en ; dpv:isInstanceOf dpv:HumanInvolvement . -dpv:LocalLocation a skos:Concept, - dpv:Concept ; - dct:created "2022-06-15"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:LocationLocality ; - skos:definition "Location is local"@en ; - skos:inScheme dpv: ; - skos:narrower dpv:WithinDevice ; - skos:prefLabel "Local Location"@en ; - dpv:isInstanceOf dpv:LocationLocality . - dpv:NaturalPerson a skos:Concept, dpv:Concept ; dct:created "2022-02-09"^^xsd:date ; @@ -7289,14 +7320,15 @@ dpv:RemoteLocation a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:LocationLocality ; skos:definition "Location is remote i.e. not local"@en ; skos:inScheme dpv: ; skos:narrower dpv:CloudLocation ; skos:prefLabel "Remote Location"@en ; - dpv:isInstanceOf dpv:LocationLocality . + dpv:isSubTypeOf dpv:LocationLocality . dpv:RequestedServiceProvision a skos:Concept, dpv:Concept ; @@ -7495,18 +7527,6 @@ dpv:DataProcessor a skos:Concept, skos:prefLabel "Data Processor"@en ; dpv:isSubTypeOf dpv:Recipient . -dpv:LocationLocality a skos:Concept, - dpv:Concept ; - dct:created "2022-06-15"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:definition "Locality refers to whether the specified location is local within some context, e.g. for the user"@en ; - skos:inScheme dpv: ; - skos:narrower dpv:LocalLocation, - dpv:RemoteLocation ; - skos:prefLabel "Location Locality"@en . - dpv:Notice a skos:Concept, dpv:Concept ; dct:created "2021-09-08"^^xsd:date ; @@ -7709,19 +7729,35 @@ dpv:CreditChecking a skos:Concept, skos:prefLabel "Credit Checking"@en ; dpv:isSubTypeOf dpv:CustomerSolvencyMonitoring . +dpv:DataSanitisationTechnique a skos:Concept, + dpv:Concept ; + dct:created "2022-08-17"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:source ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:TechnicalMeasure ; + skos:definition "Cleaning or any removal or re-organisation of elements in data based on selective criteria"@en ; + skos:inScheme dpv: ; + skos:narrower dpv:DataAnonymisationTechnique, + dpv:DataRedaction ; + skos:prefLabel "Data Sanitisation Technique"@en ; + dpv:isSubTypeOf dpv:TechnicalMeasure . + dpv:FixedLocation a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:LocationFixture ; skos:definition "Location that is fixed i.e. known to occur at a specific place"@en ; skos:inScheme dpv: ; skos:narrower dpv:FixedMultipleLocations, dpv:FixedSingularLocation ; skos:prefLabel "Fixed Location"@en ; - dpv:isInstanceOf dpv:LocationFixture . + dpv:isSubTypeOf dpv:LocationFixture . dpv:FraudPreventionAndDetection a skos:Concept, dpv:Concept ; @@ -7794,6 +7830,21 @@ dpv:LegitimateInterest a skos:Concept, skos:prefLabel "Legitimate Interest"@en ; dpv:isSubTypeOf dpv:LegalBasis . +dpv:LocationLocality a skos:Concept, + dpv:Concept ; + dct:created "2022-06-15"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-10-04"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "modified"@en ; + skos:broader dpv:Location ; + skos:definition "Locality refers to whether the specified location is local within some context, e.g. for the user"@en ; + skos:inScheme dpv: ; + skos:narrower dpv:LocalLocation, + dpv:RemoteLocation ; + skos:prefLabel "Location Locality"@en ; + dpv:isSubTypeOf dpv:Location . + dpv:Personalisation a skos:Concept, dpv:Concept ; dct:created "2021-09-01"^^xsd:date ; @@ -7971,6 +8022,22 @@ dpv:Data a skos:Concept, dpv:SyntheticData ; skos:prefLabel "Data"@en . +dpv:DataAnonymisationTechnique a skos:Concept, + dpv:Concept ; + dct:created "2022-08-17"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:source ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataSanitisationTechnique ; + skos:definition "Use of anonymisation techniques that reduce the identifiability in data"@en ; + skos:inScheme dpv: ; + skos:narrower dpv:Anonymisation, + dpv:Deidentification, + dpv:Pseudonymisation ; + skos:prefLabel "Data Anonymisation Technique"@en ; + dpv:isSubTypeOf dpv:DataSanitisationTechnique . + dpv:GuidelinesPrinciple a skos:Concept, dpv:Concept ; dct:created "2019-04-05"^^xsd:date ; @@ -8006,6 +8073,22 @@ dpv:ImpactAssessment a skos:Concept, skos:prefLabel "Impact Assessment"@en ; dpv:isSubTypeOf dpv:Assessment . +dpv:LocalLocation a skos:Concept, + dpv:Concept ; + dct:created "2022-06-15"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "modified"@en ; + skos:broader dpv:LocationLocality ; + skos:definition "Location is local"@en ; + skos:inScheme dpv: ; + skos:narrower dpv:WithinDevice, + dpv:WithinPhysicalEnvironment, + dpv:WithinVirtualEnvironment ; + skos:prefLabel "Local Location"@en ; + dpv:isSubTypeOf dpv:LocationLocality . + dpv:Necessity a skos:Concept, dpv:Concept ; dct:created "2022-02-12"^^xsd:date ; @@ -8060,6 +8143,11 @@ dpv:ProcessingScale a skos:Concept, skos:prefLabel "Processing Scale"@en ; dpv:isSubTypeOf dpv:Scale . +dpv:Pseudoanonymisation skos:narrower dpv:DeterministicPseudonymisation, + dpv:DocumentRandomisedPseudonymisation, + dpv:FullyRandomisedPseudonymisation, + dpv:MonotonicCounterPseudoanonymisation . + dpv:ResearchAndDevelopment a skos:Concept, dpv:Concept ; dct:created "2019-04-05"^^xsd:date ; @@ -8671,23 +8759,6 @@ dpv:Authority a skos:Concept, dpv:isSubTypeOf dpv:GovernmentalOrganisation, dpv:LegalEntity . -dpv:Location a skos:Concept, - dpv:Concept ; - dct:created "2022-01-19"^^xsd:date ; - dct:creator "Georg P Krog"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:definition "A location is a position, site, or area where something is located"@en ; - skos:inScheme dpv: ; - skos:narrower dpv:Country, - dpv:EconomicUnion, - dpv:Region, - dpv:StorageLocation, - dpv:SupraNationalUnion ; - skos:note "Location may be geographic, physical, or virtual."@en ; - skos:prefLabel "Location"@en . - dpv:AuthenticationProtocols a skos:Concept, dpv:Concept ; dct:created "2019-04-05"^^xsd:date ; @@ -8824,6 +8895,24 @@ dpv:Duration a skos:Concept, skos:prefLabel "Duration"@en ; dpv:isSubTypeOf dpv:Context . +dpv:Location a skos:Concept, + dpv:Concept ; + dct:created "2022-01-19"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "A location is a position, site, or area where something is located"@en ; + skos:inScheme dpv: ; + skos:narrower dpv:Country, + dpv:EconomicUnion, + dpv:LocationLocality, + dpv:Region, + dpv:StorageLocation, + dpv:SupraNationalUnion ; + skos:note "Location may be geographic, physical, or virtual."@en ; + skos:prefLabel "Location"@en . + dpv:hasEntity a skos:Concept, dpv:Relation ; dct:created "2022-02-09"^^xsd:date ; @@ -9097,31 +9186,6 @@ dpv:LegalEntity a skos:Concept, skos:prefLabel "Legal Entity"@en ; dpv:isSubTypeOf dpv:Entity . -dpv:Anonymisation a skos:Concept, - dpv:Concept ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Axel Polleres"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string, - "Mark Lizar"^^xsd:string, - "Rob Brennan"^^xsd:string ; - dct:source ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:TechnicalMeasure ; - skos:definition "Process by which some personal identifiers are removed or identifiability is reduced"@en ; - skos:inScheme dpv: ; - skos:narrower dpv:CompleteAnonymisation, - dpv:DataAnonymisationTechnique, - dpv:DeIdentification, - dpv:DeterministicPseudonymisation, - dpv:DocumentRandomisedPseudonymisation, - dpv:FullyRandomisedPseudonymisation, - dpv:MonotonicCounterPseudoanonymisation, - dpv:PseudoAnonymisation, - dpv:RNGPseudoanonymisation ; - skos:prefLabel "Anonymisation"@en ; - dpv:isSubTypeOf dpv:TechnicalMeasure . - dpv:LegalBasis a skos:Concept, dpv:Concept ; dct:created "2019-04-05"^^xsd:date ; @@ -9156,7 +9220,7 @@ dpv:AutomationOfProcessing a skos:Concept, dpv:AutomatedDecisionMaking, dpv:AutomatedProcessingWithHumanInput, dpv:AutomatedProcessingWithHumanOversight, - dpv:AutomatedProcessingWithHumanVerification, + dpv:AutomatedProcessingWithHumanReview, dpv:CompletelyManualProcessing, dpv:FullyAutomatedProcessing, dpv:HumanInvolvement, @@ -9251,7 +9315,6 @@ dpv:TechnicalMeasure a skos:Concept, skos:inScheme dpv: ; skos:narrower dpv:AccessControlMethod, dpv:ActivityMonitoring, - dpv:Anonymisation, dpv:AuthenticationProtocols, dpv:AuthorisationProtocols, dpv:CryptographicMethods, diff --git a/dpv/dpv.rdf b/dpv/dpv.rdf index d11e57b74..273845d35 100644 --- a/dpv/dpv.rdf +++ b/dpv/dpv.rdf @@ -9,10011 +9,10078 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - Authority - 2020-11-04 - + + The consequence(s) possible or arising as a side-effect of specified context + Consequence as Side-Effect + - Paul Ryan - Georg Krog - Harshvardhan Pandit - - - - + + Harshvardhan J. Pandit + 2022-03-30 + accepted - - - - - An authority with the power to create or enforce laws, or determine their compliance. - - + + Beatriz Esteves Harshvardhan J. Pandit + Georg P. Krog + Julian Flake Paul Ryan - Georg P Krog - - - + + 2022-04-06 + + note: for B2B relations where customers are organisations, this concept only applies for data subjects + accepted - 2020-11-04 - - - Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. - Impact Assessment + Customer + Data subjects that purchase goods or services - + - - - to change the form or nature of data - - - - - - - - - - - + Harshvardhan J. Pandit accepted - Transform - - 2019-05-07 + + + Multi-Factor Authentication (MFA) + + An authentication system that uses two or more methods to authenticate + + 2022-08-17 - + + Authentication using ABC + + accepted + + 2022-08-17 + + + + Use of Attribute Based Credentials (ABC) to perform and manage authentication Harshvardhan J. Pandit - Rob Brennan - Axel Polleres - Mark Lizar - + + + + + accepted + - - - ContractualTerms - Contractual terms governing data handling within or with an entity - + Indicates a purpose is restricted to the specified context(s) + + 2019-04-05 - accepted + + has context - + + 2019-04-05 accepted - - + Rob Brennan Harshvardhan J. Pandit + Axel Polleres + Mark Lizar + - ForProfitOrganisation - - 2022-02-02 - An organisation that aims to achieve profit as its primary goal + Organisational measures required/followed when processing data of the declared category + + + Organisational Measure + + + + + + + + + + + + + + + - + - MaintainFraudDatabase + Conduct or enforce access control + + Was previously "Access Control". Prefixed to distinguish from Technical Measure. + Elmar Kiesling + Axel Polleres + Harshvardhan J. Pandit + Javier Fernandez + Fajar Ekaputra + Simon Steyskal accepted - Maintain Fraud Database - - Georg P Krog - Harshvardhan J. Pandit - 2022-06-15 - + Enforce Access Control + + + 2019-04-05 - + - - - - - + Julian Flake + Paul Ryan + Georg P Krog + Beatriz Esteves Harshvardhan J. Pandit - Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. - accepted + + + Non-Public Data Source 2022-01-26 - - 2022-06-15 - The involvement of humans in specified context - Human Involvement + A source of data that is not publicly accessible or available + + accepted - + + 2022-01-19 + + Indicates association with Personal Data Handling accepted - - - - - Cybersecurity Assessments - Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls - - - 2022-08-17 - Harshvardhan J. Pandit - - - - - Purpose - - Axel Polleres - Javier FernĆ”ndez - - The purpose of processing personal data - 2020-11-04 - 2019-04-05 - - - accepted - - - - - - - - - - - - - + + Georg P Krog + Harshvardhan J. Pandit + has personal data handling + - + + has policy - - + + - - - 2022-08-17 - accepted - Use of Attribute Based Credentials (ABC) to perform and manage authentication - Authentication using ABC Harshvardhan J. Pandit + Indicates policy applicable or used + 2022-01-26 + accepted + + + - - - Harshvardhan J. Pandit - Rob Brennan - Mark Lizar - Axel Polleres - - 2019-04-05 - - Certifications, seals, and marks indicating compliance to regulations or practices - - - - - accepted - Certification and Seal - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Organisational_Measures Concepts + - + - - Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer + 2022-06-21 + + Harshvardhan J. Pandit + Julian Flake Paul Ryan - Georg P. Krog - 2022-02-09 - - - - + Georg P Krog - - has data importer + Explicitly Expressed Consent accepted + Consent that is expressed through an explicit action solely conveying a consenting decision + + + Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about - + - Harshvardhan J. Pandit - Julian Flake - Georg P Krog - Paul Ryan - State where a request for consent has been made and is awaiting a decision - - Consent Requested - + + Conduct advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication - 2022-06-22 - - An example of this state is when a notice has been presented to the individual but they have not made a decision - + Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves accepted + + Advertising + + 2020-11-04 + + Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. - + - Vulnerability Testing Methods - Harshvardhan J. Pandit - + 2020-11-04 + Large Scale Processing + + Processing that takes place at large scales (as specified by some criteria) + 2022-09-07 + modified + + The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. + + - - - 2022-08-17 - Methods that assess or discover vulnerabilities in a system - - accepted + Harshvardhan J. Pandit + Piero Bonatti - + - SupraNationalUnion - 2022-01-19 + to assess data for some criteria + accepted + - accepted - A political union of two or more countries with an establishment of common authority - Harshvardhan J. Pandit - - + Georg P Krog + 2022-06-15 + + + Assess - + - Axel Polleres - Rob Brennan - Mark Lizar + + + is implemented by entity + The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. + Julian Flake + Paul Ryan + Beatriz Esteves Harshvardhan J. Pandit - - 2019-04-05 + Axel Polleres + 2019-05-07 + Indicates implementation details such as entities or agents + modified + + 2022-01-26 + + + + + 2022-03-02 + - has duration + accepted - - Indicates information about duration - + + + + Harshvardhan J. Pandit + Specifies the indicated entity is responsible within some context + has responsible entity - - - - - - - - - - - - - - - - - - - - - - - - - - - Jurisdiction Concepts - + + + + + + + + Harshvardhan J. Pandit + accepted + Identity Management Method + + 2022-08-17 + Management of identity and identity-based processes - + - - Georg P Krog + Georg P. Krog Beatriz Esteves Harshvardhan J. Pandit + Julian Flake + Paul Ryan + + Immigrant + Data subjects that are immigrants (for a jurisdiction) accepted - 2020-11-04 - + 2022-04-06 - Process payment transactions in relation to service - Payment + - + - - Document Security - Security measures enacted over documents to protect against tampering or restrict access - Harshvardhan J. Pandit - 2022-08-17 - - accepted - - - - - - Consumer - Georg P. Krog - Julian Flake + + Vendor Records Management + 2021-09-01 + + Georg P Krog Harshvardhan J. Pandit Paul Ryan - Beatriz Esteves - Data subjects that consume goods or services for direct use + David Hickey + + Manage orders related to vendors + accepted - - - 2022-04-06 - - - - + - Visitor - Georg P. Krog - Julian Flake - Harshvardhan J. Pandit - Paul Ryan - Beatriz Esteves + Certifications, seals, and marks indicating compliance to regulations or practices + Certification and Seal + Mark Lizar + Harshvardhan J. Pandit + Axel Polleres + Rob Brennan + + + + accepted - Data subjects that are temporary visitors - 2022-04-06 - - + 2019-04-05 - + - Harshvardhan J. Pandit - - - Trusted Execution Environments - - 2022-08-17 - + + Transfer accepted - Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment - - - + - 2020-11-04 - - Indicates Involvement of humans in processing such as within automated decision making process - Georg P. Krog - Harshvardhan J. Pandit - Paul Ryan - accepted - - - - Human involvement is also relevant to 'human in the loop' - has human involvement + + + + to move data from one place to another + 2019-05-07 - + - + Was subclass of commercial interest, changed to reflect selling something + Harshvardhan J. Pandit + Simon Steyskal + Javier Fernandez + Fajar Ekaputra + Elmar Kiesling + Axel Polleres + accepted - + 2019-04-05 - Transmit - - + - 2019-05-07 - to send out data + + Sell products or services to the user, consumer, or data subjects + Sell Products to Data Subject - + - This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation - - Create and provide customisation based on attributes and/or needs of person(s) or context(s). + + + Technical Service Provision + Manage and provide technical processes and functions necessary for delivering services Harshvardhan J. Pandit - - accepted - - - 2021-09-01 - Personalisation + accepted + 2021-09-08 - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Technical_Measures Concepts + + - accepted - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data - Beatriz Esteves - Harshvardhan J. Pandit - Julian Flake - Paul Ryan - Georg P Krog - - - - - - + + accepted + 2019-04-05 - 2022-01-26 - For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. - Data Processing Agreement - + Harshvardhan J. Pandit + Rob Brennan + Mark Lizar + Axel Polleres + + Privacy by Default + Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service + - + - - - + + Beatriz Esteves + Georg P Krog + Paul Ryan + Harshvardhan J.Pandit + + Specifies name of a legal entity + 2020-11-04 + has name accepted - is authority for - Georg P Krog - Harshvardhan J. Pandit - 2022-01-19 - Indicates area, scope, or applicability of an Authority + - + - - 2019-04-05 - Mark Lizar - Axel Polleres + The state where the temporal or contextual validity of consent has 'expired' + + + accepted + + + + An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data + Georg P Krog Harshvardhan J. Pandit - Rob Brennan + Julian Flake + Paul Ryan + Consent Expired + + 2022-06-22 + + + + 2020-11-04 + The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used. + + + Javier FernĆ”ndez + Axel Polleres accepted + + Data Controller + + 2019-04-05 + + The individual or organisation that decides (or controls) the purpose(s) of processing personal data. + + + + + + Harshvardhan J. Pandit + - - - - - + Match + + + 2022-04-20 + accepted + to combine, compare, or match data from different sources - - Technical measures consisting of encryption - Encryption - + + + Public Interest + Harshvardhan J. Pandit + + 2021-04-21 + accepted - Records of Activities - + Processing is necessary or beneficial for interest of the public or society at large + + + + Axel Polleres + Rob Brennan + Mark Lizar Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - - Records of activities within some context such as maintainence tasks or governance functions - - 2021-09-08 + + + accepted + non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data + + + + + 2019-04-05 + Authorisation Procedure + Procedures for determining authorisation through permission or authority - + - 2022-01-19 - Indicates association with Personal Data Handling - Georg P Krog - Harshvardhan J. Pandit - has personal data handling + 2020-11-18 + accepted + + - - - + Harshvardhan J. Pandit + Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure. + A risk or possibility or uncertainty of negative effects, impacts, or consequences. + Risk + + + + Improve customer-relationship management (CRM) processes + + + + + Elmar Kiesling + Axel Polleres + Harshvardhan J. Pandit + Javier Fernandez + Fajar Ekaputra + Simon Steyskal + + Improve Internal CRM Processes accepted + 2019-04-05 + - + - + + + accepted + + + + Detect, prevent, mitigate, or otherwise act on anti-terrorism activities + Anti-Terrorism Operations + Harshvardhan J. Pandit + 2022-04-20 + + + + + Julian Flake + Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + + 2022-06-22 + Consent Record accepted - Frequency where occurences are continous - + A Record of Consent or Consent related activities + + + + + + + + + + + + + + Entities Concepts + + + + 2022-06-15 - Continous Frequency + UntilEventDuration + modified + 2020-10-05 + + Harshvardhan J. Pandit + + Duration that takes place until a specific event occurs e.g. Account Closure + - + - The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used. + Rob Brennan + Mark Lizar + Axel Polleres + Harshvardhan J. Pandit + + + + + + + A legally binding agreement - - Non-Personal Data - 2022-01-19 - Harshvardhan J. Pandit - - accepted - - Data that is not Personal Data + 2019-04-05 + + Legal Agreement - + Fajar Ekaputra Elmar Kiesling + Axel Polleres + Simon Steyskal + Harshvardhan J. Pandit Javier Fernandez + + Identity Verification + + Verify or authorize identity + + + accepted + 2019-04-05 + + + + + + + + + accepted + Harshvardhan J. Pandit - Simon Steyskal - Axel Polleres + Beatriz Esteves + Georg P Krog + 2020-11-04 + + Was commercial interest, changed to consider Marketing a separate Purpose category by itself - Academic Research - - + + Conduct marketing in relation to organisation or products or services e.g. promoting, selling, and distributing + Marketing + + + + Harshvardhan J. Pandit + Paul Ryan + David Hickey + Georg P Krog - Conduct or assist with research conducted in an academic context e.g. within universities + + Public Relations + accepted - - 2019-04-05 + + 2021-09-01 + Manage and conduct public relations processes. This includes creating goodwill for the organization. + + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Purposes Concepts - - + - - - - Personalised Advertising - Georg P Krog - Beatriz Esteves Harshvardhan J. Pandit - - - + - - Create and provide personalised advertising - accepted - 2020-11-04 - - - Simon Steyskal - Ramisa Gachpaz Hamed - Beatriz Esteves - Julian Flake - Harshvardhan J. Pandit - Piero Bonatti - Elmar Kiesling - Paul Ryan - Bud Bruegger - Georg P Krog - Rob Brennan - Bert Bos - Eva Schlehahn - Axel Polleres - Rigo Wenning - Javier D. FernĆ”ndez - Mark Lizar - Fajar J. Ekaputra - 0.8.1 - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures. - https://w3id.org/dpv# - Data Privacy Vocabulary - 2022-09-10 - Axel Polleres - Harshvardhan J. Pandit - The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures. - - 2019-06-18 - - - dpv - - - - - 2022-04-20 - Management and execution of hiring processes of personnel - - - Harshvardhan J. Pandit - - Personnel Hiring accepted - - - - - - - - - - - - + 2022-05-18 + + Activity Completed + State of an activity that has completed i.e. is fully in the past - Contextual information about the degree of automation and human involvement associated with Processing - accepted - It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans. - - - 2022-06-15 - - Automation of Processing - Harshvardhan J. Pandit - - + + + + Javier Fernandez + Fajar Ekaputra + Simon Steyskal + Elmar Kiesling + Axel Polleres Harshvardhan J. Pandit - - - Audit Requested + accepted - - 2022-05-18 - State of an audit being requested whose outcome is not yet known - + 2019-04-05 + + + Conduct or assist with research conducted in an academic context e.g. within universities + Academic Research - + - Julian Flake - Beatriz Esteves - Harshvardhan J. Pandit - Paul Ryan - Georg P. Krog - - JobApplicant + + - + + + 2022-09-07 + Processing that is automated and involves inputs by Humans accepted - Data subjects that apply for jobs or employments - 2022-04-06 - - - - + Automated Processing with Human Input Harshvardhan J. Pandit - Paul Ryan - Georg P. Krog - Julian Flake - Beatriz Esteves - - accepted - - - - 2022-04-06 - NonCitizen - Data subjects that are not citizens (for a jurisdiction) + 2022-06-15 + For example, an algorithm that takes inputs from humans and performs operations based on them - + - - - - - - - - Compliance Status + 2022-05-18 + State of non-compliance where objectives have not been met, but have not been violated + Non Compliant Harshvardhan J. Pandit - Status associated with Compliance with some norms, objectives, or requirements - 2022-05-18 - - accepted + Changed from not compliant for consistency in commonly used terms + 2022-09-07 + + + changed - + - accepted - - + + Profiling + to create a profile that describes or represents a person + accepted + + + + 2019-05-07 - - - Indicate the geographic coverage (of specified context) - Harshvardhan J. Pandit - has geographic coverage - - 2022-06-22 - - - - - Julian Flake - Georg P Krog - Paul Ryan - Harshvardhan J. Pandit - - - - 2022-06-22 - - - The state or status of 'consent' that provides information reflecting its operational status and validity for processing data - States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices - - Consent Status - accepted + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Processing_Scale Concepts - + + Asylum Seeker - accepted Georg P Krog - Harshvardhan Pandit - Beatriz Esteves - 2020-11-18 - - Data Subject Right - - Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' - The rights applicable or provided to a Data Subject - - - - Harshvardhan J. Pandit - David Hickey - Paul Ryan - Georg P Krog - - - 2021-09-08 - + Data subjects that are asylum seekers + + 2022-06-15 accepted - - - Represents a notice or document outlining information regarding privacy - Privacy Notice - + - + - Mark Lizar - Axel Polleres + + + Operating System Security + Security implemented at or through operating systems Harshvardhan J. Pandit - Rob Brennan + accepted + 2022-08-17 - - 2019-04-05 - Technical measures required/followed when processing data of the declared category - - Technical Measure - accepted - - - - - - - - - - - - + - + - - Informed Consent - The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements - Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision - Paul Ryan Harshvardhan J. Pandit - Julian Flake - Georg P Krog - 2022-06-21 - - - - + + Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls + + + + Usage Control accepted - + + 2022-08-17 - + - Harshvardhan J. Pandit - Georg P Krog - Beatriz Esteves - Manage disputes by natural persons, private bodies, or public authorities relevant to organisation - + + 2019-05-07 + + + - - - Dispute Management - - 2021-09-08 accepted + + to gather data from someone + + Collect - + + 2022-04-06 + + Julian Flake + Paul Ryan + Beatriz Esteves Harshvardhan J. Pandit - Georg P Krog - Country - The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. + Georg P. Krog + accepted - - 2022-01-19 - accepted - A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas - - + Data subjects that consume goods or services for direct use + Consumer + - + - 2022-08-17 - accepted - + + Mark Lizar Harshvardhan J. Pandit + Axel Polleres + Rob Brennan + Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party + + 2019-04-05 + modified + + + 2022-10-01 + Anonymisation + + + + + Digital Signatures + + accepted - Activity Monitoring - + + + 2022-08-17 + Harshvardhan J. Pandit + Expression and authentication of identity through digital information containing cryptographic signatures - Monitoring of activities including assessing whether they have been successfully initiated and completed - + + + + + + + + + + + + + + + + + + Personal_Data Concepts + + - 2022-04-06 - Harshvardhan J. Pandit - Paul Ryan - Georg P. Krog - Julian Flake - Beatriz Esteves - - Data subjects that are employees - - + + + SmallDataVolume - Employee + Harshvardhan J. Pandit + Data volume that is considered small or limited within the context accepted + 2022-06-15 + - + - The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting - Paul Ryan - Harshvardhan Pandit - David Hickey - Georg Krog - - - accepted - Data Exporter - 2021-09-08 - + - - An entity that 'exports' data where exporting is considered a form of data transfer - - - - - - - - - - - - - - - - - - - - Legal_Basis Concepts - - - - non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data + - - accepted - - - - - Axel Polleres - Mark Lizar + has data volume + + + + Indicates the volume of data Harshvardhan J. Pandit - Rob Brennan - Authorisation Procedure - - Procedures for determining authorisation through permission or authority - 2019-04-05 + 2022-06-22 - + - - - 2022-08-17 - Symmetric Encryption Harshvardhan J. Pandit + Non-Material Damage + 2022-03-30 - accepted + + + Impact that acts as or causes non-material damages - - Use of symmetric crytography to encrypt data + accepted - + - - accepted - - 2022-06-15 - SingularDataVolume - Data volume that is considered singular i.e. a specific instance or single item + accepted + 2021-09-08 + + Data Processing Records + Records of personal data processing, whether ex-ante or ex-post + + Harshvardhan J. Pandit - + - Security implementations provided using or over a distributed system - 2022-08-17 - - accepted - Distributed System Security - Harshvardhan J. Pandit + MaintainFraudDatabase - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Processing_Context Concepts - - - - - - Fajar Ekaputra - Elmar Kiesling - Javier Fernandez + Georg P Krog Harshvardhan J. Pandit - Simon Steyskal - Axel Polleres - - - - - - - - + 2022-06-15 accepted - Subclass of ServiceProvision since personalisation is usually considered part of providing services - Service Personalization - 2019-04-05 - Personalise services or product or activities + + Maintain Fraud Database + - + - - Harshvardhan J. Pandit - Paul Ryan + Beatriz Esteves + Harshvardhan J. Pandit Georg P Krog Julian Flake - Indication of 'primary' or 'main' or 'core' importance - Primary Importance + Paul Ryan - + + Importance + An indication of 'importance' within a context + + + 2022-02-09 accepted - 2022-02-10 - + + Importance can be used to express importance, desirability, relevance, or significance as a context. - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Context Concepts + + - - accepted + + 2022-08-17 + - Advertising - Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. - Beatriz Esteves Harshvardhan J. Pandit - Georg P Krog - - Conduct advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication - - 2020-11-04 - + + + Security measures enacted over documents to protect against tampering or restrict access + accepted + Document Security - + - + + + + + + accepted - - - + + 2022-08-17 Harshvardhan J. Pandit - Entity - A human or non-human 'thing' that constitutes as an entity - 2022-02-02 - accepted + Zero Knowledge Authentication + Authentication using Zero-Knowledge proofs - + - - Harshvardhan J. Pandit - - UntilEventDuration - + + 2022-01-19 accepted + + + Harshvardhan J. Pandit - - Duration that takes place until a specific event occurs e.g. Account Closure - 2022-06-15 + + has applicable law + Indicates applicability of a Law - + - - Julian Flake - Paul Ryan - Georg P Krog - Harshvardhan J. Pandit - - - - - - - - - 2022-06-22 + + Use of Homomorphic encryption that permits computations on encrypted data without decrypting it + + Homomorphic Encryption + - + 2022-08-17 - - States of consent that cannot be used as valid justifications for processing data - - Consent Status Invalid for Processing - accepted - This identifies the stages associated with consent that should not be used to process data - - - - - - Remote Location - Location is remote i.e. not local - - 2022-06-15 - - Harshvardhan J. Pandit accepted - + - David Hickey - Paul Ryan - Georg Krog - Harshvardhan Pandit - - The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing + The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'. + 2020-11-04 - - An entity that 'imports' data where importing is considered a form of data transfer - - accepted - Data Importer - - 2021-09-08 - - - - - - - - Damage - 2022-03-30 + Javier FernĆ”ndez + Axel Polleres + + accepted - - - - Impact that acts as or causes damages - Harshvardhan J. Pandit + Data Subject + 2019-04-05 + The individual (or category of individuals) whose personal data is being processed + + + + + + + + + + + + + + + + + + + + + + + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Context Concepts - - + - - - Harshvardhan J. Pandit - accepted - - - 2022-08-17 - - Use of cryptographic methods for entities to jointly compute functions without revealing inputs - Secure Multi-Party Computation - - - + Harshvardhan J. Pandit - Paul Ryan - Beatriz Esteves Georg P. Krog Julian Flake - Data subjects that use service(s) + 2022-03-02 - - User - - - 2022-04-06 + + Indicates the specified concepts is 'after' this concept in some context + + is after accepted - - + - Harshvardhan J. Pandit - - + - Data volume that is considered large within the context - - accepted - 2022-06-15 - - LargeDataVolume - - - - - 2022-02-09 - Represents a country outside applicable or compatible jurisdiction as outlined in law - - accepted - - Third Country - Harshvardhan J. Pandit - - - - - Local Location - Harshvardhan J. Pandit - - - accepted - - Location is local - 2022-06-15 - + 2021-09-08 + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + David Hickey + Privacy Notice + + + Represents a notice or document outlining information regarding privacy - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Risk Concepts - - - - - - - - Monotonic Counter Pseudoanonymisation - Harshvardhan J. Pandit - - - A simple pseudoanonymisation method where identifiers are substituted by a number chosen by a monotonic counter - - 2022-08-17 - accepted - - - - - - 2019-05-07 - Move - - - - - to move data from one location to another including deleting the original copy - - accepted - - - - Social Media - Beatriz Esteves - Harshvardhan J. Pandit - Georg P Krog - - - - accepted - 2020-11-04 - Conduct marketing through social media - - - - - - - - - - - - - - - - - - - - - - Methods that relate to creating and providing security - Security Method - - - - Harshvardhan J. Pandit - accepted - - - 2022-08-24 - - - - Axel Polleres - Rob Brennan - Mark Lizar - Harshvardhan J. Pandit - - 2019-04-05 - - - has location - accepted - - - - - Indicates information about location - - - - accepted - Location that is fixed at a specific place e.g. a city - - - 2022-06-15 - - Harshvardhan J. Pandit - - Fixed Singular Location - - - - - Javier FernĆ”ndez - Bud Bruegger - Harshvardhan J. Pandit - Axel Polleres - Mark Lizar - - - has technical and organisational measure - - - 2019-04-04 - accepted - Indicates use or applicability of Technical or Organisational measure - 2020-11-04 - - - - - - - - - - - Harshvardhan J. Pandit - - - - A ā€˜third partyā€™ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data. - 2019-06-04 - - accepted - Third Party - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Organisational_Measures Concepts - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Technical_Measures Concepts + + + + + + + + + + + + + + + + + + Legal_Basis Concepts - + - Law + + + Recipient + + + + 2020-11-04 + + A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller. + Entities that receive personal data + Javier FernĆ”ndez + Axel Polleres + + accepted + 2019-04-05 + + + + + + + David Hickey + Georg P Krog Harshvardhan J. Pandit + Paul Ryan + + + 2021-09-01 accepted - A law is a set of rules created by government or authorities - 2022-01-19 + Manage risk for organisation's activities + Organisation Risk Management + - + - - Conduct or enforce access control - 2019-04-05 - Was previously "Access Control". Prefixed to distinguish from Technical Measure. + - Fajar Ekaputra + 2021-09-01 + + + + + accepted + Georg P Krog Harshvardhan J. Pandit - Axel Polleres - Javier Fernandez - Simon Steyskal - Elmar Kiesling - - + Paul Ryan + David Hickey + + + Manage orders, payment, evaluation, and prospecting related to vendors + Vendor Management + + + + + 2020-11-18 accepted - Enforce Access Control + Data Subject Right + + + + Georg P Krog + Harshvardhan Pandit + Beatriz Esteves + Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' + The rights applicable or provided to a Data Subject - + - Background Checks - - Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role - 2022-08-17 + Beatriz Esteves + Harshvardhan J. Pandit + Georg P. Krog + Julian Flake + Paul Ryan + Data subjects that use service(s) + + User + 2022-04-06 + accepted - - - Harshvardhan J. Pandit - + + Severity can be associated with Risk, or its Consequences and Impacts + Severity + accepted + + + The magnitude of being unwanted or having negative effects such as harmful impacts + 2022-07-21 + Harshvardhan J. Pandit + + + + 2022-04-06 - 2019-05-07 + + Julian Flake + Paul Ryan + Beatriz Esteves + Harshvardhan J. Pandit + Georg P. Krog + - - Retrieve - - to retrieve data, often in an automated manner - + + + Data subjects that are applicants in some context + Applicant accepted - + - - Paul Ryan - Georg P Krog + 2022-09-07 Harshvardhan J. Pandit + changed + Changed from "violation of compliance" for consistency with other terms + 2022-05-18 + - - 2021-04-21 - Processing is necessary or required to protect vital interests of a natural person - Vital Interest of Natural Person + Compliance Violation + State where compliance cannot be achieved due to requirements being violated + + + + + + + + + + + + + + + + + + + + + + Consent Concepts + + + + has data importer + + + + Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer + + + + Harshvardhan J. Pandit + Georg P. Krog + Paul Ryan accepted - + + 2022-02-09 - + - 2019-04-05 - Fajar Ekaputra - Javier Fernandez + 2022-08-13 + + Indicates information about storage condition + + Harshvardhan J. Pandit - Simon Steyskal Axel Polleres - Elmar Kiesling + Rob Brennan + Mark Lizar + + changed + + has storage condition + + + + + + Axel Polleres + Rob Brennan + Harshvardhan J. Pandit + Mark Lizar + Regularity of Re-certification + + accepted + 2019-04-05 - - Sell Products to Data Subject - - Was subclass of commercial interest, changed to reflect selling something - + Policy regarding repetition or renewal of existing certification(s) + + + + + Harshvardhan J. Pandit + + + + + 2022-09-07 + For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place + Automated Processing with Human Oversight + 2022-06-15 + + accepted - Sell products or services to the user, consumer, or data subjects + + Processing that is automated and involves oversight by Humans - + - Manage selection, assessment, and evaluation related to vendors - Paul Ryan + Georg P Krog Harshvardhan J. Pandit + Paul Ryan David Hickey + + 2021-09-22 + Represents a safeguard used for data transfer. Can include technical or organisational measures. + + Safeguard for Data Transfer accepted - - - 2021-09-01 - Vendor Selection Assessment - - - - Mark Lizar - Harshvardhan J. Pandit Bud Bruegger - The conditions for what is considered 'explicit consent' differ by norms and laws. - sunset + Harshvardhan J. Pandit + Specifies consent is 'explicit' + WARNING: This concept will be deprecated in future releases + + + 2019-04-05 + The conditions for what is considered 'explicit consent' differ by norms and laws. 2022-06-22 - WARNING: This concept will be deprecated in future releases - - Specifies consent is 'explicit' + sunset is explicit - 2019-04-05 + - + - - + 2022-06-15 - 2022-08-17 - accepted - - Harshvardhan J. Pandit - + - Trusted Computing - Use of cryptographic methods to restrict access and execution to trusted parties and code + Fixed Multiple Locations + + Harshvardhan J. Pandit + Location that is fixed with multiple places e.g. multiple cities + modified + + 2020-10-05 - + + + + + + + + - NonProfitOrganisation - An organisation that does not aim to achieve profit as its primary goal - 2022-02-02 - + Harshvardhan J. Pandit - - - + + accepted - - Harshvardhan J. Pandit + 2019-04-05 + + + A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law + Legal Entity - + - Use of hash functions to map information or to retrieve a prior categorisation - - 2022-08-17 + 2019-05-07 + to retrieve data, often in an automated manner accepted - - Hash Functions - Harshvardhan J. Pandit - + + Retrieve + + - + - Indication of 'secondary' or 'minor' or 'auxiliary' importance - 2022-02-11 - - Georg P Krog - Julian Flake - Harshvardhan J. Pandit - Paul Ryan - Beatriz Esteves + + + + + accepted - - - Secondary Importance - - - - - - Risk Management Policy - - - 2022-08-18 - accepted - - Harshvardhan J. Pandit - - + Location Fixture + The fixture of location refers to whether the location is fixed - A policy or statement of the overall intentions and direction of an organisation related to risk management + Harshvardhan J. Pandit + 2022-06-15 - + - Mark Lizar - Harshvardhan J. Pandit - Axel Polleres - Rob Brennan - - Storage Restoration - Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved - + + + + + + to make data known + accepted - + - - 2019-04-05 + + + + 2019-05-07 + Disclose - + - Georg P Krog - Julian Flake - Beatriz Esteves - Harshvardhan J. Pandit - Paul Ryan - Necessity can be used to express need, essentiality, requirement, or compulsion. - Necessity - - - + 2021-04-21 + accepted - - - An indication of 'necessity' within a context - accepted - 2022-02-12 + + Vital Interest of Data Subject + + Processing is necessary or required to protect vital interests of a data subject + Harshvardhan J. Pandit + Georg P Krog + Paul Ryan - + - Harshvardhan J. Pandit - Axel Polleres - Simon Steyskal - Elmar Kiesling + Conduct research in a non-commercial setting e.g. for a non-profit-organisation (NGO) + Javier Fernandez Fajar Ekaputra - + Simon Steyskal + Elmar Kiesling + Axel Polleres + Harshvardhan J. Pandit accepted - - - - Optimisation for Consumer - Optimize activities and services for consumer or user - - 2019-04-05 + + + Non-Commercial Research + - + - 2019-05-07 - + Paul Ryan + Georg P Krog + Harshvardhan J. Pandit + Julian Flake + + - - Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. + 2022-06-21 - - Derived Personal Data - 2022-01-19 - Personal Data that is obtained or derived from other data - - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra - + has consent status + + Specifies the state or status of consent accepted - - + - Parent(s) of Data Subject - 2022-08-03 - - - Georg P Krog - - + 2022-06-15 + + Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. accepted - Parent(s) of data subjects such as children - + The involvement of humans in specified context + Human Involvement + + + + + Harshvardhan J. Pandit + 2022-01-26 + + + - + - - 2019-05-07 - - - Analyse - to study or examine the data in detail + + Harshvardhan J. Pandit + Axel Polleres + Mark Lizar + Rob Brennan + Deletion or Erasure of data including any deletion guarantees accepted - + Storage Deletion + 2019-04-05 + - + - - has jurisdiction - - - + + - accepted - 2022-01-19 - Indicates applicability of specified jurisdiction + + Compliance Indeterminate + State where the status of compliance has not been fully assessed, evaluated, or determined Harshvardhan J. Pandit + + accepted + 2022-09-07 - + - Harshvardhan J. Pandit - Paul Ryan - Georg P. Krog - - has algorithmic logic - + 2020-10-05 - changed - 2020-11-04 - Indicates the logic used in processing such as for automated decision making - 2022-06-15 - + + Harshvardhan J. Pandit + + 2022-06-15 + EndlessDuration + + Duration that is open ended or without an end + modified - + - Fajar Ekaputra - Harshvardhan J. Pandit - Axel Polleres - Javier Fernandez - Simon Steyskal - Elmar Kiesling + + + + + + Simon Steyskal + Elmar Kiesling + Axel Polleres + Harshvardhan J. Pandit + Javier Fernandez + Fajar Ekaputra + Research and Development accepted - - Non-Commercial Research - - Conduct research in a non-commercial setting e.g. for a non-profit-organisation (NGO) - + + Conduct research and development for new methods, products, or services 2019-04-05 - + - 2022-09-07 - Piero Bonatti + + Manage payment of vendors + Georg P Krog Harshvardhan J. Pandit - Large Scale Processing + Paul Ryan + David Hickey + Vendor Payment - - - The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. - 2020-11-04 - Processing that takes place at large scales (as specified by some criteria) - modified - - - - - - Code of Conduct + 2021-09-01 accepted - A set of rules or procedures outlining the norms and practices for conducting activities - - - Mark Lizar - Harshvardhan J. Pandit - Rob Brennan - Axel Polleres - - - 2019-04-05 + + - + - MaintainCreditCheckingDatabase + + 2020-10-06 - accepted - Maintain Credit Checking Database - Harshvardhan J. Pandit - Georg P Krog - 2022-06-15 - - + + Location is local and entirely within a physical environment, such as a room + Within Physical Environment + + accepted - + - Professional Training - - Harshvardhan J. Pandit - + 2019-04-05 + sunset + has withdrawal by justification + 2022-06-22 - - 2022-08-17 - accepted + Bud Bruegger + Harshvardhan J. Pandit + Mark Lizar - - Training methods that are intended to provide professional knowledge and expertise + + WARNING: This concept will be deprecated in future releases + This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy + Specifies the justification for entity withdrawing consent - + - Piero Bonatti Harshvardhan J. Pandit - - + Javier Fernandez + Fajar Ekaputra + Elmar Kiesling + Axel Polleres + Simon Steyskal + User Interface Personalisation accepted - Innovative Use of New Technologies - - 2020-11-04 - Processing that involves use of innovative and new technologies - + 2019-04-05 + + - + + + Personalise interfaces presented to the user - + - - - Location Locality Harshvardhan J. Pandit - Locality refers to whether the specified location is local within some context, e.g. for the user - + 2022-09-07 + Processing that takes place at medium scales (as specified by some criteria) + accepted - 2022-06-15 - - - - - - - - - - - - - - - - - - - - - - - - - - - - Status Concepts + + + Medium Scale Processing - + + Technical Measure accepted + + Technical measures required/followed when processing data of the declared category + 2019-04-05 - 2019-04-05 - Mark Lizar - Harshvardhan J. Pandit Rob Brennan + Harshvardhan J. Pandit Axel Polleres + Mark Lizar + + + + + + + + + + + + + + + + - Encryption in Rest - Encryption of data when being stored (persistent encryption) - - + + + + Harshvardhan J. Pandit + Axel Polleres + Rob Brennan + Mark Lizar + accepted + 2019-04-05 + + Pseudonymisation + Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; + - + - - - - - + 2022-06-15 + accepted + + + MaintainCreditRatingDatabase + Maintain Credit Rating Database - accepted - - Mark Lizar + Georg P Krog Harshvardhan J. Pandit - Rob Brennan - Axel Polleres - A legally binding agreement - - Legal Agreement - 2019-04-05 + - + - - - accepted - - 2019-04-04 - - has data subject - Axel Polleres - Mark Lizar - Javier FernĆ”ndez - Bud Bruegger + + 2022-08-17 + Security implemented at or over wireless communication protocols + + Harshvardhan J. Pandit - 2020-11-04 - Indicates association with Data Subject - - + + + + Wireless Security Protocols - + - - - - - - - - - - - - 2022-02-09 - accepted - - Context or conditions within which processing takes place - Processing Context + Fajar Ekaputra + Elmar Kiesling + Simon Steyskal + Axel Polleres Harshvardhan J. Pandit - + Javier Fernandez + accepted + 2019-04-05 + Deliver goods and services requested or asked by consumer + + + + + Delivery of Goods + + - + + An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused - A political union of two or more countries based on economic or trade agreements - - - Harshvardhan J. Pandit - 2022-01-19 - EconomicUnion + Georg P Krog + Julian Flake + Paul Ryan + 2022-06-22 + + State where a request for consent has been deferred without a decision + + + + Consent Request Deferred accepted - + - Indicates policy applicable or used - + + + + + + Consultation is a process of receiving feedback, advice, or opinion from an external agency + + Harshvardhan J. Pandit - - - 2022-01-26 - has policy + Georg P Krog + Paul Ryan accepted - - - + 2020-11-04 + Consultation - + - 2019-04-05 - - Mark Lizar - Axel Polleres + Beatriz Esteves Harshvardhan J. Pandit - Rob Brennan - Authentication Protocols - accepted - - - - - - + Georg P Krog + Julian Flake + Paul Ryan - Protocols involving validation of identity i.e. authentication of a person or information + Not Required + accepted + - + + Indication of neither being required nor optional i.e. not relevant or needed + 2022-02-15 - + - - Fajar Ekaputra - Harshvardhan J. Pandit - Axel Polleres - Javier Fernandez - Simon Steyskal - Elmar Kiesling - - Personalise interfaces presented to the user + + Frequency + accepted + 2022-02-16 - 2019-04-05 + + + + - accepted - User Interface Personalisation + The frequency or information about periods and repetitions in terms of recurrence. + Harshvardhan J. Pandit + - + - Georg P Krog - Beatriz Esteves - Harshvardhan J. Pandit + Security implementations provided using or over a distributed system + Harshvardhan J. Pandit accepted - - Account Management - Create, maintain, and manage accounts for purposes of providing services - - 2021-09-08 + 2022-08-17 + + Distributed System Security + + - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Processing Concepts + + + - Fajar Ekaputra - Julian Flake - Harshvardhan J. Pandit - Beatriz Esteves - Georg P Krog - - + + + Consent Withdrawn + - changed - Impact that acts as or causes harms - 2022-08-13 - Harm - + + This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject + The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state + Harshvardhan J. Pandit + Georg P Krog + Julian Flake + Paul Ryan + 2022-06-22 + accepted - + + 2022-04-06 - - Generated Personal Data - Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data - Generated Data is used to indicate data that is produced and is not derived or inferred from other data + + Julian Flake + Paul Ryan + Georg P. Krog + Beatriz Esteves Harshvardhan J. Pandit + Data subjects that subscribe to service(s) + note: subscriber can be customer or consumer + Subscriber accepted - 2022-03-30 - - + - + - Harshvardhan J. Pandit + Beatriz Esteves + Georg P Krog + Legal Compliance + + Fulfilment of obligations or requirements towards achieving compliance with law or regulations - - 2022-05-18 - State of being approved through the audit - Audit Approved + + 2020-11-04 accepted - + - + + + + + + + + + + + + + + + + + + 2022-08-24 + - Remove - - - - - to destruct or erase data + Harshvardhan J. Pandit + Security Method accepted - 2019-05-07 + Methods that relate to creating and providing security - + Beatriz Esteves - Georg P. Krog Julian Flake + Georg P Krog Paul Ryan Harshvardhan J. Pandit - - - note: subscriber can be customer or consumer + + accepted - 2022-04-06 - - Data subjects that subscribe to service(s) - Subscriber + 2022-02-10 + + Primary Importance + Indication of 'primary' or 'main' or 'core' importance - + - Georg P Krog + Bud Bruegger + Javier FernĆ”ndez + Axel Polleres + Mark Lizar Harshvardhan J. Pandit - Julian Flake - Paul Ryan - accepted + + + - - - 2022-06-21 + accepted + 2019-04-04 + has technical and organisational measure - Consent Notice - - A Notice for information provision associated with Consent + Indicates use or applicability of Technical or Organisational measure + 2020-11-04 + + + + - + - Paul Ryan - Georg P Krog - Harshvardhan J. Pandit - Julian Flake - + - 2022-06-22 - - An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists - - Consent Revoked accepted - The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state - + + Alter + to change the data without changing it into something else + + 2019-05-07 + + - + - Beatriz + Georg P Krog Harshvardhan J. Pandit - + Rana Saniei - Customer Solvency Monitoring - - - + + + + + + + + Data Volume + 2022-06-15 accepted - Monitor solvency of customers for financial diligence - - 2021-09-08 - + + Volume or Scale of Data + - + - Access - Harshvardhan J. Pandit - Georg P Krog - - - accepted - - to access data - - 2022-06-15 + + + + + + + + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Beatriz Esteves + Julian Flake + 2022-01-26 + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data + Data Processing Agreement + For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. + + - + - 2019-05-07 - - - - - - Consult - to consult or query data - + + + + to produce an exact reprodution of the data + Copy + 2019-05-07 + accepted - - + - + 2019-05-07 + + to send out data + accepted - Beatriz - Harshvardhan J. Pandit - Georg P Krog - - - - Manage customer orders - Customer Order Management - 2021-09-08 + Transmit + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Jurisdiction Concepts - + - 2019-04-05 - Simon Steyskal - Elmar Kiesling - Fajar Ekaputra + + Harshvardhan J. Pandit Axel Polleres - Javier Fernandez + Rob Brennan + Mark Lizar + Non-disclosure Agreements e.g. preserving confidentiality of information accepted - There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). - Indicate or restrict scope for interpretation and application of purpose in a domain e.g. Agriculture, Banking - - - Sector + + 2019-04-05 + Non-Disclosure Agreement (NDA) + - + + 2022-02-09 + + + + + + + + + The duration or temporal limitation + - accepted - Harshvardhan J. Pandit - Digital Signatures - - Expression and authentication of identity through digital information containing cryptographic signatures - - - 2022-08-17 + Duration + accepted - + - to combine, compare, or match data from different sources - Match + Harshvardhan J. Pandit - 2022-04-20 - - accepted - Harshvardhan J. Pandit + Information Security Policy + + Policy regarding security of information + + - + 2022-08-17 - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Risk Concepts + + + - - has third country - - Indicates applicability or relevance of a 'third country' Harshvardhan J. Pandit - Georg P Krog - 2022-02-09 - accepted - + Mark Lizar + Bud Bruegger + Generic property specifying when or under which condition(s) the consent will expire + WARNING: This concept will be deprecated in future releases + 2019-04-05 - + has expiry + 2022-06-22 + sunset - + - - - 2021-04-21 - - Harshvardhan J. Pandit - Processing is necessary or required to protect vital interests of a data subject or other natural person - accepted - - - Vital Interest - - - - - NearlyGlobalScale - 2022-06-15 - Harshvardhan J. Pandit - - accepted - Geographic coverage nearly spanning the entire globe - - - - Harshvardhan J. Pandit + Georg P Krog Paul Ryan - Georg P. Krog - has data exporter - - - - - Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter - - 2022-02-09 - - - accepted + Beatriz Esteves + Julian Flake + Harshvardhan J. Pandit + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship + + 2022-01-26 + Joint Data Controllers Agreement + - + - 2019-04-05 - Mark Lizar - Axel Polleres + 2022-02-09 + Processing Context + + + + + + + + + + + Context or conditions within which processing takes place Harshvardhan J. Pandit - Rob Brennan - A seal or a mark indicating proof of certification to some certification or standard - + accepted - - Seal - - + - + accepted + Harshvardhan J. Pandit - David Hickey - Paul Ryan - Georg P Krog - - - Maintain registry of shareholders, members, or partners for governance, administration, and management functions - accepted - - Members and Partners Management - 2021-09-01 + 2022-08-17 + + + + Trusted Execution Environments + Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment - + - Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - 2019-04-05 - WARNING: This concept will be deprecated in future releases - sunset - - - Specifies the expiry time or duration for consent + + 2022-06-15 + Access + accepted - has expiry time - 2022-06-22 - - - - - Paul Ryan Georg P Krog - David Hickey Harshvardhan J. Pandit - Manage payment of vendors - 2021-09-01 - - - - accepted - - Vendor Payment - - + + to access data + - - - - - - - - Assessment + + + Harshvardhan J. Pandit accepted - - Harshvardhan J. Pandit - 2021-09-08 + 2022-04-20 + Counter Money Laundering + Detect and prevent or mitigate money laundering - The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments - + + - + - - - has organisational measure - - 2022-02-09 - Indicates use or applicability of Organisational measure - - accepted - - + + + Indicates the use or extent of automation associated with processing + Harshvardhan J. Pandit + + 2022-08-13 + has processing automation - + - Paul Ryan - Georg P Krog - Harshvardhan J. Pandit + + to apply a restriction on the processsing of specific records accepted - Data Protection Impact Assessment (DPIA) - 2020-11-04 - - A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals - - Top class: Impact Assessment, and DPIA is sub-class - + + Restrict + 2019-05-07 + + - + - Indicates the use or applicability of a Notice for the specified context - - - Georg P Krog - Harshvardhan J. Pandit - Julian Flake - Paul Ryan - - - has notice - 2022-06-22 - + + + accepted - + Location is local and entirely within a virtual environment, such as a shared network directory + + 2020-10-06 + Within Virtual Environment + Harshvardhan J. Pandit - + - + accepted - Specifies name of a legal entity + - - has name + 2022-02-09 + Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data + Harshvardhan J. Pandit + Georg P. Krog Paul Ryan - Harshvardhan J.Pandit - Beatriz Esteves - Georg P Krog - - 2020-11-04 + + + has recipient data controller + - + - Beatriz Esteves - Georg P. Krog - Julian Flake - Harshvardhan J. Pandit - Paul Ryan + Audit Requested + accepted + 2022-05-18 + + + + + State of an audit being requested whose outcome is not yet known + Harshvardhan J. Pandit + + + + accepted - + + Network Security Protocols - accepted - Data subjects that receive medican attention, treatment, care, advice, or other health related services - 2022-04-06 - Patient - + 2022-08-17 + + Harshvardhan J. Pandit + Security implemented at or over networks protocols + + - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Purposes Concepts + + + 2022-08-18 + + Risk Management Process + + + accepted - 2022-06-21 - Uninformed Consent - Harshvardhan J. Pandit - Julian Flake - Georg P Krog - Paul Ryan - Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision - + + Harshvardhan J. Pandit + The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk + + + + + + Harshvardhan J. Pandit + + 2022-08-18 accepted - + + has data + + Indicates associated with Data (may or may not be personal) + - + - + Organisation Compliance Management Harshvardhan J. Pandit - - - - - - - + Paul Ryan + David Hickey + Georg P Krog + + + accepted + + + 2021-09-01 + Manage compliance for organisation in relation to internal policies + + + + + Procedures intended to determine effectiveness of other measures + + accepted - - - Organisation + - 2022-02-02 - A general term reflecting a company or a business or a group acting as a unit + 2022-08-17 + Harshvardhan J. Pandit + + Effectiveness Determination Procedures - + + Code of Conduct + Mark Lizar + Harshvardhan J. Pandit + Axel Polleres + Rob Brennan + + + A set of rules or procedures outlining the norms and practices for conducting activities accepted - - Axel Polleres - Harshvardhan J. Pandit - Rob Brennan - Mark Lizar - Deletion or Erasure of data including any deletion guarantees - 2019-04-05 - Storage Deletion - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Processing Concepts - - - + - - - Location that is in the 'cloud' i.e. a logical location operated over the internet - - - Cloud Location + Mark Lizar Harshvardhan J. Pandit + Axel Polleres + Rob Brennan + + + + + + + + + Staff Training + + accepted - 2022-06-15 - + 2019-04-05 + Practices and policies regarding training of staff members - + + + Store + + 2019-05-07 - - 2022-05-18 - State of being fully compliant + accepted - Compliant - - Harshvardhan J. Pandit + to keep data for future use - - - + - - - - - + + + + + + + Consent_Status Concepts - + + + + Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves + + + Communicate with customers for assisting them, resolving issues, ensuring satisfaction in relation to services provided + + + 2020-11-04 + Communication for Customer Care + accepted + + + + Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter + 2022-02-09 + - - - Security Assessments + + Paul Ryan Harshvardhan J. Pandit + Georg P. Krog + has data exporter - + + + accepted + + + + + + accepted Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls + 2022-08-17 + + + Harshvardhan J. Pandit + + - accepted + Security Assessments - + - Harshvardhan J. Pandit - Paul Ryan - Beatriz Esteves + + + has consequence + 2021-09-21 Georg P Krog + Beatriz Esteves + Harshvardhan J. Pandit Julian Flake - + Fajar Ekaputra + + + 2020-11-04 + Indicates consenquence(s) possible or arising from specified concept + + accepted + Removed plural suffix for consistency + + + + + + State of being conditionally approved through the audit + accepted + + Paul Ryan + Audit Conditionally Approved + A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. - Indication of 'required' or 'necessary' - 2022-02-13 + 2022-06-29 + + + + + + Beatriz Esteves + Harshvardhan J. Pandit + Georg P. Krog + Julian Flake + Paul Ryan + + Data subjects that participate in some context such as volunteers in a function + accepted - Required - + Participant + 2022-04-06 + - + + + + Elmar Kiesling + Axel Polleres + Harshvardhan J. Pandit + Simon Steyskal + Javier Fernandez + Fajar Ekaputra + + + + + + Subclass of ServiceProvision since personalisation is usually considered part of providing services + Personalise services or product or activities + Service Personalization accepted 2019-04-05 - Regularity of Re-certification - - Axel Polleres - Harshvardhan J. Pandit - Rob Brennan - Mark Lizar - Policy regarding repetition or renewal of existing certification(s) - - + + + + + + + accepted - - - - WebBrowser Security - 2022-08-17 - - Security implemented at or over web browsers - Harshvardhan J. Pandit - - - - - Georg P Krogg - David Hickey - accepted - Specific or special categories and instances of legal basis intended for justifying data transfers - 2021-09-08 - - - Data Transfer Legal Basis - - - - - - accepted - Harshvardhan J. Pandit - - - Training intended to increase knowledge regarding data protection - Data Protection Training - - 2022-08-17 + Secret Sharing Schemes + Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals + + + - + - - - - - accepted - Disclose - - 2019-05-07 - - - to make data known - - - - - Harshvardhan J. Pandit + + + 2020-11-04 + An authority tasked with overseeing legal compliance regarding privacy and data protection laws. + Harshvardhan Pandit + Georg Krog Paul Ryan - Julian Flake - Beatriz Esteves - - - Indicates implementation details such as technologies or processes + Data Protection Authority - - is implemented using technology - 2022-01-26 - changed - The term 'technology' is inclusive of technologies, processes, and methods. - 2022-06-15 - - + + Georg P Krog Julian Flake - Beatriz Esteves - Harshvardhan J. Pandit Paul Ryan - Georg P Krog - - - Indication of neither being required nor optional i.e. not relevant or needed - - - - Not Required - accepted - 2022-02-15 - - - - - - Improve customer-relationship management (CRM) processes - Javier Fernandez - Fajar Ekaputra Harshvardhan J. Pandit - Axel Polleres - Simon Steyskal - Elmar Kiesling + The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements + 2022-06-21 + + - - - Improve Internal CRM Processes - 2019-04-05 - accepted + + - - - - Harshvardhan J. Pandit - Simon Steyskal - Axel Polleres - Fajar Ekaputra - Elmar Kiesling - Javier Fernandez - - - - - - - Research and Development - - Conduct research and development for new methods, products, or services - 2019-04-05 + Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision + Informed Consent accepted - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Processing_Scale Concepts - + + + Harshvardhan J. Pandit + has personal data + accepted - Paul Ryan - Beatriz Esteves - Georg P Krog - Harshvardhan J.Pandit - - - has address - 2020-11-04 - Specifies address of a legal entity such as street address or pin code - + + Indicates association with Personal Data + 2022-01-19 + + - + + Adapt + + + 2019-05-07 - Processing that is completely un-automated or fully manual - - Completely Manual Processing + to modify the data, often rewritten into a new form for a new use accepted - 2022-06-15 - For example, a human performing some processing operation - - Harshvardhan J. Pandit + - + - - To indicate the membership, hasDataController may be used - A group of Data Controllers that jointly determine the purposes and means of processing - Joint Data Controllers - Harshvardhan Pandit - Georg Krog - 2022-02-02 - + Georg P Krog + Paul Ryan + Harshvardhan J. Pandit + 2020-11-04 + + + A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals + Data Protection Impact Assessment (DPIA) accepted + Top class: Impact Assessment, and DPIA is sub-class - + - 2022-06-15 - - A form of documentation providing reaosns, explanations, or justifications - Harshvardhan J. Pandit + accepted + + + Security implemented at or over web browsers + + WebBrowser Security - Justification - + 2022-08-17 - accepted - - - - Indicates an outcome of specified concept or context - has outcome - - - - Harshvardhan J. Pandit - 2022-05-18 - - accepted - + - 2022-06-15 - has scale + Fajar Ekaputra + Elmar Kiesling + Axel Polleres + Simon Steyskal Harshvardhan J. Pandit + Javier Fernandez - - Indicates the scale of specified concept - - + Indicate or restrict scope for interpretation and application of purpose in a domain e.g. Agriculture, Banking + Sector + accepted + 2019-04-05 + There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). - + - - Harshvardhan J. Pandit - 2022-02-16 - - The frequency or information about periods and repetitions in terms of recurrence. - - - - - - - accepted - Frequency + + + Harshvardhan J. Pandit + + 2022-06-15 + modified + 2020-10-05 + Duration that has a fixed temporal duration e.g. 6 months + + TemporalDuration - + - Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements - Differential Privacy - - 2022-08-17 accepted - Harshvardhan J. Pandit - - + - + 2022-08-17 + Vulnerability Testing Methods + Harshvardhan J. Pandit + + Methods that assess or discover vulnerabilities in a system + + - + - - - Processing that is automated and involves oversight by Humans - 2022-06-15 - 2022-09-07 - - Harshvardhan J. Pandit - accepted - - Automated Processing with Human Oversight - For example, a human watching metrics to ensure correctness of procedural values and outputs as processing takes place + + + + + Indicates the status of specified concept + + + has status + accepted + 2022-05-18 - + - Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form - - 2022-06-21 - + + + Indicates the associated risk level associated with a risk + + + Georg P Krog Harshvardhan J. Pandit Julian Flake - Georg P Krog Paul Ryan - Consent that is expressed through an action intended to convey a consenting decision - - - - - Expressed Consent + 2022-07-20 + + has risk level accepted - + + Julian Flake + Paul Ryan + Harshvardhan J. Pandit + Georg P. Krog + Beatriz Esteves + Data subjects that apply for jobs or employments + JobApplicant - Disclose by Transmission - - to disclose data by means of transmission - - - accepted - 2019-05-07 + + accepted + 2022-04-06 + - + - Utilisation of a trusted third party to provide or carry out a measure - 2022-08-17 - - - Harshvardhan J. Pandit + + 2022-02-09 - - Trusted Third Party Utilisation + + Harshvardhan J. Pandit accepted - + has entity + Indicates inclusion or applicability of an entity to some concept + parent property for controller, processor, data subject, authority, etc.? + + + + + + + + - + - - 2022-08-17 - accepted - - + Management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries Harshvardhan J. Pandit + Paul Ryan + + + + + accepted - Deterministic Pseudonymisation - Pseudoanonymisation achieved through a deterministic function + 2022-03-30 + Personnel Management + - + - accepted - - - - Activity Halted - + + Javier Fernandez + Fajar Ekaputra + Elmar Kiesling + Axel Polleres + Simon Steyskal Harshvardhan J. Pandit - State of an activity that was occuring in the past, and has been halted or paused or stoped + - 2022-05-18 - - - - - - - - - - - + 2019-04-05 + Internal Resource Optimisation - + Optimize internal resource availability and usage for organisation accepted - Harshvardhan J. Pandit - 2019-04-05 - Legal Entity - A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law - - + - Paul Ryan - Georg P Krog + + + + + + Harshvardhan J. Pandit - - Carrying out an impact assessment regarding privacy risks - Privacy Impact Assessment - accepted + Axel Polleres + Rob Brennan + Mark Lizar - - - 2020-11-04 - - - - - - - 2022-06-15 - Screen - to remove data for some criteria - Harshvardhan J. Pandit - Georg P Krog - - accepted + 2019-04-05 + + Technical measures consisting of encryption + + Encryption - + - - + + A pseudoanonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) + accepted - + - Duration that takes place a fixed number of times e.g. 3 times - 2022-06-15 - - FixedOccurencesDuration + + 2022-08-17 Harshvardhan J. Pandit + + RNG Pseudoanonymisation - + - accepted + Harshvardhan J. Pandit + The consequence(s) possible or arising from specified context - 2021-09-08 - - Manage claims, including repayment of monies owed - Beatriz - Georg P Krog - Harshvardhan J. Pandit - - + 2022-01-26 + + + + + accepted + Consequence - Customer Claims Management - + - - accepted - Medium Scale Processing - - Processing that takes place at medium scales (as specified by some criteria) - + 2022-08-17 - 2022-09-07 + Harshvardhan J. Pandit + Intrusion Detection System + + + Use of measures to detect intrusions and other unauthorised attempts to gain access to a system + + accepted - + - - + 2020-11-04 + + Harshvardhan J. Pandit - + + Indicates risks mitigated by this concept + accepted - - 2019-05-07 - Adapt - to modify the data, often rewritten into a new form for a new use - + + mitigates risk - + - Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards - + + - Vulnerable Data Subject - - Harshvardhan Pandit - Paul Ryan - Georg Krog - - - - + + Harshvardhan J. Pandit + Georg P Krog + has country + + accepted - This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. - 2020-11-04 - + Indicates applicability of specified country + + 2022-01-19 + - + - - - - - Zero Knowledge Authentication - 2022-08-17 - + State of an activity being proposed or planned i.e. yet to occur + + Harshvardhan J. Pandit - accepted - Authentication using Zero-Knowledge proofs - + + Activity Proposed + + 2022-05-18 - + - + Symmetric Encryption + + Harshvardhan J. Pandit - - Likelihood - The likelihood or probability or chance of something taking place or occuring accepted - Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. - 2022-07-22 + + + 2022-08-17 + + Use of symmetric crytography to encrypt data - + 2022-08-17 - accepted - + Monitoring of activities including assessing whether they have been successfully initiated and completed - Procedures related to security roles Harshvardhan J. Pandit - Security Role Procedures + accepted - - + Activity Monitoring + + + - + - Renewed Consent Given - An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting + 2019-04-05 - Georg P Krog - Harshvardhan J. Pandit - Julian Flake - Paul Ryan - + Purpose + 2020-11-04 - The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent - - - + + Axel Polleres + Javier FernĆ”ndez accepted - 2022-06-22 + + + The purpose of processing personal data + + + + + + + + + + + + + - + + 2022-02-09 + - - accepted - Data subjects that are clients or recipients of services - 2022-04-06 - Georg P. Krog - Julian Flake - Beatriz Esteves - Harshvardhan J. Pandit + Paul Ryan - - - Client - - - - Entities_Legalrole Concepts - - - - - - - - - - - - - - - - - - + Harshvardhan J. Pandit + Georg P. Krog + has recipient third party + + + Indiciates inclusion or applicability of a Third Party as a Recipient of persona data + accepted + - + - - - - - 2019-04-05 - Ensure and enforce security e.g. of data, personnel - - Fajar Ekaputra + + + Simon Steyskal + Elmar Kiesling Harshvardhan J. Pandit + Axel Polleres + Javier Fernandez + Fajar Ekaputra + 2022-06-15 + + + + + + + + + changed + 2019-04-05 + Context + + Contextually relevant information not possible to represent through other core concepts + + + Javier Fernandez - Simon Steyskal - Axel Polleres + Fajar Ekaputra Elmar Kiesling + Axel Polleres + Simon Steyskal + Harshvardhan J. Pandit + + + + + 2019-04-05 + + + Optimisation for Controller + + + + accepted + Optimize activities and services for provider or controller + + + - + Security implemented over a mobile platform + Mobile Platform Security - Was previous "Security". Prefixed to distinguish from TechOrg measures. - Enforce Security + 2022-08-17 + + Harshvardhan J. Pandit + + accepted - + - 2022-02-02 - - An authority tasked with overseeing legal compliance for a supra-national union e.g. EU - SupraNationalAuthority - - Harshvardhan J. Pandit - - + + 2021-09-01 accepted + + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + David Hickey + This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. + + + Communication Management + Manage communication or provide means for communication e.g. to send an email notifying some information - + - - + 2020-11-04 + + + + Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards - Destruct - + + + + Vulnerable Data Subject accepted - - 2019-05-07 + Georg Krog + Harshvardhan Pandit + Paul Ryan + This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. - to process data in a way it no longer exists or cannot be repaired - + - - 2022-08-17 + to come into possession or control of the data + + + 2019-05-07 + accepted - + Acquire - - Harshvardhan J. Pandit + - Information Security Policy - - Policy regarding security of information - + - - + + + Harshvardhan J. Pandit Georg P Krog Paul Ryan - Beatriz Esteves - Harshvardhan J.Pandit accepted - - - has contact + + Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. + Single Sign On 2020-11-04 - Specifies contact details of a legal entity such as phone or email + - + - + + Data Sanitisation Technique accepted - 2019-05-07 - - - Erase - to delete data + 2022-08-17 + Cleaning or any removal or re-organisation of elements in data based on selective criteria + Harshvardhan J. Pandit + + + + - + + accepted + Query + to query or make enquiries over data + + + - has provision by justification - Mark Lizar - Bud Bruegger + Harshvardhan J. Pandit - This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy - Specifies the justification for entity providing consent - WARNING: This concept will be deprecated in future releases - 2022-06-22 - sunset - - - 2019-04-05 + 2022-06-15 - + - has withdrawal by justification - Specifies the justification for entity withdrawing consent + 2019-11-26 + + - WARNING: This concept will be deprecated in future releases - 2022-06-22 - Bud Bruegger - Harshvardhan J. Pandit - Mark Lizar - 2019-04-05 - sunset - - This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy + + + + + accepted + Create and provide personalised recommendations + Harshvardhan J. Pandit + Rudy Jacob + Create Personalized Recommendations - + - - - - Copy - - + Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements + Differential Privacy + + + + Harshvardhan J. Pandit accepted - to produce an exact reprodution of the data - 2019-05-07 + + 2022-08-17 - + - 2022-08-17 - Asset Management Procedures - accepted - Procedures related to management of assets - - Harshvardhan J. Pandit - - + changed + + + Impact that acts as or causes harms + Georg P Krog + Julian Flake + Fajar Ekaputra + Beatriz Esteves + Harshvardhan J. Pandit - + + Harm + 2022-08-13 - + - Message Authentication Codes (MAC) - 2022-08-17 + Duration that takes place a fixed number of times e.g. 3 times + + FixedOccurencesDuration + + modified + 2020-10-05 + Harshvardhan J. Pandit + + 2022-06-15 + + + + 2022-06-15 + Scale + Rana Saniei + Georg P Krog + Harshvardhan J. Pandit + + + + + + + accepted - Use of cryptographic methods to authenticate messages - + + A measurement along some dimension + + + + + Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. + + + Harshvardhan J. Pandit + Use of crytography where the same keys are utilised for encryption and descryption of information + accepted + 2022-08-17 + + + Symmetric Cryptography - + + - + - - Georg Krog - Paul Ryan + Modify - 2020-11-04 + Harshvardhan J. Pandit + Georg P Krog + 2022-06-15 + + accepted - Data Protection Officer - An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. - 2021-12-08 - modified - - + to modify or change data + - + - - - - 2022-05-18 - - - - - Indicates the status of specified concept - - has status + + + David Hickey + Georg P Krog Harshvardhan J. Pandit + Paul Ryan + accepted - - - - Algorithmic Logic - - 2022-01-26 - Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. - 2022-06-15 - Harshvardhan J. Pandit - The algorithmic logic applied or used - accepted - + 2021-09-08 + Policy + A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. + - + - 2022-03-23 - Beatriz Esteves - Harshvardhan J. Pandit - Fajar Ekaputra - Julian Flake - Georg P Krog - - Impact that acts as or causes detriments + 2020-11-04 - - Detriment + Legal Basis + Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions. + The Legal basis used to justify processing of personal data accepted - - - - - - - - - Optimize activities and services for provider or controller - + 2019-04-05 - - - accepted - Fajar Ekaputra - Elmar Kiesling - Javier Fernandez - Harshvardhan J. Pandit - Simon Steyskal + + + + + + + + + Javier FernĆ”ndez Axel Polleres - - Optimisation for Controller - - + - Indicates the status of activity of specified concept - accepted - - - has activity status Harshvardhan J. Pandit + Julian Flake + Paul Ryan + Georg P Krog + Specifies the temporal information for when the entity has indicated the specific context + accepted + 2022-06-21 + is indicated at time - - 2022-05-18 - - - - - to keep data for future use - - 2019-05-07 - Store - - - - accepted - - + - - - - Use of randomised pseudoanonymisation where the same elements are assigned different values in the same document or database - Document Randomised Pseudonymisation + + Axel Polleres + Mark Lizar + Rob Brennan Harshvardhan J. Pandit - - - 2022-08-17 + + accepted - + 2019-04-05 + + + + + Indicates information about location + has location - + - + Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. + + + Harshvardhan J. Pandit - RNG Pseudoanonymisation + Georg P Krog + Paul Ryan + + + accepted - - accepted - A pseudoanonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) - - 2022-08-17 - + + 2020-11-04 + Impact Assessment - + - Axel Polleres - Harshvardhan J. Pandit - Rob Brennan - Mark Lizar - + + - - Non-disclosure Agreements e.g. preserving confidentiality of information - Non-Disclosure Agreement (NDA) - 2019-04-05 + 2019-06-04 + Harshvardhan J. Pandit + A ā€˜processorā€™ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller. + + Data Processor + accepted - + - Mobile Platform Security - 2022-08-17 - accepted + 2019-05-07 + to move data from one location to another including deleting the original copy + - - Harshvardhan J. Pandit - Security implemented over a mobile platform + accepted + + Move - - + + - + - + + + 2022-05-18 + State of partially being compliant i.e. only some objectives have been met, and others have not been in violation - 2021-04-07 - Georg P Krog + + Harshvardhan J. Pandit - Paul Ryan - - - Fulfilment or performance of a contract involving specified processing - + Partially Compliant accepted - Contract Performance - + - - - Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication - 2022-08-17 - Authentication using PABC - accepted - - - Harshvardhan J. Pandit + + 2019-05-07 + to process data in a way it no longer exists or cannot be repaired + + Destruct + accepted + + - + - Georg P Krog + Use of passwords to perform authentication + + + + 2022-08-17 Harshvardhan J. Pandit - - Observe - accepted - to obtain data through observation - 2022-06-15 - - + accepted + + Password Authentication - + Axel Polleres - Javier FernĆ”ndez - Bud Bruegger - Harshvardhan J. Pandit + Rob Brennan Mark Lizar - - - - 2019-04-04 - - has recipient - - - Indicates Recipient of Personal Data + Harshvardhan J. Pandit accepted - 2020-11-04 - - - - - - + + + + + + + GuidelinesPrinciple + + + Guidelines or Principles regarding processing and operational measures + 2019-04-05 - + - 2022-08-17 - - - accepted - + Harshvardhan J. Pandit - + Location that is federated across multiple separate areas with designation of a primary or central location + 2022-06-15 + + + modified + 2020-10-05 + Federated Locations - Security protocols implemented at or within hardware - Hardware Security Protocols - + - Monitor - Georg P Krog - Harshvardhan J. Pandit - 2022-06-15 - to monitor data for some criteria - - + + - accepted - - - - Harshvardhan J. Pandit - Fajar Ekaputra - Georg P Krog - Julian Flake - Beatriz Esteves - - - accepted - - Indicates consenquence(s) possible or arising from specified concept - 2020-11-04 - - 2021-09-21 - - has consequence - Removed plural suffix for consistency + + + Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls + + 2022-08-17 + Cybersecurity Assessments + - + - to arrange data according to a structure - - + 2022-06-15 accepted - + + Data subjects that are considered mentally vulnerable - Structure - 2019-05-07 + + Georg P Krog + Mentally Vulnerable Data Subject - + + + + + + + + + + + + + + + + + + + + + + + + + + Base Concepts + + - Create and provide personalised recommendations for events - Rudy Jacob - Harshvardhan J. Pandit - Create Event Recommendations - - + 2020-11-04 - - accepted - 2019-11-26 - - - - - + Harshvardhan J. Pandit - Georg P Krog - has country - Indicates applicability of specified country - - - - - - - 2022-01-19 + Piero Bonatti + Innovative Use of New Technologies + accepted + Processing that involves use of innovative and new technologies + - + - - + accepted + 2019-04-05 + Seal + + + + Harshvardhan J. Pandit - is mitigated by measure - - - 2022-02-09 - - Indicate a risk is mitigated by specified measure - accepted - + Rob Brennan + Mark Lizar + Axel Polleres + A seal or a mark indicating proof of certification to some certification or standard - + - Harshvardhan J. Pandit - Georg P Krog - + + Hash-based Message Authentication Code (HMAC) + + accepted + - accepted - Filter - to filter or keep data for some criteria - - 2022-06-15 - + 2022-08-17 + Harshvardhan J. Pandit + + Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Processing_Context Concepts - + - accepted - 2019-04-05 - Mark Lizar Harshvardhan J. Pandit - Rob Brennan - Axel Polleres - - - - - - Staff Training - Practices and policies regarding training of staff members + Georg P Krog + Julian Flake + Fajar Ekaputra + Beatriz Esteves - + + + + + has impact + accepted + 2022-05-18 + - - + Indicates impact(s) possible or arising as consequences from specified concept - + - - - accepted - Impact that acts as or causes material damages - - Material Damage + + + 2022-06-22 + sunset + Bud Bruegger Harshvardhan J. Pandit - + Mark Lizar + Can be TextOrDocumentOrURI + has expiry condition + + + WARNING: This concept will be deprecated in future releases + Specifies the condition or event that determines the expiry of consent + 2019-04-05 - 2022-03-30 - + + + + + + + + + + + + + + + + + + + + + + + + + + + Status Concepts + + - Harshvardhan J. Pandit Paul Ryan + Harshvardhan J. Pandit Georg P Krog + + + - + 2022-06-15 + Data volume that is considered medium i.e. neither large nor small within the context + MediumDataVolume accepted - - Processing necessary to enter into contract - Enter Into Contract - 2021-04-07 - - + - Harshvardhan J. Pandit - Javier Fernandez - Simon Steyskal - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - - Conduct research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company + + + + + + + + + + + 2019-05-07 + to change the form or nature of data - 2019-04-05 - - Commercial Research + + accepted - + Transform + - + - - - Disaster Recovery Procedures - Procedures related to management of disasters and recovery - - 2022-08-17 - - accepted Harshvardhan J. Pandit + Trusted Third Party Utilisation + Utilisation of a trusted third party to provide or carry out a measure + + + accepted + + 2022-08-17 + - + - Sell Insights from Data - Fajar Ekaputra Javier Fernandez - Harshvardhan J. Pandit - Simon Steyskal - Axel Polleres + Fajar Ekaputra Elmar Kiesling - - - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something - - - accepted - - Sell data or information relevant to insights obtained from analysis of data - 2019-04-05 - - - - - Homomorphic Encryption - Use of Homomorphic encryption that permits computations on encrypted data without decrypting it + Axel Polleres + Simon Steyskal Harshvardhan J. Pandit + 2019-04-05 + + + + + - 2022-08-17 + Optimise services or activities + Service Optimization accepted - - - + Subclass of ServiceProvision since optimisation is usually considered part of providing services - + + + 2019-04-04 + Bud Bruegger + Javier FernĆ”ndez Harshvardhan J. Pandit - - - - has data - 2022-08-18 + Axel Polleres + Mark Lizar + + accepted - - - Indicates associated with Data (may or may not be personal) + Indicates association with Purpose + has purpose + + + 2020-11-04 - + - - - - - - - - - - + accepted - - Mark Lizar - Harshvardhan J. Pandit - Rob Brennan - Axel Polleres - 2019-04-05 - Anonymisation - - - - Process by which some personal identifiers are removed or identifiability is reduced - - - + + Consent Invalidated Harshvardhan J. Pandit Georg P Krog - Beatriz Esteves - Conduct analysis and reporting related to usage of services or products - 2020-11-04 - Was "UsageAnalytics", prefixed with Service to better reflect scope - Analytics - + Julian Flake + Paul Ryan + 2022-06-22 + The state where consent has been deemed to be invalid + + + + An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing + + + + + + + + + + + + + This identifies the stages associated with consent that should not be used to process data + States of consent that cannot be used as valid justifications for processing data - - accepted - - - - - Data volume that is considered small or limited within the context + + Georg P Krog Harshvardhan J. Pandit - - + Julian Flake + Paul Ryan + 2022-06-22 accepted - SmallDataVolume - 2022-06-15 - - + Consent Status Invalid for Processing + - + - Harshvardhan J. Pandit - David Hickey - Paul Ryan - Georg P Krog - 2021-09-22 + accepted + Tied to compliance processes and documents, decide how to specify those + - - Safeguard - - This concept is relevant given the requirement to assert safeguards in cross-border data transfers - - - A safeguard is a precautionary measure for the protection against or mitigation of negative effects - - - - Georg P. Krog Harshvardhan J. Pandit + Georg P Krog Paul Ryan - Indicates inclusion or applicability of a Joint Data Controller - has joint data controllers - 2022-02-09 - - - - - - - accepted - + A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility + + Register of Processing Activities + 2021-09-08 - - + - - - - GovernmentalOrganisation - Harshvardhan J. Pandit - - An organisation managed or part of government + + Data Transfer Impact Assessment accepted - - 2022-02-02 - - - + - - - 2022-08-17 - - Web Security Protocols - Security implemented at or over web-based protocols + Georg P Krog Harshvardhan J. Pandit - accepted + Paul Ryan + 2021-09-08 + Impact Assessment for conducting data transfers - + 2022-08-24 - + - + + - Observed Personal Data - - Georg P Krog + Data published by Data Subject + Julian Flake + This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. + Data is published by the data subject accepted - Personal Data that has been collected through observation of the Data Subject(s) - + - 2021-09-08 - - Manage and provide technical processes and functions necessary for delivering services - + Erase - Harshvardhan J. Pandit + + to delete data + + 2019-05-07 + accepted - Technical Service Provision - + - + - Indicates the relation between specified Entity and Data Subject - Paul Ryan + Beatriz Esteves Julian Flake - Harshvardhan J. Pandit Georg P Krog - accepted - - - has relation with data subject - - - 2022-06-21 - - - - - - - - - - - - - accepted Harshvardhan J. Pandit - David Hickey Paul Ryan - Georg P Krog - - Conduct activities and functions for organisation's governance - Organisation Governance - + accepted - 2021-09-01 - + + + Controller-Processor Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor + 2022-01-26 + + - + + AcademicScientificOrganisation + modified + 2020-10-05 + + + Harshvardhan J. Pandit + Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies - Context - Fajar Ekaputra - Simon Steyskal - Elmar Kiesling - Javier Fernandez - Axel Polleres - Harshvardhan J. Pandit - - - - - - - - - - changed - 2019-04-05 - 2022-06-15 - Contextually relevant information not possible to represent through other core concepts + 2022-02-02 + + - + + + + + + + + + + + + Technical_Organisational_Measures Concepts + + - - Organisational Measure - 2019-04-05 - Harshvardhan J. Pandit - Rob Brennan - Mark Lizar - Axel Polleres - - accepted + + - Organisational measures required/followed when processing data of the declared category - - - - - - - - - - - - - - - + 2022-08-17 + Use of Synthetic Data + + + + Use of synthetic data to preserve privacy, security, or other effects and side-effects - - - - 2019-04-05 - accepted - Mark Lizar - Axel Polleres - Harshvardhan J. Pandit - Rob Brennan + + Relation + + + + + + accepted - Privacy by Default - Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service + Harshvardhan J. Pandit + Credit Checking + + + 2022-04-20 - + Monitor, perform, or assess credit worthiness or solvency + - + + 2019-04-05 + + + + + Storage Location Harshvardhan J. Pandit - Human Involvement for Oversight + Axel Polleres + Rob Brennan + Mark Lizar accepted - - Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs - - - 2022-09-07 + Location or geospatial scope where the data is stored - + + accepted - - 2022-04-06 - Georg P. Krog - Harshvardhan J. Pandit - Paul Ryan - Beatriz Esteves - Julian Flake - - - Data subjects that are applicants in some context - Applicant - accepted + 2022-08-17 + + Management of access, use, and other operations associated with digital content + + + Digital Rights Management + Harshvardhan J. Pandit - + + + + - - - - - 2019-04-05 - Mark Lizar + Location that is spread across multiple separate areas with no distinction between their importance Harshvardhan J. Pandit - Rob Brennan - Axel Polleres - GuidelinesPrinciple - Guidelines or Principles regarding processing and operational measures + + modified + Decentralised Locations + 2020-10-05 + 2022-06-15 + + + + + A natural person that is not a child i.e. has attained some legally specified age of adulthood + Adult + 2022-03-30 + + accepted - + Georg Krog - + - WARNING: This concept will be deprecated in future releases - 2022-06-22 - Bud Bruegger + + Javier Fernandez + Fajar Ekaputra + Elmar Kiesling + Axel Polleres + Simon Steyskal Harshvardhan J. Pandit - Mark Lizar - 2019-04-05 - has provision time - sunset - + + accepted + Personalised Benefits + Create and provide personalised benefits for a service + 2019-04-05 + - Specifies the instant in time when consent was given - + - Rob Brennan - Mark Lizar + Beatriz Esteves Harshvardhan J. Pandit - Axel Polleres - - - 2019-04-05 - Practices regarding incorporating data protection and privacy in the design of information and services - Privacy by Design + Georg P. Krog + Julian Flake + Paul Ryan + + accepted - + 2022-04-06 + Data subjects that receive medican attention, treatment, care, advice, or other health related services + Patient + - + + Notice + + David Hickey + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + + A notice is an artefact for providing information, choices, or controls + accepted - - - 2022-06-15 - - Harshvardhan J. Pandit - For example, geographic scale of a city or an area within a city + - LocalityScale - Geographic coverage spanning a specific locality + 2021-09-08 - + - - - - The impact(s) possible or arising as a consequence from specified context - 2022-03-23 + Georg P Krog Harshvardhan J. Pandit Beatriz Esteves - Georg P Krog - Fajar Ekaputra + Axel Polleres Julian Flake - - Impact - + Fajar Ekaputra + 2022-03-23 + + Impact(s) that acts as or causes benefits + Benefit accepted - - Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments + + - + - Geographic Coverage + Necessity can be used to express need, essentiality, requirement, or compulsion. Georg P Krog + Beatriz Esteves Harshvardhan J. Pandit + Julian Flake Paul Ryan - - - - - - - - accepted - 2022-06-15 - + + + + - - - Indicate of scale in terms of geographic coverage + + + 2022-02-12 + accepted + Necessity + An indication of 'necessity' within a context - + - - Training intended to increase knowledge regarding security - 2022-08-17 + + + Harshvardhan J. Pandit + Security implemented over a file system accepted - Security Knowledge Training + + 2022-08-17 + + + + File System Security + + + + + A safeguard is a precautionary measure for the protection against or mitigation of negative effects + This concept is relevant given the requirement to assert safeguards in cross-border data transfers - Harshvardhan J. Pandit - + Georg P Krog + Paul Ryan + David Hickey + accepted + + 2021-09-22 + Safeguard + - + - + Harshvardhan J. Pandit + + modified + 2020-10-05 + Duration that has a fixed end date e.g. 2022-12-31 + + UntilTimeDuration + 2022-06-15 + - + + + + + + + + + + + + Geographic Coverage Harshvardhan J. Pandit + Georg P Krog Paul Ryan - Georg P. Krog - - 2022-02-09 + 2022-06-15 + + + Indicate of scale in terms of geographic coverage accepted - has recipient third party + + - - Indiciates inclusion or applicability of a Third Party as a Recipient of persona data - - + - - - 2022-08-17 - Use of synthetic data to preserve privacy, security, or other effects and side-effects + + + + + + + - accepted - - Use of Synthetic Data Harshvardhan J. Pandit + + accepted + 2022-02-02 + Organisation + + A general term reflecting a company or a business or a group acting as a unit - + Harshvardhan J. Pandit - Paul Ryan - Beatriz Esteves - Georg P. Krog - Julian Flake - - - note: for B2B relations where customers are organisations, this concept only applies for data subjects - + Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks + + + - 2022-04-06 accepted - Data subjects that purchase goods or services - Customer - + Quantum Cryptography + + 2022-08-17 - + - - - - - - - - + Harshvardhan J. Pandit accepted - to use data - - 2019-05-07 - - Use + + 2021-04-07 + + Consent + Consent of the Data Subject for specified processing + + - + - + 2022-06-15 + - has identifier + + + Harshvardhan J. Pandit + modified + Often Frequency + 2020-10-05 + + Frequency where occurences are often or frequent, but not continous + + + + + Manage disputes by natural persons, private bodies, or public authorities relevant to organisation + Harshvardhan J. Pandit Beatriz Esteves Georg P Krog - Paul Ryan - Harshvardhan J.Pandit - 2020-11-25 - - - accepted - Indicates an identifier associated for identification or reference + + + 2021-09-08 + + + Dispute Management + - + + + 2022-05-18 + + + + + + + - - accepted - 2022-03-23 - Organisational Unit Harshvardhan J. Pandit - Paul Ryan - - Entity within an organisation that does not constitute as a separate legal entity - + accepted + Status associated with Auditing or Investigation + Audit Status + - + - Harshvardhan J. Pandit - Location that is fixed i.e. known to occur at a specific place + + + + A human or non-human 'thing' that constitutes as an entity + Harshvardhan J. Pandit accepted - 2022-06-15 - - Fixed Location - - - + 2022-02-02 + Entity - + - 2021-05-19 + NonGovernmentalOrganisation + 2022-02-02 + + + modified + + - + An organisation not part of or independent from the government + 2020-10-05 + Harshvardhan J. Pandit + + + + + + + Georg P Krog + Julian Flake Paul Ryan Harshvardhan J. Pandit - - + Indicates the severity associated with a concept accepted - Legitimate Interest of Third Party - Legitimate Interests of a Third Party in conducting specified processing + has severity + + 2022-07-20 - + - NonGovernmentalOrganisation + + + Generated Data is used to indicate data that is produced and is not derived or inferred from other data + + + + Harshvardhan J. Pandit + Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data + 2022-03-30 + Generated Personal Data accepted - - - + + + + + + Use of cryptographic methods to restrict access and execution to trusted parties and code + accepted + + 2022-08-17 Harshvardhan J. Pandit - An organisation not part of or independent from the government - 2022-02-02 + + Trusted Computing - + - - - - Indicates the context or application of policy - 2022-01-26 + + Use of network routing using proxy accepted + + - - is policy for + 2022-08-17 + Harshvardhan J. Pandit + Network Proxy Routing + - - - - - - - - - - - - + - Audit Required - State where an audit is determined as being required but has not been conducted + accepted + + + Georg P Krog + Julian Flake + Paul Ryan + Harshvardhan J. Pandit + Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk + 2022-07-20 + + + is residual risk of + + + + - + accepted - - 2022-05-18 - + Indicates the scope of specified concept or context + + has scope + Harshvardhan J. Pandit + 2022-06-15 - + - 2021-09-08 - - Paul Ryan - Georg P Krog + Region Harshvardhan J. Pandit - accepted - - Register of Processing Activities - + + A region is an area or site that is considered a location + 2022-01-19 + accepted + + - Tied to compliance processes and documents, decide how to specify those - A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility - + - + Harshvardhan J. Pandit - - - - + + Pseudo-anonymised Data + Personal Data that has undergone a partial (incomplete) anonymisation process such that it is still considered Personal Data + 2022-01-19 - Status - 2022-05-18 - The status or state of something - accepted - + - + - - - Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key - Hash-based Message Authentication Code (HMAC) - - 2022-08-17 - accepted - - - + NationalScale Harshvardhan J. Pandit + 2022-06-15 + + + + accepted + + Geographic coverage spanning a nation + - + - Julian Flake - Paul Ryan - Beatriz Esteves - Georg P Krog Harshvardhan J. Pandit - 2022-01-26 - + Javier Fernandez + Fajar Ekaputra + Elmar Kiesling + Axel Polleres + Simon Steyskal + Commercial Research + + + Conduct research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company accepted - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor + 2019-04-05 - Sub-Processor Agreement - + - + - Specifies representative of the legal entity - - Beatriz Esteves - Harshvardhan J.Pandit - Georg P Krog + + + + + + + + + 2020-11-04 + An authority with the power to create or enforce laws, or determine their compliance. + Harshvardhan Pandit + Georg Krog Paul Ryan + + - - 2020-11-04 - - - accepted - - has representative - + Authority - + - A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk - - 2022-08-18 - Harshvardhan J. Pandit - - accepted - + + Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger + Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. + 2019-04-05 + Specifries the method by which consent can be/has been withdrawn + 2022-06-22 + sunset + has withdrawal method - - Risk Management Plan + WARNING: This concept will be deprecated in future releases - + - Legal Basis - - Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions. - The Legal basis used to justify processing of personal data - accepted + + 2022-02-09 + + Harshvardhan J. Pandit + - - 2020-11-04 - 2019-04-05 - - - - - - - - - Axel Polleres - Javier FernĆ”ndez + + is mitigated by measure + Indicate a risk is mitigated by specified measure + + accepted + - + + + + + + + + + - Julian Flake - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan + Security Procedure + + 2022-08-24 + + Procedures associated with assessing, implementing, and evaluating security accepted - - This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject - - The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state - Consent Withdrawn - - 2022-06-22 + Harshvardhan J. Pandit - + - accepted - Disseminate - to spread data throughout - - - + - 2019-05-07 + 2022-08-17 + Harshvardhan J. Pandit + + + Privacy Preserving Protocol + + Use of protocols designed with the intention of provided additional guarentees regarding privacy - + - Harshvardhan J. Pandit - - 2022-05-18 - State where an audit is determined as not being required + + Personal Data that has been collected through observation of the Data Subject(s) + Georg P Krog accepted - - Audit Not Required + 2022-08-24 + + Observed Personal Data - + - - - - - Combine - to join or merge data + + + 2022-05-18 + + Harshvardhan J. Pandit + + State of being approved through the audit + accepted + Audit Approved + + + + + David Hickey + Georg P Krogg + 2021-09-08 + Data Transfer Legal Basis + + accepted - - 2019-05-07 + Specific or special categories and instances of legal basis intended for justifying data transfers - + + Maintain registry of shareholders, members, or partners for governance, administration, and management functions + Harshvardhan J. Pandit + Paul Ryan + David Hickey + Georg P Krog accepted - Entities that receive personal data - A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller. - Axel Polleres - Javier FernĆ”ndez - - - 2020-11-04 - 2019-04-05 - - Recipient - - + Members and Partners Management + + - - - + 2021-09-01 + - + - - 2022-08-17 - accepted - - Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges - Harshvardhan J. Pandit + + Georg P Krog + Elderly Data Subject + Data subjects that are considered elderly (i.e. based on age) + - Authorisation Protocols - - - - - - - - - - - - - Entities_Authority Concepts + 2022-06-15 + accepted + - + + + + + + + + + to use data + + 2019-05-07 + + + Use accepted - The source or origin of data - - - - - Harshvardhan J. Pandit - Beatriz Esteves - Georg P Krog - Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. - 2020-11-04 - - Data Source - + - 2022-06-15 - has scope - Indicates the scope of specified concept or context - Harshvardhan J. Pandit - - accepted + Axel Polleres + Javier FernĆ”ndez + has legal basis + 2019-04-04 - - - - accepted - 2022-06-15 - - - GlobalScale - Harshvardhan J. Pandit - + Indicates use or applicability of a Legal Basis - Geographic coverage spanning the entire globe - + 2020-11-04 + - + - - - has right - Indicates use or applicability of Right - 2020-11-18 + Javier FernĆ”ndez + Axel Polleres + Mark Lizar + Harshvardhan J. Pandit + Bud Bruegger accepted + has data controller - Harshvardhan J. Pandit + 2019-04-04 + + 2020-11-04 + + + Indicates association with Data Controller + + + - + - - Indicates risks mitigated by this concept - - + Ensure and enforce security e.g. of data, personnel + + + + + Javier Fernandez + Fajar Ekaputra + Simon Steyskal + Elmar Kiesling + Axel Polleres Harshvardhan J. Pandit - + + 2019-04-05 - 2020-11-04 - mitigates risk + + + + Was previous "Security". Prefixed to distinguish from TechOrg measures. accepted + Enforce Security - + - - - - - 2021-04-07 - Consent of the Data Subject for specified processing - - Consent Harshvardhan J. Pandit + + + 2022-06-15 + accepted - - + + has justification + Indicates a justification for specified concept or context + - + - - Specifies the temporal information for when the entity has indicated the specific context - Georg P Krog - Harshvardhan J. Pandit - Julian Flake - Paul Ryan - + + 2019-05-07 + + + to transform or publish data to be used accepted - is indicated at time - 2022-06-21 + Make Available + - + - Use of anonymisation techniques that reduce the identifiability in data - - Data Anonymisation Technique - 2022-08-17 + + Harshvardhan J. Pandit + Data that is not Personal Data + The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used. + Non-Personal Data accepted - - - Harshvardhan J. Pandit + 2022-01-19 + + - + - - - - - Harshvardhan J. Pandit - 2021-09-08 - Records of personal data processing, whether ex-ante or ex-post - - Data Processing Records + 2022-08-17 + Post-Quantum Cryptography + Harshvardhan J. Pandit + + accepted + + + Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer + - + - accepted - - has residual risk + Mark Lizar + Bud Bruegger Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - Julian Flake - - + has provision by justification + Specifies the justification for entity providing consent - Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk - 2022-07-20 + 2022-06-22 + sunset + + 2019-04-05 + This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy + WARNING: This concept will be deprecated in future releases - + - accepted - De-Identification + - Axel Polleres + Random Location + Harshvardhan J. Pandit - Rob Brennan - Mark Lizar - - - Removal of identity or information to reduce identifiability - 2019-04-05 - + + modified + 2020-10-05 + 2022-06-15 + Location that is random or unknown - + - Elmar Kiesling - Fajar Ekaputra + + NonCitizen + + accepted + 2022-04-06 + Julian Flake + Paul Ryan + Beatriz Esteves Harshvardhan J. Pandit - Axel Polleres - Javier Fernandez - Simon Steyskal - + Georg P. Krog - Service Optimization - - - - Subclass of ServiceProvision since optimisation is usually considered part of providing services - accepted + Data subjects that are not citizens (for a jurisdiction) - Optimise services or activities - 2019-04-05 - + - - - The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification. - - 2019-05-07 - modified - Fajar Ekaputra - Elmar Kiesling; Harshvardhan J. Pandit - Sensitive Personal Data whose use requires specific legal permission or justification + + + accepted - Special Category Personal Data - 2022-01-19 - + + has data source + Paul Ryan + Georg P. Krog + Harshvardhan J. Pandit + Indicates the source or origin of data being processed + 2020-11-04 + Consultation with Authority + accepted - Paul Ryan - Georg P Krog - Harshvardhan J. Pandit - + Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + Consultation with an authority or authoritative entity - accepted + - Consultation with Authority 2020-11-04 - Consultation with an authority or authoritative entity - + - Bud Bruegger - Mark Lizar - Javier FernĆ”ndez + Paul Ryan Harshvardhan J. Pandit - Axel Polleres - 2020-11-04 - - - - - has processing - Indicates association with Processing + Georg P. Krog accepted - - - 2019-04-04 - - - + + - Indicates inclusion or applicability of an entity to some concept - - - - - - - - 2022-02-09 - accepted - Harshvardhan J. Pandit - has entity - parent property for controller, processor, data subject, authority, etc.? - + + + Indiciates inclusion or applicability of a Data Processor + has data processor - + - 2022-06-15 - - Harshvardhan J. Pandit - Georg P Krog - - MaintainCreditRatingDatabase + accepted - - - Maintain Credit Rating Database + 2022-05-18 + + State of being fully compliant + + Compliant + + Harshvardhan J. Pandit - + - - - - - - - - - - - - 2019-04-05 - + has residual risk + accepted + - - Fajar Ekaputra - Elmar Kiesling - Javier Fernandez + Georg P Krog + Julian Flake + Paul Ryan Harshvardhan J. Pandit - Simon Steyskal - Axel Polleres - Provide service or product or activities - Service Provision - accepted + + + Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk + 2022-07-20 - + + dpv + Rigo Wenning + Julian Flake + Rob Brennan + Simon Steyskal + Piero Bonatti + Javier D. FernĆ”ndez + Harshvardhan J. Pandit + Bud Bruegger + Bert Bos + Beatriz Esteves + Georg P Krog + Fajar J. Ekaputra + Mark Lizar + Axel Polleres + Elmar Kiesling + Ramisa Gachpaz Hamed + Eva Schlehahn + Paul Ryan + + Axel Polleres + Harshvardhan J. Pandit + Data Privacy Vocabulary + https://w3id.org/dpv# + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures. + + 2019-06-18 + The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures. + 0.8.2 + + 2022-10-06 + + - + State where a request for consent has been made and is awaiting a decision + - + + accepted + + + An example of this state is when a notice has been presented to the individual but they have not made a decision - 2019-04-04 - Axel Polleres - Mark Lizar - Javier FernĆ”ndez - Bud Bruegger Harshvardhan J. Pandit - has purpose - - accepted - 2020-11-04 - - Indicates association with Purpose + Georg P Krog + Julian Flake + Paul Ryan + 2022-06-22 + Consent Requested - + + + + Practically, given consent is the only valid state for processing + + + + Harshvardhan J. Pandit - Paul Ryan - Julian Flake Georg P Krog - 2022-06-21 - - - Specifies entity who indicates the specific context - accepted - is indicated by - - - + Julian Flake + Paul Ryan + accepted + Consent Status Valid for Processing + 2022-06-22 + + + States of consent that can be used as valid justifications for processing data - + - - 2019-04-05 - Fajar Ekaputra - Elmar Kiesling - Javier Fernandez - Harshvardhan J. Pandit - Simon Steyskal - Axel Polleres - Detect and prevent fraud - - - Fraud Prevention and Detection + accepted + 2022-05-18 - - - accepted + Harshvardhan J. Pandit + + + State of not being approved or being rejected through the audit + Audit Rejected - + - + + + + + + Georg P Krog Harshvardhan J. Pandit + Julian Flake + Paul Ryan + - - 2022-08-17 + 2022-06-22 + Indicates the use or applicability of a Notice for the specified context + has notice accepted - Quantum Cryptography - Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks - - - - + - - Data volume that is considered sporadic or sparse within the context + + + + Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges + 2022-08-17 Harshvardhan J. Pandit accepted - 2022-06-15 - - SporadicDataVolume + Authorisation Protocols - + - - - SporadicFrequency accepted - - Frequency where occurences are sporadic or infrequent or sparse - 2022-06-15 - Harshvardhan J. Pandit + to replace personal identifiable information by artificial identifiers + + + + + 2019-05-07 + Pseudo-Anonymise - + + + Harshvardhan J. Pandit - + Georg P Krog + Paul Ryan + Julian Flake accepted - + + + A Notice for information provision associated with Consent + 2022-06-21 + Consent Notice + + + + - Use of network routing using proxy - Network Proxy Routing - - + + Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + 2021-05-19 + Legitimate Interest of Third Party - 2022-08-17 + accepted + Legitimate Interests of a Third Party in conducting specified processing + + - + - - 2021-09-08 - Sell products or services - - - - + LargeDataVolume + Harshvardhan J. Pandit - Georg P Krog - Beatriz Esteves - Sell here means exchange, submit, or provide in return for direct or indirect compensation. + + Data volume that is considered large within the context + 2022-06-15 accepted - Sell Products - + - - to come into possession or control of the data - Acquire + + 2019-04-05 + Processing + 2020-11-04 + + Axel Polleres + Javier FernĆ”ndez + The processing performed on personal data + accepted - - 2019-05-07 - - + + + + + + + + + - + - - David Hickey + has activity status + Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - + Indicates the status of activity of specified concept - - Manage communication or provide means for communication e.g. to send an email notifying some information - Communication Management + accepted - This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. + 2022-05-18 - - 2021-09-01 + + + - + - + Training methods that are intended to provide education on topic(s) + + + + 2022-08-17 + Harshvardhan J. Pandit accepted - 2022-02-02 - - AcademicScientificOrganisation - Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies - Harshvardhan J. Pandit - + Educational Training - + - Specifices an associated data protection officer + The technology, technological implementation, or any techniques, skills, methods, and processes used or applied - - - Paul Ryan - Rob Brennan - 2022-03-02 - accepted - - - has data protection officer - + + Harshvardhan J. Pandit + Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device + accepted + 2022-01-26 + Technology - + - Axel Polleres - Javier FernĆ”ndez - The individual (or category of individuals) whose personal data is being processed - - - The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'. - - 2019-04-05 - - + For example, geographic scale of an event take place in a specific building or room - accepted - 2020-11-04 - - - Data Subject - - - - - - - - - - - - - - - - - - - - + + + + Harshvardhan J. Pandit + 2022-06-15 + Geographic coverage spanning a specific environment within the locality + accepted + LocalEnvironmentScale + - + - Record Management - David Hickey - Harshvardhan J. Pandit - Paul Ryan + Account Management + Beatriz Esteves Georg P Krog - 2021-09-01 - + Harshvardhan J. Pandit + accepted + + 2021-09-08 + + Create, maintain, and manage accounts for purposes of providing services + + + + + + + Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. + Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection + + Harshvardhan J. Pandit accepted + + 2022-01-19 - Manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests + Sensitive Personal Data - + - Governance Procedures - - - - - - - + accepted + + Legitimate Interests of a Data Controller in conducting specified processing + 2021-05-19 + + + Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + Legitimate Interest of Controller + + + + + + + accepted - - 2022-08-17 Harshvardhan J. Pandit - + 2022-06-15 - - accepted - - Procedures related to governance (e.g. organisation, unit, team, process, system) - - - - - - - - - - - - - - - - - - - - - - - - - - - Base Concepts - - - - - - - - - - - - Technical_Organisational_Measures Concepts - + + + has scale + Indicates the scale of specified concept - - - Consent_Types Concepts - - - - - + + + + + + accepted + + + Harshvardhan J. Pandit + Indicates the frequency with which something takes place + 2022-02-16 + has frequency - + + + The algorithmic logic applied or used + accepted + Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. + - - - - + Harshvardhan J. Pandit + Algorithmic Logic + 2022-01-26 - The consequence(s) possible or arising from specified context + 2022-06-15 + + + + accepted + + + 2022-08-17 Harshvardhan J. Pandit - Consequence - accepted + + + + Cryptographic Key Management + Management of crytographic keys, including their generation, storage, assessment, and safekeeping - + - Personal Data that has undergone a partial (incomplete) anonymisation process such that it is still considered Personal Data - - + + Identify and Repair Impairments accepted - 2022-01-19 + + Harshvardhan J. Pandit - - Pseudo-anonymised Data + An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging + 2022-08-24 - + + Identify, rectify, or otherwise under take activities intended to fix or repair impairments to existing functionalities - + - Management of access, use, and other operations associated with digital content - accepted + Harshvardhan J. Pandit - - + accepted 2022-08-17 - - Digital Rights Management - Harshvardhan J. Pandit + Virtualisation Security + Security implemented at or through virtualised environments + + + - + - Harshvardhan J. Pandit - Georg P Krog - Rana Saniei - Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. + 2022-03-30 + - - - - - - - + Harshvardhan J. Pandit accepted + + Material Damage - - - 2022-06-15 - A measurement along some dimension - Scale + Impact that acts as or causes material damages - + Harshvardhan J. Pandit - - accepted - + Julian Flake + Paul Ryan + Georg P Krog + 2022-07-20 - - - 2022-02-02 + + + Indicates the likelihood associated with a concept + has likelihood + + accepted - IndustryConsortium - A consortium established and comprising on industry organisations - + - - Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved - 2022-08-17 - + Bud Bruegger + Javier FernĆ”ndez + Harshvardhan J. Pandit + Axel Polleres + Mark Lizar + accepted + 2019-04-04 + - - accepted - Harshvardhan J. Pandit - Private Information Retrieval - + + + has data subject + Indicates association with Data Subject + 2020-11-04 + + - + - - 2022-08-17 - + + + + + + + + + + Harshvardhan J. Pandit - accepted - + Javier Fernandez + Fajar Ekaputra + Elmar Kiesling + Axel Polleres + Simon Steyskal - - Compliance Monitoring - Monitoring of compliance (e.g. internal policy, regulations) + accepted + + 2019-04-05 + + + Service Provision + Provide service or product or activities - + + modified + + 2020-10-05 + Location that is fixed at a specific place e.g. a city + Fixed Singular Location - - Manage invoicing, orders, and records in relation to services - 2021-09-08 - - accepted - + + Harshvardhan J. Pandit - Georg P Krog - Beatriz Esteves - Service Order Management + 2022-06-15 - + - - 2019-04-05 - Fajar Ekaputra - Elmar Kiesling - Javier Fernandez - Harshvardhan J. Pandit - Simon Steyskal - Axel Polleres + + Use of cryptographic methods to authenticate messages + accepted + - - - Verify or authorize identity - accepted - Identity Verification + 2022-08-17 + Harshvardhan J. Pandit + + Message Authentication Codes (MAC) + - + + Direct Marketing + + Georg P Krog Harshvardhan J. Pandit + Beatriz Esteves - - Location that is spread across multiple separate areas with no distinction between their importance - + + Conduct direct marketing i.e. marketing communicated directly to the individual accepted - Decentralised Locations - - 2022-06-15 + + 2020-11-04 - + - Harshvardhan J. Pandit - Georg P Krog + Remote Location + - to assess data for some criteria - - accepted - Assess + modified + 2020-10-05 + Harshvardhan J. Pandit - + Location is remote i.e. not local 2022-06-15 + + - - - - + - 2022-01-19 + + + + + 2022-08-17 + Training intended to increase knowledge regarding data protection Harshvardhan J. Pandit accepted - A broad concept representing 'data' or 'information' - - Data + Data Protection Training - + - - - - - - - Credit Checking - - Monitor, perform, or assess credit worthiness or solvency - 2022-04-20 - Harshvardhan J. Pandit + Human Involvement for Input accepted - - - - - - Automated Processing with Human Verification - 2022-06-15 - 2022-09-07 + + Human involvement for the purposes of providing inputs + Harshvardhan J. Pandit - Processing that is automated and involves verification of outputs by Humans - - - accepted - For example, a human verifying outputs of an algorithm for correctness or impact to individuals + + 2022-09-07 - + + to give data (or a portion of it) to others + 2019-05-07 + + Share accepted - - - - - - - 2019-05-07 + + - - Obtain - to solicit or gather data from someone - - + + + + + + + - - An authentication system that uses two or more methods to authenticate - Multi-Factor Authentication (MFA) - 2022-08-17 Harshvardhan J. Pandit + Georg P Krog + Location may be geographic, physical, or virtual. - + Location + 2022-01-19 + A location is a position, site, or area where something is located accepted - - + - + - Human involvement for the purposes of verification of a system, its operations, inputs, or outputs + Georg P Krog Harshvardhan J. Pandit - 2022-09-07 - Human Involvement for Verification - - - - - + Paul Ryan + David Hickey + + + + accepted - - - - - Storage Duration - Axel Polleres - Harshvardhan J. Pandit - Rob Brennan - Mark Lizar - - - 2019-04-05 + Conduct activities and functions for organisation's governance + + - - - Duration or temporal limitation on storage of personal data - accepted + + 2021-09-01 + Organisation Governance - + - - - 2019-04-04 + Rob Brennan + Mark Lizar + Harshvardhan J. Pandit Axel Polleres - Javier FernĆ”ndez - has legal basis - accepted - 2020-11-04 - Indicates use or applicability of a Legal Basis - + - + + + Privacy by Design + Practices regarding incorporating data protection and privacy in the design of information and services + accepted + 2019-04-05 + - + - - Harshvardhan J. Pandit - - Use of crytography where the same keys are utilised for encryption and descryption of information - - - Symmetric Cryptography - 2022-08-17 - + Georg P Krog + + + + 2022-06-15 accepted + + + MaintainCreditCheckingDatabase + Maintain Credit Checking Database - + - Risk Level + Compliance Unknown + + 2022-09-07 + Harshvardhan J. Pandit - Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. accepted - The magnitude of a risk expressed as an indication to aid in its management - 2022-07-20 - Harshvardhan J. Pandit + State where the status of compliance is unknown + - + - + + + Paul Ryan Harshvardhan J. Pandit - - 2022-06-22 + Georg P. Krog + accepted + + Indicates Involvement of humans in processing such as within automated decision making process - - accepted - - - has audit status - Indicates the status of audit associated with specified concept + has human involvement + Human involvement is also relevant to 'human in the loop' + 2020-11-04 - + - 2019-06-04 - - accepted - Data Processor - - A ā€˜processorā€™ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller. - - Harshvardhan J. Pandit - - - - - - - - - - - - Status associated with Auditing or Investigation - Audit Status - Harshvardhan J. Pandit - - - 2022-05-18 - + 2021-04-07 + + + Contract + + + Creation, completion, fulfilment, or performance of a contract involving specified processing + + accepted - - - - - - - - - - - - - - - - - Personal_Data Concepts - - - - - - - - - - - + - Elmar Kiesling - Javier Fernandez + Harshvardhan J. Pandit - Simon Steyskal - Axel Polleres - Fajar Ekaputra - - Sell data or information to third parties - Sell Data to Third Parties - - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something - 2019-04-05 + + An authority tasked with overseeing legal compliance for a region + + 2022-02-02 accepted + RegionalAuthority - + - - - + accepted - 2022-06-15 + + + Consent Revoked - Physical Access Control Method - - Access control applied for physical access e.g. premises or equipement + + + The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state + Harshvardhan J. Pandit Georg P Krog + Julian Flake + Paul Ryan + An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists + 2022-06-22 - + - Create Product Recommendations - Javier Fernandez + + Harshvardhan J. Pandit - Simon Steyskal - Axel Polleres - Fajar Ekaputra - Elmar Kiesling - - - - Create and provide product recommendations e.g. suggest similar products - - accepted - 2019-04-05 - - - - - - to create a profile that describes or represents a person + Georg P Krog + Julian Flake + Paul Ryan accepted - - - Profiling - + + 2022-06-21 + Uninformed Consent - 2019-05-07 - + Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision - + + Requested Service Provision + + Deliver service as requested by user or consumer + Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves + + accepted - 2022-06-15 - - Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - - MediumDataVolume - Data volume that is considered medium i.e. neither large nor small within the context + 2021-09-08 - + - Harshvardhan J. Pandit - - - has personal data - - Indicates association with Personal Data - + 2022-02-09 accepted - 2022-01-19 - - - - - - - Legitimate Interests of a Party as justification for specified processing - 2021-05-19 - - Legitimate Interest - - - - accepted - Harshvardhan J. Pandit + + Harshvardhan J. Pandit + Third Country + + Represents a country outside applicable or compatible jurisdiction as outlined in law - + - SmallScaleOfDataSubjects - Scale of data subjects considered small or limited within the context - + 2021-12-08 + Data Protection Officer + Georg Krog + Paul Ryan + + 2020-11-04 + An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. + modified - accepted - 2022-06-15 - - Harshvardhan J. Pandit + + - + - The state where consent has been refused - Georg P Krog + Axel Polleres Harshvardhan J. Pandit - Julian Flake - Paul Ryan - An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked - - Consent Refused - accepted + Simon Steyskal + Javier Fernandez + Fajar Ekaputra + Elmar Kiesling - - - 2022-06-22 + + accepted + 2019-04-05 + Improve Existing Products and Services + + Improve existing products and services - + + + + + + Payment - - changed - State of non-compliance where objectives have not been met, but have not been violated - 2022-09-07 Harshvardhan J. Pandit - Non Compliant - - 2022-05-18 - Changed from not compliant for consistency in commonly used terms + Beatriz Esteves + Georg P Krog + accepted + Process payment transactions in relation to service + 2020-11-04 + - + - Axel Polleres - Javier Fernandez - Simon Steyskal - Elmar Kiesling - Fajar Ekaputra + Beatriz + Georg P Krog Harshvardhan J. Pandit - Create and provide personalised benefits for a service - - - Personalised Benefits - - - 2019-04-05 + Manage customer orders accepted - - - - - accepted + 2021-09-08 - Data directly or indirectly associated or related to an individual. - - Personal Data - - This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. - 2022-01-19 - Harshvardhan Pandit - - 2019-04-05 - - - - - - + + + Customer Order Management + - + - accepted - State of being conditionally approved through the audit + - - Audit Conditionally Approved - - - 2022-06-29 + + + accepted + Rob Brennan Paul Ryan - A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. + + + has data protection officer + Specifices an associated data protection officer + 2022-03-02 - + - Javier Fernandez - Simon Steyskal - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Harshvardhan J. Pandit - - + + Processing that involves evaluation and scoring of individuals + Harshvardhan J. Pandit + Piero Bonatti + 2020-11-04 + + accepted + Evaluation and Scoring - Deliver goods and services requested or asked by consumer - - 2019-04-05 - Delivery of Goods + + + + + + Parent(s) of data subjects such as children + + + accepted - + + + Parent(s) of Data Subject + Georg P Krog + 2022-08-03 - + - 2022-06-15 + Use of cryptographic methods for entities to jointly compute functions without revealing inputs + + + + Secure Multi-Party Computation + accepted + + 2022-08-17 - - EndlessDuration Harshvardhan J. Pandit - - - Duration that is open ended or without an end - accepted - + - - Processing that involves decision making + + Georg P Krog Harshvardhan J. Pandit - 2022-09-07 - - Decision Making - + Julian Flake + Paul Ryan + An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data + 2022-06-22 + accepted + + + Consent Given + + The state where consent has been given - + + + accepted + HugeScaleOfDataSubjects + + + + Scale of data subjects considered huge or more than large within the context + + Harshvardhan J. Pandit + 2022-06-15 + - + - - - 2022-09-07 - 2020-11-04 - Piero Bonatti + + Register, authenticate, and identify users or agents in context of a service + Registration and Authentication + Georg P Krog Harshvardhan J. Pandit + Beatriz Esteves - - - Automated Decision Making - modified - + + accepted - Processing that involves automated decision making - Automated decision making can be defined as ā€œthe ability to make decisions by technological means without human involvement.ā€ (ā€œGuidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)ā€, 2018, p. 8) + 2020-11-04 - + + accepted + + + + + + 2022-02-09 + has joint data controllers Harshvardhan J. Pandit - Simon Steyskal - Axel Polleres - Fajar Ekaputra - Elmar Kiesling - Javier Fernandez - + Georg P. Krog + Paul Ryan - 2019-04-05 - Internal Resource Optimisation - - - Optimize internal resource availability and usage for organisation - - accepted + + Indicates inclusion or applicability of a Joint Data Controller - + - + 2020-11-25 + A 'sub-processor' is a processor engaged by another processor + + sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition + Harshvardhan J. Pandit - - Scope - Indication of the extent or range or boundaries associated with(in) a context - accepted - 2022-06-15 + Data Sub-Processor + - + + + + + + + + + + accepted - Public Interest - - - 2021-04-21 + 2022-08-17 + Harshvardhan J. Pandit - Processing is necessary or beneficial for interest of the public or society at large + Governance Procedures + Procedures related to governance (e.g. organisation, unit, team, process, system) - + - - Make Available - + Harshvardhan J. Pandit + + Decision Making + + 2022-09-07 + Processing that involves decision making + accepted - 2019-05-07 - to transform or publish data to be used - - + - - - Harshvardhan J. Pandit - Paul Ryan + Beatriz Esteves Georg P Krog - 2021-09-08 - - - Data Transfer Impact Assessment - Impact Assessment for conducting data transfers accepted - - - - Mark Lizar - Bud Bruegger - Harshvardhan J. Pandit - has withdrawal time - 2022-06-22 - Specifies the instant in time when consent was withdrawn - WARNING: This concept will be deprecated in future releases - + The source or origin of data + Data Source + - 2019-04-05 - sunset + + + + + 2020-11-04 + Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. + - + - - Harshvardhan J. Pandit - - + Data Backup Protocols accepted - Procedures related to management of incident reporting - + + - Incident Reporting Communication - - 2022-08-17 + Protocols or plans for backing up of data + 2022-06-15 + Georg P Krog + + - + - Paul Ryan - Beatriz Esteves - Georg P. Krog - Julian Flake - Harshvardhan J. Pandit + to join or merge data + + accepted + + - - - Data subjects that are students - accepted - 2022-04-06 - - Student + + Combine + + 2019-05-07 + - + - - - - 2022-08-17 - Educational Training Harshvardhan J. Pandit - accepted + Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys - Training methods that are intended to provide education on topic(s) - - - - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party - 2022-02-09 - Third-Party Agreement - - - + + + Asymmetric Cryptography accepted - Harshvardhan J. Pandit - + 2022-08-17 - + - 2020-11-04 - Javier FernĆ”ndez - Axel Polleres - A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis. - - accepted - - Personal Data Handling - 2019-04-05 - - - - Paul Ryan - Georg Krog - Beatriz Esteves - Harshvardhan J. Pandit - - - - A representative of a legal entity + + Human Involvement for Oversight + - 2020-11-04 - Representative - - accepted - + + Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs + 2022-09-07 + + Harshvardhan J. Pandit - + - - - Use of asymmetric cryptography to encrypt data - - Asymmetric Encryption - - 2022-08-17 + + Indicates use or applicability of Organisational measure + accepted - + + has organisational measure + + + 2022-02-09 + + Harshvardhan J. Pandit - + - + + + 2022-06-15 accepted - 2019-04-05 - Certification mechanisms, seals, and marks for the purpose of demonstrating compliance - Mark Lizar - Harshvardhan J. Pandit - Rob Brennan - Axel Polleres - - Certification + Georg P Krog + Harshvardhan J. Pandit + Observe + to obtain data through observation + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Entities_Datasubject Concepts - + + + + - - Georg P Krog + Beatriz Esteves Harshvardhan J. Pandit + Georg P. Krog + Julian Flake + Paul Ryan + + Data subjects that are tourists i.e. not citizens and not immigrants + Tourist + accepted - Deliver service as requested by user or consumer - - 2021-09-08 - - - Requested Service Provision + 2022-04-06 - + - - + Georg P Krog Harshvardhan J. Pandit - - has data volume - 2022-06-22 - - + + + + Indicates applicability or relevance of a 'third country' + + + has third country accepted - - Indicates the volume of data + + 2022-02-09 - + - - - 2019-04-05 - Pseudo-Anonymisation - Mark Lizar + Optimise User Interface Harshvardhan J. Pandit - Rob Brennan + Javier Fernandez + Fajar Ekaputra + Elmar Kiesling Axel Polleres - - - PseudoAnonmyization or 'pseudonymisationā€™ means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; - + Simon Steyskal + + accepted - + + Optimize interfaces presented to the user + 2019-04-05 + + - + - Improve Existing Products and Services - Axel Polleres - Javier Fernandez - Simon Steyskal - Elmar Kiesling - Fajar Ekaputra + Paul Ryan Harshvardhan J. Pandit - - 2019-04-05 - + Georg P Krog + Julian Flake - - Improve existing products and services - + + 2022-06-22 + + accepted + + An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting + + Renewed Consent Given + The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent - + - + accepted + + 2022-08-17 + + Harshvardhan J. Pandit + Incident Reporting Communication + + Procedures related to management of incident reporting + + + + + + accepted + + + Georg P Krog - Mentally Vulnerable Data Subject - - 2022-06-15 - - Data subjects that are considered mentally vulnerable - accepted + Harshvardhan J. Pandit + Consequence of Success + The consequence(s) possible or arising from success of specified context + 2022-03-23 + - + - Mark Lizar + Harshvardhan J. Pandit Axel Polleres Rob Brennan - - - - accepted + Mark Lizar + - Design Standard - - A set of rules or guidelines outlining criterias for design + accepted 2019-04-05 + + + Certification mechanisms, seals, and marks for the purpose of demonstrating compliance + Certification - - - - - - - - - - - - - - - - - - - - Consent Concepts - - + - - An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data - - Georg P Krog + Harshvardhan J. Pandit - Paul Ryan - Julian Flake - - - The state where consent has been given - Consent Given + 2022-06-15 accepted - 2022-06-22 + Scope + + Indication of the extent or range or boundaries associated with(in) a context + - + - Harshvardhan J. Pandit - HugeDataVolume - Data volume that is considered huge or more than large within the context + + + Cybersecurity Training + Training methods related to cybersecurity + accepted - 2022-06-15 - - + + 2022-08-17 - + - State where the status of compliance is unknown - - 2022-09-07 - Compliance Unknown - - + Georg P Krog Harshvardhan J. Pandit - + Beatriz + + + Manage and analyse interactions with past, current, and potential customers + accepted + Customer Relationship Management + + + 2021-09-08 - + - - Harshvardhan J. Pandit - Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. - - to infer data from existing data - Infer - - 2022-04-20 + Harshvardhan J. Pandit + Simon Steyskal + Javier Fernandez + Fajar Ekaputra + Elmar Kiesling + Axel Polleres + accepted + 2019-04-05 + + + + Create and provide product recommendations e.g. suggest similar products + Create Product Recommendations - + - + + + + to destruct or erase data + Remove + + 2019-05-07 accepted - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - - MediumScaleOfDataSubjects - 2022-06-15 - - Scale of data subjects considered medium i.e. neither large nor small within the context + + - + - Harshvardhan J. Pandit - Axel Polleres Rob Brennan + Axel Polleres Mark Lizar - - + Harshvardhan J. Pandit + Storage Duration accepted - - - - Access Control Method - Methods which restrict access to a place or resource - 2019-04-05 - - - - - + + + + - Georg P Krog - Paul Ryan - Harshvardhan J. Pandit - - Measures intended to mitigate, minimise, or prevent risk. + Duration or temporal limitation on storage of personal data - accepted - Risk Mitigation Measure - 2020-11-04 - + - Georg P. Krog - Harshvardhan J. Pandit - Paul Ryan accepted - - has data processor - 2022-02-09 - Indiciates inclusion or applicability of a Data Processor - - + - - - - - - - A source of data that is not publicly accessible or available Harshvardhan J. Pandit - Paul Ryan - Beatriz Esteves - Georg P Krog - Julian Flake - + 2021-05-19 + Legitimate Interest + + + + Legitimate Interests of a Party as justification for specified processing + - Non-Public Data Source - - - accepted - - 2022-01-26 - + - - - has context + + + + + + + + + Cryptographic Methods + + + + Use of cryptographic methods to perform tasks accepted - - 2019-04-05 - - Indicates a purpose is restricted to the specified context(s) + 2022-08-17 + + + Harshvardhan J. Pandit - + - accepted - Beatriz + Access Control Method + Methods which restrict access to a place or resource + Axel Polleres Harshvardhan J. Pandit - Georg P Krog - - - + Rob Brennan + Mark Lizar + accepted + + 2019-04-05 - Customer Relationship Management - Manage and analyse interactions with past, current, and potential customers - - 2021-09-08 + + + + - + - - - - - - - - - Use of crytography for authentication - 2022-08-17 + Records of activities within some context such as maintainence tasks or governance functions accepted - - Cryptographic Authentication + Records of Activities + Georg P Krog + Paul Ryan Harshvardhan J. Pandit + 2021-09-08 + + + - - - - - 2020-11-04 - - - Piero Bonatti - Harshvardhan J. Pandit - Processing that involves evaluation and scoring of individuals - Evaluation and Scoring - accepted - - - - + - 2019-04-05 - - has sector - - + + + + Consent Status + The state or status of 'consent' that provides information reflecting its operational status and validity for processing data + + + States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices + Georg P Krog + Harshvardhan J. Pandit + Julian Flake + Paul Ryan + + 2022-06-22 accepted - Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) - + - has expiry condition - 2022-06-22 - Bud Bruegger + + Georg P Krog Harshvardhan J. Pandit - Mark Lizar - - + Paul Ryan + David Hickey + - Can be TextOrDocumentOrURI - WARNING: This concept will be deprecated in future releases - Specifies the condition or event that determines the expiry of consent - 2019-04-05 - + + Vendor Selection Assessment + + Manage selection, assessment, and evaluation related to vendors + accepted - sunset + 2021-09-01 - + - Processing - - + Harshvardhan J. Pandit + Georg P Krog + Julian Flake + Paul Ryan + Beatriz Esteves + + Secondary Importance + 2022-02-11 + accepted - - 2020-11-04 - Axel Polleres - Javier FernĆ”ndez - The processing performed on personal data - 2019-04-05 - - - - - - - - - + + Indication of 'secondary' or 'minor' or 'auxiliary' importance - + + + + + + + + + + + + + - accepted - Share - - + + 2022-02-02 + + An authority tasked with overseeing legal compliance for a nation + NationalAuthority + Harshvardhan J. Pandit - 2019-05-07 - - to give data (or a portion of it) to others + accepted - + - 2022-08-17 + 2022-04-06 + + Data subjects that are temporary visitors accepted - End-to-End Encryption (E2EE) + Visitor + Julian Flake + Paul Ryan + Beatriz Esteves Harshvardhan J. Pandit + Georg P. Krog - - - Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party - - - - - Adult - A natural person that is not a child i.e. has attained some legally specified age of adulthood - - - - Georg Krog - - 2022-03-30 - accepted - + - Harshvardhan J. Pandit - - + 2021-09-08 + + + Customer Claims Management accepted + + + Georg P Krog + Harshvardhan J. Pandit + Beatriz + Manage claims, including repayment of monies owed + - - Small Scale Processing - - Processing that takes place at small scales (as specified by some criteria) - 2022-09-07 - + + accepted + + + - 2020-11-18 + 2022-08-17 Harshvardhan J. Pandit - A risk or possibility or uncertainty of negative effects, impacts, or consequences. - - - accepted - Risk - Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure. + Disaster Recovery Procedures + + Procedures related to management of disasters and recovery + - + - Use of cryptographic methods to perform tasks - - - - - - - - - - Harshvardhan J. Pandit + 2022-01-19 + Personal Data that is obtained or derived from other data + + 2019-05-07 + Fajar Ekaputra + Elmar Kiesling; Harshvardhan J. Pandit accepted - + + - - Cryptographic Methods - 2022-08-17 + + + Derived Personal Data + Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. - + - The duration or temporal limitation - - - - - - - - + Encryption in Rest + + Mark Lizar Harshvardhan J. Pandit - 2022-02-09 - - - + Axel Polleres + Rob Brennan accepted - Duration + + + + 2019-04-05 + Encryption of data when being stored (persistent encryption) + - + - Harshvardhan J. Pandit - - - Query - to query or make enquiries over data - + + Processing that is fully automated + Harshvardhan J. Pandit + accepted 2022-06-15 + Fully Automated Processing + - + - + + + Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved + accepted - Pseudo-Anonymise + + 2022-08-17 + Private Information Retrieval + Harshvardhan J. Pandit + + + + + + + + + + + to consult or query data + Consult + 2019-05-07 - - to replace personal identifiable information by artificial identifiers + accepted - + + Georg P Krog Harshvardhan J. Pandit - + Julian Flake + Paul Ryan - + Specifies the method by which an entity has indicated the specific context + has indication method accepted - has applicable law - Indicates applicability of a Law - 2022-01-19 + 2022-06-21 + - + - 2022-06-15 - + + 2022-02-09 - Geographic coverage spanning a nation - + + Harshvardhan J. Pandit + has technical measure + Indicates use or applicability of Technical measure + - NationalScale accepted - + - + - - - Harshvardhan J. Pandit - Location that is random or unknown + The likelihood or probability or chance of something taking place or occuring + Harshvardhan J. Pandit + 2022-07-22 accepted - - Random Location - 2022-06-15 + + Likelihood + Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. - + - + + - - + Harshvardhan J. Pandit - - Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys - - 2022-08-17 + + 2020-10-01 + Data Redaction accepted - Asymmetric Cryptography + Removal of sensitive information from a data or document - + - Mark Lizar - Bud Bruegger + Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. Harshvardhan J. Pandit - - 2022-06-22 - sunset - Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors. - - WARNING: This concept will be deprecated in future releases - Specifies the entity that provisioned or provided consent - has provision by - 2019-04-05 + + 2022-07-20 + Risk Level + accepted + The magnitude of a risk expressed as an indication to aid in its management + + + + + + + Monitoring Policies + + + Policy for monitoring (e.g. progress, performance) + + accepted + 2022-08-17 + Harshvardhan J. Pandit - + - State where a request for consent has been deferred without a decision - Georg P Krog - Harshvardhan J. Pandit - Julian Flake - Paul Ryan - Consent Request Deferred + Special Category Personal Data + modified - - An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused - 2022-06-22 - accepted - - + Sensitive Personal Data whose use requires specific legal permission or justification + The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification. + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + 2022-01-19 + 2019-05-07 + + + - + - Julian Flake - Georg P. Krog + Processing necessary to enter into contract + + + + + Harshvardhan J. Pandit + Georg P Krog Paul Ryan - Beatriz Esteves + 2021-04-07 + Enter Into Contract accepted - - - - 2022-04-06 - Data subjects that participate in some context such as volunteers in a function - Participant - - - + - - State of an activity occuring in continuation i.e. currently ongoing + Paul Ryan Harshvardhan J. Pandit - + Georg P Krog + Julian Flake - 2022-05-18 + + + Consent that is implied indirectly through an action not associated solely with conveying a consenting decision + Implied Consent + accepted - Activity Ongoing - + Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. + 2022-06-21 - + + - David Hickey - Paul Ryan - Georg P Krog - Harshvardhan J. Pandit - Represents a safeguard used for data transfer. Can include technical or organisational measures. - + An organisation managed or part of government + 2022-02-02 + - - 2021-09-22 + + modified + 2020-10-05 - accepted - Safeguard for Data Transfer + GovernmentalOrganisation + Harshvardhan J. Pandit - + + + + + - 2022-08-17 - + + + + + 2022-01-19 + Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. + Personal Data that is obtained through inference from other data accepted - Harshvardhan J. Pandit - - Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals - - Secret Sharing Schemes + Inferred Personal Data + Harshvardhan J. Pandit - + - - + + - Region - Harshvardhan J. Pandit - A region is an area or site that is considered a location - - + + + Georg P Krog + Beatriz Esteves + Paul Ryan + Harshvardhan J.Pandit + has representative + 2020-11-04 + Specifies representative of the legal entity accepted - 2022-01-19 + + + - + - Technology - 2022-01-26 - Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device + 2022-03-23 + Consequence of Failure + Harshvardhan J. Pandit - - + Georg P Krog + The consequence(s) possible or arising from failure of specified context accepted + + + - The technology, technological implementation, or any techniques, skills, methods, and processes used or applied - + - Harshvardhan J. Pandit + Scale of data subjects considered singular i.e. a specific data subject + SingularScaleOfDataSubjects - Severity can be associated with Risk, or its Consequences and Impacts - Severity + + + Harshvardhan J. Pandit + 2022-06-15 accepted - 2022-07-21 - The magnitude of being unwanted or having negative effects such as harmful impacts - + - Security implemented at or over wireless communication protocols - Harshvardhan J. Pandit - + + + + + + + + + + + + Harshvardhan J. Pandit + It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans. + 2022-06-15 + Automation of Processing accepted - - - - Wireless Security Protocols - 2022-08-17 + + Contextual information about the degree of automation and human involvement associated with Processing - + + + Julian Flake + Paul Ryan + Georg P. Krog + Beatriz Esteves + Harshvardhan J. Pandit + Data subjects that are employees + + Employee + 2022-04-06 accepted - Processing Scale - Scale of Processing - - - - - Harshvardhan J. Pandit - Piero Bonatti - The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. - 2022-09-07 - - + - + + Frequency where occurences are continous + 2020-10-05 - accepted - + Harshvardhan J. Pandit - Paul Ryan - Georg P Krog + 2022-06-15 + + Continous Frequency - Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller - 2021-09-08 - Legitimate Interest Assessment - + modified - + - Operating System Security - 2022-08-17 + Beatriz Esteves + Harshvardhan J. Pandit + Julian Flake + Paul Ryan + Georg P. Krog + 2022-04-06 + Data subjects that are members of a group, organisation, or other collectives + accepted - + - Harshvardhan J. Pandit + Member + + + + - - - Security implemented at or through operating systems + + Harshvardhan J. Pandit + + + + accepted + Risk Management Plan + + 2022-08-18 + A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk - + - - - - + is indicated by + Julian Flake Paul Ryan Georg P Krog Harshvardhan J. Pandit - Consultation is a process of receiving feedback, advice, or opinion from an external agency - accepted + - - - - Consultation - 2020-11-04 - - - + accepted - 2022-06-15 - - - - Harshvardhan J. Pandit - UntilTimeDuration - Duration that has a fixed end date e.g. 2022-12-31 - + Specifies entity who indicates the specific context + 2022-06-21 + - + - - Consultation with data subject(s) or their representative(s) + + accepted + Monitor + Harshvardhan J. Pandit Georg P Krog - - accepted - Consultation with Data Subject - 2022-06-15 + to monitor data for some criteria + - + - Harshvardhan J. Pandit - Rana Saniei - Georg P Krog - Volume or Scale of Data - - - - - - + Javier FernĆ”ndez + Axel Polleres + accepted - Data Volume - - + 2019-04-05 - accepted - 2022-06-15 - + + 2020-11-04 + A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis. + Personal Data Handling - + - Harshvardhan J. Pandit - Location Fixture - - - - - - - The fixture of location refers to whether the location is fixed + + to make a record (especially media) + Record accepted - 2022-06-15 + + + + 2019-05-07 - + - accepted - Julian Flake + Indicates the thing (e.g. plan, process, or entity) affected by an impact + Beatriz Esteves Harshvardhan J. Pandit - Paul Ryan Georg P Krog - - 2022-07-20 - + Julian Flake + Fajar Ekaputra - Indicates the severity associated with a concept + + + + accepted + - - has severity + 2022-05-18 + + has impact on - + - 2022-07-20 - Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk - - is residual risk of + - + Fixed Location + Harshvardhan J. Pandit - Paul Ryan - Julian Flake - Georg P Krog - - accepted + + + + modified + Location that is fixed i.e. known to occur at a specific place + 2022-06-15 + 2020-10-05 - + + + - + SporadicFrequency + + Harshvardhan J. Pandit + 2022-06-15 + modified + Frequency where occurences are sporadic or infrequent or sparse + + 2020-10-05 + + + + + 2022-01-19 Harshvardhan J. Pandit - accepted - Federated Locations - 2022-06-15 - - Location that is federated across multiple separate areas with designation of a primary or central location + A political union of two or more countries with an establishment of common authority + + SupraNationalUnion + accepted + - + - 2022-04-06 - Georg P. Krog + Julian Flake + Fajar Ekaputra + Georg P Krog Beatriz Esteves Harshvardhan J. Pandit - Paul Ryan - Julian Flake - Data subjects that are tourists i.e. not citizens and not immigrants - - - Tourist accepted - + + - + + Impact that acts as or causes detriments + 2022-03-23 + + Detriment - + + + + 2019-05-07 + + to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data + Anonymise accepted - - 2019-05-07 - + - - to apply a restriction on the processsing of specific records - Restrict - - - - - - + Georg P Krog Harshvardhan J. Pandit + Indicates area, scope, or applicability of an Authority + + + + accepted 2022-01-19 + is authority for + + + + + + + - Location may be geographic, physical, or virtual. - A location is a position, site, or area where something is located - Location + Harshvardhan J. Pandit + Piero Bonatti + 2020-11-04 + modified + Automated decision making can be defined as ā€œthe ability to make decisions by technological means without human involvement.ā€ (ā€œGuidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)ā€, 2018, p. 8) + + + 2022-09-07 + Processing that involves automated decision making + Automated Decision Making - + - - - 2022-08-17 - Cleaning or any removal or re-organisation of elements in data based on selective criteria - accepted - - Data Sanitisation Technique - Harshvardhan J. Pandit + sunset + Specifies the entity that withdrew consent + Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors. - - + Bud Bruegger + Harshvardhan J. Pandit + Mark Lizar + + + + WARNING: This concept will be deprecated in future releases + has withdrawal by + 2019-04-05 + 2022-06-22 - + - + accepted + Georg P Krog + Julian Flake + Fajar Ekaputra + Beatriz Esteves Harshvardhan J. Pandit + 2022-03-23 + Impact + + Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments + + + + - Legal Obligation to conduct the specified processing + The impact(s) possible or arising as a consequence from specified context + + + + + has jurisdiction + + + 2022-01-19 accepted - Legal Obligation - - 2021-04-07 + Indicates applicability of specified jurisdiction + Harshvardhan J. Pandit + + - + - - Human Resources Management + Julian Flake Paul Ryan Georg P Krog Beatriz Esteves Harshvardhan J. Pandit - David Hickey - HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. + 2022-02-14 - - 2021-09-01 - accepted - Manage humans and 'human resources' within the organisation for effective and efficient operations. - + + + Optional + Indication of 'optional' or 'voluntary' + - + + has authority - - - Creation, completion, fulfilment, or performance of a contract involving specified processing - accepted - + Indicates applicability of authority for a jurisdiction + + - - - 2021-04-07 - - Harshvardhan J. Pandit - Contract + Georg P Krog + accepted + 2022-01-19 + - + - Harshvardhan J. Pandit - Risk Management Process - + + accepted - + - - The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk - accepted - 2022-08-18 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Entities_Datasubject Concepts + An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked + Georg P Krog + Harshvardhan J. Pandit + Julian Flake + Paul Ryan + 2022-06-22 + + Consent Refused + + The state where consent has been refused - + - accepted - - - - - - - 2022-06-15 - Data Subject Scale - Scale of Data Subject(s) - Harshvardhan J. Pandit - Rana Saniei Georg P Krog - + accepted + 2022-06-15 + + to remove data for some criteria + Screen + - + - 2022-06-15 - - - Scale of data subjects considered singular i.e. a specific data subject + + + + Detect and prevent fraud + Javier Fernandez + Fajar Ekaputra + Simon Steyskal + Elmar Kiesling + Axel Polleres Harshvardhan J. Pandit + 2019-04-05 + + accepted - - SingularScaleOfDataSubjects + + Fraud Prevention and Detection - + + + + + 2019-05-07 - WARNING: This concept will be deprecated in future releases - Bud Bruegger - Harshvardhan J. Pandit - Mark Lizar - has consent notice - 2019-04-05 - 2022-06-22 - sunset - The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI. + Structure + to arrange data according to a structure - - Specifies the notice provided in context of consent + + accepted - + + + + + Harshvardhan J. Pandit + + 2022-09-07 + + Small Scale Processing + Processing that takes place at small scales (as specified by some criteria) accepted - - 2022-06-22 + + + - Indicates the scale of data subjects - - has data subject scale - - - + Indicates implementation details such as technologies or processes + + Beatriz Esteves Harshvardhan J. Pandit + Julian Flake + Paul Ryan + + + is implemented using technology + 2022-01-26 + changed + 2022-06-15 + The term 'technology' is inclusive of technologies, processes, and methods. - + - Encryption in Transfer - 2019-04-05 - Mark Lizar + + Infer + Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. Harshvardhan J. Pandit - Axel Polleres - Rob Brennan - + + accepted + + + + 2022-04-20 + to infer data from existing data + + + + accepted + + Asymmetric Encryption + - Encryption of data in transit e.g. when being transferred from one location to another, including sharing + Harshvardhan J. Pandit + Use of asymmetric cryptography to encrypt data - + 2022-08-17 - + - LargeScaleOfDataSubjects - 2022-06-15 - - Scale of data subjects considered large within the context + Representative + Paul Ryan + Georg Krog + Beatriz Esteves Harshvardhan J. Pandit - + - - accepted - - - - - Javier FernĆ”ndez - Bud Bruegger - Harshvardhan J. Pandit - Axel Polleres - Mark Lizar - - + 2020-11-04 + - has data controller - - - 2019-04-04 + + A representative of a legal entity accepted - 2020-11-04 - Indicates association with Data Controller - - - + - + - accepted - Consent Unknown - 2022-06-22 - - - - - Georg P Krog + 2020-11-04 + Risk Mitigation Measure Harshvardhan J. Pandit + Georg P Krog Paul Ryan - Julian Flake - Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate - State where information about consent is not available or is unknown - - - - - - Derive - Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. - to create new derivative data from the original data - + accepted - - 2019-05-07 - - - + + Measures intended to mitigate, minimise, or prevent risk. - + - - Julian Flake - Paul Ryan - Georg P Krog - Beatriz Esteves Harshvardhan J. Pandit - 2022-01-26 - Controller-Processor Agreement - accepted - - - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor + + accepted + 2022-08-17 + + Incident Management Procedures + Procedures related to management of incidents + + - + - - accepted + Procedures related to security associated with Third Parties + - Harshvardhan J. Pandit - Georg P Krog - Beatriz Esteves - 2020-11-04 + accepted - Conduct direct marketing i.e. marketing communicated directly to the individual - Direct Marketing - + 2022-08-17 + + Harshvardhan J. Pandit + + Third Party Security Procedures - - - 2022-03-02 - - is before - Julian Flake - Georg P. Krog Harshvardhan J. Pandit - accepted + Georg P. Krog + Julian Flake + + + is before Indicates the specified concepts is 'before' this concept in some context + + accepted + - + - 2022-02-09 - Indicates use or applicability of Technical measure - has technical measure - Harshvardhan J. Pandit + To indicate the membership, hasDataController may be used + 2022-02-02 - + + A group of Data Controllers that jointly determine the purposes and means of processing + Joint Data Controllers accepted - - - - + Georg Krog + Harshvardhan Pandit + + - + - - - accepted - + - Natural Person - + + Security implemented at or over web-based protocols + + + Harshvardhan J. Pandit - A human - 2022-02-09 - + accepted + Web Security Protocols + 2022-08-17 - - - - - - - - - + - - accepted + Axel Polleres + Harshvardhan J. Pandit + Javier Fernandez + Fajar Ekaputra + Elmar Kiesling + Simon Steyskal - - Harshvardhan J. Pandit - Security Procedure + Sell Data to Third Parties + Sell data or information to third parties + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + + accepted + 2019-04-05 + - 2022-08-24 - Procedures associated with assessing, implementing, and evaluating security - + - - - Paul Ryan - Julian Flake Harshvardhan J. Pandit - Georg P Krog - - has risk level - Indicates the associated risk level associated with a risk - 2022-07-20 - - + Axel Polleres + Rob Brennan + Mark Lizar + + accepted + + + + has duration + 2019-04-05 + + Indicates information about duration - + - Personnel Management - - - - - + accepted - 2022-03-30 + + + + 2020-11-04 + + Social Media + Georg P Krog Harshvardhan J. Pandit - Paul Ryan - Management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries - accepted - - + Beatriz Esteves + Conduct marketing through social media - + - - + + Management and execution of hiring processes of personnel + Harshvardhan J. Pandit - Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data - + + 2022-04-20 + accepted - Harshvardhan J. Pandit - 2022-08-18 - - Synthetic Data + Personnel Hiring - + - - 2022-03-23 - Harshvardhan J. Pandit - Beatriz Esteves - Georg P Krog - Fajar Ekaputra - Julian Flake - Axel Polleres + Status associated with activity operations and lifecycles - Benefit - - Impact(s) that acts as or causes benefits accepted + + + + + 2022-05-18 + + + Harshvardhan J. Pandit + Activity Status - + - Harshvardhan J. Pandit - Compliance Violation - Changed from "violation of compliance" for consistency with other terms - - 2022-09-07 + accepted - - 2022-05-18 - changed - State where compliance cannot be achieved due to requirements being violated - + + Harshvardhan J. Pandit + + has risk + + 2020-11-18 + Indicates applicability of Risk + Indicates applicability of Risk for this concept - + - 2022-08-17 + Align + + 2019-05-07 + + + to adjust the data to be in relation to another data accepted - Third Party Security Procedures - Harshvardhan J. Pandit - - - Procedures related to security associated with Third Parties - - + - Public Data Source - Beatriz Esteves - Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - Julian Flake - - accepted - The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. + + + Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves + + Create and provide personalised advertising + Personalised Advertising - A source of data that is publicly accessible or available - 2022-01-26 - + accepted + + + 2020-11-04 - + - + + Training intended to increase knowledge regarding security + - 2022-08-17 + Security Knowledge Training accepted - + + 2022-08-17 Harshvardhan J. Pandit - + + + + + + + 2022-06-15 + accepted - Post-Quantum Cryptography - Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer + SporadicDataVolume + + Harshvardhan J. Pandit + Data volume that is considered sporadic or sparse within the context + - + + + + 2022-09-07 + + Human involvement for the purposes of verification of a system, its operations, inputs, or outputs accepted - Anti-Terrorism Operations - - 2022-04-20 + + + + Harshvardhan J. Pandit + Human Involvement for Verification + + + + - - Detect, prevent, mitigate, or otherwise act on anti-terrorism activities + Cloud Location + + modified + Location that is in the 'cloud' i.e. a logical location operated over the internet + 2020-10-05 Harshvardhan J. Pandit - + + 2022-06-15 - + - Harshvardhan J. Pandit - Paul Ryan - Georg P. Krog - Julian Flake - Beatriz Esteves + Consultation with data subject(s) or their representative(s) + + Consultation with Data Subject - Member + Harshvardhan J. Pandit + Georg P Krog + 2022-06-15 accepted - + - Data subjects that are members of a group, organisation, or other collectives - 2022-04-06 - - + - 2022-06-15 - - Harshvardhan J. Pandit - + Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. + + + accepted - - Variable Location - Location that is known but is variable e.g. somewhere within a given area + + Derive + + + to create new derivative data from the original data + 2019-05-07 - + + WARNING: This concept will be deprecated in future releases + Specifies the method by which consent was provisioned or provided 2019-04-05 - Fajar Ekaputra - Javier Fernandez + + + + Bud Bruegger Harshvardhan J. Pandit - Simon Steyskal - Axel Polleres - Elmar Kiesling - Optimize interfaces presented to the user + Mark Lizar + has provision method + 2022-06-22 + Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. + sunset + + + + + + + + + + + + + Entities_Organisation Concepts + + + + accepted + 2022-01-19 + A law is a set of rules created by government or authorities + Law - - accepted - Optimise User Interface - + Harshvardhan J. Pandit - + - Harshvardhan J. Pandit - + + + A policy or statement of the overall intentions and direction of an organisation related to risk management + Risk Management Policy + + + - Policy for monitoring (e.g. progress, performance) + Harshvardhan J. Pandit + accepted + + 2022-08-18 + + + + A simple pseudoanonymisation method where identifiers are substituted by a number chosen by a monotonic counter + + Monotonic Counter Pseudoanonymisation + + + accepted + + - - 2022-08-17 - accepted - Monitoring Policies + Harshvardhan J. Pandit - + - - - - 2022-08-17 - + + Processing that is completely un-automated or fully manual + For example, a human performing some processing operation + Completely Manual Processing accepted + Harshvardhan J. Pandit - Logging Policies - Policy for logging of information + + 2022-06-15 - + + 2022-08-17 + + + Pseudoanonymisation achieved through a deterministic function + + Deterministic Pseudonymisation + + Harshvardhan J. Pandit - accepted + + + - Processing that is partially automated or semi-automated - Partially Automated Processing 2022-06-15 - - For example, a series of distinct processing operations that are automated individually or have some human involvement + accepted + Management of credentials and their use in authorisations + + + Georg P Krog + Credential Management + - + - Indication of 'optional' or 'voluntary' - Harshvardhan J. Pandit - Beatriz Esteves - Georg P Krog - Paul Ryan - Julian Flake - + 2019-04-05 + + De-Identification + Harshvardhan J. Pandit + Axel Polleres + Rob Brennan + Mark Lizar + accepted - - 2022-02-14 - Optional - - - - isSubTypeOf + Removal of identity or information to reduce identifiability - + - - - - - accepted - 2020-11-04 - The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used. - Axel Polleres + Mark Lizar + Harshvardhan J. Pandit + Bud Bruegger Javier FernĆ”ndez - Data Controller - 2019-04-05 + Axel Polleres + + + accepted + 2019-04-04 - The individual or organisation that decides (or controls) the purpose(s) of processing personal data. - - + + has processing + + + 2020-11-04 + Indicates association with Processing - + - - - - - - - accepted - - + 2022-06-22 + sunset Harshvardhan J. Pandit - Status associated with activity operations and lifecycles - 2022-05-18 + Mark Lizar + Bud Bruegger + + + Specifies the expiry time or duration for consent + has expiry time + WARNING: This concept will be deprecated in future releases + 2019-04-05 - Activity Status + + - + - 2022-03-23 - - The consequence(s) possible or arising from success of specified context + Obtain + + + + + + + 2019-05-07 - Consequence of Success - Georg P Krog - Harshvardhan J. Pandit + to solicit or gather data from someone + accepted - + - + - - - Alter - - + Audit Not Required + 2022-05-18 accepted - - 2019-05-07 - + + + - to change the data without changing it into something else - - - - - - - - - - - - - - Entities Concepts + State where an audit is determined as not being required + Harshvardhan J. Pandit + - + - 2022-07-20 + accepted + 2019-04-05 + Authentication Protocols + Rob Brennan + Mark Lizar Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - Julian Flake - Indicates the likelihood associated with a concept - - + Axel Polleres + + Protocols involving validation of identity i.e. authentication of a person or information + + + + + + + + - - accepted - has likelihood - + - + is policy for + Indicates the context or application of policy + accepted + - The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. - 2020-11-25 - Harshvardhan J. Pandit - A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. - + 2022-01-26 - Child - - 2022-06-22 - changed + + + Harshvardhan J. Pandit - + + + + + accepted + - Guardian(s) of data subjects such as children - Guardian(s) of Data Subject - - accepted - 2022-08-03 - - Georg P Krog - + + 2022-03-30 + Harshvardhan J. Pandit + Impact that acts as or causes damages + + Damage - + - - - + + Manage humans and 'human resources' within the organisation for effective and efficient operations. Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves + Paul Ryan + David Hickey - Management of credentials and their use in authorisations + HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. accepted - Credential Management - 2022-06-15 + + 2021-09-01 + + Human Resources Management + - + - + + + + + + + Scale of Data Subject(s) + Georg P Krog Harshvardhan J. Pandit + Rana Saniei + 2022-06-15 + Data Subject Scale accepted - Management and execution of payment of personnel - Personnel Payment - + + - 2022-04-20 - + + Indicates the status of compliance of specified concept + + + accepted + 2022-05-18 + - Specifies the indicated entity is responsible within some context - has responsible entity - - 2022-03-02 - - - - + + has compliance status Harshvardhan J. Pandit - + - 2022-06-15 - Harshvardhan J. Pandit + Simon Steyskal + Javier Fernandez + Fajar Ekaputra + Elmar Kiesling + Axel Polleres + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + + accepted + 2019-04-05 - + Sell data or information relevant to insights obtained from analysis of data + + Sell Insights from Data - Processing that is fully automated - accepted - Fully Automated Processing - + + + + + Harshvardhan J. Pandit + Georg P. Krog + Paul Ryan + 2022-06-15 + changed + + + Indicates the logic used in processing such as for automated decision making + 2020-11-04 + has algorithmic logic + + + + + + + - + 2022-05-18 - - - Transfer - 2019-05-07 - - - to move data from one place to another + Harshvardhan J. Pandit + + The status or state of something + + Status accepted - + + + Official Authority of Controller + + + Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + 2021-05-05 + + + Processing necessary or authorised through the official authority granted to or vested in the Data Controller + accepted + + + + GlobalScale - 2022-06-15 - MultiNationalScale + + + Geographic coverage spanning the entire globe Harshvardhan J. Pandit - - + 2022-06-15 accepted - Geographic coverage spanning multiple nations - + - - - - accepted + 2022-02-02 + + + - to adjust the data to be in relation to another data - 2019-05-07 - Align + Harshvardhan J. Pandit + SupraNationalAuthority + accepted + An authority tasked with overseeing legal compliance for a supra-national union e.g. EU - + - Harshvardhan J. Pandit - Javier Fernandez - Simon Steyskal + Encryption of data in transit e.g. when being transferred from one location to another, including sharing Axel Polleres - Elmar Kiesling - Fajar Ekaputra - - Improve robustness and resilience of services + Harshvardhan J. Pandit + Rob Brennan + Mark Lizar + accepted + 2019-04-05 + - - 2019-04-05 - - Increase Service Robustness - accepted + + Encryption in Transfer + - + - - - 2022-08-17 - Use of biometric data for authentication Harshvardhan J. Pandit - Biometric Authentication - - + 2022-02-09 + Natural Person + accepted - - + + + + + A human + - + - accepted + 2021-09-08 + Data Importer + Paul Ryan + Georg Krog + Harshvardhan Pandit + David Hickey + + + The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing + An entity that 'imports' data where importing is considered a form of data transfer + + + + + Harshvardhan J. Pandit - Georg P Krog - Beatriz Esteves + Piero Bonatti + Systematic Monitoring + + + + Processing that involves systematic monitoring of individuals + accepted + 2020-11-04 - Register, authenticate, and identify users or agents in context of a service - - Registration and Authentication + - + - 2022-08-24 - - accepted - This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. - + + Georg P Krog + Beatriz Esteves + Harshvardhan J. Pandit Julian Flake - Data is published by the data subject + Paul Ryan + A source of data that is publicly accessible or available + The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. + Public Data Source + 2022-01-26 + + accepted + + + + + + + Harshvardhan J. Pandit + Axel Polleres + Rob Brennan + Mark Lizar + A set of rules or guidelines outlining criterias for design + accepted + 2019-04-05 - Data published by Data Subject + + + Design Standard - + - - Use of passwords to perform authentication - Password Authentication - - 2022-08-17 + 2022-06-22 - accepted - - Harshvardhan J. Pandit + Child + + changed + 2020-11-25 + A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. + + The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. + - + - 2022-08-17 + accepted - Fully Randomised Pseudonymisation - Harshvardhan J. Pandit - + Personal Data that has been collected from another source such as the Data Subject - - Use of randomised pseudoanonymisation where the same elements are assigned different values each time they occur - + + Harshvardhan J. Pandit + + To indicate the source of data, use the DataSource concept with the hasDataSource relation + 2022-03-30 + Collected Personal Data - + - - Security implemented over a file system - accepted - File System Security - 2022-08-17 + Julian Flake + Paul Ryan + Georg P Krog Harshvardhan J. Pandit + + + has relation with data subject + + + + + Indicates the relation between specified Entity and Data Subject + 2022-06-21 + + + + + accepted + 2022-08-17 + + Use of measures to control information flows + Information Flow Control + + Harshvardhan J. Pandit - + - Bud Bruegger - 2019-04-05 + + + + Use of hash functions to map information or to retrieve a prior categorisation + 2022-08-17 + Hash Functions - - Technical and Organisational Measure - The Technical and Organisational measures used. + Harshvardhan J. Pandit accepted - 2020-11-04 - - - + - + - Audit Rejected - + + 2019-05-07 - State of not being approved or being rejected through the audit - + + accepted - Harshvardhan J. Pandit + to study or examine the data in detail - - 2022-05-18 + + + Analyse - + - LocalEnvironmentScale - accepted + + 2022-06-15 - - - Geographic coverage spanning a specific environment within the locality - For example, geographic scale of an event take place in a specific building or room - 2022-06-15 Harshvardhan J. Pandit + Variable Location + + modified + 2020-10-05 + Location that is known but is variable e.g. somewhere within a given area - + - Public Relations - Manage and conduct public relations processes. This includes creating goodwill for the organization. + Use of biometric data for authentication + accepted + + + + 2022-08-17 + Biometric Authentication Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - David Hickey - - - - - accepted - 2021-09-01 + - + - Harshvardhan J. Pandit - Paul Ryan - Beatriz Esteves - Georg P Krog - Julian Flake - - - An indication of 'importance' within a context + 2022-04-20 + + + Personnel Payment - 2022-02-09 - accepted - Importance - Importance can be used to express importance, desirability, relevance, or significance as a context. - - - - - - - - - Was commercial interest, changed to consider Marketing a separate Purpose category by itself + Management and execution of payment of personnel Harshvardhan J. Pandit - Georg P Krog - Beatriz Esteves - - accepted - - - 2020-11-04 - - Conduct marketing in relation to organisation or products or services e.g. promoting, selling, and distributing - Marketing - - + - - 2019-05-07 - Record - to make a record (especially media) - - + + Harshvardhan J. Pandit + 2022-06-22 + Indicates the scale of data subjects - + accepted - + has data subject scale + + + + - + - Collect - - - 2019-05-07 - - - accepted - - to gather data from someone - - - + Paul Ryan Harshvardhan J. Pandit - - + Georg P. Krog + Beatriz Esteves + Julian Flake + Data subjects that are citizens (for a jurisdiction) + + Citizen + 2022-04-06 + accepted - 2022-02-02 - - RegionalAuthority - - - An authority tasked with overseeing legal compliance for a region - - + - The state where consent has been deemed to be invalidate - 2022-06-22 - Julian Flake - Paul Ryan - Georg P Krog - Harshvardhan J. Pandit - accepted - Consent Invalidated - - + Harshvardhan J. Pandit + 2022-06-15 + modified + 2020-10-05 + + Location is local and entirely within a device, such as a smartphone + + Within Device - - An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing - + + + + + + + + + + - - - - accepted - Axel Polleres - Mark Lizar + SporadicScaleOfDataSubjects + Harshvardhan J. Pandit - Rob Brennan - 2019-04-05 - Storage Location - - - Location or geospatial scope where the data is stored + Scale of data subjects considered sporadic or sparse within the context + accepted + 2022-06-15 + - + + + + - - Julian Flake - Georg P. Krog + + A broad concept representing 'data' or 'information' Harshvardhan J. Pandit accepted - is after - Indicates the specified concepts is 'after' this concept in some context - - + 2022-01-19 - 2022-03-02 + Data - + - - Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection - Sensitive Personal Data - 2022-01-19 + sunset + 2022-06-22 + + Bud Bruegger Harshvardhan J. Pandit - + Mark Lizar + Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors. - - accepted - Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. - - + + WARNING: This concept will be deprecated in future releases + Specifies the entity that provisioned or provided consent + + has provision by + 2019-04-05 - + - Harshvardhan J. Pandit - + - Use of protocols designed with the intention of provided additional guarentees regarding privacy - - - 2022-08-17 - + + MediumScaleOfDataSubjects + + Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + 2022-06-15 + Scale of data subjects considered medium i.e. neither large nor small within the context accepted - Privacy Preserving Protocol - + - - Georg P. Krog - Harshvardhan J. Pandit Paul Ryan + Beatriz Esteves + Julian Flake + Georg P Krog + Harshvardhan J. Pandit + + Sub-Processor Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor + accepted - + - - 2022-02-09 - Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data - - accepted - - has recipient data controller + 2022-01-26 + - + - - - - - 2022-01-19 - Personal Data that is obtained through inference from other data + + + Vital Interest of Natural Person + Processing is necessary or required to protect vital interests of a natural person + Harshvardhan J. Pandit + Georg P Krog + Paul Ryan accepted + + 2021-04-21 + + + + + - Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. - Inferred Personal Data + Piero Bonatti + It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudoAnonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudoAnonymisedData) should be used instead of AnonymisedData. + + 2022-01-19 + accepted + + Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data + Anonymised Data - + - Impact that acts as or causes non-material damages - Harshvardhan J. Pandit - 2022-03-30 - accepted + An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries + - - Non-Material Damage - + Julian Flake + Georg P. Krog + + + modified + International Organisation + 2020-10-05 + 2022-03-23 - + + Guardian(s) of data subjects such as children + accepted - Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party - 2022-02-09 - - - Complete Anonymisation + Georg P Krog + Guardian(s) of Data Subject + + 2022-08-03 + + + + + + + + + + + accepted + Compliance Status + + + + 2022-05-18 + Harshvardhan J. Pandit + Status associated with Compliance with some norms, objectives, or requirements - + - The consequence(s) possible or arising from failure of specified context - Georg P Krog Harshvardhan J. Pandit + Beatriz Esteves + Georg P Krog - Consequence of Failure + 2020-11-04 + + modified + - accepted - - 2022-03-23 - + Was "UsageAnalytics", prefixed with Service to better reflect scope + Conduct analysis and reporting related to usage of services or products + 2022-10-05 + Service Usage Analytics - + - - - An authority tasked with overseeing legal compliance for a nation - - 2022-02-02 - - accepted - Harshvardhan J. Pandit - - NationalAuthority + + + + 2022-10-04 + Location Locality + Locality refers to whether the specified location is local within some context, e.g. for the user + Harshvardhan J. Pandit + + + 2022-06-15 + + modified - + - Harshvardhan J. Pandit - Julian Flake - Paul Ryan - Georg P Krog - - accepted - - 2022-06-22 - Consent Status Valid for Processing - - + Harshvardhan J. Pandit + 2022-06-15 + A form of documentation providing reaosns, explanations, or justifications + accepted + - Practically, given consent is the only valid state for processing - - States of consent that can be used as valid justifications for processing data + + Justification - + + + + + Harshvardhan J. Pandit + Javier Fernandez + Fajar Ekaputra + Elmar Kiesling + Axel Polleres + Simon Steyskal accepted - Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - - - + Provide assistance, resolve issues, ensure satisfaction in relation to services provided + - Legitimate Interests of a Data Controller in conducting specified processing - 2021-05-19 - Legitimate Interest of Controller - + 2019-04-05 + Customer Care + + - + - + Paul Ryan Harshvardhan J. Pandit - Piero Bonatti - Processing that involves systematic monitoring of individuals - - - Systematic Monitoring + Organisational Unit + 2022-03-23 + accepted - - 2020-11-04 + + + Entity within an organisation that does not constitute as a separate legal entity - + - Modify - - Georg P Krog + + + Create and provide customisation based on attributes and/or needs of person(s) or context(s). Harshvardhan J. Pandit accepted - 2022-06-15 - - to modify or change data + 2021-09-01 + This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation + + + Personalisation - + - - 2022-06-15 - Duration that has a fixed temporal duration e.g. 6 months + + State of an activity occuring in continuation i.e. currently ongoing + accepted + 2022-05-18 Harshvardhan J. Pandit - + + Activity Ongoing - accepted - TemporalDuration - + - Bud Bruegger - Mark Lizar - Harshvardhan J. Pandit - Generic property specifying when or under which condition(s) the consent will expire - WARNING: This concept will be deprecated in future releases - 2022-06-22 - sunset - - - 2019-04-05 - has expiry + + + accepted + + + 2019-04-05 + + + This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. + 2022-01-19 + Harshvardhan Pandit + Data directly or indirectly associated or related to an individual. + Personal Data + + + + + - + - - Provide assistance, resolve issues, ensure satisfaction in relation to services provided - Javier Fernandez + + + Beatriz + Georg P Krog Harshvardhan J. Pandit - Simon Steyskal - Axel Polleres - Fajar Ekaputra - Elmar Kiesling - Customer Care - accepted + + 2021-09-08 - + + Customer Solvency Monitoring - 2019-04-05 - + Monitor solvency of customers for financial diligence - + - Data Protection Authority - - - 2020-11-04 - - Paul Ryan - Georg Krog - Harshvardhan Pandit + + - An authority tasked with overseeing legal compliance regarding privacy and data protection laws. + RegionalScale + + Geographic coverage spanning a specific region or regions + Harshvardhan J. Pandit + 2022-06-15 accepted - + - accepted - Paul Ryan - Georg P. Krog - Julian Flake - Beatriz Esteves - Harshvardhan J. Pandit - Data subjects that are citizens (for a jurisdiction) - - 2022-04-06 - - Citizen + + + HugeDataVolume + Harshvardhan J. Pandit + 2022-06-15 + Data volume that is considered huge or more than large within the context + accepted - + - 2022-06-15 - + + Third-Party Agreement + + 2022-02-09 Harshvardhan J. Pandit - Geographic coverage spanning a specific region or regions - - RegionalScale - + accepted + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party - + - The consequence(s) possible or arising as a side-effect of specified context - accepted - 2022-03-30 - Consequence as Side-Effect + - + Harshvardhan J. Pandit - + Scale of data subjects considered large within the context + LargeScaleOfDataSubjects + 2022-06-15 + accepted - + - - - 2021-05-05 - + + + Georg P Krog Harshvardhan J. Pandit - Paul Ryan - Official Authority of Controller - - Processing necessary or authorised through the official authority granted to or vested in the Data Controller + Consultation with Data Protection Officer(s) + Consultation with DPO + 2022-06-15 accepted + - + - Create Personalized Recommendations + + accepted + 2022-05-18 + State of an activity that was occuring in the past, and has been halted or paused or stoped + - 2019-11-26 - - - Rudy Jacob Harshvardhan J. Pandit - Create and provide personalised recommendations - accepted - - - - + Activity Halted + - + + + Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves + Service Order Management + accepted - Human Involvement for Input - 2022-09-07 - Human involvement for the purposes of providing inputs - - Harshvardhan J. Pandit - - - - - - isInstanceOf + 2021-09-08 + Manage invoicing, orders, and records in relation to services - + - - Beatriz Esteves - Harshvardhan J. Pandit - Georg P Krog - Fajar Ekaputra - Julian Flake - - - Indicates the thing (e.g. plan, process, or entity) affected by an impact - 2022-05-18 - accepted - + + accepted + + + Logging Policies + Policy for logging of information + - has impact on - + 2022-08-17 + Harshvardhan J. Pandit - + - 2022-08-24 - Identify, rectify, or otherwise under take activities intended to fix or repair impairments to existing functionalities + + + + + Local Location Harshvardhan J. Pandit - - - Identify and Repair Impairments - - accepted - An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging + + Location is local + modified + 2020-10-05 + 2022-06-15 + - + - 2022-08-17 - Use of measures to detect intrusions and other unauthorised attempts to gain access to a system Harshvardhan J. Pandit - Intrusion Detection System - + Georg P Krog + Paul Ryan + 2020-11-04 + + Privacy Impact Assessment accepted - - + + Carrying out an impact assessment regarding privacy risks - + - David Hickey + + + + Indicate the geographic coverage (of specified context) + 2022-06-22 + has geographic coverage + accepted + + + + Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - Manage compliance for organisation in relation to internal policies + + + + NearlyGlobalScale - + + Harshvardhan J. Pandit + Geographic coverage nearly spanning the entire globe + 2022-06-15 accepted - 2021-09-01 - - Organisation Compliance Management + - + - - Harshvardhan J. Pandit + + + 2019-05-07 + + + Organise + to organize data for arranging or classifying + accepted + + + + + + Harshvardhan J Pandit + Georg P Krog + Beatriz Esteves + The right(s) applicable, provided, or expected. + + + A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight + 2020-11-18 accepted - - State where the status of compliance has not been fully assessed, evaluated, or determined - 2022-09-07 - Compliance Indeterminate + Right - + - Rob Brennan - Mark Lizar - Harshvardhan J. Pandit + Javier Fernandez + Fajar Ekaputra + Simon Steyskal + Elmar Kiesling Axel Polleres - - has storage condition - + Harshvardhan J. Pandit + accepted - + 2019-04-05 + - changed - 2022-08-13 - Indicates information about storage condition - + + Improve robustness and resilience of services + + Increase Service Robustness - + - 2022-08-17 - Training methods related to cybersecurity - - accepted + Harshvardhan J. Pandit + Hardware Security Protocols + accepted + - Harshvardhan J. Pandit - Cybersecurity Training - + + Security protocols implemented at or within hardware + 2022-08-17 - + + + + + + + + + + + + + + + + + + + + + Entities_Legalrole Concepts + + - accepted - - - - 2022-04-06 - Georg P. Krog - Julian Flake - Beatriz Esteves - Harshvardhan J. Pandit Paul Ryan - + Georg Krog + Harshvardhan Pandit + David Hickey + + - Immigrant - Data subjects that are immigrants (for a jurisdiction) + The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting + + + + Data Exporter + accepted + An entity that 'exports' data where exporting is considered a form of data transfer + 2021-09-08 - + - Piero Bonatti - Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data - - accepted - 2022-01-19 - + + + + + + Harshvardhan J. Pandit - It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudoAnonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudoAnonymisedData) should be used instead of AnonymisedData. - Anonymised Data + 2021-09-08 + + Assessment + + accepted + The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments - + - Policy - Georg P Krog + + + + Harshvardhan J. Pandit - David Hickey - Paul Ryan - - + Rob Brennan + Axel Polleres + Mark Lizar + + accepted - - 2021-09-08 - A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. + Conditions required or followed regarding storage of data - + Storage Condition + 2019-04-05 - + - - - Consent Record - Julian Flake - Paul Ryan - Georg P Krog - Harshvardhan J. Pandit - - 2022-06-22 - A Record of Consent or Consent related activities + Expressed Consent + + Consent that is expressed through an action intended to convey a consenting decision + + + Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form + Harshvardhan J. Pandit + Georg P Krog + Julian Flake + Paul Ryan + accepted + 2022-06-21 - + + Georg P. Krog + Beatriz Esteves Harshvardhan J. Pandit - + Julian Flake + Paul Ryan - 2022-05-18 + + Client + 2022-04-06 accepted - State of partially being compliant i.e. only some objectives have been met, and others have not been in violation - - Partially Compliant + + Data subjects that are clients or recipients of services - + - 2022-08-17 - Harshvardhan J. Pandit - Virtualisation Security - - - accepted - - Security implemented at or through virtualised environments - + + Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger + WARNING: This concept will be deprecated in future releases + has withdrawal time + Specifies the instant in time when consent was withdrawn + 2022-06-22 + 2019-04-05 + sunset - + + Consent Unknown + Georg P Krog Harshvardhan J. Pandit - Paul Ryan Julian Flake - Georg P Krog - - - + Paul Ryan + 2022-06-22 - An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data - The state where the temporal or contextual validity of consent has 'expired' accepted - 2022-06-22 - Consent Expired - - - - - Location that is fixed with multiple places e.g. multiple cities + Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate - Harshvardhan J. Pandit + + State where information about consent is not available or is unknown - - Fixed Multiple Locations - - accepted - 2022-06-15 + accepted + + 2022-08-17 + Harshvardhan J. Pandit + + + Penetration Testing Methods - - Use of penetration testing to identity weaknessess and vulnerabilities through simulations - 2022-08-17 - accepted + Use of penetration testing to identity weaknessess and vulnerabilities through simulations + + + + - Penetration Testing Methods - Harshvardhan J. Pandit + + The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. + + + + + Piero Bonatti + Harshvardhan J. Pandit + Processing Scale + Scale of Processing + 2022-09-07 + accepted - + + + + + 2022-08-17 + Harshvardhan J. Pandit + Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication + + + Authentication using PABC + accepted + + + + Indicates the status of audit associated with specified concept + - + Harshvardhan J. Pandit - - Location is local and entirely within a device or environment - Within Device - + has audit status + 2022-06-22 accepted - 2022-06-15 + + + + - + - - + + Processing that is partially automated or semi-automated + Harshvardhan J. Pandit + + + + 2022-06-15 + Partially Automated Processing + For example, a series of distinct processing operations that are automated individually or have some human involvement accepted - Targeted Advertising - Create and provide pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals + + + + 2022-04-20 + + + Generate + Harshvardhan J. Pandit - + + accepted + to generate or create data - 2022-03-30 - + + + - Legal Compliance + accepted - - Harshvardhan J. Pandit + 2021-09-08 Georg P Krog - Beatriz Esteves - + Paul Ryan + Harshvardhan J. Pandit + Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller + Legitimate Interest Assessment + + + + accepted - 2020-11-04 - Fulfilment of obligations or requirements towards achieving compliance with law or regulations + + 2022-08-17 + + + Harshvardhan J. Pandit + Professional Training + + Training methods that are intended to provide professional knowledge and expertise + - + + accepted - to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data - accepted - - - 2019-05-07 - Anonymise + - - + 2022-08-17 + Asset Management Procedures + Harshvardhan J. Pandit + Procedures related to management of assets + + - + - 2022-08-13 - Harshvardhan J. Pandit - - - - has processing automation - Indicates the use or extent of automation associated with processing + Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party - + 2022-08-17 + + + Harshvardhan J. Pandit accepted + + + + End-to-End Encryption (E2EE) - + - Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about - Julian Flake - Georg P Krog - Paul Ryan - Harshvardhan J. Pandit - - Explicitly Expressed Consent + A political union of two or more countries based on economic or trade agreements + accepted - + 2022-01-19 - accepted - Consent that is expressed through an explicit action solely conveying a consenting decision - 2022-06-21 - - - - - - - - Conditions required or followed regarding storage of data - 2019-04-05 - Harshvardhan J. Pandit - Rob Brennan - Mark Lizar - Axel Polleres - - + EconomicUnion + + + Harshvardhan J. Pandit + + + + + For example, geographic scale of a city or an area within a city - Storage Condition + LocalityScale + Geographic coverage spanning a specific locality + + Harshvardhan J. Pandit + 2022-06-15 accepted - + - - - + + Use of randomised pseudoanonymisation where the same elements are assigned different values each time they occur + + + Fully Randomised Pseudonymisation + accepted + + 2022-08-17 Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - David Hickey - + + + + + + + + Consent_Types Concepts + + + + - - Vendor Management + Specifies contact details of a legal entity such as phone or email + Georg P Krog + Beatriz Esteves + Paul Ryan + Harshvardhan J.Pandit + + + + + 2020-11-04 + has contact accepted - 2021-09-01 - - Manage orders, payment, evaluation, and prospecting related to vendors - + - - - Beatriz + + + Harshvardhan J. Pandit + Beatriz Esteves Georg P Krog - - - - - - - - - Customer Management + + accepted - Manage past, current, and future customers + Sell products or services 2021-09-08 + + + Sell here means exchange, submit, or provide in return for direct or indirect compensation. + Sell Products + - + - accepted - Single Sign On - - Harshvardhan J. Pandit - Paul Ryan - Georg P Krog + accepted + Harshvardhan J. Pandit + Rudy Jacob + Create Event Recommendations + + 2019-11-26 + + - 2020-11-04 - Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. - + Create and provide personalised recommendations for events - + - Georg P Krog + SingularDataVolume Harshvardhan J. Pandit - Julian Flake - Paul Ryan - 2022-06-21 + 2022-06-15 accepted - + - + Data volume that is considered singular i.e. a specific instance or single item + - has indication method - Specifies the method by which an entity has indicated the specific context - - - + - + - - + Georg P Krog Beatriz Esteves Harshvardhan J. Pandit - Fajar Ekaputra - Georg P Krog Julian Flake - - - - - Indicates impact(s) possible or arising as consequences from specified concept - - accepted - has impact - 2022-05-18 - - - + Paul Ryan - - + + Indication of 'required' or 'necessary' accepted - - 2022-06-21 - Harshvardhan J. Pandit - Julian Flake - Georg P Krog - Paul Ryan - Implied Consent - Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. - Consent that is implied indirectly through an action not associated solely with conveying a consenting decision + 2022-02-13 + + + Required - + - 2022-08-17 - Incident Management Procedures + ForProfitOrganisation + An organisation that aims to achieve profit as its primary goal + 2022-02-02 Harshvardhan J. Pandit - - - accepted - + modified - Procedures related to management of incidents + + + 2020-10-05 - + - Indicates applicability of Risk - Indicates applicability of Risk for this concept - - has risk - Harshvardhan J. Pandit - - - 2020-11-18 + + Paul Ryan + Harshvardhan J.Pandit + Georg P Krog + Beatriz Esteves + 2020-11-25 + has identifier accepted + + + Indicates an identifier associated for identification or reference - + - - - Axel Polleres - Julian Flake - Beatriz Esteves - Harshvardhan J. Pandit - Paul Ryan - 2019-05-07 - Indicates implementation details such as entities or agents - modified - 2022-01-26 + WARNING: This concept will be deprecated in future releases - The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. + Specifies the instant in time when consent was given + Bud Bruegger + Harshvardhan J. Pandit + Mark Lizar + has provision time - is implemented by entity + 2022-06-22 + sunset + 2019-04-05 - + - State of an activity being proposed or planned i.e. yet to occur - accepted - - 2022-05-18 - Activity Proposed + + Synthetic Data - Harshvardhan J. Pandit - + 2022-08-18 + + Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data + + Harshvardhan J. Pandit + accepted - + - SporadicScaleOfDataSubjects + Cryptographic Authentication + + + + + + + + + + Use of crytography for authentication accepted - - 2022-06-15 - + 2022-08-17 Harshvardhan J. Pandit - Scale of data subjects considered sporadic or sparse within the context - + - + Harshvardhan J. Pandit Paul Ryan + David Hickey Georg P Krog + + 2021-09-01 + + Record Management accepted - Vital Interest of Data Subject - Processing is necessary or required to protect vital interests of a data subject - 2021-04-21 - - + Manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests - + + + + + + + Customer Management + accepted + Beatriz Harshvardhan J. Pandit - Information Flow Control + Georg P Krog + + 2021-09-08 + Manage past, current, and future customers - accepted - - - 2022-08-17 - - Use of measures to control information flows + - + - - + + 2022-06-15 accepted - A 'sub-processor' is a processor engaged by another processor - Data Sub-Processor - sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition - - - Harshvardhan J. Pandit + + - 2020-11-25 + Physical Access Control Method + Georg P Krog + + Access control applied for physical access e.g. premises or equipement - + - - 2022-04-20 - Harshvardhan J. Pandit accepted - - Counter Money Laundering - Detect and prevent or mitigate money laundering - - - - - Asylum Seeker - Georg P Krog - Data subjects that are asylum seekers - - - - accepted + Harshvardhan J. Pandit + + to filter or keep data for some criteria + Filter + 2022-06-15 - + - Right - - Harshvardhan J Pandit - Georg P Krog - Beatriz Esteves - - A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight + - - 2020-11-18 + accepted - The right(s) applicable, provided, or expected. + 2022-05-18 + + + Harshvardhan J. Pandit + Indicates an outcome of specified concept or context + has outcome - + - accepted - 2022-01-26 Harshvardhan J. Pandit - Paul Ryan - Julian Flake - Beatriz Esteves - Georg P Krog - - Joint Data Controllers Agreement + accepted + 2021-04-07 + Legal Obligation + + + Legal Obligation to conduct the specified processing - - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship - + - 2022-09-07 - - - - - accepted - - - Processing that is automated and involves inputs by Humans - 2022-06-15 - For example, an algorithm that takes inputs from humans and performs operations based on them - Automated Processing with Human Input + Javier Fernandez + Fajar Ekaputra + Simon Steyskal + Elmar Kiesling + Axel Polleres Harshvardhan J. Pandit + accepted + 2019-04-05 + + + + Optimize activities and services for consumer or user + + + Optimisation for Consumer + - + - + modified + 2020-10-05 + For example, a human verifying outputs of an algorithm for correctness or impact to individuals + 2022-06-15 + + + Automated Processing with Human Review + + + Processing that is automated and involves review by Humans - WARNING: This concept will be deprecated in future releases - Bud Bruegger Harshvardhan J. Pandit - Mark Lizar - has withdrawal by - 2019-04-05 - Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors. - 2022-06-22 - sunset - - - Specifies the entity that withdrew consent + + - + - - Consultation with Data Protection Officer(s) - Consultation with DPO - Georg P Krog Harshvardhan J. Pandit + 2020-11-18 + has right + accepted + - + + + + Indicates use or applicability of Right + + + accepted - 2022-06-15 + + + 2019-04-05 + The Technical and Organisational measures used. - + Bud Bruegger + Technical and Organisational Measure + 2020-11-04 + + + - + - Activity Completed - 2022-05-18 - + accepted + + 2022-08-17 + + + + + Harshvardhan J. Pandit + Use of anonymisation techniques that reduce the identifiability in data + + + Data Anonymisation Technique + + + + Country + A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas accepted - State of an activity that has completed i.e. is fully in the past - Harshvardhan J. Pandit - + + + 2022-01-19 + + Georg P Krog + Harshvardhan J. Pandit + + The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. + - + - - - - - - 2019-05-07 - to organize data for arranging or classifying - - Organise + Indicates Recipient of Personal Data + + has recipient + + + Harshvardhan J. Pandit + Bud Bruegger + Javier FernĆ”ndez + Axel Polleres + Mark Lizar + 2020-11-04 + accepted + + 2019-04-04 + + + + + + - + - - has compliance status - - accepted - - - + Harshvardhan J. Pandit - Indicates the status of compliance of specified concept + Axel Polleres + Rob Brennan + Mark Lizar + + accepted - - 2022-05-18 + 2019-04-05 + + + Contractual terms governing data handling within or with an entity + ContractualTerms - + - - Network Security Protocols - - 2022-08-17 + + + Compliance Monitoring accepted - + - + + 2022-08-17 Harshvardhan J. Pandit - - Security implemented at or over networks protocols + Monitoring of compliance (e.g. internal policy, regulations) + - + - - 2022-06-15 - Frequency where occurences are singular i.e. they take place only once + Georg P. Krog + Beatriz Esteves Harshvardhan J. Pandit + Julian Flake + Paul Ryan + Student + + 2022-04-06 + accepted - - SingularFrequency + Data subjects that are students - + - 2022-01-19 - Harshvardhan J. Pandit - Georg P Krog - Indicates applicability of authority for a jurisdiction - - - - - has authority + Contract Performance accepted + + + + + Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + 2021-04-07 + Fulfilment or performance of a contract involving specified processing - + Harshvardhan J. Pandit - 2022-02-16 + Create and provide pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals + - + 2022-03-30 - - has frequency + + + Targeted Advertising accepted - - Indicates the frequency with which something takes place - + - Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. - 2019-04-05 Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - 2022-06-22 - sunset - - Specifries the method by which consent can be/has been withdrawn - has withdrawal method + + 2022-06-15 + accepted + + + MultiNationalScale + Geographic coverage spanning multiple nations - WARNING: This concept will be deprecated in future releases - - - - - - - - - - - - Entities_Organisation Concepts - - + - - Harshvardhan J. Pandit - Julian Flake - Paul Ryan - Georg P Krog - - 2022-06-21 - Specifies the state or status of consent - accepted - + An organisation that does not aim to achieve profit as its primary goal + 2020-10-05 + + modified + - - has consent status - - - + - - Paul Ryan - Georg P Krog + NonProfitOrganisation Harshvardhan J. Pandit - David Hickey - accepted - A notice is an artefact for providing information, choices, or controls - - - - Notice - - 2021-09-08 - - - - has range + 2022-02-02 + - + - Procedures intended to determine effectiveness of other measures - - Effectiveness Determination Procedures - 2022-08-17 + Frequency where occurences are singular i.e. they take place only once + Harshvardhan J. Pandit - + 2022-06-15 - accepted - + modified + 2020-10-05 + + SingularFrequency - + + Bud Bruegger Harshvardhan J. Pandit + Mark Lizar - - Management of identity and identity-based processes + + WARNING: This concept will be deprecated in future releases + The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI. + 2022-06-22 + sunset - - - Identity Management Method - 2022-08-17 - accepted - + 2019-04-05 + Specifies the notice provided in context of consent + has consent notice - + - Georg P Krog - Beatriz Esteves - Harshvardhan J. Pandit + has sector accepted - - - 2020-11-04 - - - - - - Communicate with customers for assisting them, resolving issues, ensuring satisfaction in relation to services provided - Communication for Customer Care - - - - Indicates a justification for specified concept or context - Harshvardhan J. Pandit + 2019-04-05 - - - accepted - 2022-06-15 - has justification - - - - - + - accepted - Data Backup Protocols - Protocols or plans for backing up of data - - Georg P Krog - - 2022-06-15 + Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) - + + + + + + + + + Entities_Authority Concepts + + + - Georg P Krog - Paul Ryan + + Procedures related to security roles + Security Role Procedures + + Harshvardhan J. Pandit - David Hickey - - - - 2021-09-01 - Organisation Risk Management - Manage risk for organisation's activities + accepted - + 2022-08-17 + - + - 2022-06-22 - sunset - + has address + Georg P Krog + Beatriz Esteves + Paul Ryan + Harshvardhan J.Pandit - Specifies the method by which consent was provisioned or provided - Mark Lizar - Bud Bruegger - Harshvardhan J. Pandit - has provision method + + Specifies address of a legal entity such as street address or pin code + + + 2020-11-04 + accepted - WARNING: This concept will be deprecated in future releases - 2019-04-05 - Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. - + + + + Background Checks accepted - HugeScaleOfDataSubjects - - Scale of data subjects considered huge or more than large within the context - 2022-06-15 - + 2022-08-17 + + Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role Harshvardhan J. Pandit - + - - - Frequency where occurences are often or frequent, but not continous - Often Frequency - accepted - 2022-06-15 + accepted + + + 2019-04-05 + Storage Restoration Harshvardhan J. Pandit - + Rob Brennan + Axel Polleres + Mark Lizar + Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved + - + + + has range + + - has data source - Indicates the source or origin of data being processed - Harshvardhan J. Pandit - Paul Ryan - Georg P. Krog - - - - + accepted - 2020-11-04 + + + to disclose data by means of transmission + + 2019-05-07 + Disclose by Transmission + - + - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - David Hickey - + 2022-02-02 + + + + A consortium established and comprising on industry organisations + modified - 2021-09-01 - accepted - - Vendor Records Management - - Manage orders related to vendors - + + 2020-10-05 + IndustryConsortium + Harshvardhan J. Pandit - + - - - Collected Personal Data - 2022-03-30 - - To indicate the source of data, use the DataSource concept with the hasDataSource relation - accepted + + + + State where an audit is determined as being required but has not been conducted Harshvardhan J. Pandit - - Personal Data that has been collected from another source such as the Data Subject + Audit Required + accepted + 2022-05-18 - + - - - 2022-04-20 - Generate + 2019-06-04 Harshvardhan J. Pandit - - to generate or create data + A ā€˜third partyā€™ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data. + + Third Party accepted + + + - + - - + SmallScaleOfDataSubjects + + Harshvardhan J. Pandit + 2022-06-15 accepted - + Scale of data subjects considered small or limited within the context - International Organisation - Georg P. Krog - Julian Flake - An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries - 2022-03-23 - - + + + - + + + - - Georg P Krog - Data subjects that are considered elderly (i.e. based on age) - + + Harshvardhan J. Pandit + Vital Interest + + 2021-04-21 accepted - Elderly Data Subject - 2022-06-15 - - - - - - - - Relation - + Processing is necessary or required to protect vital interests of a data subject or other natural person - + - - - - - - Usage Control - 2022-08-17 accepted - - Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls - Harshvardhan J. Pandit + + + + Disseminate + + + 2019-05-07 + to spread data throughout + + + + Concept + + + + - has domain + - + - Management of crytographic keys, including their generation, storage, assessment, and safekeeping - - 2022-08-17 + Harshvardhan J. Pandit + Document Randomised Pseudonymisation accepted - - - Harshvardhan J. Pandit - Cryptographic Key Management + + + + Use of randomised pseudoanonymisation where the same elements are assigned different values in the same document or database + 2022-08-17 - - + + isSubTypeOf + - - - Concept + + isInstanceOf + - - + + - - + + diff --git a/dpv/dpv.ttl b/dpv/dpv.ttl index ee1aa5683..116d13022 100644 --- a/dpv/dpv.ttl +++ b/dpv/dpv.ttl @@ -36,12 +36,12 @@ "Harshvardhan J. Pandit" ; dct:description "The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to represent information about legally compliant personal data handling, which includes purposes, processing, personal data, technical and organisational measures."@en ; dct:license ; - dct:modified "2022-09-10"^^xsd:date ; + dct:modified "2022-10-06"^^xsd:date ; dct:source ; dct:title "Data Privacy Vocabulary"@en ; vann:preferredNamespacePrefix "dpv" ; vann:preferredNamespaceUri "https://w3id.org/dpv#"^^xsd:string ; - owl:versionInfo "0.8.1"^^xsd:string . + owl:versionInfo "0.8.2"^^xsd:string . dpv:BaseConcepts a skos:Collection ; skos:member dpv:DataController, @@ -257,6 +257,8 @@ dpv:JurisdictionConcepts a skos:Collection ; dpv:ThirdCountry, dpv:VariableLocation, dpv:WithinDevice, + dpv:WithinPhysicalEnvironment, + dpv:WithinVirtualEnvironment, dpv:hasApplicableLaw, dpv:hasCountry, dpv:hasJurisdiction, @@ -423,7 +425,7 @@ dpv:Processing_ContextConcepts a skos:Collection ; dpv:AutomatedDecisionMaking, dpv:AutomatedProcessingWithHumanInput, dpv:AutomatedProcessingWithHumanOversight, - dpv:AutomatedProcessingWithHumanVerification, + dpv:AutomatedProcessingWithHumanReview, dpv:AutomationOfProcessing, dpv:CompletelyManualProcessing, dpv:DataPublishedByDataSubject, @@ -636,14 +638,14 @@ dpv:Technical_MeasuresConcepts a skos:Collection ; dpv:AuthenticationProtocols, dpv:AuthorisationProtocols, dpv:BiometricAuthentication, - dpv:CompleteAnonymisation, dpv:CryptographicAuthentication, dpv:CryptographicKeyManagement, dpv:CryptographicMethods, dpv:DataAnonymisationTechnique, dpv:DataBackupProtocols, + dpv:DataRedaction, dpv:DataSanitisationTechnique, - dpv:DeIdentification, + dpv:Deidentification, dpv:DeterministicPseudonymisation, dpv:DifferentialPrivacy, dpv:DigitalRightsManagement, @@ -676,7 +678,7 @@ dpv:Technical_MeasuresConcepts a skos:Collection ; dpv:PostQuantumCryptography, dpv:PrivacyPreservingProtocol, dpv:PrivateInformationRetrieval, - dpv:PseudoAnonymisation, + dpv:Pseudonymisation, dpv:QuantumCryptography, dpv:RNGPseudoanonymisation, dpv:SecretSharingSchemes, @@ -1433,14 +1435,15 @@ dpv:AcademicScientificOrganisation a skos:Concept, dpv:Concept ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Organisation ; skos:definition "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies"@en ; skos:inScheme dpv: ; skos:prefLabel "AcademicScientificOrganisation"@en ; - dpv:isInstanceOf dpv:Organisation . + dpv:isSubTypeOf dpv:Organisation . dpv:Access a skos:Concept, dpv:Concept ; @@ -1591,6 +1594,23 @@ dpv:Analyse a skos:Concept, skos:related svpr:Analyse ; dpv:isSubTypeOf dpv:Use . +dpv:Anonymisation a skos:Concept, + dpv:Concept ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Axel Polleres"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string, + "Mark Lizar"^^xsd:string, + "Rob Brennan"^^xsd:string ; + dct:modified "2022-10-01"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpv: ; + sw:term_status "modified"@en ; + skos:broader dpv:DataAnonymisationTechnique ; + skos:definition "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party"@en ; + skos:inScheme dpv: ; + skos:prefLabel "Anonymisation"@en ; + dpv:isSubTypeOf dpv:DataAnonymisationTechnique . + dpv:Anonymise a skos:Concept, dpv:Concept ; dct:created "2019-05-07"^^xsd:date ; @@ -1913,13 +1933,14 @@ dpv:CloudLocation a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:RemoteLocation ; skos:definition "Location that is in the 'cloud' i.e. a logical location operated over the internet"@en ; skos:inScheme dpv: ; skos:prefLabel "Cloud Location"@en ; - dpv:isInstanceOf dpv:RemoteLocation . + dpv:isSubTypeOf dpv:RemoteLocation . dpv:CodeOfConduct a skos:Concept, dpv:Concept ; @@ -1982,18 +2003,6 @@ dpv:CommercialResearch a skos:Concept, skos:related svpu:Develop ; dpv:isSubTypeOf dpv:ResearchAndDevelopment . -dpv:CompleteAnonymisation a skos:Concept, - dpv:Concept ; - dct:created "2022-02-09"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:Anonymisation ; - skos:definition "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party"@en ; - skos:inScheme dpv: ; - skos:prefLabel "Complete Anonymisation"@en ; - dpv:isSubTypeOf dpv:Anonymisation . - dpv:CompletelyManualProcessing a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; @@ -2115,7 +2124,7 @@ dpv:ConsentInvalidated a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ConsentStatusInvalidForProcessing ; - skos:definition "The state where consent has been deemed to be invalidate"@en ; + skos:definition "The state where consent has been deemed to be invalid"@en ; skos:inScheme dpv: ; skos:note "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing"@en ; skos:prefLabel "Consent Invalidated"@en ; @@ -2351,13 +2360,14 @@ dpv:ContinousFrequency a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Frequency ; skos:definition "Frequency where occurences are continous"@en ; skos:inScheme dpv: ; skos:prefLabel "Continous Frequency"@en ; - dpv:isInstanceOf dpv:Frequency . + dpv:isSubTypeOf dpv:Frequency . dpv:ContractPerformance a skos:Concept, dpv:Concept ; @@ -2544,19 +2554,6 @@ dpv:DPIA a skos:Concept, skos:prefLabel "Data Protection Impact Assessment (DPIA)"@en ; dpv:isSubTypeOf dpv:ImpactAssessment . -dpv:DataAnonymisationTechnique a skos:Concept, - dpv:Concept ; - dct:created "2022-08-17"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:source ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:Anonymisation ; - skos:definition "Use of anonymisation techniques that reduce the identifiability in data"@en ; - skos:inScheme dpv: ; - skos:prefLabel "Data Anonymisation Technique"@en ; - dpv:isSubTypeOf dpv:Anonymisation . - dpv:DataBackupProtocols a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; @@ -2611,18 +2608,17 @@ dpv:DataPublishedByDataSubject a skos:Concept, skos:prefLabel "Data published by Data Subject"@en ; dpv:isInstanceOf dpv:DataSource . -dpv:DataSanitisationTechnique a skos:Concept, +dpv:DataRedaction a skos:Concept, dpv:Concept ; - dct:created "2022-08-17"^^xsd:date ; + dct:created "2020-10-01"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:TechnicalMeasure ; - skos:definition "Cleaning or any removal or re-organisation of elements in data based on selective criteria"@en ; + skos:broader dpv:DataSanitisationTechnique ; + skos:definition "Removal of sensitive information from a data or document"@en ; skos:inScheme dpv: ; - skos:prefLabel "Data Sanitisation Technique"@en ; - dpv:isSubTypeOf dpv:TechnicalMeasure . + skos:prefLabel "Data Redaction"@en ; + dpv:isSubTypeOf dpv:DataSanitisationTechnique . dpv:DataSubProcessor a skos:Concept, dpv:Concept ; @@ -2679,7 +2675,20 @@ dpv:DataTransferLegalBasis a skos:Concept, skos:prefLabel "Data Transfer Legal Basis"@en ; dpv:isSubTypeOf dpv:LegalBasis . -dpv:DeIdentification a skos:Concept, +dpv:DecentralisedLocations a skos:Concept, + dpv:Concept ; + dct:created "2022-06-15"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "modified"@en ; + skos:broader dpv:LocationFixture ; + skos:definition "Location that is spread across multiple separate areas with no distinction between their importance"@en ; + skos:inScheme dpv: ; + skos:prefLabel "Decentralised Locations"@en ; + dpv:isSubTypeOf dpv:LocationFixture . + +dpv:Deidentification a skos:Concept, dpv:Concept ; dct:created "2019-04-05"^^xsd:date ; dct:creator "Axel Polleres"^^xsd:string, @@ -2688,23 +2697,11 @@ dpv:DeIdentification a skos:Concept, "Rob Brennan"^^xsd:string ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:Anonymisation ; + skos:broader dpv:DataAnonymisationTechnique ; skos:definition "Removal of identity or information to reduce identifiability"@en ; skos:inScheme dpv: ; skos:prefLabel "De-Identification"@en ; - dpv:isSubTypeOf dpv:Anonymisation . - -dpv:DecentralisedLocations a skos:Concept, - dpv:Concept ; - dct:created "2022-06-15"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:LocationFixture ; - skos:definition "Location that is spread across multiple separate areas with no distinction between their importance"@en ; - skos:inScheme dpv: ; - skos:prefLabel "Decentralised Locations"@en ; - dpv:isInstanceOf dpv:LocationFixture . + dpv:isSubTypeOf dpv:DataAnonymisationTechnique . dpv:DeliveryOfGoods a skos:Concept, dpv:Concept ; @@ -2758,11 +2755,11 @@ dpv:DeterministicPseudonymisation a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:Anonymisation ; + skos:broader dpv:Pseudoanonymisation ; skos:definition "Pseudoanonymisation achieved through a deterministic function"@en ; skos:inScheme dpv: ; skos:prefLabel "Deterministic Pseudonymisation"@en ; - dpv:isSubTypeOf dpv:Anonymisation . + dpv:isSubTypeOf dpv:Pseudoanonymisation . dpv:Detriment a skos:Concept, dpv:Concept ; @@ -2905,11 +2902,11 @@ dpv:DocumentRandomisedPseudonymisation a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:Anonymisation ; + skos:broader dpv:Pseudoanonymisation ; skos:definition "Use of randomised pseudoanonymisation where the same elements are assigned different values in the same document or database"@en ; skos:inScheme dpv: ; skos:prefLabel "Document Randomised Pseudonymisation"@en ; - dpv:isSubTypeOf dpv:Anonymisation . + dpv:isSubTypeOf dpv:Pseudoanonymisation . dpv:DocumentSecurity a skos:Concept, dpv:Concept ; @@ -3037,8 +3034,9 @@ dpv:EndlessDuration a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Duration ; skos:definition "Duration that is open ended or without an end"@en ; skos:inScheme dpv: ; @@ -3124,13 +3122,14 @@ dpv:FederatedLocations a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:LocationFixture ; skos:definition "Location that is federated across multiple separate areas with designation of a primary or central location"@en ; skos:inScheme dpv: ; skos:prefLabel "Federated Locations"@en ; - dpv:isInstanceOf dpv:LocationFixture . + dpv:isSubTypeOf dpv:LocationFixture . dpv:FileSystemSecurity a skos:Concept, dpv:Concept ; @@ -3162,49 +3161,53 @@ dpv:FixedMultipleLocations a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:FixedLocation ; skos:definition "Location that is fixed with multiple places e.g. multiple cities"@en ; skos:inScheme dpv: ; skos:prefLabel "Fixed Multiple Locations"@en ; - dpv:isInstanceOf dpv:FixedLocation . + dpv:isSubTypeOf dpv:FixedLocation . dpv:FixedOccurencesDuration a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Duration ; skos:definition "Duration that takes place a fixed number of times e.g. 3 times"@en ; skos:inScheme dpv: ; skos:prefLabel "FixedOccurencesDuration"@en ; - dpv:isInstanceOf dpv:Duration . + dpv:isSubTypeOf dpv:Duration . dpv:FixedSingularLocation a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:FixedLocation ; skos:definition "Location that is fixed at a specific place e.g. a city"@en ; skos:inScheme dpv: ; skos:prefLabel "Fixed Singular Location"@en ; - dpv:isInstanceOf dpv:FixedLocation . + dpv:isSubTypeOf dpv:FixedLocation . dpv:ForProfitOrganisation a skos:Concept, dpv:Concept ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Organisation ; skos:definition "An organisation that aims to achieve profit as its primary goal"@en ; skos:inScheme dpv: ; skos:prefLabel "ForProfitOrganisation"@en ; - dpv:isInstanceOf dpv:Organisation . + dpv:isSubTypeOf dpv:Organisation . dpv:FullyAutomatedProcessing a skos:Concept, dpv:Concept ; @@ -3225,11 +3228,11 @@ dpv:FullyRandomisedPseudonymisation a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:Anonymisation ; + skos:broader dpv:Pseudoanonymisation ; skos:definition "Use of randomised pseudoanonymisation where the same elements are assigned different values each time they occur"@en ; skos:inScheme dpv: ; skos:prefLabel "Fully Randomised Pseudonymisation"@en ; - dpv:isSubTypeOf dpv:Anonymisation . + dpv:isSubTypeOf dpv:Pseudoanonymisation . dpv:Generate a skos:Concept, dpv:Concept ; @@ -3518,14 +3521,15 @@ dpv:IndustryConsortium a skos:Concept, dpv:Concept ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Organisation ; skos:definition "A consortium established and comprising on industry organisations"@en ; skos:inScheme dpv: ; skos:prefLabel "IndustryConsortium"@en ; - dpv:isInstanceOf dpv:Organisation . + dpv:isSubTypeOf dpv:Organisation . dpv:Infer a skos:Concept, dpv:Concept ; @@ -3602,14 +3606,15 @@ dpv:InternationalOrganisation a skos:Concept, dct:created "2022-03-23"^^xsd:date ; dct:creator "Georg P. Krog"^^xsd:string, "Julian Flake"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Organisation ; skos:definition "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries"@en ; skos:inScheme dpv: ; skos:prefLabel "International Organisation"@en ; - dpv:isInstanceOf dpv:Organisation . + dpv:isSubTypeOf dpv:Organisation . dpv:IntrusionDetectionSystem a skos:Concept, dpv:Concept ; @@ -4056,11 +4061,11 @@ dpv:MonotonicCounterPseudoanonymisation a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:Anonymisation ; + skos:broader dpv:Pseudoanonymisation ; skos:definition "A simple pseudoanonymisation method where identifiers are substituted by a number chosen by a monotonic counter"@en ; skos:inScheme dpv: ; skos:prefLabel "Monotonic Counter Pseudoanonymisation"@en ; - dpv:isSubTypeOf dpv:Anonymisation . + dpv:isSubTypeOf dpv:Pseudoanonymisation . dpv:Move a skos:Concept, dpv:Concept ; @@ -4229,14 +4234,15 @@ dpv:NonGovernmentalOrganisation a skos:Concept, dpv:Concept ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Organisation ; skos:definition "An organisation not part of or independent from the government"@en ; skos:inScheme dpv: ; skos:prefLabel "NonGovernmentalOrganisation"@en ; - dpv:isInstanceOf dpv:Organisation . + dpv:isSubTypeOf dpv:Organisation . dpv:NonMaterialDamage a skos:Concept, dpv:Concept ; @@ -4254,14 +4260,15 @@ dpv:NonProfitOrganisation a skos:Concept, dpv:Concept ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Organisation ; skos:definition "An organisation that does not aim to achieve profit as its primary goal"@en ; skos:inScheme dpv: ; skos:prefLabel "NonProfitOrganisation"@en ; - dpv:isInstanceOf dpv:Organisation . + dpv:isSubTypeOf dpv:Organisation . dpv:NonPublicDataSource a skos:Concept, dpv:Concept ; @@ -4338,13 +4345,14 @@ dpv:OftenFrequency a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Frequency ; skos:definition "Frequency where occurences are often or frequent, but not continous"@en ; skos:inScheme dpv: ; skos:prefLabel "Often Frequency"@en ; - dpv:isInstanceOf dpv:Frequency . + dpv:isSubTypeOf dpv:Frequency . dpv:OperatingSystemSecurity a skos:Concept, dpv:Concept ; @@ -4733,21 +4741,7 @@ dpv:Profiling a skos:Concept, skos:prefLabel "Profiling"@en ; dpv:isSubTypeOf dpv:Use . -dpv:PseudoAnonymisation a skos:Concept, - dpv:Concept ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Axel Polleres"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string, - "Mark Lizar"^^xsd:string, - "Rob Brennan"^^xsd:string ; - dct:source ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:Anonymisation ; - skos:definition "PseudoAnonmyization or 'pseudonymisationā€™ means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;"@en ; - skos:inScheme dpv: ; - skos:prefLabel "Pseudo-Anonymisation"@en ; - dpv:isSubTypeOf dpv:Anonymisation . +dpv:PseudoAnonymisation skos:narrower dpv:RNGPseudoanonymisation . dpv:PseudoAnonymise a skos:Concept, dpv:Concept ; @@ -4773,6 +4767,22 @@ dpv:PseudoAnonymisedData a skos:Concept, skos:prefLabel "Pseudo-anonymised Data"@en ; dpv:isSubTypeOf dpv:PersonalData . +dpv:Pseudonymisation a skos:Concept, + dpv:Concept ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Axel Polleres"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string, + "Mark Lizar"^^xsd:string, + "Rob Brennan"^^xsd:string ; + dct:source ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataAnonymisationTechnique ; + skos:definition "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;"@en ; + skos:inScheme dpv: ; + skos:prefLabel "Pseudonymisation"@en ; + dpv:isSubTypeOf dpv:DataAnonymisationTechnique . + dpv:PublicDataSource a skos:Concept, dpv:Concept ; dct:created "2022-01-26"^^xsd:date ; @@ -4850,18 +4860,19 @@ dpv:RNGPseudoanonymisation a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:Anonymisation ; + skos:broader dpv:PseudoAnonymisation ; skos:definition "A pseudoanonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)"@en ; skos:inScheme dpv: ; skos:prefLabel "RNG Pseudoanonymisation"@en ; - dpv:isSubTypeOf dpv:Anonymisation . + dpv:isSubTypeOf dpv:PseudoAnonymisation . dpv:RandomLocation a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:LocationFixture ; skos:definition "Location that is random or unknown"@en ; skos:inScheme dpv: ; @@ -5274,13 +5285,14 @@ dpv:ServiceUsageAnalytics a skos:Concept, dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:ServiceProvision ; skos:definition "Conduct analysis and reporting related to usage of services or products"@en ; skos:inScheme dpv: ; skos:note "Was \"UsageAnalytics\", prefixed with Service to better reflect scope"@en ; - skos:prefLabel "Analytics"@en ; + skos:prefLabel "Service Usage Analytics"@en ; dpv:isSubTypeOf dpv:ServiceProvision . dpv:Severity a skos:Concept, @@ -5336,13 +5348,14 @@ dpv:SingularFrequency a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Frequency ; skos:definition "Frequency where occurences are singular i.e. they take place only once"@en ; skos:inScheme dpv: ; skos:prefLabel "SingularFrequency"@en ; - dpv:isInstanceOf dpv:Frequency . + dpv:isSubTypeOf dpv:Frequency . dpv:SingularScaleOfDataSubjects a skos:Concept, dpv:Concept ; @@ -5438,13 +5451,14 @@ dpv:SporadicFrequency a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Frequency ; skos:definition "Frequency where occurences are sporadic or infrequent or sparse"@en ; skos:inScheme dpv: ; skos:prefLabel "SporadicFrequency"@en ; - dpv:isInstanceOf dpv:Frequency . + dpv:isSubTypeOf dpv:Frequency . dpv:SporadicScaleOfDataSubjects a skos:Concept, dpv:Concept ; @@ -5678,13 +5692,14 @@ dpv:TemporalDuration a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Duration ; skos:definition "Duration that has a fixed temporal duration e.g. 6 months"@en ; skos:inScheme dpv: ; skos:prefLabel "TemporalDuration"@en ; - dpv:isInstanceOf dpv:Duration . + dpv:isSubTypeOf dpv:Duration . dpv:ThirdPartyAgreement a skos:Concept, dpv:Concept ; @@ -5797,25 +5812,27 @@ dpv:UntilEventDuration a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Duration ; skos:definition "Duration that takes place until a specific event occurs e.g. Account Closure"@en ; skos:inScheme dpv: ; skos:prefLabel "UntilEventDuration"@en ; - dpv:isInstanceOf dpv:Duration . + dpv:isSubTypeOf dpv:Duration . dpv:UntilTimeDuration a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Duration ; skos:definition "Duration that has a fixed end date e.g. 2022-12-31"@en ; skos:inScheme dpv: ; skos:prefLabel "UntilTimeDuration"@en ; - dpv:isInstanceOf dpv:Duration . + dpv:isSubTypeOf dpv:Duration . dpv:UsageControl a skos:Concept, dpv:Concept ; @@ -5880,13 +5897,14 @@ dpv:VariableLocation a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:LocationFixture ; skos:definition "Location that is known but is variable e.g. somewhere within a given area"@en ; skos:inScheme dpv: ; skos:prefLabel "Variable Location"@en ; - dpv:isInstanceOf dpv:LocationFixture . + dpv:isSubTypeOf dpv:LocationFixture . dpv:VendorPayment a skos:Concept, dpv:Concept ; @@ -6035,13 +6053,38 @@ dpv:WithinDevice a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:LocalLocation ; - skos:definition "Location is local and entirely within a device or environment"@en ; + skos:definition "Location is local and entirely within a device, such as a smartphone"@en ; skos:inScheme dpv: ; skos:prefLabel "Within Device"@en ; - dpv:isInstanceOf dpv:LocalLocation . + dpv:isSubTypeOf dpv:LocalLocation . + +dpv:WithinPhysicalEnvironment a skos:Concept, + dpv:Concept ; + dct:created "2020-10-06"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:LocalLocation ; + skos:definition "Location is local and entirely within a physical environment, such as a room"@en ; + skos:inScheme dpv: ; + skos:prefLabel "Within Physical Environment"@en ; + dpv:isSubTypeOf dpv:LocalLocation . + +dpv:WithinVirtualEnvironment a skos:Concept, + dpv:Concept ; + dct:created "2020-10-06"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:LocalLocation ; + skos:definition "Location is local and entirely within a virtual environment, such as a shared network directory"@en ; + skos:inScheme dpv: ; + skos:prefLabel "Within Virtual Environment"@en ; + dpv:isSubTypeOf dpv:LocalLocation . dpv:hasActivityStatus a skos:Concept, dpv:Relation ; @@ -6541,19 +6584,19 @@ dpv:AutomatedProcessingWithHumanOversight a skos:Concept, dpv:isInstanceOf dpv:AutomationOfProcessing, dpv:HumanInvolvementForOversight . -dpv:AutomatedProcessingWithHumanVerification a skos:Concept, +dpv:AutomatedProcessingWithHumanReview a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:modified "2022-09-07"^^xsd:date ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:AutomationOfProcessing, dpv:HumanInvolvementForVerification ; - skos:definition "Processing that is automated and involves verification of outputs by Humans"@en ; + skos:definition "Processing that is automated and involves review by Humans"@en ; skos:inScheme dpv: ; skos:note "For example, a human verifying outputs of an algorithm for correctness or impact to individuals"@en ; - skos:prefLabel "Automated Processing with Human Verification"@en ; + skos:prefLabel "Automated Processing with Human Review"@en ; dpv:isInstanceOf dpv:AutomationOfProcessing, dpv:HumanInvolvementForVerification . @@ -7134,14 +7177,15 @@ dpv:GovernmentalOrganisation a skos:Concept, dpv:Concept ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Organisation ; skos:definition "An organisation managed or part of government"@en ; skos:inScheme dpv: ; skos:narrower dpv:Authority ; skos:prefLabel "GovernmentalOrganisation"@en ; - dpv:isInstanceOf dpv:Organisation . + dpv:isSubTypeOf dpv:Organisation . dpv:HumanInvolvementForInput a skos:Concept, dpv:Concept ; @@ -7178,23 +7222,10 @@ dpv:HumanInvolvementForVerification a skos:Concept, skos:broader dpv:HumanInvolvement ; skos:definition "Human involvement for the purposes of verification of a system, its operations, inputs, or outputs"@en ; skos:inScheme dpv: ; - skos:narrower dpv:AutomatedProcessingWithHumanVerification ; + skos:narrower dpv:AutomatedProcessingWithHumanReview ; skos:prefLabel "Human Involvement for Verification"@en ; dpv:isInstanceOf dpv:HumanInvolvement . -dpv:LocalLocation a skos:Concept, - dpv:Concept ; - dct:created "2022-06-15"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:LocationLocality ; - skos:definition "Location is local"@en ; - skos:inScheme dpv: ; - skos:narrower dpv:WithinDevice ; - skos:prefLabel "Local Location"@en ; - dpv:isInstanceOf dpv:LocationLocality . - dpv:NaturalPerson a skos:Concept, dpv:Concept ; dct:created "2022-02-09"^^xsd:date ; @@ -7289,14 +7320,15 @@ dpv:RemoteLocation a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:LocationLocality ; skos:definition "Location is remote i.e. not local"@en ; skos:inScheme dpv: ; skos:narrower dpv:CloudLocation ; skos:prefLabel "Remote Location"@en ; - dpv:isInstanceOf dpv:LocationLocality . + dpv:isSubTypeOf dpv:LocationLocality . dpv:RequestedServiceProvision a skos:Concept, dpv:Concept ; @@ -7495,18 +7527,6 @@ dpv:DataProcessor a skos:Concept, skos:prefLabel "Data Processor"@en ; dpv:isSubTypeOf dpv:Recipient . -dpv:LocationLocality a skos:Concept, - dpv:Concept ; - dct:created "2022-06-15"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:definition "Locality refers to whether the specified location is local within some context, e.g. for the user"@en ; - skos:inScheme dpv: ; - skos:narrower dpv:LocalLocation, - dpv:RemoteLocation ; - skos:prefLabel "Location Locality"@en . - dpv:Notice a skos:Concept, dpv:Concept ; dct:created "2021-09-08"^^xsd:date ; @@ -7709,19 +7729,35 @@ dpv:CreditChecking a skos:Concept, skos:prefLabel "Credit Checking"@en ; dpv:isSubTypeOf dpv:CustomerSolvencyMonitoring . +dpv:DataSanitisationTechnique a skos:Concept, + dpv:Concept ; + dct:created "2022-08-17"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:source ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:TechnicalMeasure ; + skos:definition "Cleaning or any removal or re-organisation of elements in data based on selective criteria"@en ; + skos:inScheme dpv: ; + skos:narrower dpv:DataAnonymisationTechnique, + dpv:DataRedaction ; + skos:prefLabel "Data Sanitisation Technique"@en ; + dpv:isSubTypeOf dpv:TechnicalMeasure . + dpv:FixedLocation a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:LocationFixture ; skos:definition "Location that is fixed i.e. known to occur at a specific place"@en ; skos:inScheme dpv: ; skos:narrower dpv:FixedMultipleLocations, dpv:FixedSingularLocation ; skos:prefLabel "Fixed Location"@en ; - dpv:isInstanceOf dpv:LocationFixture . + dpv:isSubTypeOf dpv:LocationFixture . dpv:FraudPreventionAndDetection a skos:Concept, dpv:Concept ; @@ -7794,6 +7830,21 @@ dpv:LegitimateInterest a skos:Concept, skos:prefLabel "Legitimate Interest"@en ; dpv:isSubTypeOf dpv:LegalBasis . +dpv:LocationLocality a skos:Concept, + dpv:Concept ; + dct:created "2022-06-15"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-10-04"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "modified"@en ; + skos:broader dpv:Location ; + skos:definition "Locality refers to whether the specified location is local within some context, e.g. for the user"@en ; + skos:inScheme dpv: ; + skos:narrower dpv:LocalLocation, + dpv:RemoteLocation ; + skos:prefLabel "Location Locality"@en ; + dpv:isSubTypeOf dpv:Location . + dpv:Personalisation a skos:Concept, dpv:Concept ; dct:created "2021-09-01"^^xsd:date ; @@ -7971,6 +8022,22 @@ dpv:Data a skos:Concept, dpv:SyntheticData ; skos:prefLabel "Data"@en . +dpv:DataAnonymisationTechnique a skos:Concept, + dpv:Concept ; + dct:created "2022-08-17"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:source ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataSanitisationTechnique ; + skos:definition "Use of anonymisation techniques that reduce the identifiability in data"@en ; + skos:inScheme dpv: ; + skos:narrower dpv:Anonymisation, + dpv:Deidentification, + dpv:Pseudonymisation ; + skos:prefLabel "Data Anonymisation Technique"@en ; + dpv:isSubTypeOf dpv:DataSanitisationTechnique . + dpv:GuidelinesPrinciple a skos:Concept, dpv:Concept ; dct:created "2019-04-05"^^xsd:date ; @@ -8006,6 +8073,22 @@ dpv:ImpactAssessment a skos:Concept, skos:prefLabel "Impact Assessment"@en ; dpv:isSubTypeOf dpv:Assessment . +dpv:LocalLocation a skos:Concept, + dpv:Concept ; + dct:created "2022-06-15"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "modified"@en ; + skos:broader dpv:LocationLocality ; + skos:definition "Location is local"@en ; + skos:inScheme dpv: ; + skos:narrower dpv:WithinDevice, + dpv:WithinPhysicalEnvironment, + dpv:WithinVirtualEnvironment ; + skos:prefLabel "Local Location"@en ; + dpv:isSubTypeOf dpv:LocationLocality . + dpv:Necessity a skos:Concept, dpv:Concept ; dct:created "2022-02-12"^^xsd:date ; @@ -8060,6 +8143,11 @@ dpv:ProcessingScale a skos:Concept, skos:prefLabel "Processing Scale"@en ; dpv:isSubTypeOf dpv:Scale . +dpv:Pseudoanonymisation skos:narrower dpv:DeterministicPseudonymisation, + dpv:DocumentRandomisedPseudonymisation, + dpv:FullyRandomisedPseudonymisation, + dpv:MonotonicCounterPseudoanonymisation . + dpv:ResearchAndDevelopment a skos:Concept, dpv:Concept ; dct:created "2019-04-05"^^xsd:date ; @@ -8671,23 +8759,6 @@ dpv:Authority a skos:Concept, dpv:isSubTypeOf dpv:GovernmentalOrganisation, dpv:LegalEntity . -dpv:Location a skos:Concept, - dpv:Concept ; - dct:created "2022-01-19"^^xsd:date ; - dct:creator "Georg P Krog"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:definition "A location is a position, site, or area where something is located"@en ; - skos:inScheme dpv: ; - skos:narrower dpv:Country, - dpv:EconomicUnion, - dpv:Region, - dpv:StorageLocation, - dpv:SupraNationalUnion ; - skos:note "Location may be geographic, physical, or virtual."@en ; - skos:prefLabel "Location"@en . - dpv:AuthenticationProtocols a skos:Concept, dpv:Concept ; dct:created "2019-04-05"^^xsd:date ; @@ -8824,6 +8895,24 @@ dpv:Duration a skos:Concept, skos:prefLabel "Duration"@en ; dpv:isSubTypeOf dpv:Context . +dpv:Location a skos:Concept, + dpv:Concept ; + dct:created "2022-01-19"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "A location is a position, site, or area where something is located"@en ; + skos:inScheme dpv: ; + skos:narrower dpv:Country, + dpv:EconomicUnion, + dpv:LocationLocality, + dpv:Region, + dpv:StorageLocation, + dpv:SupraNationalUnion ; + skos:note "Location may be geographic, physical, or virtual."@en ; + skos:prefLabel "Location"@en . + dpv:hasEntity a skos:Concept, dpv:Relation ; dct:created "2022-02-09"^^xsd:date ; @@ -9097,31 +9186,6 @@ dpv:LegalEntity a skos:Concept, skos:prefLabel "Legal Entity"@en ; dpv:isSubTypeOf dpv:Entity . -dpv:Anonymisation a skos:Concept, - dpv:Concept ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Axel Polleres"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string, - "Mark Lizar"^^xsd:string, - "Rob Brennan"^^xsd:string ; - dct:source ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:TechnicalMeasure ; - skos:definition "Process by which some personal identifiers are removed or identifiability is reduced"@en ; - skos:inScheme dpv: ; - skos:narrower dpv:CompleteAnonymisation, - dpv:DataAnonymisationTechnique, - dpv:DeIdentification, - dpv:DeterministicPseudonymisation, - dpv:DocumentRandomisedPseudonymisation, - dpv:FullyRandomisedPseudonymisation, - dpv:MonotonicCounterPseudoanonymisation, - dpv:PseudoAnonymisation, - dpv:RNGPseudoanonymisation ; - skos:prefLabel "Anonymisation"@en ; - dpv:isSubTypeOf dpv:TechnicalMeasure . - dpv:LegalBasis a skos:Concept, dpv:Concept ; dct:created "2019-04-05"^^xsd:date ; @@ -9156,7 +9220,7 @@ dpv:AutomationOfProcessing a skos:Concept, dpv:AutomatedDecisionMaking, dpv:AutomatedProcessingWithHumanInput, dpv:AutomatedProcessingWithHumanOversight, - dpv:AutomatedProcessingWithHumanVerification, + dpv:AutomatedProcessingWithHumanReview, dpv:CompletelyManualProcessing, dpv:FullyAutomatedProcessing, dpv:HumanInvolvement, @@ -9251,7 +9315,6 @@ dpv:TechnicalMeasure a skos:Concept, skos:inScheme dpv: ; skos:narrower dpv:AccessControlMethod, dpv:ActivityMonitoring, - dpv:Anonymisation, dpv:AuthenticationProtocols, dpv:AuthorisationProtocols, dpv:CryptographicMethods, diff --git a/dpv/index.html b/dpv/index.html index 9598cc60f..bea8f915d 100644 --- a/dpv/index.html +++ b/dpv/index.html @@ -9,11 +9,10 @@ var respecConfig = { shortName: "dpv", title: "Data Privacy Vocabulary (DPV)", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", - latestVersion: "https://w3id.org/dpv", github: "w3c/dpv", subjectPrefix: "[dpv]", doJsonLd: true, @@ -391,7 +390,7 @@

      The Data Privacy Vocabulary [[DPV]] enables expressing machine-readable metadata about the use and processing of personal data based on legislative requirements such as the General Data Protection Regulation [[GDPR]]. This document describes the DPV specification along with its data model.

      The canonical URL for DPV is https://w3id.org/dpv# which contains (this) specification. The namespace for DPV terms is https://w3id.org/dpv#, the suggested prefix for is dpv, and this document along with its various serializations are available on GitHub. -

      +

      Call for Comments/Feedbacks for DPV v1.0 release

      Please provide your comments by 15-OCT-2022 via GitHub or public-dpvcg@w3.org (mailing list).

      While v0.8.1 is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.

      @@ -2247,7 +2246,7 @@

      AcademicScientificOrganisation

Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies
Instance of:SubType of: dpv:Organisation Created:
Modified:
Contributor(s): @@ -2292,7 +2295,7 @@

ForProfitOrganisation

An organisation that aims to achieve profit as its primary goal
Instance of:SubType of: dpv:Organisation Created:
Modified:
Contributor(s): @@ -2331,7 +2338,7 @@

GovernmentalOrganisation

An organisation managed or part of government
Instance of:SubType of: dpv:Organisation Created:
Modified:
Contributor(s): @@ -2370,7 +2381,7 @@

IndustryConsortium

A consortium established and comprising on industry organisations
Instance of:SubType of: dpv:Organisation Created:
Modified:
Contributor(s): @@ -2415,7 +2430,7 @@

International Organisation

An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries
Instance of:SubType of: dpv:Organisation Created:
Modified:
Contributor(s): @@ -2461,7 +2480,7 @@

NonGovernmentalOrganisation

An organisation not part of or independent from the government
Instance of:SubType of: dpv:Organisation Created:
Modified:
Contributor(s): @@ -2506,7 +2529,7 @@

NonProfitOrganisation

An organisation that does not aim to achieve profit as its primary goal
Instance of:SubType of: dpv:Organisation Created:
Modified:
Contributor(s): @@ -3942,7 +3969,7 @@

Classes

Service Personalization | Service Provision | Service Order Management | - Analytics | + Service Usage Analytics | Social Media | Targeted Advertising | Technical Service Provision | @@ -6908,7 +6935,7 @@

Service Order Management

-

Analytics

+

Service Usage Analytics

@@ -6921,7 +6948,7 @@

Analytics

- + @@ -6941,6 +6968,10 @@

Analytics

+ + + + - + @@ -10674,6 +10705,10 @@

Anonymisation

+ + + +
Label:AnalyticsService Usage Analytics
Definition: Created:
Modified:
Contributor(s): @@ -10490,14 +10521,14 @@

Technical Measures

Authentication Protocols | Authorisation Protocols | Biometric Authentication | - Complete Anonymisation | Cryptographic Authentication | Cryptographic Key Management | Cryptographic Methods | Data Anonymisation Technique | Data Backup Protocols | + Data Redaction | Data Sanitisation Technique | - De-Identification | + De-Identification | Deterministic Pseudonymisation | Differential Privacy | Digital Rights Management | @@ -10530,7 +10561,7 @@

Technical Measures

Post-Quantum Cryptography | Privacy Preserving Protocol | Private Information Retrieval | - Pseudo-Anonymisation | + Pseudonymisation | Quantum Cryptography | RNG Pseudoanonymisation | Secret Sharing Schemes | @@ -10656,12 +10687,12 @@

Anonymisation

Definition:Process by which some personal identifiers are removed or identifiability is reducedAltering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party
SubType of: - dpv:TechnicalMeasure + dpv:DataAnonymisationTechnique
Created:
Modified:
Contributor(s): @@ -10998,45 +11033,6 @@

Biometric Authentication

-
-

Complete Anonymisation

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
IRIhttps://w3id.org/dpv#CompleteAnonymisation
Term:CompleteAnonymisation
Label:Complete Anonymisation
Definition:Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party
SubType of: - dpv:Anonymisation -
Created:
Contributor(s): - Harshvardhan J. Pandit -
-

Cryptographic Authentication

@@ -11196,7 +11192,7 @@

Data Anonymisation Technique

@@ -11257,6 +11253,45 @@

Data Backup Protocols

SubType of: - dpv:Anonymisation + dpv:DataSanitisationTechnique
+
+

Data Redaction

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRIhttps://w3id.org/dpv#DataRedaction
Term:DataRedaction
Label:Data Redaction
Definition:Removal of sensitive information from a data or document
SubType of: + dpv:DataSanitisationTechnique +
Created:
Contributor(s): + Harshvardhan J. Pandit +
+

Data Sanitisation Technique

@@ -11302,17 +11337,17 @@

Data Sanitisation Technique

-
-

De-Identification

+
+

De-Identification

- + - + @@ -11325,7 +11360,7 @@

De-Identification

@@ -11367,7 +11402,7 @@

Deterministic Pseudonymisation

@@ -11592,7 +11627,7 @@

Document Randomised Pseudonymisation

@@ -11898,7 +11933,7 @@

Fully Randomised Pseudonymisation

@@ -12303,7 +12338,7 @@

Monotonic Counter Pseudoanonymisati

@@ -12769,30 +12804,30 @@

Private Information Retrieval

IRIhttps://w3id.org/dpv#DeIdentificationhttps://w3id.org/dpv#Deidentification
Term:DeIdentificationDeidentification
Label:
SubType of: - dpv:Anonymisation + dpv:DataAnonymisationTechnique
SubType of: - dpv:Anonymisation + dpv:Pseudoanonymisation
SubType of: - dpv:Anonymisation + dpv:Pseudoanonymisation
SubType of: - dpv:Anonymisation + dpv:Pseudoanonymisation
SubType of: - dpv:Anonymisation + dpv:Pseudoanonymisation
-
-

Pseudo-Anonymisation

+
+

Pseudonymisation

- + - + - + - + @@ -12885,7 +12920,7 @@

RNG Pseudoanonymisation

@@ -17572,7 +17607,7 @@

Consent Invalidated

- + @@ -18966,7 +19001,7 @@

Classes

Automated Decision Making | Automated Processing with Human Input | Automated Processing with Human Oversight | - Automated Processing with Human Verification | + Automated Processing with Human Review | Automation of Processing | Completely Manual Processing | Data published by Data Subject | @@ -19189,25 +19224,25 @@

Automated Processing with Human O

IRIhttps://w3id.org/dpv#PseudoAnonymisationhttps://w3id.org/dpv#Pseudonymisation
Term:PseudoAnonymisationPseudonymisation
Label:Pseudo-AnonymisationPseudonymisation
Definition:PseudoAnonmyization or 'pseudonymisationā€™ means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;
SubType of: - dpv:Anonymisation + dpv:DataAnonymisationTechnique
SubType of: - dpv:Anonymisation + dpv:PseudoAnonymisation
Definition:The state where consent has been deemed to be invalidateThe state where consent has been deemed to be invalid
Instance of:
-
-

Automated Processing with Human Verification

+
+

Automated Processing with Human Review

- + - + - + - + @@ -19226,7 +19261,7 @@

Automated Processing with Huma

- + @@ -21835,7 +21870,7 @@

Continous Frequency

- + @@ -21844,6 +21879,10 @@

Continous Frequency

+ + + + + + + + - + @@ -21961,6 +22004,10 @@

FixedOccurencesDuration

+ + + + - + @@ -22215,6 +22262,10 @@

Often Frequency

+ + + + - + @@ -22465,6 +22516,10 @@

SingularFrequency

+ + + + - + @@ -22504,6 +22559,10 @@

SporadicFrequency

+ + + + - + @@ -22580,6 +22639,10 @@

TemporalDuration

+ + + + - + @@ -22619,6 +22682,10 @@

UntilEventDuration

+ + + + - + @@ -22658,6 +22725,10 @@

UntilTimeDuration

+ + + + - + @@ -24225,6 +24298,10 @@

Cloud Location

+ + + + - + @@ -24308,6 +24385,10 @@

Decentralised Locations

+ + + + - + @@ -24386,6 +24467,10 @@

Federated Locations

+ + + + - + @@ -24425,6 +24510,10 @@

Fixed Location

+ + + + - + @@ -24464,6 +24553,10 @@

Fixed Multiple Locations

+ + + + - + @@ -24503,6 +24596,10 @@

Fixed Singular Location

+ + + + - + @@ -24575,6 +24672,10 @@

Local Location

+ + + + + + + + + + + + + + + + - + @@ -24796,6 +24911,10 @@

Remote Location

+ + + + - + @@ -24913,6 +25032,10 @@

Variable Location

+ + + + - + - + @@ -24952,6 +25075,88 @@

Within Device

+ + + + + + + + + +
IRIhttps://w3id.org/dpv#AutomatedProcessingWithHumanVerificationhttps://w3id.org/dpv#AutomatedProcessingWithHumanReview
Term:AutomatedProcessingWithHumanVerificationAutomatedProcessingWithHumanReview
Label:Automated Processing with Human VerificationAutomated Processing with Human Review
Definition:Processing that is automated and involves verification of outputs by HumansProcessing that is automated and involves review by Humans
Instance of:
Modified:
Contributor(s): Frequency where occurences are continous
Instance of:SubType of: dpv:Frequency Created:
Modified:
Contributor(s): @@ -21922,6 +21961,10 @@

EndlessDuration

Created:
Modified:
Contributor(s): @@ -21952,7 +21995,7 @@

FixedOccurencesDuration

Duration that takes place a fixed number of times e.g. 3 times
Instance of:SubType of: dpv:Duration Created:
Modified:
Contributor(s): @@ -22206,7 +22253,7 @@

Often Frequency

Frequency where occurences are often or frequent, but not continous
Instance of:SubType of: dpv:Frequency Created:
Modified:
Contributor(s): @@ -22456,7 +22507,7 @@

SingularFrequency

Frequency where occurences are singular i.e. they take place only once
Instance of:SubType of: dpv:Frequency Created:
Modified:
Contributor(s): @@ -22495,7 +22550,7 @@

SporadicFrequency

Frequency where occurences are sporadic or infrequent or sparse
Instance of:SubType of: dpv:Frequency Created:
Modified:
Contributor(s): @@ -22571,7 +22630,7 @@

TemporalDuration

Duration that has a fixed temporal duration e.g. 6 months
Instance of:SubType of: dpv:Duration Created:
Modified:
Contributor(s): @@ -22610,7 +22673,7 @@

UntilEventDuration

Duration that takes place until a specific event occurs e.g. Account Closure
Instance of:SubType of: dpv:Duration Created:
Modified:
Contributor(s): @@ -22649,7 +22716,7 @@

UntilTimeDuration

Duration that has a fixed end date e.g. 2022-12-31
Instance of:SubType of: dpv:Duration Created:
Modified:
Contributor(s): @@ -24192,7 +24263,9 @@

Classes

SupraNationalUnion | Third Country | Variable Location | - Within Device + Within Device | + Within Physical Environment | + Within Virtual Environment

@@ -24216,7 +24289,7 @@

Cloud Location

Location that is in the 'cloud' i.e. a logical location operated over the internet
Instance of:SubType of: dpv:RemoteLocation Created:
Modified:
Contributor(s): @@ -24299,7 +24376,7 @@

Decentralised Locations

Location that is spread across multiple separate areas with no distinction between their importance
Instance of:SubType of: dpv:LocationFixture Created:
Modified:
Contributor(s): @@ -24377,7 +24458,7 @@

Federated Locations

Location that is federated across multiple separate areas with designation of a primary or central location
Instance of:SubType of: dpv:LocationFixture Created:
Modified:
Contributor(s): @@ -24416,7 +24501,7 @@

Fixed Location

Location that is fixed i.e. known to occur at a specific place
Instance of:SubType of: dpv:LocationFixture Created:
Modified:
Contributor(s): @@ -24455,7 +24544,7 @@

Fixed Multiple Locations

Location that is fixed with multiple places e.g. multiple cities
Instance of:SubType of: dpv:FixedLocation Created:
Modified:
Contributor(s): @@ -24494,7 +24587,7 @@

Fixed Singular Location

Location that is fixed at a specific place e.g. a city
Instance of:SubType of: dpv:FixedLocation Created:
Modified:
Contributor(s): @@ -24566,7 +24663,7 @@

Local Location

Location is local
Instance of:SubType of: dpv:LocationLocality Created:
Modified:
Contributor(s): @@ -24675,10 +24776,20 @@

Location Locality

Definition: Locality refers to whether the specified location is local within some context, e.g. for the user
SubType of: + dpv:Location +
Created:
Modified:
Contributor(s): @@ -24718,6 +24829,10 @@

Random Location

Created:
Modified:
Contributor(s): @@ -24787,7 +24902,7 @@

Remote Location

Location is remote i.e. not local
Instance of:SubType of: dpv:LocationLocality Created:
Modified:
Contributor(s): @@ -24904,7 +25023,7 @@

Variable Location

Location that is known but is variable e.g. somewhere within a given area
Instance of:SubType of: dpv:LocationFixture Created:
Modified:
Contributor(s): @@ -24940,10 +25063,10 @@

Within Device

Definition:Location is local and entirely within a device or environmentLocation is local and entirely within a device, such as a smartphone
Instance of:SubType of: dpv:LocalLocation Created:
Modified:
Contributor(s): + Harshvardhan J. Pandit +
+
+
+

Within Physical Environment

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
IRIhttps://w3id.org/dpv#WithinPhysicalEnvironment
Term:WithinPhysicalEnvironment
Label:Within Physical Environment
Definition:Location is local and entirely within a physical environment, such as a room
SubType of: + dpv:LocalLocation +
Created:
Contributor(s): + Harshvardhan J. Pandit +
+
+
+

Within Virtual Environment

+ + + + + + + + + + + + + + + + + + + + + + + + + + + - @@ -13761,9 +13761,9 @@

Low Risk (RM3x3 S:1 L:2)

+ - @@ -13853,8 +13853,8 @@

Low Risk (RM3x3 S:2 L:1)

- + @@ -13900,8 +13900,8 @@

Moderate Risk (RM3x3 S:2 L:2)

- + @@ -13946,8 +13946,8 @@

High Risk (RM3x3 S:2 L:3)

- + @@ -13991,8 +13991,8 @@

Moderate Risk (RM3x3 S:3 L:1)

- + @@ -14038,8 +14038,8 @@

High Risk (RM3x3 S:3 L:2)

- + @@ -14083,9 +14083,9 @@

High Risk (RM3x3 S:3 L:3)

- + @@ -14129,9 +14129,9 @@

Very Low Risk (RM5x5 S:1 L:1)

+ - @@ -14175,9 +14175,9 @@

Very Low Risk (RM5x5 S:1 L:2)

- - + + @@ -14267,9 +14267,9 @@

Low Risk (RM5x5 S:1 L:4)

+ - @@ -14314,8 +14314,8 @@

Low Risk (RM5x5 S:1 L:5)

- + @@ -14406,8 +14406,8 @@

Low Risk (RM5x5 S:2 L:2)

- + @@ -14451,9 +14451,9 @@

Moderate Risk (RM5x5 S:2 L:3)

- + @@ -14497,8 +14497,8 @@

Moderate Risk (RM5x5 S:2 L:4)

- + @@ -14543,8 +14543,8 @@

High Risk (RM5x5 S:2 L:5)

- + @@ -14589,9 +14589,9 @@

Very Low Risk (RM5x5 S:3 L:1)

- + @@ -14636,8 +14636,8 @@

Moderate Risk (RM5x5 S:3 L:2)

- + @@ -14681,8 +14681,8 @@

Moderate Risk (RM5x5 S:3 L:3)

- + @@ -14727,9 +14727,9 @@

High Risk (RM5x5 S:3 L:4)

- - + + @@ -14773,9 +14773,9 @@

Very High Risk (RM5x5 S:3 L:5)

+ - @@ -14866,8 +14866,8 @@

Moderate Risk (RM5x5 S:4 L:2)

- + @@ -14911,9 +14911,9 @@

High Risk (RM5x5 S:4 L:3)

- + @@ -14958,8 +14958,8 @@

Very High Risk (RM5x5 S:4 L:4)

- + @@ -15003,8 +15003,8 @@

Very High Risk (RM5x5 S:4 L:5)

- + @@ -15049,9 +15049,9 @@

Low Risk (RM5x5 S:5 L:1)

- - + + @@ -15095,9 +15095,9 @@

High Risk (RM5x5 S:5 L:2)

- - + + @@ -15141,9 +15141,9 @@

High Risk (RM5x5 S:5 L:3)

- - + + @@ -15187,9 +15187,9 @@

Very High Risk (RM5x5 S:5 L:4)

+ - @@ -15233,8 +15233,8 @@

Very High Risk (RM5x5 S:5 L:5)

- + @@ -15371,9 +15371,9 @@

Extremely Low Risk (RM7x7 S:1 L:3)

- - + + @@ -15463,8 +15463,8 @@

Very Low Risk (RM7x7 S:1 L:5)

- + @@ -15509,9 +15509,9 @@

Very Low Risk (RM7x7 S:1 L:6)

- + @@ -15602,8 +15602,8 @@

Extremely Low Risk (RM7x7 S:2 L:1)

- + @@ -15647,9 +15647,9 @@

Extremely Low Risk (RM7x7 S:2 L:2)

- + @@ -15693,8 +15693,8 @@

Very Low Risk (RM7x7 S:2 L:3)

- + @@ -15739,8 +15739,8 @@

Low Risk (RM7x7 S:2 L:4)

- + @@ -15785,9 +15785,9 @@

Low Risk (RM7x7 S:2 L:5)

- - + + @@ -15831,9 +15831,9 @@

Moderate Risk (RM7x7 S:2 L:6)

+ - @@ -15878,8 +15878,8 @@

Moderate Risk (RM7x7 S:2 L:7)

- + @@ -15923,9 +15923,9 @@

Extremely Low Risk (RM7x7 S:3 L:1)

+ - @@ -15969,9 +15969,9 @@

Very Low Risk (RM7x7 S:3 L:2)

- + @@ -16015,9 +16015,9 @@

Low Risk (RM7x7 S:3 L:3)

+ - @@ -16061,8 +16061,8 @@

Moderate Risk (RM7x7 S:3 L:4)

- + @@ -16153,8 +16153,8 @@

High Risk (RM7x7 S:3 L:6)

- + @@ -16199,9 +16199,9 @@

Very High Risk (RM7x7 S:3 L:7)

- - + + @@ -16245,9 +16245,9 @@

Extremely Low Risk (RM7x7 S:4 L:1)

- - + + @@ -16291,8 +16291,8 @@

Low Risk (RM7x7 S:4 L:2)

- + @@ -16338,8 +16338,8 @@

Moderate Risk (RM7x7 S:4 L:3)

- + @@ -16383,8 +16383,8 @@

High Risk (RM7x7 S:4 L:4)

- + @@ -16429,8 +16429,8 @@

High Risk (RM7x7 S:4 L:5)

- + @@ -16475,9 +16475,9 @@

Very High Risk (RM7x7 S:4 L:6)

- - + + @@ -16522,8 +16522,8 @@

Very High Risk (RM7x7 S:4 L:7)

- + @@ -16568,8 +16568,8 @@

Very Low Risk (RM7x7 S:5 L:1)

- + @@ -16614,8 +16614,8 @@

Low Risk (RM7x7 S:5 L:2)

- + @@ -16659,8 +16659,8 @@

Moderate Risk (RM7x7 S:5 L:3)

- + @@ -16705,9 +16705,9 @@

High Risk (RM7x7 S:5 L:4)

+ - @@ -16751,9 +16751,9 @@

Very High Risk (RM7x7 S:5 L:5)

- + @@ -16797,9 +16797,9 @@

Extremely High Risk (RM7x7 S:5 L:6)

+ - @@ -16843,9 +16843,9 @@

Extremely High Risk (RM7x7 S:5 L:7)

+ - @@ -16935,9 +16935,9 @@

Moderate Risk (RM7x7 S:6 L:2)

- + @@ -16981,9 +16981,9 @@

High Risk (RM7x7 S:6 L:3)

- + @@ -17073,9 +17073,9 @@

Very High Risk (RM7x7 S:6 L:5)

- + @@ -17165,9 +17165,9 @@

Extremely High Risk (RM7x7 S:6 L:7)

- - + + @@ -17211,9 +17211,9 @@

Low Risk (RM7x7 S:7 L:1)

- + @@ -17257,9 +17257,9 @@

Moderate Risk (RM7x7 S:7 L:2)

+ - @@ -17303,9 +17303,9 @@

High Risk (RM7x7 S:7 L:3)

+ - @@ -17349,8 +17349,8 @@

Very High Risk (RM7x7 S:7 L:4)

- + @@ -17396,8 +17396,8 @@

Extremely High Risk (RM7x7 S:7 L:5)

- + @@ -17441,9 +17441,9 @@

Extremely High Risk (RM7x7 S:7 L:6)

+ - @@ -17487,8 +17487,8 @@

Extremely High Risk (RM7x7 S:7 L:7)

- + diff --git a/risk/modules/risk_assessment.jsonld b/risk/modules/risk_assessment.jsonld index aa4fc2510..1552a4cb9 100644 --- a/risk/modules/risk_assessment.jsonld +++ b/risk/modules/risk_assessment.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/risk#Fishbone", + "@id": "https://w3id.org/dpv/risk#RiskMatrix", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -35,116 +35,7 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Ishikawa (Fishbone)" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#MonteCarloSimulation", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/72140.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Calculates the probability of outcomes by running multiple simulations using random variables." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Monte Carlo Simulation" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#RiskIndices", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/72140.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } @@ -152,74 +43,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk." + "@value": "Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Indices" + "@value": "Risk Matrix" } ], "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#Brainstorming", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/72140.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Technique used in workshops to encourage imaginative thinking" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Brainstorming" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + }, { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, @@ -378,7 +216,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#MarkovAnalysis", + "@id": "https://w3id.org/dpv/risk#ALARA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -411,6 +249,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } @@ -418,23 +259,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future." + "@value": "As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Markov Analysis" + "@value": "ALARA" } ], "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#FMECA", + "@id": "https://w3id.org/dpv/risk#DelphiTechnique", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -469,29 +313,23 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA)." + "@value": "Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Failure Modes And Effects And Criticality Analysis (FMECA)" + "@value": "Delphi Technique" } ], "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, @@ -552,15 +390,7 @@ ] }, { - "@id": "https://w3id.org/dpv#RiskManagementProcedure", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance", + "@id": "https://w3id.org/dpv/risk#NominalGroupTechnique", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -595,34 +425,28 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk based assessment used to identify the appropriate maintenance tasks for a system and its components." + "@value": "Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reliability Centred Maintenance" + "@value": "Nominal Group Technique" } ], "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#CrossImpactAnalysis", + "@id": "https://w3id.org/dpv/risk#Interviews", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -656,29 +480,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them." + "@value": "Structured or semi- structured one-to-one conversations to elicit views." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cross Impact Analysis" + "@value": "Interviews" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#GameTheory", + "@id": "https://w3id.org/dpv/risk#ScenarioAnalysis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -712,29 +536,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing." + "@value": "Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Game Theory" + "@value": "Scenario Analysis" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#HACCP", + "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -768,29 +592,93 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#RiskManagementProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses the risk reduction that can be achieved by various layers of protection." + "@value": "A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hazard Analysis And Critical Control Points (HACCP)" + "@value": "Risk Assessment Technique" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#RiskManagementProcedure" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#CausalMapping", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/72140.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A network diagram representing events, causes and effects and their relationships." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Causal Mapping" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#Classifications", + "@id": "https://w3id.org/dpv/risk#SWIFT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -830,13 +718,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A classification list based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "A simpler form of HAZOP with prompts of \"what if\" to identify deviations from the expected." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Classifications" + "@value": "Structured \"What If?\" (SWIFT)" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -846,7 +734,63 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#Taxonomies", + "@id": "https://w3id.org/dpv/risk#CostBenefitAnalysis", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/72140.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Cost/benefit Analysis" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#Classifications", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -886,13 +830,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "A classification list based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Taxonomies" + "@value": "Classifications" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -902,7 +846,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#HAZOP", + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -915,162 +859,485 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/72140.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A risk assessment technique that uses quantitative methods" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#ALARP" + }, + { + "@id": "https://w3id.org/dpv/risk#ALARA" + }, + { + "@id": "https://w3id.org/dpv/risk#SFAIRP" + }, + { + "@id": "https://w3id.org/dpv/risk#BayesianAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#BayesianNetworks" + }, + { + "@id": "https://w3id.org/dpv/risk#InfluenceDiagrams" + }, + { + "@id": "https://w3id.org/dpv/risk#BowTie" + }, + { + "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#CauseConsequenceAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#CVaR" + }, + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix" + }, + { + "@id": "https://w3id.org/dpv/risk#CostBenefitAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#CrossImpactAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#DecisionTreeAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#FMEA" + }, + { + "@id": "https://w3id.org/dpv/risk#FMECA" + }, + { + "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#FNDiagrams" + }, + { + "@id": "https://w3id.org/dpv/risk#GameTheory" + }, + { + "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#LOPA" + }, + { + "@id": "https://w3id.org/dpv/risk#MarkovAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#MonteCarloSimulation" + }, + { + "@id": "https://w3id.org/dpv/risk#ParetoCharts" + }, + { + "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance" + }, + { + "@id": "https://w3id.org/dpv/risk#RiskIndices" + }, + { + "@id": "https://w3id.org/dpv/risk#SCurves" + }, + { + "@id": "https://w3id.org/dpv/risk#Toxicological" + }, + { + "@id": "https://w3id.org/dpv/risk#VaR" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Quantitative Risk Assessment Technique" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#InfluenceDiagrams", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/72140.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Influence Diagrams" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#Fishbone", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/72140.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Ishikawa (Fishbone)" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/72140.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Event Tree Analysis" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#Risk_AssessmentConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#ALARP" + }, + { + "@id": "https://w3id.org/dpv/risk#ALARA" + }, + { + "@id": "https://w3id.org/dpv/risk#SFAIRP" + }, + { + "@id": "https://w3id.org/dpv/risk#BayesianAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#BayesianNetworks" + }, + { + "@id": "https://w3id.org/dpv/risk#InfluenceDiagrams" + }, + { + "@id": "https://w3id.org/dpv/risk#BowTie" + }, + { + "@id": "https://w3id.org/dpv/risk#Brainstorming" + }, + { + "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#CausalMapping" + }, + { + "@id": "https://w3id.org/dpv/risk#CauseConsequenceAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#Checklists" + }, + { + "@id": "https://w3id.org/dpv/risk#Classifications" + }, + { + "@id": "https://w3id.org/dpv/risk#Taxonomies" + }, + { + "@id": "https://w3id.org/dpv/risk#Cindynic" + }, + { + "@id": "https://w3id.org/dpv/risk#CVaR" + }, + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix" + }, + { + "@id": "https://w3id.org/dpv/risk#CostBenefitAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#CrossImpactAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#DecisionTreeAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#DelphiTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#FMEA" + }, + { + "@id": "https://w3id.org/dpv/risk#FMECA" + }, + { + "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#FNDiagrams" + }, { - "@id": "https://www.iso.org/standard/72140.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#GameTheory" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#HAZOP" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#HACCP" + }, { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis" + }, { - "@language": "en", - "@value": "A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#Interviews" + }, { - "@language": "en", - "@value": "Hazard And Operability Studies (HAZOP)" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/risk#Fishbone" + }, { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#ParetoCharts", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#LOPA" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#MarkovAnalysis" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/risk#MonteCarloSimulation" + }, { - "@id": "https://www.iso.org/standard/72140.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#MCA" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#NominalGroupTechnique" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#ParetoCharts" + }, { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#PIA" + }, { - "@language": "en", - "@value": "The Pareto principle (the 80ā€“20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#DPIA" + }, { - "@language": "en", - "@value": "Pareto Charts" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance" + }, { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#FNDiagrams", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#RiskIndices" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#RiskRegisters" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/risk#SCurves" + }, { - "@id": "https://www.iso.org/standard/72140.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#ScenarioAnalysis" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#Surveys" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#SWIFT" + }, { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#Toxicological" + }, { - "@language": "en", - "@value": "Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life." + "@id": "https://w3id.org/dpv/risk#VaR" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "F-N Diagrams" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@value": "Risk_Assessment Concepts" } ] }, { - "@id": "https://w3id.org/dpv/risk#RiskRegisters", + "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1105,28 +1372,34 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A means of recording information about risks and tracking actions." + "@value": "A set of techniques for identifying the potential for human error and estimating the likelihood of failure." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Registers" + "@value": "Human Reliability Analysis" } ], "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#FMEA", + "@id": "https://w3id.org/dpv/risk#GameTheory", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1159,9 +1432,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } @@ -1169,26 +1439,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects." + "@value": "The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Failure Modes And Effects Analysis (FMEA)" + "@value": "Game Theory" } ], "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#ALARA", + "@id": "https://w3id.org/dpv/risk#MarkovAnalysis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1221,9 +1488,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } @@ -1231,26 +1495,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ALARA" + "@value": "Markov Analysis" } ], "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#ScenarioAnalysis", + "@id": "https://w3id.org/dpv/risk#RiskRegisters", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1290,13 +1551,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios." + "@value": "A means of recording information about risks and tracking actions." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scenario Analysis" + "@value": "Risk Registers" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1306,7 +1567,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#MCA", + "@id": "https://w3id.org/dpv/risk#SCurves", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1340,29 +1601,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs." + "@value": "A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Multi-criteria Analysis (MCA)" + "@value": "S-curves" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis", + "@id": "https://w3id.org/dpv/risk#LOPA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1405,13 +1666,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them" + "@value": "Analyses the risk reduction that can be achieved by various layers of protection." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business Impact Analysis" + "@value": "Layer Protection Analysis (LOPA)" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1424,7 +1685,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#Checklists", + "@id": "https://w3id.org/dpv/risk#FMEA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1459,28 +1720,34 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A checklist based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Checklists" + "@value": "Failure Modes And Effects Analysis (FMEA)" } ], "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostBenefitAnalysis", + "@id": "https://w3id.org/dpv/risk#FNDiagrams", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1520,13 +1787,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options." + "@value": "Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost/benefit Analysis" + "@value": "F-N Diagrams" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1536,7 +1803,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#VaR", + "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1569,6 +1836,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } @@ -1576,23 +1846,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span." + "@value": "A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Value At Risk (VaR)" + "@value": "Business Impact Analysis" } ], "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#ALARP", + "@id": "https://w3id.org/dpv/risk#FMECA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1635,13 +1908,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ALARP" + "@value": "Failure Modes And Effects And Criticality Analysis (FMECA)" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1654,7 +1927,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis", + "@id": "https://w3id.org/dpv/risk#Taxonomies", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1689,29 +1962,23 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes." + "@value": "A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Event Tree Analysis" + "@value": "Taxonomies" } ], "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, @@ -1772,7 +2039,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#DecisionTreeAnalysis", + "@id": "https://w3id.org/dpv/risk#ParetoCharts", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1812,13 +2079,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility." + "@value": "The Pareto principle (the 80ā€“20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decision Tree Analysis" + "@value": "Pareto Charts" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1828,7 +2095,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#Cindynic", + "@id": "https://w3id.org/dpv/risk#CrossImpactAnalysis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1862,29 +2129,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk." + "@value": "Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cindynic Approach" + "@value": "Cross Impact Analysis" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#LOPA", + "@id": "https://w3id.org/dpv/risk#BayesianNetworks", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1917,9 +2184,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } @@ -1927,26 +2191,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses the risk reduction that can be achieved by various layers of protection." + "@value": "A graphical model of variables and their cause-effect relationships expressed using probabilities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Layer Protection Analysis (LOPA)" + "@value": "Bayesian Networks" } ], "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#InfluenceDiagrams", + "@id": "https://w3id.org/dpv/risk#VaR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1986,13 +2247,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions" + "@value": "Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Influence Diagrams" + "@value": "Value At Risk (VaR)" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2002,7 +2263,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#CVaR", + "@id": "https://w3id.org/dpv/risk#HAZOP", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2036,29 +2297,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES)" + "@value": "A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conditional Value at Risk (CVaR)" + "@value": "Hazard And Operability Studies (HAZOP)" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#SFAIRP", + "@id": "https://w3id.org/dpv/risk#CauseConsequenceAnalysis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2091,9 +2352,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } @@ -2101,26 +2359,31 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SFAIRP" + "@value": "Cause-Consequence Analysis" } ], "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#BowTie", + "@id": "https://w3id.org/dpv#RiskManagementProcedure", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2163,13 +2426,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls" + "@value": "A risk based assessment used to identify the appropriate maintenance tasks for a system and its components." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bow Tie Analysis" + "@value": "Reliability Centred Maintenance" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2182,7 +2445,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique", + "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2216,121 +2479,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk assessment technique that uses quantitative methods" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ALARP" - }, - { - "@id": "https://w3id.org/dpv/risk#ALARA" - }, - { - "@id": "https://w3id.org/dpv/risk#SFAIRP" - }, - { - "@id": "https://w3id.org/dpv/risk#BayesianAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#BayesianNetworks" - }, - { - "@id": "https://w3id.org/dpv/risk#InfluenceDiagrams" - }, - { - "@id": "https://w3id.org/dpv/risk#BowTie" - }, - { - "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#CauseConsequenceAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#CVaR" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" - }, - { - "@id": "https://w3id.org/dpv/risk#CostBenefitAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#CrossImpactAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#DecisionTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#FMEA" - }, - { - "@id": "https://w3id.org/dpv/risk#FMECA" - }, - { - "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#FNDiagrams" - }, - { - "@id": "https://w3id.org/dpv/risk#GameTheory" - }, - { - "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#LOPA" - }, - { - "@id": "https://w3id.org/dpv/risk#MarkovAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#MonteCarloSimulation" - }, - { - "@id": "https://w3id.org/dpv/risk#ParetoCharts" - }, - { - "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskIndices" - }, - { - "@id": "https://w3id.org/dpv/risk#SCurves" - }, - { - "@id": "https://w3id.org/dpv/risk#Toxicological" - }, - { - "@id": "https://w3id.org/dpv/risk#VaR" + "@value": "Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Quantitative Risk Assessment Technique" + "@value": "Fault Tree Analysis" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#NominalGroupTechnique", + "@id": "https://w3id.org/dpv/risk#CVaR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2364,29 +2541,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows." + "@value": "A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nominal Group Technique" + "@value": "Conditional Value at Risk (CVaR)" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis", + "@id": "https://w3id.org/dpv/risk#SFAIRP", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2429,13 +2606,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of techniques for identifying the potential for human error and estimating the likelihood of failure." + "@value": "So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Reliability Analysis" + "@value": "SFAIRP" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2448,7 +2625,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#SWIFT", + "@id": "https://w3id.org/dpv/risk#Cindynic", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2488,13 +2665,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A simpler form of HAZOP with prompts of \"what if\" to identify deviations from the expected." + "@value": "Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Structured \"What If?\" (SWIFT)" + "@value": "Cindynic Approach" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2504,7 +2681,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#Interviews", + "@id": "https://w3id.org/dpv/risk#Checklists", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2544,13 +2721,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Structured or semi- structured one-to-one conversations to elicit views." + "@value": "A checklist based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Interviews" + "@value": "Checklists" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2560,7 +2737,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#PIA", + "@id": "https://w3id.org/dpv/risk#BowTie", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2595,28 +2772,34 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it." + "@value": "A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Impact Analysis (PIA)" + "@value": "Bow Tie Analysis" } ], "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique", + "@id": "https://w3id.org/dpv/risk#PIA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2650,37 +2833,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskManagementProcedure" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { - "@language": "en", - "@value": "A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@language": "en", + "@value": "Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Assessment Technique" + "@value": "Privacy Impact Analysis (PIA)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#RiskManagementProcedure" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix", + "@id": "https://w3id.org/dpv/risk#BayesianAnalysis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2713,9 +2888,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } @@ -2723,26 +2895,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other." + "@value": "A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Matrix" + "@value": "Bayesian Analysis" } ], "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#CausalMapping", + "@id": "https://w3id.org/dpv/risk#MonteCarloSimulation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2776,29 +2945,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A network diagram representing events, causes and effects and their relationships." + "@value": "Calculates the probability of outcomes by running multiple simulations using random variables." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Causal Mapping" + "@value": "Monte Carlo Simulation" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#Surveys", + "@id": "https://w3id.org/dpv/risk#Brainstorming", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2838,13 +3007,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Paper- or computer-based questionnaires to elicit views." + "@value": "Technique used in workshops to encourage imaginative thinking" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Surveys" + "@value": "Brainstorming" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2854,7 +3023,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis", + "@id": "https://w3id.org/dpv/risk#HACCP", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2889,34 +3058,28 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events." + "@value": "Analyses the risk reduction that can be achieved by various layers of protection." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fault Tree Analysis" + "@value": "Hazard Analysis And Critical Control Points (HACCP)" } ], "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#SCurves", + "@id": "https://w3id.org/dpv/risk#MCA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2950,29 +3113,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve)." + "@value": "Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "S-curves" + "@value": "Multi-criteria Analysis (MCA)" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#DelphiTechnique", + "@id": "https://w3id.org/dpv/risk#ALARP", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3007,197 +3170,34 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions." + "@value": "As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delphi Technique" + "@value": "ALARP" } ], "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#Risk_AssessmentConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" - }, { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" }, { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#ALARP" - }, - { - "@id": "https://w3id.org/dpv/risk#ALARA" - }, - { - "@id": "https://w3id.org/dpv/risk#SFAIRP" - }, - { - "@id": "https://w3id.org/dpv/risk#BayesianAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#BayesianNetworks" - }, - { - "@id": "https://w3id.org/dpv/risk#InfluenceDiagrams" - }, - { - "@id": "https://w3id.org/dpv/risk#BowTie" - }, - { - "@id": "https://w3id.org/dpv/risk#Brainstorming" - }, - { - "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#CausalMapping" - }, - { - "@id": "https://w3id.org/dpv/risk#CauseConsequenceAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#Checklists" - }, - { - "@id": "https://w3id.org/dpv/risk#Classifications" - }, - { - "@id": "https://w3id.org/dpv/risk#Taxonomies" - }, - { - "@id": "https://w3id.org/dpv/risk#Cindynic" - }, - { - "@id": "https://w3id.org/dpv/risk#CVaR" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" - }, - { - "@id": "https://w3id.org/dpv/risk#CostBenefitAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#CrossImpactAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#DecisionTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#DelphiTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#FMEA" - }, - { - "@id": "https://w3id.org/dpv/risk#FMECA" - }, - { - "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#FNDiagrams" - }, - { - "@id": "https://w3id.org/dpv/risk#GameTheory" - }, - { - "@id": "https://w3id.org/dpv/risk#HAZOP" - }, - { - "@id": "https://w3id.org/dpv/risk#HACCP" - }, - { - "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#Interviews" - }, - { - "@id": "https://w3id.org/dpv/risk#Fishbone" - }, - { - "@id": "https://w3id.org/dpv/risk#LOPA" - }, - { - "@id": "https://w3id.org/dpv/risk#MarkovAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#MonteCarloSimulation" - }, - { - "@id": "https://w3id.org/dpv/risk#MCA" - }, - { - "@id": "https://w3id.org/dpv/risk#NominalGroupTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#ParetoCharts" - }, - { - "@id": "https://w3id.org/dpv/risk#PIA" - }, - { - "@id": "https://w3id.org/dpv/risk#DPIA" - }, - { - "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskIndices" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskRegisters" - }, - { - "@id": "https://w3id.org/dpv/risk#SCurves" - }, - { - "@id": "https://w3id.org/dpv/risk#ScenarioAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#Surveys" - }, - { - "@id": "https://w3id.org/dpv/risk#SWIFT" - }, - { - "@id": "https://w3id.org/dpv/risk#Toxicological" - }, - { - "@id": "https://w3id.org/dpv/risk#VaR" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Risk_Assessment Concepts" } ] }, { - "@id": "https://w3id.org/dpv/risk#BayesianAnalysis", + "@id": "https://w3id.org/dpv/risk#RiskIndices", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3237,13 +3237,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities" + "@value": "Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bayesian Analysis" + "@value": "Risk Indices" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3253,7 +3253,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#CauseConsequenceAnalysis", + "@id": "https://w3id.org/dpv/risk#DecisionTreeAnalysis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3293,13 +3293,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered." + "@value": "Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cause-Consequence Analysis" + "@value": "Decision Tree Analysis" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3309,7 +3309,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#BayesianNetworks", + "@id": "https://w3id.org/dpv/risk#Surveys", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3343,24 +3343,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A graphical model of variables and their cause-effect relationships expressed using probabilities" + "@value": "Paper- or computer-based questionnaires to elicit views." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bayesian Networks" + "@value": "Surveys" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] } diff --git a/risk/modules/risk_assessment.rdf b/risk/modules/risk_assessment.rdf index db474cf1d..b02539eef 100644 --- a/risk/modules/risk_assessment.rdf +++ b/risk/modules/risk_assessment.rdf @@ -7,6 +7,47 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > + + + + + + Risk Assessment Technique + A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures + + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + + + + + + Markov Analysis + Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future. + + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + + + + Nominal Group Technique + Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows. + + 2022-08-18 + accepted + Harshvardhan J. Pandit + + @@ -52,777 +93,736 @@ - - - - - - Game Theory - The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing. - - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - + - Cause-Consequence Analysis - A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered. + Toxicological Risk Assessment + A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals. 2022-08-18 accepted Harshvardhan J. Pandit - + - - Causal Mapping - A network diagram representing events, causes and effects and their relationships. - - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - + - Cost/benefit Analysis - Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options. + Fault Tree Analysis + Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events. 2022-08-18 accepted Harshvardhan J. Pandit - + + + - Decision Tree Analysis - Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility. + Reliability Centred Maintenance + A risk based assessment used to identify the appropriate maintenance tasks for a system and its components. 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - Taxonomies - A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls. - - 2022-08-18 - accepted - Harshvardhan J. Pandit - + + + Risk_Assessment Concepts + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + - Risk Matrix - Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other. + Failure Modes And Effects Analysis (FMEA) + Considers the ways in which each component of a system might fail and the failure causes and effects. 2022-08-18 accepted Harshvardhan J. Pandit - + - Reliability Centred Maintenance - A risk based assessment used to identify the appropriate maintenance tasks for a system and its components. + Layer Protection Analysis (LOPA) + Analyses the risk reduction that can be achieved by various layers of protection. 2022-08-18 accepted Harshvardhan J. Pandit - + - - - Scenario Analysis - Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios. + + + Risk Indices + Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk. 2022-08-18 accepted Harshvardhan J. Pandit - + - - - Event Tree Analysis - Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes. + Surveys + Paper- or computer-based questionnaires to elicit views. 2022-08-18 accepted Harshvardhan J. Pandit - + - Bayesian Analysis - A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities + Decision Tree Analysis + Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility. 2022-08-18 accepted Harshvardhan J. Pandit - + - Data Protection Impact Assessment (DPIA) - Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it. - - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - Toxicological Risk Assessment - A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals. + Structured "What If?" (SWIFT) + A simpler form of HAZOP with prompts of "what if" to identify deviations from the expected. 2022-08-18 accepted Harshvardhan J. Pandit - + - - - S-curves - A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve). + + + Quantitative Risk Assessment Technique + A risk assessment technique that uses quantitative methods 2022-08-18 accepted Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + + + - F-N Diagrams - Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life. + Risk Matrix + Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other. 2022-08-18 accepted Harshvardhan J. Pandit - + + - Structured "What If?" (SWIFT) - A simpler form of HAZOP with prompts of "what if" to identify deviations from the expected. + + Event Tree Analysis + Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes. 2022-08-18 accepted Harshvardhan J. Pandit - + - - - Cindynic Approach - Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk. + + + Game Theory + The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing. 2022-08-18 accepted Harshvardhan J. Pandit - + - Layer Protection Analysis (LOPA) - Analyses the risk reduction that can be achieved by various layers of protection. + ALARA + As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk 2022-08-18 accepted Harshvardhan J. Pandit - - - Risk_Assessment Concepts - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - Influence Diagrams - An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions + Conditional Value at Risk (CVaR) + A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES) 2022-08-18 accepted Harshvardhan J. Pandit - + + - Checklists - A checklist based on experience or on concepts and models that can be used to help identify risks or controls. + + Human Reliability Analysis + A set of techniques for identifying the potential for human error and estimating the likelihood of failure. 2022-08-18 accepted Harshvardhan J. Pandit - + - Hazard Analysis And Critical Control Points (HACCP) - Analyses the risk reduction that can be achieved by various layers of protection. + Brainstorming + Technique used in workshops to encourage imaginative thinking 2022-08-18 accepted Harshvardhan J. Pandit - + - - - Surveys - Paper- or computer-based questionnaires to elicit views. + + + Value At Risk (VaR) + Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span. 2022-08-18 accepted Harshvardhan J. Pandit - + - - - ALARA - As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + Bayesian Networks + A graphical model of variables and their cause-effect relationships expressed using probabilities 2022-08-18 accepted Harshvardhan J. Pandit - + - - - Nominal Group Technique - Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows. + + + Influence Diagrams + An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions 2022-08-18 accepted Harshvardhan J. Pandit - + - - - Multi-criteria Analysis (MCA) - Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs. + + + F-N Diagrams + Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life. 2022-08-18 accepted Harshvardhan J. Pandit - + - - - Quantitative Risk Assessment Technique - A risk assessment technique that uses quantitative methods + + + + + ALARP + As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - - - Brainstorming - Technique used in workshops to encourage imaginative thinking + + + Cost/benefit Analysis + Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options. 2022-08-18 accepted Harshvardhan J. Pandit - + - - - Risk Assessment Technique - A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures + + + + + Failure Modes And Effects And Criticality Analysis (FMECA) + Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA). 2022-08-18 accepted Harshvardhan J. Pandit - - - + - - - Bow Tie Analysis - A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls + Interviews + Structured or semi- structured one-to-one conversations to elicit views. 2022-08-18 accepted Harshvardhan J. Pandit - + - Hazard And Operability Studies (HAZOP) - A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation + Taxonomies + A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls. 2022-08-18 accepted Harshvardhan J. Pandit - + - Classifications - A classification list based on experience or on concepts and models that can be used to help identify risks or controls. + Checklists + A checklist based on experience or on concepts and models that can be used to help identify risks or controls. 2022-08-18 accepted Harshvardhan J. Pandit - + - Ishikawa (Fishbone) - Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram. + Scenario Analysis + Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios. 2022-08-18 accepted Harshvardhan J. Pandit - + - Value At Risk (VaR) - Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span. + Pareto Charts + The Pareto principle (the 80ā€“20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes. 2022-08-18 accepted Harshvardhan J. Pandit - + - Risk Indices - Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk. + S-curves + A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve). 2022-08-18 accepted Harshvardhan J. Pandit - + - Risk Registers - A means of recording information about risks and tracking actions. + Delphi Technique + Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions. 2022-08-18 accepted Harshvardhan J. Pandit - + - Pareto Charts - The Pareto principle (the 80ā€“20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes. + Monte Carlo Simulation + Calculates the probability of outcomes by running multiple simulations using random variables. 2022-08-18 accepted Harshvardhan J. Pandit - + - Delphi Technique - Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions. + Classifications + A classification list based on experience or on concepts and models that can be used to help identify risks or controls. 2022-08-18 accepted Harshvardhan J. Pandit - + + + - Conditional Value at Risk (CVaR) - A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES) + SFAIRP + So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk 2022-08-18 accepted Harshvardhan J. Pandit - + - - - Business Impact Analysis - A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them + Cindynic Approach + Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk. 2022-08-18 accepted Harshvardhan J. Pandit - + - - - Cross Impact Analysis - Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them. + + + Causal Mapping + A network diagram representing events, causes and effects and their relationships. 2022-08-18 accepted Harshvardhan J. Pandit - + + + + + + Hazard And Operability Studies (HAZOP) + A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation + + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + - Markov Analysis - Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future. + Bayesian Analysis + A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities 2022-08-18 accepted Harshvardhan J. Pandit - + - - - SFAIRP - So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + Risk Registers + A means of recording information about risks and tracking actions. 2022-08-18 accepted Harshvardhan J. Pandit - + - Interviews - Structured or semi- structured one-to-one conversations to elicit views. + Hazard Analysis And Critical Control Points (HACCP) + Analyses the risk reduction that can be achieved by various layers of protection. 2022-08-18 accepted Harshvardhan J. Pandit - + - ALARP - As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + Business Impact Analysis + A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them 2022-08-18 accepted Harshvardhan J. Pandit - + - Bayesian Networks - A graphical model of variables and their cause-effect relationships expressed using probabilities + Cross Impact Analysis + Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them. 2022-08-18 accepted Harshvardhan J. Pandit - + - Failure Modes And Effects Analysis (FMEA) - Considers the ways in which each component of a system might fail and the failure causes and effects. + Bow Tie Analysis + A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls 2022-08-18 accepted Harshvardhan J. Pandit - + - - - Failure Modes And Effects And Criticality Analysis (FMECA) - Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA). + Multi-criteria Analysis (MCA) + Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs. 2022-08-18 accepted Harshvardhan J. Pandit - + - - - Fault Tree Analysis - Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events. + Data Protection Impact Assessment (DPIA) + Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it. 2022-08-18 accepted Harshvardhan J. Pandit - + - Privacy Impact Analysis (PIA) - Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it. + Ishikawa (Fishbone) + Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram. 2022-08-18 accepted Harshvardhan J. Pandit - + - Monte Carlo Simulation - Calculates the probability of outcomes by running multiple simulations using random variables. + Cause-Consequence Analysis + A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered. 2022-08-18 accepted Harshvardhan J. Pandit - + - - - Human Reliability Analysis - A set of techniques for identifying the potential for human error and estimating the likelihood of failure. + Privacy Impact Analysis (PIA) + Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it. 2022-08-18 accepted diff --git a/risk/modules/risk_consequences.jsonld b/risk/modules/risk_consequences.jsonld index d7bd82770..297261c7a 100644 --- a/risk/modules/risk_consequences.jsonld +++ b/risk/modules/risk_consequences.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/risk#UnauthorisedAccesstoPremises", + "@id": "https://w3id.org/dpv/risk#FinancialEquipmentCosts", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -46,7 +46,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Access to Premises" + "@value": "Financial Equipment Costs" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -56,7 +56,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#CostJudicialProceedings", + "@id": "https://w3id.org/dpv/risk#BusinessImpact", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -74,7 +74,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -90,7 +90,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -102,17 +102,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Judicial Proceedings" + "@value": "Business impact" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#DataBreach", + "@id": "https://w3id.org/dpv/risk#RetrievalDeletedData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -146,7 +146,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -158,17 +158,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach" + "@value": "Retrieval of Deleted Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossTrust", + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeAccess", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -186,7 +186,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -214,7 +214,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Trust" + "@value": "Unauthorised Code Access" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -224,7 +224,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#CompromiseAccountCredentials", + "@id": "https://w3id.org/dpv/risk#MalwareAttack", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -242,7 +242,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -258,29 +258,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compromise Account Credentials" + "@value": "Malware Attack" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#PublicOrderBreach", + "@id": "https://w3id.org/dpv/risk#ViolationRegulatoryObligations", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -326,7 +326,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Order Breach" + "@value": "Violation of Regulatory Obligations" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -336,7 +336,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeAccess", + "@id": "https://w3id.org/dpv/risk#ViolationOfRights", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -344,17 +344,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -370,7 +368,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -382,17 +380,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Code Access" + "@value": "Violation of Rights" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#Blackmail", + "@id": "https://w3id.org/dpv/risk#DangertoCustomers", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -438,7 +436,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Blackmail" + "@value": "Danger to Customers" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -448,7 +446,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#GovernmentCrisis", + "@id": "https://w3id.org/dpv/risk#Scam", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -482,7 +480,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -494,17 +492,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Government Crisis" + "@value": "Scam" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#ComplianceImpact", + "@id": "https://w3id.org/dpv/risk#RetrievalDiscardedEquipment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -522,7 +520,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -538,7 +536,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -550,17 +548,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance impact" + "@value": "Retrieval of Discarded Equipment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#RemoteSpying", + "@id": "https://w3id.org/dpv/risk#BruteForceAuthorisations", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -578,7 +576,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -594,7 +592,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -606,17 +604,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remote Spying" + "@value": "Brute Force Authorisations" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#DenialServiceAttack", + "@id": "https://w3id.org/dpv/risk#Theft", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -650,7 +648,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -662,17 +660,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Denial of Service Attack (DoS)" + "@value": "Theft" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#MaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#ReplacementCosts", + "@id": "https://w3id.org/dpv/risk#LossSuppliers", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -706,7 +704,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -718,17 +716,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Replacement Costs" + "@value": "Loss of Suppliers" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationEthicalCode", + "@id": "https://w3id.org/dpv/risk#Sabotage", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -746,7 +744,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -762,7 +760,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -774,17 +772,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Ethical Code" + "@value": "Sabotage" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataDisclosure", + "@id": "https://w3id.org/dpv/risk#ReputationTrustImpact", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -802,7 +800,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -818,7 +816,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -830,17 +828,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Data Disclosure" + "@value": "Reputation and trust impact" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossSuppliers", + "@id": "https://w3id.org/dpv/risk#ViolationStatutoryObligations", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -874,7 +872,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -886,17 +884,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Suppliers" + "@value": "Violation of Statutory Obligations" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataModification", + "@id": "https://w3id.org/dpv/risk#CitizensImpact", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -914,7 +912,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -930,7 +928,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -942,17 +940,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Data Modification" + "@value": "Citizens impact" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#PersonnelAbsence", + "@id": "https://w3id.org/dpv/risk#Businessdisruption", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -970,7 +968,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -986,7 +984,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -998,17 +996,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Absence" + "@value": "Business disruption" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#Coercion", + "@id": "https://w3id.org/dpv/risk#IdentityFraud", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1054,7 +1052,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Coercion" + "@value": "Identity Fraud" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1064,7 +1062,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#UnwantedCodeDeletion", + "@id": "https://w3id.org/dpv/risk#UnauthorisedImpersonation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1082,7 +1080,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1098,7 +1096,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1110,17 +1108,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unwanted Code Deletion" + "@value": "Unauthorised Impersonation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#Injury", + "@id": "https://w3id.org/dpv/risk#OrganisationDisruption", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1154,7 +1152,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1166,17 +1164,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Injury" + "@value": "Organisation Disruption" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationRegulatoryObligations", + "@id": "https://w3id.org/dpv/risk#Coercion", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1194,7 +1192,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1210,7 +1208,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1222,17 +1220,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Regulatory Obligations" + "@value": "Coercion" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostBackup", + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeDisclosure", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1250,7 +1248,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1278,7 +1276,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Backup" + "@value": "Unauthorised Code Disclosure" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1288,7 +1286,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#LossAssets", + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataDisclosure", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1322,7 +1320,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1334,17 +1332,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Assets" + "@value": "Unauthorised Data Disclosure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#PrivacyImpact", + "@id": "https://w3id.org/dpv/risk#Stalking", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1362,7 +1360,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1378,7 +1376,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1390,17 +1388,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy impact" + "@value": "Stalking" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnwantedDisclosureData", + "@id": "https://w3id.org/dpv/risk#PsychologicalHarm", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1418,7 +1416,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1434,7 +1432,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1446,17 +1444,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unwanted Disclosure of Data" + "@value": "Psychological Harm" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemAccess", + "@id": "https://w3id.org/dpv/risk#CostConfiguration", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1502,7 +1500,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised System Access" + "@value": "Cost of Configuration" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1512,201 +1510,63 @@ ] }, { - "@id": "https://w3id.org/dpv#Detriment", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/risk#FinancialLoss", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#AuthorisationFailure" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#BruteForceAuthorisations" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#Businessdisruption" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#BusinessPerformanceImpairment" - }, - { - "@id": "https://w3id.org/dpv/risk#ConfidentialityBreach" - }, - { - "@id": "https://w3id.org/dpv/risk#CostAcquisition" - }, - { - "@id": "https://w3id.org/dpv/risk#CostBackup" - }, - { - "@id": "https://w3id.org/dpv/risk#CostConfiguration" - }, - { - "@id": "https://w3id.org/dpv/risk#CostInstallation" - }, - { - "@id": "https://w3id.org/dpv/risk#CostJudicialPenalties" - }, - { - "@id": "https://w3id.org/dpv/risk#CostJudicialProceedings" - }, - { - "@id": "https://w3id.org/dpv/risk#CostOperationInterruption" - }, - { - "@id": "https://w3id.org/dpv/risk#CostSuspendedOperations" - }, - { - "@id": "https://w3id.org/dpv/risk#Cryptojacking" - }, - { - "@id": "https://w3id.org/dpv/risk#DenialServiceAttack" - }, - { - "@id": "https://w3id.org/dpv/risk#DetrimentToRecovery" - }, - { - "@id": "https://w3id.org/dpv/risk#DistributedDenialServiceAttack" - }, - { - "@id": "https://w3id.org/dpv/risk#EquipmentMalfunction" - }, - { - "@id": "https://w3id.org/dpv/risk#ErrornousSystemUse" - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialEquipmentCosts" - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialInvestigationCosts" - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialPersonnelCosts" - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialRepairCosts" - }, - { - "@id": "https://w3id.org/dpv/risk#GovernmentCrisis" - }, - { - "@id": "https://w3id.org/dpv/risk#HumanErrors" - }, - { - "@id": "https://w3id.org/dpv/risk#IdentityDispute" - }, - { - "@id": "https://w3id.org/dpv/risk#IncreaseInternalCost" - }, - { - "@id": "https://w3id.org/dpv/risk#IndustrialCrisis" - }, - { - "@id": "https://w3id.org/dpv/risk#InternalOperationDisruption" - }, - { - "@id": "https://w3id.org/dpv/risk#KnownVulnerabilityExploited" - }, - { - "@id": "https://w3id.org/dpv/risk#LawEnforcementAdverseEffects" - }, - { - "@id": "https://w3id.org/dpv/risk#LossCredibility" - }, - { - "@id": "https://w3id.org/dpv/risk#LossCustomerConfidence" - }, - { - "@id": "https://w3id.org/dpv/risk#LossGoodwill" - }, - { - "@id": "https://w3id.org/dpv/risk#LossNegotiatingCapacity" - }, - { - "@id": "https://w3id.org/dpv/risk#LossOpportunity" - }, - { - "@id": "https://w3id.org/dpv/risk#LossReputation" - }, - { - "@id": "https://w3id.org/dpv/risk#LossTrust" - }, - { - "@id": "https://w3id.org/dpv/risk#MaliciousCodeAttack" - }, - { - "@id": "https://w3id.org/dpv/risk#MalwareAttack" - }, - { - "@id": "https://w3id.org/dpv/risk#MisinformationDisinformation" - }, - { - "@id": "https://w3id.org/dpv/risk#MisuseBreachedInformation" - }, - { - "@id": "https://w3id.org/dpv/risk#OrganisationDisruption" - }, - { - "@id": "https://w3id.org/dpv/risk#ReplacementCosts" - }, - { - "@id": "https://w3id.org/dpv/risk#RetrievalDeletedData" - }, - { - "@id": "https://w3id.org/dpv/risk#RetrievalDiscardedEquipment" - }, - { - "@id": "https://w3id.org/dpv/risk#ServiceInterruption" - }, - { - "@id": "https://w3id.org/dpv/risk#SystemFailure" - }, - { - "@id": "https://w3id.org/dpv/risk#SystemIntrusion" - }, - { - "@id": "https://w3id.org/dpv/risk#SystemMalfunction" - }, - { - "@id": "https://w3id.org/dpv/risk#ThirdPartyOperationDisruption" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedAccesstoPremises" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeAccess" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeDisclosure" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataAccess" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataDisclosure" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedInformationDisclosure" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedResourceUse" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemAccess" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#UnknownVulnerabilityExploited" - }, + "@id": "https://w3id.org/dpv#Damage" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#UnwantedDisclosureData" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#VulnerabilityCreated" - }, + "@language": "en", + "@value": "Financial Loss" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#VulnerabilityExploited" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#ServiceInterruption", + "@id": "https://w3id.org/dpv/risk#IndustrialCrisis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1752,7 +1612,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Interruption" + "@value": "Industrial Crisis" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1762,7 +1622,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#SystemIntrusion", + "@id": "https://w3id.org/dpv/risk#Blackmail", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1780,7 +1640,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1796,7 +1656,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1808,17 +1668,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System Intrusion" + "@value": "Blackmail" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#CompromiseAccountSecurity", + "@id": "https://w3id.org/dpv/risk#HarmfulSpeech", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1852,7 +1712,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1864,17 +1724,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compromise Account Security" + "@value": "Harmful Spech" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#SocialDisadvantage", + "@id": "https://w3id.org/dpv/risk#UnauthorisedReIdentification", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1903,7 +1763,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1915,17 +1775,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Disadvantage" + "@value": "Unauthorised Re-Identification" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Consequence" } ] }, { - "@id": "https://w3id.org/dpv/risk#Spam", + "@id": "https://w3id.org/dpv/risk#LawEnforcementAdverseEffects", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1943,7 +1803,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1959,7 +1819,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1971,516 +1831,480 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spam" + "@value": "Law Enforcement Adverse Effects" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#Discrimination", + "@id": "https://w3id.org/dpv/risk#Risk_ConsequencesConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#AbusiveContentUtilisation" + }, { - "@value": "Georg P Krog" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#AttackonPrivateLife" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#AuthorisationFailure" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#Blackmail" + }, { - "@id": "https://w3id.org/dpv#Harm" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#BruteForceAuthorisations" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#Businessdisruption" + }, { - "@language": "en", - "@value": "Discrimination" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/risk#BusinessImpact" + }, { - "@id": "https://w3id.org/dpv#Harm" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#ConfidentialityBreach", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#BusinessPerformanceImpairment" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#ChildViolence" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/risk#CitizensImpact" + }, { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#Coercion" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#ComplianceImpact" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#CompromiseAccount" + }, { - "@id": "https://w3id.org/dpv#Detriment" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#CompromiseAccountCredentials" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#CompromiseAccountSecurity" + }, { - "@language": "en", - "@value": "Confidentiality Breach" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/risk#ConfidentialityBreach" + }, { - "@id": "https://w3id.org/dpv#Detriment" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#HealthLifeImpact", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#CopyrightViolation" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#CorruptionData" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/risk#CostAcquisition" + }, { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#CostBackup" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#CostConfiguration" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#CostInstallation" + }, { - "@id": "https://w3id.org/dpv#Impact" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#CostJudicialPenalties" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#CostJudicialProceedings" + }, { - "@language": "en", - "@value": "Health and life impact" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/risk#CostOperationInterruption" + }, { - "@id": "https://w3id.org/dpv#Impact" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#IncreaseInternalCost", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#CostSuspendedOperations" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#Cryptojacking" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/risk#CyberSpying" + }, + { + "@id": "https://w3id.org/dpv/risk#CyberStalking" + }, + { + "@id": "https://w3id.org/dpv/risk#DamageByThirdParty" + }, + { + "@id": "https://w3id.org/dpv/risk#DangertoCustomers" + }, + { + "@id": "https://w3id.org/dpv/risk#DangertoPersonnel" + }, + { + "@id": "https://w3id.org/dpv/risk#DataBreach" + }, + { + "@id": "https://w3id.org/dpv/risk#DenialServiceAttack" + }, + { + "@id": "https://w3id.org/dpv/risk#DetrimentToRecovery" + }, + { + "@id": "https://w3id.org/dpv/risk#Discrimination" + }, + { + "@id": "https://w3id.org/dpv/risk#DistributedDenialServiceAttack" + }, + { + "@id": "https://w3id.org/dpv/risk#Eavesdropping" + }, + { + "@id": "https://w3id.org/dpv/risk#EconomicDisadvantage" + }, + { + "@id": "https://w3id.org/dpv/risk#EnvironmentalSafetyEndangerment" + }, + { + "@id": "https://w3id.org/dpv/risk#EquipmentFailure" + }, + { + "@id": "https://w3id.org/dpv/risk#EquipmentMalfunction" + }, + { + "@id": "https://w3id.org/dpv/risk#ErrornousSystemUse" + }, + { + "@id": "https://w3id.org/dpv/risk#Extorsion" + }, + { + "@id": "https://w3id.org/dpv/risk#FinancialEquipmentCosts" + }, + { + "@id": "https://w3id.org/dpv/risk#FinancialInvestigationCosts" + }, + { + "@id": "https://w3id.org/dpv/risk#FinancialLoss" + }, + { + "@id": "https://w3id.org/dpv/risk#FinancialPersonnelCosts" + }, + { + "@id": "https://w3id.org/dpv/risk#FinancialRepairCosts" + }, + { + "@id": "https://w3id.org/dpv/risk#Fraud" + }, + { + "@id": "https://w3id.org/dpv/risk#GovernmentCrisis" + }, + { + "@id": "https://w3id.org/dpv/risk#HarmfulSpeech" + }, + { + "@id": "https://w3id.org/dpv/risk#HealthLifeImpact" + }, + { + "@id": "https://w3id.org/dpv/risk#HumanErrors" + }, + { + "@id": "https://w3id.org/dpv/risk#IdentityFraud" + }, + { + "@id": "https://w3id.org/dpv/risk#IdentityTheft" + }, + { + "@id": "https://w3id.org/dpv/risk#IdentityDispute" + }, + { + "@id": "https://w3id.org/dpv/risk#IllegalProcessingData" + }, + { + "@id": "https://w3id.org/dpv/risk#ImpacttoRights" + }, + { + "@id": "https://w3id.org/dpv/risk#IncreaseInternalCost" + }, + { + "@id": "https://w3id.org/dpv/risk#IndustrialCrisis" + }, + { + "@id": "https://w3id.org/dpv/risk#Injury" + }, + { + "@id": "https://w3id.org/dpv/risk#InterceptionCommunications" + }, + { + "@id": "https://w3id.org/dpv/risk#InternalOperationDisruption" + }, + { + "@id": "https://w3id.org/dpv/risk#KnownVulnerabilityExploited" + }, + { + "@id": "https://w3id.org/dpv/risk#LawEnforcementAdverseEffects" + }, + { + "@id": "https://w3id.org/dpv/risk#LimitationOfRights" + }, + { + "@id": "https://w3id.org/dpv/risk#LossAssets" + }, + { + "@id": "https://w3id.org/dpv/risk#LossCompetitiveAdvantage" + }, + { + "@id": "https://w3id.org/dpv/risk#LossControlOverData" + }, + { + "@id": "https://w3id.org/dpv/risk#LossCredibility" + }, + { + "@id": "https://w3id.org/dpv/risk#LossCustomerConfidence" + }, + { + "@id": "https://w3id.org/dpv/risk#LossCustomers" + }, + { + "@id": "https://w3id.org/dpv/risk#LossData" + }, + { + "@id": "https://w3id.org/dpv/risk#LossFunds" + }, + { + "@id": "https://w3id.org/dpv/risk#LossGoods" + }, + { + "@id": "https://w3id.org/dpv/risk#LossGoodwill" + }, + { + "@id": "https://w3id.org/dpv/risk#LossNegotiatingCapacity" + }, + { + "@id": "https://w3id.org/dpv/risk#LossOpportunity" + }, + { + "@id": "https://w3id.org/dpv/risk#LossProprietaryInformation" + }, + { + "@id": "https://w3id.org/dpv/risk#LossReputation" + }, + { + "@id": "https://w3id.org/dpv/risk#LossResources" + }, + { + "@id": "https://w3id.org/dpv/risk#LossSuppliers" + }, + { + "@id": "https://w3id.org/dpv/risk#LossTechnologicalAdvantage" + }, + { + "@id": "https://w3id.org/dpv/risk#LossTrust" + }, + { + "@id": "https://w3id.org/dpv/risk#MaliciousCodeAttack" + }, + { + "@id": "https://w3id.org/dpv/risk#MalwareAttack" + }, + { + "@id": "https://w3id.org/dpv/risk#MisinformationDisinformation" + }, + { + "@id": "https://w3id.org/dpv/risk#MisuseBreachedInformation" + }, + { + "@id": "https://w3id.org/dpv/risk#OrganisationDisruption" + }, + { + "@id": "https://w3id.org/dpv/risk#PersonalSafetyEndangerment" + }, + { + "@id": "https://w3id.org/dpv/risk#PersonnelAbsence" + }, + { + "@id": "https://w3id.org/dpv/risk#PhishingScam" + }, + { + "@id": "https://w3id.org/dpv/risk#PhysicalAssault" + }, + { + "@id": "https://w3id.org/dpv/risk#PhysicalSpying" + }, + { + "@id": "https://w3id.org/dpv/risk#PhysicalStalking" + }, + { + "@id": "https://w3id.org/dpv/risk#PreventExercisingOfRights" + }, + { + "@id": "https://w3id.org/dpv/risk#PrivacyImpact" + }, + { + "@id": "https://w3id.org/dpv/risk#PsychologicalHarm" + }, { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#PublicOrderBreach" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#RansomwareAttack" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#RemoteSpying" + }, { - "@id": "https://w3id.org/dpv#Detriment" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#ReplacementCosts" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#ReputationTrustImpact" + }, { - "@language": "en", - "@value": "Increase Internal Cost" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/risk#RetrievalDeletedData" + }, { - "@id": "https://w3id.org/dpv#Detriment" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#Businessdisruption", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#RetrievalDiscardedEquipment" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#Sabotage" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/risk#Scam" + }, { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#SecurityBreach" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#ServiceInterruption" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#SexualViolence" + }, { - "@id": "https://w3id.org/dpv#Detriment" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#SocialDisadvantage" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#Spam" + }, { - "@language": "en", - "@value": "Business disruption" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/risk#Spoofing" + }, { - "@id": "https://w3id.org/dpv#Detriment" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#VulnerabilityCreated", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#Spying" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#Stalking" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/risk#SystemFailure" + }, { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#SystemIntrusion" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#SystemMalfunction" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#Terrorism" + }, { - "@id": "https://w3id.org/dpv#Detriment" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#Theft" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#TheftEquipment" + }, { - "@language": "en", - "@value": "Vulnerability Created" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/risk#TheftMedia" + }, { - "@id": "https://w3id.org/dpv#Detriment" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#RetrievalDeletedData", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#ThirdPartyOperationDisruption" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#UnauthorisedAccesstoPremises" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeAccess" + }, { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeDisclosure" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeModification" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataAccess" + }, { - "@id": "https://w3id.org/dpv#Detriment" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataDisclosure" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataModification" + }, { - "@language": "en", - "@value": "Retrieval of Deleted Data" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/risk#UnauthorisedImpersonation" + }, { - "@id": "https://w3id.org/dpv#Detriment" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#Fraud", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#UnauthorisedInformationDisclosure" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#UnauthorisedReIdentification" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/risk#UnauthorisedResourceUse" + }, { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemAccess" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemModification" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#UnknownVulnerabilityExploited" + }, { - "@id": "https://w3id.org/dpv#Harm" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#UnwantedCodeDeletion" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#UnwantedDataDeletion" + }, { - "@language": "en", - "@value": "Fraud" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/risk#UnwantedDisclosureData" + }, { - "@id": "https://w3id.org/dpv#Harm" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#CitizensImpact", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#Vandalism" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#ViolationCodeConduct" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/risk#ViolationContractualObligations" + }, { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#ViolationEthicalCode" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#ViolationOfRights" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#ViolationRegulatoryObligations" + }, { - "@id": "https://w3id.org/dpv#Impact" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#ViolationStatutoryObligations" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#VulnerabilityCreated" + }, { - "@language": "en", - "@value": "Citizens impact" + "@id": "https://w3id.org/dpv/risk#VulnerabilityExploited" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Impact" + "@value": "Risk_Consequences Concepts" } ] }, { - "@id": "https://w3id.org/dpv/risk#TheftEquipment", + "@id": "https://w3id.org/dpv/risk#GovernmentCrisis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2514,7 +2338,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2526,17 +2350,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Theft of Equipment" + "@value": "Government Crisis" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#ChildViolence", + "@id": "https://w3id.org/dpv/risk#EquipmentFailure", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2554,7 +2378,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2570,7 +2394,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2582,12 +2406,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Child Violence" + "@value": "Equipment Failure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Damage" } ] }, @@ -2648,7 +2472,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#CostInstallation", + "@id": "https://w3id.org/dpv/risk#PhysicalAssault", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2682,7 +2506,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2694,17 +2518,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Installation" + "@value": "Physical Assault" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#FinancialRepairCosts", + "@id": "https://w3id.org/dpv/risk#CostInstallation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2750,7 +2574,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Repair Costs" + "@value": "Cost of Installation" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -2760,7 +2584,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationStatutoryObligations", + "@id": "https://w3id.org/dpv/risk#LossCompetitiveAdvantage", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2773,145 +2597,50 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Damage" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Violation of Statutory Obligations" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Damage" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Harm", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#AbusiveContentUtilisation" - }, - { - "@id": "https://w3id.org/dpv/risk#AttackonPrivateLife" - }, - { - "@id": "https://w3id.org/dpv/risk#Blackmail" - }, - { - "@id": "https://w3id.org/dpv/risk#ChildViolence" - }, - { - "@id": "https://w3id.org/dpv/risk#Coercion" - }, - { - "@id": "https://w3id.org/dpv/risk#CompromiseAccount" - }, - { - "@id": "https://w3id.org/dpv/risk#CompromiseAccountCredentials" - }, - { - "@id": "https://w3id.org/dpv/risk#DangertoCustomers" - }, - { - "@id": "https://w3id.org/dpv/risk#DangertoPersonnel" - }, - { - "@id": "https://w3id.org/dpv/risk#Discrimination" - }, - { - "@id": "https://w3id.org/dpv/risk#EnvironmentalSafetyEndangerment" - }, - { - "@id": "https://w3id.org/dpv/risk#Extorsion" - }, - { - "@id": "https://w3id.org/dpv/risk#Fraud" - }, - { - "@id": "https://w3id.org/dpv/risk#HarmfulSpeech" - }, - { - "@id": "https://w3id.org/dpv/risk#IdentityFraud" - }, - { - "@id": "https://w3id.org/dpv/risk#IdentityTheft" - }, - { - "@id": "https://w3id.org/dpv/risk#Injury" - }, - { - "@id": "https://w3id.org/dpv/risk#LimitationOfRights" - }, - { - "@id": "https://w3id.org/dpv/risk#PersonalSafetyEndangerment" - }, - { - "@id": "https://w3id.org/dpv/risk#PhishingScam" - }, - { - "@id": "https://w3id.org/dpv/risk#PhysicalAssault" - }, - { - "@id": "https://w3id.org/dpv/risk#PreventExercisingOfRights" - }, - { - "@id": "https://w3id.org/dpv/risk#PsychologicalHarm" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#Sabotage" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#Scam" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#SexualViolence" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#Spam" - }, + "@id": "https://w3id.org/dpv#NonMaterialDamage" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#Spoofing" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#Terrorism" - }, + "@language": "en", + "@value": "Loss of Competitive Advantage" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ViolationOfRights" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#HumanErrors", + "@id": "https://w3id.org/dpv/risk#DataBreach", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2929,7 +2658,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2945,7 +2674,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2957,17 +2686,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Errors" + "@value": "Data Breach" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedInformationDisclosure", + "@id": "https://w3id.org/dpv/risk#Vandalism", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2985,7 +2714,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3001,7 +2730,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3013,17 +2742,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Information Disclosure" + "@value": "Vandalism" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#OrganisationDisruption", + "@id": "https://w3id.org/dpv/risk#LossControlOverData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3031,17 +2760,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3057,7 +2784,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3069,17 +2796,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Disruption" + "@value": "Loss of Control over Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostOperationInterruption", + "@id": "https://w3id.org/dpv/risk#AttackonPrivateLife", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3113,7 +2840,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3125,17 +2852,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Operation Interruption" + "@value": "Attack on Private Life" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#ThirdPartyOperationDisruption", + "@id": "https://w3id.org/dpv/risk#MisuseBreachedInformation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3181,7 +2908,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party Operation Disruption" + "@value": "Misuse of Breached Information" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -3191,7 +2918,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#Scam", + "@id": "https://w3id.org/dpv/risk#IncreaseInternalCost", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3225,7 +2952,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3237,17 +2964,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scam" + "@value": "Increase Internal Cost" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#FinancialLoss", + "@id": "https://w3id.org/dpv/risk#UnauthorisedAccesstoPremises", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3281,7 +3008,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3293,17 +3020,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Loss" + "@value": "Unauthorised Access to Premises" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedReIdentification", + "@id": "https://w3id.org/dpv/risk#DangertoPersonnel", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3311,12 +3038,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3332,7 +3064,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3344,17 +3076,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Re-Identification" + "@value": "Danger to Personnel" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnwantedDataDeletion", + "@id": "https://w3id.org/dpv/risk#PersonalSafetyEndangerment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3388,7 +3120,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3400,17 +3132,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unwanted Data Deletion" + "@value": "Personal Safety Endangerment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#PersonalSafetyEndangerment", + "@id": "https://w3id.org/dpv/risk#PreventExercisingOfRights", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3418,17 +3150,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3456,7 +3186,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Safety Endangerment" + "@value": "Prevent Exercising of Rights" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -3466,7 +3196,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#CompromiseAccount", + "@id": "https://w3id.org/dpv/risk#Spam", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3512,7 +3242,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compromise Account" + "@value": "Spam" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -3522,7 +3252,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#TheftMedia", + "@id": "https://w3id.org/dpv/risk#CorruptionData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3556,7 +3286,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3568,17 +3298,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Theft of Media" + "@value": "Corruption of Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemModification", + "@id": "https://w3id.org/dpv/risk#HumanErrors", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3596,7 +3326,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3612,7 +3342,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3624,17 +3354,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised System Modification" + "@value": "Human Errors" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#DamageByThirdParty", + "@id": "https://w3id.org/dpv/risk#LossGoods", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3652,7 +3382,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3668,7 +3398,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3680,49 +3410,73 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Damage by Third Party" + "@value": "Loss of Goods" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#MaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv#Impact", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataModification", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#BusinessImpact" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#CitizensImpact" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#ComplianceImpact" - }, + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#EconomicDisadvantage" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#HealthLifeImpact" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ImpacttoRights" - }, + "@id": "https://w3id.org/dpv#NonMaterialDamage" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#PrivacyImpact" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#ReputationTrustImpact" - }, + "@language": "en", + "@value": "Unauthorised Data Modification" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#SocialDisadvantage" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#MisuseBreachedInformation", + "@id": "https://w3id.org/dpv/risk#VulnerabilityCreated", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3768,7 +3522,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Misuse of Breached Information" + "@value": "Vulnerability Created" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -3778,7 +3532,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#Spoofing", + "@id": "https://w3id.org/dpv/risk#Fraud", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3824,7 +3578,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spoofing" + "@value": "Fraud" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -3834,7 +3588,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#LossGoods", + "@id": "https://w3id.org/dpv/risk#DetrimentToRecovery", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3852,7 +3606,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3868,7 +3622,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3880,17 +3634,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Goods" + "@value": "Detriment to Recovery" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#RetrievalDiscardedEquipment", + "@id": "https://w3id.org/dpv/risk#ErrornousSystemUse", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3936,7 +3690,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retrieval of Discarded Equipment" + "@value": "Errornous System Use" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -3946,7 +3700,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#LossData", + "@id": "https://w3id.org/dpv/risk#KnownVulnerabilityExploited", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3964,7 +3718,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3980,7 +3734,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -3992,17 +3746,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Data" + "@value": "Known Vulnerability Exploited" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossCredibility", + "@id": "https://w3id.org/dpv/risk#IllegalProcessingData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4036,7 +3790,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4048,40 +3802,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Credibility" + "@value": "Illegal Processing of Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" - } - ] - }, - { - "@id": "https://w3id.org/dpv#MaterialDamage", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#LossAssets" - }, - { - "@id": "https://w3id.org/dpv/risk#LossFunds" - }, - { - "@id": "https://w3id.org/dpv/risk#LossGoods" - }, - { - "@id": "https://w3id.org/dpv/risk#Theft" - }, - { - "@id": "https://w3id.org/dpv/risk#TheftEquipment" - }, - { - "@id": "https://w3id.org/dpv/risk#TheftMedia" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#Vandalism", + "@id": "https://w3id.org/dpv/risk#Extorsion", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4115,7 +3846,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4127,17 +3858,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vandalism" + "@value": "Extorsion" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#PhysicalStalking", + "@id": "https://w3id.org/dpv/risk#FinancialRepairCosts", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4171,7 +3902,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4183,17 +3914,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Stalking" + "@value": "Financial Repair Costs" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#ImpacttoRights", + "@id": "https://w3id.org/dpv/risk#CostAcquisition", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4227,7 +3958,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4239,17 +3970,49 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact to Rights" + "@value": "Cost of Acquisition" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#AttackonPrivateLife", + "@id": "https://w3id.org/dpv#Impact", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#BusinessImpact" + }, + { + "@id": "https://w3id.org/dpv/risk#CitizensImpact" + }, + { + "@id": "https://w3id.org/dpv/risk#ComplianceImpact" + }, + { + "@id": "https://w3id.org/dpv/risk#EconomicDisadvantage" + }, + { + "@id": "https://w3id.org/dpv/risk#HealthLifeImpact" + }, + { + "@id": "https://w3id.org/dpv/risk#ImpacttoRights" + }, + { + "@id": "https://w3id.org/dpv/risk#PrivacyImpact" + }, + { + "@id": "https://w3id.org/dpv/risk#ReputationTrustImpact" + }, + { + "@id": "https://w3id.org/dpv/risk#SocialDisadvantage" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#CyberStalking", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4283,7 +4046,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4295,17 +4058,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Attack on Private Life" + "@value": "Cyber Stalking" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationContractualObligations", + "@id": "https://w3id.org/dpv/risk#InterceptionCommunications", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4351,7 +4114,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Contractual Obligations" + "@value": "Interception of Communications" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -4361,7 +4124,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#LossResources", + "@id": "https://w3id.org/dpv/risk#CostOperationInterruption", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4379,7 +4142,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4395,7 +4158,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4407,17 +4170,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Resources" + "@value": "Cost of Operation Interruption" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossCustomers", + "@id": "https://w3id.org/dpv/risk#IdentityDispute", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4425,7 +4188,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -4433,11 +4196,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -4451,7 +4209,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4463,17 +4221,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Customers" + "@value": "Identity Dispute" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#Eavesdropping", + "@id": "https://w3id.org/dpv/risk#ConfidentialityBreach", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4507,7 +4265,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4519,17 +4277,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Eavesdropping" + "@value": "Confidentiality Breach" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossFunds", + "@id": "https://w3id.org/dpv/risk#PhysicalStalking", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4563,7 +4321,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4575,17 +4333,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Funds" + "@value": "Physical Stalking" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#InterceptionCommunications", + "@id": "https://w3id.org/dpv/risk#DenialServiceAttack", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4619,7 +4377,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4631,17 +4389,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Interception of Communications" + "@value": "Denial of Service Attack (DoS)" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataAccess", + "@id": "https://w3id.org/dpv/risk#SocialDisadvantage", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4649,17 +4407,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4675,7 +4428,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4687,17 +4440,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Data Access" + "@value": "Social Disadvantage" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#CyberStalking", + "@id": "https://w3id.org/dpv/risk#ViolationContractualObligations", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4731,7 +4484,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4743,17 +4496,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cyber Stalking" + "@value": "Violation of Contractual Obligations" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#HarmfulSpeech", + "@id": "https://w3id.org/dpv/risk#LossNegotiatingCapacity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4771,7 +4524,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4787,7 +4540,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4799,17 +4552,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Harmful Spech" + "@value": "Loss of Negotiating Capacity" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#Terrorism", + "@id": "https://w3id.org/dpv/risk#Spoofing", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4855,7 +4608,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Terrorism" + "@value": "Spoofing" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -4865,7 +4618,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#SystemFailure", + "@id": "https://w3id.org/dpv/risk#RemoteSpying", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4883,7 +4636,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4899,7 +4652,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4911,17 +4664,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System Failure" + "@value": "Remote Spying" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#PreventExercisingOfRights", + "@id": "https://w3id.org/dpv/risk#LossCustomerConfidence", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4929,17 +4682,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -4953,7 +4708,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4965,28 +4720,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Prevent Exercising of Rights" + "@value": "Loss of Customer Confidence" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Consequence", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#SecurityBreach" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedReIdentification" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#MalwareAttack", + "@id": "https://w3id.org/dpv/risk#ImpacttoRights", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5004,7 +4748,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5020,29 +4764,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malware Attack" + "@value": "Impact to Rights" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#DetrimentToRecovery", + "@id": "https://w3id.org/dpv/risk#EconomicDisadvantage", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5050,17 +4794,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5076,7 +4815,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5088,17 +4827,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Detriment to Recovery" + "@value": "Economic Disadvantage" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossControlOverData", + "@id": "https://w3id.org/dpv/risk#Spying", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5106,17 +4845,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -5142,7 +4883,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Control over Data" + "@value": "Spying" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -5152,7 +4893,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#PhysicalAssault", + "@id": "https://w3id.org/dpv/risk#UnwantedDataDeletion", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5186,7 +4927,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5198,17 +4939,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Assault" + "@value": "Unwanted Data Deletion" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#IdentityDispute", + "@id": "https://w3id.org/dpv/risk#EnvironmentalSafetyEndangerment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5216,7 +4957,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -5224,6 +4965,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -5237,7 +4983,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5249,17 +4995,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Dispute" + "@value": "Environmental Safety Endangerment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#EquipmentFailure", + "@id": "https://w3id.org/dpv/risk#UnwantedDisclosureData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5293,7 +5039,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5305,17 +5051,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Equipment Failure" + "@value": "Unwanted Disclosure of Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#FinancialEquipmentCosts", + "@id": "https://w3id.org/dpv/risk#PhysicalSpying", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5349,7 +5095,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5361,17 +5107,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Equipment Costs" + "@value": "Physical Spying" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#LawEnforcementAdverseEffects", + "@id": "https://w3id.org/dpv/risk#AbusiveContentUtilisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5389,7 +5135,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5405,7 +5151,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5417,17 +5163,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law Enforcement Adverse Effects" + "@value": "Abusive Content Utilisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationCodeConduct", + "@id": "https://w3id.org/dpv/risk#Discrimination", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5435,17 +5181,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5461,7 +5202,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5473,17 +5214,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Code of Conduct" + "@value": "Discrimination" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#Stalking", + "@id": "https://w3id.org/dpv/risk#CostJudicialProceedings", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5517,7 +5258,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5529,480 +5270,636 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Stalking" + "@value": "Cost of Judicial Proceedings" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#Risk_ConsequencesConcepts", + "@id": "https://w3id.org/dpv/risk#LossGoodwill", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/risk#AbusiveContentUtilisation" - }, - { - "@id": "https://w3id.org/dpv/risk#AttackonPrivateLife" - }, - { - "@id": "https://w3id.org/dpv/risk#AuthorisationFailure" - }, - { - "@id": "https://w3id.org/dpv/risk#Blackmail" - }, - { - "@id": "https://w3id.org/dpv/risk#BruteForceAuthorisations" - }, - { - "@id": "https://w3id.org/dpv/risk#Businessdisruption" - }, - { - "@id": "https://w3id.org/dpv/risk#BusinessImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#BusinessPerformanceImpairment" - }, - { - "@id": "https://w3id.org/dpv/risk#ChildViolence" - }, - { - "@id": "https://w3id.org/dpv/risk#CitizensImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#Coercion" - }, - { - "@id": "https://w3id.org/dpv/risk#ComplianceImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#CompromiseAccount" - }, - { - "@id": "https://w3id.org/dpv/risk#CompromiseAccountCredentials" - }, - { - "@id": "https://w3id.org/dpv/risk#CompromiseAccountSecurity" - }, - { - "@id": "https://w3id.org/dpv/risk#ConfidentialityBreach" - }, - { - "@id": "https://w3id.org/dpv/risk#CopyrightViolation" - }, - { - "@id": "https://w3id.org/dpv/risk#CorruptionData" - }, - { - "@id": "https://w3id.org/dpv/risk#CostAcquisition" - }, - { - "@id": "https://w3id.org/dpv/risk#CostBackup" - }, - { - "@id": "https://w3id.org/dpv/risk#CostConfiguration" - }, - { - "@id": "https://w3id.org/dpv/risk#CostInstallation" - }, - { - "@id": "https://w3id.org/dpv/risk#CostJudicialPenalties" - }, - { - "@id": "https://w3id.org/dpv/risk#CostJudicialProceedings" - }, - { - "@id": "https://w3id.org/dpv/risk#CostOperationInterruption" - }, - { - "@id": "https://w3id.org/dpv/risk#CostSuspendedOperations" - }, - { - "@id": "https://w3id.org/dpv/risk#Cryptojacking" - }, - { - "@id": "https://w3id.org/dpv/risk#CyberSpying" - }, - { - "@id": "https://w3id.org/dpv/risk#CyberStalking" - }, - { - "@id": "https://w3id.org/dpv/risk#DamageByThirdParty" - }, - { - "@id": "https://w3id.org/dpv/risk#DangertoCustomers" - }, - { - "@id": "https://w3id.org/dpv/risk#DangertoPersonnel" - }, - { - "@id": "https://w3id.org/dpv/risk#DataBreach" - }, - { - "@id": "https://w3id.org/dpv/risk#DenialServiceAttack" - }, - { - "@id": "https://w3id.org/dpv/risk#DetrimentToRecovery" - }, - { - "@id": "https://w3id.org/dpv/risk#Discrimination" - }, - { - "@id": "https://w3id.org/dpv/risk#DistributedDenialServiceAttack" - }, - { - "@id": "https://w3id.org/dpv/risk#Eavesdropping" - }, - { - "@id": "https://w3id.org/dpv/risk#EconomicDisadvantage" - }, - { - "@id": "https://w3id.org/dpv/risk#EnvironmentalSafetyEndangerment" - }, - { - "@id": "https://w3id.org/dpv/risk#EquipmentFailure" - }, - { - "@id": "https://w3id.org/dpv/risk#EquipmentMalfunction" - }, - { - "@id": "https://w3id.org/dpv/risk#ErrornousSystemUse" - }, - { - "@id": "https://w3id.org/dpv/risk#Extorsion" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#FinancialEquipmentCosts" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#FinancialInvestigationCosts" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#FinancialLoss" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#FinancialPersonnelCosts" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#FinancialRepairCosts" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#Fraud" - }, + "@id": "https://w3id.org/dpv#Detriment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#GovernmentCrisis" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#HarmfulSpeech" - }, + "@language": "en", + "@value": "Loss of Goodwill" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#HealthLifeImpact" - }, + "@id": "https://w3id.org/dpv#Detriment" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#FinancialInvestigationCosts", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#HumanErrors" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#IdentityFraud" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#IdentityTheft" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#IdentityDispute" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#IllegalProcessingData" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ImpacttoRights" - }, + "@id": "https://w3id.org/dpv#Detriment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#IncreaseInternalCost" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#IndustrialCrisis" - }, + "@language": "en", + "@value": "Financial Investigation Costs" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#Injury" - }, + "@id": "https://w3id.org/dpv#Detriment" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#LossResources", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#InterceptionCommunications" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#InternalOperationDisruption" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#KnownVulnerabilityExploited" - }, + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#LawEnforcementAdverseEffects" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#LimitationOfRights" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#LossAssets" - }, + "@id": "https://w3id.org/dpv#NonMaterialDamage" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#LossCompetitiveAdvantage" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#LossControlOverData" - }, + "@language": "en", + "@value": "Loss of Resources" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#LossCredibility" - }, + "@id": "https://w3id.org/dpv#NonMaterialDamage" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#Injury", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#LossCustomerConfidence" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#LossCustomers" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#LossData" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#LossFunds" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#LossGoods" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#LossGoodwill" - }, + "@id": "https://w3id.org/dpv#Harm" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#LossNegotiatingCapacity" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#LossOpportunity" - }, + "@language": "en", + "@value": "Injury" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#LossProprietaryInformation" - }, + "@id": "https://w3id.org/dpv#Harm" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#IdentityTheft", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#LossReputation" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#LossResources" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#LossSuppliers" - }, + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#LossTechnologicalAdvantage" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#LossTrust" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#MaliciousCodeAttack" - }, + "@id": "https://w3id.org/dpv#Harm" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#MalwareAttack" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#MisinformationDisinformation" - }, + "@language": "en", + "@value": "Identity Theft" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#MisuseBreachedInformation" - }, + "@id": "https://w3id.org/dpv#Harm" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Damage", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/risk#OrganisationDisruption" + "@id": "https://w3id.org/dpv/risk#CorruptionData" }, { - "@id": "https://w3id.org/dpv/risk#PersonalSafetyEndangerment" + "@id": "https://w3id.org/dpv/risk#DamageByThirdParty" }, { - "@id": "https://w3id.org/dpv/risk#PersonnelAbsence" + "@id": "https://w3id.org/dpv/risk#DataBreach" }, { - "@id": "https://w3id.org/dpv/risk#PhishingScam" + "@id": "https://w3id.org/dpv/risk#EquipmentFailure" }, { - "@id": "https://w3id.org/dpv/risk#PhysicalAssault" + "@id": "https://w3id.org/dpv/risk#FinancialLoss" }, { - "@id": "https://w3id.org/dpv/risk#PhysicalSpying" + "@id": "https://w3id.org/dpv/risk#IllegalProcessingData" }, { - "@id": "https://w3id.org/dpv/risk#PhysicalStalking" + "@id": "https://w3id.org/dpv/risk#InterceptionCommunications" }, { - "@id": "https://w3id.org/dpv/risk#PreventExercisingOfRights" + "@id": "https://w3id.org/dpv/risk#PublicOrderBreach" }, { - "@id": "https://w3id.org/dpv/risk#PrivacyImpact" + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeModification" }, { - "@id": "https://w3id.org/dpv/risk#PsychologicalHarm" + "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemModification" }, { - "@id": "https://w3id.org/dpv/risk#PublicOrderBreach" + "@id": "https://w3id.org/dpv/risk#UnwantedCodeDeletion" }, { - "@id": "https://w3id.org/dpv/risk#RansomwareAttack" + "@id": "https://w3id.org/dpv/risk#UnwantedDataDeletion" }, { - "@id": "https://w3id.org/dpv/risk#RemoteSpying" + "@id": "https://w3id.org/dpv/risk#Vandalism" }, { - "@id": "https://w3id.org/dpv/risk#ReplacementCosts" + "@id": "https://w3id.org/dpv/risk#ViolationCodeConduct" }, { - "@id": "https://w3id.org/dpv/risk#ReputationTrustImpact" + "@id": "https://w3id.org/dpv/risk#ViolationContractualObligations" }, { - "@id": "https://w3id.org/dpv/risk#RetrievalDeletedData" + "@id": "https://w3id.org/dpv/risk#ViolationEthicalCode" }, { - "@id": "https://w3id.org/dpv/risk#RetrievalDiscardedEquipment" + "@id": "https://w3id.org/dpv/risk#ViolationRegulatoryObligations" }, { - "@id": "https://w3id.org/dpv/risk#Sabotage" - }, + "@id": "https://w3id.org/dpv/risk#ViolationStatutoryObligations" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#CompromiseAccountCredentials", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#Scam" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#SecurityBreach" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#ServiceInterruption" - }, + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#SexualViolence" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#SocialDisadvantage" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#Spam" - }, + "@id": "https://w3id.org/dpv#Harm" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#Spoofing" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#Spying" - }, + "@language": "en", + "@value": "Compromise Account Credentials" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#Stalking" - }, + "@id": "https://w3id.org/dpv#Harm" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataAccess", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#SystemFailure" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#SystemIntrusion" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#SystemMalfunction" - }, + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#Terrorism" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#Theft" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#TheftEquipment" - }, + "@id": "https://w3id.org/dpv#Detriment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#TheftMedia" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#ThirdPartyOperationDisruption" - }, + "@language": "en", + "@value": "Unauthorised Data Access" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#UnauthorisedAccesstoPremises" - }, + "@id": "https://w3id.org/dpv#Detriment" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#LossData", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeAccess" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeDisclosure" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeModification" - }, + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataAccess" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataDisclosure" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataModification" - }, + "@id": "https://w3id.org/dpv#NonMaterialDamage" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#UnauthorisedImpersonation" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#UnauthorisedInformationDisclosure" - }, + "@language": "en", + "@value": "Loss of Data" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#UnauthorisedReIdentification" - }, + "@id": "https://w3id.org/dpv#NonMaterialDamage" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemAccess", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#UnauthorisedResourceUse" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemAccess" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemModification" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#UnknownVulnerabilityExploited" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#UnwantedCodeDeletion" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#UnwantedDataDeletion" - }, + "@id": "https://w3id.org/dpv#Detriment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#UnwantedDisclosureData" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#Vandalism" - }, + "@language": "en", + "@value": "Unauthorised System Access" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ViolationCodeConduct" - }, + "@id": "https://w3id.org/dpv#Detriment" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#LossTrust", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#ViolationContractualObligations" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#ViolationEthicalCode" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#ViolationOfRights" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#ViolationRegulatoryObligations" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#ViolationStatutoryObligations" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#VulnerabilityCreated" - }, + "@id": "https://w3id.org/dpv#Detriment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#VulnerabilityExploited" + "@language": "en", + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Risk_Consequences Concepts" + "@language": "en", + "@value": "Loss of Trust" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#IndustrialCrisis", + "@id": "https://w3id.org/dpv/risk#InternalOperationDisruption", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6048,7 +5945,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Industrial Crisis" + "@value": "Internal Operation Disruption" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -6058,7 +5955,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#LossNegotiatingCapacity", + "@id": "https://w3id.org/dpv/risk#PersonnelAbsence", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6076,7 +5973,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6092,7 +5989,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6104,17 +6001,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Negotiating Capacity" + "@value": "Personnel Absence" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeDisclosure", + "@id": "https://w3id.org/dpv/risk#UnauthorisedResourceUse", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6132,7 +6029,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6160,7 +6057,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Code Disclosure" + "@value": "Unauthorised Resource Use" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -6170,7 +6067,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#CopyrightViolation", + "@id": "https://w3id.org/dpv/risk#ViolationCodeConduct", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6188,7 +6085,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6204,7 +6101,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6216,17 +6113,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Copyright Violation" + "@value": "Violation of Code of Conduct" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#IllegalProcessingData", + "@id": "https://w3id.org/dpv/risk#SystemMalfunction", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6260,7 +6157,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6272,17 +6169,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Illegal Processing of Data" + "@value": "System Malfunction" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#RansomwareAttack", + "@id": "https://w3id.org/dpv/risk#ThirdPartyOperationDisruption", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6301,9 +6198,6 @@ "http://purl.org/dc/terms/source": [ { "@id": "https://www.iso.org/standard/75281.html" - }, - { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6319,29 +6213,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Ransomware is a type of attack where threat actors take control of a targetā€™s assets and demand a ransom in exchange for the return of the assetā€™s availability and confidentiality" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RansomwareAttack" + "@value": "Third Party Operation Disruption" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#Extorsion", + "@id": "https://w3id.org/dpv/risk#CostJudicialPenalties", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6359,7 +6253,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6375,7 +6269,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6387,17 +6281,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extorsion" + "@value": "Cost of Judicial Penalties" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#EquipmentMalfunction", + "@id": "https://w3id.org/dpv/risk#Cryptojacking", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6415,7 +6309,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6437,13 +6331,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victimā€™s computing power to generate cryptocurrency" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Equipment Malfunction" + "@value": "Cryptojacking" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -6453,7 +6347,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#PhysicalSpying", + "@id": "https://w3id.org/dpv/risk#AuthorisationFailure", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6471,7 +6365,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/trust-services-security-incidents-2021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6487,7 +6381,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6499,17 +6393,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Spying" + "@value": "Authorisation Failure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedImpersonation", + "@id": "https://w3id.org/dpv#Consequence", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#SecurityBreach" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedReIdentification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#LossAssets", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6543,7 +6448,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6555,17 +6460,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Impersonation" + "@value": "Loss of Assets" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#MaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#FinancialInvestigationCosts", + "@id": "https://w3id.org/dpv/risk#MaliciousCodeAttack", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6583,7 +6488,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6605,13 +6510,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Intentional use of software by including or inserting in a system for a harmful purpose" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Investigation Costs" + "@value": "Malicious Code Attack" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -6621,7 +6526,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ErrornousSystemUse", + "@id": "https://w3id.org/dpv/risk#TheftEquipment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6655,7 +6560,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6667,17 +6572,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Errornous System Use" + "@value": "Theft of Equipment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#MaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#Theft", + "@id": "https://w3id.org/dpv/risk#ServiceInterruption", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6711,7 +6616,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6723,76 +6628,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Theft" + "@value": "Service Interruption" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Damage", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#CorruptionData" - }, - { - "@id": "https://w3id.org/dpv/risk#DamageByThirdParty" - }, - { - "@id": "https://w3id.org/dpv/risk#DataBreach" - }, - { - "@id": "https://w3id.org/dpv/risk#EquipmentFailure" - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialLoss" - }, - { - "@id": "https://w3id.org/dpv/risk#IllegalProcessingData" - }, - { - "@id": "https://w3id.org/dpv/risk#InterceptionCommunications" - }, - { - "@id": "https://w3id.org/dpv/risk#PublicOrderBreach" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeModification" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemModification" - }, - { - "@id": "https://w3id.org/dpv/risk#UnwantedCodeDeletion" - }, - { - "@id": "https://w3id.org/dpv/risk#UnwantedDataDeletion" - }, - { - "@id": "https://w3id.org/dpv/risk#Vandalism" - }, - { - "@id": "https://w3id.org/dpv/risk#ViolationCodeConduct" - }, - { - "@id": "https://w3id.org/dpv/risk#ViolationContractualObligations" - }, - { - "@id": "https://w3id.org/dpv/risk#ViolationEthicalCode" - }, - { - "@id": "https://w3id.org/dpv/risk#ViolationRegulatoryObligations" - }, - { - "@id": "https://w3id.org/dpv/risk#ViolationStatutoryObligations" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#IdentityTheft", + "@id": "https://w3id.org/dpv/risk#DistributedDenialServiceAttack", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6810,7 +6656,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6826,7 +6672,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6838,17 +6684,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Theft" + "@value": "Distributed Denial of Service Attack (DDoS)" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#Sabotage", + "@id": "https://w3id.org/dpv/risk#LossCredibility", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6866,7 +6712,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6882,7 +6728,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6894,17 +6740,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sabotage" + "@value": "Loss of Credibility" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#Spying", + "@id": "https://w3id.org/dpv/risk#ViolationEthicalCode", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6938,7 +6784,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6950,17 +6796,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spying" + "@value": "Violation of Ethical Code" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#PhishingScam", + "@id": "https://w3id.org/dpv/risk#LossCustomers", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6978,7 +6824,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6994,141 +6840,223 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A type of social engineering attack involving deceptive messages intended to reveal sensitive information" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Phishing Scam" + "@value": "Loss of Customers" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeModification", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv#NonMaterialDamage" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Detriment", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#AuthorisationFailure" + }, + { + "@id": "https://w3id.org/dpv/risk#BruteForceAuthorisations" + }, + { + "@id": "https://w3id.org/dpv/risk#Businessdisruption" + }, + { + "@id": "https://w3id.org/dpv/risk#BusinessPerformanceImpairment" + }, + { + "@id": "https://w3id.org/dpv/risk#ConfidentialityBreach" + }, + { + "@id": "https://w3id.org/dpv/risk#CostAcquisition" + }, + { + "@id": "https://w3id.org/dpv/risk#CostBackup" + }, + { + "@id": "https://w3id.org/dpv/risk#CostConfiguration" + }, + { + "@id": "https://w3id.org/dpv/risk#CostInstallation" + }, + { + "@id": "https://w3id.org/dpv/risk#CostJudicialPenalties" + }, + { + "@id": "https://w3id.org/dpv/risk#CostJudicialProceedings" + }, + { + "@id": "https://w3id.org/dpv/risk#CostOperationInterruption" + }, + { + "@id": "https://w3id.org/dpv/risk#CostSuspendedOperations" + }, + { + "@id": "https://w3id.org/dpv/risk#Cryptojacking" + }, + { + "@id": "https://w3id.org/dpv/risk#DenialServiceAttack" + }, + { + "@id": "https://w3id.org/dpv/risk#DetrimentToRecovery" + }, + { + "@id": "https://w3id.org/dpv/risk#DistributedDenialServiceAttack" + }, + { + "@id": "https://w3id.org/dpv/risk#EquipmentMalfunction" + }, + { + "@id": "https://w3id.org/dpv/risk#ErrornousSystemUse" + }, + { + "@id": "https://w3id.org/dpv/risk#FinancialEquipmentCosts" + }, + { + "@id": "https://w3id.org/dpv/risk#FinancialInvestigationCosts" + }, + { + "@id": "https://w3id.org/dpv/risk#FinancialPersonnelCosts" + }, + { + "@id": "https://w3id.org/dpv/risk#FinancialRepairCosts" + }, + { + "@id": "https://w3id.org/dpv/risk#GovernmentCrisis" + }, + { + "@id": "https://w3id.org/dpv/risk#HumanErrors" + }, + { + "@id": "https://w3id.org/dpv/risk#IdentityDispute" + }, + { + "@id": "https://w3id.org/dpv/risk#IncreaseInternalCost" + }, + { + "@id": "https://w3id.org/dpv/risk#IndustrialCrisis" + }, + { + "@id": "https://w3id.org/dpv/risk#InternalOperationDisruption" + }, + { + "@id": "https://w3id.org/dpv/risk#KnownVulnerabilityExploited" + }, + { + "@id": "https://w3id.org/dpv/risk#LawEnforcementAdverseEffects" + }, + { + "@id": "https://w3id.org/dpv/risk#LossCredibility" + }, + { + "@id": "https://w3id.org/dpv/risk#LossCustomerConfidence" + }, + { + "@id": "https://w3id.org/dpv/risk#LossGoodwill" + }, + { + "@id": "https://w3id.org/dpv/risk#LossNegotiatingCapacity" + }, + { + "@id": "https://w3id.org/dpv/risk#LossOpportunity" + }, + { + "@id": "https://w3id.org/dpv/risk#LossReputation" + }, + { + "@id": "https://w3id.org/dpv/risk#LossTrust" + }, + { + "@id": "https://w3id.org/dpv/risk#MaliciousCodeAttack" + }, + { + "@id": "https://w3id.org/dpv/risk#MalwareAttack" + }, + { + "@id": "https://w3id.org/dpv/risk#MisinformationDisinformation" + }, + { + "@id": "https://w3id.org/dpv/risk#MisuseBreachedInformation" + }, + { + "@id": "https://w3id.org/dpv/risk#OrganisationDisruption" + }, + { + "@id": "https://w3id.org/dpv/risk#ReplacementCosts" + }, + { + "@id": "https://w3id.org/dpv/risk#RetrievalDeletedData" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#RetrievalDiscardedEquipment" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/risk#ServiceInterruption" + }, { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#SystemFailure" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#SystemIntrusion" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#SystemMalfunction" + }, { - "@id": "https://w3id.org/dpv#Damage" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#ThirdPartyOperationDisruption" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#UnauthorisedAccesstoPremises" + }, { - "@language": "en", - "@value": "Unauthorised Code Modification" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeAccess" + }, { - "@id": "https://w3id.org/dpv#Damage" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#DangertoPersonnel", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeDisclosure" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataAccess" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataDisclosure" + }, { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#UnauthorisedInformationDisclosure" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#UnauthorisedResourceUse" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemAccess" + }, { - "@id": "https://w3id.org/dpv#Harm" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#UnknownVulnerabilityExploited" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#UnwantedDisclosureData" + }, { - "@language": "en", - "@value": "Danger to Personnel" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/risk#VulnerabilityCreated" + }, { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#VulnerabilityExploited" } ] }, { - "@id": "https://w3id.org/dpv/risk#SecurityBreach", + "@id": "https://w3id.org/dpv/risk#Terrorism", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7162,7 +7090,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7174,73 +7102,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Breach" + "@value": "Terrorism" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnknownVulnerabilityExploited", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#MaterialDamage", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#LossAssets" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#LossFunds" + }, { - "@id": "https://w3id.org/dpv#Detriment" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#LossGoods" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#Theft" + }, { - "@language": "en", - "@value": "Unknown Vulnerability Exploited" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/risk#TheftEquipment" + }, { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#TheftMedia" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossGoodwill", + "@id": "https://w3id.org/dpv/risk#CompromiseAccountSecurity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7258,7 +7153,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7274,7 +7169,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7286,17 +7181,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Goodwill" + "@value": "Compromise Account Security" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossProprietaryInformation", + "@id": "https://w3id.org/dpv/risk#LossTechnologicalAdvantage", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7342,7 +7237,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Proprietary Information" + "@value": "Loss of Technological Advantage" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -7352,7 +7247,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#BusinessPerformanceImpairment", + "@id": "https://w3id.org/dpv/risk#DamageByThirdParty", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7370,7 +7265,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7386,7 +7281,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7398,17 +7293,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business Performance Impairment" + "@value": "Damage by Third Party" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#PsychologicalHarm", + "@id": "https://w3id.org/dpv/risk#ComplianceImpact", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7426,7 +7321,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7442,7 +7337,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7454,17 +7349,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Psychological Harm" + "@value": "Compliance impact" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#BruteForceAuthorisations", + "@id": "https://w3id.org/dpv/risk#CopyrightViolation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7498,7 +7393,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7510,17 +7405,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brute Force Authorisations" + "@value": "Copyright Violation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#InternalOperationDisruption", + "@id": "https://w3id.org/dpv/risk#CyberSpying", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7554,7 +7449,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7566,17 +7461,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internal Operation Disruption" + "@value": "Cyber Spying" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossCustomerConfidence", + "@id": "https://w3id.org/dpv/risk#RansomwareAttack", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7594,7 +7489,10 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/75281.html" + }, + { + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7610,29 +7508,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Ransomware is a type of attack where threat actors take control of a targetā€™s assets and demand a ransom in exchange for the return of the assetā€™s availability and confidentiality" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Customer Confidence" + "@value": "RansomwareAttack" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#KnownVulnerabilityExploited", + "@id": "https://w3id.org/dpv/risk#Eavesdropping", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7650,7 +7548,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7666,7 +7564,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7678,17 +7576,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Known Vulnerability Exploited" + "@value": "Eavesdropping" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostConfiguration", + "@id": "https://w3id.org/dpv/risk#MisinformationDisinformation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7706,7 +7604,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7728,13 +7626,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Configuration" + "@value": "MisinformationDisinformation" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -7744,7 +7642,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#CostAcquisition", + "@id": "https://w3id.org/dpv/risk#PrivacyImpact", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7762,7 +7660,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7778,7 +7676,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -7790,17 +7688,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Acquisition" + "@value": "Privacy impact" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#SexualViolence", + "@id": "https://w3id.org/dpv/risk#LimitationOfRights", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7808,17 +7706,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7846,7 +7742,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sexual Violence" + "@value": "Limitation of Rights" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -7856,7 +7752,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#MisinformationDisinformation", + "@id": "https://w3id.org/dpv/risk#EquipmentMalfunction", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7874,7 +7770,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7896,13 +7792,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation)" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MisinformationDisinformation" + "@value": "Equipment Malfunction" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -7912,7 +7808,102 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#Cryptojacking", + "@id": "https://w3id.org/dpv#Harm", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#AbusiveContentUtilisation" + }, + { + "@id": "https://w3id.org/dpv/risk#AttackonPrivateLife" + }, + { + "@id": "https://w3id.org/dpv/risk#Blackmail" + }, + { + "@id": "https://w3id.org/dpv/risk#ChildViolence" + }, + { + "@id": "https://w3id.org/dpv/risk#Coercion" + }, + { + "@id": "https://w3id.org/dpv/risk#CompromiseAccount" + }, + { + "@id": "https://w3id.org/dpv/risk#CompromiseAccountCredentials" + }, + { + "@id": "https://w3id.org/dpv/risk#DangertoCustomers" + }, + { + "@id": "https://w3id.org/dpv/risk#DangertoPersonnel" + }, + { + "@id": "https://w3id.org/dpv/risk#Discrimination" + }, + { + "@id": "https://w3id.org/dpv/risk#EnvironmentalSafetyEndangerment" + }, + { + "@id": "https://w3id.org/dpv/risk#Extorsion" + }, + { + "@id": "https://w3id.org/dpv/risk#Fraud" + }, + { + "@id": "https://w3id.org/dpv/risk#HarmfulSpeech" + }, + { + "@id": "https://w3id.org/dpv/risk#IdentityFraud" + }, + { + "@id": "https://w3id.org/dpv/risk#IdentityTheft" + }, + { + "@id": "https://w3id.org/dpv/risk#Injury" + }, + { + "@id": "https://w3id.org/dpv/risk#LimitationOfRights" + }, + { + "@id": "https://w3id.org/dpv/risk#PersonalSafetyEndangerment" + }, + { + "@id": "https://w3id.org/dpv/risk#PhishingScam" + }, + { + "@id": "https://w3id.org/dpv/risk#PhysicalAssault" + }, + { + "@id": "https://w3id.org/dpv/risk#PreventExercisingOfRights" + }, + { + "@id": "https://w3id.org/dpv/risk#PsychologicalHarm" + }, + { + "@id": "https://w3id.org/dpv/risk#Sabotage" + }, + { + "@id": "https://w3id.org/dpv/risk#Scam" + }, + { + "@id": "https://w3id.org/dpv/risk#SexualViolence" + }, + { + "@id": "https://w3id.org/dpv/risk#Spam" + }, + { + "@id": "https://w3id.org/dpv/risk#Spoofing" + }, + { + "@id": "https://w3id.org/dpv/risk#Terrorism" + }, + { + "@id": "https://w3id.org/dpv/risk#ViolationOfRights" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#ReplacementCosts", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7930,7 +7921,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7952,13 +7943,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victimā€™s computing power to generate cryptocurrency" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptojacking" + "@value": "Replacement Costs" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -7968,7 +7959,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#IdentityFraud", + "@id": "https://w3id.org/dpv/risk#SexualViolence", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7986,7 +7977,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8014,7 +8005,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Fraud" + "@value": "Sexual Violence" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -8024,7 +8015,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ReputationTrustImpact", + "@id": "https://w3id.org/dpv/risk#PhishingScam", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8042,7 +8033,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8058,29 +8049,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "A type of social engineering attack involving deceptive messages intended to reveal sensitive information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reputation and trust impact" + "@value": "Phishing Scam" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#DistributedDenialServiceAttack", + "@id": "https://w3id.org/dpv/risk#LossOpportunity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8126,7 +8117,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Distributed Denial of Service Attack (DDoS)" + "@value": "Loss of Opportunity" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -8192,7 +8183,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#LossOpportunity", + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeModification", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8210,7 +8201,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8226,7 +8217,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8238,17 +8229,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Opportunity" + "@value": "Unauthorised Code Modification" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossCompetitiveAdvantage", + "@id": "https://w3id.org/dpv/risk#VulnerabilityExploited", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8266,7 +8257,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8282,7 +8273,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8294,17 +8285,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Competitive Advantage" + "@value": "Vulnerability Exploited" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#VulnerabilityExploited", + "@id": "https://w3id.org/dpv/risk#CompromiseAccount", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8338,7 +8329,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8350,17 +8341,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerability Exploited" + "@value": "Compromise Account" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossTechnologicalAdvantage", + "@id": "https://w3id.org/dpv/risk#TheftMedia", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8394,7 +8385,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8406,17 +8397,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Technological Advantage" + "@value": "Theft of Media" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#MaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#BusinessImpact", + "@id": "https://w3id.org/dpv/risk#SystemFailure", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8434,7 +8425,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8450,7 +8441,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8462,17 +8453,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business impact" + "@value": "System Failure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#EnvironmentalSafetyEndangerment", + "@id": "https://w3id.org/dpv/risk#SystemIntrusion", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8490,7 +8481,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8506,7 +8497,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8518,17 +8509,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Environmental Safety Endangerment" + "@value": "System Intrusion" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#AbusiveContentUtilisation", + "@id": "https://w3id.org/dpv/risk#BusinessPerformanceImpairment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8546,7 +8537,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8562,7 +8553,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8574,17 +8565,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Abusive Content Utilisation" + "@value": "Business Performance Impairment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#AuthorisationFailure", + "@id": "https://w3id.org/dpv/risk#UnknownVulnerabilityExploited", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8602,7 +8593,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/trust-services-security-incidents-2021" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8630,7 +8621,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Failure" + "@value": "Unknown Vulnerability Exploited" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -8640,7 +8631,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#LossReputation", + "@id": "https://w3id.org/dpv/risk#SecurityBreach", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8674,7 +8665,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8686,17 +8677,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Reputation" + "@value": "Security Breach" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Consequence" } ] }, { - "@id": "https://w3id.org/dpv/risk#MaliciousCodeAttack", + "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemModification", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8714,7 +8705,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8730,100 +8721,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Intentional use of software by including or inserting in a system for a harmful purpose" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malicious Code Attack" + "@value": "Unauthorised System Modification" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" - } - ] - }, - { - "@id": "https://w3id.org/dpv#NonMaterialDamage", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#CompromiseAccountSecurity" - }, - { - "@id": "https://w3id.org/dpv/risk#CopyrightViolation" - }, - { - "@id": "https://w3id.org/dpv/risk#CyberSpying" - }, - { - "@id": "https://w3id.org/dpv/risk#CyberStalking" - }, - { - "@id": "https://w3id.org/dpv/risk#Eavesdropping" - }, - { - "@id": "https://w3id.org/dpv/risk#LossCompetitiveAdvantage" - }, - { - "@id": "https://w3id.org/dpv/risk#LossControlOverData" - }, - { - "@id": "https://w3id.org/dpv/risk#LossCustomers" - }, - { - "@id": "https://w3id.org/dpv/risk#LossData" - }, - { - "@id": "https://w3id.org/dpv/risk#LossProprietaryInformation" - }, - { - "@id": "https://w3id.org/dpv/risk#LossResources" - }, - { - "@id": "https://w3id.org/dpv/risk#LossSuppliers" - }, - { - "@id": "https://w3id.org/dpv/risk#LossTechnologicalAdvantage" - }, - { - "@id": "https://w3id.org/dpv/risk#PersonnelAbsence" - }, - { - "@id": "https://w3id.org/dpv/risk#PhysicalSpying" - }, - { - "@id": "https://w3id.org/dpv/risk#PhysicalStalking" - }, - { - "@id": "https://w3id.org/dpv/risk#RansomwareAttack" - }, - { - "@id": "https://w3id.org/dpv/risk#RemoteSpying" - }, - { - "@id": "https://w3id.org/dpv/risk#Spying" - }, - { - "@id": "https://w3id.org/dpv/risk#Stalking" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataModification" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedImpersonation" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#SystemMalfunction", + "@id": "https://w3id.org/dpv/risk#UnauthorisedInformationDisclosure", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8841,7 +8761,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8869,7 +8789,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System Malfunction" + "@value": "Unauthorised Information Disclosure" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -8879,7 +8799,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#EconomicDisadvantage", + "@id": "https://w3id.org/dpv/risk#ChildViolence", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8887,12 +8807,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8908,7 +8833,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8920,17 +8845,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Economic Disadvantage" + "@value": "Child Violence" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationOfRights", + "@id": "https://w3id.org/dpv/risk#HealthLifeImpact", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8938,17 +8863,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -8962,7 +8889,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8974,17 +8901,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Rights" + "@value": "Health and life impact" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#DangertoCustomers", + "@id": "https://w3id.org/dpv/risk#UnwantedCodeDeletion", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9002,7 +8929,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9018,7 +8945,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -9030,17 +8957,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Danger to Customers" + "@value": "Unwanted Code Deletion" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostJudicialPenalties", + "@id": "https://w3id.org/dpv/risk#CostBackup", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9086,7 +9013,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Judicial Penalties" + "@value": "Cost of Backup" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -9096,7 +9023,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#CorruptionData", + "@id": "https://w3id.org/dpv/risk#LossReputation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9130,7 +9057,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -9142,17 +9069,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Corruption of Data" + "@value": "Loss of Reputation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#CyberSpying", + "@id": "https://w3id.org/dpv/risk#LossProprietaryInformation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9198,7 +9125,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cyber Spying" + "@value": "Loss of Proprietary Information" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -9208,7 +9135,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#LimitationOfRights", + "@id": "https://w3id.org/dpv/risk#LossFunds", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9216,17 +9143,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -9240,7 +9169,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -9252,17 +9181,88 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Limitation of Rights" + "@value": "Loss of Funds" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#MaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedResourceUse", + "@id": "https://w3id.org/dpv#NonMaterialDamage", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#CompromiseAccountSecurity" + }, + { + "@id": "https://w3id.org/dpv/risk#CopyrightViolation" + }, + { + "@id": "https://w3id.org/dpv/risk#CyberSpying" + }, + { + "@id": "https://w3id.org/dpv/risk#CyberStalking" + }, + { + "@id": "https://w3id.org/dpv/risk#Eavesdropping" + }, + { + "@id": "https://w3id.org/dpv/risk#LossCompetitiveAdvantage" + }, + { + "@id": "https://w3id.org/dpv/risk#LossControlOverData" + }, + { + "@id": "https://w3id.org/dpv/risk#LossCustomers" + }, + { + "@id": "https://w3id.org/dpv/risk#LossData" + }, + { + "@id": "https://w3id.org/dpv/risk#LossProprietaryInformation" + }, + { + "@id": "https://w3id.org/dpv/risk#LossResources" + }, + { + "@id": "https://w3id.org/dpv/risk#LossSuppliers" + }, + { + "@id": "https://w3id.org/dpv/risk#LossTechnologicalAdvantage" + }, + { + "@id": "https://w3id.org/dpv/risk#PersonnelAbsence" + }, + { + "@id": "https://w3id.org/dpv/risk#PhysicalSpying" + }, + { + "@id": "https://w3id.org/dpv/risk#PhysicalStalking" + }, + { + "@id": "https://w3id.org/dpv/risk#RansomwareAttack" + }, + { + "@id": "https://w3id.org/dpv/risk#RemoteSpying" + }, + { + "@id": "https://w3id.org/dpv/risk#Spying" + }, + { + "@id": "https://w3id.org/dpv/risk#Stalking" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataModification" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedImpersonation" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#PublicOrderBreach", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9296,7 +9296,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -9308,12 +9308,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Resource Use" + "@value": "Public Order Breach" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ] } diff --git a/risk/modules/risk_consequences.rdf b/risk/modules/risk_consequences.rdf index 5170870a0..d3351c2f9 100644 --- a/risk/modules/risk_consequences.rdf +++ b/risk/modules/risk_consequences.rdf @@ -7,32 +7,84 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - Remote Spying - - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - + - System Failure + Increase Internal Cost - + 2022-08-17 accepted Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Risk_Consequences Concepts @@ -187,12 +239,25 @@ - + + + + + + Unwanted Data Deletion + + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + - Personal Safety Endangerment + Attack on Private Life 2022-08-17 @@ -200,12 +265,12 @@ Harshvardhan J. Pandit - + - Financial Investigation Costs + Loss of Negotiating Capacity 2022-08-17 @@ -213,12 +278,25 @@ Harshvardhan J. Pandit - + + + + + + Unauthorised Code Access + + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + - Physical Assault + Terrorism 2022-08-17 @@ -226,12 +304,25 @@ Harshvardhan J. Pandit - + - - - Eavesdropping + + + Unauthorised Code Disclosure + + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Theft of Equipment 2022-08-17 @@ -239,12 +330,12 @@ Harshvardhan J. Pandit - + - Service Interruption + Financial Repair Costs 2022-08-17 @@ -252,51 +343,64 @@ Harshvardhan J. Pandit - + - Coercion + Sabotage - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Damage by Third Party + + + Loss of Opportunity - + 2022-08-17 accepted Harshvardhan J. Pandit - + + + + + + Compliance impact + + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + - System Malfunction + Known Vulnerability Exploited - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Loss of Proprietary Information + Loss of Suppliers 2022-08-17 @@ -304,25 +408,38 @@ Harshvardhan J. Pandit - + - Cyber Stalking + Loss of Control over Data - + 2022-08-19 + accepted + Georg P Krog + Harshvardhan J. Pandit + + + + + + + + Abusive Content Utilisation + + 2022-08-17 accepted Harshvardhan J. Pandit - + - Cost of Judicial Penalties + Denial of Service Attack (DoS) 2022-08-17 @@ -330,12 +447,12 @@ Harshvardhan J. Pandit - + - Unwanted Disclosure of Data + Business Performance Impairment 2022-08-17 @@ -343,12 +460,12 @@ Harshvardhan J. Pandit - + - - - Loss of Trust + + + Loss of Funds 2022-08-17 @@ -356,25 +473,37 @@ Harshvardhan J. Pandit - + - - - Reputation and trust impact + + + Theft - + 2022-08-17 accepted Harshvardhan J. Pandit - + + + + + + Unauthorised Re-Identification + + 2022-08-19 + accepted + Georg P Krog + + + - Child Violence + Harmful Spech 2022-08-17 @@ -382,90 +511,25 @@ Harshvardhan J. Pandit - + - Malware Attack - Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system - + Loss of Trust + + 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - - - Cost of Operation Interruption + + + Corruption of Data 2022-08-17 @@ -473,25 +537,12 @@ Harshvardhan J. Pandit - - - - - - Health and life impact - - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - + - - - System Intrusion + + + Spam 2022-08-17 @@ -499,12 +550,12 @@ Harshvardhan J. Pandit - + - - - Cost of Acquisition + + + Violation of Statutory Obligations 2022-08-17 @@ -512,24 +563,12 @@ Harshvardhan J. Pandit - + - Discrimination - - 2022-08-19 - accepted - Georg P Krog - - - - - - - - Business Performance Impairment + Spoofing 2022-08-17 @@ -537,12 +576,12 @@ Harshvardhan J. Pandit - + - Physical Spying + Loss of Customers 2022-08-17 @@ -550,12 +589,12 @@ Harshvardhan J. Pandit - + - - - Violation of Regulatory Obligations + + + Impact to Rights 2022-08-17 @@ -563,25 +602,24 @@ Harshvardhan J. Pandit - + - - - Physical Stalking + + + Social Disadvantage - - 2022-08-17 + 2022-08-19 accepted - Harshvardhan J. Pandit + Georg P Krog - + - Cost of Installation + Unauthorised Data Disclosure 2022-08-17 @@ -589,25 +627,12 @@ Harshvardhan J. Pandit - - - - - - Unauthorised Information Disclosure - - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - + - Cyber Spying + Unauthorised Impersonation 2022-08-17 @@ -615,38 +640,38 @@ Harshvardhan J. Pandit - + - - - Unauthorised Access to Premises + + + Identity Theft - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Detriment to Recovery + + + Compromise Account Credentials - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Cost of Suspended Operations + Financial Equipment Costs 2022-08-17 @@ -654,25 +679,25 @@ Harshvardhan J. Pandit - + - - - Citizens impact + + + Unauthorised Information Disclosure - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Data Breach + + + Loss of Credibility 2022-08-17 @@ -680,12 +705,12 @@ Harshvardhan J. Pandit - + - - - Vandalism + + + Coercion 2022-08-17 @@ -693,102 +718,99 @@ Harshvardhan J. Pandit - - - - - - Cryptojacking - Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victimā€™s computing power to generate cryptocurrency - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - + - - - RansomwareAttack - Ransomware is a type of attack where threat actors take control of a targetā€™s assets and demand a ransom in exchange for the return of the assetā€™s availability and confidentiality + + + Blackmail + - 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Identity Dispute + + + Discrimination - 2022-08-24 + 2022-08-19 accepted - Harshvardhan J. Pandit + Georg P Krog - + - - - Loss of Data + + + Child Violence - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Theft + + + Identity Fraud - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Known Vulnerability Exploited + Identity Dispute - - 2022-08-17 + 2022-08-24 accepted Harshvardhan J. Pandit - - - - - - Unauthorised Re-Identification - - 2022-08-19 - accepted - Georg P Krog - + + + + + + + + + + + + + + + + + + + + + + + - + - Personnel Absence + Loss of Data 2022-08-17 @@ -796,25 +818,25 @@ Harshvardhan J. Pandit - + - - - Psychological Harm + + + Citizens impact - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Blackmail + Personal Safety Endangerment 2022-08-17 @@ -822,12 +844,12 @@ Harshvardhan J. Pandit - + - - - Denial of Service Attack (DoS) + + + Equipment Failure 2022-08-17 @@ -835,64 +857,51 @@ Harshvardhan J. Pandit - - - - - - Compromise Account Credentials - - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - + - Illegal Processing of Data + Unauthorised Code Modification - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Vulnerability Exploited + + + Physical Assault - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Copyright Violation + + + Environmental Safety Endangerment - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Loss of Negotiating Capacity + + + Public Order Breach 2022-08-17 @@ -900,12 +909,12 @@ Harshvardhan J. Pandit - + - Violation of Rights + Limitation of Rights 2022-08-18 accepted @@ -913,12 +922,12 @@ Harshvardhan J. Pandit - + - - - Attack on Private Life + + + Misuse of Breached Information 2022-08-17 @@ -926,103 +935,135 @@ Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - Malicious Code Attack - Intentional use of software by including or inserting in a system for a harmful purpose - + + + Health and life impact + + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Loss of Customer Confidence + + + Copyright Violation - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Public Order Breach + + + System Intrusion - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Financial Loss + + + Authorisation Failure - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Sabotage + + + Cyber Spying - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Unauthorised Data Modification + + + Vulnerability Created - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Violation of Contractual Obligations + + + Personnel Absence - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Financial Repair Costs + + + Financial Loss 2022-08-17 @@ -1030,38 +1071,38 @@ Harshvardhan J. Pandit - + - - - Impact to Rights + + + Unauthorised Data Modification - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Unauthorised Code Disclosure + Law Enforcement Adverse Effects - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Corruption of Data + + + Injury 2022-08-17 @@ -1069,25 +1110,26 @@ Harshvardhan J. Pandit - + - - - Danger to Personnel - + + + RansomwareAttack + Ransomware is a type of attack where threat actors take control of a targetā€™s assets and demand a ransom in exchange for the return of the assetā€™s availability and confidentiality + 2022-08-17 accepted Harshvardhan J. Pandit - + - Loss of Technological Advantage + Physical Stalking 2022-08-17 @@ -1095,12 +1137,12 @@ Harshvardhan J. Pandit - + - Unauthorised Data Disclosure + Equipment Malfunction 2022-08-17 @@ -1108,12 +1150,12 @@ Harshvardhan J. Pandit - + - Loss of Reputation + Government Crisis 2022-08-17 @@ -1121,96 +1163,77 @@ Harshvardhan J. Pandit - + - - - Social Disadvantage + + + Data Breach - 2022-08-19 + + 2022-08-17 accepted - Georg P Krog + Harshvardhan J. Pandit - + - - - Spam + + + Industrial Crisis - + 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - + - Fraud + Sexual Violence - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Loss of Suppliers + + + Human Errors - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Theft of Equipment + + + Compromise Account - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Cost of Judicial Proceedings + Organisation Disruption 2022-08-17 @@ -1218,51 +1241,51 @@ Harshvardhan J. Pandit - + - - - Prevent Exercising of Rights - - 2022-08-18 + + + Cryptojacking + Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victimā€™s computing power to generate cryptocurrency + + 2022-08-17 accepted - Georg P Krog Harshvardhan J. Pandit - + - Law Enforcement Adverse Effects + Unauthorised Data Access - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Loss of Resources + + + Loss of Reputation - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Environmental Safety Endangerment + + + Loss of Customer Confidence 2022-08-17 @@ -1270,25 +1293,25 @@ Harshvardhan J. Pandit - + - - - Identity Theft + + + Cost of Installation - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Unwanted Data Deletion + Violation of Code of Conduct 2022-08-17 @@ -1296,12 +1319,12 @@ Harshvardhan J. Pandit - + - - - Loss of Goods + + + Danger to Personnel 2022-08-17 @@ -1322,12 +1345,12 @@ Harshvardhan J. Pandit - + - - - Government Crisis + + + Stalking 2022-08-17 @@ -1335,12 +1358,12 @@ Harshvardhan J. Pandit - + - Financial Personnel Costs + Cost of Acquisition 2022-08-17 @@ -1348,12 +1371,12 @@ Harshvardhan J. Pandit - + - Loss of Opportunity + Retrieval of Deleted Data 2022-08-17 @@ -1361,25 +1384,25 @@ Harshvardhan J. Pandit - + - - - Extorsion + + + Cost of Judicial Penalties - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Loss of Competitive Advantage + Spying 2022-08-17 @@ -1387,25 +1410,58 @@ Harshvardhan J. Pandit - + - - - Abusive Content Utilisation + + + Business impact - + 2022-08-17 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + + + + + Interception of Communications + + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + - Spying + Loss of Technological Advantage 2022-08-17 @@ -1413,12 +1469,12 @@ Harshvardhan J. Pandit - + - - - Scam + + + Violation of Ethical Code 2022-08-17 @@ -1426,57 +1482,36 @@ Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + - + - - - Loss of Credibility + + + Unauthorised System Modification - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Third Party Operation Disruption + Loss of Goodwill 2022-08-17 @@ -1484,25 +1519,25 @@ Harshvardhan J. Pandit - + - Unknown Vulnerability Exploited + Unauthorised Access to Premises - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Vulnerability Created + Replacement Costs 2022-08-17 @@ -1510,29 +1545,25 @@ Harshvardhan J. Pandit - + - - - Limitation of Rights + + + Eavesdropping - 2022-08-18 + + 2022-08-17 accepted - Georg P Krog Harshvardhan J. Pandit - - - - - + - Errornous System Use + Financial Investigation Costs 2022-08-17 @@ -1540,12 +1571,12 @@ Harshvardhan J. Pandit - + - - - Loss of Funds + + + Danger to Customers 2022-08-17 @@ -1553,25 +1584,25 @@ Harshvardhan J. Pandit - + - - - Unauthorised Code Access + + + Psychological Harm - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Equipment Malfunction + Errornous System Use 2022-08-17 @@ -1579,25 +1610,12 @@ Harshvardhan J. Pandit - - - - - - Identity Fraud - - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - + - Equipment Failure + Violation of Regulatory Obligations 2022-08-17 @@ -1605,25 +1623,25 @@ Harshvardhan J. Pandit - + - Loss of Control over Data + Loss of Resources - 2022-08-19 + + 2022-08-17 accepted - Georg P Krog Harshvardhan J. Pandit - + - - - Confidentiality Breach + + + Violation of Contractual Obligations 2022-08-17 @@ -1631,25 +1649,25 @@ Harshvardhan J. Pandit - + - - - Cost of Configuration - - + + + Phishing Scam + A type of social engineering attack involving deceptive messages intended to reveal sensitive information + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Violation of Code of Conduct + + + Remote Spying 2022-08-17 @@ -1657,25 +1675,25 @@ Harshvardhan J. Pandit - + - - - Unwanted Code Deletion + + + Theft of Media - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Replacement Costs + + + Loss of Proprietary Information 2022-08-17 @@ -1683,12 +1701,12 @@ Harshvardhan J. Pandit - + - Retrieval of Discarded Equipment + Unauthorised System Access 2022-08-17 @@ -1696,101 +1714,77 @@ Harshvardhan J. Pandit - + - - - Violation of Statutory Obligations + + + Unknown Vulnerability Exploited - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Authorisation Failure + Cost of Configuration - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Unauthorised System Modification + Damage by Third Party - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Unauthorised Impersonation + + + Vandalism - + 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - + - - - Harmful Spech + + + Illegal Processing of Data - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Spoofing + Scam 2022-08-17 @@ -1798,38 +1792,38 @@ Harshvardhan J. Pandit - + - - - Business impact + + + Extorsion - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Compliance impact + + + Fraud - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Distributed Denial of Service Attack (DDoS) + Cost of Suspended Operations 2022-08-17 @@ -1837,12 +1831,12 @@ Harshvardhan J. Pandit - + - - - Interception of Communications + + + Loss of Goods 2022-08-17 @@ -1850,20 +1844,12 @@ Harshvardhan J. Pandit - - - - - - - - - + - Industrial Crisis + Cost of Judicial Proceedings 2022-08-17 @@ -1871,64 +1857,64 @@ Harshvardhan J. Pandit - + - - - Violation of Ethical Code - - + + + MisinformationDisinformation + Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation) + 2022-08-17 accepted Harshvardhan J. Pandit - + - Unauthorised Data Access + Cost of Backup - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Loss of Assets + + + Reputation and trust impact - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Sexual Violence + + + Loss of Competitive Advantage - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Organisation Disruption + Cost of Operation Interruption 2022-08-17 @@ -1936,25 +1922,25 @@ Harshvardhan J. Pandit - + - - - Unauthorised Code Modification + + + Third Party Operation Disruption - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Misuse of Breached Information + Service Interruption 2022-08-17 @@ -1962,38 +1948,38 @@ Harshvardhan J. Pandit - + - - - Phishing Scam - A type of social engineering attack involving deceptive messages intended to reveal sensitive information - + + + Malware Attack + Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system + 2022-08-17 accepted Harshvardhan J. Pandit - + - Increase Internal Cost + Vulnerability Exploited - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Business disruption + Confidentiality Breach 2022-08-17 @@ -2001,38 +1987,46 @@ Harshvardhan J. Pandit - + - - - Human Errors + + + Physical Spying - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Unauthorised Resource Use + + + Prevent Exercising of Rights - - 2022-08-17 + 2022-08-18 accepted + Georg P Krog Harshvardhan J. Pandit - + + + + + + + + + - - - Loss of Customers + + + Loss of Assets 2022-08-17 @@ -2040,36 +2034,25 @@ Harshvardhan J. Pandit - - - - - - - - - - - - + - Brute Force Authorisations + System Malfunction - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Injury + + + Unauthorised Resource Use 2022-08-17 @@ -2077,38 +2060,50 @@ Harshvardhan J. Pandit - + - - - Terrorism + + + Compromise Account Security - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Compromise Account - + + + Malicious Code Attack + Intentional use of software by including or inserting in a system for a harmful purpose 2022-08-17 accepted Harshvardhan J. Pandit - + + + + + + Economic Disadvantage + + 2022-08-19 + accepted + Georg P Krog + + + - Financial Equipment Costs + Financial Personnel Costs 2022-08-17 @@ -2116,38 +2111,38 @@ Harshvardhan J. Pandit - + - - - Compromise Account Security + + + Unwanted Code Deletion - + 2022-08-17 accepted Harshvardhan J. Pandit - + - Retrieval of Deleted Data + System Failure - + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Danger to Customers + + + Distributed Denial of Service Attack (DDoS) 2022-08-17 @@ -2155,12 +2150,12 @@ Harshvardhan J. Pandit - + - Loss of Goodwill + Internal Operation Disruption 2022-08-17 @@ -2168,37 +2163,38 @@ Harshvardhan J. Pandit - + - - - Economic Disadvantage + + + Business disruption - 2022-08-19 + + 2022-08-17 accepted - Georg P Krog + Harshvardhan J. Pandit - + - - - Stalking + + + Violation of Rights - - 2022-08-17 + 2022-08-18 accepted + Georg P Krog Harshvardhan J. Pandit - + - Unauthorised System Access + Unwanted Disclosure of Data 2022-08-17 @@ -2206,12 +2202,12 @@ Harshvardhan J. Pandit - + - - - Internal Operation Disruption + + + Cyber Stalking 2022-08-17 @@ -2219,38 +2215,38 @@ Harshvardhan J. Pandit - + - - - Theft of Media + + + Detriment to Recovery - + 2022-08-17 accepted Harshvardhan J. Pandit - + - MisinformationDisinformation - Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation) - + Brute Force Authorisations + + 2022-08-17 accepted Harshvardhan J. Pandit - + - Cost of Backup + Retrieval of Discarded Equipment 2022-08-17 @@ -2271,4 +2267,8 @@ Harshvardhan J. Pandit + + + + diff --git a/risk/modules/risk_controls.jsonld b/risk/modules/risk_controls.jsonld index 57ddf4368..f89341a27 100644 --- a/risk/modules/risk_controls.jsonld +++ b/risk/modules/risk_controls.jsonld @@ -1,29 +1,57 @@ [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/risk#ChangeImpact", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-26" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#ReduceLikelihood" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#ReduceSeverity" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/risk#ControlConsequence" - }, + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#ShareRisk" - }, + "@language": "en", + "@value": "Risk Control that changes Impact" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@language": "en", + "@value": "Change Impact" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/risk#ControlConsequence" } ] }, { - "@id": "https://w3id.org/dpv/risk#RemoveImpact", + "@id": "https://w3id.org/dpv/risk#ControlConsequence", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -31,7 +59,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-28" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -52,29 +80,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that removes Impact i.e. prevents it from materialising" + "@value": "Risk Mitigation Measure that controls the Consequences and Impacts" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#ChangeConsequence" + }, + { + "@id": "https://w3id.org/dpv/risk#ChangeImpact" + }, + { + "@id": "https://w3id.org/dpv/risk#RemoveConsequence" + }, + { + "@id": "https://w3id.org/dpv/risk#RemoveImpact" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove Impact" + "@value": "Control Consequence" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ] }, { - "@id": "https://w3id.org/dpv/risk#ShareRisk", + "@id": "https://w3id.org/dpv/risk#MonitorRiskControl", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -82,7 +124,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-29" + "@value": "2022-09-05" } ], "http://purl.org/dc/terms/creator": [ @@ -103,29 +145,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that shares Risk e.g. amongst stakeholders" + "@value": "Risk Control that monitors another Risk Control" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Share Risk" + "@value": "Monitor Risk Control" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ] }, { - "@id": "https://w3id.org/dpv/risk#RemoveConsequence", + "@id": "https://w3id.org/dpv/risk#RemoveSource", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -133,7 +175,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-27" + "@value": "2022-08-20" } ], "http://purl.org/dc/terms/creator": [ @@ -154,29 +196,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/risk#ControlRiskSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that removes Consequence i.e. prevents it from materialising" + "@value": "Risk Control that removes the risk source" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove Consequence" + "@value": "Remove Source" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/risk#ControlRiskSource" } ] }, { - "@id": "https://w3id.org/dpv/risk#HaltSource", + "@id": "https://w3id.org/dpv/risk#MonitorRiskSource", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -184,7 +226,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-09-01" } ], "http://purl.org/dc/terms/creator": [ @@ -205,29 +247,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that halts the risk source or prevents it from materialising" + "@value": "Risk Control that monitors a Risk Source" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Halt Source" + "@value": "Monitor Risk Source" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ] }, { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource", + "@id": "https://w3id.org/dpv/risk#RemoveConsequence", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -235,7 +277,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-27" } ], "http://purl.org/dc/terms/creator": [ @@ -256,40 +298,80 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#ControlConsequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that controls the Risk Source" + "@value": "Risk Control that removes Consequence i.e. prevents it from materialising" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#HaltSource" - }, + "@language": "en", + "@value": "Remove Consequence" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RemoveSource" - }, + "@id": "https://w3id.org/dpv/risk#ControlConsequence" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#MonitorRisk", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#AvoidSource" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-31" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/risk#ControlMonitors" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Risk Control that monitors a Risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Risk Source" + "@value": "Monitor Risk" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ] }, { - "@id": "https://w3id.org/dpv/risk#AvoidSource", + "@id": "https://w3id.org/dpv/risk#MonitorImpact", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -297,7 +379,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-21" + "@value": "2022-09-04" } ], "http://purl.org/dc/terms/creator": [ @@ -318,24 +400,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that avoids the risk source" + "@value": "Risk Control that monitors a Risk Impact" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Avoid Source" + "@value": "Monitor Impact" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ] }, @@ -410,7 +492,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#MonitorRiskControl", + "@id": "https://w3id.org/dpv/risk#MonitorConsequence", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -418,7 +500,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-05" + "@value": "2022-09-03" } ], "http://purl.org/dc/terms/creator": [ @@ -445,13 +527,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors another Risk Control" + "@value": "Risk Control that monitors a Risk Consequence" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Risk Control" + "@value": "Monitor Consequence" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -461,7 +543,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ReduceLikelihood", + "@id": "https://w3id.org/dpv/risk#ControlMonitors", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -469,7 +551,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-22" + "@value": "2022-08-30" } ], "http://purl.org/dc/terms/creator": [ @@ -496,64 +578,39 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that reduces the likelihood of an event" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Reduce Likelihood" + "@value": "Risk Mitigation Measure that uses controls to monitor events" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#ReduceSeverity", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#MonitorRisk" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-23" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#MonitorRiskSource" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#MonitorVulnerabilities" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#MonitorConsequence" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#MonitorImpact" + }, { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#MonitorRiskControl" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Risk Control that reduces the severity of an event" + "@value": "Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reduce Severity" + "@value": "Control Monitors" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -563,7 +620,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#MonitorRisk", + "@id": "https://w3id.org/dpv/risk#AvoidSource", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -571,7 +628,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-31" + "@value": "2022-08-21" } ], "http://purl.org/dc/terms/creator": [ @@ -592,29 +649,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/risk#ControlRiskSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk" + "@value": "Risk Control that avoids the risk source" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Risk" + "@value": "Avoid Source" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/risk#ControlRiskSource" } ] }, { - "@id": "https://w3id.org/dpv/risk#ChangeImpact", + "@id": "https://w3id.org/dpv/risk#ReduceSeverity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -622,7 +679,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-26" + "@value": "2022-08-23" } ], "http://purl.org/dc/terms/creator": [ @@ -643,80 +700,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that changes Impact" + "@value": "Risk Control that reduces the severity of an event" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Change Impact" + "@value": "Reduce Severity" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ] }, { - "@id": "https://w3id.org/dpv/risk#ChangeConsequence", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-25" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#RiskMitigationMeasure", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#ReduceLikelihood" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#ReduceSeverity" + }, { "@id": "https://w3id.org/dpv/risk#ControlConsequence" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Risk Control that changes Consequence" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + }, { - "@language": "en", - "@value": "Change Consequence" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/risk#ShareRisk" + }, { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ] }, { - "@id": "https://w3id.org/dpv/risk#MonitorConsequence", + "@id": "https://w3id.org/dpv/risk#ChangeConsequence", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -724,7 +753,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-03" + "@value": "2022-08-25" } ], "http://purl.org/dc/terms/creator": [ @@ -745,29 +774,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/risk#ControlConsequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Consequence" + "@value": "Risk Control that changes Consequence" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Consequence" + "@value": "Change Consequence" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/risk#ControlConsequence" } ] }, { - "@id": "https://w3id.org/dpv/risk#ControlMonitors", + "@id": "https://w3id.org/dpv/risk#ControlRiskSource", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -775,7 +804,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-30" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -802,39 +831,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that uses controls to monitor events" + "@value": "Risk Mitigation Measure that controls the Risk Source" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/risk#MonitorRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorRiskSource" - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorVulnerabilities" - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorConsequence" + "@id": "https://w3id.org/dpv/risk#HaltSource" }, { - "@id": "https://w3id.org/dpv/risk#MonitorImpact" + "@id": "https://w3id.org/dpv/risk#RemoveSource" }, { - "@id": "https://w3id.org/dpv/risk#MonitorRiskControl" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised." + "@id": "https://w3id.org/dpv/risk#AvoidSource" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Monitors" + "@value": "Control Risk Source" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -844,7 +858,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RemoveSource", + "@id": "https://w3id.org/dpv/risk#ReduceLikelihood", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -852,7 +866,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-20" + "@value": "2022-08-22" } ], "http://purl.org/dc/terms/creator": [ @@ -873,29 +887,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that removes the risk source" + "@value": "Risk Control that reduces the likelihood of an event" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove Source" + "@value": "Reduce Likelihood" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ] }, { - "@id": "https://w3id.org/dpv/risk#MonitorImpact", + "@id": "https://w3id.org/dpv/risk#HaltSource", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -903,7 +917,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-04" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ @@ -924,29 +938,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/risk#ControlRiskSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Impact" + "@value": "Risk Control that halts the risk source or prevents it from materialising" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Impact" + "@value": "Halt Source" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/risk#ControlRiskSource" } ] }, { - "@id": "https://w3id.org/dpv/risk#ControlConsequence", + "@id": "https://w3id.org/dpv/risk#ShareRisk", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -954,7 +968,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-29" } ], "http://purl.org/dc/terms/creator": [ @@ -981,27 +995,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that controls the Consequences and Impacts" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ChangeConsequence" - }, - { - "@id": "https://w3id.org/dpv/risk#ChangeImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#RemoveConsequence" - }, - { - "@id": "https://w3id.org/dpv/risk#RemoveImpact" + "@value": "Risk Mitigation Measure that shares Risk e.g. amongst stakeholders" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Consequence" + "@value": "Share Risk" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1011,7 +1011,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#MonitorVulnerabilities", + "@id": "https://w3id.org/dpv/risk#RemoveImpact", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1019,7 +1019,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-02" + "@value": "2022-08-28" } ], "http://purl.org/dc/terms/creator": [ @@ -1040,29 +1040,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/risk#ControlConsequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Vulnerability" + "@value": "Risk Control that removes Impact i.e. prevents it from materialising" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Vulnerabilities" + "@value": "Remove Impact" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/risk#ControlConsequence" } ] }, { - "@id": "https://w3id.org/dpv/risk#MonitorRiskSource", + "@id": "https://w3id.org/dpv/risk#MonitorVulnerabilities", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1070,7 +1070,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-01" + "@value": "2022-09-02" } ], "http://purl.org/dc/terms/creator": [ @@ -1097,13 +1097,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Source" + "@value": "Risk Control that monitors a Risk Vulnerability" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Risk Source" + "@value": "Monitor Vulnerabilities" } ], "https://w3id.org/dpv#isSubTypeOf": [ diff --git a/risk/modules/risk_controls.rdf b/risk/modules/risk_controls.rdf index 3e8db4873..f2716323f 100644 --- a/risk/modules/risk_controls.rdf +++ b/risk/modules/risk_controls.rdf @@ -7,50 +7,50 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - - Share Risk - Risk Mitigation Measure that shares Risk e.g. amongst stakeholders - 2022-08-29 + + + Change Consequence + Risk Control that changes Consequence + 2022-08-25 accepted Harshvardhan J. Pandit - + - - - Monitor Risk Source - Risk Control that monitors a Risk Source - 2022-09-01 + + + Reduce Likelihood + Risk Control that reduces the likelihood of an event + 2022-08-22 accepted Harshvardhan J. Pandit - + - - - Remove Impact - Risk Control that removes Impact i.e. prevents it from materialising - 2022-08-28 + + + Share Risk + Risk Mitigation Measure that shares Risk e.g. amongst stakeholders + 2022-08-29 accepted Harshvardhan J. Pandit - + - - - Remove Source - Risk Control that removes the risk source - 2022-08-20 + + + Monitor Consequence + Risk Control that monitors a Risk Consequence + 2022-09-03 accepted Harshvardhan J. Pandit @@ -67,26 +67,26 @@ Harshvardhan J. Pandit - + - Monitor Impact - Risk Control that monitors a Risk Impact - 2022-09-04 + Monitor Risk Control + Risk Control that monitors another Risk Control + 2022-09-05 accepted Harshvardhan J. Pandit - + - - - Monitor Vulnerabilities - Risk Control that monitors a Risk Vulnerability - 2022-09-02 + + + Reduce Severity + Risk Control that reduces the severity of an event + 2022-08-23 accepted Harshvardhan J. Pandit @@ -110,6 +110,30 @@ + + + + + + Remove Impact + Risk Control that removes Impact i.e. prevents it from materialising + 2022-08-28 + accepted + Harshvardhan J. Pandit + + + + + + + + Monitor Vulnerabilities + Risk Control that monitors a Risk Vulnerability + 2022-09-02 + accepted + Harshvardhan J. Pandit + + Risk_Controls Concepts @@ -133,66 +157,53 @@ - + - Reduce Severity - Risk Control that reduces the severity of an event - 2022-08-23 + Control Risk Source + Risk Mitigation Measure that controls the Risk Source + 2022-08-18 accepted Harshvardhan J. Pandit + + + - + - Change Consequence - Risk Control that changes Consequence - 2022-08-25 - accepted - Harshvardhan J. Pandit - - - - - - - - Control Consequence - Risk Mitigation Measure that controls the Consequences and Impacts - 2022-08-24 + Remove Consequence + Risk Control that removes Consequence i.e. prevents it from materialising + 2022-08-27 accepted Harshvardhan J. Pandit - - - - - + - - - Reduce Likelihood - Risk Control that reduces the likelihood of an event - 2022-08-22 + + + Change Impact + Risk Control that changes Impact + 2022-08-26 accepted Harshvardhan J. Pandit - + - - - Remove Consequence - Risk Control that removes Consequence i.e. prevents it from materialising - 2022-08-27 + + + Remove Source + Risk Control that removes the risk source + 2022-08-20 accepted Harshvardhan J. Pandit @@ -209,30 +220,6 @@ Harshvardhan J. Pandit - - - - - - Change Impact - Risk Control that changes Impact - 2022-08-26 - accepted - Harshvardhan J. Pandit - - - - - - - - Monitor Consequence - Risk Control that monitors a Risk Consequence - 2022-09-03 - accepted - Harshvardhan J. Pandit - - @@ -245,32 +232,33 @@ Harshvardhan J. Pandit - + - - - Monitor Risk Control - Risk Control that monitors another Risk Control - 2022-09-05 + + + Control Consequence + Risk Mitigation Measure that controls the Consequences and Impacts + 2022-08-24 accepted Harshvardhan J. Pandit + + + + - + - - - Control Risk Source - Risk Mitigation Measure that controls the Risk Source - 2022-08-18 + + + Monitor Risk Source + Risk Control that monitors a Risk Source + 2022-09-01 accepted Harshvardhan J. Pandit - - - @@ -280,4 +268,16 @@ + + + + + + Monitor Impact + Risk Control that monitors a Risk Impact + 2022-09-04 + accepted + Harshvardhan J. Pandit + + diff --git a/risk/modules/risk_levels.jsonld b/risk/modules/risk_levels.jsonld index f7181dd56..c395fe201 100644 --- a/risk/modules/risk_levels.jsonld +++ b/risk/modules/risk_levels.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels", + "@id": "https://w3id.org/dpv/risk#HighLikelihood", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16,6 +16,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.75" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -30,39 +36,52 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#Likelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 3 Likelihood Levels from High to Low" + "@value": "Level where Likelihood is High" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - }, + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "3 Likelihood Levels" + "@value": "High Likelihood" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv#Likelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#HighRisk", + "@id": "https://w3id.org/dpv/risk#3RiskLevels", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -78,12 +97,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.75" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -98,52 +111,39 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is High" + "@value": "Scale with 3 Risk Levels from High to Low" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + "@id": "https://w3id.org/dpv/risk#LowRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#ModerateRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#HighRisk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk" + "@value": "3 Risk Levels" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood", + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -162,7 +162,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.5" + "@value": "0.1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -178,53 +178,82 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv#Severity" }, { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" }, { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Moderate" + "@value": "Level where Severity is Very Low" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Likelihood" + "@value": "Very Low Severity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv#Severity" }, { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" }, { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Likelihood", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#LowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#HighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" }, { "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels", + "@id": "https://w3id.org/dpv/risk#5RiskLevels", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -253,110 +282,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 5 Severity Levels from Very High to Very Low" + "@value": "Scale with 5 Risk Levels from Very High to Very Low" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" }, { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@id": "https://w3id.org/dpv/risk#LowRisk" }, { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/risk#ModerateRisk" }, { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@id": "https://w3id.org/dpv/risk#HighRisk" }, { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "5 Severity Levels" + "@value": "5 Risk Levels" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv#RiskLevel" } ] }, { - "@id": "https://w3id.org/dpv/risk#Risk_LevelsConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#LowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#HighRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" - }, + "@id": "https://w3id.org/dpv#Severity", + "http://www.w3.org/2004/02/skos/core#narrower": [ { "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" }, @@ -387,15 +353,10 @@ { "@id": "https://w3id.org/dpv/risk#7SeverityLevels" } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Risk_Levels Concepts" - } ] }, { - "@id": "https://w3id.org/dpv/risk#ModerateRisk", + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -414,7 +375,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.5" + "@value": "0.01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -430,53 +391,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" + "@id": "https://w3id.org/dpv#Severity" }, { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Moderate" + "@value": "Level where Severity is Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk" + "@value": "Extremely Low Severity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" + "@id": "https://w3id.org/dpv#Severity" }, { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#3RiskLevels", + "@id": "https://w3id.org/dpv/risk#3SeverityLevels", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -505,40 +454,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv#Severity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 3 Risk Levels from High to Low" + "@value": "Scale with 3 Severity Levels from High to Low" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/risk#LowRisk" + "@id": "https://w3id.org/dpv/risk#LowSeverity" }, { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" }, { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "3 Risk Levels" + "@value": "3 Severity Levels" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv#Severity" } ] }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity", + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -557,7 +506,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.01" + "@value": "0.99" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -573,41 +522,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv#Likelihood" }, { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Extremely Low" + "@value": "Level where Likelihood is Extremely High" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Severity" + "@value": "Extremely High Likelihood" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv#Likelihood" }, { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#HighLikelihood", + "@id": "https://w3id.org/dpv/risk#ModerateRisk", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -626,7 +575,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.75" + "@value": "0.5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -642,53 +591,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv#RiskLevel" }, { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" }, { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#5RiskLevels" }, { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#3RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is High" + "@value": "Level where Risk is Moderate" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Likelihood" + "@value": "Moderate Risk" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv#RiskLevel" }, { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" }, { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#5RiskLevels" }, { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#3RiskLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk", + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -707,7 +656,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.9" + "@value": "0.01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -723,47 +672,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" + "@id": "https://w3id.org/dpv#Likelihood" }, { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Very High" + "@value": "Level where Likelihood is Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk" + "@value": "Extremely Low Likelihood" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" + "@id": "https://w3id.org/dpv#Likelihood" }, { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood", + "@id": "https://w3id.org/dpv/risk#HighSeverity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -782,7 +725,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.99" + "@value": "0.75" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -798,41 +741,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv#Severity" }, { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Extremely High" + "@value": "Level where Severity is High" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Likelihood" + "@value": "High Severity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv#Severity" }, { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3SeverityLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity", + "@id": "https://w3id.org/dpv/risk#LowSeverity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -851,7 +806,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.99" + "@value": "0.25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -871,24 +826,30 @@ }, { "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Extremely High" + "@value": "Level where Severity is Low" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Severity" + "@value": "Low Severity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -897,49 +858,54 @@ }, { "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3SeverityLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels", + "@id": "https://w3id.org/dpv/risk#Risk_LevelsConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#LowRisk" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#ModerateRisk" + }, { - "@id": "https://w3id.org/dpv#Likelihood" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#HighRisk" + }, { - "@language": "en", - "@value": "Scale with 5 Likelihood Levels from Very High to Very Low" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#3RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" + }, { "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" }, @@ -954,23 +920,19 @@ }, { "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + }, { - "@language": "en", - "@value": "5 Likelihood Levels" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + }, { - "@id": "https://w3id.org/dpv#Likelihood" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Severity", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + }, { "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" }, @@ -1001,10 +963,15 @@ { "@id": "https://w3id.org/dpv/risk#7SeverityLevels" } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Risk_Levels Concepts" + } ] }, { - "@id": "https://w3id.org/dpv/risk#LowLikelihood", + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1023,7 +990,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.25" + "@value": "0.9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1039,53 +1006,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv#Severity" }, { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" }, { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Low" + "@value": "Level where Severity is Very High" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Likelihood" + "@value": "Very High Severity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv#Severity" }, { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" }, { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#LowSeverity", + "@id": "https://w3id.org/dpv/risk#VeryHighRisk", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1104,7 +1065,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.25" + "@value": "0.9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1120,88 +1081,121 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Severity" - }, - { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv#RiskLevel" }, { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" }, { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels" + "@id": "https://w3id.org/dpv/risk#5RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Low" + "@value": "Level where Risk is Very High" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Severity" + "@value": "Very High Risk" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Severity" - }, - { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv#RiskLevel" }, { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" }, { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels" + "@id": "https://w3id.org/dpv/risk#5RiskLevels" } ] }, { - "@id": "https://w3id.org/dpv#Likelihood", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/risk#7SeverityLevels", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Severity" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Scale with 7 Severity Levels from Extremely High to Extremely Low" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" }, { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" }, { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/risk#LowSeverity" }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" }, { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#HighSeverity" }, { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" }, { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "7 Severity Levels" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Severity" } ] }, { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels", + "@id": "https://w3id.org/dpv/risk#7RiskLevels", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1230,40 +1224,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 3 Severity Levels from High to Low" + "@value": "Scale with 7 Risk Levels from Extremely High to Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" }, { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" }, { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@id": "https://w3id.org/dpv/risk#LowRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#ModerateRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#HighRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "3 Severity Levels" + "@value": "7 Risk Levels" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv#RiskLevel" } ] }, { - "@id": "https://w3id.org/dpv/risk#LowRisk", + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1282,7 +1288,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.25" + "@value": "0.01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1302,30 +1308,24 @@ }, { "@id": "https://w3id.org/dpv/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Low" + "@value": "Level where Risk is Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk" + "@value": "Extremely Low Risk" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1334,17 +1334,11 @@ }, { "@id": "https://w3id.org/dpv/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk", + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1363,7 +1357,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.1" + "@value": "0.5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1379,47 +1373,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv#Likelihood" }, { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Very Low" + "@value": "Level where Likelihood is Moderate" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk" + "@value": "Moderate Likelihood" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv#Likelihood" }, { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood", + "@id": "https://w3id.org/dpv/risk#5SeverityLevels", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1435,12 +1435,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.01" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -1454,41 +1448,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv#Severity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Extremely Low" + "@value": "Scale with 5 Severity Levels from Very High to Very Low" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#LowSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#HighSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Likelihood" + "@value": "5 Severity Levels" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Likelihood" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv#Severity" } ] }, { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity", + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1507,7 +1506,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.5" + "@value": "0.99" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1527,30 +1526,24 @@ }, { "@id": "https://w3id.org/dpv/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Moderate" + "@value": "Level where Severity is Extremely High" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Severity" + "@value": "Extremely High Severity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1559,17 +1552,11 @@ }, { "@id": "https://w3id.org/dpv/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels", + "@id": "https://w3id.org/dpv/risk#LowLikelihood", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1585,6 +1572,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.25" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -1598,52 +1591,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Severity" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Scale with 7 Severity Levels from Extremely High to Extremely Low" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv#Likelihood" }, { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/risk#HighSeverity" - }, + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" - }, + "@language": "en", + "@value": "Level where Likelihood is Low" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "7 Severity Levels" + "@value": "Low Likelihood" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv#Likelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels", + "@id": "https://w3id.org/dpv/risk#VeryLowRisk", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1659,6 +1653,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.1" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -1672,52 +1672,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv#RiskLevel" + }, + { + "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 7 Likelihood Levels from Extremely High to Extremely Low" + "@value": "Level where Risk is Very Low" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" - }, + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "7 Likelihood Levels" + "@value": "Very Low Risk" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv#RiskLevel" + }, + { + "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5RiskLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood", + "@id": "https://w3id.org/dpv/risk#LowRisk", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1736,7 +1731,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.9" + "@value": "0.25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1752,47 +1747,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv#RiskLevel" }, { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" }, { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Very High" + "@value": "Level where Risk is Low" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Likelihood" + "@value": "Low Risk" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv#RiskLevel" }, { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" }, { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3RiskLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#5RiskLevels", + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1821,46 +1822,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv#Likelihood" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 5 Risk Levels from Very High to Very Low" + "@value": "Scale with 3 Likelihood Levels from High to Low" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#LowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" }, { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" }, { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "5 Risk Levels" + "@value": "3 Likelihood Levels" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv#Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk", + "@id": "https://w3id.org/dpv/risk#HighRisk", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1879,7 +1874,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.01" + "@value": "0.75" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1899,24 +1894,30 @@ }, { "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Extremely Low" + "@value": "Level where Risk is High" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk" + "@value": "High Risk" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1925,11 +1926,17 @@ }, { "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3RiskLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#HighSeverity", + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1948,7 +1955,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.75" + "@value": "0.1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1964,53 +1971,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Severity" - }, - { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv#Likelihood" }, { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels" + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is High" + "@value": "Level where Likelihood is Very Low" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Severity" + "@value": "Very Low Likelihood" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Severity" - }, - { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv#Likelihood" }, { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels" + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk", + "@id": "https://w3id.org/dpv/risk#ModerateSeverity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2029,7 +2030,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.99" + "@value": "0.5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2045,76 +2046,53 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv#Severity" }, { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Extremely High" + "@value": "Level where Severity is Moderate" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk" + "@value": "Moderate Severity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" - } - ] - }, - { - "@id": "https://w3id.org/dpv#RiskLevel", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#LowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#HighRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv#Severity" }, { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" }, { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" }, { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" + "@id": "https://w3id.org/dpv/risk#3SeverityLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood", + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2130,12 +2108,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.1" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -2150,46 +2122,45 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Very Low" + "@value": "Scale with 5 Likelihood Levels from Very High to Very Low" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#LowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#HighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Likelihood" + "@value": "5 Likelihood Levels" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity", + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2224,19 +2195,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv#Likelihood" }, { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Very High" + "@value": "Level where Likelihood is Very High" } ], "http://www.w3.org/2004/02/skos/core#note": [ @@ -2248,23 +2219,58 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Severity" + "@value": "Very High Likelihood" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv#Likelihood" }, { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity", + "@id": "https://w3id.org/dpv#RiskLevel", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#LowRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#ModerateRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#HighRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#3RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7RiskLevels" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2283,7 +2289,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.1" + "@value": "0.99" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2299,47 +2305,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Severity" - }, - { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv#RiskLevel" }, { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Very Low" + "@value": "Level where Risk is Extremely High" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Severity" + "@value": "Extremely High Risk" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Severity" - }, - { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv#RiskLevel" }, { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#7RiskLevels", + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2368,47 +2368,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv#Likelihood" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 7 Risk Levels from Extremely High to Extremely Low" + "@value": "Scale with 7 Likelihood Levels from Extremely High to Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" }, { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" }, { - "@id": "https://w3id.org/dpv/risk#LowRisk" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" }, { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" }, { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" }, { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "7 Risk Levels" + "@value": "7 Likelihood Levels" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv#Likelihood" } ] } diff --git a/risk/modules/risk_levels.rdf b/risk/modules/risk_levels.rdf index 84d83b0ee..8613012c7 100644 --- a/risk/modules/risk_levels.rdf +++ b/risk/modules/risk_levels.rdf @@ -7,155 +7,179 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + + + + + + - - - - - - - 0.9 - Very High Likelihood - Level where Likelihood is Very High - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 + + + 5 Severity Levels + Scale with 5 Severity Levels from Very High to Very Low 2022-08-18 accepted Harshvardhan J. Pandit - + + + + - - - + - - - 0.9 - Very High Risk - Level where Risk is Very High - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 + 3 Risk Levels + Scale with 3 Risk Levels from High to Low 2022-08-18 accepted Harshvardhan J. Pandit - - - - + + + Risk_Levels Concepts + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + + - 3 Likelihood Levels - Scale with 3 Likelihood Levels from High to Low + + 0.01 + Extremely Low Likelihood + Level where Likelihood is Extremely Low + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - + - - - 0.75 - High Likelihood - Level where Likelihood is High - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + 0.9 + Very High Likelihood + Level where Likelihood is Very High + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - - - - 0.01 - Extremely Low Likelihood - Level where Likelihood is Extremely Low - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + + + + + 0.99 + Extremely High Severity + Level where Severity is Extremely High + The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + + + + + - 3 Severity Levels - Scale with 3 Severity Levels from High to Low + 7 Severity Levels + Scale with 7 Severity Levels from Extremely High to Extremely Low 2022-08-18 accepted Harshvardhan J. Pandit - + + - 0.99 - Extremely High Risk - Level where Risk is Extremely High - The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 + + 0.9 + Very High Risk + Level where Risk is Very High + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + + + + + + + + - - - + - - - 0.1 - Very Low Likelihood - Level where Likelihood is Very Low - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 + 7 Likelihood Levels + Scale with 7 Likelihood Levels from Extremely High to Extremely Low 2022-08-18 accepted Harshvardhan J. Pandit - + @@ -166,157 +190,144 @@ - 0.75 - High Risk - Level where Risk is High - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + 0.25 + Low Risk + Level where Risk is Low + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - - - - - - - - 0.25 - Low Likelihood - Level where Likelihood is Low - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 + + + + + + + + + 0.5 + Moderate Severity + Level where Severity is Moderate + The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - + - - - 5 Likelihood Levels - Scale with 5 Likelihood Levels from Very High to Very Low + + + + + + + 0.1 + Very Low Severity + Level where Severity is Very Low + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - - - + - + + + - 7 Severity Levels - Scale with 7 Severity Levels from Extremely High to Extremely Low + + + 0.9 + Very High Severity + Level where Severity is Very High + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - - - + - + + - 7 Risk Levels - Scale with 7 Risk Levels from Extremely High to Extremely Low + + 0.01 + Extremely Low Risk + Level where Risk is Extremely Low + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - + - - - - - 0.01 - Extremely Low Severity - Level where Severity is Extremely Low - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + + + + + + + + + 0.5 + Moderate Risk + Level where Risk is Moderate + The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + + - 0.9 - Very High Severity - Level where Severity is Very High - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 + + 0.75 + High Severity + Level where Severity is High + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - - - - - - - - 0.5 - Moderate Likelihood - Level where Likelihood is Moderate - The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 + + + + + 0.99 + Extremely High Risk + Level where Risk is Extremely High + The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + @@ -327,29 +338,46 @@ - 0.5 - Moderate Severity - Level where Severity is Moderate - The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 + 0.25 + Low Severity + Level where Severity is Low + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + + + 5 Likelihood Levels + Scale with 5 Likelihood Levels from Very High to Very Low 2022-08-18 accepted Harshvardhan J. Pandit - + - - - - - - - - + + + + + + + + 0.75 - High Severity - Level where Severity is High + High Likelihood + Level where Likelihood is High The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 2022-08-18 accepted @@ -374,94 +402,76 @@ Harshvardhan J. Pandit - - - Risk_Levels Concepts - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + - 5 Risk Levels - Scale with 5 Risk Levels from Very High to Very Low + 7 Risk Levels + Scale with 7 Risk Levels from Extremely High to Extremely Low 2022-08-18 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + - 0.99 - Extremely High Likelihood - Level where Likelihood is Extremely High - The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 + + 0.1 + Very Low Likelihood + Level where Likelihood is Very Low + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + - - - - - - - - - 0.5 - Moderate Risk - Level where Risk is Moderate - The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 + + + + + + + + + 0.25 + Low Likelihood + Level where Likelihood is Low + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + @@ -472,143 +482,133 @@ - 0.25 - Low Risk - Level where Risk is Low - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 + 0.75 + High Risk + Level where Risk is High + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - - - - - - - 0.25 - Low Severity - Level where Severity is Low - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 - 2022-08-18 - accepted - Harshvardhan J. Pandit - + + + + + + + + + + + - + - - - - - - - 0.1 - Very Low Severity - Level where Severity is Very Low - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 + + + + + + + + + 0.5 + Moderate Likelihood + Level where Likelihood is Moderate + The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - + + + - 3 Risk Levels - Scale with 3 Risk Levels from High to Low + 5 Risk Levels + Scale with 5 Risk Levels from Very High to Very Low 2022-08-18 accepted Harshvardhan J. Pandit - + - 0.99 - Extremely High Severity - Level where Severity is Extremely High - The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 + 0.01 + Extremely Low Severity + Level where Severity is Extremely Low + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit - - + - - 5 Severity Levels - Scale with 5 Severity Levels from Very High to Very Low + 3 Severity Levels + Scale with 3 Severity Levels from High to Low 2022-08-18 accepted Harshvardhan J. Pandit - - - + - - - 7 Likelihood Levels - Scale with 7 Likelihood Levels from Extremely High to Extremely Low + 3 Likelihood Levels + Scale with 3 Likelihood Levels from High to Low 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - - - - - - + + + + + + + + + + + - + - - - - - 0.01 - Extremely Low Risk - Level where Risk is Extremely Low - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + + + + + 0.99 + Extremely High Likelihood + Level where Likelihood is Extremely High + The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 2022-08-18 accepted Harshvardhan J. Pandit diff --git a/risk/modules/risk_matrix.jsonld b/risk/modules/risk_matrix.jsonld index ae7c22335..6eda6983b 100644 --- a/risk/modules/risk_matrix.jsonld +++ b/risk/modules/risk_matrix.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L6", + "@id": "https://w3id.org/dpv/risk#RM5x5S2L3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19,7 +19,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -35,44 +35,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:6)" + "@value": "Moderate Risk (RM5x5 S:2 L:3)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/risk#ModerateRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L2", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L7", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -91,7 +91,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.04" + "@value": "0.71" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -113,28 +113,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:2)" + "@value": "Extremely High Risk (RM7x7 S:5 L:7)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -144,7 +144,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L4", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -163,7 +163,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -185,13 +185,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:2 L:4)" + "@value": "Moderate Risk (RM7x7 S:3 L:4)" } ], "https://w3id.org/dpv#hasLikelihood": [ @@ -201,12 +201,12 @@ ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#LowRisk" + "@id": "https://w3id.org/dpv/risk#ModerateRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -216,7 +216,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L5", + "@id": "https://w3id.org/dpv/risk#RM5x5S1L1", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -235,7 +235,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@value": "0.04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -251,29 +251,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:2 L:5)" + "@value": "Very Low Risk (RM5x5 S:1 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#LowRisk" + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ @@ -283,12 +283,12 @@ ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L6", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -307,7 +307,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.37" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -329,28 +329,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:3 L:6)" + "@value": "Very Low Risk (RM7x7 S:2 L:3)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -360,7 +360,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L6", + "@id": "https://w3id.org/dpv/risk#RM5x5S3L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -379,7 +379,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.86" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -395,44 +395,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:6)" + "@value": "Moderate Risk (RM5x5 S:3 L:2)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/risk#ModerateRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L4", + "@id": "https://w3id.org/dpv/risk#RM5x5S1L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -451,7 +451,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.32" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -473,28 +473,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:2 L:4)" + "@value": "Very Low Risk (RM5x5 S:1 L:2)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -504,7 +504,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L6", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L6", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -523,7 +523,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.49" + "@value": "0.37" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -545,13 +545,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:4 L:6)" + "@value": "High Risk (RM7x7 S:3 L:6)" } ], "https://w3id.org/dpv#hasLikelihood": [ @@ -561,12 +561,12 @@ ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/risk#HighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -576,7 +576,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L2", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L7", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -595,7 +595,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.22" + "@value": "0.29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -611,315 +611,188 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:1 L:2)" + "@value": "Moderate Risk (RM7x7 S:2 L:7)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#LowRisk" + "@id": "https://w3id.org/dpv/risk#ModerateRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#Risk_MatrixConcepts", + "@id": "https://w3id.org/dpv/risk#RM5x5S1L3", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L1" - }, + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.12" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L1" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L2" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L1" - }, + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L3" - }, + "@language": "en", + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L2" - }, + "@language": "en", + "@value": "Very Low Risk (RM5x5 S:1 L:3)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L2" - }, + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L3" - }, + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L3" - }, + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L1" - }, + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L3", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L1" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L2" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L1" - }, + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.31" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L3" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L6" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L5" - }, + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L7" - }, + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L6" - }, + "@language": "en", + "@value": "Moderate Risk (RM7x7 S:5 L:3)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L6" - }, + "@id": "https://w3id.org/dpv/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L7" - }, + "@id": "https://w3id.org/dpv/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L7" + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "Risk_Matrix Concepts" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L2", + "@id": "https://w3id.org/dpv/risk#RM5x5S2L5", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -938,7 +811,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.44" + "@value": "0.40" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -954,44 +827,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:2 L:2)" + "@value": "High Risk (RM5x5 S:2 L:5)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/risk#HighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L2", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1010,7 +883,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.67" + "@value": "0.04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1026,44 +899,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:3 L:2)" + "@value": "Extremely Low Risk (RM7x7 S:1 L:2)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L1", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L1", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1082,7 +955,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.14" + "@value": "0.06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1104,13 +977,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:7 L:1)" + "@value": "Extremely Low Risk (RM7x7 S:3 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ @@ -1120,12 +993,12 @@ ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#LowRisk" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1135,7 +1008,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3", + "@id": "https://w3id.org/dpv/risk#RM5x5S5L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1151,6 +1024,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.40" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -1164,58 +1043,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L2" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L2" - }, + "@language": "en", + "@value": "High Risk (RM5x5 S:5 L:2)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L3" - }, + "@id": "https://w3id.org/dpv/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L3" + "@id": "https://w3id.org/dpv/risk#HighRisk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasSeverity": [ { - "@language": "en", - "@value": "Risk Matrix 3x3" + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L7", + "@id": "https://w3id.org/dpv/risk#RM3x3S1L1", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1234,7 +1099,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "1.00" + "@value": "0.11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1250,44 +1115,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:7)" + "@value": "Low Risk (RM3x3 S:1 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/risk#LowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L6", + "@id": "https://w3id.org/dpv/risk#RM3x3S3L3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1306,7 +1171,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "1.00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1322,44 +1187,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:2 L:6)" + "@value": "High Risk (RM3x3 S:3 L:3)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/risk#HighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L3", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L6", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1378,7 +1243,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.61" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1394,44 +1259,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:3)" + "@value": "Extremely High Risk (RM7x7 S:5 L:6)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L1", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L4", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1450,7 +1315,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "0.33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1466,44 +1331,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:4 L:1)" + "@value": "High Risk (RM7x7 S:4 L:4)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#LowRisk" + "@id": "https://w3id.org/dpv/risk#HighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L3", + "@id": "https://w3id.org/dpv/risk#RM3x3S3L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1522,7 +1387,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.06" + "@value": "0.67" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1538,44 +1403,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:3)" + "@value": "High Risk (RM3x3 S:3 L:2)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/risk#HighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L3", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1594,7 +1459,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.67" + "@value": "0.29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1610,44 +1475,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:2 L:3)" + "@value": "Moderate Risk (RM7x7 S:7 L:2)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#ModerateRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L6", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L7", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1666,7 +1531,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.61" + "@value": "0.43" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1688,28 +1553,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:5 L:6)" + "@value": "Very High Risk (RM7x7 S:3 L:7)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1719,7 +1584,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L3", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1738,7 +1603,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.36" + "@value": "0.06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1754,44 +1619,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:3 L:3)" + "@value": "Extremely Low Risk (RM7x7 S:1 L:3)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L1", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L5", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1810,7 +1675,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.04" + "@value": "0.41" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1832,28 +1697,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:2 L:1)" + "@value": "High Risk (RM7x7 S:4 L:5)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/risk#HighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1863,7 +1728,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L2", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L7", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1882,7 +1747,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1898,44 +1763,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:2)" + "@value": "Low Risk (RM7x7 S:1 L:7)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/risk#LowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L5", + "@id": "https://w3id.org/dpv/risk#RM5x5S5L4", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1954,7 +1819,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.41" + "@value": "0.80" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1970,19 +1835,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:4 L:5)" + "@value": "Very High Risk (RM5x5 S:5 L:4)" } ], "https://w3id.org/dpv#hasLikelihood": [ @@ -1992,22 +1857,22 @@ ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L4", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2026,7 +1891,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.80" + "@value": "0.49" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2042,24 +1907,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:5 L:4)" + "@value": "Very High Risk (RM7x7 S:6 L:4)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ @@ -2074,12 +1939,12 @@ ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L3", + "@id": "https://w3id.org/dpv/risk#RM3x3S3L1", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2098,7 +1963,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.43" + "@value": "0.33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2114,19 +1979,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:7 L:3)" + "@value": "Moderate Risk (RM3x3 S:3 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ @@ -2136,22 +2001,22 @@ ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#ModerateRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L5", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L4", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2170,7 +2035,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.61" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2192,28 +2057,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:6 L:5)" + "@value": "Low Risk (RM7x7 S:2 L:4)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/risk#LowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2223,7 +2088,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L2", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L6", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2242,7 +2107,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.40" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2258,44 +2123,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:5 L:2)" + "@value": "Very Low Risk (RM7x7 S:1 L:6)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L7", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L7", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2314,7 +2179,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.86" + "@value": "1.00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2336,13 +2201,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:6 L:7)" + "@value": "Extremely High Risk (RM7x7 S:7 L:7)" } ], "https://w3id.org/dpv#hasLikelihood": [ @@ -2357,7 +2222,7 @@ ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2367,7 +2232,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L2", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L1", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2386,7 +2251,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "0.14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2408,18 +2273,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:4 L:2)" + "@value": "Low Risk (RM7x7 S:7 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ @@ -2429,7 +2294,7 @@ ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2439,7 +2304,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L4", + "@id": "https://w3id.org/dpv/risk#RM3x3S2L1", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2458,7 +2323,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2474,44 +2339,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:4)" + "@value": "Low Risk (RM3x3 S:2 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/risk#LowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L5", + "@id": "https://w3id.org/dpv/risk#RM5x5S3L5", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2530,7 +2395,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.10" + "@value": "0.60" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2546,44 +2411,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:5)" + "@value": "Very High Risk (RM5x5 S:3 L:5)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L6", + "@id": "https://w3id.org/dpv/risk#RM5x5S4L3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2602,7 +2467,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.73" + "@value": "0.48" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2618,44 +2483,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:6 L:6)" + "@value": "High Risk (RM5x5 S:4 L:3)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/risk#HighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L5", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L1", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2674,7 +2539,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.71" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2696,28 +2561,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:5)" + "@value": "Extremely Low Risk (RM7x7 S:4 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2727,7 +2592,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L4", + "@id": "https://w3id.org/dpv/risk#RM5x5S2L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2746,7 +2611,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.57" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2762,44 +2627,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:7 L:4)" + "@value": "Low Risk (RM5x5 S:2 L:2)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/risk#LowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L4", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2818,7 +2683,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.64" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2834,44 +2699,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:4 L:4)" + "@value": "Very Low Risk (RM7x7 S:1 L:4)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L2", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2890,7 +2755,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.32" + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2906,29 +2771,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:4 L:2)" + "@value": "Low Risk (RM7x7 S:5 L:2)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/risk#LowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ @@ -2938,12 +2803,12 @@ ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L1", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2962,7 +2827,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2978,29 +2843,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:3 L:1)" + "@value": "Moderate Risk (RM7x7 S:4 L:3)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/risk#ModerateRisk" } ], "https://w3id.org/dpv#hasSeverity": [ @@ -3010,12 +2875,12 @@ ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L1", + "@id": "https://w3id.org/dpv/risk#RM5x5S3L4", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3034,7 +2899,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.11" + "@value": "0.48" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3050,116 +2915,315 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:1 L:1)" + "@value": "High Risk (RM5x5 S:3 L:4)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#LowRisk" + "@id": "https://w3id.org/dpv/risk#HighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L1", + "@id": "https://w3id.org/dpv/risk#Risk_MatrixConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.04" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#RM3x3S1L1" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#RM3x3S2L1" + }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#RM3x3S1L2" + }, { - "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#RM3x3S3L1" + }, { - "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:1)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ + "@id": "https://w3id.org/dpv/risk#RM3x3S1L3" + }, { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ + "@id": "https://w3id.org/dpv/risk#RM3x3S2L2" + }, { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ + "@id": "https://w3id.org/dpv/risk#RM3x3S3L2" + }, { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/risk#RM3x3S2L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM3x3S3L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S1L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S2L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S1L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S3L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S1L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S4L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S2L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S1L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S5L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S1L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S3L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S2L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S4L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S2L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S3L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S5L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S2L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S4L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S3L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S5L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S3L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S4L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S5L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S4L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S5L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S1L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S2L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S1L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S3L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S1L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S2L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S1L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S1L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S6L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S3L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S2L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S1L6" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S1L7" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S2L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S3L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S2L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S6L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S3L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S2L6" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S2L7" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S3L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S6L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S3L6" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S3L7" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S6L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L6" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L7" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S6L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L6" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L7" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S6L6" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L6" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S6L7" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L7" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@value": "Risk_Matrix Concepts" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L1", + "@id": "https://w3id.org/dpv/risk#RM5x5S4L1", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3178,7 +3242,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.22" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3194,24 +3258,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:2 L:1)" + "@value": "Low Risk (RM5x5 S:4 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ @@ -3221,17 +3285,31 @@ ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix", + "http://www.w3.org/2004/02/skos/core#narrower": [ { "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + }, + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + }, + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L6", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3250,7 +3328,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.49" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3272,28 +3350,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:3 L:4)" + "@value": "Very High Risk (RM7x7 S:4 L:6)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3303,7 +3381,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L1", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3322,7 +3400,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.43" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3344,28 +3422,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:4 L:1)" + "@value": "High Risk (RM7x7 S:7 L:3)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/risk#HighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3375,7 +3453,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L7", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3394,7 +3472,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.57" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3416,28 +3494,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:4 L:7)" + "@value": "Very Low Risk (RM7x7 S:3 L:2)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3447,7 +3525,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L5", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3466,7 +3544,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.40" + "@value": "0.18" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3482,29 +3560,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:2 L:5)" + "@value": "Low Risk (RM7x7 S:3 L:3)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#LowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ @@ -3514,12 +3592,12 @@ ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L2", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L7", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3538,7 +3616,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.57" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3560,28 +3638,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:3 L:2)" + "@value": "Very High Risk (RM7x7 S:4 L:7)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3591,7 +3669,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3610,7 +3688,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.33" + "@value": "0.37" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3632,18 +3710,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:4 L:4)" + "@value": "High Risk (RM7x7 S:6 L:3)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ @@ -3653,7 +3731,7 @@ ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3663,7 +3741,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L5", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L4", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3682,7 +3760,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@value": "0.57" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3698,44 +3776,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:1 L:5)" + "@value": "Very High Risk (RM7x7 S:7 L:4)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#LowRisk" + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L5", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3754,7 +3832,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3770,19 +3848,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:1 L:4)" + "@value": "Low Risk (RM7x7 S:2 L:5)" } ], "https://w3id.org/dpv#hasLikelihood": [ @@ -3802,12 +3880,12 @@ ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L3", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L5", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3826,7 +3904,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.18" + "@value": "0.51" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3848,28 +3926,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:3 L:3)" + "@value": "Very High Risk (RM7x7 S:5 L:5)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#LowRisk" + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3879,7 +3957,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L5", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L1", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3898,7 +3976,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.60" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3914,44 +3992,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:3 L:5)" + "@value": "Very Low Risk (RM7x7 S:6 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L3", + "@id": "https://w3id.org/dpv/risk#RM5x5S1L4", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3970,7 +4048,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3986,44 +4064,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:4 L:3)" + "@value": "Low Risk (RM5x5 S:1 L:4)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/risk#LowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L3", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L6", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4042,7 +4120,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "1.00" + "@value": "0.86" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4058,44 +4136,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:3 L:3)" + "@value": "Extremely High Risk (RM7x7 S:7 L:6)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L5", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L5", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4114,7 +4192,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "1.00" + "@value": "0.31" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4130,44 +4208,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:5 L:5)" + "@value": "High Risk (RM7x7 S:3 L:5)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/risk#HighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L1", + "@id": "https://w3id.org/dpv/risk#RM5x5S2L1", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4186,7 +4264,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.06" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4202,29 +4280,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:3 L:1)" + "@value": "Very Low Risk (RM5x5 S:2 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ @@ -4234,12 +4312,12 @@ ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L3", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L7", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4258,7 +4336,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.33" + "@value": "0.86" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4274,44 +4352,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:1 L:3)" + "@value": "Extremely High Risk (RM7x7 S:6 L:7)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L5", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4330,7 +4408,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.41" + "@value": "0.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4352,28 +4430,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:5 L:4)" + "@value": "Very Low Risk (RM7x7 S:1 L:5)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4383,7 +4461,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L2", + "@id": "https://w3id.org/dpv/risk#RM5x5S4L4", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4402,7 +4480,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.29" + "@value": "0.64" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4418,44 +4496,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:7 L:2)" + "@value": "Very High Risk (RM5x5 S:4 L:4)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L1", + "@id": "https://w3id.org/dpv/risk#RM5x5S5L3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4474,7 +4552,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@value": "0.60" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4496,23 +4574,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:5 L:1)" + "@value": "High Risk (RM5x5 S:5 L:3)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#LowRisk" + "@id": "https://w3id.org/dpv/risk#HighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ @@ -4527,7 +4605,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L2", + "@id": "https://w3id.org/dpv/risk#RM5x5S5L1", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4562,19 +4640,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:5 L:2)" + "@value": "Low Risk (RM5x5 S:5 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ @@ -4589,17 +4667,17 @@ ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L2", + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4615,12 +4693,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -4634,44 +4706,178 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate" + "@value": "A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Moderate Risk (RM7x7 S:6 L:2)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S1L1" + }, { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S2L1" + }, { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/risk#RM7x7S1L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S3L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S1L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S2L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S1L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S1L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S6L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S3L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S2L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S1L6" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S1L7" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S2L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S3L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S2L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S6L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S3L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S2L6" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S2L7" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S3L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S6L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S3L6" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S3L7" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S6L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L6" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L7" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S6L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L6" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L7" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S6L6" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L6" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S6L7" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L7" } ], - "https://w3id.org/dpv#hasSeverity": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@language": "en", + "@value": "Risk Matrix 7x7" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L7", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L4", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4690,7 +4896,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.29" + "@value": "0.41" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4712,28 +4918,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:2 L:7)" + "@value": "High Risk (RM7x7 S:5 L:4)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/risk#HighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4743,7 +4949,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L7", + "@id": "https://w3id.org/dpv/risk#RM5x5S4L5", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4762,7 +4968,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.14" + "@value": "0.80" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4778,44 +4984,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:1 L:7)" + "@value": "Very High Risk (RM5x5 S:4 L:5)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#LowRisk" + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L1", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L1", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4834,7 +5040,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.33" + "@value": "0.02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4850,44 +5056,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:3 L:1)" + "@value": "Extremely Low Risk (RM7x7 S:1 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L3", + "@id": "https://w3id.org/dpv/risk#RM5x5S3L1", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4906,7 +5112,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.37" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4922,44 +5128,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:6 L:3)" + "@value": "Very Low Risk (RM5x5 S:3 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L3", + "@id": "https://w3id.org/dpv/risk#RM3x3S2L3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4978,7 +5184,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.31" + "@value": "0.67" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4994,44 +5200,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:5 L:3)" + "@value": "High Risk (RM3x3 S:2 L:3)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/risk#HighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L3", + "@id": "https://w3id.org/dpv/risk#RM5x5S4L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5050,7 +5256,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.32" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5066,19 +5272,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:2 L:3)" + "@value": "Moderate Risk (RM5x5 S:4 L:2)" } ], "https://w3id.org/dpv#hasLikelihood": [ @@ -5088,22 +5294,22 @@ ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/risk#ModerateRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L2", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L6", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5122,7 +5328,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5144,23 +5350,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:2 L:2)" + "@value": "Moderate Risk (RM7x7 S:2 L:6)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/risk#ModerateRisk" } ], "https://w3id.org/dpv#hasSeverity": [ @@ -5175,7 +5381,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L5", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L6", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5194,7 +5400,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.31" + "@value": "0.73" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5216,28 +5422,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:3 L:5)" + "@value": "Extremely High Risk (RM7x7 S:6 L:6)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -5247,7 +5453,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L3", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L5", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5266,7 +5472,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.48" + "@value": "0.61" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5282,44 +5488,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:4 L:3)" + "@value": "Very High Risk (RM7x7 S:6 L:5)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L3", + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5335,12 +5541,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -5354,44 +5554,106 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Moderate Risk (RM5x5 S:2 L:3)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S1L1" + }, { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S2L1" + }, { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/risk#RM5x5S1L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S3L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S1L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S4L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S2L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S1L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S5L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S1L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S3L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S2L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S4L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S2L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S3L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S5L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S2L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S4L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S3L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S5L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S3L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S4L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S5L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S4L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S5L5" } ], - "https://w3id.org/dpv#hasSeverity": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@language": "en", + "@value": "Risk Matrix 5x5" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L2", + "@id": "https://w3id.org/dpv/risk#RM5x5S5L5", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5410,7 +5672,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "1.00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5432,28 +5694,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:2 L:2)" + "@value": "Very High Risk (RM5x5 S:5 L:5)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#LowRisk" + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -5463,7 +5725,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L1", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L1", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5482,7 +5744,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@value": "0.04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5498,44 +5760,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:2 L:1)" + "@value": "Extremely Low Risk (RM7x7 S:2 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L7", + "@id": "https://w3id.org/dpv/risk#RM5x5S2L4", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5554,7 +5816,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.71" + "@value": "0.32" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5570,44 +5832,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:5 L:7)" + "@value": "Moderate Risk (RM5x5 S:2 L:4)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/risk#ModerateRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L4", + "@id": "https://w3id.org/dpv/risk#RM5x5S1L5", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5626,7 +5888,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.48" + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5648,28 +5910,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:3 L:4)" + "@value": "Low Risk (RM5x5 S:1 L:5)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#LowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -5679,7 +5941,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5695,6 +5957,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.16" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -5708,178 +5976,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L6" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L6" - }, + "@language": "en", + "@value": "Low Risk (RM7x7 S:4 L:2)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L7" - }, + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L7" + "@id": "https://w3id.org/dpv/risk#LowRisk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasSeverity": [ { - "@language": "en", - "@value": "Risk Matrix 7x7" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L5", + "@id": "https://w3id.org/dpv/risk#RM3x3S1L3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5898,7 +6032,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.51" + "@value": "0.33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5914,19 +6048,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:5 L:5)" + "@value": "Moderate Risk (RM3x3 S:1 L:3)" } ], "https://w3id.org/dpv#hasLikelihood": [ @@ -5936,22 +6070,22 @@ ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/risk#ModerateRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L7", + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5967,12 +6101,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.43" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -5986,58 +6114,58 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" + "@value": "A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Very High Risk (RM7x7 S:3 L:7)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ + "@id": "https://w3id.org/dpv/risk#RM3x3S1L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM3x3S2L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM3x3S1L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM3x3S3L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM3x3S1L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM3x3S2L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM3x3S3L2" + }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ + "@id": "https://w3id.org/dpv/risk#RM3x3S2L3" + }, { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/risk#RM3x3S3L3" } ], - "https://w3id.org/dpv#hasSeverity": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@language": "en", + "@value": "Risk Matrix 3x3" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L5", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6056,7 +6184,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.80" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6072,39 +6200,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:4 L:5)" + "@value": "Moderate Risk (RM7x7 S:6 L:2)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/risk#ModerateRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, @@ -6181,7 +6309,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L2", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6200,7 +6328,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6216,44 +6344,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:3 L:2)" + "@value": "Extremely Low Risk (RM7x7 S:2 L:2)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L3", + "@id": "https://w3id.org/dpv/risk#RM5x5S3L3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6272,7 +6400,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.60" + "@value": "0.36" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6294,13 +6422,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:5 L:3)" + "@value": "Moderate Risk (RM5x5 S:3 L:3)" } ], "https://w3id.org/dpv#hasLikelihood": [ @@ -6310,12 +6438,12 @@ ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#ModerateRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -6325,7 +6453,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L1", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L5", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6344,7 +6472,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.02" + "@value": "0.71" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6366,28 +6494,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:1)" + "@value": "Extremely High Risk (RM7x7 S:7 L:5)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -6397,7 +6525,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L4", + "@id": "https://w3id.org/dpv/risk#RM3x3S1L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6416,7 +6544,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.49" + "@value": "0.22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6432,19 +6560,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:6 L:4)" + "@value": "Low Risk (RM3x3 S:1 L:2)" } ], "https://w3id.org/dpv#hasLikelihood": [ @@ -6454,22 +6582,22 @@ ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/risk#LowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L1", + "@id": "https://w3id.org/dpv/risk#RM3x3S2L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6488,7 +6616,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.44" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6504,167 +6632,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:6 L:1)" + "@value": "Moderate Risk (RM3x3 S:2 L:2)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/risk#ModerateRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L5" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Risk Matrix 5x5" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ] } diff --git a/risk/modules/risk_matrix.rdf b/risk/modules/risk_matrix.rdf index d08cb5ac3..232975354 100644 --- a/risk/modules/risk_matrix.rdf +++ b/risk/modules/risk_matrix.rdf @@ -7,21 +7,53 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - 0.18 - Low Risk (RM7x7 S:3 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low + 0.61 + Very High Risk (RM7x7 S:6 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - + + + + + + + + + + 0.49 + Very High Risk (RM7x7 S:4 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + 0.24 + Moderate Risk (RM7x7 S:3 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate + 2022-08-17 + accepted + Harshvardhan J. Pandit + + - + @@ -39,169 +71,270 @@ - + - 0.67 - High Risk (RM3x3 S:3 L:2) - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + 0.44 + Moderate Risk (RM3x3 S:2 L:2) + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.31 - Moderate Risk (RM7x7 S:5 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + 0.12 + Very Low Risk (RM7x7 S:2 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.73 - Extremely High Risk (RM7x7 S:6 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + 0.37 + High Risk (RM7x7 S:6 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + + + + + + 0.24 + Moderate Risk (RM7x7 S:4 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + - 0.40 - High Risk (RM5x5 S:2 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High + 0.24 + Moderate Risk (RM5x5 S:3 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + + + + + + Risk Matrix 5x5 + A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + + + + - 0.12 - Very Low Risk (RM7x7 S:2 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow + 0.43 + High Risk (RM7x7 S:7 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit + + - - - + - - - 0.20 - Low Risk (RM5x5 S:1 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low + + + 0.14 + Low Risk (RM7x7 S:1 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit + - - + - + - - - 0.24 - Moderate Risk (RM7x7 S:3 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate + + + 0.36 + Moderate Risk (RM5x5 S:3 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit + - - + - - - 0.44 - Moderate Risk (RM3x3 S:2 L:2) - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate + + + 0.20 + Low Risk (RM5x5 S:1 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + 0.48 + High Risk (RM5x5 S:3 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - - 0.22 - Low Risk (RM3x3 S:1 L:2) - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low + + + 0.08 + Very Low Risk (RM5x5 S:2 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - - 0.33 - Moderate Risk (RM3x3 S:1 L:3) - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate + + + 0.37 + High Risk (RM7x7 S:3 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - - Risk_Matrix Concepts + + + + + + 0.86 + Extremely High Risk (RM7x7 S:6 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + 0.49 + Very High Risk (RM7x7 S:6 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Risk_Matrix Concepts @@ -289,36 +422,36 @@ - + - - - 0.12 - Very Low Risk (RM5x5 S:1 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow + + + 0.41 + High Risk (RM7x7 S:4 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - + + 0.12 - Very Low Risk (RM5x5 S:3 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow + Very Low Risk (RM7x7 S:1 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - + + @@ -333,523 +466,441 @@ accepted Harshvardhan J. Pandit - + - + - - - 0.24 - Moderate Risk (RM5x5 S:3 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate + + + 0.16 + Low Risk (RM7x7 S:4 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - - Risk Matrix 3x3 - A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types + + + 0.16 + Low Risk (RM5x5 S:4 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - + + + - + - - - 0.08 - Very Low Risk (RM5x5 S:1 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow + + + 0.57 + Very High Risk (RM7x7 S:4 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 1.00 - Extremely High Risk (RM7x7 S:7 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh + 0.14 + Low Risk (RM7x7 S:7 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit + + - - - + - 0.49 - Very High Risk (RM7x7 S:4 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh + 0.31 + Moderate Risk (RM7x7 S:5 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + 0.40 - High Risk (RM5x5 S:5 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High + High Risk (RM5x5 S:2 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.08 - Very Low Risk (RM7x7 S:1 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow + 0.10 + Very Low Risk (RM7x7 S:5 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - - 0.22 - Low Risk (RM3x3 S:2 L:1) - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low + + + 0.18 + Low Risk (RM7x7 S:3 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - + - + - - - 0.02 - Extremely Low Risk (RM7x7 S:1 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + + + 0.48 + High Risk (RM5x5 S:4 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + 0.33 - Moderate Risk (RM3x3 S:3 L:1) - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + Moderate Risk (RM3x3 S:1 L:3) + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - + + - - + - 0.48 - High Risk (RM5x5 S:4 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + 1.00 + Very High Risk (RM5x5 S:5 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 0.08 - Extremely Low Risk (RM7x7 S:4 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + + + 0.60 + High Risk (RM5x5 S:5 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.37 - High Risk (RM7x7 S:6 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High + 0.51 + Very High Risk (RM7x7 S:5 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - - 0.71 - Extremely High Risk (RM7x7 S:5 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - + + - + - 0.60 - High Risk (RM5x5 S:5 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High + 0.12 + Very Low Risk (RM5x5 S:1 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - - 0.86 - Extremely High Risk (RM7x7 S:7 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + + + 0.16 + Low Risk (RM5x5 S:2 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 0.10 - Very Low Risk (RM7x7 S:5 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow + + + 0.12 + Very Low Risk (RM5x5 S:3 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit + - - + - + - - - 0.24 - Moderate Risk (RM7x7 S:6 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate + + + 0.67 + High Risk (RM3x3 S:3 L:2) + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.60 - Very High Risk (RM5x5 S:3 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh + 0.08 + Very Low Risk (RM5x5 S:1 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.49 - Very High Risk (RM7x7 S:6 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh + 0.41 + High Risk (RM7x7 S:5 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - 0.31 - High Risk (RM7x7 S:3 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - + - + - - - 0.57 - Very High Risk (RM7x7 S:4 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh + + + 0.64 + Very High Risk (RM5x5 S:4 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit + - - + - + - 0.32 - Moderate Risk (RM5x5 S:4 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + 0.40 + High Risk (RM5x5 S:5 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - + + - - + - - - Risk Matrix 7x7 - A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types + + + 0.80 + Very High Risk (RM5x5 S:4 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + - + - 0.10 - Very Low Risk (RM7x7 S:1 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow + 0.08 + Extremely Low Risk (RM7x7 S:4 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 0.64 - Very High Risk (RM5x5 S:4 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh + + + 0.33 + Moderate Risk (RM3x3 S:3 L:1) + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - - - 0.29 - Moderate Risk (RM7x7 S:2 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate + + + 0.24 + Moderate Risk (RM5x5 S:2 L:3) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - - 0.14 - Low Risk (RM7x7 S:7 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low + + + 0.16 + Low Risk (RM5x5 S:1 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + 0.71 - Extremely High Risk (RM7x7 S:7 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh + Extremely High Risk (RM7x7 S:5 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit - - + + @@ -863,446 +914,475 @@ accepted Harshvardhan J. Pandit - + - + - 0.24 - Moderate Risk (RM7x7 S:4 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate + 0.02 + Extremely Low Risk (RM7x7 S:1 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.12 - Very Low Risk (RM7x7 S:1 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow + 0.08 + Very Low Risk (RM7x7 S:1 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - - - 0.08 - Very Low Risk (RM5x5 S:2 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow + + + 0.10 + Very Low Risk (RM7x7 S:1 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.06 - Extremely Low Risk (RM7x7 S:1 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow + 0.04 + Extremely Low Risk (RM7x7 S:1 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow 2022-08-17 accepted Harshvardhan J. Pandit - + - + - 0.43 - Very High Risk (RM7x7 S:3 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh + 0.61 + Extremely High Risk (RM7x7 S:5 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + + + + + + + + Risk Matrix 3x3 + A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + Risk Matrix 7x7 + A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + - 0.12 - Very Low Risk (RM7x7 S:6 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow + 0.16 + Low Risk (RM7x7 S:2 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.33 - High Risk (RM7x7 S:4 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High + 0.20 + Low Risk (RM7x7 S:2 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.57 - Very High Risk (RM7x7 S:7 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh + 0.29 + Moderate Risk (RM7x7 S:2 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - - - 1.00 - Very High Risk (RM5x5 S:5 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh + + + 0.67 + High Risk (RM3x3 S:2 L:3) + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.61 - Extremely High Risk (RM7x7 S:5 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + 0.24 + Moderate Risk (RM7x7 S:2 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - 0.16 - Low Risk (RM7x7 S:2 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - + - + - 0.51 - Very High Risk (RM7x7 S:5 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - 0.16 - Low Risk (RM5x5 S:1 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low + 0.31 + High Risk (RM7x7 S:3 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.41 - High Risk (RM7x7 S:5 L:4) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + 1.00 + Extremely High Risk (RM7x7 S:7 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.41 - High Risk (RM7x7 S:4 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + 0.71 + Extremely High Risk (RM7x7 S:7 L:5) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit + + - - - + 0.12 - Very Low Risk (RM7x7 S:3 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow + Very Low Risk (RM7x7 S:6 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - - - 0.20 - Low Risk (RM7x7 S:2 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low + + + 0.80 + Very High Risk (RM5x5 S:5 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit + + - - - + 0.32 - Moderate Risk (RM5x5 S:2 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate + Moderate Risk (RM5x5 S:4 L:2) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit + + - - - + - 0.16 - Low Risk (RM7x7 S:4 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - Risk Matrix 5x5 - A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types + 0.73 + Extremely High Risk (RM7x7 S:6 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - + + + - + - - - 0.80 - Very High Risk (RM5x5 S:4 L:5) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh + + + 0.12 + Very Low Risk (RM7x7 S:3 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.37 - High Risk (RM7x7 S:3 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High + 0.33 + High Risk (RM7x7 S:4 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High 2022-08-17 accepted Harshvardhan J. Pandit - + + - - + - - - 0.67 - High Risk (RM3x3 S:2 L:3) - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + + + 0.29 + Moderate Risk (RM7x7 S:7 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.20 - Low Risk (RM7x7 S:5 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low + 0.08 + Extremely Low Risk (RM7x7 S:2 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + - 0.36 - Moderate Risk (RM5x5 S:3 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate + 0.60 + Very High Risk (RM5x5 S:3 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - + + - - + - - - 0.29 - Moderate Risk (RM7x7 S:7 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate + + + 0.04 + Very Low Risk (RM5x5 S:1 L:1) + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow 2022-08-17 accepted Harshvardhan J. Pandit + - - + + + + + + + + 0.22 + Low Risk (RM3x3 S:2 L:1) + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + @@ -1316,89 +1396,73 @@ accepted Harshvardhan J. Pandit + - - + - - - 0.43 - High Risk (RM7x7 S:7 L:3) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High + + + 0.22 + Low Risk (RM3x3 S:1 L:2) + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.61 - Very High Risk (RM7x7 S:6 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh + 0.43 + Very High Risk (RM7x7 S:3 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - + + - + 0.86 - Extremely High Risk (RM7x7 S:6 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh + Extremely High Risk (RM7x7 S:7 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh 2022-08-17 accepted Harshvardhan J. Pandit + + - - - + 0.24 - Moderate Risk (RM7x7 S:2 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - 0.24 - Moderate Risk (RM5x5 S:2 L:3) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate + Moderate Risk (RM7x7 S:6 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - + - + @@ -1412,137 +1476,73 @@ accepted Harshvardhan J. Pandit + - - - - - - - - 0.80 - Very High Risk (RM5x5 S:5 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - + - 0.48 - High Risk (RM5x5 S:3 L:4) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + 0.32 + Moderate Risk (RM5x5 S:2 L:4) + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate 2022-08-17 accepted Harshvardhan J. Pandit - - + - - - - - - - 0.16 - Low Risk (RM5x5 S:2 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - + - 0.04 - Extremely Low Risk (RM7x7 S:1 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - 0.04 - Very Low Risk (RM5x5 S:1 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow + 0.57 + Very High Risk (RM7x7 S:7 L:4) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh 2022-08-17 accepted Harshvardhan J. Pandit - - - + + + - + - 0.14 - Low Risk (RM7x7 S:1 L:7) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - 0.16 - Low Risk (RM5x5 S:4 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low + 0.20 + Low Risk (RM7x7 S:5 L:2) + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low 2022-08-17 accepted Harshvardhan J. Pandit - + - + - 0.08 - Extremely Low Risk (RM7x7 S:2 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow + 0.06 + Extremely Low Risk (RM7x7 S:1 L:3) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow 2022-08-17 accepted Harshvardhan J. Pandit + - - + diff --git a/risk/modules/risk_methodology.jsonld b/risk/modules/risk_methodology.jsonld index f5997db2d..1132532a7 100644 --- a/risk/modules/risk_methodology.jsonld +++ b/risk/modules/risk_methodology.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/risk#IS-BM", + "@id": "https://w3id.org/dpv/risk#EBIOS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18,7 +18,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -40,13 +40,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs" + "@value": "Expression des Besoins et Identification des Objectifs de SĆ©curitĆ© (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IS-BM" + "@value": "EBIOS" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -56,7 +56,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#FAIR", + "@id": "https://w3id.org/dpv/risk#OCTAVE-ALLEGRO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -96,13 +96,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes" + "@value": "OCTAVE Allegro is designed to allow broad assessment of an organisationā€™s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "FAIR" + "@value": "OCTAVE ALLEGRO" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -112,7 +112,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#HITRUST-CSF", + "@id": "https://w3id.org/dpv/risk#IMO-MSC-FAL1-CIRC3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -152,13 +152,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain" + "@value": "The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "HITRUST-CSF" + "@value": "IMO MSC-FAL.1/CIRC.3" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -168,7 +168,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#IRAM2", + "@id": "https://w3id.org/dpv/risk#ISACA-RISK-IT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -208,13 +208,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset" + "@value": "The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IRAM2" + "@value": "ISACA-RISK-IT" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -224,15 +224,7 @@ ] }, { - "@id": "https://w3id.org/dpv#RiskManagementProcedure", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#BSI-200-2", + "@id": "https://w3id.org/dpv/risk#FAIR-Privacy", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -250,7 +242,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -272,13 +264,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The BSI-Standard 200-2 (ā€˜IT-Grundschutz Methodologyā€™) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes" + "@value": "Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "BSI Standard 200-2" + "@value": "FAIR Privacy" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -288,7 +280,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ANSI-ISA-62443-3ā€‘2-2020", + "@id": "https://w3id.org/dpv/risk#CRAMM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -306,7 +298,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -328,13 +320,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ANSI/ISA-62443-3-2-2020 standard, entitled ā€˜Security for industrial automation and control systems, Part 3-2: Security risk assessment for system designā€™, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals" + "@value": "CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ANSI/ISA-62443-3ā€‘2-2020" + "@value": "CRAMM" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -344,7 +336,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ISRAM", + "@id": "https://w3id.org/dpv/risk#IS-BM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -384,13 +376,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process" + "@value": "The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISRAM" + "@value": "IS-BM" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -400,7 +392,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ACSC-ISM", + "@id": "https://w3id.org/dpv/risk#IT-Grundschutz", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -418,7 +410,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -440,13 +432,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system" + "@value": "IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ACSC-ISM" + "@value": "IT-Grundschutz" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -456,7 +448,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#OCTAVE", + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-39", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -496,13 +488,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed" + "@value": "The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE" + "@value": "NIST SP 800ā€“39" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -512,7 +504,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-82", + "@id": "https://w3id.org/dpv/risk#IRAM2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -552,13 +544,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ā€˜Guide to industrial control systems (ISC) securityā€™, is an Industrial Control Systems Security Guide" + "@value": "Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800ā€“82" + "@value": "IRAM2" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -568,7 +560,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#CORAS", + "@id": "https://w3id.org/dpv/risk#HITRUST-CSF", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -608,13 +600,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis" + "@value": "The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CORAS" + "@value": "HITRUST-CSF" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -624,7 +616,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#CCRACII", + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-82", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -664,13 +656,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc" + "@value": "NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ā€˜Guide to industrial control systems (ISC) securityā€™, is an Industrial Control Systems Security Guide" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CCRACII" + "@value": "NIST SP 800ā€“82" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -680,7 +672,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ISACA-RISK-IT", + "@id": "https://w3id.org/dpv/risk#BSI-200-2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -720,13 +712,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk" + "@value": "The BSI-Standard 200-2 (ā€˜IT-Grundschutz Methodologyā€™) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISACA-RISK-IT" + "@value": "BSI Standard 200-2" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -736,7 +728,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology", + "@id": "https://w3id.org/dpv/risk#OCTAVE-FORTE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -770,133 +762,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskManagementProcedure" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ACSC-ISM" - }, - { - "@id": "https://w3id.org/dpv/risk#ANSI-ISA-62443-3ā€‘2-2020" - }, - { - "@id": "https://w3id.org/dpv/risk#BSI-200-2" - }, - { - "@id": "https://w3id.org/dpv/risk#CCRACII" - }, - { - "@id": "https://w3id.org/dpv/risk#CORAS" - }, - { - "@id": "https://w3id.org/dpv/risk#CRAMM" - }, - { - "@id": "https://w3id.org/dpv/risk#EBIOS" - }, - { - "@id": "https://w3id.org/dpv/risk#ERM-IF" - }, - { - "@id": "https://w3id.org/dpv/risk#ETSI-TS-102-165-1" - }, - { - "@id": "https://w3id.org/dpv/risk#EU-ITSRM" - }, - { - "@id": "https://w3id.org/dpv/risk#FAIR" - }, - { - "@id": "https://w3id.org/dpv/risk#FAIR-Privacy" - }, - { - "@id": "https://w3id.org/dpv/risk#GCSOS" - }, - { - "@id": "https://w3id.org/dpv/risk#HITRUST-CSF" - }, - { - "@id": "https://w3id.org/dpv/risk#IMO-MSC-FAL1-CIRC3" - }, - { - "@id": "https://w3id.org/dpv/risk#IRAM2" - }, - { - "@id": "https://w3id.org/dpv/risk#IS-BM" - }, - { - "@id": "https://w3id.org/dpv/risk#ISACA-RISK-IT" - }, - { - "@id": "https://w3id.org/dpv/risk#ISAMM" - }, - { - "@id": "https://w3id.org/dpv/risk#ISO-IEC-27005-2018" - }, - { - "@id": "https://w3id.org/dpv/risk#ISRAM" - }, - { - "@id": "https://w3id.org/dpv/risk#IT-Grundschutz" - }, - { - "@id": "https://w3id.org/dpv/risk#MAGERIT" - }, - { - "@id": "https://w3id.org/dpv/risk#MEHARI" - }, - { - "@id": "https://w3id.org/dpv/risk#MONARC" - }, - { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-30" - }, - { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-37" - }, - { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-39" - }, - { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-82" - }, - { - "@id": "https://w3id.org/dpv/risk#O-RA" - }, - { - "@id": "https://w3id.org/dpv/risk#OCTAVE" - }, - { - "@id": "https://w3id.org/dpv/risk#OCTAVE-ALLEGRO" - }, - { - "@id": "https://w3id.org/dpv/risk#OCTAVE-FORTE" - }, - { - "@id": "https://w3id.org/dpv/risk#OCTAVE-S" + "@value": "The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Management Methodology" + "@value": "OCTAVE FORTE" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#RiskManagementProcedure" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#CRAMM", + "@id": "https://w3id.org/dpv/risk#MAGERIT", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -936,13 +824,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment" + "@value": "Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CRAMM" + "@value": "MAGERIT" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -952,7 +840,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-39", + "@id": "https://w3id.org/dpv/risk#ANSI-ISA-62443-3ā€‘2-2020", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -970,7 +858,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -992,13 +880,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis" + "@value": "ANSI/ISA-62443-3-2-2020 standard, entitled ā€˜Security for industrial automation and control systems, Part 3-2: Security risk assessment for system designā€™, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800ā€“39" + "@value": "ANSI/ISA-62443-3ā€‘2-2020" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1008,7 +896,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#OCTAVE-FORTE", + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-37", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1026,7 +914,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1048,13 +936,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers" + "@value": "NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE FORTE" + "@value": "NIST SP 800-37" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1064,7 +952,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ISAMM", + "@id": "https://w3id.org/dpv/risk#ISO-IEC-27005-2018", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1082,7 +970,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1104,13 +992,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises" + "@value": "ISO/IEC 27005:2018 ā€˜Information technology ā€” Security techniques ā€” Information security risk managementā€™ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisationā€™s information security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISAMM" + "@value": "ISO/IEC 27005:2018" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1120,7 +1008,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ERM-IF", + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1154,85 +1042,133 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#RiskManagementProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk" + "@value": "A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "ERM-IF" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/risk#ACSC-ISM" + }, { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#MONARC", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#ANSI-ISA-62443-3ā€‘2-2020" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#BSI-200-2" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/risk#CCRACII" + }, { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#CORAS" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#CRAMM" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#EBIOS" + }, { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#ERM-IF" + }, { - "@language": "en", - "@value": "MONARC (MĆ©thode OptimisĆ©e dā€™analyse des risques CASES ā€“ ā€˜Method for an Optimised Analysis of Risks by CASESā€™ is a tool and a method allowing precise and repeatable risk assessments to take place" + "@id": "https://w3id.org/dpv/risk#ETSI-TS-102-165-1" + }, + { + "@id": "https://w3id.org/dpv/risk#EU-ITSRM" + }, + { + "@id": "https://w3id.org/dpv/risk#FAIR" + }, + { + "@id": "https://w3id.org/dpv/risk#FAIR-Privacy" + }, + { + "@id": "https://w3id.org/dpv/risk#GCSOS" + }, + { + "@id": "https://w3id.org/dpv/risk#HITRUST-CSF" + }, + { + "@id": "https://w3id.org/dpv/risk#IMO-MSC-FAL1-CIRC3" + }, + { + "@id": "https://w3id.org/dpv/risk#IRAM2" + }, + { + "@id": "https://w3id.org/dpv/risk#IS-BM" + }, + { + "@id": "https://w3id.org/dpv/risk#ISACA-RISK-IT" + }, + { + "@id": "https://w3id.org/dpv/risk#ISAMM" + }, + { + "@id": "https://w3id.org/dpv/risk#ISO-IEC-27005-2018" + }, + { + "@id": "https://w3id.org/dpv/risk#ISRAM" + }, + { + "@id": "https://w3id.org/dpv/risk#IT-Grundschutz" + }, + { + "@id": "https://w3id.org/dpv/risk#MAGERIT" + }, + { + "@id": "https://w3id.org/dpv/risk#MEHARI" + }, + { + "@id": "https://w3id.org/dpv/risk#MONARC" + }, + { + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-30" + }, + { + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-37" + }, + { + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-39" + }, + { + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-82" + }, + { + "@id": "https://w3id.org/dpv/risk#O-RA" + }, + { + "@id": "https://w3id.org/dpv/risk#OCTAVE" + }, + { + "@id": "https://w3id.org/dpv/risk#OCTAVE-ALLEGRO" + }, + { + "@id": "https://w3id.org/dpv/risk#OCTAVE-FORTE" + }, + { + "@id": "https://w3id.org/dpv/risk#OCTAVE-S" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MONARC" + "@value": "Risk Management Methodology" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#RiskManagementProcedure" } ] }, { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-30", + "@id": "https://w3id.org/dpv/risk#O-RA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1250,7 +1186,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1272,13 +1208,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems" + "@value": "The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800-30" + "@value": "O-RA" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1288,7 +1224,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#OCTAVE-S", + "@id": "https://w3id.org/dpv/risk#CORAS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1328,13 +1264,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisationā€™s security strategy" + "@value": "The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE-S" + "@value": "CORAS" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1344,7 +1280,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ETSI-TS-102-165-1", + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-30", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1362,7 +1298,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1384,13 +1320,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system" + "@value": "NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ETSI TS 102 165-1" + "@value": "NIST SP 800-30" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1400,7 +1336,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#EBIOS", + "@id": "https://w3id.org/dpv/risk#ISAMM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1440,13 +1376,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expression des Besoins et Identification des Objectifs de SĆ©curitĆ© (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met" + "@value": "Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EBIOS" + "@value": "ISAMM" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1456,7 +1392,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#O-RA", + "@id": "https://w3id.org/dpv/risk#MONARC", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1496,13 +1432,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario" + "@value": "MONARC (MĆ©thode OptimisĆ©e dā€™analyse des risques CASES ā€“ ā€˜Method for an Optimised Analysis of Risks by CASESā€™ is a tool and a method allowing precise and repeatable risk assessments to take place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "O-RA" + "@value": "MONARC" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1512,7 +1448,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#IT-Grundschutz", + "@id": "https://w3id.org/dpv/risk#OCTAVE-S", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1530,7 +1466,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1552,13 +1488,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen" + "@value": "The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisationā€™s security strategy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IT-Grundschutz" + "@value": "OCTAVE-S" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1568,7 +1504,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-37", + "@id": "https://w3id.org/dpv/risk#ERM-IF", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1586,7 +1522,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1608,13 +1544,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced" + "@value": "Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800-37" + "@value": "ERM-IF" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1624,7 +1560,15 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#IMO-MSC-FAL1-CIRC3", + "@id": "https://w3id.org/dpv#RiskManagementProcedure", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#ISRAM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1664,13 +1608,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure" + "@value": "ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IMO MSC-FAL.1/CIRC.3" + "@value": "ISRAM" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1680,7 +1624,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#GCSOS", + "@id": "https://w3id.org/dpv/risk#ETSI-TS-102-165-1", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1720,13 +1664,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents" + "@value": "ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GCSOS" + "@value": "ETSI TS 102 165-1" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1736,7 +1680,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#EU-ITSRM", + "@id": "https://w3id.org/dpv/risk#GCSOS", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1776,13 +1720,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ITSRMĀ² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security" + "@value": "The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ITSRMĀ²" + "@value": "GCSOS" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1910,7 +1854,63 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ISO-IEC-27005-2018", + "@id": "https://w3id.org/dpv/risk#MEHARI", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la SĆ©curitĆ© de l'Information FranƧais)" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "MEHARI" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#CCRACII", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1950,13 +1950,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ISO/IEC 27005:2018 ā€˜Information technology ā€” Security techniques ā€” Information security risk managementā€™ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisationā€™s information security" + "@value": "The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISO/IEC 27005:2018" + "@value": "CCRACII" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1966,7 +1966,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#FAIR-Privacy", + "@id": "https://w3id.org/dpv/risk#FAIR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1984,7 +1984,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2006,13 +2006,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks" + "@value": "The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "FAIR Privacy" + "@value": "FAIR" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2022,7 +2022,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#MAGERIT", + "@id": "https://w3id.org/dpv/risk#EU-ITSRM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2040,7 +2040,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2062,13 +2062,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration" + "@value": "ITSRMĀ² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MAGERIT" + "@value": "ITSRMĀ²" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2078,7 +2078,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#MEHARI", + "@id": "https://w3id.org/dpv/risk#OCTAVE", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2118,13 +2118,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la SĆ©curitĆ© de l'Information FranƧais)" + "@value": "Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MEHARI" + "@value": "OCTAVE" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2134,7 +2134,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#OCTAVE-ALLEGRO", + "@id": "https://w3id.org/dpv/risk#ACSC-ISM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2174,13 +2174,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "OCTAVE Allegro is designed to allow broad assessment of an organisationā€™s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment" + "@value": "The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE ALLEGRO" + "@value": "ACSC-ISM" } ], "https://w3id.org/dpv#isInstanceOf": [ diff --git a/risk/modules/risk_methodology.rdf b/risk/modules/risk_methodology.rdf index 8ee718d2f..1c21fa871 100644 --- a/risk/modules/risk_methodology.rdf +++ b/risk/modules/risk_methodology.rdf @@ -7,91 +7,164 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - NIST SP 800ā€“39 - The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis - + O-RA + The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario + 2022-08-18 accepted Harshvardhan J. Pandit - + - IRAM2 - Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset + BSI Standard 200-2 + The BSI-Standard 200-2 (ā€˜IT-Grundschutz Methodologyā€™) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes 2022-08-18 accepted Harshvardhan J. Pandit - + - HITRUST-CSF - The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain - + NIST SP 800ā€“39 + The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis + 2022-08-18 accepted Harshvardhan J. Pandit - + + + Risk_Methodology Concepts + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - NIST SP 800ā€“82 - NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ā€˜Guide to industrial control systems (ISC) securityā€™, is an Industrial Control Systems Security Guide + ISRAM + ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process 2022-08-18 accepted Harshvardhan J. Pandit - + - ERM-IF - Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk + HITRUST-CSF + The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain 2022-08-18 accepted Harshvardhan J. Pandit - + - - - IMO MSC-FAL.1/CIRC.3 - The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure + + + Risk Management Methodology + A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks 2022-08-18 accepted Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + - OCTAVE FORTE - The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers + ISO/IEC 27005:2018 + ISO/IEC 27005:2018 ā€˜Information technology ā€” Security techniques ā€” Information security risk managementā€™ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisationā€™s information security 2022-08-18 accepted @@ -111,190 +184,117 @@ Harshvardhan J. Pandit - + - MAGERIT - Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration - + OCTAVE FORTE + The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers + 2022-08-18 accepted Harshvardhan J. Pandit - + - ANSI/ISA-62443-3ā€‘2-2020 - ANSI/ISA-62443-3-2-2020 standard, entitled ā€˜Security for industrial automation and control systems, Part 3-2: Security risk assessment for system designā€™, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals + ISACA-RISK-IT + The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk 2022-08-18 accepted Harshvardhan J. Pandit - - - Risk_Methodology Concepts - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - BSI Standard 200-2 - The BSI-Standard 200-2 (ā€˜IT-Grundschutz Methodologyā€™) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes - + OCTAVE + Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed + 2022-08-18 accepted Harshvardhan J. Pandit - + - OCTAVE - Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed - + OCTAVE ALLEGRO + OCTAVE Allegro is designed to allow broad assessment of an organisationā€™s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment + 2022-08-18 accepted Harshvardhan J. Pandit - + - ISO/IEC 27005:2018 - ISO/IEC 27005:2018 ā€˜Information technology ā€” Security techniques ā€” Information security risk managementā€™ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisationā€™s information security + IRAM2 + Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset 2022-08-18 accepted Harshvardhan J. Pandit - + - ITSRMĀ² - ITSRMĀ² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security - + ISAMM + Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises + 2022-08-18 accepted Harshvardhan J. Pandit - + - OCTAVE-S - The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisationā€™s security strategy - + NIST SP 800-30 + NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems + 2022-08-18 accepted Harshvardhan J. Pandit - + - - - Risk Management Methodology - A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks - + + + MEHARI + MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la SĆ©curitĆ© de l'Information FranƧais) + 2022-08-18 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - ACSC-ISM - The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system + CORAS + The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis 2022-08-18 accepted @@ -314,13 +314,13 @@ Harshvardhan J. Pandit - + - O-RA - The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario + IMO MSC-FAL.1/CIRC.3 + The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure 2022-08-18 accepted @@ -340,156 +340,156 @@ Harshvardhan J. Pandit - + - ISRAM - ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process - + MAGERIT + Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration + 2022-08-18 accepted Harshvardhan J. Pandit - + - MEHARI - MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la SĆ©curitĆ© de l'Information FranƧais) + CRAMM + CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment 2022-08-18 accepted Harshvardhan J. Pandit - + - IS-BM - The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs + MONARC + MONARC (MĆ©thode OptimisĆ©e dā€™analyse des risques CASES ā€“ ā€˜Method for an Optimised Analysis of Risks by CASESā€™ is a tool and a method allowing precise and repeatable risk assessments to take place 2022-08-18 accepted Harshvardhan J. Pandit - + - GCSOS - The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents + ITSRMĀ² + ITSRMĀ² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security 2022-08-18 accepted Harshvardhan J. Pandit - + - MONARC - MONARC (MĆ©thode OptimisĆ©e dā€™analyse des risques CASES ā€“ ā€˜Method for an Optimised Analysis of Risks by CASESā€™ is a tool and a method allowing precise and repeatable risk assessments to take place + ACSC-ISM + The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system 2022-08-18 accepted Harshvardhan J. Pandit - + - CRAMM - CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment - + NIST SP 800ā€“82 + NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ā€˜Guide to industrial control systems (ISC) securityā€™, is an Industrial Control Systems Security Guide + 2022-08-18 accepted Harshvardhan J. Pandit - + - IT-Grundschutz - IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen - + IS-BM + The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs + 2022-08-18 accepted Harshvardhan J. Pandit - + - NIST SP 800-30 - NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems - + GCSOS + The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents + 2022-08-18 accepted Harshvardhan J. Pandit - + - OCTAVE ALLEGRO - OCTAVE Allegro is designed to allow broad assessment of an organisationā€™s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment + OCTAVE-S + The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisationā€™s security strategy 2022-08-18 accepted Harshvardhan J. Pandit - + - ISACA-RISK-IT - The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk + ANSI/ISA-62443-3ā€‘2-2020 + ANSI/ISA-62443-3-2-2020 standard, entitled ā€˜Security for industrial automation and control systems, Part 3-2: Security risk assessment for system designā€™, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals 2022-08-18 accepted Harshvardhan J. Pandit - + - CORAS - The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis + CCRACII + The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc 2022-08-18 accepted Harshvardhan J. Pandit - + - ETSI TS 102 165-1 - ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system + ERM-IF + Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk 2022-08-18 accepted @@ -509,33 +509,33 @@ Harshvardhan J. Pandit - + - CCRACII - The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc - + IT-Grundschutz + IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen + 2022-08-18 accepted Harshvardhan J. Pandit - + + + + - ISAMM - Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises - + ETSI TS 102 165-1 + ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system + 2022-08-18 accepted Harshvardhan J. Pandit - - - diff --git a/risk/risk.html b/risk/risk.html index f564137d5..bdf302171 100644 --- a/risk/risk.html +++ b/risk/risk.html @@ -9,8 +9,8 @@ var respecConfig = { shortName: "risk", title: "Risk Extension for DPV", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/risk", @@ -314,7 +314,7 @@

The namespace for terms in risk is https://www.w3id.org/dpv/risk#
The suggested prefix for the namespace is risk
The risk vocabulary and its documentation is available on GitHub.

-
+

Call for Comments/Feedbacks for DPV v1.0 release

Please provide your comments by 15-OCT-2022 via GitHub or public-dpvcg@w3.org (mailing list).

While v0.8.1 is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.

@@ -13715,9 +13715,9 @@

Low Risk (RM3x3 S:1 L:1)

+ - @@ -13761,9 +13761,9 @@

Low Risk (RM3x3 S:1 L:2)

+ - @@ -13853,8 +13853,8 @@

Low Risk (RM3x3 S:2 L:1)

- + @@ -13900,8 +13900,8 @@

Moderate Risk (RM3x3 S:2 L:2)

- + @@ -13946,8 +13946,8 @@

High Risk (RM3x3 S:2 L:3)

- + @@ -13991,8 +13991,8 @@

Moderate Risk (RM3x3 S:3 L:1)

- + @@ -14038,8 +14038,8 @@

High Risk (RM3x3 S:3 L:2)

- + @@ -14083,9 +14083,9 @@

High Risk (RM3x3 S:3 L:3)

- + @@ -14129,9 +14129,9 @@

Very Low Risk (RM5x5 S:1 L:1)

+ - @@ -14175,9 +14175,9 @@

Very Low Risk (RM5x5 S:1 L:2)

- - + + @@ -14267,9 +14267,9 @@

Low Risk (RM5x5 S:1 L:4)

+ - @@ -14314,8 +14314,8 @@

Low Risk (RM5x5 S:1 L:5)

- + @@ -14406,8 +14406,8 @@

Low Risk (RM5x5 S:2 L:2)

- + @@ -14451,9 +14451,9 @@

Moderate Risk (RM5x5 S:2 L:3)

- + @@ -14497,8 +14497,8 @@

Moderate Risk (RM5x5 S:2 L:4)

- + @@ -14543,8 +14543,8 @@

High Risk (RM5x5 S:2 L:5)

- + @@ -14589,9 +14589,9 @@

Very Low Risk (RM5x5 S:3 L:1)

- + @@ -14636,8 +14636,8 @@

Moderate Risk (RM5x5 S:3 L:2)

- + @@ -14681,8 +14681,8 @@

Moderate Risk (RM5x5 S:3 L:3)

- + @@ -14727,9 +14727,9 @@

High Risk (RM5x5 S:3 L:4)

- - + + @@ -14773,9 +14773,9 @@

Very High Risk (RM5x5 S:3 L:5)

+ - @@ -14866,8 +14866,8 @@

Moderate Risk (RM5x5 S:4 L:2)

- + @@ -14911,9 +14911,9 @@

High Risk (RM5x5 S:4 L:3)

- + @@ -14958,8 +14958,8 @@

Very High Risk (RM5x5 S:4 L:4)

- + @@ -15003,8 +15003,8 @@

Very High Risk (RM5x5 S:4 L:5)

- + @@ -15049,9 +15049,9 @@

Low Risk (RM5x5 S:5 L:1)

- - + + @@ -15095,9 +15095,9 @@

High Risk (RM5x5 S:5 L:2)

- - + + @@ -15141,9 +15141,9 @@

High Risk (RM5x5 S:5 L:3)

- - + + @@ -15187,9 +15187,9 @@

Very High Risk (RM5x5 S:5 L:4)

+ - @@ -15233,8 +15233,8 @@

Very High Risk (RM5x5 S:5 L:5)

- + @@ -15371,9 +15371,9 @@

Extremely Low Risk (RM7x7 S:1 L:3)

- - + + @@ -15463,8 +15463,8 @@

Very Low Risk (RM7x7 S:1 L:5)

- + @@ -15509,9 +15509,9 @@

Very Low Risk (RM7x7 S:1 L:6)

- + @@ -15602,8 +15602,8 @@

Extremely Low Risk (RM7x7 S:2 L:1)

- + @@ -15647,9 +15647,9 @@

Extremely Low Risk (RM7x7 S:2 L:2)

- + @@ -15693,8 +15693,8 @@

Very Low Risk (RM7x7 S:2 L:3)

- + @@ -15739,8 +15739,8 @@

Low Risk (RM7x7 S:2 L:4)

- + @@ -15785,9 +15785,9 @@

Low Risk (RM7x7 S:2 L:5)

- - + + @@ -15831,9 +15831,9 @@

Moderate Risk (RM7x7 S:2 L:6)

+ - @@ -15878,8 +15878,8 @@

Moderate Risk (RM7x7 S:2 L:7)

- + @@ -15923,9 +15923,9 @@

Extremely Low Risk (RM7x7 S:3 L:1)

+ - @@ -15969,9 +15969,9 @@

Very Low Risk (RM7x7 S:3 L:2)

- + @@ -16015,9 +16015,9 @@

Low Risk (RM7x7 S:3 L:3)

+ - @@ -16061,8 +16061,8 @@

Moderate Risk (RM7x7 S:3 L:4)

- + @@ -16153,8 +16153,8 @@

High Risk (RM7x7 S:3 L:6)

- + @@ -16199,9 +16199,9 @@

Very High Risk (RM7x7 S:3 L:7)

- - + + @@ -16245,9 +16245,9 @@

Extremely Low Risk (RM7x7 S:4 L:1)

- - + + @@ -16291,8 +16291,8 @@

Low Risk (RM7x7 S:4 L:2)

- + @@ -16338,8 +16338,8 @@

Moderate Risk (RM7x7 S:4 L:3)

- + @@ -16383,8 +16383,8 @@

High Risk (RM7x7 S:4 L:4)

- + @@ -16429,8 +16429,8 @@

High Risk (RM7x7 S:4 L:5)

- + @@ -16475,9 +16475,9 @@

Very High Risk (RM7x7 S:4 L:6)

- - + + @@ -16522,8 +16522,8 @@

Very High Risk (RM7x7 S:4 L:7)

- + @@ -16568,8 +16568,8 @@

Very Low Risk (RM7x7 S:5 L:1)

- + @@ -16614,8 +16614,8 @@

Low Risk (RM7x7 S:5 L:2)

- + @@ -16659,8 +16659,8 @@

Moderate Risk (RM7x7 S:5 L:3)

- + @@ -16705,9 +16705,9 @@

High Risk (RM7x7 S:5 L:4)

+ - @@ -16751,9 +16751,9 @@

Very High Risk (RM7x7 S:5 L:5)

- + @@ -16797,9 +16797,9 @@

Extremely High Risk (RM7x7 S:5 L:6)

+ - @@ -16843,9 +16843,9 @@

Extremely High Risk (RM7x7 S:5 L:7)

+ - @@ -16935,9 +16935,9 @@

Moderate Risk (RM7x7 S:6 L:2)

- + @@ -16981,9 +16981,9 @@

High Risk (RM7x7 S:6 L:3)

- + @@ -17073,9 +17073,9 @@

Very High Risk (RM7x7 S:6 L:5)

- + @@ -17165,9 +17165,9 @@

Extremely High Risk (RM7x7 S:6 L:7)

- - + + @@ -17211,9 +17211,9 @@

Low Risk (RM7x7 S:7 L:1)

- + @@ -17257,9 +17257,9 @@

Moderate Risk (RM7x7 S:7 L:2)

+ - @@ -17303,9 +17303,9 @@

High Risk (RM7x7 S:7 L:3)

+ - @@ -17349,8 +17349,8 @@

Very High Risk (RM7x7 S:7 L:4)

- + @@ -17396,8 +17396,8 @@

Extremely High Risk (RM7x7 S:7 L:5)

- + @@ -17441,9 +17441,9 @@

Extremely High Risk (RM7x7 S:7 L:6)

+ - @@ -17487,8 +17487,8 @@

Extremely High Risk (RM7x7 S:7 L:7)

- + diff --git a/risk/risk.jsonld b/risk/risk.jsonld index 424c0cde8..c7cfb7e45 100644 --- a/risk/risk.jsonld +++ b/risk/risk.jsonld @@ -1,14 +1,14 @@ [ { - "@id": "https://w3id.org/dpv/risk#CostJudicialProceedings", + "@id": "https://w3id.org/dpv/risk#3RiskLevels", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -16,11 +16,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -34,13 +29,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Scale with 3 Risk Levels from High to Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -48,28 +43,39 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#LowRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#HighRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#ModerateRisk" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Judicial Proceedings" + "@value": "3 Risk Levels" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#RiskLevel" } ] }, { - "@id": "https://w3id.org/dpv/risk#RemoveImpact", + "@id": "https://w3id.org/dpv/risk#ISACA-RISK-IT", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-28" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -77,6 +83,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -90,13 +101,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that removes Impact i.e. prevents it from materialising" + "@value": "The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -107,20 +118,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove Impact" + "@value": "ISACA-RISK-IT" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L5", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L3", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -136,7 +147,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -158,7 +169,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -169,17 +180,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:2 L:5)" + "@value": "Very Low Risk (RM7x7 S:2 L:3)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#LowRisk" + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ @@ -194,10 +205,10 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#CrossImpactAnalysis", + "@id": "https://w3id.org/dpv/risk#ModerateRisk", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -210,9 +221,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -228,13 +240,22 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#3RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them." + "@value": "Level where Risk is Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -242,23 +263,38 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cross Impact Analysis" + "@value": "Moderate Risk" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3RiskLevels" + }, + { + "@id": "https://w3id.org/dpv#RiskLevel" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L6", + "@id": "https://w3id.org/dpv/risk#BruteForceAuthorisations", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -271,10 +307,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.37" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -290,13 +325,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -307,32 +342,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:3 L:6)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#HighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@value": "Brute Force Authorisations" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#ReplacementCosts", + "@id": "https://w3id.org/dpv/risk#Theft", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -366,7 +386,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -383,17 +403,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Replacement Costs" + "@value": "Theft" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#MaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#PersonnelAbsence", + "@id": "https://w3id.org/dpv/risk#LossSuppliers", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -411,7 +431,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -444,7 +464,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Absence" + "@value": "Loss of Suppliers" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -454,7 +474,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#FMEA", + "@id": "https://w3id.org/dpv/risk#CitizensImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -462,7 +482,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -472,7 +492,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -488,16 +508,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -508,23 +525,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Failure Modes And Effects Analysis (FMEA)" + "@value": "Citizens impact" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationRegulatoryObligations", + "@id": "https://w3id.org/dpv/risk#Businessdisruption", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -555,7 +569,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -572,17 +586,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Regulatory Obligations" + "@value": "Business disruption" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L6", + "@id": "https://w3id.org/dpv#RiskMitigationMeasure", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#ControlConsequence" + }, + { + "@id": "https://w3id.org/dpv/risk#ShareRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + }, + { + "@id": "https://w3id.org/dpv/risk#ControlMonitors" + }, + { + "@id": "https://w3id.org/dpv/risk#ReduceSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#ReduceLikelihood" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedImpersonation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -598,10 +635,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.49" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -617,13 +653,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -634,50 +670,36 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:4 L:6)" + "@value": "Unauthorised Impersonation" } ], - "https://w3id.org/dpv#hasLikelihood": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L3", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://w3id.org/dpv#hasRiskLevel": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" } ], - "https://w3id.org/dpv#hasSeverity": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#UnwantedDisclosureData", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.31" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -693,13 +715,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -710,25 +732,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unwanted Disclosure of Data" + "@value": "Moderate Risk (RM7x7 S:5 L:3)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#HighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-30", + "@id": "https://w3id.org/dpv/risk#Coercion", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -738,7 +775,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -754,13 +791,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -771,20 +808,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800-30" + "@value": "Coercion" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#5RiskLevels", + "@id": "https://w3id.org/dpv/risk#ISRAM", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -797,6 +834,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -810,13 +852,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 5 Risk Levels from Very High to Very Low" + "@value": "ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -824,37 +866,20 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#LowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#HighRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "5 Risk Levels" + "@value": "ISRAM" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#NominalGroupTechnique", + "@id": "https://w3id.org/dpv/risk#FinancialLoss", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -862,7 +887,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -872,7 +897,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -888,13 +913,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -905,20 +930,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Nominal Group Technique" + "@value": "Financial Loss" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L6", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L1", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -934,7 +959,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -956,7 +981,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -967,22 +992,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:2 L:6)" + "@value": "Extremely Low Risk (RM7x7 S:3 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -992,7 +1017,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#IT-Grundschutz", + "@id": "https://w3id.org/dpv/risk#HarmfulSpeech", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -1000,7 +1025,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -1010,7 +1035,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1026,13 +1051,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1043,20 +1068,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IT-Grundschutz" + "@value": "Harmful Spech" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#VulnerabilityCreated", + "@id": "https://w3id.org/dpv/risk#RM3x3S1L1", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1069,9 +1094,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.11" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1087,13 +1113,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1104,17 +1130,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerability Created" + "@value": "Low Risk (RM3x3 S:1 L:1)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#LowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#LowSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ] }, { - "@id": "https://w3id.org/dpv/risk#RemoveSource", + "@id": "https://w3id.org/dpv/risk#HighRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -1122,7 +1163,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-20" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -1130,6 +1171,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.75" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -1143,13 +1190,22 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/risk#3RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that removes the risk source" + "@value": "Level where Risk is High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1157,58 +1213,99 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Remove Source" + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + "@language": "en", + "@value": "High Risk" } - ] - }, - { - "@id": "https://w3id.org/dpv#RiskLevel", - "http://www.w3.org/2004/02/skos/core#narrower": [ + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" }, { - "@id": "https://w3id.org/dpv/risk#LowRisk" + "@id": "https://w3id.org/dpv/risk#3RiskLevels" }, { "@id": "https://w3id.org/dpv/risk#5RiskLevels" }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" - }, + "@id": "https://w3id.org/dpv#RiskLevel" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#GovernmentCrisis", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#HighRisk" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Detriment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Government Crisis" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood", + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1224,7 +1321,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.1" + "@value": "0.9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1243,16 +1340,16 @@ "@id": "https://w3id.org/dpv#Likelihood" }, { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Very Low" + "@value": "Level where Likelihood is Very High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1263,21 +1360,21 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Likelihood" + "@value": "Very High Likelihood" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" }, { "@id": "https://w3id.org/dpv#Likelihood" @@ -1285,7 +1382,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#CitizensImpact", + "@id": "https://w3id.org/dpv/risk#LossControlOverData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -1293,17 +1390,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1319,7 +1414,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1336,17 +1431,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Citizens impact" + "@value": "Loss of Control over Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#MonitorRiskSource", + "@id": "https://w3id.org/dpv/risk#MisuseBreachedInformation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1354,7 +1449,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-01" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -1362,6 +1457,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -1375,13 +1475,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Source" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1392,17 +1492,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Risk Source" + "@value": "Misuse of Breached Information" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L1", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L7", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1421,7 +1521,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "0.14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1437,13 +1537,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1454,12 +1554,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:4 L:1)" + "@value": "Low Risk (RM7x7 S:1 L:7)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ @@ -1469,20 +1569,20 @@ ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostInstallation", + "@id": "https://w3id.org/dpv/risk#RM5x5S5L4", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -1495,9 +1595,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.80" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1513,13 +1614,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1530,17 +1631,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Installation" + "@value": "Very High Risk (RM5x5 S:5 L:4)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L3", + "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1548,7 +1664,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -1556,10 +1672,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.67" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1575,13 +1690,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv#RiskManagementProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1589,35 +1704,28 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "High Risk (RM3x3 S:2 L:3)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], - "https://w3id.org/dpv#hasSeverity": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@language": "en", + "@value": "Risk Assessment Technique" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv#RiskManagementProcedure" } ] }, { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood", + "@id": "https://w3id.org/dpv/risk#DangertoPersonnel", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -1625,7 +1733,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -1633,10 +1741,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.5" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1652,22 +1759,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Moderate" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1675,39 +1773,127 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + "@value": "Danger to Personnel" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Moderate Likelihood" + "@id": "https://w3id.org/dpv#Harm" } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#Risk_LevelsConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/risk#HighSeverity" + }, { "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv/risk#ModerateRisk" }, { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#LowSeverity" }, { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#BSI-200-2", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], + "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#LowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#LowRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#HighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#3SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#HighRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#3RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Risk_Levels Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#MAGERIT", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -1721,7 +1907,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1743,7 +1929,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The BSI-Standard 200-2 (ā€˜IT-Grundschutz Methodologyā€™) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes" + "@value": "Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1754,7 +1940,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "BSI Standard 200-2" + "@value": "MAGERIT" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1764,7 +1950,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#CostOperationInterruption", + "@id": "https://w3id.org/dpv/risk#RM5x5S3L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -1780,9 +1966,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.60" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1798,13 +1985,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1815,17 +2002,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Operation Interruption" + "@value": "Very High Risk (RM5x5 S:3 L:5)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnwantedDataDeletion", + "@id": "https://w3id.org/dpv/risk#Fraud", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -1859,7 +2061,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1876,25 +2078,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unwanted Data Deletion" + "@value": "Fraud" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemModification", + "@id": "https://w3id.org/dpv/risk#ChangeConsequence", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-25" } ], "http://purl.org/dc/terms/creator": [ @@ -1902,11 +2104,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -1920,13 +2117,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#ControlConsequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Risk Control that changes Consequence" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1937,25 +2134,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised System Modification" + "@value": "Change Consequence" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#ControlConsequence" } ] }, { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology", + "@id": "https://w3id.org/dpv/risk#DetrimentToRecovery", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -1965,7 +2162,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1981,13 +2178,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskManagementProcedure" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1995,127 +2192,100 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#BSI-200-2" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#FAIR" - }, + "@language": "en", + "@value": "Detriment to Recovery" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#GCSOS" - }, + "@id": "https://w3id.org/dpv#Detriment" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L1", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#OCTAVE-S" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#OCTAVE" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/risk#ANSI-ISA-62443-3ā€‘2-2020" - }, + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.08" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#ISACA-RISK-IT" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#ACSC-ISM" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#MONARC" - }, + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#ETSI-TS-102-165-1" - }, + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-82" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#ISO-IEC-27005-2018" - }, + "@language": "en", + "@value": "Extremely Low Risk (RM7x7 S:4 L:1)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#CCRACII" - }, - { - "@id": "https://w3id.org/dpv/risk#EBIOS" - }, - { - "@id": "https://w3id.org/dpv/risk#ISAMM" - }, - { - "@id": "https://w3id.org/dpv/risk#FAIR-Privacy" - }, - { - "@id": "https://w3id.org/dpv/risk#HITRUST-CSF" - }, - { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-37" - }, - { - "@id": "https://w3id.org/dpv/risk#IS-BM" - }, - { - "@id": "https://w3id.org/dpv/risk#O-RA" - }, - { - "@id": "https://w3id.org/dpv/risk#MEHARI" - }, - { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-30" - }, - { - "@id": "https://w3id.org/dpv/risk#ERM-IF" - }, - { - "@id": "https://w3id.org/dpv/risk#OCTAVE-FORTE" - }, - { - "@id": "https://w3id.org/dpv/risk#CORAS" - }, - { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-39" - }, - { - "@id": "https://w3id.org/dpv/risk#EU-ITSRM" - }, - { - "@id": "https://w3id.org/dpv/risk#IT-Grundschutz" - }, - { - "@id": "https://w3id.org/dpv/risk#ISRAM" - }, - { - "@id": "https://w3id.org/dpv/risk#CRAMM" - }, - { - "@id": "https://w3id.org/dpv/risk#OCTAVE-ALLEGRO" - }, - { - "@id": "https://w3id.org/dpv/risk#MAGERIT" - }, - { - "@id": "https://w3id.org/dpv/risk#IMO-MSC-FAL1-CIRC3" - }, + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#IRAM2" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasSeverity": [ { - "@language": "en", - "@value": "Risk Management Methodology" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#RiskManagementProcedure" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L3", + "@id": "https://w3id.org/dpv/risk#RM5x5S2L2", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2131,7 +2301,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.43" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2147,13 +2317,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2164,7 +2334,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:7 L:3)" + "@value": "Low Risk (RM5x5 S:2 L:2)" } ], "https://w3id.org/dpv#hasLikelihood": [ @@ -2174,25 +2344,25 @@ ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#LowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossCredibility", + "@id": "https://w3id.org/dpv/risk#IllegalProcessingData", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -2223,7 +2393,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2240,17 +2410,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Credibility" + "@value": "Illegal Processing of Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood", + "@id": "https://w3id.org/dpv/risk#MONARC", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -2266,10 +2436,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.9" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2285,19 +2454,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Very High" + "@value": "MONARC (MĆ©thode OptimisĆ©e dā€™analyse des risques CASES ā€“ ā€˜Method for an Optimised Analysis of Risks by CASESā€™ is a tool and a method allowing precise and repeatable risk assessments to take place" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2305,32 +2468,20 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Likelihood" + "@value": "MONARC" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L7", + "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2338,7 +2489,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -2346,10 +2497,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.86" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2365,13 +2515,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "A risk based assessment used to identify the appropriate maintenance tasks for a system and its components." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2382,32 +2535,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:6 L:7)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@value": "Reliability Centred Maintenance" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L2", + "@id": "https://w3id.org/dpv/risk#Cindynic", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2415,7 +2556,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -2423,10 +2564,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2442,13 +2582,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low" + "@value": "Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2459,40 +2599,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:4 L:2)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#LowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@value": "Cindynic Approach" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#AttackonPrivateLife", + "@id": "https://w3id.org/dpv/risk#CVaR", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -2502,7 +2627,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2518,13 +2643,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2535,78 +2660,135 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Attack on Private Life" + "@value": "Conditional Value at Risk (CVaR)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossCustomers", + "@id": "https://w3id.org/dpv/risk#Risk_MethodologyConcepts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-82" + }, { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#BSI-200-2" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#MONARC" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-37" + }, { - "@id": "https://w3id.org/dpv#NonMaterialDamage" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#EBIOS" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/risk#OCTAVE-FORTE" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#ACSC-ISM" + }, { - "@language": "en", - "@value": "Loss of Customers" + "@id": "https://w3id.org/dpv/risk#IRAM2" + }, + { + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-30" + }, + { + "@id": "https://w3id.org/dpv/risk#IT-Grundschutz" + }, + { + "@id": "https://w3id.org/dpv/risk#GCSOS" + }, + { + "@id": "https://w3id.org/dpv/risk#ISAMM" + }, + { + "@id": "https://w3id.org/dpv/risk#MEHARI" + }, + { + "@id": "https://w3id.org/dpv/risk#CRAMM" + }, + { + "@id": "https://w3id.org/dpv/risk#ETSI-TS-102-165-1" + }, + { + "@id": "https://w3id.org/dpv/risk#EU-ITSRM" + }, + { + "@id": "https://w3id.org/dpv/risk#CORAS" + }, + { + "@id": "https://w3id.org/dpv/risk#ISO-IEC-27005-2018" + }, + { + "@id": "https://w3id.org/dpv/risk#ISRAM" + }, + { + "@id": "https://w3id.org/dpv/risk#OCTAVE" + }, + { + "@id": "https://w3id.org/dpv/risk#HITRUST-CSF" + }, + { + "@id": "https://w3id.org/dpv/risk#ANSI-ISA-62443-3ā€‘2-2020" + }, + { + "@id": "https://w3id.org/dpv/risk#FAIR-Privacy" + }, + { + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + }, + { + "@id": "https://w3id.org/dpv/risk#IMO-MSC-FAL1-CIRC3" + }, + { + "@id": "https://w3id.org/dpv/risk#ISACA-RISK-IT" + }, + { + "@id": "https://w3id.org/dpv/risk#FAIR" + }, + { + "@id": "https://w3id.org/dpv/risk#IS-BM" + }, + { + "@id": "https://w3id.org/dpv/risk#ERM-IF" + }, + { + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-39" + }, + { + "@id": "https://w3id.org/dpv/risk#OCTAVE-ALLEGRO" + }, + { + "@id": "https://w3id.org/dpv/risk#CCRACII" + }, + { + "@id": "https://w3id.org/dpv/risk#MAGERIT" + }, + { + "@id": "https://w3id.org/dpv/risk#OCTAVE-S" + }, + { + "@id": "https://w3id.org/dpv/risk#O-RA" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@value": "Risk_Methodology Concepts" } ] }, { - "@id": "https://w3id.org/dpv/risk#7RiskLevels", + "@id": "https://w3id.org/dpv/risk#SocialDisadvantage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -2614,12 +2796,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2635,13 +2817,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 7 Risk Levels from Extremely High to Extremely Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2649,38 +2831,15 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#LowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#HighRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "7 Risk Levels" + "@value": "Social Disadvantage" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv#Impact" } ] }, @@ -2746,7 +2905,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#InterceptionCommunications", + "@id": "https://w3id.org/dpv/risk#DecisionTreeAnalysis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2754,7 +2913,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -2764,7 +2923,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2780,13 +2939,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2797,17 +2956,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Interception of Communications" + "@value": "Decision Tree Analysis" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#Brainstorming", + "@id": "https://w3id.org/dpv/risk#PhysicalSpying", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -2815,7 +2974,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -2825,7 +2984,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2841,13 +3000,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technique used in workshops to encourage imaginative thinking" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2858,25 +3017,60 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brainstorming" + "@value": "Physical Spying" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#CyberStalking", + "@id": "https://w3id.org/dpv#Likelihood", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#LowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#HighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#ChangeImpact", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-26" } ], "http://purl.org/dc/terms/creator": [ @@ -2884,11 +3078,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -2902,13 +3091,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#ControlConsequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Risk Control that changes Impact" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2919,25 +3108,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cyber Stalking" + "@value": "Change Impact" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#ControlConsequence" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L6", + "@id": "https://w3id.org/dpv/risk#Interviews", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -2945,10 +3134,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.73" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2964,13 +3152,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "Structured or semi- structured one-to-one conversations to elicit views." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2981,32 +3169,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:6 L:6)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@value": "Interviews" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#IRAM2", + "@id": "https://w3id.org/dpv/risk#IT-Grundschutz", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3024,7 +3197,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3046,7 +3219,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset" + "@value": "IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3057,7 +3230,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IRAM2" + "@value": "IT-Grundschutz" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3067,7 +3240,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#Toxicological", + "@id": "https://w3id.org/dpv/risk#CRAMM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -3085,7 +3258,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3101,13 +3274,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals." + "@value": "CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3118,31 +3291,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Toxicological Risk Assessment" + "@value": "CRAMM" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Consequence", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#SecurityBreach" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedReIdentification" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#MalwareAttack", + "@id": "https://w3id.org/dpv/risk#CostJudicialProceedings", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -3157,7 +3319,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3179,7 +3341,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3190,7 +3352,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malware Attack" + "@value": "Cost of Judicial Proceedings" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -3200,7 +3362,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ACSC-ISM", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L6", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -3208,7 +3370,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -3216,9 +3378,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.49" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3234,13 +3397,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3251,20 +3414,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ACSC-ISM" + "@value": "Very High Risk (RM7x7 S:4 L:6)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L4", + "@id": "https://w3id.org/dpv/risk#Injury", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -3277,10 +3455,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3296,13 +3473,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3313,115 +3490,87 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:3 L:4)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@value": "Injury" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk", + "@id": "https://w3id.org/dpv/risk#Risk_ControlsConcepts", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/abstract": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@language": "en", - "@value": "Risk Extension for DPV" - } - ], - "http://purl.org/dc/terms/contributor": [ + "@id": "https://w3id.org/dpv/risk#MonitorRiskSource" + }, { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv/risk#MonitorRisk" }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv/risk#MonitorImpact" }, { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv/risk#AvoidSource" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/risk#ReduceSeverity" }, { - "@value": "Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#ReduceLikelihood" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-14" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#MonitorConsequence" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ + "@id": "https://w3id.org/dpv/risk#ControlConsequence" + }, { - "@language": "en", - "@value": "The Risk extension to Data Privacy Vocabulary provides terms (classes and properties) related to risk management, assessment, and consequences." - } - ], - "http://purl.org/dc/terms/license": [ + "@id": "https://w3id.org/dpv/risk#ChangeImpact" + }, { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" - } - ], - "http://purl.org/dc/terms/modified": [ + "@id": "https://w3id.org/dpv/risk#RemoveSource" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-10" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/risk#RemoveConsequence" + }, { - "@id": "https://www.w3.org/community/dpvcg/" - } - ], - "http://purl.org/dc/terms/title": [ + "@id": "https://w3id.org/dpv/risk#ShareRisk" + }, { - "@language": "en", - "@value": "Risk Extension for DPV" - } - ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "@id": "https://w3id.org/dpv/risk#ChangeConsequence" + }, { - "@value": "risk" - } - ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "@id": "https://w3id.org/dpv/risk#MonitorRiskControl" + }, { - "@value": "https://w3id.org/dpv/risk#" + "@id": "https://w3id.org/dpv/risk#MonitorVulnerabilities" + }, + { + "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + }, + { + "@id": "https://w3id.org/dpv/risk#ControlMonitors" + }, + { + "@id": "https://w3id.org/dpv/risk#RemoveImpact" + }, + { + "@id": "https://w3id.org/dpv/risk#HaltSource" } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "0.8.1" + "@value": "Risk_Controls Concepts" } ] }, { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -3429,7 +3578,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -3437,6 +3586,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.18" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -3450,13 +3605,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 3 Severity Levels from High to Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3464,34 +3619,38 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#LowSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#HighSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "3 Severity Levels" + "@value": "Low Risk (RM7x7 S:3 L:3)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#LowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#LowSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#LowRisk", + "@id": "https://w3id.org/dpv/risk#OCTAVE-FORTE", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -3504,10 +3663,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.25" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3523,22 +3681,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Low" + "@value": "The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3546,38 +3695,23 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk" + "@value": "OCTAVE FORTE" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeDisclosure", + "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemAccess", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -3592,7 +3726,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3625,7 +3759,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Code Disclosure" + "@value": "Unauthorised System Access" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -3635,15 +3769,15 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ERM-IF", + "@id": "https://w3id.org/dpv/risk#InternalOperationDisruption", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -3653,7 +3787,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3669,13 +3803,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3686,25 +3820,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ERM-IF" + "@value": "Internal Operation Disruption" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#BowTie", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L4", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -3712,9 +3846,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.57" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3730,16 +3865,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3750,28 +3882,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bow Tie Analysis" + "@value": "Very High Risk (RM7x7 S:7 L:4)" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - }, + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L3", + "@id": "https://w3id.org/dpv/risk#CORAS", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -3779,10 +3923,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.18" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3798,13 +3941,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3815,35 +3958,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:3 L:3)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#LowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@value": "CORAS" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#RansomwareAttack", + "@id": "https://w3id.org/dpv/risk#SystemMalfunction", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -3857,9 +3985,6 @@ } ], "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" - }, { "@id": "https://www.iso.org/standard/75281.html" } @@ -3877,13 +4002,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Ransomware is a type of attack where threat actors take control of a targetā€™s assets and demand a ransom in exchange for the return of the assetā€™s availability and confidentiality" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3894,17 +4019,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RansomwareAttack" + "@value": "System Malfunction" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis", + "@id": "https://w3id.org/dpv/risk#ThirdPartyOperationDisruption", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3912,7 +4037,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -3922,7 +4047,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3938,16 +4063,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of techniques for identifying the potential for human error and estimating the likelihood of failure." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -3958,20 +4080,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Reliability Analysis" + "@value": "Third Party Operation Disruption" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L3", + "@id": "https://w3id.org/dpv/risk#Cryptojacking", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3987,10 +4106,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "1.00" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4006,13 +4124,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High" + "@value": "Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victimā€™s computing power to generate cryptocurrency" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4023,32 +4141,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:3 L:3)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#HighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@value": "Cryptojacking" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L1", + "@id": "https://w3id.org/dpv/risk#ReduceLikelihood", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4056,7 +4159,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-22" } ], "http://purl.org/dc/terms/creator": [ @@ -4064,12 +4167,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.06" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -4083,13 +4180,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Risk Control that reduces the likelihood of an event" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4100,40 +4197,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:3 L:1)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@value": "Reduce Likelihood" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ] }, { - "@id": "https://w3id.org/dpv/risk#FinancialInvestigationCosts", + "@id": "https://w3id.org/dpv/risk#CauseConsequenceAnalysis", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -4143,7 +4225,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4159,13 +4241,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4176,17 +4258,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Investigation Costs" + "@value": "Cause-Consequence Analysis" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -4194,7 +4276,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -4205,7 +4287,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.9" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4221,19 +4303,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Severity" - }, - { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Very High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4241,32 +4317,35 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + "@value": "Very Low Risk (RM7x7 S:6 L:1)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@language": "en", - "@value": "Very High Severity" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" - }, + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" - }, + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L1", + "@id": "https://w3id.org/dpv/risk#AuthorisationFailure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -4282,10 +4361,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@id": "https://www.enisa.europa.eu/publications/trust-services-security-incidents-2021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4301,13 +4379,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4318,32 +4396,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:5 L:1)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#LowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@value": "Authorisation Failure" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#Sabotage", + "@id": "https://w3id.org/dpv/risk#RM5x5S1L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -4359,9 +4422,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4377,13 +4441,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4394,20 +4458,46 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sabotage" + "@value": "Low Risk (RM5x5 S:1 L:4)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#LowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#Spying", + "@id": "https://w3id.org/dpv#Consequence", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedReIdentification" + }, + { + "@id": "https://w3id.org/dpv/risk#SecurityBreach" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#MaliciousCodeAttack", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -4422,7 +4512,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4438,13 +4528,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Intentional use of software by including or inserting in a system for a harmful purpose" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4455,17 +4545,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spying" + "@value": "Malicious Code Attack" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L7", + "@id": "https://w3id.org/dpv/risk#Brainstorming", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4473,7 +4563,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -4481,10 +4571,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.29" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4500,13 +4589,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate" + "@value": "Technique used in workshops to encourage imaginative thinking" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4517,35 +4606,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:2 L:7)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@value": "Brainstorming" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeModification", + "@id": "https://w3id.org/dpv/risk#ServiceInterruption", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -4560,7 +4634,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4576,7 +4650,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4593,20 +4667,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Code Modification" + "@value": "Service Interruption" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#SecurityBreach", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L7", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -4619,9 +4693,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.86" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4637,13 +4712,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4654,35 +4729,50 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Breach" + "@value": "Extremely High Risk (RM7x7 S:6 L:7)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" ], - "http://purl.org/dc/terms/created": [ + "https://w3id.org/dpv#hasRiskLevel": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" } ], - "http://purl.org/dc/terms/creator": [ + "https://w3id.org/dpv#hasSeverity": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#LossCredibility", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4698,16 +4788,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk based assessment used to identify the appropriate maintenance tasks for a system and its components." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4718,20 +4805,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reliability Centred Maintenance" + "@value": "Loss of Credibility" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossGoodwill", + "@id": "https://w3id.org/dpv/risk#RM5x5S4L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -4747,9 +4831,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.64" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4765,13 +4850,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4782,25 +4867,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Goodwill" + "@value": "Very High Risk (RM5x5 S:4 L:4)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#HighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossProprietaryInformation", + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -4808,11 +4908,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -4826,13 +4921,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Likelihood" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Scale with 7 Likelihood Levels from Extremely High to Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4840,20 +4935,43 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#LowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#HighLikelihood" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Proprietary Information" + "@value": "7 Likelihood Levels" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/risk#Classifications", + "@id": "https://w3id.org/dpv/risk#ViolationEthicalCode", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4861,7 +4979,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -4871,7 +4989,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4887,13 +5005,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A classification list based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -4904,20 +5022,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Classifications" + "@value": "Violation of Ethical Code" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#KnownVulnerabilityExploited", + "@id": "https://w3id.org/dpv#MaterialDamage", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#LossGoods" + }, + { + "@id": "https://w3id.org/dpv/risk#LossFunds" + }, + { + "@id": "https://w3id.org/dpv/risk#Theft" + }, + { + "@id": "https://w3id.org/dpv/risk#TheftEquipment" + }, + { + "@id": "https://w3id.org/dpv/risk#TheftMedia" + }, + { + "@id": "https://w3id.org/dpv/risk#LossAssets" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#DamageByThirdParty", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -4932,7 +5073,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4948,7 +5089,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -4965,17 +5106,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Known Vulnerability Exploited" + "@value": "Damage by Third Party" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L3", + "@id": "https://w3id.org/dpv/risk#RM5x5S5L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -4994,7 +5135,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.48" + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5016,7 +5157,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5027,22 +5168,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:4 L:3)" + "@value": "Low Risk (RM5x5 S:5 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#LowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -5052,7 +5193,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#Checklists", + "@id": "https://w3id.org/dpv/risk#CopyrightViolation", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -5060,7 +5201,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -5070,7 +5211,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5086,13 +5227,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A checklist based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5103,20 +5244,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Checklists" + "@value": "Copyright Violation" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L2", + "@id": "https://w3id.org/dpv/risk#PrivacyImpact", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -5129,10 +5270,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5148,13 +5288,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5165,32 +5305,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:2 L:2)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#LowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@value": "Privacy impact" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#DistributedDenialServiceAttack", + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -5206,11 +5331,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -5224,13 +5344,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5238,38 +5358,185 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Distributed Denial of Service Attack (DDoS)" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RM7x7S3L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L7" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L6" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S6L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S2L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S3L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S6L6" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S3L6" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S1L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S3L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L6" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S1L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S2L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S6L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S2L6" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S3L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S6L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S2L7" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S1L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S3L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S6L7" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S1L6" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S1L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S6L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S1L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S2L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S6L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L7" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S1L7" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L7" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S3L7" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S2L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S2L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L6" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Risk Matrix 7x7" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostSuspendedOperations", + "@id": "https://w3id.org/dpv/risk#LimitationOfRights", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5285,7 +5552,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -5302,17 +5569,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Suspended Operations" + "@value": "Limitation of Rights" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossOpportunity", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -5328,9 +5595,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5346,13 +5614,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5363,17 +5631,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Opportunity" + "@value": "Extremely Low Risk (RM7x7 S:1 L:1)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossTechnologicalAdvantage", + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -5381,7 +5664,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -5389,9 +5672,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5407,13 +5691,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Likelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Level where Likelihood is Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5421,20 +5708,29 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Technological Advantage" + "@value": "Extremely Low Likelihood" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv#Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels", + "@id": "https://w3id.org/dpv/risk#RM3x3S2L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -5442,7 +5738,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -5450,6 +5746,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.67" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -5463,13 +5765,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 7 Severity Levels from Extremely High to Extremely Low" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5477,43 +5779,35 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" - }, + "@language": "en", + "@value": "High Risk (RM3x3 S:2 L:3)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#HighSeverity" - }, + "@id": "https://w3id.org/dpv/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/risk#HighRisk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasSeverity": [ { - "@language": "en", - "@value": "7 Severity Levels" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ] }, { - "@id": "https://w3id.org/dpv/risk#AbusiveContentUtilisation", + "@id": "https://w3id.org/dpv/risk#RiskRegisters", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5521,7 +5815,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -5531,7 +5825,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5547,13 +5841,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "A means of recording information about risks and tracking actions." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5564,17 +5858,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Abusive Content Utilisation" + "@value": "Risk Registers" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis", + "@id": "https://w3id.org/dpv/risk#RM5x5S5L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -5582,7 +5876,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -5590,9 +5884,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "1.00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5608,16 +5903,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events." + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5628,23 +5920,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fault Tree Analysis" + "@value": "Very High Risk (RM5x5 S:5 L:5)" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - }, + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#DangertoCustomers", + "@id": "https://w3id.org/dpv/risk#CompromiseAccount", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -5659,7 +5963,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5692,7 +5996,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Danger to Customers" + "@value": "Compromise Account" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -5702,10 +6006,10 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#CostJudicialPenalties", + "@id": "https://w3id.org/dpv/risk#RM3x3S1L3", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -5718,9 +6022,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5736,13 +6041,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5753,17 +6058,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Judicial Penalties" + "@value": "Moderate Risk (RM3x3 S:1 L:3)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#LowSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ] }, { - "@id": "https://w3id.org/dpv/risk#FAIR-Privacy", + "@id": "https://w3id.org/dpv/risk#ERM-IF", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -5781,7 +6101,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5803,7 +6123,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks" + "@value": "Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5814,7 +6134,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "FAIR Privacy" + "@value": "ERM-IF" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -5824,10 +6144,10 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5", + "@id": "https://w3id.org/dpv/risk#BusinessPerformanceImpairment", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -5840,6 +6160,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -5853,13 +6178,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -5867,105 +6192,28 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L5" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Matrix 5x5" + "@value": "Business Performance Impairment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels", + "@id": "https://w3id.org/dpv/risk#SecurityBreach", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -5973,6 +6221,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -5986,13 +6239,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 5 Severity Levels from Very High to Very Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6000,45 +6253,28 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#LowSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#HighSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "5 Severity Levels" + "@value": "Security Breach" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv#Consequence" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L6", + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -6049,7 +6285,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6065,13 +6301,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv#Likelihood" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow" + "@value": "Level where Likelihood is Very Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6079,146 +6321,123 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:6)" + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" } ], - "https://w3id.org/dpv#hasLikelihood": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + "@language": "en", + "@value": "Very Low Likelihood" } ], - "https://w3id.org/dpv#hasRiskLevel": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ + "@id": "https://w3id.org/dpv#Likelihood" + }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#Risk_LevelsConcepts", + "@id": "https://w3id.org/dpv/risk", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2002/07/owl#Ontology" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#LowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" - }, + "http://purl.org/dc/terms/abstract": [ { - "@id": "https://w3id.org/dpv/risk#HighRisk" - }, + "@language": "en", + "@value": "Risk Extension for DPV" + } + ], + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + "@value": "Paul Ryan" }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" + "@value": "Beatriz Esteves" }, { - "@id": "https://w3id.org/dpv/risk#LowSeverity" - }, + "@value": "Georg P Krog" + } + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-14" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" - }, + "@language": "en", + "@value": "The Risk extension to Data Privacy Vocabulary provides terms (classes and properties) related to risk management, assessment, and consequences." + } + ], + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - }, + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv/risk#HighSeverity" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-06" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" - }, + "@id": "https://www.w3.org/community/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" - }, + "@language": "en", + "@value": "Risk Extension for DPV" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" - }, + "@value": "risk" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@value": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2002/07/owl#versionInfo": [ { - "@value": "Risk_Levels Concepts" + "@value": "0.8.2" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L2", + "@id": "https://w3id.org/dpv/risk#PIA", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -6226,10 +6445,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.04" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6245,13 +6463,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" + "@value": "Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6262,32 +6480,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:2)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + "@value": "Privacy Impact Analysis (PIA)" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L4", + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -6295,7 +6498,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -6303,12 +6506,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -6322,13 +6519,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Likelihood" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low" + "@value": "Scale with 5 Likelihood Levels from Very High to Very Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6336,38 +6533,40 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Low Risk (RM7x7 S:2 L:4)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ + "@id": "https://w3id.org/dpv/risk#LowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#HighLikelihood" + }, { "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ + }, { - "@id": "https://w3id.org/dpv/risk#LowRisk" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" } ], - "https://w3id.org/dpv#hasSeverity": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@language": "en", + "@value": "5 Likelihood Levels" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/risk#ComplianceImpact", + "@id": "https://w3id.org/dpv/risk#HealthLifeImpact", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -6415,7 +6614,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance impact" + "@value": "Health and life impact" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -6425,15 +6624,15 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataDisclosure", + "@id": "https://w3id.org/dpv/risk#MEHARI", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -6443,7 +6642,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6459,13 +6658,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la SĆ©curitĆ© de l'Information FranƧais)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6476,17 +6675,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Data Disclosure" + "@value": "MEHARI" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostBackup", + "@id": "https://w3id.org/dpv/risk#ChildViolence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -6504,7 +6703,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6520,7 +6719,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -6537,20 +6736,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Backup" + "@value": "Child Violence" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ] }, { "@id": "https://w3id.org/dpv/risk#RM3x3S1L2", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -6624,10 +6823,10 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemAccess", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L5", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -6640,9 +6839,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.71" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6658,13 +6858,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6675,25 +6875,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised System Access" + "@value": "Extremely High Risk (RM7x7 S:7 L:5)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#OCTAVE-FORTE", + "@id": "https://w3id.org/dpv/risk#CostBackup", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -6703,7 +6918,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6719,13 +6934,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6736,25 +6951,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE FORTE" + "@value": "Cost of Backup" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#LOPA", + "@id": "https://w3id.org/dpv/risk#LossReputation", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -6764,7 +6979,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -6780,16 +6995,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses the risk reduction that can be achieved by various layers of protection." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -6800,217 +7012,177 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Layer Protection Analysis (LOPA)" + "@value": "Loss of Reputation" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv#Detriment", + "@id": "https://w3id.org/dpv#NonMaterialDamage", "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/risk#SystemIntrusion" + "@id": "https://w3id.org/dpv/risk#PhysicalSpying" }, { - "@id": "https://w3id.org/dpv/risk#ErrornousSystemUse" + "@id": "https://w3id.org/dpv/risk#UnauthorisedImpersonation" }, { - "@id": "https://w3id.org/dpv/risk#IndustrialCrisis" + "@id": "https://w3id.org/dpv/risk#LossData" }, { - "@id": "https://w3id.org/dpv/risk#RetrievalDiscardedEquipment" + "@id": "https://w3id.org/dpv/risk#Spying" }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedInformationDisclosure" + "@id": "https://w3id.org/dpv/risk#LossCompetitiveAdvantage" }, { - "@id": "https://w3id.org/dpv/risk#SystemFailure" + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataModification" }, { - "@id": "https://w3id.org/dpv/risk#RetrievalDeletedData" + "@id": "https://w3id.org/dpv/risk#LossProprietaryInformation" }, { - "@id": "https://w3id.org/dpv/risk#MisuseBreachedInformation" + "@id": "https://w3id.org/dpv/risk#LossTechnologicalAdvantage" }, { - "@id": "https://w3id.org/dpv/risk#OrganisationDisruption" + "@id": "https://w3id.org/dpv/risk#LossCustomers" }, { - "@id": "https://w3id.org/dpv/risk#LossOpportunity" + "@id": "https://w3id.org/dpv/risk#CompromiseAccountSecurity" }, { - "@id": "https://w3id.org/dpv/risk#Businessdisruption" + "@id": "https://w3id.org/dpv/risk#PhysicalStalking" }, { - "@id": "https://w3id.org/dpv/risk#CostBackup" + "@id": "https://w3id.org/dpv/risk#RemoteSpying" }, { - "@id": "https://w3id.org/dpv/risk#HumanErrors" + "@id": "https://w3id.org/dpv/risk#LossControlOverData" }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedAccesstoPremises" + "@id": "https://w3id.org/dpv/risk#Eavesdropping" }, { - "@id": "https://w3id.org/dpv/risk#KnownVulnerabilityExploited" + "@id": "https://w3id.org/dpv/risk#CopyrightViolation" }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedResourceUse" + "@id": "https://w3id.org/dpv/risk#CyberStalking" }, { - "@id": "https://w3id.org/dpv/risk#EquipmentMalfunction" + "@id": "https://w3id.org/dpv/risk#LossResources" }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataAccess" + "@id": "https://w3id.org/dpv/risk#PersonnelAbsence" }, { - "@id": "https://w3id.org/dpv/risk#AuthorisationFailure" + "@id": "https://w3id.org/dpv/risk#CyberSpying" }, { - "@id": "https://w3id.org/dpv/risk#CostInstallation" + "@id": "https://w3id.org/dpv/risk#Stalking" }, { - "@id": "https://w3id.org/dpv/risk#VulnerabilityExploited" + "@id": "https://w3id.org/dpv/risk#LossSuppliers" }, { - "@id": "https://w3id.org/dpv/risk#FinancialRepairCosts" - }, + "@id": "https://w3id.org/dpv/risk#RansomwareAttack" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#HighLikelihood", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#MalwareAttack" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#DetrimentToRecovery" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/risk#FinancialPersonnelCosts" - }, + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.75" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#UnknownVulnerabilityExploited" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#BruteForceAuthorisations" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#InternalOperationDisruption" + "@id": "https://w3id.org/dpv#Likelihood" }, { - "@id": "https://w3id.org/dpv/risk#ServiceInterruption" + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeDisclosure" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/risk#ConfidentialityBreach" - }, + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#IdentityDispute" - }, + "@language": "en", + "@value": "Level where Likelihood is High" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#FinancialEquipmentCosts" - }, - { - "@id": "https://w3id.org/dpv/risk#SystemMalfunction" - }, - { - "@id": "https://w3id.org/dpv/risk#DenialServiceAttack" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemAccess" - }, - { - "@id": "https://w3id.org/dpv/risk#LossNegotiatingCapacity" - }, - { - "@id": "https://w3id.org/dpv/risk#LossGoodwill" - }, - { - "@id": "https://w3id.org/dpv/risk#VulnerabilityCreated" - }, - { - "@id": "https://w3id.org/dpv/risk#LossReputation" - }, - { - "@id": "https://w3id.org/dpv/risk#GovernmentCrisis" - }, - { - "@id": "https://w3id.org/dpv/risk#CostOperationInterruption" - }, - { - "@id": "https://w3id.org/dpv/risk#BusinessPerformanceImpairment" - }, - { - "@id": "https://w3id.org/dpv/risk#LawEnforcementAdverseEffects" - }, - { - "@id": "https://w3id.org/dpv/risk#CostConfiguration" - }, - { - "@id": "https://w3id.org/dpv/risk#ThirdPartyOperationDisruption" - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialInvestigationCosts" - }, - { - "@id": "https://w3id.org/dpv/risk#MaliciousCodeAttack" - }, - { - "@id": "https://w3id.org/dpv/risk#CostSuspendedOperations" - }, - { - "@id": "https://w3id.org/dpv/risk#CostJudicialPenalties" - }, - { - "@id": "https://w3id.org/dpv/risk#UnwantedDisclosureData" - }, - { - "@id": "https://w3id.org/dpv/risk#CostAcquisition" - }, - { - "@id": "https://w3id.org/dpv/risk#LossCustomerConfidence" - }, - { - "@id": "https://w3id.org/dpv/risk#CostJudicialProceedings" - }, - { - "@id": "https://w3id.org/dpv/risk#DistributedDenialServiceAttack" - }, - { - "@id": "https://w3id.org/dpv/risk#LossTrust" - }, - { - "@id": "https://w3id.org/dpv/risk#IncreaseInternalCost" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataDisclosure" - }, + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeAccess" - }, + "@language": "en", + "@value": "High Likelihood" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#ReplacementCosts" + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/risk#Cryptojacking" + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" }, { - "@id": "https://w3id.org/dpv/risk#MisinformationDisinformation" + "@id": "https://w3id.org/dpv#Likelihood" }, { - "@id": "https://w3id.org/dpv/risk#LossCredibility" + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L2", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L4", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -7026,7 +7198,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.44" + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7042,13 +7214,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7059,7 +7231,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:2 L:2)" + "@value": "Moderate Risk (RM7x7 S:3 L:4)" } ], "https://w3id.org/dpv#hasLikelihood": [ @@ -7074,20 +7246,20 @@ ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#CompromiseAccountSecurity", + "@id": "https://w3id.org/dpv/risk#RM5x5S1L1", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -7100,9 +7272,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7118,13 +7291,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7135,25 +7308,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compromise Account Security" + "@value": "Very Low Risk (RM5x5 S:1 L:1)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#MONARC", + "@id": "https://w3id.org/dpv/risk#ViolationRegulatoryObligations", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -7163,7 +7351,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7179,13 +7367,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "MONARC (MĆ©thode OptimisĆ©e dā€™analyse des risques CASES ā€“ ā€˜Method for an Optimised Analysis of Risks by CASESā€™ is a tool and a method allowing precise and repeatable risk assessments to take place" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7196,17 +7384,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MONARC" + "@value": "Violation of Regulatory Obligations" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#HealthLifeImpact", + "@id": "https://w3id.org/dpv/risk#ScenarioAnalysis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7214,7 +7402,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -7224,7 +7412,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7240,13 +7428,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7257,17 +7445,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Health and life impact" + "@value": "Scenario Analysis" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#EBIOS", + "@id": "https://w3id.org/dpv/risk#RemoveSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -7275,7 +7463,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-20" } ], "http://purl.org/dc/terms/creator": [ @@ -7283,11 +7471,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -7301,13 +7484,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#ControlRiskSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expression des Besoins et Identification des Objectifs de SĆ©curitĆ© (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met" + "@value": "Risk Control that removes the risk source" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7318,25 +7501,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EBIOS" + "@value": "Remove Source" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#ControlRiskSource" } ] }, { - "@id": "https://w3id.org/dpv/risk#EU-ITSRM", + "@id": "https://w3id.org/dpv/risk#RetrievalDiscardedEquipment", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -7346,7 +7529,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7362,13 +7545,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ITSRMĀ² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7379,17 +7562,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ITSRMĀ²" + "@value": "Retrieval of Discarded Equipment" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#MonitorVulnerabilities", + "@id": "https://w3id.org/dpv/risk#ReputationTrustImpact", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -7397,7 +7580,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-02" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -7405,6 +7588,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -7418,13 +7606,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Vulnerability" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7435,25 +7623,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Vulnerabilities" + "@value": "Reputation and trust impact" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#FinancialPersonnelCosts", + "@id": "https://w3id.org/dpv/risk#ReduceSeverity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-23" } ], "http://purl.org/dc/terms/creator": [ @@ -7461,14 +7649,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/risk#" + "@id": "https://w3id.org/dpv/risk#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -7479,13 +7662,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Risk Control that reduces the severity of an event" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7496,20 +7679,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Personnel Costs" + "@value": "Reduce Severity" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ] }, { - "@id": "https://w3id.org/dpv/risk#MEHARI", + "@id": "https://w3id.org/dpv/risk#ISO-IEC-27005-2018", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -7524,7 +7707,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7546,7 +7729,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la SĆ©curitĆ© de l'Information FranƧais)" + "@value": "ISO/IEC 27005:2018 ā€˜Information technology ā€” Security techniques ā€” Information security risk managementā€™ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisationā€™s information security" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7557,7 +7740,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MEHARI" + "@value": "ISO/IEC 27005:2018" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -7567,15 +7750,15 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis", + "@id": "https://w3id.org/dpv/risk#OrganisationDisruption", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -7585,7 +7768,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7601,16 +7784,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7621,20 +7801,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Event Tree Analysis" + "@value": "Organisation Disruption" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#BayesianNetworks", + "@id": "https://w3id.org/dpv/risk#LowLikelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -7650,9 +7827,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7668,13 +7846,22 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv#Likelihood" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A graphical model of variables and their cause-effect relationships expressed using probabilities" + "@value": "Level where Likelihood is Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7682,20 +7869,35 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bayesian Networks" + "@value": "Low Likelihood" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv#Likelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#FAIR", + "@id": "https://w3id.org/dpv/risk#ParetoCharts", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -7713,7 +7915,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7729,13 +7931,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes" + "@value": "The Pareto principle (the 80ā€“20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7746,120 +7948,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "FAIR" + "@value": "Pareto Charts" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Harm", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#Fraud" - }, - { - "@id": "https://w3id.org/dpv/risk#AttackonPrivateLife" - }, - { - "@id": "https://w3id.org/dpv/risk#HarmfulSpeech" - }, - { - "@id": "https://w3id.org/dpv/risk#IdentityFraud" - }, - { - "@id": "https://w3id.org/dpv/risk#Scam" - }, - { - "@id": "https://w3id.org/dpv/risk#AbusiveContentUtilisation" - }, - { - "@id": "https://w3id.org/dpv/risk#Spam" - }, - { - "@id": "https://w3id.org/dpv/risk#Spoofing" - }, - { - "@id": "https://w3id.org/dpv/risk#PhishingScam" - }, - { - "@id": "https://w3id.org/dpv/risk#Extorsion" - }, - { - "@id": "https://w3id.org/dpv/risk#ViolationOfRights" - }, - { - "@id": "https://w3id.org/dpv/risk#PhysicalAssault" - }, - { - "@id": "https://w3id.org/dpv/risk#DangertoPersonnel" - }, - { - "@id": "https://w3id.org/dpv/risk#SexualViolence" - }, - { - "@id": "https://w3id.org/dpv/risk#LimitationOfRights" - }, - { - "@id": "https://w3id.org/dpv/risk#Blackmail" - }, - { - "@id": "https://w3id.org/dpv/risk#CompromiseAccount" - }, - { - "@id": "https://w3id.org/dpv/risk#Terrorism" - }, - { - "@id": "https://w3id.org/dpv/risk#PersonalSafetyEndangerment" - }, - { - "@id": "https://w3id.org/dpv/risk#DangertoCustomers" - }, - { - "@id": "https://w3id.org/dpv/risk#CompromiseAccountCredentials" - }, - { - "@id": "https://w3id.org/dpv/risk#PsychologicalHarm" - }, - { - "@id": "https://w3id.org/dpv/risk#Sabotage" - }, - { - "@id": "https://w3id.org/dpv/risk#Injury" - }, - { - "@id": "https://w3id.org/dpv/risk#PreventExercisingOfRights" - }, - { - "@id": "https://w3id.org/dpv/risk#IdentityTheft" - }, - { - "@id": "https://w3id.org/dpv/risk#Discrimination" - }, - { - "@id": "https://w3id.org/dpv/risk#EnvironmentalSafetyEndangerment" - }, - { - "@id": "https://w3id.org/dpv/risk#Coercion" - }, - { - "@id": "https://w3id.org/dpv/risk#ChildViolence" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#OrganisationDisruption", + "@id": "https://w3id.org/dpv/risk#VeryLowRisk", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -7867,9 +7974,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7885,13 +7993,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Level where Risk is Very Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7899,20 +8013,32 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Disruption" + "@value": "Very Low Risk" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv#RiskLevel" } ] }, { - "@id": "https://w3id.org/dpv/risk#ParetoCharts", + "@id": "https://w3id.org/dpv/risk#PsychologicalHarm", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -7920,7 +8046,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -7930,7 +8056,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -7946,13 +8072,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Pareto principle (the 80ā€“20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -7963,17 +8089,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pareto Charts" + "@value": "Psychological Harm" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#TheftMedia", + "@id": "https://w3id.org/dpv/risk#RM5x5S2L5", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -7989,71 +8115,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#MaterialDamage" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Theft of Media" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#MaterialDamage" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#LowSeverity", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.25" + "@value": "0.40" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8069,22 +8134,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8092,96 +8148,35 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Severity" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv#Severity" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#MisuseBreachedInformation", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Detriment" + "@value": "High Risk (RM5x5 S:2 L:5)" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@language": "en", - "@value": "" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#" + "@id": "https://w3id.org/dpv/risk#HighRisk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasSeverity": [ { - "@language": "en", - "@value": "Misuse of Breached Information" + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L5", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -8200,7 +8195,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.61" + "@value": "0.04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8222,7 +8217,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -8233,22 +8228,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:6 L:5)" + "@value": "Extremely Low Risk (RM7x7 S:1 L:2)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -8258,10 +8253,10 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#LossData", + "@id": "https://w3id.org/dpv/risk#Blackmail", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -8276,7 +8271,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -8292,7 +8287,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8309,12 +8304,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Data" + "@value": "Blackmail" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Harm" } ] }, @@ -8396,10 +8391,10 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ImpacttoRights", + "@id": "https://w3id.org/dpv/risk#LawEnforcementAdverseEffects", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -8430,7 +8425,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -8447,583 +8442,480 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact to Rights" + "@value": "Law Enforcement Adverse Effects" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossResources", + "@id": "https://w3id.org/dpv/risk#Risk_ConsequencesConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#HealthLifeImpact" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/risk#InterceptionCommunications" + }, { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#FinancialInvestigationCosts" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#DangertoPersonnel" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#IdentityFraud" + }, { - "@id": "https://w3id.org/dpv#NonMaterialDamage" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#ImpacttoRights" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/risk#CostJudicialPenalties" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#LawEnforcementAdverseEffects" + }, { - "@language": "en", - "@value": "Loss of Resources" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/risk#LossFunds" + }, { - "@id": "https://w3id.org/dpv#NonMaterialDamage" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L4", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#TheftMedia" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#PhysicalSpying" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "@id": "https://w3id.org/dpv/risk#OrganisationDisruption" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#GovernmentCrisis" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#UnwantedDataDeletion" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#ComplianceImpact" + }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#LossProprietaryInformation" + }, { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/risk#Theft" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#Injury" + }, { - "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:4)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeModification" + }, { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ + "@id": "https://w3id.org/dpv/risk#DangertoCustomers" + }, { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ + "@id": "https://w3id.org/dpv/risk#FinancialPersonnelCosts" + }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/risk#PhysicalAssault" + }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#Fishbone", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#Spam" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#PsychologicalHarm" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/risk#LossCredibility" + }, { - "@id": "https://www.iso.org/standard/72140.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#BruteForceAuthorisations" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemAccess" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#ViolationStatutoryObligations" + }, { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#ViolationCodeConduct" + }, { - "@language": "en", - "@value": "Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram." - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/risk#ConfidentialityBreach" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#CitizensImpact" + }, { - "@language": "en", - "@value": "Ishikawa (Fishbone)" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/risk#InternalOperationDisruption" + }, { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#HighRisk", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#Coercion" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#EquipmentFailure" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "@id": "https://w3id.org/dpv/risk#Spying" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.75" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#Scam" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#DenialServiceAttack" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#IllegalProcessingData" + }, { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" + "@id": "https://w3id.org/dpv/risk#LossGoodwill" }, { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" + "@id": "https://w3id.org/dpv/risk#MisuseBreachedInformation" }, { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv/risk#HarmfulSpeech" }, { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#VulnerabilityCreated" + }, { - "@language": "en", - "@value": "Level where Risk is High" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/risk#PersonalSafetyEndangerment" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv/risk#ThirdPartyOperationDisruption" + }, { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#LossOpportunity" + }, { - "@language": "en", - "@value": "High Risk" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/risk#Terrorism" + }, { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" + "@id": "https://w3id.org/dpv/risk#RetrievalDiscardedEquipment" }, { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv/risk#AttackonPrivateLife" }, { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" + "@id": "https://w3id.org/dpv/risk#AbusiveContentUtilisation" }, { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#IS-BM", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "IS-BM" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataAccess", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/risk#ServiceInterruption" + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeAccess" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#FinancialEquipmentCosts" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#DistributedDenialServiceAttack" + }, { - "@id": "https://w3id.org/dpv#Detriment" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#IndustrialCrisis" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/risk#LimitationOfRights" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#Eavesdropping" + }, { - "@language": "en", - "@value": "Unauthorised Data Access" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/risk#UnknownVulnerabilityExploited" + }, { - "@id": "https://w3id.org/dpv#Detriment" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#CopyrightViolation" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#CyberStalking" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/risk#Sabotage" + }, { - "@id": "https://www.iso.org/standard/72140.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#UnauthorisedInformationDisclosure" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#LossAssets" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#ViolationEthicalCode" + }, { - "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#FinancialLoss" + }, { - "@language": "en", - "@value": "A risk assessment technique that uses qualitative methods" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/risk#CompromiseAccountCredentials" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/risk#UnwantedCodeDeletion" + }, { - "@id": "https://w3id.org/dpv/risk#HACCP" + "@id": "https://w3id.org/dpv/risk#PhishingScam" }, { - "@id": "https://w3id.org/dpv/risk#LOPA" + "@id": "https://w3id.org/dpv/risk#HumanErrors" }, { - "@id": "https://w3id.org/dpv/risk#Taxonomies" + "@id": "https://w3id.org/dpv/risk#ChildViolence" }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" + "@id": "https://w3id.org/dpv/risk#LossNegotiatingCapacity" }, { - "@id": "https://w3id.org/dpv/risk#PIA" + "@id": "https://w3id.org/dpv/risk#LossReputation" }, { - "@id": "https://w3id.org/dpv/risk#NominalGroupTechnique" + "@id": "https://w3id.org/dpv/risk#SocialDisadvantage" }, { - "@id": "https://w3id.org/dpv/risk#HAZOP" + "@id": "https://w3id.org/dpv/risk#LossTechnologicalAdvantage" }, { - "@id": "https://w3id.org/dpv/risk#BowTie" + "@id": "https://w3id.org/dpv/risk#IdentityTheft" }, { - "@id": "https://w3id.org/dpv/risk#CausalMapping" + "@id": "https://w3id.org/dpv/risk#CyberSpying" }, { - "@id": "https://w3id.org/dpv/risk#FMECA" + "@id": "https://w3id.org/dpv/risk#UnauthorisedReIdentification" }, { - "@id": "https://w3id.org/dpv/risk#DPIA" + "@id": "https://w3id.org/dpv/risk#PublicOrderBreach" }, { - "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis" + "@id": "https://w3id.org/dpv/risk#IdentityDispute" }, { - "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis" + "@id": "https://w3id.org/dpv/risk#LossCustomers" }, { - "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis" + "@id": "https://w3id.org/dpv/risk#UnwantedDisclosureData" }, { - "@id": "https://w3id.org/dpv/risk#Classifications" + "@id": "https://w3id.org/dpv/risk#EconomicDisadvantage" }, { - "@id": "https://w3id.org/dpv/risk#Interviews" + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeDisclosure" }, { - "@id": "https://w3id.org/dpv/risk#Brainstorming" + "@id": "https://w3id.org/dpv/risk#SexualViolence" }, { - "@id": "https://w3id.org/dpv/risk#MCA" + "@id": "https://w3id.org/dpv/risk#ErrornousSystemUse" }, { - "@id": "https://w3id.org/dpv/risk#Fishbone" + "@id": "https://w3id.org/dpv/risk#AuthorisationFailure" }, { - "@id": "https://w3id.org/dpv/risk#FMEA" + "@id": "https://w3id.org/dpv/risk#FinancialRepairCosts" }, { - "@id": "https://w3id.org/dpv/risk#DelphiTechnique" + "@id": "https://w3id.org/dpv/risk#RetrievalDeletedData" }, { - "@id": "https://w3id.org/dpv/risk#RiskRegisters" + "@id": "https://w3id.org/dpv/risk#LossSuppliers" }, { - "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance" + "@id": "https://w3id.org/dpv/risk#BusinessPerformanceImpairment" }, { - "@id": "https://w3id.org/dpv/risk#ScenarioAnalysis" + "@id": "https://w3id.org/dpv/risk#CostOperationInterruption" }, { - "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis" + "@id": "https://w3id.org/dpv/risk#Fraud" }, { - "@id": "https://w3id.org/dpv/risk#ALARA" + "@id": "https://w3id.org/dpv/risk#LossCustomerConfidence" }, { - "@id": "https://w3id.org/dpv/risk#Cindynic" + "@id": "https://w3id.org/dpv/risk#CompromiseAccountSecurity" }, { - "@id": "https://w3id.org/dpv/risk#Surveys" + "@id": "https://w3id.org/dpv/risk#PrivacyImpact" }, { - "@id": "https://w3id.org/dpv/risk#SWIFT" + "@id": "https://w3id.org/dpv/risk#LossTrust" }, { - "@id": "https://w3id.org/dpv/risk#SFAIRP" + "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemModification" }, { - "@id": "https://w3id.org/dpv/risk#Checklists" + "@id": "https://w3id.org/dpv/risk#SystemMalfunction" }, { - "@id": "https://w3id.org/dpv/risk#ALARP" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#EquipmentMalfunction" + }, { - "@language": "en", - "@value": "Qualitative Risk Assessment Technique" + "@id": "https://w3id.org/dpv/risk#SecurityBreach" + }, + { + "@id": "https://w3id.org/dpv/risk#PhysicalStalking" + }, + { + "@id": "https://w3id.org/dpv/risk#LossGoods" + }, + { + "@id": "https://w3id.org/dpv/risk#Extorsion" + }, + { + "@id": "https://w3id.org/dpv/risk#CostConfiguration" + }, + { + "@id": "https://w3id.org/dpv/risk#Cryptojacking" + }, + { + "@id": "https://w3id.org/dpv/risk#SystemFailure" + }, + { + "@id": "https://w3id.org/dpv/risk#MisinformationDisinformation" + }, + { + "@id": "https://w3id.org/dpv/risk#BusinessImpact" + }, + { + "@id": "https://w3id.org/dpv/risk#RemoteSpying" + }, + { + "@id": "https://w3id.org/dpv/risk#LossControlOverData" + }, + { + "@id": "https://w3id.org/dpv/risk#CostJudicialProceedings" + }, + { + "@id": "https://w3id.org/dpv/risk#ViolationOfRights" + }, + { + "@id": "https://w3id.org/dpv/risk#CostSuspendedOperations" + }, + { + "@id": "https://w3id.org/dpv/risk#MalwareAttack" + }, + { + "@id": "https://w3id.org/dpv/risk#PreventExercisingOfRights" + }, + { + "@id": "https://w3id.org/dpv/risk#CostBackup" + }, + { + "@id": "https://w3id.org/dpv/risk#Vandalism" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedImpersonation" + }, + { + "@id": "https://w3id.org/dpv/risk#DataBreach" + }, + { + "@id": "https://w3id.org/dpv/risk#EnvironmentalSafetyEndangerment" + }, + { + "@id": "https://w3id.org/dpv/risk#LossResources" + }, + { + "@id": "https://w3id.org/dpv/risk#ViolationRegulatoryObligations" + }, + { + "@id": "https://w3id.org/dpv/risk#Discrimination" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataAccess" + }, + { + "@id": "https://w3id.org/dpv/risk#PersonnelAbsence" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedResourceUse" + }, + { + "@id": "https://w3id.org/dpv/risk#ReputationTrustImpact" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedAccesstoPremises" + }, + { + "@id": "https://w3id.org/dpv/risk#MaliciousCodeAttack" + }, + { + "@id": "https://w3id.org/dpv/risk#SystemIntrusion" + }, + { + "@id": "https://w3id.org/dpv/risk#CostAcquisition" + }, + { + "@id": "https://w3id.org/dpv/risk#Businessdisruption" + }, + { + "@id": "https://w3id.org/dpv/risk#VulnerabilityExploited" + }, + { + "@id": "https://w3id.org/dpv/risk#DamageByThirdParty" + }, + { + "@id": "https://w3id.org/dpv/risk#CostInstallation" + }, + { + "@id": "https://w3id.org/dpv/risk#Stalking" + }, + { + "@id": "https://w3id.org/dpv/risk#DetrimentToRecovery" + }, + { + "@id": "https://w3id.org/dpv/risk#CompromiseAccount" + }, + { + "@id": "https://w3id.org/dpv/risk#LossData" + }, + { + "@id": "https://w3id.org/dpv/risk#KnownVulnerabilityExploited" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataDisclosure" + }, + { + "@id": "https://w3id.org/dpv/risk#ViolationContractualObligations" + }, + { + "@id": "https://w3id.org/dpv/risk#TheftEquipment" + }, + { + "@id": "https://w3id.org/dpv/risk#IncreaseInternalCost" + }, + { + "@id": "https://w3id.org/dpv/risk#LossCompetitiveAdvantage" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataModification" + }, + { + "@id": "https://w3id.org/dpv/risk#Spoofing" + }, + { + "@id": "https://w3id.org/dpv/risk#Blackmail" + }, + { + "@id": "https://w3id.org/dpv/risk#CorruptionData" + }, + { + "@id": "https://w3id.org/dpv/risk#ReplacementCosts" + }, + { + "@id": "https://w3id.org/dpv/risk#RansomwareAttack" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" + "@value": "Risk_Consequences Concepts" } ] }, { - "@id": "https://w3id.org/dpv/risk#ModerateRisk", + "@id": "https://w3id.org/dpv/risk#RM3x3S3L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -9031,7 +8923,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -9042,7 +8934,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.5" + "@value": "1.00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9058,22 +8950,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Moderate" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9081,35 +8964,35 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + "@value": "High Risk (RM3x3 S:3 L:3)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@language": "en", - "@value": "Moderate Risk" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" - }, + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv#RiskLevel" - }, + "@id": "https://w3id.org/dpv/risk#HighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#3RiskLevels" - }, + "@id": "https://w3id.org/dpv/risk#HighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L5", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L4", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9128,7 +9011,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.71" + "@value": "0.33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9150,7 +9033,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9161,22 +9044,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:5)" + "@value": "High Risk (RM7x7 S:4 L:4)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + "@id": "https://w3id.org/dpv/risk#HighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -9186,7 +9069,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L4", + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9194,7 +9077,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -9205,7 +9088,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.64" + "@value": "0.99" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9221,13 +9104,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Level where Risk is Extremely High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9235,35 +9121,29 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:4 L:4)" + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" } ], - "https://w3id.org/dpv#hasLikelihood": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@language": "en", + "@value": "Extremely High Risk" } ], - "https://w3id.org/dpv#hasRiskLevel": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#HighSeverity" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv#RiskLevel" } ] }, { - "@id": "https://w3id.org/dpv/risk#EquipmentFailure", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -9279,9 +9159,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9297,13 +9178,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9314,25 +9195,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Equipment Failure" + "@value": "Moderate Risk (RM7x7 S:7 L:2)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L1", + "@id": "https://w3id.org/dpv/risk#OCTAVE", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -9340,10 +9236,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.11" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9359,13 +9254,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low" + "@value": "Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9376,35 +9271,76 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:1 L:1)" + "@value": "OCTAVE" } ], - "https://w3id.org/dpv#hasLikelihood": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#MonitorVulnerabilities", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "https://w3id.org/dpv#hasRiskLevel": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#LowRisk" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-02" } ], - "https://w3id.org/dpv#hasSeverity": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/risk#ControlMonitors" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Risk Control that monitors a Risk Vulnerability" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Monitor Vulnerabilities" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L1", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L7", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -9420,7 +9356,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.43" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9436,13 +9372,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9453,32 +9389,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:3 L:1)" + "@value": "Very High Risk (RM7x7 S:3 L:7)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L1", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L5", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9497,7 +9433,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.22" + "@value": "0.41" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9513,13 +9449,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9530,17 +9466,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM3x3 S:2 L:1)" + "@value": "High Risk (RM7x7 S:4 L:5)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#LowRisk" + "@id": "https://w3id.org/dpv/risk#HighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ @@ -9550,12 +9486,12 @@ ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L2", + "@id": "https://w3id.org/dpv/risk#AttackonPrivateLife", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -9571,10 +9507,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -9590,13 +9525,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -9607,495 +9542,333 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:3 L:2)" + "@value": "Attack on Private Life" } ], - "https://w3id.org/dpv#hasLikelihood": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv#Harm" } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedAccesstoPremises", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], - "https://w3id.org/dpv#hasRiskLevel": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" } ], - "https://w3id.org/dpv#hasSeverity": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@value": "Harshvardhan J. Pandit" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://www.iso.org/standard/75281.html" } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#Risk_ConsequencesConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/risk#ViolationCodeConduct" - }, + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#SexualViolence" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#BusinessPerformanceImpairment" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#LawEnforcementAdverseEffects" - }, + "@id": "https://w3id.org/dpv#Detriment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#UnwantedCodeDeletion" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#CostConfiguration" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#LimitationOfRights" - }, + "@language": "en", + "@value": "Unauthorised Access to Premises" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#PhysicalStalking" - }, + "@id": "https://w3id.org/dpv#Detriment" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#RemoveConsequence", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#ThirdPartyOperationDisruption" - }, - { - "@id": "https://w3id.org/dpv/risk#Blackmail" - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialInvestigationCosts" - }, - { - "@id": "https://w3id.org/dpv/risk#MaliciousCodeAttack" - }, - { - "@id": "https://w3id.org/dpv/risk#CostSuspendedOperations" - }, - { - "@id": "https://w3id.org/dpv/risk#CostJudicialPenalties" - }, - { - "@id": "https://w3id.org/dpv/risk#Terrorism" - }, - { - "@id": "https://w3id.org/dpv/risk#PersonalSafetyEndangerment" - }, - { - "@id": "https://w3id.org/dpv/risk#UnwantedDisclosureData" - }, - { - "@id": "https://w3id.org/dpv/risk#CostAcquisition" - }, - { - "@id": "https://w3id.org/dpv/risk#LossCustomerConfidence" - }, - { - "@id": "https://w3id.org/dpv/risk#CostJudicialProceedings" - }, - { - "@id": "https://w3id.org/dpv/risk#DistributedDenialServiceAttack" - }, - { - "@id": "https://w3id.org/dpv/risk#LossTrust" - }, - { - "@id": "https://w3id.org/dpv/risk#IncreaseInternalCost" - }, - { - "@id": "https://w3id.org/dpv/risk#LossCompetitiveAdvantage" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataDisclosure" - }, - { - "@id": "https://w3id.org/dpv/risk#DataBreach" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeAccess" - }, - { - "@id": "https://w3id.org/dpv/risk#SystemMalfunction" - }, - { - "@id": "https://w3id.org/dpv/risk#Cryptojacking" - }, - { - "@id": "https://w3id.org/dpv/risk#MisinformationDisinformation" - }, - { - "@id": "https://w3id.org/dpv/risk#LossCredibility" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemAccess" - }, - { - "@id": "https://w3id.org/dpv/risk#SystemIntrusion" - }, - { - "@id": "https://w3id.org/dpv/risk#LossAssets" - }, - { - "@id": "https://w3id.org/dpv/risk#ErrornousSystemUse" - }, - { - "@id": "https://w3id.org/dpv/risk#ComplianceImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeModification" - }, - { - "@id": "https://w3id.org/dpv/risk#SystemFailure" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedInformationDisclosure" - }, - { - "@id": "https://w3id.org/dpv/risk#PersonnelAbsence" - }, - { - "@id": "https://w3id.org/dpv/risk#LossReputation" - }, - { - "@id": "https://w3id.org/dpv/risk#LossControlOverData" - }, - { - "@id": "https://w3id.org/dpv/risk#GovernmentCrisis" - }, - { - "@id": "https://w3id.org/dpv/risk#CyberSpying" - }, - { - "@id": "https://w3id.org/dpv/risk#RetrievalDeletedData" - }, - { - "@id": "https://w3id.org/dpv/risk#BusinessImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#SocialDisadvantage" - }, - { - "@id": "https://w3id.org/dpv/risk#CyberStalking" - }, - { - "@id": "https://w3id.org/dpv/risk#Sabotage" - }, - { - "@id": "https://w3id.org/dpv/risk#Vandalism" - }, - { - "@id": "https://w3id.org/dpv/risk#Stalking" - }, - { - "@id": "https://w3id.org/dpv/risk#MisuseBreachedInformation" - }, - { - "@id": "https://w3id.org/dpv/risk#InterceptionCommunications" - }, - { - "@id": "https://w3id.org/dpv/risk#Injury" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedImpersonation" - }, - { - "@id": "https://w3id.org/dpv/risk#OrganisationDisruption" - }, - { - "@id": "https://w3id.org/dpv/risk#LossOpportunity" - }, - { - "@id": "https://w3id.org/dpv/risk#ViolationContractualObligations" - }, - { - "@id": "https://w3id.org/dpv/risk#IllegalProcessingData" - }, - { - "@id": "https://w3id.org/dpv/risk#Businessdisruption" - }, - { - "@id": "https://w3id.org/dpv/risk#CostBackup" - }, - { - "@id": "https://w3id.org/dpv/risk#EconomicDisadvantage" - }, - { - "@id": "https://w3id.org/dpv/risk#HumanErrors" - }, - { - "@id": "https://w3id.org/dpv/risk#DamageByThirdParty" - }, - { - "@id": "https://w3id.org/dpv/risk#Discrimination" - }, - { - "@id": "https://w3id.org/dpv/risk#ViolationEthicalCode" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedAccesstoPremises" - }, - { - "@id": "https://w3id.org/dpv/risk#KnownVulnerabilityExploited" - }, - { - "@id": "https://w3id.org/dpv/risk#UnwantedDataDeletion" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedResourceUse" - }, - { - "@id": "https://w3id.org/dpv/risk#EquipmentMalfunction" - }, - { - "@id": "https://w3id.org/dpv/risk#CompromiseAccountSecurity" - }, - { - "@id": "https://w3id.org/dpv/risk#CompromiseAccount" - }, - { - "@id": "https://w3id.org/dpv/risk#CopyrightViolation" - }, - { - "@id": "https://w3id.org/dpv/risk#ImpacttoRights" - }, - { - "@id": "https://w3id.org/dpv/risk#ReputationTrustImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#TheftEquipment" - }, - { - "@id": "https://w3id.org/dpv/risk#Coercion" - }, - { - "@id": "https://w3id.org/dpv/risk#Eavesdropping" - }, - { - "@id": "https://w3id.org/dpv/risk#DangertoCustomers" - }, - { - "@id": "https://w3id.org/dpv/risk#SecurityBreach" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataAccess" - }, - { - "@id": "https://w3id.org/dpv/risk#CitizensImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#CompromiseAccountCredentials" - }, - { - "@id": "https://w3id.org/dpv/risk#ReplacementCosts" - }, - { - "@id": "https://w3id.org/dpv/risk#AuthorisationFailure" - }, - { - "@id": "https://w3id.org/dpv/risk#CostInstallation" - }, - { - "@id": "https://w3id.org/dpv/risk#ChildViolence" - }, - { - "@id": "https://w3id.org/dpv/risk#PublicOrderBreach" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemModification" - }, - { - "@id": "https://w3id.org/dpv/risk#PhysicalSpying" - }, - { - "@id": "https://w3id.org/dpv/risk#IndustrialCrisis" - }, - { - "@id": "https://w3id.org/dpv/risk#PsychologicalHarm" - }, - { - "@id": "https://w3id.org/dpv/risk#CorruptionData" - }, - { - "@id": "https://w3id.org/dpv/risk#VulnerabilityExploited" - }, - { - "@id": "https://w3id.org/dpv/risk#LossGoods" - }, - { - "@id": "https://w3id.org/dpv/risk#RetrievalDiscardedEquipment" - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialRepairCosts" - }, - { - "@id": "https://w3id.org/dpv/risk#LossCustomers" - }, - { - "@id": "https://w3id.org/dpv/risk#MalwareAttack" - }, - { - "@id": "https://w3id.org/dpv/risk#Fraud" - }, - { - "@id": "https://w3id.org/dpv/risk#AttackonPrivateLife" - }, - { - "@id": "https://w3id.org/dpv/risk#Theft" - }, - { - "@id": "https://w3id.org/dpv/risk#DetrimentToRecovery" - }, - { - "@id": "https://w3id.org/dpv/risk#FinancialPersonnelCosts" - }, - { - "@id": "https://w3id.org/dpv/risk#HarmfulSpeech" - }, - { - "@id": "https://w3id.org/dpv/risk#EquipmentFailure" - }, - { - "@id": "https://w3id.org/dpv/risk#IdentityFraud" - }, - { - "@id": "https://w3id.org/dpv/risk#PreventExercisingOfRights" - }, - { - "@id": "https://w3id.org/dpv/risk#Spying" - }, - { - "@id": "https://w3id.org/dpv/risk#LossTechnologicalAdvantage" - }, - { - "@id": "https://w3id.org/dpv/risk#UnknownVulnerabilityExploited" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-27" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#Scam" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#AbusiveContentUtilisation" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#LossData" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#LossSuppliers" - }, + "@id": "https://w3id.org/dpv/risk#ControlConsequence" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#BruteForceAuthorisations" - }, + "@language": "en", + "@value": "Risk Control that removes Consequence i.e. prevents it from materialising" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#LossProprietaryInformation" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#IdentityTheft" - }, + "@language": "en", + "@value": "Remove Consequence" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#LossResources" - }, + "@id": "https://w3id.org/dpv/risk#ControlConsequence" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S2L4", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#InternalOperationDisruption" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#ServiceInterruption" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/risk#EnvironmentalSafetyEndangerment" - }, + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.16" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeDisclosure" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#ConfidentialityBreach" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#PrivacyImpact" - }, + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#IdentityDispute" - }, + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#RansomwareAttack" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#Spam" - }, + "@language": "en", + "@value": "Low Risk (RM7x7 S:2 L:4)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#Spoofing" - }, + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#FinancialEquipmentCosts" - }, + "@id": "https://w3id.org/dpv/risk#LowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#DenialServiceAttack" - }, + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#HealthLifeImpact" - }, + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#BSI-200-2", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataModification" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#PhishingScam" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#LossNegotiatingCapacity" - }, + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#LossGoodwill" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#Extorsion" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ViolationStatutoryObligations" - }, + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#ViolationOfRights" - }, + "@language": "en", + "@value": "The BSI-Standard 200-2 (ā€˜IT-Grundschutz Methodologyā€™) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#RemoteSpying" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#VulnerabilityCreated" - }, + "@language": "en", + "@value": "BSI Standard 200-2" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#FinancialLoss" - }, + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#LossGoods", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#PhysicalAssault" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#TheftMedia" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#LossFunds" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#CostOperationInterruption" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#UnauthorisedReIdentification" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ViolationRegulatoryObligations" - }, + "@id": "https://w3id.org/dpv#MaterialDamage" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#DangertoPersonnel" + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/risk#" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Risk_Consequences Concepts" + "@language": "en", + "@value": "Loss of Goods" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#MaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossNegotiatingCapacity", + "@id": "https://w3id.org/dpv/risk#LOPA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10103,7 +9876,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -10113,7 +9886,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10129,13 +9902,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Analyses the risk reduction that can be achieved by various layers of protection." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10146,17 +9922,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Negotiating Capacity" + "@value": "Layer Protection Analysis (LOPA)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L5", + "@id": "https://w3id.org/dpv/risk#FMEA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -10164,7 +9943,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -10172,10 +9951,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10191,13 +9969,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low" + "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10208,32 +9989,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:1 L:5)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#LowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@value": "Failure Modes And Effects Analysis (FMEA)" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#CopyrightViolation", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L7", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -10249,9 +10018,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "1.00" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10267,13 +10037,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10284,17 +10054,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Copyright Violation" + "@value": "Extremely High Risk (RM7x7 S:7 L:7)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#IllegalProcessingData", + "@id": "https://w3id.org/dpv/risk#5SeverityLevels", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -10302,7 +10087,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -10310,11 +10095,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -10328,13 +10108,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Severity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Scale with 5 Severity Levels from Very High to Very Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10342,23 +10122,40 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#HighSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#LowSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Illegal Processing of Data" + "@value": "5 Severity Levels" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Severity" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L4", + "@id": "https://w3id.org/dpv/risk#RM3x3S2L1", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -10374,7 +10171,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.16" + "@value": "0.22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10390,13 +10187,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10407,12 +10204,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM5x5 S:1 L:4)" + "@value": "Low Risk (RM3x3 S:2 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ @@ -10422,25 +10219,25 @@ ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ] }, { - "@id": "https://w3id.org/dpv/risk#OCTAVE-S", + "@id": "https://w3id.org/dpv/risk#FinancialRepairCosts", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -10450,7 +10247,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10466,13 +10263,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisationā€™s security strategy" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10483,25 +10280,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE-S" + "@value": "Financial Repair Costs" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#Extorsion", + "@id": "https://w3id.org/dpv/risk#OCTAVE-S", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -10511,7 +10308,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10527,42 +10324,74 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisationā€™s security strategy" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "OCTAVE-S" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Impact", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#ReputationTrustImpact" + }, + { + "@id": "https://w3id.org/dpv/risk#ImpacttoRights" + }, + { + "@id": "https://w3id.org/dpv/risk#ComplianceImpact" + }, + { + "@id": "https://w3id.org/dpv/risk#EconomicDisadvantage" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/risk#CitizensImpact" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#PrivacyImpact" + }, { - "@language": "en", - "@value": "Extorsion" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/risk#SocialDisadvantage" + }, { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#HealthLifeImpact" + }, + { + "@id": "https://w3id.org/dpv/risk#BusinessImpact" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L5", + "@id": "https://w3id.org/dpv/risk#LowRisk", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -10573,7 +10402,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.60" + "@value": "0.25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10589,13 +10418,22 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#3RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Level where Risk is Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10603,38 +10441,49 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:3 L:5)" + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" } ], - "https://w3id.org/dpv#hasLikelihood": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + "@language": "en", + "@value": "Low Risk" } ], - "https://w3id.org/dpv#hasRiskLevel": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ + "@id": "https://w3id.org/dpv/risk#7RiskLevels" + }, { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/risk#3RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv#RiskLevel" } - ], - "https://w3id.org/dpv#isInstanceOf": [ + ] + }, + { + "@id": "https://w3id.org/dpv#RiskManagementProcedure", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#EquipmentMalfunction", + "@id": "https://w3id.org/dpv/risk#CostOperationInterruption", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -10682,7 +10531,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Equipment Malfunction" + "@value": "Cost of Operation Interruption" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -10692,7 +10541,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L3", + "@id": "https://w3id.org/dpv/risk#InterceptionCommunications", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -10708,10 +10557,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10727,13 +10575,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10744,32 +10592,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:4 L:3)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@value": "Interception of Communications" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L3", + "@id": "https://w3id.org/dpv/risk#DenialServiceAttack", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -10785,10 +10618,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.33" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10804,13 +10636,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10821,35 +10653,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:1 L:3)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@value": "Denial of Service Attack (DoS)" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedImpersonation", + "@id": "https://w3id.org/dpv/risk#ViolationContractualObligations", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -10880,7 +10697,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -10897,20 +10714,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Impersonation" + "@value": "Violation of Contractual Obligations" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L4", + "@id": "https://w3id.org/dpv/risk#RM5x5S3L4", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -10926,7 +10743,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.41" + "@value": "0.48" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -10942,13 +10759,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -10959,12 +10776,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:5 L:4)" + "@value": "High Risk (RM5x5 S:3 L:4)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ @@ -10974,25 +10791,25 @@ ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#ErrornousSystemUse", + "@id": "https://w3id.org/dpv/risk#Surveys", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -11002,7 +10819,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11018,13 +10835,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Paper- or computer-based questionnaires to elicit views." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11035,20 +10852,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Errornous System Use" + "@value": "Surveys" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#IdentityTheft", + "@id": "https://w3id.org/dpv/risk#LossCustomerConfidence", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -11063,7 +10880,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11079,7 +10896,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -11096,25 +10913,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Theft" + "@value": "Loss of Customer Confidence" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#Theft", + "@id": "https://w3id.org/dpv/risk#RiskMatrix", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -11124,7 +10941,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11140,13 +10957,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11154,20 +10974,34 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + }, + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + }, + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Theft" + "@value": "Risk Matrix" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L2", + "@id": "https://w3id.org/dpv/risk#ImpacttoRights", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11183,10 +11017,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.20" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11202,13 +11035,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11219,40 +11052,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:5 L:2)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#LowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@value": "Impact to Rights" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L7", + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -11263,7 +11081,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.14" + "@value": "0.1" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11279,13 +11097,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv#Severity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low" + "@value": "Level where Severity is Very Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11293,58 +11117,32 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:1 L:7)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#LowRisk" + "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" } ], - "https://w3id.org/dpv#hasSeverity": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + "@language": "en", + "@value": "Very Low Severity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - } - ] - }, - { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource" - }, - { - "@id": "https://w3id.org/dpv/risk#ReduceLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#ReduceSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#ShareRisk" + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" }, { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" + "@id": "https://w3id.org/dpv#Severity" }, { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L1", + "@id": "https://w3id.org/dpv/risk#DelphiTechnique", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11352,7 +11150,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -11360,10 +11158,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.33" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11379,13 +11176,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11396,35 +11193,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM3x3 S:3 L:1)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@value": "Delphi Technique" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L3", + "@id": "https://w3id.org/dpv/risk#EnvironmentalSafetyEndangerment", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -11437,10 +11219,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.37" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11456,13 +11237,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11473,35 +11254,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:6 L:3)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#HighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@value": "Environmental Safety Endangerment" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#HighLikelihood", + "@id": "https://w3id.org/dpv/risk#EBIOS", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -11514,10 +11280,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.75" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11533,22 +11298,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is High" + "@value": "Expression des Besoins et Identification des Objectifs de SĆ©curitĆ© (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11556,38 +11312,23 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Likelihood" + "@value": "EBIOS" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#GameTheory", + "@id": "https://w3id.org/dpv/risk#NominalGroupTechnique", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -11618,13 +11359,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing." + "@value": "Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11635,17 +11376,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Game Theory" + "@value": "Nominal Group Technique" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#ISRAM", + "@id": "https://w3id.org/dpv/risk#3SeverityLevels", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -11661,11 +11402,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -11679,13 +11415,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#Severity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process" + "@value": "Scale with 3 Severity Levels from High to Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11693,28 +11429,39 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#HighSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#LowSeverity" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISRAM" + "@value": "3 Severity Levels" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#Severity" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostConfiguration", + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -11722,9 +11469,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.99" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11740,13 +11488,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Likelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Level where Likelihood is Extremely High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11754,23 +11505,32 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost of Configuration" + "@value": "Extremely High Likelihood" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Likelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource", + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-39", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -11783,6 +11543,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -11796,13 +11561,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that controls the Risk Source" + "@value": "The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11810,34 +11575,23 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#HaltSource" - }, - { - "@id": "https://w3id.org/dpv/risk#RemoveSource" - }, - { - "@id": "https://w3id.org/dpv/risk#AvoidSource" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Control Risk Source" + "@value": "NIST SP 800ā€“39" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L3", + "@id": "https://w3id.org/dpv/risk#LossGoodwill", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -11850,10 +11604,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11869,13 +11622,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -11886,32 +11639,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:2 L:3)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@value": "Loss of Goodwill" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#SexualViolence", + "@id": "https://w3id.org/dpv/risk#FinancialInvestigationCosts", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -11929,7 +11667,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -11945,7 +11683,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -11962,17 +11700,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sexual Violence" + "@value": "Financial Investigation Costs" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L5", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -11991,7 +11729,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.31" + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12013,7 +11751,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12024,17 +11762,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:3 L:5)" + "@value": "Very Low Risk (RM7x7 S:3 L:2)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ @@ -12049,15 +11787,15 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#IdentityFraud", + "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -12067,7 +11805,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12083,13 +11821,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12100,94 +11841,79 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Fraud" + "@value": "Event Tree Analysis" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L1", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv#Damage", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#DataBreach" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "@id": "https://w3id.org/dpv/risk#ViolationEthicalCode" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#ViolationRegulatoryObligations" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#ViolationContractualObligations" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemModification" + }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#CorruptionData" + }, { - "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/risk#InterceptionCommunications" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#Vandalism" + }, { - "@language": "en", - "@value": "Very Low Risk (RM5x5 S:2 L:1)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ + "@id": "https://w3id.org/dpv/risk#UnwantedDataDeletion" + }, { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeModification" + }, { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ + "@id": "https://w3id.org/dpv/risk#DamageByThirdParty" + }, { - "@id": "https://w3id.org/dpv/risk#LowSeverity" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/risk#ViolationStatutoryObligations" + }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#EquipmentFailure" + }, + { + "@id": "https://w3id.org/dpv/risk#IllegalProcessingData" + }, + { + "@id": "https://w3id.org/dpv/risk#FinancialLoss" + }, + { + "@id": "https://w3id.org/dpv/risk#UnwantedCodeDeletion" + }, + { + "@id": "https://w3id.org/dpv/risk#PublicOrderBreach" + }, + { + "@id": "https://w3id.org/dpv/risk#ViolationCodeConduct" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L7", + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataAccess", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -12203,10 +11929,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.71" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12222,13 +11947,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12239,32 +11964,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:5 L:7)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@value": "Unauthorised Data Access" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#EnvironmentalSafetyEndangerment", + "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -12272,7 +11982,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -12282,7 +11992,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12298,13 +12008,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12315,20 +12028,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Environmental Safety Endangerment" + "@value": "Business Impact Analysis" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7", + "@id": "https://w3id.org/dpv/risk#PersonnelAbsence", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -12341,6 +12057,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -12354,13 +12075,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12368,169 +12089,20 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L6" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L7" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Matrix 7x7" + "@value": "Personnel Absence" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#SWIFT", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -12538,7 +12110,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -12546,9 +12118,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.37" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12564,13 +12137,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A simpler form of HAZOP with prompts of \"what if\" to identify deviations from the expected." + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12581,17 +12154,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Structured \"What If?\" (SWIFT)" + "@value": "High Risk (RM7x7 S:6 L:3)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#HighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#Interviews", + "@id": "https://w3id.org/dpv/risk#ViolationCodeConduct", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -12599,7 +12187,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -12609,7 +12197,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12625,13 +12213,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Structured or semi- structured one-to-one conversations to elicit views." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12642,25 +12230,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Interviews" + "@value": "Violation of Code of Conduct" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossReputation", + "@id": "https://w3id.org/dpv/risk#HAZOP", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -12670,7 +12258,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12686,13 +12274,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12703,25 +12291,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Reputation" + "@value": "Hazard And Operability Studies (HAZOP)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#MonitorConsequence", + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-03" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -12742,13 +12330,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv#Likelihood" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Consequence" + "@value": "Scale with 3 Likelihood Levels from High to Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12756,20 +12344,31 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#HighLikelihood" + }, + { + "@id": "https://w3id.org/dpv/risk#LowLikelihood" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Consequence" + "@value": "3 Likelihood Levels" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv#Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/risk#MaliciousCodeAttack", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L6", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -12785,9 +12384,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.86" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12803,13 +12403,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Intentional use of software by including or inserting in a system for a harmful purpose" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12820,17 +12420,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Malicious Code Attack" + "@value": "Extremely High Risk (RM7x7 S:7 L:6)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#SystemMalfunction", + "@id": "https://w3id.org/dpv/risk#ModerateSeverity", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -12838,7 +12453,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -12846,9 +12461,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12864,13 +12480,22 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Severity" + }, + { + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Level where Severity is Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12878,23 +12503,38 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System Malfunction" + "@value": "Moderate Severity" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv#Severity" + }, + { + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L2", + "@id": "https://w3id.org/dpv/risk#LossAssets", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -12907,10 +12547,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -12926,13 +12565,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -12943,32 +12582,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:3 L:2)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@value": "Loss of Assets" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#MaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#GCSOS", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -12976,7 +12600,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -12984,9 +12608,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.31" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13002,13 +12627,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13019,17 +12644,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GCSOS" + "@value": "High Risk (RM7x7 S:3 L:5)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#HighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L4", + "@id": "https://w3id.org/dpv/risk#RM5x5S5L3", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13048,7 +12688,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.49" + "@value": "0.60" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13064,13 +12704,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13081,7 +12721,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:6 L:4)" + "@value": "High Risk (RM5x5 S:5 L:3)" } ], "https://w3id.org/dpv#hasLikelihood": [ @@ -13091,7 +12731,7 @@ ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/risk#HighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ @@ -13101,15 +12741,15 @@ ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#CorruptionData", + "@id": "https://w3id.org/dpv/risk#ComplianceImpact", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -13124,7 +12764,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13140,7 +12780,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -13157,17 +12797,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Corruption of Data" + "@value": "Compliance impact" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#Spoofing", + "@id": "https://w3id.org/dpv/risk#ControlConsequence", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -13175,7 +12815,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -13183,11 +12823,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -13201,13 +12836,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Risk Mitigation Measure that controls the Consequences and Impacts" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13215,36 +12850,52 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#ChangeImpact" + }, + { + "@id": "https://w3id.org/dpv/risk#ChangeConsequence" + }, + { + "@id": "https://w3id.org/dpv/risk#RemoveImpact" + }, + { + "@id": "https://w3id.org/dpv/risk#RemoveConsequence" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spoofing" + "@value": "Control Consequence" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ] }, { - "@id": "https://w3id.org/dpv/risk#LimitationOfRights", + "@id": "https://w3id.org/dpv/risk#MisinformationDisinformation", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13260,13 +12911,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation)" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13277,20 +12928,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Limitation of Rights" + "@value": "MisinformationDisinformation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#MarkovAnalysis", + "@id": "https://w3id.org/dpv/risk#IS-BM", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -13305,7 +12956,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13321,13 +12972,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future." + "@value": "The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13338,25 +12989,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Markov Analysis" + "@value": "IS-BM" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#RemoveConsequence", + "@id": "https://w3id.org/dpv/risk#EquipmentMalfunction", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-27" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -13364,6 +13015,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -13377,13 +13033,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that removes Consequence i.e. prevents it from materialising" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13394,20 +13050,115 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remove Consequence" + "@value": "Equipment Malfunction" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity", + "@id": "https://w3id.org/dpv#Harm", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#Extorsion" + }, + { + "@id": "https://w3id.org/dpv/risk#ViolationOfRights" + }, + { + "@id": "https://w3id.org/dpv/risk#PreventExercisingOfRights" + }, + { + "@id": "https://w3id.org/dpv/risk#EnvironmentalSafetyEndangerment" + }, + { + "@id": "https://w3id.org/dpv/risk#Discrimination" + }, + { + "@id": "https://w3id.org/dpv/risk#CompromiseAccount" + }, + { + "@id": "https://w3id.org/dpv/risk#Spoofing" + }, + { + "@id": "https://w3id.org/dpv/risk#Blackmail" + }, + { + "@id": "https://w3id.org/dpv/risk#DangertoPersonnel" + }, + { + "@id": "https://w3id.org/dpv/risk#IdentityFraud" + }, + { + "@id": "https://w3id.org/dpv/risk#Injury" + }, + { + "@id": "https://w3id.org/dpv/risk#DangertoCustomers" + }, + { + "@id": "https://w3id.org/dpv/risk#PhysicalAssault" + }, + { + "@id": "https://w3id.org/dpv/risk#Spam" + }, + { + "@id": "https://w3id.org/dpv/risk#PsychologicalHarm" + }, + { + "@id": "https://w3id.org/dpv/risk#Coercion" + }, + { + "@id": "https://w3id.org/dpv/risk#Scam" + }, + { + "@id": "https://w3id.org/dpv/risk#HarmfulSpeech" + }, + { + "@id": "https://w3id.org/dpv/risk#PersonalSafetyEndangerment" + }, + { + "@id": "https://w3id.org/dpv/risk#Terrorism" + }, + { + "@id": "https://w3id.org/dpv/risk#AttackonPrivateLife" + }, + { + "@id": "https://w3id.org/dpv/risk#AbusiveContentUtilisation" + }, + { + "@id": "https://w3id.org/dpv/risk#LimitationOfRights" + }, + { + "@id": "https://w3id.org/dpv/risk#Sabotage" + }, + { + "@id": "https://w3id.org/dpv/risk#CompromiseAccountCredentials" + }, + { + "@id": "https://w3id.org/dpv/risk#PhishingScam" + }, + { + "@id": "https://w3id.org/dpv/risk#ChildViolence" + }, + { + "@id": "https://w3id.org/dpv/risk#IdentityTheft" + }, + { + "@id": "https://w3id.org/dpv/risk#SexualViolence" + }, + { + "@id": "https://w3id.org/dpv/risk#Fraud" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#Fishbone", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -13420,10 +13171,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.01" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13439,16 +13189,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Extremely Low" + "@value": "Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13456,37 +13203,28 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Severity" + "@value": "Ishikawa (Fishbone)" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Severity" - }, - { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#HACCP", + "@id": "https://w3id.org/dpv/risk#RM5x5S3L1", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -13494,9 +13232,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13512,13 +13251,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses the risk reduction that can be achieved by various layers of protection." + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13529,17 +13268,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hazard Analysis And Critical Control Points (HACCP)" + "@value": "Very Low Risk (RM5x5 S:3 L:1)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeAccess", + "@id": "https://w3id.org/dpv/risk#SexualViolence", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13557,7 +13311,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13573,7 +13327,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -13590,25 +13344,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Code Access" + "@value": "Sexual Violence" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#GovernmentCrisis", + "@id": "https://w3id.org/dpv/risk#GameTheory", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -13618,7 +13372,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13634,13 +13388,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13651,20 +13405,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Government Crisis" + "@value": "Game Theory" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#Blackmail", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L6", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -13677,9 +13431,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13695,13 +13450,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13712,17 +13467,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Blackmail" + "@value": "Moderate Risk (RM7x7 S:2 L:6)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RemoteSpying", + "@id": "https://w3id.org/dpv/risk#CostSuspendedOperations", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13756,7 +13526,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -13773,20 +13543,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Remote Spying" + "@value": "Cost of Suspended Operations" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#DenialServiceAttack", + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeModification", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -13801,7 +13571,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13817,7 +13587,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -13834,20 +13604,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Denial of Service Attack (DoS)" + "@value": "Unauthorised Code Modification" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossSuppliers", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L1", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -13860,9 +13630,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13878,13 +13649,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13895,17 +13666,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Suppliers" + "@value": "Extremely Low Risk (RM7x7 S:2 L:1)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataModification", + "@id": "https://w3id.org/dpv/risk#ISAMM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -13913,7 +13699,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -13923,7 +13709,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -13939,13 +13725,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -13956,25 +13742,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Data Modification" + "@value": "ISAMM" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#Coercion", + "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -13984,7 +13770,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14000,13 +13786,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14017,25 +13806,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Coercion" + "@value": "Fault Tree Analysis" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnwantedCodeDeletion", + "@id": "https://w3id.org/dpv/risk#SFAIRP", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -14045,7 +13837,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14061,13 +13853,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14078,17 +13873,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unwanted Code Deletion" + "@value": "SFAIRP" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#Injury", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -14104,9 +13902,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14122,13 +13921,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14139,17 +13938,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Injury" + "@value": "Extremely Low Risk (RM7x7 S:2 L:2)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#ALARA", + "@id": "https://w3id.org/dpv/risk#RM5x5S3L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -14157,7 +13971,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -14165,9 +13979,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.36" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14183,16 +13998,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14203,20 +14015,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ALARA" + "@value": "Moderate Risk (RM5x5 S:3 L:3)" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L4", + "@id": "https://w3id.org/dpv/risk#PublicOrderBreach", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -14232,10 +14056,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.32" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14249,51 +14072,36 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Moderate Risk (RM5x5 S:2 L:4)" + "@id": "https://w3id.org/dpv#Damage" } ], - "https://w3id.org/dpv#hasLikelihood": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@language": "en", + "@value": "" } ], - "https://w3id.org/dpv#hasRiskLevel": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/risk#" } ], - "https://w3id.org/dpv#hasSeverity": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@language": "en", + "@value": "Public Order Breach" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#ISACA-RISK-IT", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L7", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -14301,7 +14109,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -14309,9 +14117,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.71" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14327,13 +14136,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14344,20 +14153,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISACA-RISK-IT" + "@value": "Extremely High Risk (RM7x7 S:5 L:7)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#CVaR", + "@id": "https://w3id.org/dpv/risk#5RiskLevels", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -14370,11 +14194,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/72140.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -14388,13 +14207,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES)" + "@value": "Scale with 5 Risk Levels from Very High to Very Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14402,20 +14221,37 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#HighRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#ModerateRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#LowRisk" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Conditional Value at Risk (CVaR)" + "@value": "5 Risk Levels" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#RiskLevel" } ] }, { - "@id": "https://w3id.org/dpv/risk#Discrimination", + "@id": "https://w3id.org/dpv/risk#OCTAVE-ALLEGRO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14423,12 +14259,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14444,13 +14285,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "OCTAVE Allegro is designed to allow broad assessment of an organisationā€™s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14461,17 +14302,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Discrimination" + "@value": "OCTAVE ALLEGRO" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk", + "@id": "https://w3id.org/dpv/risk#MonitorRiskControl", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -14479,7 +14320,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-09-05" } ], "http://purl.org/dc/terms/creator": [ @@ -14487,12 +14328,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.01" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -14506,16 +14341,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Extremely Low" + "@value": "Risk Control that monitors another Risk Control" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14523,29 +14355,20 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk" + "@value": "Monitor Risk Control" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L7", + "@id": "https://w3id.org/dpv/risk#FAIR-Privacy", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -14553,7 +14376,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -14561,10 +14384,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "1.00" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14580,13 +14402,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh" + "@value": "Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14597,32 +14419,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:7)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + "@value": "FAIR Privacy" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#IncreaseInternalCost", + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeAccess", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14640,7 +14447,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14673,7 +14480,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Increase Internal Cost" + "@value": "Unauthorised Code Access" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -14683,15 +14490,15 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-37", + "@id": "https://w3id.org/dpv/risk#MalwareAttack", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -14701,7 +14508,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14717,13 +14524,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced" + "@value": "Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14734,35 +14541,33 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800-37" + "@value": "Malware Attack" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#Fraud", + "@id": "https://w3id.org/dpv/risk#ViolationOfRights", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.iso.org/standard/75281.html" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14795,7 +14600,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fraud" + "@value": "Violation of Rights" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -14805,15 +14610,15 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ISO-IEC-27005-2018", + "@id": "https://w3id.org/dpv/risk#RM5x5S1L2", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -14821,9 +14626,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14839,13 +14645,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ISO/IEC 27005:2018 ā€˜Information technology ā€” Security techniques ā€” Information security risk managementā€™ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisationā€™s information security" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14856,17 +14662,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISO/IEC 27005:2018" + "@value": "Very Low Risk (RM5x5 S:1 L:2)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#SCurves", + "@id": "https://w3id.org/dpv/risk#Sabotage", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -14874,7 +14695,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -14884,7 +14705,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -14900,13 +14721,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve)." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14917,25 +14738,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "S-curves" + "@value": "Sabotage" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#ChildViolence", + "@id": "https://w3id.org/dpv/risk#AvoidSource", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-21" } ], "http://purl.org/dc/terms/creator": [ @@ -14943,11 +14764,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -14961,13 +14777,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#ControlRiskSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Risk Control that avoids the risk source" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -14978,17 +14794,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Child Violence" + "@value": "Avoid Source" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#ControlRiskSource" } ] }, { - "@id": "https://w3id.org/dpv/risk#ALARP", + "@id": "https://w3id.org/dpv/risk#ViolationStatutoryObligations", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -14996,7 +14812,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -15006,7 +14822,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15022,16 +14838,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15042,28 +14855,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ALARP" + "@value": "Violation of Statutory Obligations" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#FinancialRepairCosts", + "@id": "https://w3id.org/dpv/risk#FNDiagrams", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -15073,7 +14883,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15089,13 +14899,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15106,20 +14916,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Repair Costs" + "@value": "F-N Diagrams" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L3", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L7", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -15135,7 +14945,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.06" + "@value": "0.29" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15157,7 +14967,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15168,22 +14978,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:3)" + "@value": "Moderate Risk (RM7x7 S:2 L:7)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/risk#ModerateRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -15193,7 +15003,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels", + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -15209,6 +15019,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.5" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -15221,6 +15037,15 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + }, { "@id": "https://w3id.org/dpv#Likelihood" } @@ -15228,7 +15053,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 3 Likelihood Levels from High to Low" + "@value": "Level where Likelihood is Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15236,34 +15061,38 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - }, + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "3 Likelihood Levels" + "@value": "Moderate Likelihood" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + }, { "@id": "https://w3id.org/dpv#Likelihood" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L6", + "@id": "https://w3id.org/dpv/risk#IdentityFraud", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -15276,10 +15105,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.61" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15295,13 +15123,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15312,40 +15140,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:5 L:6)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@value": "Identity Fraud" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationStatutoryObligations", + "@id": "https://w3id.org/dpv/risk#Taxonomies", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -15355,7 +15168,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15371,13 +15184,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15388,17 +15201,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Statutory Obligations" + "@value": "Taxonomies" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedInformationDisclosure", + "@id": "https://w3id.org/dpv/risk#ControlRiskSource", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -15406,7 +15219,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -15414,11 +15227,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -15432,13 +15240,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Risk Mitigation Measure that controls the Risk Source" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15446,20 +15254,31 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#AvoidSource" + }, + { + "@id": "https://w3id.org/dpv/risk#RemoveSource" + }, + { + "@id": "https://w3id.org/dpv/risk#HaltSource" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Information Disclosure" + "@value": "Control Risk Source" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ] }, { - "@id": "https://w3id.org/dpv/risk#ThirdPartyOperationDisruption", + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeDisclosure", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -15477,7 +15296,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15510,7 +15329,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party Operation Disruption" + "@value": "Unauthorised Code Disclosure" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -15520,15 +15339,15 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#Scam", + "@id": "https://w3id.org/dpv/risk#BayesianNetworks", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -15538,7 +15357,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15554,13 +15373,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "A graphical model of variables and their cause-effect relationships expressed using probabilities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15571,25 +15390,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scam" + "@value": "Bayesian Networks" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#OCTAVE", + "@id": "https://w3id.org/dpv/risk#IndustrialCrisis", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -15599,7 +15418,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15615,13 +15434,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15632,25 +15451,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE" + "@value": "Industrial Crisis" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#PersonalSafetyEndangerment", + "@id": "https://w3id.org/dpv/risk#RemoveImpact", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-28" } ], "http://purl.org/dc/terms/creator": [ @@ -15658,11 +15477,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -15676,13 +15490,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#ControlConsequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Risk Control that removes Impact i.e. prevents it from materialising" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15693,25 +15507,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Safety Endangerment" + "@value": "Remove Impact" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#ControlConsequence" } ] }, { - "@id": "https://w3id.org/dpv/risk#CompromiseAccount", + "@id": "https://w3id.org/dpv/risk#BowTie", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -15721,7 +15535,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15737,13 +15551,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15754,25 +15571,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compromise Account" + "@value": "Bow Tie Analysis" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L5", + "@id": "https://w3id.org/dpv/risk#BayesianAnalysis", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -15780,10 +15600,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.41" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15799,13 +15618,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15816,40 +15635,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:4 L:5)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#HighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@value": "Bayesian Analysis" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostBenefitAnalysis", + "@id": "https://w3id.org/dpv/risk#FinancialPersonnelCosts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -15859,7 +15663,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15875,13 +15679,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15892,20 +15696,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cost/benefit Analysis" + "@value": "Financial Personnel Costs" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L4", + "@id": "https://w3id.org/dpv/risk#RM3x3S3L2", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -15921,7 +15725,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.80" + "@value": "0.67" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -15937,13 +15741,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -15954,72 +15758,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:5 L:4)" + "@value": "High Risk (RM3x3 S:3 L:2)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/risk#HighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Impact", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#PrivacyImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#HealthLifeImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#ComplianceImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#BusinessImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#SocialDisadvantage" - }, - { - "@id": "https://w3id.org/dpv/risk#EconomicDisadvantage" - }, - { - "@id": "https://w3id.org/dpv/risk#ReputationTrustImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#ImpacttoRights" - }, - { - "@id": "https://w3id.org/dpv/risk#CitizensImpact" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ] }, { - "@id": "https://w3id.org/dpv/risk#InfluenceDiagrams", + "@id": "https://w3id.org/dpv/risk#PhysicalAssault", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -16029,7 +15801,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16045,13 +15817,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16062,17 +15834,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Influence Diagrams" + "@value": "Physical Assault" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossGoods", + "@id": "https://w3id.org/dpv/risk#ACSC-ISM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -16080,7 +15852,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -16090,7 +15862,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16106,13 +15878,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16123,43 +15895,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Goods" + "@value": "ACSC-ISM" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#MaterialDamage" - } - ] - }, - { - "@id": "https://w3id.org/dpv#MaterialDamage", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#TheftMedia" - }, - { - "@id": "https://w3id.org/dpv/risk#LossFunds" - }, - { - "@id": "https://w3id.org/dpv/risk#LossAssets" - }, - { - "@id": "https://w3id.org/dpv/risk#LossGoods" - }, - { - "@id": "https://w3id.org/dpv/risk#TheftEquipment" - }, + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#Theft" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#Vandalism", + "@id": "https://w3id.org/dpv/risk#LossCompetitiveAdvantage", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -16174,7 +15923,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16190,7 +15939,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -16207,25 +15956,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vandalism" + "@value": "Loss of Competitive Advantage" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#CausalMapping", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L3", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -16233,9 +15982,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.06" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16251,13 +16001,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A network diagram representing events, causes and effects and their relationships." + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16268,312 +16018,117 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Causal Mapping" + "@value": "Extremely Low Risk (RM7x7 S:1 L:3)" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#Risk_MethodologyConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/risk#MEHARI" - }, - { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-30" - }, - { - "@id": "https://w3id.org/dpv/risk#ERM-IF" - }, - { - "@id": "https://w3id.org/dpv/risk#OCTAVE-FORTE" - }, - { - "@id": "https://w3id.org/dpv/risk#CORAS" - }, - { - "@id": "https://w3id.org/dpv/risk#EU-ITSRM" - }, - { - "@id": "https://w3id.org/dpv/risk#IT-Grundschutz" - }, - { - "@id": "https://w3id.org/dpv/risk#ISRAM" - }, - { - "@id": "https://w3id.org/dpv/risk#CRAMM" - }, - { - "@id": "https://w3id.org/dpv/risk#OCTAVE-ALLEGRO" - }, - { - "@id": "https://w3id.org/dpv/risk#MAGERIT" - }, - { - "@id": "https://w3id.org/dpv/risk#IMO-MSC-FAL1-CIRC3" - }, - { - "@id": "https://w3id.org/dpv/risk#IRAM2" - }, - { - "@id": "https://w3id.org/dpv/risk#BSI-200-2" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" - }, - { - "@id": "https://w3id.org/dpv/risk#FAIR" - }, - { - "@id": "https://w3id.org/dpv/risk#GCSOS" - }, - { - "@id": "https://w3id.org/dpv/risk#OCTAVE-S" - }, - { - "@id": "https://w3id.org/dpv/risk#OCTAVE" - }, - { - "@id": "https://w3id.org/dpv/risk#ANSI-ISA-62443-3ā€‘2-2020" - }, - { - "@id": "https://w3id.org/dpv/risk#ISACA-RISK-IT" - }, - { - "@id": "https://w3id.org/dpv/risk#ACSC-ISM" - }, - { - "@id": "https://w3id.org/dpv/risk#MONARC" - }, - { - "@id": "https://w3id.org/dpv/risk#ETSI-TS-102-165-1" - }, - { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-82" - }, - { - "@id": "https://w3id.org/dpv/risk#ISO-IEC-27005-2018" - }, - { - "@id": "https://w3id.org/dpv/risk#CCRACII" - }, - { - "@id": "https://w3id.org/dpv/risk#EBIOS" - }, - { - "@id": "https://w3id.org/dpv/risk#ISAMM" - }, - { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-39" - }, - { - "@id": "https://w3id.org/dpv/risk#FAIR-Privacy" - }, - { - "@id": "https://w3id.org/dpv/risk#HITRUST-CSF" - }, - { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-37" - }, + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#IS-BM" - }, + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#O-RA" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "Risk_Methodology Concepts" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#Risk_AssessmentConcepts", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L4", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/risk#MarkovAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#BayesianNetworks" - }, - { - "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#SCurves" - }, - { - "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#Classifications" - }, - { - "@id": "https://w3id.org/dpv/risk#Interviews" - }, - { - "@id": "https://w3id.org/dpv/risk#Brainstorming" - }, - { - "@id": "https://w3id.org/dpv/risk#CostBenefitAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#MCA" - }, - { - "@id": "https://w3id.org/dpv/risk#Fishbone" - }, - { - "@id": "https://w3id.org/dpv/risk#FMEA" - }, - { - "@id": "https://w3id.org/dpv/risk#DelphiTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskRegisters" - }, - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#ParetoCharts" - }, - { - "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance" - }, - { - "@id": "https://w3id.org/dpv/risk#ScenarioAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#GameTheory" - }, - { - "@id": "https://w3id.org/dpv/risk#ALARA" - }, - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#PIA" - }, - { - "@id": "https://w3id.org/dpv/risk#CauseConsequenceAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#CrossImpactAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#InfluenceDiagrams" - }, - { - "@id": "https://w3id.org/dpv/risk#Cindynic" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskIndices" - }, - { - "@id": "https://w3id.org/dpv/risk#Surveys" - }, - { - "@id": "https://w3id.org/dpv/risk#BayesianAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#SWIFT" - }, - { - "@id": "https://w3id.org/dpv/risk#SFAIRP" - }, - { - "@id": "https://w3id.org/dpv/risk#Checklists" - }, - { - "@id": "https://w3id.org/dpv/risk#Toxicological" - }, - { - "@id": "https://w3id.org/dpv/risk#ALARP" - }, - { - "@id": "https://w3id.org/dpv/risk#CVaR" - }, - { - "@id": "https://w3id.org/dpv/risk#HACCP" - }, - { - "@id": "https://w3id.org/dpv/risk#VaR" - }, - { - "@id": "https://w3id.org/dpv/risk#LOPA" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#Taxonomies" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/risk#NominalGroupTechnique" - }, + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.49" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#HAZOP" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#DecisionTreeAnalysis" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#BowTie" - }, + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#FNDiagrams" - }, + "@language": "en", + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#CausalMapping" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" - }, + "@language": "en", + "@value": "Very High Risk (RM7x7 S:6 L:4)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#MonteCarloSimulation" - }, + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#FMECA" - }, + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#DPIA" + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "Risk_Assessment Concepts" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#Eavesdropping", + "@id": "https://w3id.org/dpv/risk#IRAM2", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -16583,7 +16138,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16599,13 +16154,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16616,17 +16171,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Eavesdropping" + "@value": "IRAM2" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L5", + "@id": "https://w3id.org/dpv/risk#RM3x3S3L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -16645,7 +16200,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.10" + "@value": "0.33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16661,13 +16216,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16678,32 +16233,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:1 L:5)" + "@value": "Moderate Risk (RM3x3 S:3 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + "@id": "https://w3id.org/dpv/risk#ModerateRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ] }, { - "@id": "https://w3id.org/dpv/risk#HarmfulSpeech", + "@id": "https://w3id.org/dpv/risk#PreventExercisingOfRights", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -16711,17 +16266,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16754,7 +16307,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Harmful Spech" + "@value": "Prevent Exercising of Rights" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -16764,7 +16317,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#SystemFailure", + "@id": "https://w3id.org/dpv/risk#HumanErrors", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -16782,7 +16335,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16815,7 +16368,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System Failure" + "@value": "Human Errors" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -16825,7 +16378,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#HAZOP", + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-82", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -16843,7 +16396,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16859,13 +16412,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation" + "@value": "NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ā€˜Guide to industrial control systems (ISC) securityā€™, is an Industrial Control Systems Security Guide" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16876,17 +16429,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hazard And Operability Studies (HAZOP)" + "@value": "NIST SP 800ā€“82" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#Stalking", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L6", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -16902,9 +16455,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16920,13 +16474,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16937,25 +16491,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Stalking" + "@value": "Very Low Risk (RM7x7 S:1 L:6)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#LawEnforcementAdverseEffects", + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-37", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -16965,7 +16534,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -16981,13 +16550,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -16998,25 +16567,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Law Enforcement Adverse Effects" + "@value": "NIST SP 800-37" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#CCRACII", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L1", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -17024,9 +16593,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.14" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17042,13 +16612,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17059,20 +16629,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CCRACII" + "@value": "Low Risk (RM7x7 S:7 L:1)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#LowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-39", + "@id": "https://w3id.org/dpv/risk#FMECA", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -17087,7 +16672,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17103,13 +16688,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis" + "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA)." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17120,17 +16708,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800ā€“39" + "@value": "Failure Modes And Effects And Criticality Analysis (FMECA)" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#ReduceLikelihood", + "@id": "https://w3id.org/dpv/risk#VulnerabilityCreated", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17138,7 +16729,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -17146,6 +16737,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -17159,13 +16755,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that reduces the likelihood of an event" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17176,25 +16772,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reduce Likelihood" + "@value": "Vulnerability Created" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood", + "@id": "https://w3id.org/dpv/risk#RM5x5S4L3", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -17205,7 +16801,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.01" + "@value": "0.48" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17221,16 +16817,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Extremely Low" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17238,29 +16831,35 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" + "@value": "High Risk (RM5x5 S:4 L:3)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@language": "en", - "@value": "Extremely Low Likelihood" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" - }, + "@id": "https://w3id.org/dpv/risk#HighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv/risk#HighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels", + "@id": "https://w3id.org/dpv/risk#ErrornousSystemUse", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -17268,7 +16867,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -17276,6 +16875,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -17289,13 +16893,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 7 Likelihood Levels from Extremely High to Extremely Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17303,43 +16907,20 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "7 Likelihood Levels" + "@value": "Errornous System Use" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique", + "@id": "https://w3id.org/dpv/risk#DPIA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -17373,13 +16954,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskManagementProcedure" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures" + "@value": "Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17387,31 +16968,23 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Assessment Technique" + "@value": "Data Protection Impact Assessment (DPIA)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#RiskManagementProcedure" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L5", + "@id": "https://w3id.org/dpv/risk#KnownVulnerabilityExploited", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -17424,10 +16997,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "1.00" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17443,13 +17015,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17460,40 +17032,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:5 L:5)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@value": "Known Vulnerability Exploited" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#BayesianAnalysis", + "@id": "https://w3id.org/dpv/risk#Extorsion", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -17503,7 +17060,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17519,13 +17076,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17536,17 +17093,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Bayesian Analysis" + "@value": "Extorsion" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L2", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L4", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -17565,7 +17122,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17587,7 +17144,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17598,22 +17155,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:6 L:2)" + "@value": "Very Low Risk (RM7x7 S:1 L:4)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -17623,7 +17180,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#PhishingScam", + "@id": "https://w3id.org/dpv/risk#CostAcquisition", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -17641,7 +17198,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17657,13 +17214,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A type of social engineering attack involving deceptive messages intended to reveal sensitive information" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17674,23 +17231,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Phishing Scam" + "@value": "Cost of Acquisition" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/risk#UnknownVulnerabilityExploited", + "@id": "https://w3id.org/dpv/risk#IdentityDispute", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -17698,7 +17249,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -17706,11 +17257,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -17741,7 +17287,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unknown Vulnerability Exploited" + "@value": "Identity Dispute" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -17751,18 +17297,7 @@ ] }, { - "@id": "https://w3id.org/dpv#RiskManagementProcedure", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L3", + "@id": "https://w3id.org/dpv/risk#ConfidentialityBreach", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17778,10 +17313,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.31" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17797,13 +17331,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17814,35 +17348,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:5 L:3)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@value": "Confidentiality Breach" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#BruteForceAuthorisations", + "@id": "https://w3id.org/dpv/risk#LossNegotiatingCapacity", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -17857,7 +17376,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17890,7 +17409,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Brute Force Authorisations" + "@value": "Loss of Negotiating Capacity" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -17900,15 +17419,15 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#LossCustomerConfidence", + "@id": "https://w3id.org/dpv/risk#MCA", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -17918,7 +17437,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17934,13 +17453,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -17951,17 +17470,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Customer Confidence" + "@value": "Multi-criteria Analysis (MCA)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#CostAcquisition", + "@id": "https://w3id.org/dpv/risk#EU-ITSRM", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -17969,7 +17488,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -17979,7 +17498,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -17989,175 +17508,311 @@ ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "ITSRMĀ² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "ITSRMĀ²" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#Risk_MatrixConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L7" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S6L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM3x3S3L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM3x3S1L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S6L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM3x3S1L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S5L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S2L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S2L7" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S1L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S6L7" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S1L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S3L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S1L6" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S1L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S6L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S4L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM3x3S3L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM3x3S2L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S1L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S2L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S3L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S1L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S6L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S2L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L7" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S5L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S2L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM3x3S1L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S1L7" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S3L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S4L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM3x3S2L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM3x3S3L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S2L6" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S4L2" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S3L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S2L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S1L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S3L5" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S7L6" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S3L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S3L3" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S5L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S2L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S1L4" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S5L6" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S6L1" + }, + { + "@id": "https://w3id.org/dpv/risk#RM7x7S4L2" + }, { - "@id": "https://w3id.org/dpv#Detriment" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S2L5" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S5L2" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S3L2" + }, { - "@language": "en", - "@value": "Cost of Acquisition" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S3L4" + }, { - "@id": "https://w3id.org/dpv#Detriment" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#MisinformationDisinformation", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S5L3" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S6L6" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S3L6" + }, { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S5L5" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S5L4" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S5L7" + }, { - "@id": "https://w3id.org/dpv#Detriment" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S1L3" + }, { - "@language": "en", - "@value": "Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation)" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S3L5" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S2L2" + }, { - "@language": "en", - "@value": "MisinformationDisinformation" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S3L7" + }, { - "@id": "https://w3id.org/dpv#Detriment" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S4L6" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S2L2" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "@id": "https://w3id.org/dpv/risk#RM3x3S2L3" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.99" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S1L5" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S4L4" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S5L4" + }, { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv/risk#RM7x7S7L3" }, { - "@id": "https://w3id.org/dpv#Severity" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + }, { - "@language": "en", - "@value": "Level where Severity is Extremely High" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S5L3" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv/risk#RM7x7S2L1" + }, { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#RM5x5S4L1" + }, { - "@language": "en", - "@value": "Extremely High Severity" + "@id": "https://w3id.org/dpv/risk#RM5x5S1L1" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Severity" + "@value": "Risk_Matrix Concepts" } ] }, { - "@id": "https://w3id.org/dpv/risk#Cryptojacking", + "@id": "https://w3id.org/dpv/risk#EconomicDisadvantage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -18165,17 +17820,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-2021" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18191,13 +17841,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victimā€™s computing power to generate cryptocurrency" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18208,20 +17858,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptojacking" + "@value": "Economic Disadvantage" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#ReputationTrustImpact", + "@id": "https://w3id.org/dpv/risk#Spying", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -18236,7 +17886,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18252,7 +17902,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -18269,25 +17919,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reputation and trust impact" + "@value": "Spying" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#LowLikelihood", + "@id": "https://w3id.org/dpv/risk#AbusiveContentUtilisation", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -18295,10 +17945,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.25" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18314,22 +17963,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18337,53 +17977,33 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Likelihood" + "@value": "Abusive Content Utilisation" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv#Likelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#DecisionTreeAnalysis", + "@id": "https://w3id.org/dpv/risk#Discrimination", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/72140.html" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18399,13 +18019,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18416,20 +18036,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decision Tree Analysis" + "@value": "Discrimination" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossCompetitiveAdvantage", + "@id": "https://w3id.org/dpv/risk#LossResources", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -18444,7 +18064,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18477,7 +18097,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Competitive Advantage" + "@value": "Loss of Resources" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -18487,7 +18107,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#VulnerabilityExploited", + "@id": "https://w3id.org/dpv/risk#IdentityTheft", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -18505,7 +18125,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18521,7 +18141,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -18538,20 +18158,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerability Exploited" + "@value": "Identity Theft" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L4", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L7", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -18567,7 +18187,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.48" + "@value": "0.57" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18583,13 +18203,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18600,17 +18220,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:3 L:4)" + "@value": "Very High Risk (RM7x7 S:4 L:7)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" } ], "https://w3id.org/dpv#hasSeverity": [ @@ -18620,12 +18240,12 @@ ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#BusinessImpact", + "@id": "https://w3id.org/dpv/risk#LossData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -18643,7 +18263,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18659,7 +18279,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -18676,20 +18296,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business impact" + "@value": "Loss of Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity", + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -18705,7 +18325,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.5" + "@value": "0.01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18721,22 +18341,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" }, { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv#RiskLevel" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Moderate" + "@value": "Level where Risk is Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18747,35 +18361,29 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Severity" + "@value": "Extremely Low Risk" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" }, { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + "@id": "https://w3id.org/dpv#RiskLevel" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L5", + "@id": "https://w3id.org/dpv/risk#LossTrust", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -18788,10 +18396,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.51" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18807,13 +18414,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18824,35 +18431,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:5 L:5)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@value": "Loss of Trust" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#SFAIRP", + "@id": "https://w3id.org/dpv/risk#O-RA", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -18867,7 +18459,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -18883,16 +18475,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" + "@value": "The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18903,20 +18492,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SFAIRP" + "@value": "O-RA" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#MonitorRisk", + "@id": "https://w3id.org/dpv/risk#RM7x7S2L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -18924,7 +18510,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-31" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -18932,6 +18518,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.20" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -18945,13 +18537,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -18962,25 +18554,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Risk" + "@value": "Low Risk (RM7x7 S:2 L:5)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#LowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#PIA", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L5", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -18988,9 +18595,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.51" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19006,13 +18614,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it." + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19023,25 +18631,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Impact Analysis (PIA)" + "@value": "Very High Risk (RM7x7 S:5 L:5)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L5", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "@id": "https://w3id.org/dpv/risk#ShareRisk", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-29" } ], "http://purl.org/dc/terms/creator": [ @@ -19049,12 +18672,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.80" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -19068,13 +18685,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh" + "@value": "Risk Mitigation Measure that shares Risk e.g. amongst stakeholders" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19085,40 +18702,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM5x5 S:4 L:5)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@value": "Share Risk" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L1", + "@id": "https://w3id.org/dpv/risk#Checklists", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -19126,10 +18728,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.10" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19145,13 +18746,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow" + "@value": "A checklist based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19162,45 +18763,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:5 L:1)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@value": "Checklists" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#EconomicDisadvantage", + "@id": "https://w3id.org/dpv/risk#FAIR", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19216,13 +18807,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19233,17 +18824,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Economic Disadvantage" + "@value": "FAIR" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationOfRights", + "@id": "https://w3id.org/dpv/risk#DistributedDenialServiceAttack", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -19251,15 +18842,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19275,7 +18868,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -19292,25 +18885,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Rights" + "@value": "Distributed Denial of Service Attack (DDoS)" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L1", + "@id": "https://w3id.org/dpv/risk#ALARA", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -19318,10 +18911,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.02" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19337,13 +18929,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19354,35 +18949,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:1 L:1)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + "@value": "ALARA" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#SystemIntrusion", + "@id": "https://w3id.org/dpv/risk#Terrorism", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -19397,7 +18980,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19413,7 +18996,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -19430,25 +19013,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "System Intrusion" + "@value": "Terrorism" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#CauseConsequenceAnalysis", + "@id": "https://w3id.org/dpv/risk#CompromiseAccountSecurity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -19458,7 +19041,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19474,13 +19057,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19491,25 +19074,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cause-Consequence Analysis" + "@value": "Compromise Account Security" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedResourceUse", + "@id": "https://w3id.org/dpv/risk#Toxicological", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -19519,7 +19102,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19535,13 +19118,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19552,20 +19135,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Resource Use" + "@value": "Toxicological Risk Assessment" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedAccesstoPremises", + "@id": "https://w3id.org/dpv/risk#RansomwareAttack", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -19579,6 +19162,9 @@ } ], "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" + }, { "@id": "https://www.iso.org/standard/75281.html" } @@ -19596,13 +19182,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Ransomware is a type of attack where threat actors take control of a targetā€™s assets and demand a ransom in exchange for the return of the assetā€™s availability and confidentiality" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19613,25 +19199,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Access to Premises" + "@value": "RansomwareAttack" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#DataBreach", + "@id": "https://w3id.org/dpv/risk#IMO-MSC-FAL1-CIRC3", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -19641,7 +19227,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19657,13 +19243,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19674,25 +19260,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Breach" + "@value": "IMO MSC-FAL.1/CIRC.3" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossTrust", + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -19700,9 +19286,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.01" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19718,13 +19305,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Severity" + }, + { + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Level where Severity is Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19732,23 +19322,32 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Trust" + "@value": "Extremely Low Severity" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Severity" + }, + { + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#CompromiseAccountCredentials", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L4", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -19761,9 +19360,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.41" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19779,13 +19379,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19796,17 +19396,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compromise Account Credentials" + "@value": "High Risk (RM7x7 S:5 L:4)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#HighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#HighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#ShareRisk", + "@id": "https://w3id.org/dpv/risk#RM5x5S4L5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -19814,7 +19429,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-29" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -19822,6 +19437,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.80" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -19835,13 +19456,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that shares Risk e.g. amongst stakeholders" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19852,17 +19473,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Share Risk" + "@value": "Very High Risk (RM5x5 S:4 L:5)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#HighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#PublicOrderBreach", + "@id": "https://w3id.org/dpv/risk#ReplacementCosts", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -19896,7 +19532,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -19913,25 +19549,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Order Breach" + "@value": "Replacement Costs" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L6", + "@id": "https://w3id.org/dpv/risk#HighSeverity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -19942,7 +19578,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.86" + "@value": "0.75" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -19958,13 +19594,22 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv#Severity" + }, + { + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" + "@value": "Level where Severity is High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -19972,35 +19617,35 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Extremely High Risk (RM7x7 S:7 L:6)" + "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" } ], - "https://w3id.org/dpv#hasLikelihood": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + "@language": "en", + "@value": "High Severity" } ], - "https://w3id.org/dpv#hasRiskLevel": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#3SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv#Severity" } ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationEthicalCode", + "@id": "https://w3id.org/dpv/risk#MonitorRisk", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -20008,7 +19653,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-31" } ], "http://purl.org/dc/terms/creator": [ @@ -20016,11 +19661,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -20034,13 +19674,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Risk Control that monitors a Risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20051,25 +19691,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Ethical Code" + "@value": "Monitor Risk" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ] }, { - "@id": "https://w3id.org/dpv/risk#AvoidSource", + "@id": "https://w3id.org/dpv/risk#MarkovAnalysis", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-21" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -20077,6 +19717,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/72140.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -20090,13 +19735,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that avoids the risk source" + "@value": "Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20107,20 +19752,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Avoid Source" + "@value": "Markov Analysis" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossAssets", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L5", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -20133,9 +19778,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.61" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20151,13 +19797,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20168,17 +19814,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Assets" + "@value": "Very High Risk (RM7x7 S:6 L:5)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#PrivacyImpact", + "@id": "https://w3id.org/dpv/risk#LossOpportunity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20196,7 +19857,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20212,7 +19873,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -20229,17 +19890,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy impact" + "@value": "Loss of Opportunity" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#Cindynic", + "@id": "https://w3id.org/dpv/risk#VulnerabilityExploited", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -20247,7 +19908,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -20257,7 +19918,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20273,13 +19934,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20290,17 +19951,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cindynic Approach" + "@value": "Vulnerability Exploited" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#ServiceInterruption", + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -20316,11 +19977,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -20334,13 +19990,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20348,291 +20004,381 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Service Interruption" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Detriment" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#Risk_MatrixConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L7" + "@id": "https://w3id.org/dpv/risk#RM5x5S1L2" }, { "@id": "https://w3id.org/dpv/risk#RM5x5S2L5" }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L7" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L5" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L4" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L3" + "@id": "https://w3id.org/dpv/risk#RM5x5S5L5" }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L7" + "@id": "https://w3id.org/dpv/risk#RM5x5S2L1" }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L1" + "@id": "https://w3id.org/dpv/risk#RM5x5S3L1" }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L7" + "@id": "https://w3id.org/dpv/risk#RM5x5S4L5" }, { "@id": "https://w3id.org/dpv/risk#RM5x5S4L2" }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L1" + "@id": "https://w3id.org/dpv/risk#RM5x5S1L5" }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L2" + "@id": "https://w3id.org/dpv/risk#RM5x5S3L5" }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L5" + "@id": "https://w3id.org/dpv/risk#RM5x5S1L3" }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L1" + "@id": "https://w3id.org/dpv/risk#RM5x5S3L3" }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L1" + "@id": "https://w3id.org/dpv/risk#RM5x5S5L1" }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L2" + "@id": "https://w3id.org/dpv/risk#RM5x5S2L4" }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L6" + "@id": "https://w3id.org/dpv/risk#RM5x5S1L4" }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L6" + "@id": "https://w3id.org/dpv/risk#RM5x5S3L4" }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L4" + "@id": "https://w3id.org/dpv/risk#RM5x5S2L2" }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L4" + "@id": "https://w3id.org/dpv/risk#RM5x5S5L4" }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L2" + "@id": "https://w3id.org/dpv/risk#RM5x5S4L1" }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L2" + "@id": "https://w3id.org/dpv/risk#RM5x5S1L1" }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L6" + "@id": "https://w3id.org/dpv/risk#RM5x5S5L2" }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L2" + "@id": "https://w3id.org/dpv/risk#RM5x5S2L3" }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L1" + "@id": "https://w3id.org/dpv/risk#RM5x5S4L4" }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L3" + "@id": "https://w3id.org/dpv/risk#RM5x5S4L3" }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RM5x5S5L3" }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L2" - }, + "@id": "https://w3id.org/dpv/risk#RM5x5S3L2" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L1" - }, + "@language": "en", + "@value": "Risk Matrix 5x5" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L3" - }, + "@id": "https://w3id.org/dpv/risk#RiskMatrix" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#RM5x5S2L4", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L3" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L4" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L2" - }, + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.32" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L4" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L3" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L6" - }, + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L7" - }, + "@language": "en", + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L3" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L4" - }, + "@language": "en", + "@value": "Moderate Risk (RM5x5 S:2 L:4)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L5" - }, + "@id": "https://w3id.org/dpv/risk#HighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L5" - }, + "@id": "https://w3id.org/dpv/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L7" - }, + "@id": "https://w3id.org/dpv/risk#LowSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L3" - }, + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#TheftMedia", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L1" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L5" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L6" - }, + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S1L2" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L1" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" - }, + "@id": "https://w3id.org/dpv#MaterialDamage" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L6" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L2" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L2" - }, + "@language": "en", + "@value": "Theft of Media" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L2" - }, + "@id": "https://w3id.org/dpv#MaterialDamage" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-30", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L1" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L5" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L1" - }, + "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L3" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L5" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L3" - }, + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L1" - }, + "@language": "en", + "@value": "NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L3" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" - }, + "@language": "en", + "@value": "NIST SP 800-30" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L2" - }, + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L5" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L4" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L4" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L4" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L7" - }, + "@id": "https://w3id.org/dpv/risk#RiskMatrix" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L3" - }, + "@language": "en", + "@value": "A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L1" + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#RM3x3S2L3" }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L1" + "@id": "https://w3id.org/dpv/risk#RM3x3S3L3" }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L2" + "@id": "https://w3id.org/dpv/risk#RM3x3S1L1" }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L4" + "@id": "https://w3id.org/dpv/risk#RM3x3S1L2" }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L4" + "@id": "https://w3id.org/dpv/risk#RM3x3S3L2" }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L3" + "@id": "https://w3id.org/dpv/risk#RM3x3S2L2" }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L5" + "@id": "https://w3id.org/dpv/risk#RM3x3S1L3" }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L3" + "@id": "https://w3id.org/dpv/risk#RM3x3S2L1" }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S5L6" + "@id": "https://w3id.org/dpv/risk#RM3x3S3L1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Risk_Matrix Concepts" + "@language": "en", + "@value": "Risk Matrix 3x3" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix" } ] }, { - "@id": "https://w3id.org/dpv/risk#SocialDisadvantage", + "@id": "https://w3id.org/dpv/risk#VaR", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20640,12 +20386,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20661,13 +20412,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20678,17 +20429,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Disadvantage" + "@value": "Value At Risk (VaR)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L2", + "@id": "https://w3id.org/dpv/risk#UnknownVulnerabilityExploited", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -20704,10 +20455,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.67" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20723,13 +20473,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20740,32 +20490,73 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM3x3 S:3 L:2)" + "@value": "Unknown Vulnerability Exploited" } ], - "https://w3id.org/dpv#hasLikelihood": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv#Detriment" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#HaltSource", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-19" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Risk Control that halts the risk source or prevents it from materialising" } ], - "https://w3id.org/dpv#hasRiskLevel": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://w3id.org/dpv/risk#HighRisk" + "@id": "https://w3id.org/dpv/risk#" } ], - "https://w3id.org/dpv#hasSeverity": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@language": "en", + "@value": "Halt Source" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" + "@id": "https://w3id.org/dpv/risk#ControlRiskSource" } ] }, { - "@id": "https://w3id.org/dpv/risk#Spam", + "@id": "https://w3id.org/dpv/risk#UnwantedCodeDeletion", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -20783,7 +20574,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20799,7 +20590,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -20816,20 +20607,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Spam" + "@value": "Unwanted Code Deletion" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L1", + "@id": "https://w3id.org/dpv/risk#UnauthorisedInformationDisclosure", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -20842,10 +20633,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.14" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -20861,13 +20651,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20878,32 +20668,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Low Risk (RM7x7 S:7 L:1)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#LowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + "@value": "Unauthorised Information Disclosure" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3", + "@id": "https://w3id.org/dpv/risk#LossProprietaryInformation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20919,6 +20694,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -20932,13 +20712,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -20946,49 +20726,20 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L3" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L2" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S2L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S3L1" - }, - { - "@id": "https://w3id.org/dpv/risk#RM3x3S1L1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Matrix 3x3" + "@value": "Loss of Proprietary Information" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#Businessdisruption", + "@id": "https://w3id.org/dpv/risk#ALARP", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -20996,7 +20747,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -21006,7 +20757,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21022,13 +20773,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21039,25 +20793,28 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business disruption" + "@value": "ALARP" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L3", + "@id": "https://w3id.org/dpv/risk#RiskIndices", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -21065,10 +20822,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21084,13 +20840,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow" + "@value": "Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21101,32 +20857,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:3)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@value": "Risk Indices" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#RetrievalDeletedData", + "@id": "https://w3id.org/dpv/risk#RM3x3S2L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -21142,9 +20883,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.44" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21160,13 +20902,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21177,17 +20919,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retrieval of Deleted Data" + "@value": "Moderate Risk (RM3x3 S:2 L:2)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" } ] }, { - "@id": "https://w3id.org/dpv/risk#ControlConsequence", + "@id": "https://w3id.org/dpv/risk#RM5x5S2L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -21195,7 +20952,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -21203,6 +20960,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.24" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -21216,13 +20979,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that controls the Consequences and Impacts" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21230,34 +20993,35 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ChangeImpact" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#RemoveConsequence" - }, + "@language": "en", + "@value": "Moderate Risk (RM5x5 S:2 L:3)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ChangeConsequence" - }, + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#RemoveImpact" + "@id": "https://w3id.org/dpv/risk#ModerateRisk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasSeverity": [ { - "@language": "en", - "@value": "Control Consequence" + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#TheftEquipment", + "@id": "https://w3id.org/dpv/risk#FinancialEquipmentCosts", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -21291,7 +21055,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -21308,25 +21072,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Theft of Equipment" + "@value": "Financial Equipment Costs" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity", + "@id": "https://w3id.org/dpv/risk#BusinessImpact", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -21334,10 +21098,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.1" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21353,19 +21116,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Severity" - }, - { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is Very Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21373,32 +21130,20 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Severity" + "@value": "Business impact" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S3L3", + "@id": "https://w3id.org/dpv/risk#RetrievalDeletedData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -21414,10 +21159,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.36" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21433,13 +21177,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21450,35 +21194,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:3 L:3)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@value": "Retrieval of Deleted Data" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#HumanErrors", + "@id": "https://w3id.org/dpv/risk#DangertoCustomers", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -21493,7 +21222,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21509,7 +21238,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -21526,17 +21255,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Errors" + "@value": "Danger to Customers" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#3RiskLevels", + "@id": "https://w3id.org/dpv/risk#Scam", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -21544,7 +21273,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -21552,6 +21281,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -21565,13 +21299,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 3 Risk Levels from High to Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21579,39 +21313,28 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#LowRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#HighRisk" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "3 Risk Levels" + "@value": "Scam" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#HaltSource", + "@id": "https://w3id.org/dpv/risk#CausalMapping", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -21619,6 +21342,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/72140.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -21632,13 +21360,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that halts the risk source or prevents it from materialising" + "@value": "A network diagram representing events, causes and effects and their relationships." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21649,17 +21377,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Halt Source" + "@value": "Causal Mapping" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#Taxonomies", + "@id": "https://w3id.org/dpv/risk#RM5x5S3L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -21667,7 +21395,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -21675,9 +21403,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21693,13 +21422,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls." + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21710,25 +21439,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Taxonomies" + "@value": "Moderate Risk (RM5x5 S:3 L:2)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L1", + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -21736,10 +21480,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.04" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21755,49 +21498,126 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A risk assessment technique that uses quantitative methods" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#CauseConsequenceAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#ALARP" + }, + { + "@id": "https://w3id.org/dpv/risk#GameTheory" + }, + { + "@id": "https://w3id.org/dpv/risk#BowTie" + }, + { + "@id": "https://w3id.org/dpv/risk#SCurves" + }, + { + "@id": "https://w3id.org/dpv/risk#BayesianNetworks" + }, + { + "@id": "https://w3id.org/dpv/risk#CrossImpactAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#DecisionTreeAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#FMEA" + }, + { + "@id": "https://w3id.org/dpv/risk#Toxicological" + }, + { + "@id": "https://w3id.org/dpv/risk#FMECA" + }, + { + "@id": "https://w3id.org/dpv/risk#MonteCarloSimulation" + }, + { + "@id": "https://w3id.org/dpv/risk#CVaR" + }, + { + "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#SFAIRP" + }, + { + "@id": "https://w3id.org/dpv/risk#VaR" + }, + { + "@id": "https://w3id.org/dpv/risk#RiskIndices" + }, + { + "@id": "https://w3id.org/dpv/risk#InfluenceDiagrams" + }, + { + "@id": "https://w3id.org/dpv/risk#ParetoCharts" + }, + { + "@id": "https://w3id.org/dpv/risk#FNDiagrams" + }, + { + "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance" + }, + { + "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis" + }, { - "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/risk#LOPA" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#MarkovAnalysis" + }, { - "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:2 L:1)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ + "@id": "https://w3id.org/dpv/risk#ALARA" + }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ + "@id": "https://w3id.org/dpv/risk#RiskMatrix" + }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" + "@id": "https://w3id.org/dpv/risk#CostBenefitAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#BayesianAnalysis" } ], - "https://w3id.org/dpv#hasSeverity": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@language": "en", + "@value": "Quantitative Risk Assessment Technique" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#FinancialLoss", + "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -21805,7 +21625,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -21815,7 +21635,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21831,13 +21651,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "A set of techniques for identifying the potential for human error and estimating the likelihood of failure." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21848,20 +21671,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Loss" + "@value": "Human Reliability Analysis" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood", + "@id": "https://w3id.org/dpv/risk#LowSeverity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -21877,7 +21703,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.99" + "@value": "0.25" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21893,16 +21719,22 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv/risk#3SeverityLevels" }, { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv#Severity" + }, + { + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Likelihood is Extremely High" + "@value": "Level where Severity is Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21913,34 +21745,40 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely High Likelihood" + "@value": "Low Severity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv#Severity" }, { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#RiskRegisters", + "@id": "https://w3id.org/dpv/risk#RM7x7S3L6", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -21948,9 +21786,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.37" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -21966,13 +21805,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A means of recording information about risks and tracking actions." + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -21983,17 +21822,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Registers" + "@value": "High Risk (RM7x7 S:3 L:6)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#HighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedReIdentification", + "@id": "https://w3id.org/dpv/risk#RM5x5S1L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -22001,12 +21855,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22022,13 +21882,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22039,17 +21899,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Unauthorised Re-Identification" + "@value": "Very Low Risk (RM5x5 S:1 L:3)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L2", + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataDisclosure", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22065,10 +21940,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22084,13 +21958,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22101,32 +21975,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:2)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@value": "Unauthorised Data Disclosure" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#ScenarioAnalysis", + "@id": "https://w3id.org/dpv/risk#Stalking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -22134,7 +21993,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -22144,7 +22003,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22160,13 +22019,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22177,17 +22036,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scenario Analysis" + "@value": "Stalking" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#VaR", + "@id": "https://w3id.org/dpv/risk#CostConfiguration", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -22195,7 +22054,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -22205,7 +22064,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22221,13 +22080,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22238,35 +22097,30 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Value At Risk (VaR)" + "@value": "Cost of Configuration" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#DamageByThirdParty", + "@id": "https://w3id.org/dpv/risk#UnauthorisedReIdentification", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22282,7 +22136,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -22299,17 +22153,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Damage by Third Party" + "@value": "Unauthorised Re-Identification" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Consequence" } ] }, { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk", + "@id": "https://w3id.org/dpv/risk#EquipmentFailure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -22317,7 +22171,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -22325,10 +22179,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.1" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22344,19 +22197,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" - }, - { - "@id": "https://w3id.org/dpv#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Very Low" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22364,40 +22211,28 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk" + "@value": "Equipment Failure" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#RetrievalDiscardedEquipment", + "@id": "https://w3id.org/dpv/risk#CCRACII", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -22407,7 +22242,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22423,13 +22258,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22440,17 +22275,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retrieval of Discarded Equipment" + "@value": "CCRACII" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L6", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -22458,7 +22293,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -22469,7 +22304,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.99" + "@value": "0.61" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22485,16 +22320,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskLevel" - }, - { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Risk is Extremely High" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22502,37 +22334,78 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + "@value": "Extremely High Risk (RM7x7 S:5 L:6)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@language": "en", - "@value": "Extremely High Risk" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + } + ] + }, + { + "@id": "https://w3id.org/dpv#RiskLevel", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#HighRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + }, { "@id": "https://w3id.org/dpv/risk#7RiskLevels" }, { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv/risk#5RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#3RiskLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#ModerateRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#LowRisk" + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" } ] }, { - "@id": "https://w3id.org/dpv/risk#ChangeImpact", + "@id": "https://w3id.org/dpv/risk#CostInstallation", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-26" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -22540,6 +22413,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -22553,13 +22431,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that changes Impact" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22570,17 +22448,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Change Impact" + "@value": "Cost of Installation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#O-RA", + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -22598,7 +22476,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22614,13 +22492,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario" + "@value": "A risk assessment technique that uses qualitative methods" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22628,84 +22506,121 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "O-RA" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/risk#ALARA" + }, { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#PhysicalStalking", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#RiskMatrix" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#Classifications" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/risk#HACCP" + }, + { + "@id": "https://w3id.org/dpv/risk#ALARP" + }, + { + "@id": "https://w3id.org/dpv/risk#PIA" + }, + { + "@id": "https://w3id.org/dpv/risk#SWIFT" + }, + { + "@id": "https://w3id.org/dpv/risk#BowTie" + }, + { + "@id": "https://w3id.org/dpv/risk#Cindynic" + }, + { + "@id": "https://w3id.org/dpv/risk#FMEA" + }, + { + "@id": "https://w3id.org/dpv/risk#FMECA" + }, + { + "@id": "https://w3id.org/dpv/risk#Fishbone" + }, + { + "@id": "https://w3id.org/dpv/risk#HAZOP" + }, + { + "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#SFAIRP" + }, + { + "@id": "https://w3id.org/dpv/risk#MCA" + }, + { + "@id": "https://w3id.org/dpv/risk#Checklists" + }, + { + "@id": "https://w3id.org/dpv/risk#Brainstorming" + }, + { + "@id": "https://w3id.org/dpv/risk#Surveys" + }, + { + "@id": "https://w3id.org/dpv/risk#CausalMapping" + }, + { + "@id": "https://w3id.org/dpv/risk#Taxonomies" + }, + { + "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance" + }, + { + "@id": "https://w3id.org/dpv/risk#RiskRegisters" + }, + { + "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis" + }, { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#DPIA" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#DelphiTechnique" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#NominalGroupTechnique" + }, { - "@id": "https://w3id.org/dpv#NonMaterialDamage" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/risk#Interviews" + }, { - "@id": "https://w3id.org/dpv/risk#" + "@id": "https://w3id.org/dpv/risk#LOPA" + }, + { + "@id": "https://w3id.org/dpv/risk#ScenarioAnalysis" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Stalking" + "@value": "Qualitative Risk Assessment Technique" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationContractualObligations", + "@id": "https://w3id.org/dpv/risk#DataBreach", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -22753,7 +22668,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Contractual Obligations" + "@value": "Data Breach" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -22763,7 +22678,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#MAGERIT", + "@id": "https://w3id.org/dpv/risk#Vandalism", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -22771,7 +22686,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -22781,7 +22696,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22797,13 +22712,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22814,17 +22729,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MAGERIT" + "@value": "Vandalism" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossFunds", + "@id": "https://w3id.org/dpv/risk#IncreaseInternalCost", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22858,7 +22773,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -22875,20 +22790,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Funds" + "@value": "Increase Internal Cost" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#OCTAVE-ALLEGRO", + "@id": "https://w3id.org/dpv/risk#SWIFT", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -22903,7 +22818,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22919,13 +22834,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "OCTAVE Allegro is designed to allow broad assessment of an organisationā€™s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment" + "@value": "A simpler form of HAZOP with prompts of \"what if\" to identify deviations from the expected." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22936,25 +22851,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "OCTAVE ALLEGRO" + "@value": "Structured \"What If?\" (SWIFT)" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#HITRUST-CSF", + "@id": "https://w3id.org/dpv/risk#PersonalSafetyEndangerment", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -22964,7 +22879,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -22980,13 +22895,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -22997,20 +22912,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "HITRUST-CSF" + "@value": "Personal Safety Endangerment" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#Terrorism", + "@id": "https://w3id.org/dpv/risk#Spam", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -23025,7 +22940,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23058,7 +22973,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Terrorism" + "@value": "Spam" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -23068,10 +22983,10 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ANSI-ISA-62443-3ā€‘2-2020", + "@id": "https://w3id.org/dpv/risk#HITRUST-CSF", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -23108,7 +23023,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ANSI/ISA-62443-3-2-2020 standard, entitled ā€˜Security for industrial automation and control systems, Part 3-2: Security risk assessment for system designā€™, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals" + "@value": "The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23119,7 +23034,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ANSI/ISA-62443-3ā€‘2-2020" + "@value": "HITRUST-CSF" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -23129,164 +23044,196 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#PreventExercisingOfRights", + "@id": "https://w3id.org/dpv/risk#Risk_AssessmentConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#GameTheory" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" }, { - "@value": "Georg P Krog" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#SWIFT" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#BowTie" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis" + }, { - "@id": "https://w3id.org/dpv#Harm" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#BayesianNetworks" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/risk#CrossImpactAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#Interviews" + }, + { + "@id": "https://w3id.org/dpv/risk#DecisionTreeAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#FMEA" + }, + { + "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#Toxicological" + }, + { + "@id": "https://w3id.org/dpv/risk#MonteCarloSimulation" + }, + { + "@id": "https://w3id.org/dpv/risk#Fishbone" + }, + { + "@id": "https://w3id.org/dpv/risk#HAZOP" + }, + { + "@id": "https://w3id.org/dpv/risk#CVaR" + }, + { + "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#ALARP" + }, + { + "@id": "https://w3id.org/dpv/risk#PIA" + }, + { + "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis" + }, + { + "@id": "https://w3id.org/dpv/risk#SCurves" + }, + { + "@id": "https://w3id.org/dpv/risk#MCA" + }, + { + "@id": "https://w3id.org/dpv/risk#Cindynic" + }, + { + "@id": "https://w3id.org/dpv/risk#Checklists" + }, + { + "@id": "https://w3id.org/dpv/risk#Brainstorming" + }, + { + "@id": "https://w3id.org/dpv/risk#VaR" + }, + { + "@id": "https://w3id.org/dpv/risk#RiskIndices" + }, + { + "@id": "https://w3id.org/dpv/risk#InfluenceDiagrams" + }, + { + "@id": "https://w3id.org/dpv/risk#FMECA" + }, + { + "@id": "https://w3id.org/dpv/risk#ParetoCharts" + }, + { + "@id": "https://w3id.org/dpv/risk#FNDiagrams" + }, + { + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + }, + { + "@id": "https://w3id.org/dpv/risk#Taxonomies" + }, + { + "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis" + }, { - "@language": "en", - "@value": "Prevent Exercising of Rights" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/risk#SFAIRP" + }, { - "@id": "https://w3id.org/dpv#Harm" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/risk#DelphiTechnique" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/risk#NominalGroupTechnique" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "@id": "https://w3id.org/dpv/risk#LOPA" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.9" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/risk#ScenarioAnalysis" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/risk#MarkovAnalysis" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/risk#ALARA" + }, { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv/risk#Surveys" }, { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" + "@id": "https://w3id.org/dpv/risk#RiskMatrix" }, { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/risk#CostBenefitAnalysis" + }, { - "@language": "en", - "@value": "Level where Risk is Very High" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "@id": "https://w3id.org/dpv/risk#CausalMapping" + }, { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv/risk#Classifications" + }, { - "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/risk#BayesianAnalysis" + }, { - "@language": "en", - "@value": "Very High Risk" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/risk#HACCP" + }, { - "@id": "https://w3id.org/dpv/risk#7RiskLevels" + "@id": "https://w3id.org/dpv/risk#RiskRegisters" }, { - "@id": "https://w3id.org/dpv/risk#5RiskLevels" + "@id": "https://w3id.org/dpv/risk#DPIA" }, { - "@id": "https://w3id.org/dpv#RiskLevel" + "@id": "https://w3id.org/dpv/risk#CauseConsequenceAnalysis" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Risk_Assessment Concepts" } ] }, { - "@id": "https://w3id.org/dpv/risk#LossControlOverData", + "@id": "https://w3id.org/dpv/risk#CorruptionData", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -23300,7 +23247,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -23317,20 +23264,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Loss of Control over Data" + "@value": "Corruption of Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#DetrimentToRecovery", + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataModification", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -23345,7 +23292,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/threat-taxonomy/view" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23361,7 +23308,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -23378,17 +23325,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Detriment to Recovery" + "@value": "Unauthorised Data Modification" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L4", + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -23396,7 +23343,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -23404,10 +23351,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.57" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23423,13 +23369,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#RiskManagementProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh" + "@value": "A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23437,38 +23383,127 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Very High Risk (RM7x7 S:7 L:4)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ + "@id": "https://w3id.org/dpv/risk#ERM-IF" + }, + { + "@id": "https://w3id.org/dpv/risk#CCRACII" + }, + { + "@id": "https://w3id.org/dpv/risk#MAGERIT" + }, + { + "@id": "https://w3id.org/dpv/risk#OCTAVE-FORTE" + }, + { + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-82" + }, + { + "@id": "https://w3id.org/dpv/risk#ISAMM" + }, + { + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-37" + }, + { + "@id": "https://w3id.org/dpv/risk#ISO-IEC-27005-2018" + }, + { + "@id": "https://w3id.org/dpv/risk#FAIR-Privacy" + }, + { + "@id": "https://w3id.org/dpv/risk#ACSC-ISM" + }, + { + "@id": "https://w3id.org/dpv/risk#IRAM2" + }, + { + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-30" + }, + { + "@id": "https://w3id.org/dpv/risk#IT-Grundschutz" + }, + { + "@id": "https://w3id.org/dpv/risk#IS-BM" + }, + { + "@id": "https://w3id.org/dpv/risk#GCSOS" + }, + { + "@id": "https://w3id.org/dpv/risk#NIST-SP-800-39" + }, + { + "@id": "https://w3id.org/dpv/risk#OCTAVE-ALLEGRO" + }, + { + "@id": "https://w3id.org/dpv/risk#MEHARI" + }, + { + "@id": "https://w3id.org/dpv/risk#OCTAVE-S" + }, + { + "@id": "https://w3id.org/dpv/risk#CRAMM" + }, + { + "@id": "https://w3id.org/dpv/risk#ETSI-TS-102-165-1" + }, + { + "@id": "https://w3id.org/dpv/risk#O-RA" + }, + { + "@id": "https://w3id.org/dpv/risk#EU-ITSRM" + }, + { + "@id": "https://w3id.org/dpv/risk#CORAS" + }, + { + "@id": "https://w3id.org/dpv/risk#ISRAM" + }, + { + "@id": "https://w3id.org/dpv/risk#OCTAVE" + }, + { + "@id": "https://w3id.org/dpv/risk#HITRUST-CSF" + }, + { + "@id": "https://w3id.org/dpv/risk#ANSI-ISA-62443-3ā€‘2-2020" + }, + { + "@id": "https://w3id.org/dpv/risk#BSI-200-2" + }, + { + "@id": "https://w3id.org/dpv/risk#MONARC" + }, + { + "@id": "https://w3id.org/dpv/risk#ISACA-RISK-IT" + }, { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ + "@id": "https://w3id.org/dpv/risk#IMO-MSC-FAL1-CIRC3" + }, { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/risk#EBIOS" + }, + { + "@id": "https://w3id.org/dpv/risk#FAIR" } ], - "https://w3id.org/dpv#hasSeverity": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + "@language": "en", + "@value": "Risk Management Methodology" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#RiskManagementProcedure" } ] }, { - "@id": "https://w3id.org/dpv/risk#PhysicalAssault", + "@id": "https://w3id.org/dpv/risk#CyberStalking", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -23499,7 +23534,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -23516,25 +23551,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Assault" + "@value": "Cyber Stalking" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#IdentityDispute", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L2", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -23542,6 +23577,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.20" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -23555,13 +23596,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23572,20 +23613,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Dispute" + "@value": "Low Risk (RM7x7 S:5 L:2)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#LowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#HighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#FinancialEquipmentCosts", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L3", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -23598,9 +23654,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23616,13 +23673,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23633,17 +23690,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Financial Equipment Costs" + "@value": "Moderate Risk (RM7x7 S:4 L:3)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#FNDiagrams", + "@id": "https://w3id.org/dpv/risk#ETSI-TS-102-165-1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -23661,7 +23733,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23677,13 +23749,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life." + "@value": "ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23694,17 +23766,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "F-N Diagrams" + "@value": "ETSI TS 102 165-1" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S4L2", + "@id": "https://w3id.org/dpv/risk#PhysicalStalking", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -23720,10 +23792,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.32" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23739,13 +23810,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23756,32 +23827,23 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:4 L:2)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#HighSeverity" + "@value": "Physical Stalking" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#ViolationCodeConduct", + "@id": "https://w3id.org/dpv/risk#", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/risk#Spoofing", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -23815,7 +23877,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -23832,20 +23894,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Violation of Code of Conduct" + "@value": "Spoofing" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S1L1", + "@id": "https://w3id.org/dpv/risk#RemoteSpying", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -23858,10 +23920,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.04" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23877,13 +23938,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23894,35 +23955,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM5x5 S:1 L:1)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@value": "Remote Spying" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#CORAS", + "@id": "https://w3id.org/dpv/risk#HACCP", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -23937,7 +23983,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -23953,13 +23999,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis" + "@value": "Analyses the risk reduction that can be achieved by various layers of protection." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -23970,17 +24016,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CORAS" + "@value": "Hazard Analysis And Critical Control Points (HACCP)" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#MCA", + "@id": "https://w3id.org/dpv/risk#CrossImpactAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -24014,13 +24060,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs." + "@value": "Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24031,20 +24077,55 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Multi-criteria Analysis (MCA)" + "@value": "Cross Impact Analysis" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Severity", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#HighSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#LowSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#3SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" } ] }, { - "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis", + "@id": "https://w3id.org/dpv/risk#Classifications", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -24074,9 +24155,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - }, { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } @@ -24084,7 +24162,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them" + "@value": "A classification list based on experience or on concepts and models that can be used to help identify risks or controls." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24095,28 +24173,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business Impact Analysis" + "@value": "Classifications" } ], "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - }, { "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L1", + "@id": "https://w3id.org/dpv/risk#MonitorConsequence", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-09-03" } ], "http://purl.org/dc/terms/creator": [ @@ -24124,12 +24199,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -24143,13 +24212,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow" + "@value": "Risk Control that monitors a Risk Consequence" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24160,35 +24229,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:4 L:1)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@value": "Monitor Consequence" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L7", + "@id": "https://w3id.org/dpv/risk#RM5x5S4L1", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -24204,7 +24258,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.57" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24220,13 +24274,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24237,35 +24291,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:4 L:7)" + "@value": "Low Risk (RM5x5 S:4 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/risk#LowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L5", + "@id": "https://w3id.org/dpv/risk#UnwantedDataDeletion", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -24278,10 +24332,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.40" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24297,13 +24350,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24314,32 +24367,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:2 L:5)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#HighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@value": "Unwanted Data Deletion" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#MonitorRiskControl", + "@id": "https://w3id.org/dpv/risk#UnwantedDisclosureData", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -24347,7 +24385,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -24355,6 +24393,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -24368,13 +24411,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors another Risk Control" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24385,52 +24428,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Risk Control" + "@value": "Unwanted Disclosure of Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Likelihood", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#7LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" - }, - { - "@id": "https://w3id.org/dpv/risk#3LikelihoodLevels" - }, - { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#ISAMM", + "@id": "https://w3id.org/dpv/risk#RM7x7S7L3", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -24438,7 +24446,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -24446,9 +24454,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.43" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24464,13 +24473,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24481,17 +24490,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ISAMM" + "@value": "High Risk (RM7x7 S:7 L:3)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#HighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#IndustrialCrisis", + "@id": "https://w3id.org/dpv/risk#InfluenceDiagrams", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24499,7 +24523,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -24509,7 +24533,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@id": "https://www.iso.org/standard/72140.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24525,13 +24549,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24542,17 +24566,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Industrial Crisis" + "@value": "Influence Diagrams" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S4L4", + "@id": "https://w3id.org/dpv/risk#MonitorImpact", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -24560,7 +24584,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-09-04" } ], "http://purl.org/dc/terms/creator": [ @@ -24568,12 +24592,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.33" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -24587,13 +24605,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High" + "@value": "Risk Control that monitors a Risk Impact" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24604,32 +24622,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM7x7 S:4 L:4)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#HighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@value": "Monitor Impact" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ] }, { - "@id": "https://w3id.org/dpv/risk#ReduceSeverity", + "@id": "https://w3id.org/dpv/risk#SCurves", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -24637,7 +24640,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-23" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -24645,6 +24648,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/72140.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -24658,13 +24666,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that reduces the severity of an event" + "@value": "A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve)." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24675,17 +24683,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Reduce Severity" + "@value": "S-curves" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique", + "@id": "https://w3id.org/dpv/risk#ControlMonitors", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -24693,7 +24701,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-30" } ], "http://purl.org/dc/terms/creator": [ @@ -24701,11 +24709,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/72140.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -24719,13 +24722,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk assessment technique that uses quantitative methods" + "@value": "Risk Mitigation Measure that uses controls to monitor events" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24735,110 +24738,44 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/risk#ParetoCharts" - }, - { - "@id": "https://w3id.org/dpv/risk#LOPA" - }, - { - "@id": "https://w3id.org/dpv/risk#ReliabilityCentredMaintenance" - }, - { - "@id": "https://w3id.org/dpv/risk#BusinessImpactAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#GameTheory" - }, - { - "@id": "https://w3id.org/dpv/risk#ALARA" - }, - { - "@id": "https://w3id.org/dpv/risk#CauseConsequenceAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#CrossImpactAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#InfluenceDiagrams" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskIndices" - }, - { - "@id": "https://w3id.org/dpv/risk#BayesianAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#SFAIRP" - }, - { - "@id": "https://w3id.org/dpv/risk#Toxicological" - }, - { - "@id": "https://w3id.org/dpv/risk#ALARP" - }, - { - "@id": "https://w3id.org/dpv/risk#CVaR" - }, - { - "@id": "https://w3id.org/dpv/risk#VaR" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix" - }, - { - "@id": "https://w3id.org/dpv/risk#DecisionTreeAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#BowTie" - }, - { - "@id": "https://w3id.org/dpv/risk#FNDiagrams" - }, - { - "@id": "https://w3id.org/dpv/risk#CostBenefitAnalysis" - }, - { - "@id": "https://w3id.org/dpv/risk#MonteCarloSimulation" - }, - { - "@id": "https://w3id.org/dpv/risk#FMEA" - }, - { - "@id": "https://w3id.org/dpv/risk#FMECA" + "@id": "https://w3id.org/dpv/risk#MonitorVulnerabilities" }, { - "@id": "https://w3id.org/dpv/risk#MarkovAnalysis" + "@id": "https://w3id.org/dpv/risk#MonitorRiskControl" }, { - "@id": "https://w3id.org/dpv/risk#BayesianNetworks" + "@id": "https://w3id.org/dpv/risk#MonitorRiskSource" }, { - "@id": "https://w3id.org/dpv/risk#FaultTreeAnalysis" + "@id": "https://w3id.org/dpv/risk#MonitorImpact" }, { - "@id": "https://w3id.org/dpv/risk#HumanReliabilityAnalysis" + "@id": "https://w3id.org/dpv/risk#MonitorRisk" }, { - "@id": "https://w3id.org/dpv/risk#SCurves" - }, + "@id": "https://w3id.org/dpv/risk#MonitorConsequence" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv/risk#EventTreeAnalysis" + "@language": "en", + "@value": "Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Quantitative Risk Assessment Technique" + "@value": "Control Monitors" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ] }, { - "@id": "https://w3id.org/dpv/risk#ETSI-TS-102-165-1", + "@id": "https://w3id.org/dpv/risk#CompromiseAccountCredentials", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -24846,7 +24783,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -24856,7 +24793,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24872,13 +24809,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24889,20 +24826,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ETSI TS 102 165-1" + "@value": "Compromise Account Credentials" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#Harm" } ] }, { - "@id": "https://w3id.org/dpv/risk#HighSeverity", + "@id": "https://w3id.org/dpv/risk#VeryHighRisk", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -24918,7 +24855,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.75" + "@value": "0.9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24934,22 +24871,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels" - }, - { - "@id": "https://w3id.org/dpv#Severity" + "@id": "https://w3id.org/dpv/risk#5RiskLevels" }, { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + "@id": "https://w3id.org/dpv#RiskLevel" }, { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Level where Severity is High" + "@value": "Level where Risk is Very High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -24960,32 +24894,90 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1" + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Severity" + "@value": "Very High Risk" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + "@id": "https://w3id.org/dpv/risk#7RiskLevels" }, { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv/risk#5RiskLevels" }, { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels" - }, + "@id": "https://w3id.org/dpv#RiskLevel" + } + ] + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedResourceUse", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#Severity" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Detriment" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Unauthorised Resource Use" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#ChangeConsequence", + "@id": "https://w3id.org/dpv/risk#CostJudicialPenalties", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -24993,7 +24985,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-25" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -25001,6 +24993,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.iso.org/standard/75281.html" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -25014,13 +25011,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that changes Consequence" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25031,17 +25028,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Change Consequence" + "@value": "Cost of Judicial Penalties" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#PhysicalSpying", + "@id": "https://w3id.org/dpv/risk#TheftEquipment", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -25075,7 +25072,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -25092,25 +25089,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Spying" + "@value": "Theft of Equipment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#MaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#IMO-MSC-FAL1-CIRC3", + "@id": "https://w3id.org/dpv/risk#RM5x5S2L1", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -25118,9 +25115,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.08" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25136,13 +25134,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25153,25 +25151,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IMO MSC-FAL.1/CIRC.3" + "@value": "Very Low Risk (RM5x5 S:2 L:1)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ + { + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#LowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#ControlMonitors", + "@id": "https://w3id.org/dpv/risk#RM7x7S1L5", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-30" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -25179,6 +25192,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.10" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -25192,13 +25211,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Mitigation Measure that uses controls to monitor events" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25206,49 +25225,38 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#MonitorConsequence" - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorVulnerabilities" - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorRiskControl" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#MonitorRisk" - }, + "@language": "en", + "@value": "Very Low Risk (RM7x7 S:1 L:5)" + } + ], + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#MonitorRiskSource" + "@id": "https://w3id.org/dpv/risk#HighLikelihood" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "https://w3id.org/dpv#hasRiskLevel": [ { - "@language": "en", - "@value": "Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised." + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasSeverity": [ { - "@language": "en", - "@value": "Control Monitors" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S7L2", + "@id": "https://w3id.org/dpv/risk#LossCustomers", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -25261,10 +25269,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.29" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25280,13 +25287,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25297,91 +25304,211 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM7x7 S:7 L:2)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" + "@value": "Loss of Customers" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv#Damage", + "@id": "https://w3id.org/dpv#Detriment", "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/risk#PublicOrderBreach" + "@id": "https://w3id.org/dpv/risk#UnauthorisedInformationDisclosure" + }, + { + "@id": "https://w3id.org/dpv/risk#GovernmentCrisis" + }, + { + "@id": "https://w3id.org/dpv/risk#HumanErrors" + }, + { + "@id": "https://w3id.org/dpv/risk#LossNegotiatingCapacity" + }, + { + "@id": "https://w3id.org/dpv/risk#IdentityDispute" + }, + { + "@id": "https://w3id.org/dpv/risk#UnwantedDisclosureData" + }, + { + "@id": "https://w3id.org/dpv/risk#ErrornousSystemUse" + }, + { + "@id": "https://w3id.org/dpv/risk#AuthorisationFailure" + }, + { + "@id": "https://w3id.org/dpv/risk#RetrievalDeletedData" + }, + { + "@id": "https://w3id.org/dpv/risk#ConfidentialityBreach" + }, + { + "@id": "https://w3id.org/dpv/risk#BusinessPerformanceImpairment" + }, + { + "@id": "https://w3id.org/dpv/risk#CostOperationInterruption" + }, + { + "@id": "https://w3id.org/dpv/risk#DenialServiceAttack" + }, + { + "@id": "https://w3id.org/dpv/risk#SystemMalfunction" + }, + { + "@id": "https://w3id.org/dpv/risk#CostConfiguration" + }, + { + "@id": "https://w3id.org/dpv/risk#SystemFailure" + }, + { + "@id": "https://w3id.org/dpv/risk#MisinformationDisinformation" + }, + { + "@id": "https://w3id.org/dpv/risk#CostJudicialProceedings" + }, + { + "@id": "https://w3id.org/dpv/risk#FinancialEquipmentCosts" + }, + { + "@id": "https://w3id.org/dpv/risk#IndustrialCrisis" + }, + { + "@id": "https://w3id.org/dpv/risk#CostSuspendedOperations" + }, + { + "@id": "https://w3id.org/dpv/risk#MalwareAttack" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataAccess" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedResourceUse" + }, + { + "@id": "https://w3id.org/dpv/risk#LossReputation" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedAccesstoPremises" + }, + { + "@id": "https://w3id.org/dpv/risk#SystemIntrusion" + }, + { + "@id": "https://w3id.org/dpv/risk#CostAcquisition" + }, + { + "@id": "https://w3id.org/dpv/risk#Businessdisruption" + }, + { + "@id": "https://w3id.org/dpv/risk#VulnerabilityExploited" + }, + { + "@id": "https://w3id.org/dpv/risk#CostInstallation" + }, + { + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeDisclosure" + }, + { + "@id": "https://w3id.org/dpv/risk#KnownVulnerabilityExploited" + }, + { + "@id": "https://w3id.org/dpv/risk#FinancialRepairCosts" + }, + { + "@id": "https://w3id.org/dpv/risk#IncreaseInternalCost" + }, + { + "@id": "https://w3id.org/dpv/risk#LossCustomerConfidence" + }, + { + "@id": "https://w3id.org/dpv/risk#LossTrust" + }, + { + "@id": "https://w3id.org/dpv/risk#EquipmentMalfunction" + }, + { + "@id": "https://w3id.org/dpv/risk#ReplacementCosts" + }, + { + "@id": "https://w3id.org/dpv/risk#Cryptojacking" + }, + { + "@id": "https://w3id.org/dpv/risk#FinancialInvestigationCosts" + }, + { + "@id": "https://w3id.org/dpv/risk#CostJudicialPenalties" + }, + { + "@id": "https://w3id.org/dpv/risk#LawEnforcementAdverseEffects" + }, + { + "@id": "https://w3id.org/dpv/risk#CostBackup" }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemModification" + "@id": "https://w3id.org/dpv/risk#OrganisationDisruption" }, { - "@id": "https://w3id.org/dpv/risk#CorruptionData" + "@id": "https://w3id.org/dpv/risk#MaliciousCodeAttack" }, { - "@id": "https://w3id.org/dpv/risk#FinancialLoss" + "@id": "https://w3id.org/dpv/risk#FinancialPersonnelCosts" }, { - "@id": "https://w3id.org/dpv/risk#ViolationStatutoryObligations" + "@id": "https://w3id.org/dpv/risk#LossCredibility" }, { - "@id": "https://w3id.org/dpv/risk#ViolationRegulatoryObligations" + "@id": "https://w3id.org/dpv/risk#BruteForceAuthorisations" }, { - "@id": "https://w3id.org/dpv/risk#InterceptionCommunications" + "@id": "https://w3id.org/dpv/risk#DetrimentToRecovery" }, { - "@id": "https://w3id.org/dpv/risk#ViolationCodeConduct" + "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemAccess" }, { - "@id": "https://w3id.org/dpv/risk#ViolationContractualObligations" + "@id": "https://w3id.org/dpv/risk#InternalOperationDisruption" }, { - "@id": "https://w3id.org/dpv/risk#IllegalProcessingData" + "@id": "https://w3id.org/dpv/risk#UnauthorisedDataDisclosure" }, { - "@id": "https://w3id.org/dpv/risk#UnwantedCodeDeletion" + "@id": "https://w3id.org/dpv/risk#LossGoodwill" }, { - "@id": "https://w3id.org/dpv/risk#ViolationEthicalCode" + "@id": "https://w3id.org/dpv/risk#MisuseBreachedInformation" }, { - "@id": "https://w3id.org/dpv/risk#UnwantedDataDeletion" + "@id": "https://w3id.org/dpv/risk#VulnerabilityCreated" }, { - "@id": "https://w3id.org/dpv/risk#DataBreach" + "@id": "https://w3id.org/dpv/risk#ThirdPartyOperationDisruption" }, { - "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeModification" + "@id": "https://w3id.org/dpv/risk#LossOpportunity" }, { - "@id": "https://w3id.org/dpv/risk#EquipmentFailure" + "@id": "https://w3id.org/dpv/risk#RetrievalDiscardedEquipment" }, { - "@id": "https://w3id.org/dpv/risk#Vandalism" + "@id": "https://w3id.org/dpv/risk#ServiceInterruption" }, { - "@id": "https://w3id.org/dpv/risk#DamageByThirdParty" + "@id": "https://w3id.org/dpv/risk#UnauthorisedCodeAccess" + }, + { + "@id": "https://w3id.org/dpv/risk#DistributedDenialServiceAttack" + }, + { + "@id": "https://w3id.org/dpv/risk#UnknownVulnerabilityExploited" } ] }, { - "@id": "https://w3id.org/dpv/risk#DelphiTechnique", + "@id": "https://w3id.org/dpv/risk#LossTechnologicalAdvantage", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -25389,7 +25516,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -25399,7 +25526,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25415,13 +25542,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25432,17 +25559,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delphi Technique" + "@value": "Loss of Technological Advantage" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#Surveys", + "@id": "https://w3id.org/dpv/risk#Eavesdropping", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -25450,7 +25577,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -25460,7 +25587,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25476,13 +25603,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Paper- or computer-based questionnaires to elicit views." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25493,25 +25620,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Surveys" + "@value": "Eavesdropping" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#RiskIndices", + "@id": "https://w3id.org/dpv/risk#CyberSpying", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -25521,7 +25648,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.iso.org/standard/75281.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25537,13 +25664,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25554,25 +25681,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Indices" + "@value": "Cyber Spying" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#NonMaterialDamage" } ] }, { - "@id": "https://w3id.org/dpv/risk#DangertoPersonnel", + "@id": "https://w3id.org/dpv/risk#MonitorRiskSource", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-09-01" } ], "http://purl.org/dc/terms/creator": [ @@ -25580,11 +25707,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -25598,13 +25720,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Risk Control that monitors a Risk Source" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25615,17 +25737,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Danger to Personnel" + "@value": "Monitor Risk Source" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "https://w3id.org/dpv/risk#ControlMonitors" } ] }, { - "@id": "https://w3id.org/dpv/risk#FMECA", + "@id": "https://w3id.org/dpv/risk#CostBenefitAnalysis", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -25660,15 +25782,12 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA)." + "@value": "Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options." } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25679,20 +25798,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Failure Modes And Effects And Criticality Analysis (FMECA)" + "@value": "Cost/benefit Analysis" } ], "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" } ] }, { - "@id": "https://w3id.org/dpv/risk#InternalOperationDisruption", + "@id": "https://w3id.org/dpv/risk#RM5x5S4L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -25708,9 +25824,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.32" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25726,13 +25843,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25743,20 +25860,35 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internal Operation Disruption" + "@value": "Moderate Risk (RM5x5 S:4 L:2)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#LowLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#HighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" } ] }, { - "@id": "https://w3id.org/dpv/risk#BusinessPerformanceImpairment", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L6", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -25769,9 +25901,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/75281.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.73" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25787,13 +25920,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25804,17 +25937,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Business Performance Impairment" + "@value": "Extremely High Risk (RM7x7 S:6 L:6)" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv#Detriment" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + } + ], + "https://w3id.org/dpv#hasRiskLevel": [ + { + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ + { + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#PsychologicalHarm", + "@id": "https://w3id.org/dpv/risk#PhishingScam", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -25832,7 +25980,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25854,7 +26002,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "A type of social engineering attack involving deceptive messages intended to reveal sensitive information" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25865,7 +26013,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Psychological Harm" + "@value": "Phishing Scam" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -25875,10 +26023,10 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#NIST-SP-800-82", + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -25891,9 +26039,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.9" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25909,13 +26058,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv#Severity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ā€˜Guide to industrial control systems (ISC) securityā€™, is an Industrial Control Systems Security Guide" + "@value": "Level where Severity is Very High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25923,28 +26078,40 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NIST SP 800ā€“82" + "@value": "Very High Severity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv#Severity" + }, + { + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S2L2", + "@id": "https://w3id.org/dpv/risk#ANSI-ISA-62443-3ā€‘2-2020", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -25952,10 +26119,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.08" + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -25971,13 +26137,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow" + "@value": "ANSI/ISA-62443-3-2-2020 standard, entitled ā€˜Security for industrial automation and control systems, Part 3-2: Security risk assessment for system designā€™, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -25988,35 +26154,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Extremely Low Risk (RM7x7 S:2 L:2)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@value": "ANSI/ISA-62443-3ā€‘2-2020" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#5LikelihoodLevels", + "@id": "https://w3id.org/dpv/risk#7SeverityLevels", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -26042,13 +26193,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv#Severity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale with 5 Likelihood Levels from Very High to Very Low" + "@value": "Scale with 7 Severity Levels from Extremely High to Extremely Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26058,143 +26209,123 @@ ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/risk#HighLikelihood" + "@id": "https://w3id.org/dpv/risk#LowSeverity" }, { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" }, { - "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" }, { - "@id": "https://w3id.org/dpv/risk#LowLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" }, { - "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + }, + { + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "5 Likelihood Levels" + "@value": "7 Severity Levels" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv#Severity" } ] }, { - "@id": "https://w3id.org/dpv/risk#Risk_ControlsConcepts", + "@id": "https://w3id.org/dpv/risk#7RiskLevels", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/risk#ShareRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#ControlConsequence" - }, - { - "@id": "https://w3id.org/dpv/risk#ChangeImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorRisk" - }, - { - "@id": "https://w3id.org/dpv/risk#HaltSource" - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorRiskSource" - }, - { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" - }, - { - "@id": "https://w3id.org/dpv/risk#RemoveSource" - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorImpact" - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorConsequence" - }, - { - "@id": "https://w3id.org/dpv/risk#MonitorRiskControl" - }, - { - "@id": "https://w3id.org/dpv/risk#ControlRiskSource" - }, - { - "@id": "https://w3id.org/dpv/risk#RemoveConsequence" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/risk#ReduceLikelihood" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-18" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/risk#ChangeConsequence" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/risk#MonitorVulnerabilities" - }, + "@id": "https://w3id.org/dpv/risk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/risk#ReduceSeverity" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#AvoidSource" - }, + "@id": "https://w3id.org/dpv#RiskLevel" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/risk#RemoveImpact" + "@language": "en", + "@value": "Scale with 7 Risk Levels from Extremely High to Extremely Low" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "Risk_Controls Concepts" + "@id": "https://w3id.org/dpv/risk#" } - ] - }, - { - "@id": "https://w3id.org/dpv#Severity", + ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity" - }, - { - "@id": "https://w3id.org/dpv/risk#ModerateSeverity" + "@id": "https://w3id.org/dpv/risk#VeryLowRisk" }, { - "@id": "https://w3id.org/dpv/risk#5SeverityLevels" + "@id": "https://w3id.org/dpv/risk#LowRisk" }, { - "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + "@id": "https://w3id.org/dpv/risk#ExtremelyLowRisk" }, { - "@id": "https://w3id.org/dpv/risk#3SeverityLevels" + "@id": "https://w3id.org/dpv/risk#ExtremelyHighRisk" }, { - "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" + "@id": "https://w3id.org/dpv/risk#HighRisk" }, { - "@id": "https://w3id.org/dpv/risk#ExtremelyLowSeverity" + "@id": "https://w3id.org/dpv/risk#VeryHighRisk" }, { - "@id": "https://w3id.org/dpv/risk#LowSeverity" - }, + "@id": "https://w3id.org/dpv/risk#ModerateRisk" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/risk#HighSeverity" - }, + "@language": "en", + "@value": "7 Risk Levels" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv#RiskLevel" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S2L3", + "@id": "https://w3id.org/dpv/risk#RM5x5S1L5", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -26210,7 +26341,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.24" + "@value": "0.20" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26232,7 +26363,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate" + "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26243,22 +26374,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Moderate Risk (RM5x5 S:2 L:3)" + "@value": "Low Risk (RM5x5 S:1 L:5)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryHighLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#ModerateRisk" + "@id": "https://w3id.org/dpv/risk#LowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@id": "https://w3id.org/dpv/risk#VeryLowSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -26268,10 +26399,10 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#CRAMM", + "@id": "https://w3id.org/dpv/risk#ExtremelyHighSeverity", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -26284,9 +26415,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.enisa.europa.eu/publications/risk-management-standards" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.99" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26302,13 +26434,16 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" + }, + { + "@id": "https://w3id.org/dpv#Severity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment" + "@value": "Level where Severity is Extremely High" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26316,20 +26451,29 @@ "@id": "https://w3id.org/dpv/risk#" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "CRAMM" + "@value": "Extremely High Severity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" + "@id": "https://w3id.org/dpv#Severity" + }, + { + "@id": "https://w3id.org/dpv/risk#7SeverityLevels" } ] }, { - "@id": "https://w3id.org/dpv/risk#DPIA", + "@id": "https://w3id.org/dpv/risk#SystemFailure", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -26337,7 +26481,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -26347,7 +26491,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@id": "https://www.enisa.europa.eu/publications/enisa-threat-landscape-for-ransomware-attacks" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26363,13 +26507,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Detriment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it." + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26380,17 +26524,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Impact Assessment (DPIA)" + "@value": "System Failure" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv#Detriment" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S3L7", + "@id": "https://w3id.org/dpv/risk#RM7x7S4L2", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26409,7 +26553,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.43" + "@value": "0.16" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26431,7 +26575,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26442,22 +26586,22 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very High Risk (RM7x7 S:3 L:7)" + "@value": "Low Risk (RM7x7 S:4 L:2)" } ], "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#ExtremelyHighLikelihood" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" } ], "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighRisk" + "@id": "https://w3id.org/dpv/risk#LowRisk" } ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#LowSeverity" + "@id": "https://w3id.org/dpv/risk#ModerateSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -26467,10 +26611,10 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#AuthorisationFailure", + "@id": "https://w3id.org/dpv/risk#SystemIntrusion", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -26485,7 +26629,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/trust-services-security-incidents-2021" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26518,7 +26662,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Failure" + "@value": "System Intrusion" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -26528,7 +26672,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#RiskMatrix", + "@id": "https://w3id.org/dpv/risk#RM7x7S6L2", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -26536,7 +26680,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -26544,9 +26688,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { - "@id": "https://www.iso.org/standard/72140.html" + "@type": "http://www.w3.org/2001/XMLSchema#decimal", + "@value": "0.24" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26562,16 +26707,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - }, - { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other." + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26579,113 +26721,43 @@ "@id": "https://w3id.org/dpv/risk#" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix3x3" - }, - { - "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Matrix" + "@value": "Moderate Risk (RM7x7 S:6 L:2)" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/risk#QuantitativeRiskAssessmentTechnique" - }, + "https://w3id.org/dpv#hasLikelihood": [ { - "@id": "https://w3id.org/dpv/risk#QualitativeRiskAssessmentTechnique" + "@id": "https://w3id.org/dpv/risk#VeryLowLikelihood" } - ] - }, - { - "@id": "https://w3id.org/dpv#NonMaterialDamage", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/risk#LossCompetitiveAdvantage" - }, - { - "@id": "https://w3id.org/dpv/risk#RansomwareAttack" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedDataModification" - }, - { - "@id": "https://w3id.org/dpv/risk#RemoteSpying" - }, - { - "@id": "https://w3id.org/dpv/risk#PhysicalStalking" - }, - { - "@id": "https://w3id.org/dpv/risk#CompromiseAccountSecurity" - }, - { - "@id": "https://w3id.org/dpv/risk#Eavesdropping" - }, - { - "@id": "https://w3id.org/dpv/risk#PhysicalSpying" - }, - { - "@id": "https://w3id.org/dpv/risk#PersonnelAbsence" - }, - { - "@id": "https://w3id.org/dpv/risk#LossControlOverData" - }, - { - "@id": "https://w3id.org/dpv/risk#CyberSpying" - }, - { - "@id": "https://w3id.org/dpv/risk#CyberStalking" - }, - { - "@id": "https://w3id.org/dpv/risk#Stalking" - }, - { - "@id": "https://w3id.org/dpv/risk#Spying" - }, - { - "@id": "https://w3id.org/dpv/risk#LossTechnologicalAdvantage" - }, - { - "@id": "https://w3id.org/dpv/risk#UnauthorisedImpersonation" - }, - { - "@id": "https://w3id.org/dpv/risk#LossData" - }, - { - "@id": "https://w3id.org/dpv/risk#LossSuppliers" - }, - { - "@id": "https://w3id.org/dpv/risk#LossProprietaryInformation" - }, + ], + "https://w3id.org/dpv#hasRiskLevel": [ { - "@id": "https://w3id.org/dpv/risk#LossResources" - }, + "@id": "https://w3id.org/dpv/risk#ModerateRisk" + } + ], + "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#CopyrightViolation" - }, + "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#LossCustomers" + "@id": "https://w3id.org/dpv/risk#RiskMatrix7x7" } ] }, { - "@id": "https://w3id.org/dpv/risk#MonitorImpact", + "@id": "https://w3id.org/dpv/risk#GCSOS", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-04" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -26693,6 +26765,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/compendium-of-risk-management-frameworks" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/risk#" @@ -26706,13 +26783,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Risk Control that monitors a Risk Impact" + "@value": "The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26723,20 +26800,20 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor Impact" + "@value": "GCSOS" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/risk#ControlMonitors" + "@id": "https://w3id.org/dpv/risk#RiskManagementMethodology" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM5x5S5L3", + "@id": "https://w3id.org/dpv/risk#UnauthorisedSystemModification", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Concept", + "https://w3id.org/dpv#Concept" ], "http://purl.org/dc/terms/created": [ { @@ -26749,10 +26826,9 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ + "http://purl.org/dc/terms/source": [ { - "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.60" + "@id": "https://www.enisa.europa.eu/publications/methodology-for-a-sectoral-cybersecurity-assessment" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26768,13 +26844,13 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26785,32 +26861,17 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "High Risk (RM5x5 S:5 L:3)" - } - ], - "https://w3id.org/dpv#hasLikelihood": [ - { - "@id": "https://w3id.org/dpv/risk#ModerateLikelihood" - } - ], - "https://w3id.org/dpv#hasRiskLevel": [ - { - "@id": "https://w3id.org/dpv/risk#HighRisk" - } - ], - "https://w3id.org/dpv#hasSeverity": [ - { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@value": "Unauthorised System Modification" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/risk#RiskMatrix5x5" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv/risk#RM7x7S6L1", + "@id": "https://w3id.org/dpv/risk#RM7x7S5L1", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "https://w3id.org/dpv#Concept" @@ -26829,7 +26890,7 @@ "http://www.w3.org/1999/02/22-rdf-syntax-ns#value": [ { "@type": "http://www.w3.org/2001/XMLSchema#decimal", - "@value": "0.12" + "@value": "0.10" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -26851,7 +26912,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow" + "@value": "Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -26862,7 +26923,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Very Low Risk (RM7x7 S:6 L:1)" + "@value": "Very Low Risk (RM7x7 S:5 L:1)" } ], "https://w3id.org/dpv#hasLikelihood": [ @@ -26877,7 +26938,7 @@ ], "https://w3id.org/dpv#hasSeverity": [ { - "@id": "https://w3id.org/dpv/risk#VeryHighSeverity" + "@id": "https://w3id.org/dpv/risk#HighSeverity" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -26887,68 +26948,7 @@ ] }, { - "@id": "https://w3id.org/dpv/risk#ConfidentialityBreach", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "https://w3id.org/dpv#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/75281.html" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Detriment" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/risk#" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Confidentiality Breach" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Detriment" - } - ] - }, - { - "@id": "https://w3id.org/dpv/risk#CyberSpying", + "@id": "https://w3id.org/dpv/risk#LossFunds", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -26982,7 +26982,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#MaterialDamage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -26999,12 +26999,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cyber Spying" + "@value": "Loss of Funds" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" + "@id": "https://w3id.org/dpv#MaterialDamage" } ] } diff --git a/risk/risk.n3 b/risk/risk.n3 index f51285977..55d5d4417 100644 --- a/risk/risk.n3 +++ b/risk/risk.n3 @@ -20,12 +20,12 @@ dct:creator "Harshvardhan J. Pandit" ; dct:description "The Risk extension to Data Privacy Vocabulary provides terms (classes and properties) related to risk management, assessment, and consequences."@en ; dct:license ; - dct:modified "2022-09-10"^^xsd:date ; + dct:modified "2022-10-06"^^xsd:date ; dct:source ; dct:title "Risk Extension for DPV"@en ; vann:preferredNamespacePrefix "risk" ; vann:preferredNamespaceUri "https://w3id.org/dpv/risk#"^^xsd:string ; - owl:versionInfo "0.8.1"^^xsd:string . + owl:versionInfo "0.8.2"^^xsd:string . risk:Risk_AssessmentConcepts a skos:Collection ; skos:member risk:ALARA, diff --git a/risk/risk.rdf b/risk/risk.rdf index 92a326657..19df4f01d 100644 --- a/risk/risk.rdf +++ b/risk/risk.rdf @@ -9,6436 +9,6436 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + - - - - + Risk Assessment Technique - + + + A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures + + + accepted - 2022-08-18 - + + Harshvardhan J. Pandit - accepted - Scale with 3 Likelihood Levels from High to Low - 3 Likelihood Levels + 2022-08-18 - + - - - 2022-08-17 - + The BSI-Standard 200-2 (ā€˜IT-Grundschutz Methodologyā€™) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes + accepted - - Moderate Risk (RM7x7 S:3 L:4) - - 0.24 - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate Harshvardhan J. Pandit + 2022-08-18 + + + BSI Standard 200-2 + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Risk_Consequences Concepts + + + + + + + Unwanted Data Deletion + + Harshvardhan J. Pandit accepted + + + + + 2022-08-17 - + + + + 2022-08-17 + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh + Very High Risk (RM7x7 S:4 L:6) + 0.49 - accepted - - 0.20 - - Low Risk (RM5x5 S:1 L:5) - - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low Harshvardhan J. Pandit + + accepted - - + Harshvardhan J. Pandit - Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options. - - + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow + + - - Cost/benefit Analysis - 2022-08-18 + + 2022-08-17 + 0.12 + + accepted + Very Low Risk (RM7x7 S:2 L:3) - + - 2022-08-18 - + + Change Consequence + accepted - + 2022-08-25 Harshvardhan J. Pandit - MAGERIT - + Risk Control that changes Consequence - Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration - - - Coercion - - - Harshvardhan J. Pandit - - - - 2022-08-17 - - - accepted - - - - 2022-08-18 - accepted - - - Harshvardhan J. Pandit - - - Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility. - - Decision Tree Analysis - - - - - - accepted - Harshvardhan J. Pandit - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow - - - - Very Low Risk (RM5x5 S:1 L:3) - - 2022-08-17 - - - 0.12 - - - - Risk_Methodology Concepts - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - 0.08 - - - - - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow - - Very Low Risk (RM5x5 S:1 L:2) - - 2022-08-17 - Harshvardhan J. Pandit - accepted - - - - - 3 Severity Levels - Harshvardhan J. Pandit - - - - - - Scale with 3 Severity Levels from High to Low - 2022-08-18 - accepted - - - - - - - accepted - - - - - Harshvardhan J. Pandit - Reputation and trust impact - - - 2022-08-17 - - - - - - - - - accepted - Malware Attack - Harshvardhan J. Pandit - Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system - - - 2022-08-17 - - - - - - - - 2022-08-17 - - 0.40 - - High Risk (RM5x5 S:5 L:2) - - - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High - Harshvardhan J. Pandit - accepted - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Risk_Consequences Concepts - - - - Cost of Operation Interruption - - - 2022-08-17 - - - accepted - - - Harshvardhan J. Pandit - - - - - - - accepted - Monitor Risk - Risk Control that monitors a Risk - - - 2022-08-31 - - Harshvardhan J. Pandit - - - - Harshvardhan J. Pandit - - - Extremely High Risk (RM7x7 S:6 L:6) - - 2022-08-17 - - - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh - 0.73 - - - - accepted - - - - - - Harshvardhan J. Pandit - - - 2022-08-17 - - accepted - Business Performance Impairment - - - - - - accepted - - - - 2022-08-17 - - - - Physical Spying - - Harshvardhan J. Pandit - - - - - - - - - Level where Likelihood is Low - - - - - - - accepted - Low Likelihood - 2022-08-18 - Harshvardhan J. Pandit - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 - 0.25 - - - - Violation of Regulatory Obligations - - - - - - - Harshvardhan J. Pandit - accepted - 2022-08-17 - - - - - - - Extremely High Risk (RM7x7 S:7 L:7) - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh - 2022-08-17 - - - - accepted - - - 1.00 - Harshvardhan J. Pandit - - - - - - Cost of Installation - 2022-08-17 - - - - - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - Risk_Controls Concepts - - - - - - - Cyber Spying - Harshvardhan J. Pandit - accepted - - 2022-08-17 - - - - - - - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High - 2022-08-17 - - - - - - - accepted - Harshvardhan J. Pandit - 0.37 - - High Risk (RM7x7 S:6 L:3) - - - - - Cindynic Approach - - Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk. - 2022-08-18 - - - accepted - - Harshvardhan J. Pandit - - - - - - Harshvardhan J. Pandit - - - 2022-08-17 - accepted - - - - Citizens impact - - - - - - 2022-08-17 - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh - - - - - 0.71 - - - - Harshvardhan J. Pandit - accepted - Extremely High Risk (RM7x7 S:5 L:7) - - - - - Harshvardhan J. Pandit - - - - - accepted - ISRAM - 2022-08-18 - - - ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process - - - - - 2022-08-17 - - - - Cost of Suspended Operations - - accepted - Harshvardhan J. Pandit - - - - - - 2022-08-18 - - - - - accepted - - - Extremely Low Likelihood - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 - Harshvardhan J. Pandit - Level where Likelihood is Extremely Low - 0.01 - - - - - - - - - - Analyses the risk reduction that can be achieved by various layers of protection. - 2022-08-18 - Layer Protection Analysis (LOPA) - - - - Harshvardhan J. Pandit - accepted - - - - - - - - accepted - Harshvardhan J. Pandit - - Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victimā€™s computing power to generate cryptocurrency - Cryptojacking - 2022-08-17 - - - - - accepted - - - 2022-08-18 - - - - - - - Harshvardhan J. Pandit - 0.9 - Level where Likelihood is Very High - Very High Likelihood - - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 - - - - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh - - Harshvardhan J. Pandit - - - accepted - Extremely High Risk (RM7x7 S:7 L:6) - - - - 2022-08-17 - - 0.86 - - - - - - - accepted - - The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing. - Game Theory - - 2022-08-18 - - Harshvardhan J. Pandit - - - - - - - - 0.10 - Harshvardhan J. Pandit - - - - - 2022-08-17 - accepted - Very Low Risk (RM7x7 S:5 L:1) - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Paper- or computer-based questionnaires to elicit views. - 2022-08-18 - - - - - Harshvardhan J. Pandit - accepted - Surveys - - - - - - - - Known Vulnerability Exploited - - - - Harshvardhan J. Pandit - accepted - - 2022-08-17 - - - - - Harshvardhan J. Pandit - - - 0.41 - 2022-08-17 - - - - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High - - - accepted - - High Risk (RM7x7 S:4 L:5) - - - - Remove Source - Risk Control that removes the risk source - - - accepted - - 2022-08-20 - - - Harshvardhan J. Pandit - - - - - - - - accepted - Harshvardhan J. Pandit - - - 0.49 - 2022-08-17 - - - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh - Very High Risk (RM7x7 S:6 L:4) - - - - - - Denial of Service Attack (DoS) - - - accepted - Harshvardhan J. Pandit - - - - 2022-08-17 - - - - - 2022-08-17 - - - - - accepted - Illegal Processing of Data - - - Harshvardhan J. Pandit - - - - - - 2022-08-18 - accepted - - - Harshvardhan J. Pandit - IS-BM - - The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs - - - - - Delphi Technique - - - - Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions. - Harshvardhan J. Pandit - - - 2022-08-18 - accepted - - - - - - 0.29 - - 2022-08-17 - - - - Moderate Risk (RM7x7 S:2 L:7) - - - - Harshvardhan J. Pandit - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate - accepted - - - - accepted - - - 2022-08-18 - - - Technique used in workshops to encourage imaginative thinking - Harshvardhan J. Pandit - Brainstorming - - - - - - - - accepted - 0.04 - Harshvardhan J. Pandit - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow - - 2022-08-17 - Extremely Low Risk (RM7x7 S:2 L:1) - - - - - - - - - - - - Harshvardhan J. Pandit - 2022-08-17 - - - accepted - - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow - 0.12 - - Very Low Risk (RM7x7 S:1 L:6) - - - - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow - - - Harshvardhan J. Pandit - - - - 2022-08-17 - - 0.06 - accepted - - Extremely Low Risk (RM7x7 S:1 L:3) - - + - accepted - - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High - - - - - - + Monitor Risk Control + + Harshvardhan J. Pandit - 0.60 - High Risk (RM5x5 S:5 L:3) - - 2022-08-17 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Risk_Matrix Concepts - + + 2022-09-05 + + + accepted + Risk Control that monitors another Risk Control - + + 2022-08-17 + 0.37 + + + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High accepted - Vulnerability Exploited - + High Risk (RM7x7 S:6 L:3) + + Harshvardhan J. Pandit - - - 2022-08-17 - - + + - + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Risk Matrix 7x7 + + + + accepted + + 0.43 + + 2022-08-17 - A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types + High Risk (RM7x7 S:7 L:3) + + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High + Harshvardhan J. Pandit + + + accepted - + + Harshvardhan J. Pandit + + + 2022-08-17 + + + + Unauthorised Code Disclosure + + + + + + + 2022-08-17 + + Increase Internal Cost Harshvardhan J. Pandit - + + accepted - + - Risk Control that monitors a Risk Consequence - 2022-09-03 + 2022-08-17 + + 0.36 + + + - + + + Moderate Risk (RM5x5 S:3 L:3) + Harshvardhan J. Pandit + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate accepted + + + + Layer Protection Analysis (LOPA) + + - - Monitor Consequence + + + + accepted + + + Analyses the risk reduction that can be achieved by various layers of protection. Harshvardhan J. Pandit + 2022-08-18 - + - Harshvardhan J. Pandit + + + + + + + + + Harshvardhan J. Pandit + accepted + Risk Mitigation Measure that uses controls to monitor events + Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised. + Control Monitors + + 2022-08-30 + + + accepted - Level where Severity is Very High - - - - 0.9 - Very High Severity - - - - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 2022-08-18 + Harshvardhan J. Pandit + + + + + Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed + + OCTAVE - + - - Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram. - - Ishikawa (Fishbone) + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate + + Moderate Risk (RM7x7 S:4 L:3) + 2022-08-17 + + Harshvardhan J. Pandit - 2022-08-18 + + 0.24 + accepted - - + + + + + Harshvardhan J. Pandit - Corruption of Data - + + + 2022-08-17 + + Loss of Opportunity + accepted + + + + + + accepted + + Denial of Service Attack (DoS) + Harshvardhan J. Pandit + + + + 2022-08-17 + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Harshvardhan J. Pandit + A risk assessment technique that uses quantitative methods accepted - - 2022-08-17 - + + 2022-08-18 + + Quantitative Risk Assessment Technique + - + - + + Harshvardhan J. Pandit + + Business Performance Impairment accepted - Harshvardhan J. Pandit - Danger to Personnel - - + 2022-08-17 - + - + + + + - - Pareto Charts - 2022-08-18 - - + Risk Matrix + + + accepted - The Pareto principle (the 80ā€“20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes. - Harshvardhan J. Pandit + + + + - + Harshvardhan J. Pandit + Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other. - + - - NIST SP 800-37 - Harshvardhan J. Pandit - + 2022-08-17 - - 2022-08-18 - NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced + + Theft + + + + Harshvardhan J. Pandit accepted - + - Harshvardhan J. Pandit - High Risk (RM3x3 S:2 L:3) - - 0.67 - 2022-08-17 - + + + - - - - - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High - + + Harshvardhan J. Pandit + + accepted + A set of techniques for identifying the potential for human error and estimating the likelihood of failure. + 2022-08-18 + Human Reliability Analysis + - + - Harshvardhan J. Pandit - 2022-08-17 + + + The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers + OCTAVE FORTE + - Attack on Private Life - accepted - - - - + 2022-08-18 + + Harshvardhan J. Pandit - + - - accepted - Harshvardhan J. Pandit - - - + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh + + 2022-08-17 - - Financial Repair Costs + + + Very High Risk (RM7x7 S:6 L:5) + 0.61 + Harshvardhan J. Pandit + + + - + - + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low - - 2022-08-18 + + Harshvardhan J. Pandit + + + Low Risk (RM7x7 S:7 L:1) + + accepted - Conditional Value at Risk (CVaR) - Harshvardhan J. Pandit - - A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES) + 2022-08-17 + 0.14 - + - 0.57 - Very High Risk (RM7x7 S:7 L:4) - - + + + + + + + + + + + + + + + + + + + + + + + + + accepted - Harshvardhan J. Pandit - - - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh 2022-08-17 - + + + A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types + + Risk Matrix 5x5 + Harshvardhan J. Pandit - + - Risk Control that monitors another Risk Control - 2022-09-05 - Harshvardhan J. Pandit - - - Monitor Risk Control - + + Bayesian Networks + accepted - + + + + Harshvardhan J. Pandit + A graphical model of variables and their cause-effect relationships expressed using probabilities + 2022-08-18 - + - - accepted - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow - Harshvardhan J. Pandit + + - Very Low Risk (RM7x7 S:1 L:4) - 2022-08-17 - + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + 2022-08-18 + 0.01 + + + Level where Risk is Extremely Low + Extremely Low Risk - 0.08 - - + Harshvardhan J. Pandit - + - Harshvardhan J. Pandit - - + + + 2022-08-17 - - + + + Harshvardhan J. Pandit - Fraud - - + accepted + Loss of Customers - + + + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + accepted - - Loss of Suppliers + + 2022-08-17 - + + + 0.48 + High Risk (RM5x5 S:4 L:3) + + Harshvardhan J. Pandit + + + - - + accepted + 2022-08-18 + Harshvardhan J. Pandit + IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen + + IT-Grundschutz + + - + - + + accepted - Theft of Equipment + Social Disadvantage + 2022-08-19 + - 2022-08-17 - Harshvardhan J. Pandit - - - + Georg P Krog - + - - - 0.33 - - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High - 2022-08-17 - - - - accepted - - High Risk (RM7x7 S:4 L:4) Harshvardhan J. Pandit - - - - + + - ISO/IEC 27005:2018 + GCSOS - ISO/IEC 27005:2018 ā€˜Information technology ā€” Security techniques ā€” Information security risk managementā€™ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisationā€™s information security + accepted + 2022-08-18 + The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents + + + + + + + + 0.75 Harshvardhan J. Pandit 2022-08-18 + High Likelihood + Level where Likelihood is High + + + + + accepted + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 - + - 2022-08-17 + Avoid Source Harshvardhan J. Pandit accepted - - Data Breach - - - + Risk Control that avoids the risk source + + 2022-08-21 + - + accepted - + - - - - + Harshvardhan J. Pandit + + Very High Risk (RM7x7 S:5 L:5) 2022-08-17 + + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh + 0.51 + - Sabotage - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Risk_Assessment Concepts - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Risk_Levels Concepts - + - + - Harshvardhan J. Pandit - - - - 2022-08-17 - - Government Crisis + Financial Equipment Costs - - accepted - - - - Level where Risk is Extremely High - 0.99 - - - - - - Harshvardhan J. Pandit + 2022-08-17 - 2022-08-18 + accepted - Extremely High Risk - The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 + + Harshvardhan J. Pandit + - + - - Financial Personnel Costs - - 2022-08-17 - Harshvardhan J. Pandit - - + + + 0.41 + accepted - - - + + + 2022-08-17 + + + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + High Risk (RM7x7 S:4 L:5) + Harshvardhan J. Pandit + - + + Compromise Account Credentials - 2022-08-17 - Extorsion - - - - Harshvardhan J. Pandit + + accepted + + + 2022-08-17 - + - 2022-08-17 + + Low Risk (RM5x5 S:1 L:5) + 0.20 + accepted - - Harshvardhan J. Pandit - - Financial Loss - + + + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Low + + 2022-08-17 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - Cost of Judicial Proceedings - Harshvardhan J. Pandit accepted + + + + Harshvardhan J. Pandit + Confidentiality Breach + + + 2022-08-17 + + + + Loss of Customer Confidence + + Harshvardhan J. Pandit - 2022-08-17 + accepted + - + + 2022-08-17 - + - Loss of Competitive Advantage + + + + 2022-08-17 - - accepted - - - + + Extremely High Risk (RM7x7 S:6 L:6) + Harshvardhan J. Pandit - - + 0.73 + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + accepted + - + - + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Harshvardhan J. Pandit + + - - A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks - Risk Management Methodology - 2022-08-18 + Harshvardhan J. Pandit + + 0.33 + + + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate + Moderate Risk (RM3x3 S:1 L:3) accepted - + 2022-08-17 - + accepted - Hazard Analysis And Critical Control Points (HACCP) - + + 2022-08-17 - + + + + Harshvardhan J. Pandit - - - Analyses the risk reduction that can be achieved by various layers of protection. - 2022-08-18 + Loss of Trust - + - - CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment + Harshvardhan J. Pandit 2022-08-18 + 0.01 + + + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + + + + Extremely Low Likelihood + Level where Likelihood is Extremely Low + accepted + + + - CRAMM + + accepted - + ISO/IEC 27005:2018 + ISO/IEC 27005:2018 ā€˜Information technology ā€” Security techniques ā€” Information security risk managementā€™ is a risk management framework applicable to all types of organisations (e.g. commercial enterprises, government agencies, non-profit organisations) which intend to manage risks that could compromise the organisationā€™s information security + 2022-08-18 Harshvardhan J. Pandit + + - + + + + + + + + + + + + + + + + + + + + + + + + + - Level where Severity is Very Low - Harshvardhan J. Pandit - - 2022-08-18 - Very Low Severity - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 - - - - 0.1 - - - - accepted + Scale with 5 Likelihood Levels from Very High to Very Low + + + + + + - - - + 5 Likelihood Levels + accepted - + Harshvardhan J. Pandit - Risk Registers - - - - A means of recording information about risks and tracking actions. - 2022-08-18 - accepted - + - 0.08 - + - - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow - + Harshvardhan J. Pandit + Checklists + + A checklist based on experience or on concepts and models that can be used to help identify risks or controls. + 2022-08-18 + accepted - - Extremely Low Risk (RM7x7 S:4 L:1) - - - 2022-08-17 - + - + - - O-RA - 2022-08-18 + Harshvardhan J. Pandit + + Risk Indices accepted - - - Harshvardhan J. Pandit - The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario + 2022-08-18 + + Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk. + - + - - Harshvardhan J. Pandit + + + + + Low Risk + + + + + 0.25 - ETSI TS 102 165-1 - ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system - - 2022-08-18 + Harshvardhan J. Pandit accepted - + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 + Level where Risk is Low + 2022-08-18 - + - 2022-08-17 - System Failure - - - - + accepted Harshvardhan J. Pandit - + 2022-08-17 + + Personal Safety Endangerment + + + - + - - Harshvardhan J. Pandit - - 2022-08-17 - - - Physical Stalking - + + + + 0.08 + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow + Harshvardhan J. Pandit + + + + Very Low Risk (RM5x5 S:2 L:1) + accepted - + + + + + + + + + + + + + + + + + + + + + Risk_Controls Concepts + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis - Harshvardhan J. Pandit - - 2022-08-18 + + A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve). + S-curves + + + Harshvardhan J. Pandit + accepted - CORAS - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Risk_Methodology Concepts + + + - - Harshvardhan J. Pandit - - accepted + + + 2022-08-17 - - - - - Unknown Vulnerability Exploited - - - - 0.99 - - - - - Level where Likelihood is Extremely High + Harshvardhan J. Pandit - - - 2022-08-18 - accepted - Extremely High Likelihood - The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 + Loss of Funds + + - + - - - 2022-08-17 - + + accepted - - - Very High Risk (RM5x5 S:4 L:5) - accepted + Reduce Likelihood Harshvardhan J. Pandit - 0.80 - - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh + + + 2022-08-22 + Risk Control that reduces the likelihood of an event - + - - A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered. - Cause-Consequence Analysis - - - - 2022-08-18 + + Georg P Krog + Harshvardhan J. Pandit + Limitation of Rights + + 2022-08-18 accepted - Harshvardhan J. Pandit - - - - - 2022-08-17 - - - - - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh - Very High Risk (RM5x5 S:3 L:5) + - accepted - Harshvardhan J. Pandit - - - 0.60 - + + + 2022-08-17 + + + + 0.86 accepted - Psychological Harm - - - - + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh + + Extremely High Risk (RM7x7 S:6 L:7) Harshvardhan J. Pandit - - + - - - - - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate - - Moderate Risk (RM5x5 S:3 L:3) + + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate + accepted 2022-08-17 - Harshvardhan J. Pandit - 0.36 - accepted - - - - - - - + - - + + + 0.44 + Moderate Risk (RM3x3 S:2 L:2) + Harshvardhan J. Pandit - 0.71 - Extremely High Risk (RM7x7 S:7 L:5) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh - - - 2022-08-17 - accepted - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Risk_Matrix Concepts + + - + + + + + Risk Mitigation Measure that controls the Consequences and Impacts - A means of displaying the relationship between consequences and their likelihood plotted as a cumulative distribution function (S-curve). - + + Harshvardhan J. Pandit - S-curves - - + accepted - 2022-08-18 + Control Consequence + 2022-08-24 - + - - + 2022-08-17 + + 0.20 + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low Harshvardhan J. Pandit - 2022-08-18 - 3 Risk Levels - accepted - - - - - Scale with 3 Risk Levels from High to Low + + + accepted + + + + Low Risk (RM5x5 S:5 L:1) - + 2022-08-17 + accepted + + 0.80 + + Very High Risk (RM5x5 S:4 L:5) + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: VeryHigh + Harshvardhan J. Pandit + + + + + + + - - Spying + + + + Cost of Operation Interruption Harshvardhan J. Pandit - - + accepted + + 2022-08-17 - + - A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals. + + accepted - - 2022-08-18 + + Harshvardhan J. Pandit - + + Abusive Content Utilisation + + 2022-08-17 + + + + + accepted + 2022-08-17 + + + + + + Very High Risk (RM7x7 S:4 L:7) - - Toxicological Risk Assessment - + 0.57 + Harshvardhan J. Pandit + + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh - + + 2022-08-20 + Risk Control that removes the risk source + + - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh - - - - - - accepted Harshvardhan J. Pandit - - 0.61 - Very High Risk (RM7x7 S:6 L:5) - 2022-08-17 + accepted + Remove Source + - + - - FAIR Privacy - accepted 2022-08-18 - - Harshvardhan J. Pandit - Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks + NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems + Harshvardhan J. Pandit + + + accepted + NIST SP 800-30 - + - Loss of Reputation Harshvardhan J. Pandit - - - 2022-08-17 - - accepted - + + 0.33 + + Moderate Risk (RM3x3 S:3 L:1) + + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + accepted + + 2022-08-17 - + + - + - - - - - - As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk - 2022-08-18 + + 0.24 + 2022-08-17 + + + Moderate Risk (RM5x5 S:2 L:3) + + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate accepted + + Harshvardhan J. Pandit - ALARA - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Risk_Assessment Concepts + + - - - - Harshvardhan J. Pandit - - - - Equipment Malfunction + 2022-08-17 + - accepted - - - - - - - Harshvardhan J. Pandit - - 0.67 + + Harshvardhan J. Pandit accepted - High Risk (RM3x3 S:3 L:2) - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High - 2022-08-17 - - + Copyright Violation + - + - Identity Dispute + - Harshvardhan J. Pandit - - - - 2022-08-24 - + 2022-08-17 + Authorisation Failure + + + + Harshvardhan J. Pandit accepted + - + - Low Risk (RM7x7 S:2 L:5) - - - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low + Level where Risk is Very Low + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 - Harshvardhan J. Pandit + Very Low Risk + + + + 0.1 accepted - - - 0.20 - - - 2022-08-17 - - - - - 2022-08-18 - Harshvardhan J. Pandit - Georg P Krog - + 2022-08-18 + + + + + + + + Risk Control that monitors a Risk Consequence + Monitor Consequence + + + 2022-09-03 accepted - Prevent Exercising of Rights - + Harshvardhan J. Pandit + - + - - - 0.48 Harshvardhan J. Pandit accepted - - High Risk (RM5x5 S:4 L:3) - 2022-08-17 - - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High - - - - + 2022-08-17 - Spam - - - + - + Spoofing - accepted - Harshvardhan J. Pandit - - + - Harshvardhan J. Pandit - Checklists - - - A checklist based on experience or on concepts and models that can be used to help identify risks or controls. - - 2022-08-18 + 0.25 + + + + + Harshvardhan J. Pandit + Low Likelihood + 2022-08-18 + + + + + Level where Likelihood is Low + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 accepted - + - + - 2022-08-17 accepted + + 2022-08-18 + A network diagram representing events, causes and effects and their relationships. + Causal Mapping + - - 0.16 - - - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low + + Harshvardhan J. Pandit - - - Low Risk (RM5x5 S:1 L:4) - - + - - 0.24 - + accepted + + 2022-08-17 - - accepted - - Moderate Risk (RM7x7 S:2 L:6) - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate - - + + + + + Misuse of Breached Information Harshvardhan J. Pandit - - + - - accepted - - - System Intrusion - - Harshvardhan J. Pandit - - + Unauthorised Impersonation + 2022-08-17 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + Harshvardhan J. Pandit - - Quantitative Risk Assessment Technique - accepted - - - A risk assessment technique that uses quantitative methods - 2022-08-18 - - - - - - - - - - - - - - - - - - - - + - + - 2022-08-18 - accepted - - - Harshvardhan J. Pandit - Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs. - - - - Multi-criteria Analysis (MCA) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - A Risk Matrix with 5 Likelihood, 5 Severity, and 5 Risk Level types + + Low Risk (RM7x7 S:1 L:7) Harshvardhan J. Pandit + + accepted - 2022-08-17 - - - - Risk Matrix 5x5 + + 0.14 + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low + + + - + - - - 2022-08-18 - Considers the ways in which each component of a system might fail and the failure causes and effects. - - - + Low Risk (RM3x3 S:1 L:1) + + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low + Harshvardhan J. Pandit + + 0.11 accepted - Failure Modes And Effects Analysis (FMEA) + + 2022-08-17 + + + + + + + Classifications + A classification list based on experience or on concepts and models that can be used to help identify risks or controls. + + accepted + + + Harshvardhan J. Pandit + 2022-08-18 + - + + + accepted + + + 2022-08-17 - MONARC - accepted - - 2022-08-18 - MONARC (MĆ©thode OptimisĆ©e dā€™analyse des risques CASES ā€“ ā€˜Method for an Optimised Analysis of Risks by CASESā€™ is a tool and a method allowing precise and repeatable risk assessments to take place + Equipment Malfunction - - + Harshvardhan J. Pandit - + - - Harshvardhan J. Pandit - - 2022-08-17 + + + + Equipment Failure + + + accepted + Harshvardhan J. Pandit + - Loss of Technological Advantage + + + + accepted + + Harshvardhan J. Pandit - + 3 Severity Levels + 2022-08-18 + + + + + Scale with 3 Severity Levels from High to Low - + + Harshvardhan J. Pandit - Loss of Control over Data + + accepted - 2022-08-19 + 2022-08-17 + + + Loss of Data + + + + + + + + 2022-08-17 + + + Industrial Crisis accepted - Georg P Krog + Harshvardhan J. Pandit - + + + + accepted + + + + + + + Scale with 3 Likelihood Levels from High to Low + Harshvardhan J. Pandit + + 2022-08-18 + 3 Likelihood Levels - + + Calculates the probability of outcomes by running multiple simulations using random variables. + + - Harshvardhan J. Pandit accepted - Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future. - Markov Analysis - + Harshvardhan J. Pandit 2022-08-18 - + Monte Carlo Simulation - + - Harshvardhan J. Pandit - 0.64 - - - Very High Risk (RM5x5 S:4 L:4) + 2022-08-17 - + + 0.49 + + + + accepted + Very High Risk (RM7x7 S:6 L:4) + Harshvardhan J. Pandit + + + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: VeryHigh + + + - - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh - + + + Harshvardhan J. Pandit accepted + Share Risk + Risk Mitigation Measure that shares Risk e.g. amongst stakeholders + + 2022-08-29 - + - - 2022-08-17 + + 0.08 + + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Moderate; and Risk Level: VeryLow + Very Low Risk (RM7x7 S:1 L:4) + Harshvardhan J. Pandit + accepted - - Scam + 2022-08-17 + + + + + accepted + + + Physical Assault + + + 2022-08-17 + + Harshvardhan J. Pandit - - + + accepted + 0.08 + + + + + Harshvardhan J. Pandit + + 2022-08-17 + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow + - 0.01 - - - Level where Severity is Extremely Low + Very Low Risk (RM5x5 S:1 L:2) + + + + + + + + Harshvardhan J. Pandit + + accepted + Cost/benefit Analysis + 2022-08-18 + + Uses money as a scale for estimating positive and negative, tangible and intangible, consequences of different options. + + + + + + + accepted + + + + + + Harshvardhan J. Pandit 2022-08-18 + + ALARA + As Low as Resonably Achievable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + + + accepted + + 2022-08-17 - - - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 + + + + Personnel Absence + Harshvardhan J. Pandit - Extremely Low Severity - + - - - - - Harshvardhan J. Pandit + accepted - 2022-08-17 - Unauthorised Data Disclosure - + Harshvardhan J. Pandit + + + + 2022-08-17 + Loss of Reputation + - + - 2022-08-22 + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + A risk assessment technique that uses qualitative methods + accepted + Qualitative Risk Assessment Technique + Harshvardhan J. Pandit - - + + + 2022-08-18 - accepted - Risk Control that reduces the likelihood of an event - Reduce Likelihood - - + - 2022-08-17 - Replacement Costs + ISRAM is a quantitative, paper-based risk analysis method that is designed to allow effective participation of managers and staff in the process - - accepted Harshvardhan J. Pandit - - - + + 2022-08-18 + + ISRAM + + accepted - + + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low + + + Low Risk (RM7x7 S:2 L:5) + + + 0.20 + accepted + + Harshvardhan J. Pandit + + 2022-08-17 + + + + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + Extremely Low Risk (RM7x7 S:4 L:1) accepted - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh - 0.57 + 2022-08-17 - - Harshvardhan J. Pandit - Very High Risk (RM7x7 S:4 L:7) - + + + 0.08 + Harshvardhan J. Pandit + - + + Compares options in a way that makes trade-offs explicit. Provides an alternative to cost/benefit analysis that does not need a monetary value to be allocated to all inputs. + - Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events. - - 2022-08-18 - - - - Harshvardhan J. Pandit - Fault Tree Analysis accepted + Multi-criteria Analysis (MCA) + Harshvardhan J. Pandit + 2022-08-18 + - + + 0.64 + Very High Risk (RM5x5 S:4 L:4) + - Unauthorised Re-Identification - accepted + + Harshvardhan J. Pandit - - 2022-08-19 - - Georg P Krog - + + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh + + accepted + 2022-08-17 + - + + Harshvardhan J. Pandit - - - 2022-08-17 - - - Loss of Funds - accepted + + + Unwanted Disclosure of Data + accepted + + 2022-08-17 - - - - - - - - - - - - - - - - - - - - - - - - - + - - - - - - - - - + Violation of Code of Conduct + + 2022-08-17 - + + + Harshvardhan J. Pandit - - - + accepted - Harshvardhan J. Pandit - Risk Matrix 3x3 - A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types + - + + 0.67 + + + High Risk (RM3x3 S:2 L:3) + + + + Harshvardhan J. Pandit + + + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + accepted 2022-08-17 + + + Harshvardhan J. Pandit + Cost of Acquisition accepted + 2022-08-17 + + - - Cost of Configuration - - - - Spoofing + + + + accepted + + 2022-08-17 + + Identity Fraud + Harshvardhan J. Pandit + + + + accepted - - + + + Harshvardhan J. Pandit + + Retrieval of Deleted Data + + 2022-08-17 - + - Harshvardhan J. Pandit - - - A type of social engineering attack involving deceptive messages intended to reveal sensitive information - 2022-08-17 accepted - - - Phishing Scam + + + + + + + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 + Level where Severity is Very High + 2022-08-18 + 0.9 + + Very High Severity + Harshvardhan J. Pandit + accepted + Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them. - 2022-08-18 - Evaluates changes in the probability of the occurrence of a given set of events consequent on the actual occurrence of one of them. Harshvardhan J. Pandit - - Cross Impact Analysis + 2022-08-18 + - + + + + IMO MSC-FAL.1/CIRC.3 - Value At Risk (VaR) - + Harshvardhan J. Pandit + 2022-08-18 - - + + accepted - Harshvardhan J. Pandit - - - Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span. + The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure - + - + accepted + High Risk (RM5x5 S:2 L:5) - Very High Risk (RM7x7 S:4 L:6) + - - 0.49 - - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh - 2022-08-17 - + + + 0.40 + 2022-08-17 + + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High Harshvardhan J. Pandit - + + + + accepted + 2022-08-17 + + + + Business impact + + + + Harshvardhan J. Pandit + - + - Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA). - - - + accepted + 2022-08-17 + + + + + + + + + + - - + Risk Matrix 3x3 + A Risk Matrix with 3 Likelihood, 3 Severity, and 3 Risk Level types Harshvardhan J. Pandit - accepted - 2022-08-18 - Failure Modes And Effects And Criticality Analysis (FMECA) + - + - 0.14 + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - Harshvardhan J. Pandit + Risk Matrix 7x7 + + Harshvardhan J. Pandit accepted - - Low Risk (RM7x7 S:7 L:1) 2022-08-17 - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyLow; and Risk Level: Low - - - - + A Risk Matrix with 7 Likelihood, 7 Severity, and 7 Risk Level types + - + - + Interception of Communications + + + 2022-08-17 + + + + accepted + Harshvardhan J. Pandit + + + + + + + + + + + + + 0.25 + accepted Harshvardhan J. Pandit + Level where Severity is Low + 2022-08-18 + Low Severity + The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 + + + + + NIST SP 800ā€“82 + + + + Harshvardhan J. Pandit + + + 2022-08-18 + NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ā€˜Guide to industrial control systems (ISC) securityā€™, is an Industrial Control Systems Security Guide + accepted - - 2022-08-17 + + + + - Identity Theft + Danger to Personnel + 2022-08-17 + + + + + accepted + Harshvardhan J. Pandit - + - - OCTAVE FORTE + Harshvardhan J. Pandit + + accepted - 2022-08-18 - + 2022-08-17 + Sexual Violence + - - Harshvardhan J. Pandit - The OCTAVE FORTE process model was developed to support organisations in evaluating their security risks. It applies Enterprise Risk Management (ERM) principles to bridge the gap between executives and practitioners acting as decision makers - accepted + + - + - - 1.00 + 2022-08-18 + Expression des Besoins et Identification des Objectifs de SĆ©curitĆ© (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met + + accepted + Harshvardhan J. Pandit - - - 2022-08-17 - accepted - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High - High Risk (RM3x3 S:3 L:3) - - + + EBIOS - + - - Cost of Acquisition - - - - Harshvardhan J. Pandit - accepted - 2022-08-17 + Unauthorised System Modification + + + Harshvardhan J. Pandit + + + accepted + - + + 1.00 + accepted + 2022-08-17 - - accepted - 2022-08-18 - - - OCTAVE Allegro is designed to allow broad assessment of an organisationā€™s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment - OCTAVE ALLEGRO - Harshvardhan J. Pandit + + Extremely High Risk (RM7x7 S:7 L:7) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh + + Harshvardhan J. Pandit + + + - + - - - - 2022-08-17 + + + accepted + 2022-08-17 + 0.16 + Low Risk (RM7x7 S:4 L:2) - - accepted - Detriment to Recovery + Harshvardhan J. Pandit + + + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low - + - Authorisation Failure - - + + - + + Replacement Costs Harshvardhan J. Pandit + accepted 2022-08-17 - accepted - + - + accepted + + + 2022-08-17 + + Harshvardhan J. Pandit + + + Danger to Customers + + + + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High + 0.31 + Harshvardhan J. Pandit + + + accepted - - - Causal Mapping - A network diagram representing events, causes and effects and their relationships. - 2022-08-18 + 2022-08-17 + + + + High Risk (RM7x7 S:3 L:5) - + - - Unauthorised Data Access - + Physical Stalking + + - accepted Harshvardhan J. Pandit - + accepted 2022-08-17 - + + - + - A technique or method used to analyse and identify risk levels, sources, likelihoods, severities, and other necessary information required to conduct risk management procedures - - + Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset + IRAM2 2022-08-18 - - Risk Assessment Technique Harshvardhan J. Pandit + + + accepted - - - - - - - - 2022-08-17 - - - accepted - Extremely Low Risk (RM7x7 S:1 L:2) - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow - - - - - 0.04 - Harshvardhan J. Pandit - + - 2022-08-17 - + Violation of Regulatory Obligations + accepted + Harshvardhan J. Pandit + + + 2022-08-17 + - - Eavesdropping - Harshvardhan J. Pandit - accepted - - - - - - - - - - + - - - 0.01 - Extremely Low Risk - - + + + Hazard And Operability Studies (HAZOP) + Harshvardhan J. Pandit accepted + 2022-08-18 - Level where Risk is Extremely Low - The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 - Harshvardhan J. Pandit + A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation - + Harshvardhan J. Pandit - + + Errornous System Use + + accepted - + 2022-08-17 - - - Business impact - + - - - - + + + accepted + + Harshvardhan J. Pandit + + + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low + 2022-08-17 + 0.16 + Low Risk (RM7x7 S:2 L:4) + - - - - + + + + + + accepted + Very High Risk (RM5x5 S:5 L:4) Harshvardhan J. Pandit + + + + 2022-08-17 - 2022-08-18 - accepted - 0.75 - High Likelihood - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 - Level where Likelihood is High + + 0.80 + + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - 2022-08-17 + accepted + - + 2022-08-17 + Security Breach - accepted - - Unauthorised Code Modification + + Harshvardhan J. Pandit + - + - The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 - - - - Level where Severity is Extremely High + 2022-08-17 + 0.12 + + Harshvardhan J. Pandit - - + accepted - 0.99 - 2022-08-18 - Extremely High Severity + + Very Low Risk (RM7x7 S:1 L:6) + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryHigh; and Risk Level: VeryLow + + - + + High Risk (RM5x5 S:5 L:3) Harshvardhan J. Pandit - 0.86 - - Extremely High Risk (RM7x7 S:6 L:7) - - 2022-08-17 + + accepted - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh - + 2022-08-17 + + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Moderate; and Risk Level: High + + - - - accepted + + 0.60 - + + + accepted 2022-08-17 + + + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate + Moderate Risk (RM7x7 S:3 L:4) + Harshvardhan J. Pandit + - accepted - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate - 0.33 - - Harshvardhan J. Pandit - - - - - Moderate Risk (RM3x3 S:1 L:3) + + 0.24 - + - Harshvardhan J. Pandit - - - OCTAVE-S - + Eavesdropping accepted - 2022-08-18 - The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisationā€™s security strategy - - + + + Harshvardhan J. Pandit + + + + + 2022-08-17 - + - 2022-08-17 - - + 2022-08-26 - Harshvardhan J. Pandit + + + Change Impact + Risk Control that changes Impact accepted - - Unauthorised Information Disclosure - + - 2022-08-17 - + Violation of Statutory Obligations - - + accepted + Harshvardhan J. Pandit - - Unauthorised Code Access + + - + 2022-08-17 + - + - Control Consequence - - - - - - 2022-08-24 - + accepted - - Risk Mitigation Measure that controls the Consequences and Impacts + + 2022-08-17 + + + Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: High + High Risk (RM7x7 S:4 L:4) Harshvardhan J. Pandit + + + 0.33 - + - Moderate Risk - - - - - - - - - Level where Risk is Moderate - - Harshvardhan J. Pandit - 2022-08-18 - The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 accepted + + Harshvardhan J. Pandit + + + + + 2022-08-17 + + Loss of Suppliers + + + + + + + + - 0.5 + + accepted + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + + + + + Harshvardhan J. Pandit + Level where Severity is High + High Severity + 0.75 + 2022-08-18 - + - + + + accepted - + + + Phishing Scam + A type of social engineering attack involving deceptive messages intended to reveal sensitive information Harshvardhan J. Pandit - - - - 0.61 2022-08-17 - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh - - - Extremely High Risk (RM7x7 S:5 L:6) - + - + + accepted + 2022-08-17 - - - - accepted + + Remote Spying - Increase Internal Cost Harshvardhan J. Pandit - + + - + - - Business disruption - - - Harshvardhan J. Pandit - - - 2022-08-17 - + + Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it. + + Harshvardhan J. Pandit + + accepted + Data Protection Impact Assessment (DPIA) + 2022-08-18 + - + - - - - High Risk (RM7x7 S:3 L:5) - 0.31 - 2022-08-17 - - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: High accepted - - + + 2022-08-17 + + + + Harshvardhan J. Pandit + Loss of Proprietary Information - + - - 2022-08-17 - - - - accepted + + 0.12 Harshvardhan J. Pandit - - Child Violence - + + + + + + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow + + accepted + 2022-08-17 + Very Low Risk (RM7x7 S:6 L:1) - + - Moderate Risk (RM7x7 S:4 L:3) - 0.24 + + + Unknown Vulnerability Exploited + Harshvardhan J. Pandit - + 2022-08-17 + accepted + + + + - 2022-08-17 + Harshvardhan J. Pandit + + accepted - - - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate + 2022-08-17 + 0.02 + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + + + + Extremely Low Risk (RM7x7 S:1 L:1) - + + Risk Mitigation Measure that controls the Risk Source + + + + + + 2022-08-18 accepted + Control Risk Source Harshvardhan J. Pandit - - - Loss of Opportunity - 2022-08-17 - - - + - - So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk - - - - + The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 + Level where Severity is Moderate + + + + + Harshvardhan J. Pandit + + + + + 2022-08-18 + + 0.5 + Moderate Severity + accepted + + + accepted + + + ALARP + As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk 2022-08-18 - SFAIRP - Harshvardhan J. Pandit + + + + + + Harshvardhan J. Pandit - + - 2022-08-17 - - Very Low Risk (RM7x7 S:6 L:1) - 0.12 + 2022-08-18 + The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc - - - - - - accepted Harshvardhan J. Pandit - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: ExtremelyLow; and Risk Level: VeryLow + + + + CCRACII + accepted + - + - - A graphical model of variables and their cause-effect relationships expressed using probabilities + + + + + Stalking Harshvardhan J. Pandit - Bayesian Networks - - 2022-08-18 accepted + 2022-08-17 + + + + accepted + + + + + Harshvardhan J. Pandit + 2022-08-18 + Considers the ways in which each component of a system might fail and the failure causes and effects. FMEA followed by a criticality analysis which defines the significance of each failure mode (FMECA). + + + + Failure Modes And Effects And Criticality Analysis (FMECA) - + - + + Coercion + + accepted + 2022-08-17 - + + + Harshvardhan J. Pandit - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Low; and Risk Level: High - - + + + + 0.04 - 0.43 2022-08-17 - accepted - High Risk (RM7x7 S:7 L:3) + + + Extremely Low Risk (RM7x7 S:1 L:2) + + accepted + Harshvardhan J. Pandit + + + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow - + + Health and life impact + + Harshvardhan J. Pandit - - - - Harshvardhan J. Pandit - RansomwareAttack + + + accepted - 2022-08-17 - Ransomware is a type of attack where threat actors take control of a targetā€™s assets and demand a ransom in exchange for the return of the assetā€™s availability and confidentiality - + - - Harshvardhan J. Pandit + 2022-08-18 + + Harshvardhan J. Pandit + NIST SP 800-37 Rev. 2 is an asset-based RMF which comprises 7 steps, namely Prepare, Categorise, Select, Implement, Assess, Authorise and Monitor. It does not adopt a specific risk assessment methodology, although the NIST 800-30 guide is extensively referenced + + + NIST SP 800-37 accepted - - 2022-08-17 - - Loss of Customers - - + - + - - - - - 0.75 + Harshvardhan J. Pandit + accepted + + + 2022-08-17 - - - - - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 - Level where Risk is High - Harshvardhan J. Pandit - High Risk - 2022-08-18 - accepted + + + Organisation Disruption - + - - Harshvardhan J. Pandit + + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: High; and Risk Level: Low + 2022-08-17 + + + + Harshvardhan J. Pandit + accepted - 2022-08-17 - - Damage by Third Party - - - - - - - - - - - - - + Low Risk (RM5x5 S:1 L:4) + 0.16 - + - - - - accepted - Bow Tie Analysis - 2022-08-18 - - + Risk Control that removes Consequence i.e. prevents it from materialising Harshvardhan J. Pandit - A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls + 2022-08-27 + + + + Remove Consequence - + - Extremely Low Risk (RM7x7 S:3 L:1) - + + 2022-08-17 - 0.06 - + Cost of Configuration - - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow - + - - accepted + Harshvardhan J. Pandit + - + - ALARP - - As Low as Resonably Possible (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk - - + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + Extremely High Risk (RM7x7 S:5 L:6) - - + + 0.61 + Harshvardhan J. Pandit + accepted - 2022-08-18 + 2022-08-17 + + - + - - - - - FAIR - Harshvardhan J. Pandit + 2022-08-17 + + + + accepted - The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes - 2022-08-18 + 0.08 + Extremely Low Risk (RM7x7 S:2 L:2) + Harshvardhan J. Pandit + + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow + - + + MONARC - + + 2022-08-18 + MONARC (MĆ©thode OptimisĆ©e dā€™analyse des risques CASES ā€“ ā€˜Method for an Optimised Analysis of Risks by CASESā€™ is a tool and a method allowing precise and repeatable risk assessments to take place - accepted - Violation of Statutory Obligations - 2022-08-17 - Harshvardhan J. Pandit - - + + + accepted - + - 0.1 - - - - - - - + + Harshvardhan J. Pandit accepted - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 - 2022-08-18 - Level where Risk is Very Low - Very Low Risk - Harshvardhan J. Pandit + + Loss of Goodwill + + + 2022-08-17 + - + - - - - - Moderate Severity + + - - - - - 2022-08-18 - The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 accepted - Level where Severity is Moderate + Identity Theft Harshvardhan J. Pandit - 0.5 + 2022-08-17 + + - + accepted + + + + + Analyses the risk reduction that can be achieved by various layers of protection. + Harshvardhan J. Pandit + Hazard Analysis And Critical Control Points (HACCP) 2022-08-18 - - - - - - - - + - Harshvardhan J. Pandit - - - Scale with 7 Likelihood Levels from Extremely High to Extremely Low - 7 Likelihood Levels - - - - - - 0.41 - - 2022-08-17 + + + accepted + Extorsion - High Risk (RM7x7 S:5 L:4) + 2022-08-17 + + - - - accepted Harshvardhan J. Pandit - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + + - + + + accepted + 2022-08-17 + Violation of Contractual Obligations + + Harshvardhan J. Pandit + + + + + + + + 0.1 + + + + Very Low Likelihood + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 accepted - Physical Assault - - - + Level where Likelihood is Very Low + + + Harshvardhan J. Pandit + 2022-08-18 - 2022-08-17 - + - Cost of Judicial Penalties + + accepted + Harshvardhan J. Pandit + + Cost of Suspended Operations - - 2022-08-17 - accepted - - + 2022-08-17 - + - 2022-08-17 - - - - - - - Compromise Account - Harshvardhan J. Pandit + + accepted + + + + 2022-08-17 + Spying + + - + - + 0.37 - 2022-08-17 - Violation of Ethical Code - accepted + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High - - + High Risk (RM7x7 S:3 L:6) + + Harshvardhan J. Pandit - + + accepted + + 2022-08-17 + - + Harshvardhan J. Pandit - - - - 2022-08-17 - + accepted - Compliance impact - - + + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: VeryLow + Very Low Risk (RM5x5 S:1 L:3) + + + + 2022-08-17 + + 0.12 + - + Harshvardhan J. Pandit - accepted - Distributed Denial of Service Attack (DDoS) - + accepted + Public Order Breach + + 2022-08-17 - - + + + + + + Cost of Judicial Proceedings + + accepted + + 2022-08-17 + + Harshvardhan J. Pandit + + + - + + Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation) + + 2022-08-17 - 2022-08-18 + MisinformationDisinformation + + Harshvardhan J. Pandit accepted - - - Harshvardhan J. Pandit - - - - Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes. - Event Tree Analysis + - + - - + + Unauthorised Data Modification - accepted + + 2022-08-17 + + accepted Harshvardhan J. Pandit - - - Organisation Disruption - 2022-08-17 + - + - A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls. + + + Harshvardhan J. Pandit + + accepted + + + F-N Diagrams + 2022-08-18 + Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life. + + + 2022-08-18 - + + + + + + + + Harshvardhan J. Pandit + 7 Likelihood Levels accepted - Taxonomies - + Scale with 7 Likelihood Levels from Extremely High to Extremely Low + - + - - - - - + + Harshvardhan J. Pandit + + + Ransomware is a type of attack where threat actors take control of a targetā€™s assets and demand a ransom in exchange for the return of the assetā€™s availability and confidentiality + RansomwareAttack accepted - Compromise Account Security - + 2022-08-17 - + + - + - - - - - - - Control Monitors - Risk Mitigation Measure that uses controls to monitor events - - - 2022-08-30 - - Harshvardhan J. Pandit + + High Risk (RM7x7 S:5 L:4) accepted - - Monitoring can be associated with characteristics such as assessing or detecting whether something is active, operational, performant, effective, has potential to materialise, is materialising, or has already materialised. + + Harshvardhan J. Pandit + + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + + 0.41 + 2022-08-17 + + + - + + + + + + + + + + + + + + 0.5 + + + + + The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 Harshvardhan J. Pandit - 2022-08-17 accepted - - Retrieval of Deleted Data - - - + Moderate Likelihood + Level where Likelihood is Moderate + 2022-08-18 - + - Public Order Breach - + accepted + CRAMM + 2022-08-18 - accepted + + Harshvardhan J. Pandit - - 2022-08-17 - - - + + + CCTA Risk Assessment and Management Methodology (CRAMM) is a method that an analyst or group of analysts may use to evaluate the security and risk level of an organisation by analysing and combining the diverse knowledge distributed in the local corporate environment - + - System Malfunction - Harshvardhan J. Pandit + + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryHigh; and Risk Level: VeryHigh + 2022-08-17 + - - 2022-08-17 - - + + 0.60 + Harshvardhan J. Pandit accepted - + + + Very High Risk (RM5x5 S:3 L:5) - + - Harshvardhan J. Pandit - 2022-08-17 accepted - Sexual Violence - - - - + + + + 2022-08-17 + Malware Attack + Malware is software or firmware intended to perform an unauthorised process that will have an adverse impact on the confidentiality, integrity, or availability of a system + - + + Scale with 5 Severity Levels from Very High to Very Low + + + + + + 5 Severity Levels + Harshvardhan J. Pandit + accepted - - 2022-08-17 - - - Confidentiality Breach - + 2022-08-18 - + - + ACSC-ISM + 2022-08-18 + + + Harshvardhan J. Pandit + + + The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system + accepted + + + + + accepted + Harshvardhan J. Pandit - + Cryptojacking + + Cryptojacking or hidden cryptomining is a type of cybercrime where a criminal secretly uses a victimā€™s computing power to generate cryptocurrency - Unauthorised Access to Premises 2022-08-17 - - accepted - - - - - - - - - - - - + - + - 2022-08-19 - Discrimination - - - Georg P Krog - + Harshvardhan J. Pandit + + accepted + 2022-08-17 + - accepted + + + Extremely Low Risk (RM7x7 S:3 L:1) + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + + 0.06 - + - Harshvardhan J. Pandit - - Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios. - Scenario Analysis + Reliability Centred Maintenance + - - + A risk based assessment used to identify the appropriate maintenance tasks for a system and its components. + + + accepted + + + Harshvardhan J. Pandit 2022-08-18 - accepted - + - + - + + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyLow; and Risk Level: VeryLow + + + 0.10 + + accepted + + Harshvardhan J. Pandit - Industrial Crisis - - - + Very Low Risk (RM7x7 S:5 L:1) + 2022-08-17 - - accepted - - + - - Harshvardhan J. Pandit - + ITSRMĀ² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security + accepted + - 2022-08-17 + Harshvardhan J. Pandit - accepted - - Abusive Content Utilisation - + ITSRMĀ² + + + 2022-08-18 - + - + + accepted - Violation of Rights - - - 2022-08-18 + Value At Risk (VaR) + + Financial measure of risk that uses an assumed probability distribution of losses in a stable market condition to calculate the value of a loss that might occur with a specified probability within a defined time span. Harshvardhan J. Pandit - Georg P Krog + 2022-08-18 - + - Harshvardhan J. Pandit + + + + Harshvardhan J. Pandit accepted - - 2022-08-21 - Risk Control that avoids the risk source - Avoid Source - - + Ishikawa (Fishbone) + 2022-08-18 + + Identifies contributory factors to a defined outcome (wanted or unwanted). Contributory factors are usually divided into predefined categories and displayed in a tree structure or a fishbone diagram. - + - Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk - 2022-08-18 + + + 0.43 + accepted + 2022-08-17 - + + + Very High Risk (RM7x7 S:3 L:7) - + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh Harshvardhan J. Pandit - - ERM-IF - accepted + - + - + + Moderate Risk (RM7x7 S:2 L:6) + 0.24 + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryHigh; and Risk Level: Moderate + 2022-08-17 - - - Harshvardhan J. Pandit + + - IRAM2 - + accepted - 2022-08-18 - Information Risk Assessment Methodology (IRAM2) supports risk assessment and treatment and entails a six-phase process, and is is implemented by an automated toolset + + Harshvardhan J. Pandit + - + - - 2022-08-17 - + - - Loss of Assets Harshvardhan J. Pandit - + A combination of fault and event tree analysis that allows inclusion of time delays. Both causes and consequences of an initiating event are considered. accepted + + Cause-Consequence Analysis + 2022-08-18 + - + - - - - - - - - - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 + The OCTAVE-S is based on the OCTAVE approach and is a self-directed approach, meaning that people from an organisation assume responsibility for setting the organisationā€™s security strategy + OCTAVE-S + 2022-08-18 - 2022-08-18 - accepted - Low Severity Harshvardhan J. Pandit - Level where Severity is Low - 0.25 + + accepted + + - + + + + + + Harshvardhan J. Pandit - - NIST 800-30 is a free guide that provides a foundation for the development of an effective risk management programme, containing both the definitions and the practical guidance necessary for assessing and mitigating risks identified within IT systems accepted - + Failure Modes And Effects Analysis (FMEA) 2022-08-18 - - NIST SP 800-30 + Considers the ways in which each component of a system might fail and the failure causes and effects. - + - - - - Level where Risk is Very High - The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 - 2022-08-18 + + + Loss of Goods + + + 2022-08-17 - - - - accepted Harshvardhan J. Pandit - 0.9 - Very High Risk + accepted - + - Special case of quantitative consequence/likelihood graph applied to consideration of tolerability of risk to human life. + Unauthorised Resource Use + + + accepted + + + + + 2022-08-17 + Harshvardhan J. Pandit + + + + + - 2022-08-18 + + Business Impact Analysis accepted - - - F-N Diagrams - Harshvardhan J. Pandit + + A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them + Harshvardhan J. Pandit + 2022-08-18 + - + - Harshvardhan J. Pandit - 0.51 - - + 0.29 + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyHigh; and Risk Level: Moderate + 2022-08-17 - + Moderate Risk (RM7x7 S:2 L:7) - accepted - Very High Risk (RM7x7 S:5 L:5) - - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: VeryHigh - - - - - - 2022-08-18 accepted - Expression des Besoins et Identification des Objectifs de SĆ©curitĆ© (EBIOS) Risk Manager is an information security risk management method, created under the French General Secretariat of National Defence, consistent with ISO 31000 and ISO/IEC 27005, and enables the risk management requirements of ISO/IEC 27001 to be met - + + Harshvardhan J. Pandit - - EBIOS - - + - + + Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low - Moderate Risk (RM5x5 S:2 L:4) + 0.22 + 2022-08-17 - 0.32 + + Low Risk (RM3x3 S:1 L:2) + Harshvardhan J. Pandit - - - 2022-08-17 - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate + accepted - - - + + - + - - - 0.08 + accepted + Nominal Group Technique + + Harshvardhan J. Pandit - Extremely Low Risk (RM7x7 S:2 L:2) - - - + 2022-08-18 + + Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows. + + + + + + 2022-08-17 + + + Harshvardhan J. Pandit + + accepted - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: ExtremelyLow + Theft of Media - + - - - - - - - - - - Scale with 7 Severity Levels from Extremely High to Extremely Low 2022-08-18 + A diagrammatic way of describing the pathways from sources of risk to outcomes, and of reviewing controls + + + + + Bow Tie Analysis + + - accepted - - 7 Severity Levels Harshvardhan J. Pandit + accepted - + + Risk Extension for DPV + Paul Ryan + Harshvardhan J. Pandit + Julian Flake + Beatriz Esteves + Georg P Krog + + risk + + 0.8.2 + + The Risk extension to Data Privacy Vocabulary provides terms (classes and properties) related to risk management, assessment, and consequences. + Risk Extension for DPV + 2022-08-14 + https://w3id.org/dpv/risk# + Harshvardhan J. Pandit + 2022-10-06 + + - - - - accepted - 0.14 + + + Extremely High Risk (RM7x7 S:7 L:5) + Harshvardhan J. Pandit - - Low Risk (RM7x7 S:1 L:7) - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyHigh; and Risk Level: Low + accepted 2022-08-17 + 0.71 + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: High; and Risk Level: ExtremelyHigh + + - + - - Risk Control that monitors a Risk Vulnerability + + + The Pareto principle (the 80ā€“20 rule) states that, for many events, roughly 80 % of the effects come from 20 % of the causes. + + + accepted + Pareto Charts + Harshvardhan J. Pandit - - 2022-09-02 - Monitor Vulnerabilities - Harshvardhan J. Pandit - accepted + 2022-08-18 + + + + Markov Analysis + Calculates the probability that a system that has the capacity to be in one of a number of states will be in a particular state at a time t in the future. + + + accepted + + + + Harshvardhan J. Pandit + 2022-08-18 - + - 2022-08-25 - Change Consequence - + accepted - Risk Control that changes Consequence - + + Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low Harshvardhan J. Pandit + + Low Risk (RM3x3 S:2 L:1) + + 0.22 + 2022-08-17 + - + - 2022-08-17 + accepted + - Harshvardhan J. Pandit - 1.00 + 2022-08-18 + Cindynic Approach + - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh - - accepted - - Very High Risk (RM5x5 S:5 L:5) - - + + Considers goals, values, rules, data and models of stakeholders and identifies inconsistencies, ambiguities, omissions and ignorance. These form systemic sources and drivers of risk. - + + 2022-08-17 + + + Financial Repair Costs + + + + Harshvardhan J. Pandit accepted + + + + accepted + - - Unauthorised Resource Use - + 2022-08-17 - + Harshvardhan J. Pandit + Malicious Code Attack + Intentional use of software by including or inserting in a system for a harmful purpose + - - - - + + + Harshvardhan J. Pandit + accepted - - - Compares individual risks by selecting a consequence/ likelihood pair and displaying them on a matrix with consequence on one axis and likelihood on the other. + Toxicological Risk Assessment + 2022-08-18 - + A series of steps taken to obtain a measure for the risk to humans or ecological systems due to exposure to chemicals. - 2022-08-18 - - - accepted - Risk Matrix + - + - - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Low - - + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + accepted - Low Risk (RM3x3 S:2 L:1) - Harshvardhan J. Pandit - + + 2022-08-17 + + + 0.31 + + Moderate Risk (RM7x7 S:5 L:3) + Harshvardhan J. Pandit + + + + + + Collects judgements through a set of sequential questionnaires. People participate individually but receive feedback on the responses of others after each set of questions. + + accepted - 0.22 - + + Harshvardhan J. Pandit + Delphi Technique + 2022-08-18 + - + - 2022-08-18 + + + Harshvardhan J. Pandit + Loss of Competitive Advantage + + accepted - ANSI/ISA-62443-3ā€‘2-2020 - - Harshvardhan J. Pandit - ANSI/ISA-62443-3-2-2020 standard, entitled ā€˜Security for industrial automation and control systems, Part 3-2: Security risk assessment for system designā€™, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals - - - + + 2022-08-17 - + - - - - - - - - - Moderate Likelihood - 0.5 + accepted + ETSI TS 102 165-1 offers methodology and pro-forma for threat, vulnerability and risk analysis (TVRA). According to ETSI TS 102 165-1, threat vulnerability and risk analysis (TVRA) is used to identify risk to an information system based upon the product of the likelihood of an attack and the impact that such an attack will have on the system - Level where Likelihood is Moderate + 2022-08-18 - 2022-08-18 - accepted - The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 Harshvardhan J. Pandit + + ETSI TS 102 165-1 + + - + - 0.31 - - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate + + accepted + + + 2022-08-17 - - Harshvardhan J. Pandit - - 2022-08-17 - Moderate Risk (RM7x7 S:5 L:3) - accepted - - + + Harshvardhan J. Pandit + Third Party Operation Disruption - + - - 2022-08-17 + Spam + 2022-08-17 + + + accepted - - Financial Equipment Costs Harshvardhan J. Pandit - - + - + + + accepted + + + + 2022-08-17 + + + Compromise Account Security + + Harshvardhan J. Pandit + + + - - Harshvardhan J. Pandit - + accepted + Distributed Denial of Service Attack (DDoS) + + - Terrorism + + 2022-08-17 - - accepted - + - 2022-08-17 + + accepted - + Identifies possible future scenarios through imagination, extrapolation from the present or modelling. Risk is then considered for each of these scenarios. - - - - Very Low Risk (RM7x7 S:1 L:5) - 0.10 + + Harshvardhan J. Pandit - - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow - + 2022-08-18 + + Scenario Analysis - + - - - - - - - 2022-08-18 - - Harshvardhan J. Pandit accepted - Scale with 5 Likelihood Levels from Very High to Very Low - 5 Likelihood Levels - - - + + Harshvardhan J. Pandit - Privacy impact - accepted - - - 2022-08-17 - - - - - - - - Harmful Spech - - Harshvardhan J. Pandit 2022-08-17 - accepted - - - - - - + Vandalism + - + - Harshvardhan J. Pandit - 2022-08-17 - accepted + Business disruption + + accepted + + 2022-08-17 - Service Interruption - - + - - 0.44 - 2022-08-17 - Moderate Risk (RM3x3 S:2 L:2) - accepted + 2022-08-18 + - - - Node in a 3x3 Risk Matrix with Risk Severity: Moderate; Likelihood: Moderate; and Risk Level: Moderate - - - + + A taxonomy based on experience or on concepts and models that can be used to help identify risks or controls. + Harshvardhan J. Pandit + accepted + Taxonomies + - + - 2022-08-17 - - - - Low Risk (RM3x3 S:1 L:1) - - - 0.11 - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low + + 0.16 + Low Risk (RM5x5 S:4 L:1) + Harshvardhan J. Pandit + + + + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low accepted - + 2022-08-17 + - + - - 2022-08-17 + 3 Risk Levels accepted - - Moderate Risk (RM3x3 S:3 L:1) - - Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate - + + + + Scale with 3 Risk Levels from High to Low + Harshvardhan J. Pandit - 0.33 - - + + 2022-08-18 + - + - 2022-08-17 - + Harshvardhan J. Pandit + Georg P Krog + 2022-08-18 + + Violation of Rights - - + accepted - Internal Operation Disruption - Harshvardhan J. Pandit - + - + - - A process that analyses the consequences of a disruptive incident on the organization which determines the recovery priorities of an organization's products and services and, thereby, the priorities of the activities and resources which deliver them - - - Business Impact Analysis - - - 2022-08-18 + + + + Harshvardhan J. Pandit + Reputation and trust impact + accepted - Harshvardhan J. Pandit + 2022-08-17 - + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + accepted + - A risk assessment technique that uses qualitative methods - - - Qualitative Risk Assessment Technique + Privacy Impact Analysis (PIA) + Harshvardhan J. Pandit + 2022-08-18 + + Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it. + + + + + Harshvardhan J. Pandit + + + accepted + Physical Spying + + + + 2022-08-17 + + + + + + Loss of Control over Data + + + + + + 2022-08-19 + Georg P Krog Harshvardhan J. Pandit - accepted - + - MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la SĆ©curitĆ© de l'Information FranƧais) - + accepted + + + 2022-08-17 + Loss of Assets + + + Harshvardhan J. Pandit - 2022-08-18 - MEHARI - - Harshvardhan J. Pandit - - - + - 2022-08-18 - - - - - - - The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 - Harshvardhan J. Pandit + Discrimination + + - Level where Likelihood is Very Low + 2022-08-19 + Georg P Krog + + accepted - 0.1 - Very Low Likelihood + + + + 0.71 + 2022-08-17 + + + + + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: ExtremelyHigh; and Risk Level: ExtremelyHigh + accepted + + Harshvardhan J. Pandit + + Extremely High Risk (RM7x7 S:5 L:7) + - + + + + Harshvardhan J. Pandit + accepted + 2022-08-17 - - Harshvardhan J. Pandit - + Violation of Ethical Code - Unauthorised Data Modification - 2022-08-17 - accepted - + - + - + + 2022-08-18 + + O-RA + Harshvardhan J. Pandit + The Open Group Standard for Risk Analysis (O-RA) provides a set of standards for various aspects of information security risk analysis that is based on the Open FAIR framework and can be applied to any risk scenario + + + accepted - 0.02 - - - - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow - - + + + + + + Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low + + Low Risk (RM7x7 S:5 L:2) + Harshvardhan J. Pandit + + + 0.20 + + accepted 2022-08-17 - Extremely Low Risk (RM7x7 S:1 L:1) - + + + Prevent Exercising of Rights + + + + 2022-08-18 + + + accepted + Georg P Krog Harshvardhan J. Pandit - Reduce Severity - + + + + + + accepted + + Harshvardhan J. Pandit - 2022-08-23 + A measure of the expected loss from a financial portfolio in the worst a % of cases. Also called expected shortfall (ES) + Conditional Value at Risk (CVaR) + 2022-08-18 + + + - - Risk Control that reduces the severity of an event + accepted + + + + Brainstorming + Harshvardhan J. Pandit + + 2022-08-18 + + Technique used in workshops to encourage imaginative thinking - + - + 2022-08-17 + + Service Interruption accepted + Harshvardhan J. Pandit - 2022-08-17 - - Loss of Trust - + + Harshvardhan J. Pandit - + + 2022-08-17 + + + accepted - - Harshvardhan J. Pandit - - Violation of Code of Conduct - 2022-08-17 - - - - Paul Ryan - Julian Flake - Georg P Krog - Harshvardhan J. Pandit - Beatriz Esteves - - risk - Harshvardhan J. Pandit - https://w3id.org/dpv/risk# - Risk Extension for DPV - The Risk extension to Data Privacy Vocabulary provides terms (classes and properties) related to risk management, assessment, and consequences. - 2022-09-10 - 2022-08-14 - - Risk Extension for DPV - - 0.8.1 + Fraud - + - - A set of techniques for identifying the potential for human error and estimating the likelihood of failure. - - + + + + + Moderate Risk + accepted + + + + + + + The suggested quantitative value for this concept is 0.5 on a scale of 0 to 1 + Harshvardhan J. Pandit + Level where Risk is Moderate 2022-08-18 + 0.5 + + + + 2022-08-17 + + + Harshvardhan J. Pandit + + accepted + Environmental Safety Endangerment + + + + + + - Human Reliability Analysis - - + + + + 0.24 + + accepted + + 2022-08-17 + + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate + + Moderate Risk (RM5x5 S:3 L:2) + Harshvardhan J. Pandit + + + Harshvardhan J. Pandit + + + accepted + MEHARI + MEHARI is a free of charge qualitative risk analysis and management method developed by CLUSIF (Club for the Security of Information in France/Club de la SĆ©curitĆ© de l'Information FranƧais) + + + 2022-08-18 + - + + accepted + 2022-08-17 - - Vandalism + Extremely Low Risk (RM7x7 S:1 L:3) - accepted - - + + Harshvardhan J. Pandit - + + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: Low; and Risk Level: ExtremelyLow + 0.06 - + - accepted - - - Harshvardhan J. Pandit - + + 2022-08-17 - Financial Investigation Costs - - - - Privacy Impact Analysis (PIA) - - 2022-08-18 - - - accepted - + + + Attack on Private Life Harshvardhan J. Pandit - Analyses how incidents and events could affect a person's privacy and identifies and quantifies the capabilities that would be needed to manage it. - - - + + + Harshvardhan J. Pandit - - - - + + 2022-08-17 - accepted - Theft - - - - - - - - - Harshvardhan J. Pandit - CCRACII + Unauthorised Data Access - - 2022-08-18 - The Guide to Conducting Cybersecurity Risk Assessment for Critical Information Infrastructure (CCRACII) defines commonly used terms such as threat event, vulnerability, likelihood, impact and risk, roles, and responsibilities, in addition to a range for risk levels, ranging from low to very high with different level of risk toleranc accepted - + + + + + - - - + accepted + + 2022-08-17 + + Detriment to Recovery - - + Harshvardhan J. Pandit - 2022-08-18 - accepted - A risk based assessment used to identify the appropriate maintenance tasks for a system and its components. - Reliability Centred Maintenance + - + - - Compromise Account Credentials - Harshvardhan J. Pandit + + + Level where Likelihood is Extremely High accepted - - 2022-08-17 - - - - - - - - - - - - - - - + Extremely High Likelihood + + + Harshvardhan J. Pandit + 2022-08-18 + 0.99 + + The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 - + + + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: High; and Risk Level: Moderate + 0.32 + accepted - Risk Mitigation Measure that shares Risk e.g. amongst stakeholders - - Share Risk - 2022-08-29 - - + Moderate Risk (RM5x5 S:2 L:4) + + + Harshvardhan J. Pandit - - - 2022-08-17 - - - - Interception of Communications - - - - accepted - - Harshvardhan J. Pandit + - + - - + Harshvardhan J. Pandit - Harshvardhan J. Pandit - - - Unwanted Disclosure of Data - 2022-08-17 + + Vulnerability Exploited accepted + + 2022-08-17 + + - + + + accepted Harshvardhan J. Pandit - - Identity Fraud - - 2022-08-17 - - + + Analyses causes of a focus event using Boolean logic to describe combinations of faults. Variations include a success tree where the top event is desired and a cause tree used to investigate past events. + + + Fault Tree Analysis + 2022-08-18 - - accepted - - - - - - - - + + - + + + + + + + + - 2022-08-17 - + 7 Severity Levels + + Scale with 7 Severity Levels from Extremely High to Extremely Low accepted - Loss of Resources - - + Harshvardhan J. Pandit - + 2022-08-18 - + - - 2022-08-17 + + Harshvardhan J. Pandit accepted - + + + + 1.00 - Injury - - Harshvardhan J. Pandit - + 2022-08-17 + High Risk (RM3x3 S:3 L:3) + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: High; and Risk Level: High + - + - - - Harshvardhan J. Pandit + + + SFAIRP + 2022-08-18 - 2022-08-17 - - - accepted - Unauthorised System Access - - + + + So far as is Resonably Practiceable (ALARP) - A criteria for deciding significance of risk and means of evaluating tolerability of risk + accepted + + + + Harshvardhan J. Pandit - + - Harshvardhan J. Pandit - Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises - 2022-08-18 + Citizens impact + + + + 2022-08-17 + accepted - - ISAMM - - - + + Harshvardhan J. Pandit - + 2022-08-18 + Harshvardhan J. Pandit - - 2022-08-18 + Bayesian Analysis + accepted A means of making inference about model parameters using Bayes' theorem which has the capability of incorporating empirical data into prior judgements about probabilities - Bayesian Analysis - + - - - Loss of Negotiating Capacity - + accepted - Harshvardhan J. Pandit - accepted - 2022-08-17 - - - - + + - accepted - - - + Retrieval of Discarded Equipment Harshvardhan J. Pandit - - Stalking - 2022-08-17 - + - + + + + + + - 2022-08-17 - - + The suggested quantitative value for this concept is 0.1 on a scale of 0 to 1 + 0.1 + Harshvardhan J. Pandit accepted - 0.16 - Low Risk (RM7x7 S:2 L:4) - - - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Moderate; and Risk Level: Low - Harshvardhan J. Pandit + Very Low Severity + Level where Severity is Very Low + 2022-08-18 - + + + + + + + + + + + + + - - Information that is untrue, misleading, or false and used intentionally (disinformation) or unintentionally (misinformation) - accepted - - MisinformationDisinformation + + Harshvardhan J. Pandit + - 2022-08-17 - + Unauthorised Code Access + + + accepted - + - 2022-08-17 - - - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High - - - - High Risk (RM5x5 S:3 L:4) - + 2022-08-18 - 0.48 - Harshvardhan J. Pandit - + + + + + High Risk accepted + + + + + Harshvardhan J. Pandit + + + Level where Risk is High + The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 + 0.75 - + - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Moderate - - + + + accepted + + 2022-08-19 + + Unauthorised Re-Identification + Georg P Krog + + + + + Harshvardhan J. Pandit - - Moderate Risk (RM5x5 S:2 L:3) - 0.24 + + + accepted + + 2022-08-17 - accepted - - + Injury - + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryHigh; and Risk Level: ExtremelyHigh + + - accepted - 2022-08-18 - NIST SP 800ā€“39 - - - The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis + + Extremely High Risk (RM7x7 S:7 L:6) + + 0.86 Harshvardhan J. Pandit - + + 2022-08-17 + - + - 2022-08-17 - + + Harshvardhan J. Pandit - - Loss of Goodwill - - accepted - Harshvardhan J. Pandit - + Cyber Stalking + + + + 2022-08-17 + - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Harshvardhan J. Pandit - 2022-08-17 - - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High - High Risk (RM7x7 S:3 L:6) - + + A risk management framework or methodology addresses the main functional components related to identification, assessment, treatment, and monitoring regarding risks + accepted - - - 0.37 - - - + Risk Management Methodology + + 2022-08-18 - + + Reduce Severity + Risk Control that reduces the severity of an event + accepted - - - The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain + 2022-08-23 Harshvardhan J. Pandit - HITRUST-CSF - - 2022-08-18 - accepted + + - + - - - 2022-08-17 - + accepted - - - Moderate Risk (RM5x5 S:3 L:2) + OCTAVE ALLEGRO - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: Low; and Risk Level: Moderate - accepted - 0.24 Harshvardhan J. Pandit + 2022-08-18 + + + + OCTAVE Allegro is designed to allow broad assessment of an organisationā€™s operational risk environment, with the goal of producing robust results without the need for extensive knowledge of risk assessment - + + Moderate Risk (RM5x5 S:4 L:2) + + 0.32 + + Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate Harshvardhan J. Pandit - - - - 2022-08-17 - + + + accepted - Violation of Contractual Obligations - - + + 2022-08-17 + - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Risk_Levels Concepts + + - 2022-08-17 - - - Third Party Operation Disruption - - - + Harshvardhan J. Pandit + Law Enforcement Adverse Effects accepted - - - - - - accepted - Harshvardhan J. Pandit - - Unauthorised Code Disclosure + - - 2022-08-17 - - - - Harshvardhan J. Pandit - - - 2022-08-17 - - accepted - - Impact to Rights - - 7 Risk Levels - Harshvardhan J. Pandit + 2022-08-18 + + Scale with 7 Risk Levels from Extremely High to Extremely Low - + + - + accepted + + + Harshvardhan J. Pandit + + + + + System Failure + Harshvardhan J. Pandit + accepted + + 2022-08-17 - Scale with 7 Risk Levels from Extremely High to Extremely Low + - 2022-08-18 - accepted + + + Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate + 0.24 - - Moderate Risk (RM7x7 S:6 L:2) + accepted + 2022-08-17 - accepted + Moderate Risk (RM7x7 S:6 L:2) + + Harshvardhan J. Pandit - Node in a 7x7 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Moderate - 0.24 + + + + + + + + Level where Risk is Very High + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 + + + + + 0.9 + Very High Risk + accepted + + + Harshvardhan J. Pandit + 2022-08-18 + + + + + + + + + accepted 2022-08-17 + + + Harmful Spech Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + accepted + + 2022-08-17 + + + Government Crisis + Harshvardhan J. Pandit + - + + Enterprise Risk Management - Integrated Framework (ERM-IF) defines the essential components of enterprise risk management. It is based on a set of principles and concepts for the enterprise and has as its objective to offer a common language for enterprise risk + accepted - - - + 2022-08-18 - - - 2022-08-17 + Harshvardhan J. Pandit - Low Risk (RM5x5 S:4 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low - accepted - - 0.16 + + + + ERM-IF - + + + + + + 2022-08-17 - Analyses how incidents and events could affect the protection of data and its effects on persons and identifies and quantifies the capabilities that would be needed to manage it. - accepted - Data Protection Impact Assessment (DPIA) - - - - Harshvardhan J. Pandit - 2022-08-18 + accepted + + Financial Investigation Costs - + - - Interviews - 2022-08-18 - Structured or semi- structured one-to-one conversations to elicit views. - Harshvardhan J. Pandit + + + Damage by Third Party + accepted - + 2022-08-17 + - + - - + The HITRUST Cyber-Security Framework (CSF) is a framework created by security industry experts to safeguard sensitive information and manage information risk for organisations across all industries and throughout the third-party supply chain 2022-08-18 + + accepted - - - Harshvardhan J. Pandit - ISACA-RISK-IT - The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk + + Harshvardhan J. Pandit + HITRUST-CSF + - + - - - - 2022-08-18 - - - + + Harshvardhan J. Pandit + accepted - The official International Maritime Organization guidelines IMO MSC-FAL.1/CIRC.3 provide a high-level approach to the management pf maritime cyber risk which refers to the extent a technology asset is exposed to risks during an event that could result in shipping-related operational failure - IMO MSC-FAL.1/CIRC.3 + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyLow; Likelihood: High; and Risk Level: VeryLow + 2022-08-17 + Very Low Risk (RM7x7 S:1 L:5) + + + 0.10 + + + - + - + + + + + + accepted - Low Risk (RM5x5 S:2 L:2) + Harshvardhan J. Pandit - - + 2022-08-18 + Scale with 5 Risk Levels from Very High to Very Low + + 5 Risk Levels - 2022-08-17 - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low - - accepted - - 0.16 - + - Errornous System Use - - - - Harshvardhan J. Pandit - - - 2022-08-17 - + + + + + The ISACA Risk IT Framework provides a set of guiding principles and supporting practices for enterprise management, combined to deliver a comprehensive process model for governing and managing IT risk + + ISACA-RISK-IT accepted + 2022-08-18 + - + - + Harshvardhan J. Pandit - - - + + + 0.57 + + Very High Risk (RM7x7 S:7 L:4) accepted - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: ExtremelyHigh; and Risk Level: VeryHigh - 0.43 - Harshvardhan J. Pandit - - Very High Risk (RM7x7 S:3 L:7) - 2022-08-17 + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: Moderate; and Risk Level: VeryHigh + + + - + - 2022-08-17 - - - Loss of Customer Confidence - - accepted - Harshvardhan J. Pandit - - - - - - 2022-08-17 - accepted + Harshvardhan J. Pandit - Malicious Code Attack + Cost of Installation + accepted - - Intentional use of software by including or inserting in a system for a harmful purpose + 2022-08-17 - Harshvardhan J. Pandit - + - Cyber Stalking - + + + + 2022-08-18 - + A simpler form of HAZOP with prompts of "what if" to identify deviations from the expected. + Structured "What If?" (SWIFT) accepted - + Harshvardhan J. Pandit - - 2022-08-17 - - + - + - - - Unwanted Code Deletion + ANSI/ISA-62443-3ā€‘2-2020 + 2022-08-18 - accepted Harshvardhan J. Pandit - - - 2022-08-17 + + accepted + ANSI/ISA-62443-3-2-2020 standard, entitled ā€˜Security for industrial automation and control systems, Part 3-2: Security risk assessment for system designā€™, from the International Society of Automation (ISA), dedicates an entire part to the assessment of security risk for system design targeting Security and IT professionals + + - + + + + + + + + + + + + + - + Harshvardhan J. Pandit + accepted - - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryHigh; and Risk Level: High - Harshvardhan J. Pandit - - - + + + + 2022-08-17 - High Risk (RM5x5 S:2 L:5) - accepted - 0.40 + Vulnerability Created - + + + + Harshvardhan J. Pandit - - Risk Control that halts the risk source or prevents it from materialising - accepted - 2022-08-19 - - - Halt Source + accepted + + Cost of Judicial Penalties + + 2022-08-17 - + - + Blackmail + + - 0.12 + - - accepted + Harshvardhan J. Pandit - - Very Low Risk (RM5x5 S:3 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow - 2022-08-17 - + - - 2022-08-17 + 2022-08-18 + + A means of recording information about risks and tracking actions. + accepted + + Harshvardhan J. Pandit - Low Risk (RM7x7 S:5 L:2) - - - - Node in a 7x7 Risk Matrix with Risk Severity: High; Likelihood: VeryLow; and Risk Level: Low - - accepted - 0.20 - + Risk Registers + - + + Harshvardhan J. Pandit - BSI Standard 200-2 accepted - + Interviews + + Structured or semi- structured one-to-one conversations to elicit views. 2022-08-18 - - The BSI-Standard 200-2 (ā€˜IT-Grundschutz Methodologyā€™) provides a methodology for the management of information security which can be adapted to the requirements of organisations of various types and sizes - + - + - - - - 0.08 - - - accepted Harshvardhan J. Pandit - - - + + + 0.67 + Node in a 3x3 Risk Matrix with Risk Severity: High; Likelihood: Moderate; and Risk Level: High + accepted 2022-08-17 - Very Low Risk (RM5x5 S:2 L:1) - Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow - - - - - - + - - + + High Risk (RM3x3 S:3 L:2) - 2022-08-17 - Harshvardhan J. Pandit - Misuse of Breached Information - accepted + + - + + + + + Unauthorised Code Modification Harshvardhan J. Pandit - Hazard And Operability Studies (HAZOP) + + accepted - - - 2022-08-18 - A structured and systematic examination of a planned or existing process or operation in order to identify and evaluate problems that might represent risk to personnel or equipment, or prevent efficient operation - - + 2022-08-17 - + - - 2022-08-17 - - - + Extremely Low Severity + 2022-08-18 + + - accepted - + + + Level where Severity is Extremely Low + + Harshvardhan J. Pandit - Personnel Absence + 0.01 + The suggested quantitative value for this concept is 0.01 on a scale of 0 to 1 - + - Harshvardhan J. Pandit - A simpler form of HAZOP with prompts of "what if" to identify deviations from the expected. - accepted - - - Structured "What If?" (SWIFT) - 2022-08-18 + Harshvardhan J. Pandit + accepted + + + Identity Dispute + 2022-08-24 - + - + - - Environmental Safety Endangerment - 2022-08-17 + Economic Disadvantage + - - - - - Harshvardhan J. Pandit + accepted + + 2022-08-19 + Georg P Krog + - + - - - 0.29 - + The CORAS method was developed and is supported by SourceForge. It is a method for conducting the analysis and management of security risk. It provides a customised language for modelling threats and risks as well as detailed guidelines explaining how the language should be used to capture and model relevant information during the various stages of the security analysis Harshvardhan J. Pandit - + + 2022-08-18 + CORAS + + accepted - Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate - - - 2022-08-17 - - Moderate Risk (RM7x7 S:7 L:2) + + - 2022-08-17 - - + Harshvardhan J. Pandit + + accepted - Brute Force Authorisations + Brute Force Authorisations + + 2022-08-17 + + + Harshvardhan J. Pandit + + + Low Risk (RM5x5 S:2 L:2) + + 2022-08-17 + + + + + 0.16 + + Node in a 5x5 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low accepted - + + 2022-09-04 accepted - Health and life impact - Harshvardhan J. Pandit - - - 2022-08-17 + - + + Harshvardhan J. Pandit + Risk Control that monitors a Risk Impact - + Monitor Impact - + - Vulnerability Created - - - - + Harshvardhan J. Pandit - 2022-08-17 + Compliance impact + + 2022-08-17 + + accepted - + + + Harshvardhan J. Pandit + + + + accepted + 0.40 + + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: Low; and Risk Level: High + 2022-08-17 + + + + + High Risk (RM5x5 S:5 L:2) + + - - + IS-BM + Harshvardhan J. Pandit + accepted + The IS risk analysis method is based on a business model using a quantitative approach. The values of IS assets come from their importance towards operational continuity, as well as from their replacement costs + - Harshvardhan J. Pandit - Loss of Data - - 2022-08-17 - - accepted + + + 2022-08-18 - + - 2022-08-18 - - NIST SP 800-82 Rev. 2 (Stouffer, et al., 2015), entitled ā€˜Guide to industrial control systems (ISC) securityā€™, is an Industrial Control Systems Security Guide - - Harshvardhan J. Pandit - - NIST SP 800ā€“82 + + Influence Diagrams + + accepted + An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions + Harshvardhan J. Pandit + 2022-08-18 - + - + + Harshvardhan J. Pandit accepted - Equipment Failure - Harshvardhan J. Pandit + Data Breach + - 2022-08-17 - + + + - Classifications - - 2022-08-18 - A classification list based on experience or on concepts and models that can be used to help identify risks or controls. + Very Low Risk (RM7x7 S:3 L:2) + Harshvardhan J. Pandit + + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow + + accepted + - + 2022-08-17 + 0.12 + + + + + + Scam Harshvardhan J. Pandit + + + + + accepted - + 2022-08-17 - + + + Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow 2022-08-17 + Very Low Risk (RM5x5 S:1 L:1) + + + 0.04 + Harshvardhan J. Pandit + + accepted - - - Human Errors + + + + - + + Financial Personnel Costs Harshvardhan J. Pandit + + + + accepted + + 2022-08-17 - + + + accepted - + FAIR - Low Risk (RM7x7 S:3 L:3) - - - - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low + 2022-08-18 + The purpose of the FAIR (Factor Analysis of Information Risk) model is to help organisations understand, analyse, and measure information risk. The model provides an approach to quantify risk and defines the necessary building blocks for implementing effective cyber risk management programmes Harshvardhan J. Pandit - 2022-08-17 - 0.18 - + - + - - 2022-08-17 - + The study of strategic decision making to model the impact of the decisions of different players involved in the game. Example application area can be risk based pricing. - Danger to Customers - - - - + + accepted + Game Theory + 2022-08-18 + + + Harshvardhan J. Pandit - + - - - - Remove Consequence - 2022-08-27 - Risk Control that removes Consequence i.e. prevents it from materialising - Harshvardhan J. Pandit + Extremely High Risk + The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 + + + Harshvardhan J. Pandit + + accepted - + + + Level where Risk is Extremely High + 2022-08-18 + 0.99 - + + accepted + 2022-09-02 + - Remote Spying - + Harshvardhan J. Pandit + Monitor Vulnerabilities + - accepted - + Risk Control that monitors a Risk Vulnerability + + + + Privacy impact + Harshvardhan J. Pandit + + + accepted + + - + 2022-08-17 - + - 2022-08-17 + Harshvardhan J. Pandit + + accepted - - + + 2022-08-17 + + Loss of Resources + + + + + + Harshvardhan J. Pandit + + accepted + + NIST SP 800ā€“39 - Theft of Media - Harshvardhan J. Pandit - + The purpose of NIST SP 800-39 is to provide a structured, yet flexible approach for an integrated, enterprise-wide programme for managing the risk to information security of organisational operations (i.e. mission, functions, image, and reputation) and assets, individuals, other organisations etc. on an ongoing basis + + 2022-08-18 - + - - 2022-08-17 + + Harshvardhan J. Pandit - Personal Safety Endangerment + + Unwanted Code Deletion + + accepted + 2022-08-17 + + + + + + Harshvardhan J. Pandit + + accepted - - + + Unauthorised Information Disclosure + 2022-08-17 + - + - - - - - + 2022-08-17 + + 0.12 + + + Harshvardhan J. Pandit + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: VeryLow + + + accepted + + Very Low Risk (RM5x5 S:3 L:1) + + + + + + + Harshvardhan J. Pandit + accepted - + Psychological Harm + - 2022-08-18 - Scale with 5 Risk Levels from Very High to Very Low - - 5 Risk Levels - Harshvardhan J. Pandit + 2022-08-17 + - + + Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: ExtremelyLow; and Risk Level: ExtremelyLow + + + Harshvardhan J. Pandit + - accepted - - Harshvardhan J. Pandit - 0.20 - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryLow; and Risk Level: Low 2022-08-17 - + Extremely Low Risk (RM7x7 S:2 L:1) + + 0.04 - Low Risk (RM5x5 S:5 L:1) - - + - + - - 2022-08-18 + accepted + Unauthorised Data Disclosure + Harshvardhan J. Pandit - Georg P Krog - - Limitation of Rights + + 2022-08-17 + + - accepted - - + - - - + + + + Harshvardhan J. Pandit - 2022-08-18 + + + Sabotage + accepted - - - - - Control Risk Source - - Risk Mitigation Measure that controls the Risk Source + 2022-08-17 - + - - - - + 2022-08-17 + + + Harshvardhan J. Pandit - 2022-08-18 + Very High Risk (RM5x5 S:5 L:5) accepted - - - - - Low Risk - Level where Risk is Low - Harshvardhan J. Pandit - 0.25 - The suggested quantitative value for this concept is 0.25 on a scale of 0 to 1 + + 1.00 + + + Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: VeryHigh; and Risk Level: VeryHigh - + + Paper- or computer-based questionnaires to elicit views. + Surveys + + Harshvardhan J. Pandit + - Economic Disadvantage - Georg P Krog - accepted - - 2022-08-19 - - - - - - - - - - - 2022-08-18 - 5 Severity Levels - accepted - Scale with 5 Severity Levels from Very High to Very Low - Harshvardhan J. Pandit - - - + - + - 2022-08-17 - accepted - - Cost of Backup - - + + Harshvardhan J. Pandit + Impact to Rights - + + 2022-08-17 + + - + - - - Harshvardhan J. Pandit - - accepted - 2022-08-17 - - Unwanted Data Deletion - - - - - Georg P Krog - Social Disadvantage - 2022-08-19 - accepted - - + + + + 2022-08-17 + System Malfunction - + - 2022-08-17 - - - + 2022-08-17 + + - Harshvardhan J. Pandit + Internal Operation Disruption accepted + + Harshvardhan J. Pandit - Loss of Credibility - + - + accepted - - - Node in a 5x5 Risk Matrix with Risk Severity: VeryLow; Likelihood: VeryLow; and Risk Level: VeryLow - 0.04 + + + + 2022-08-17 + Human Errors Harshvardhan J. Pandit - - accepted - - Very Low Risk (RM5x5 S:1 L:1) - + - Harshvardhan J. Pandit - + Cost of Backup - + + accepted + 2022-08-17 + + - Very Low Risk (RM7x7 S:3 L:2) - - accepted - 0.12 - - - Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: VeryLow; and Risk Level: VeryLow + - + - 2022-08-18 - - - - Harshvardhan J. Pandit - - IT-Grundschutz has been developed by the Federal Office for Information Security in Germany. IT-Grundschutz provides a configuration for the establishment of an integrated and effective IT security managemen + + Compromise Account + + 2022-08-17 + + + accepted - IT-Grundschutz + Harshvardhan J. Pandit - + - 2022-08-17 - - + - Low Risk (RM7x7 S:4 L:2) - + Harshvardhan J. Pandit - - + 2022-08-18 + + + Event Tree Analysis + + + accepted - 0.16 - - Node in a 7x7 Risk Matrix with Risk Severity: Moderate; Likelihood: VeryLow; and Risk Level: Low - + Models the possible outcomes from a given initiating event and the status of controls thus analysing the frequency or probability of the various possible outcomes. - + - + - Loss of Proprietary Information - - + Harshvardhan J. Pandit + 2022-09-01 + + Monitor Risk Source + Risk Control that monitors a Risk Source accepted - - - 2022-08-17 - + - Monitor Impact - + + + 2022-08-17 - + Harshvardhan J. Pandit - 2022-09-04 - accepted - Risk Control that monitors a Risk Impact + Theft of Equipment + + - + - - 2022-08-17 + - - - Copyright Violation - + Harshvardhan J. Pandit accepted - + + 2022-08-17 + System Intrusion + + - + - + + - 2022-08-18 - - Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) is a free of charge approach to evaluations of information security risk that is comprehensive, systematic, context-driven, and self-directed - + Harshvardhan J. Pandit - - + + 2022-08-31 + Monitor Risk accepted - OCTAVE + Risk Control that monitors a Risk - + - - + + Harshvardhan J. Pandit + + + accepted - 2022-08-17 - - - - Unauthorised System Modification + Terrorism + - + - - - - - accepted - Low Risk (RM3x3 S:1 L:2) - Node in a 3x3 Risk Matrix with Risk Severity: Low; Likelihood: Moderate; and Risk Level: Low - 0.22 + 2022-08-17 + + Corruption of Data + + + Harshvardhan J. Pandit - - + - + accepted - - The Guidelines on Cyber Security Onboard Ships (GCSOS) guidelines explain why and how cyber risks should be managed in a shipping context. They outline the risk assessment process with an explanation of the part played by each component of cyber risk and offer advice on how to respond to and recover from cyber incidents + + + + + Harshvardhan J. Pandit + The suggested quantitative value for this concept is 0.9 on a scale of 0 to 1 2022-08-18 - GCSOS - accepted + + + - - - Harshvardhan J. Pandit + Level where Likelihood is Very High + Very High Likelihood + 0.9 - + - ITSRMĀ² + + 2022-08-17 - 2022-08-18 + + + Moderate Risk (RM7x7 S:7 L:2) + + Node in a 7x7 Risk Matrix with Risk Severity: ExtremelyHigh; Likelihood: VeryLow; and Risk Level: Moderate Harshvardhan J. Pandit + + accepted - - - ITSRMĀ² IT Security Risk Management Methodology is a methodology provided by DG DIGIT and the European Commission as part of a set of standards for information security - - + 0.29 + 2022-08-28 + + accepted + + + Remove Impact Risk Control that removes Impact i.e. prevents it from materialising + - Remove Impact Harshvardhan J. Pandit - - + + + + + + + Harshvardhan J. Pandit accepted - - 2022-08-28 + 2022-08-17 + Child Violence + + + - + + + Node in a 7x7 Risk Matrix with Risk Severity: Low; Likelihood: Low; and Risk Level: Low - - Calculates the probability of outcomes by running multiple simulations using random variables. - 2022-08-18 - + Low Risk (RM7x7 S:3 L:3) + 0.18 + + Harshvardhan J. Pandit + accepted - Monte Carlo Simulation - Harshvardhan J. Pandit - + + 2022-08-17 + - + - - 2022-08-17 - - - Law Enforcement Adverse Effects - - - accepted Harshvardhan J. Pandit - - - - - - Rates the significance of risks based on ratings applied to factors which are believed to influence the magnitude of the risk. - Risk Indices - - 2022-08-18 - accepted - - Harshvardhan J. Pandit + + + Unauthorised Access to Premises + + + 2022-08-17 - + - accepted - - Harshvardhan J. Pandit - + + + Cyber Spying + Harshvardhan J. Pandit + + + accepted + 2022-08-17 - - - - Very High Risk (RM5x5 S:5 L:4) - - 0.80 - Node in a 5x5 Risk Matrix with Risk Severity: VeryHigh; Likelihood: High; and Risk Level: VeryHigh - + - Loss of Goods - + + + 2022-08-17 + - accepted - - - Harshvardhan J. Pandit - - 2022-08-17 + High Risk (RM5x5 S:3 L:4) + 0.48 + Node in a 5x5 Risk Matrix with Risk Severity: Moderate; Likelihood: High; and Risk Level: High + + accepted + Harshvardhan J. Pandit + - + - Very Low Risk (RM7x7 S:2 L:3) - 2022-08-17 - + - Node in a 7x7 Risk Matrix with Risk Severity: VeryLow; Likelihood: Low; and Risk Level: VeryLow - - - 0.12 - accepted + Harshvardhan J. Pandit - - - + + Uses a tree-like representation or model of decisions and their possible consequences. Outcomes are usually expressed in monetary terms or in terms of utility. + 2022-08-18 + + Decision Tree Analysis + accepted - + - - + + Known Vulnerability Exploited + + 2022-08-17 + + Harshvardhan J. Pandit - 2022-08-18 - ACSC-ISM - - The Australian Cyber Security Centre (ACSC) published the Australian Government Information Security Manual (ISM) which adopts the use of a risk management framework that draws from NIST 800-37, and includes six steps: define the system, select security controls, implement security controls, assess security controls, authorise the system and monitor the system accepted - + - + + + + 2022-08-17 + + + Illegal Processing of Data Harshvardhan J. Pandit - Level where Severity is High accepted - 0.75 - - - - - - - - - - The suggested quantitative value for this concept is 0.75 on a scale of 0 to 1 - 2022-08-18 - High Severity + - + - + + accepted + 2022-08-17 + + + + Harshvardhan J. Pandit - 0.32 + Financial Loss + + + + Risk Control that halts the risk source or prevents it from materialising + 2022-08-19 Harshvardhan J. Pandit - Moderate Risk (RM5x5 S:4 L:2) - Node in a 5x5 Risk Matrix with Risk Severity: High; Likelihood: Low; and Risk Level: Moderate - - - 2022-08-17 + + accepted - - + Halt Source + + + - + + + - - Change Impact - 2022-08-26 - Risk Control that changes Impact + Information Security Assessment and Monitoring Method (ISAMM) is a quantitative type of risk management methodology that can be applied by various organisations such as governmental agencies, large companies and small and medium size enterprises + ISAMM accepted - - Harshvardhan J. Pandit + + 2022-08-18 + Harshvardhan J. Pandit - + + Harshvardhan J. Pandit - 2022-09-01 - + + - Risk Control that monitors a Risk Source - - Harshvardhan J. Pandit - + + 2022-08-18 + FAIR Privacy + Factors Analysis in Information Risk (FAIR Privacy) is a quantitative privacy risk framework based on FAIR (Factors Analysis in Information Risk) that examines personal privacy risks (to individuals), not organisational risks + accepted - Monitor Risk Source - - - - - - - - - - - - - + - - 2022-08-17 - - - - - - Security Breach + 2022-08-18 + Harshvardhan J. Pandit + + + + + Method for the Harmonised Analysis of Risk (MAGERIT) is an open methodology for risk analysis and management developed by the Spanish Higher Council for Electronic Government and offered as a framework and guide to the public administration accepted + MAGERIT - + - Blackmail + Unauthorised System Access + accepted + + 2022-08-17 - - - - - - + + Harshvardhan J. Pandit - accepted + + - + - 2022-08-17 - Retrieval of Discarded Equipment - + accepted - + 2022-08-17 - - + + Loss of Negotiating Capacity Harshvardhan J. Pandit - accepted + + + - + - - - 2022-08-18 - accepted - Influence Diagrams - + + + + Loss of Technological Advantage + Harshvardhan J. Pandit - An extended version of Bayesian networks that includes variables representing uncertainties, consequences and actions + accepted + 2022-08-17 - + + + - Harshvardhan J. Pandit - - + + - 2022-08-17 - - Unauthorised Impersonation + Extremely High Severity + 0.99 + The suggested quantitative value for this concept is 0.99 on a scale of 0 to 1 accepted - - - - - + Level where Severity is Extremely High + Harshvardhan J. Pandit + 2022-08-18 - + - + Harshvardhan J. Pandit + Loss of Credibility + + accepted - Nominal Group Technique - - Technique for eliciting views from a group of people where initial participation is as individuals with no interaction, then group discussion of ideas follows. - - 2022-08-18 + + 2022-08-17 - - + + + + + + + - + + + + diff --git a/risk/risk.ttl b/risk/risk.ttl index f51285977..55d5d4417 100644 --- a/risk/risk.ttl +++ b/risk/risk.ttl @@ -20,12 +20,12 @@ dct:creator "Harshvardhan J. Pandit" ; dct:description "The Risk extension to Data Privacy Vocabulary provides terms (classes and properties) related to risk management, assessment, and consequences."@en ; dct:license ; - dct:modified "2022-09-10"^^xsd:date ; + dct:modified "2022-10-06"^^xsd:date ; dct:source ; dct:title "Risk Extension for DPV"@en ; vann:preferredNamespacePrefix "risk" ; vann:preferredNamespaceUri "https://w3id.org/dpv/risk#"^^xsd:string ; - owl:versionInfo "0.8.1"^^xsd:string . + owl:versionInfo "0.8.2"^^xsd:string . risk:Risk_AssessmentConcepts a skos:Collection ; skos:member risk:ALARA,
IRIhttps://w3id.org/dpv#WithinVirtualEnvironment
Term:WithinVirtualEnvironment
Label:Within Virtual Environment
Definition:Location is local and entirely within a virtual environment, such as a shared network directory
SubType of: + dpv:LocalLocation +
Created:
Contributor(s): @@ -26418,7 +26623,7 @@

Funding Acknowledgements for Contributors

Proposed Terms

The following terms have been proposed for inclusion, and are under discussion. They are provided here for illustrative purposes and should not be considered as part of DPV.

personal_data -
  • AnonymisedDataWithinContext
  • +
    • ContextuallyAnonymisedData
    purposes
    • TagManagement
    • @@ -26434,6 +26639,10 @@

      Proposed Terms

    • isRiskThreatFor
    • hasRiskSource
    • isRiskSourceFor
    • +
    + processing_context +
    • EvaluationOfIndividuals
    • +
    • ScoringOfIndividuals
    technical_organisational_measures
    • isRequiredFor
    • @@ -26443,9 +26652,11 @@

      Proposed Terms

    jurisdiction
    • City
    • +
    • PubliclyAccessibleLocation
    legal_basis -
    • EULA
    • +
      • LegitimateInterestOfDataSubject
      • +
      • EULA
      • TermsOfService
      diff --git a/dpv/modules/base.jsonld b/dpv/modules/base.jsonld index 982ac8966..b10068298 100644 --- a/dpv/modules/base.jsonld +++ b/dpv/modules/base.jsonld @@ -1,32 +1,4 @@ [ - { - "@id": "https://w3id.org/dpv#isInstanceOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isInstanceOf" - } - ] - }, - { - "@id": "https://w3id.org/dpv#LegalEntity", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Recipient" - }, - { - "@id": "https://w3id.org/dpv#DataSubject" - }, - { - "@id": "https://w3id.org/dpv#DataController" - } - ] - }, { "@id": "https://w3id.org/dpv#hasRight", "@type": [ @@ -79,7 +51,7 @@ ] }, { - "@id": "https://w3id.org/dpv#hasDataController", + "@id": "https://w3id.org/dpv#hasLegalBasis", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -96,15 +68,6 @@ }, { "@value": "Javier FernĆ”ndez" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/modified": [ @@ -127,13 +90,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Data Controller" + "@value": "Indicates use or applicability of a Legal Basis" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data controller" + "@value": "has legal basis" } ], "https://w3id.org/dpv#hasDomain": [ @@ -143,116 +106,74 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv#BaseConcepts", + "@id": "https://w3id.org/dpv#hasPersonalDataHandling", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#PersonalDataHandling" - }, - { - "@id": "https://w3id.org/dpv#PersonalData" - }, - { - "@id": "https://w3id.org/dpv#Processing" - }, - { - "@id": "https://w3id.org/dpv#Purpose" - }, - { - "@id": "https://w3id.org/dpv#Recipient" - }, - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" - }, - { - "@id": "https://w3id.org/dpv#LegalBasis" - }, - { - "@id": "https://w3id.org/dpv#DataSubject" - }, - { - "@id": "https://w3id.org/dpv#DataController" - }, - { - "@id": "https://w3id.org/dpv#Right" - }, - { - "@id": "https://w3id.org/dpv#DataSubjectRight" - }, - { - "@id": "https://w3id.org/dpv#Risk" - }, - { - "@id": "https://w3id.org/dpv#hasDataController" - }, - { - "@id": "https://w3id.org/dpv#hasDataSubject" - }, - { - "@id": "https://w3id.org/dpv#hasLegalBasis" - }, - { - "@id": "https://w3id.org/dpv#hasPersonalData" - }, - { - "@id": "https://w3id.org/dpv#hasPersonalDataHandling" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#hasProcessing" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#hasPurpose" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv#hasRecipient" - }, + "@value": "Georg P Krog" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasRight" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#hasRisk" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@language": "en", + "@value": "Indicates association with Personal Data Handling" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Base Concepts" + "@language": "en", + "@value": "has personal data handling" } - ] - }, - { - "@id": "https://w3id.org/dpv#hasDomain", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + ], + "https://w3id.org/dpv#hasDomain": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "https://w3id.org/dpv#Concept" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasRange": [ { - "@language": "en", - "@value": "has domain" + "@id": "https://w3id.org/dpv#PersonalDataHandling" } ] }, { - "@id": "https://w3id.org/dpv#hasRecipient", + "@id": "https://w3id.org/dpv#PersonalDataHandling", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -261,15 +182,6 @@ }, { "@value": "Javier FernĆ”ndez" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/modified": [ @@ -278,11 +190,6 @@ "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -297,28 +204,32 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates Recipient of Personal Data" + "@value": "A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient" + "@value": "Personal Data Handling" } - ], - "https://w3id.org/dpv#hasDomain": [ + ] + }, + { + "@id": "https://w3id.org/dpv#isInstanceOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@language": "en", + "@value": "isInstanceOf" } ] }, { - "@id": "https://w3id.org/dpv#hasLegalBasis", + "@id": "https://w3id.org/dpv#hasRisk", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -326,21 +237,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier FernĆ”ndez" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -357,13 +259,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of a Legal Basis" + "@value": "Indicates applicability of Risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has legal basis" + "@value": "has risk" } ], "https://w3id.org/dpv#hasDomain": [ @@ -373,12 +275,20 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#Risk" } ] }, { - "@id": "https://w3id.org/dpv#Right", + "@id": "https://w3id.org/dpv#Data", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#PersonalData" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Risk", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -391,13 +301,7 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -414,29 +318,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The right(s) applicable, provided, or expected." - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" + "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Right" + "@value": "Risk" } ] }, { - "@id": "https://w3id.org/dpv#hasProcessing", + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -470,11 +369,6 @@ "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -489,13 +383,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Processing" + "@value": "Indicates use or applicability of Technical or Organisational measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has processing" + "@value": "has technical and organisational measure" } ], "https://w3id.org/dpv#hasDomain": [ @@ -505,12 +399,12 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#hasRisk", + "@id": "https://w3id.org/dpv#hasDataSubject", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -518,12 +412,30 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier FernĆ”ndez" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -540,13 +452,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of Risk" + "@value": "Indicates association with Data Subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has risk" + "@value": "has data subject" } ], "https://w3id.org/dpv#hasDomain": [ @@ -556,12 +468,12 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Risk" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#LegalBasis", + "@id": "https://w3id.org/dpv#DataController", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -572,12 +484,25 @@ "@value": "2019-04-05" } ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier FernĆ”ndez" + } + ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2020-11-04" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -589,27 +514,37 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LegalEntity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Legal basis used to justify processing of personal data" + "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions." + "@value": "The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Basis" + "@value": "Data Controller" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#LegalEntity" } ] }, { - "@id": "https://w3id.org/dpv#Processing", + "@id": "https://w3id.org/dpv#LegalBasis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -620,25 +555,12 @@ "@value": "2019-04-05" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier FernĆ”ndez" - } - ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -653,122 +575,120 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The processing performed on personal data" + "@value": "The Legal basis used to justify processing of personal data" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Processing" + "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions." } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" + "@language": "en", + "@value": "Legal Basis" } ] }, { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Concept" + "@value": "Relation" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectRight", + "@id": "https://w3id.org/dpv#hasRecipient", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Beatriz Esteves" + "@value": "Axel Polleres" }, { - "@value": "Georg P Krog" + "@value": "Javier FernĆ”ndez" }, { - "@value": "Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://specialprivacy.ercim.eu/" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Right" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "The rights applicable or provided to a Data Subject" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" + "@value": "Indicates Recipient of Personal Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Right" + "@value": "has recipient" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Right" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "http://www.w3.org/2004/02/skos/core#broader" + "@id": "https://w3id.org/dpv#Concept" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasRange": [ { - "@language": "en", - "@value": "isSubTypeOf" + "@id": "https://w3id.org/dpv#Recipient" } ] }, { - "@id": "https://w3id.org/dpv#hasPurpose", + "@id": "https://w3id.org/dpv#Processing", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -777,15 +697,6 @@ }, { "@value": "Javier FernĆ”ndez" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/modified": [ @@ -813,73 +724,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Purpose" + "@value": "The processing performed on personal data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has purpose" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#Purpose" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasRange", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@value": "Processing" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "has range" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyProcessing" } ] }, { - "@id": "https://w3id.org/dpv#hasDataSubject", + "@id": "https://w3id.org/dpv#Right", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier FernĆ”ndez" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J Pandit" }, { - "@value": "Mark Lizar" + "@value": "Beatriz Esteves" }, { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -896,28 +776,29 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Data Subject" + "@value": "The right(s) applicable, provided, or expected." } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "has data subject" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@language": "en", + "@value": "Right" } ] }, { - "@id": "https://w3id.org/dpv#Recipient", + "@id": "https://w3id.org/dpv#Purpose", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -945,9 +826,6 @@ "http://purl.org/dc/terms/source": [ { "@id": "https://specialprivacy.ercim.eu/" - }, - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -961,42 +839,26 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Entities that receive personal data" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller." + "@value": "The purpose of processing personal data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Recipient" + "@value": "Purpose" } ], "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyRecipient" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" } ] }, { - "@id": "https://w3id.org/dpv#Risk", + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1004,12 +866,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1026,24 +894,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences." - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure." + "@value": "The Technical and Organisational measures used." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk" + "@value": "Technical and Organisational Measure" } ] }, { - "@id": "https://w3id.org/dpv#DataController", + "@id": "https://w3id.org/dpv#DataSubjectRight", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1051,26 +913,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Beatriz Esteves" }, { - "@value": "Javier FernĆ”ndez" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg P Krog" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj" + "@value": "Harshvardhan Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1086,43 +940,139 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Right" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." + "@value": "The rights applicable or provided to a Data Subject" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used." + "@value": "Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Controller" + "@value": "Data Subject Right" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Right" } ] }, { - "@id": "https://w3id.org/dpv#PersonalDataHandling", + "@id": "https://w3id.org/dpv#BaseConcepts", "@type": [ - "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv#PersonalDataHandling" + }, + { + "@id": "https://w3id.org/dpv#PersonalData" + }, + { + "@id": "https://w3id.org/dpv#Processing" + }, + { + "@id": "https://w3id.org/dpv#Purpose" + }, + { + "@id": "https://w3id.org/dpv#Recipient" + }, + { + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + }, + { + "@id": "https://w3id.org/dpv#LegalBasis" + }, + { + "@id": "https://w3id.org/dpv#DataSubject" + }, + { + "@id": "https://w3id.org/dpv#DataController" + }, + { + "@id": "https://w3id.org/dpv#Right" + }, + { + "@id": "https://w3id.org/dpv#DataSubjectRight" + }, + { + "@id": "https://w3id.org/dpv#Risk" + }, + { + "@id": "https://w3id.org/dpv#hasDataController" + }, + { + "@id": "https://w3id.org/dpv#hasDataSubject" + }, + { + "@id": "https://w3id.org/dpv#hasLegalBasis" + }, + { + "@id": "https://w3id.org/dpv#hasPersonalData" + }, + { + "@id": "https://w3id.org/dpv#hasPersonalDataHandling" + }, + { + "@id": "https://w3id.org/dpv#hasProcessing" + }, + { + "@id": "https://w3id.org/dpv#hasPurpose" + }, + { + "@id": "https://w3id.org/dpv#hasRecipient" + }, + { + "@id": "https://w3id.org/dpv#hasRight" + }, + { + "@id": "https://w3id.org/dpv#hasRisk" + }, + { + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Base Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv#LegalEntity", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Recipient" + }, + { + "@id": "https://w3id.org/dpv#DataSubject" + }, + { + "@id": "https://w3id.org/dpv#DataController" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasProcessing", + "@type": [ + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ @@ -1131,6 +1081,15 @@ }, { "@value": "Javier FernĆ”ndez" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/modified": [ @@ -1139,6 +1098,11 @@ "@value": "2020-11-04" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1153,26 +1117,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis." + "@value": "Indicates association with Processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data Handling" + "@value": "has processing" } - ] - }, - { - "@id": "https://w3id.org/dpv#Data", - "http://www.w3.org/2004/02/skos/core#narrower": [ + ], + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Processing" } ] }, { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv#hasPurpose", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1206,6 +1172,11 @@ "@value": "2020-11-04" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1220,13 +1191,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical or Organisational measure" + "@value": "Indicates association with Purpose" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technical and organisational measure" + "@value": "has purpose" } ], "https://w3id.org/dpv#hasDomain": [ @@ -1236,79 +1207,67 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#hasPersonalDataHandling", - "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#" + "@id": "http://www.w3.org/2004/02/skos/core#broader" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "accepted" + "@value": "isSubTypeOf" } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + ] + }, + { + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "Indicates association with Personal Data Handling" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data handling" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#PersonalDataHandling" + "@value": "has range" } ] }, { - "@id": "https://w3id.org/dpv#hasPersonalData", + "@id": "https://w3id.org/dpv#DataSubject", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" + }, + { + "@value": "Javier FernĆ”ndez" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1322,31 +1281,51 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LegalEntity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Personal Data" + "@value": "The individual (or category of individuals) whose personal data is being processed" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has personal data" + "@value": "Data Subject" } ], - "https://w3id.org/dpv#hasDomain": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#LegalEntity" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#Concept" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@language": "en", + "@value": "Concept" } ] }, { - "@id": "https://w3id.org/dpv#Relation", + "@id": "https://w3id.org/dpv#hasDomain", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -1355,39 +1334,25 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Relation" + "@value": "has domain" } ] }, { - "@id": "https://w3id.org/dpv#Purpose", + "@id": "https://w3id.org/dpv#hasPersonalData", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier FernĆ”ndez" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1404,23 +1369,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The purpose of processing personal data" + "@value": "Indicates association with Personal Data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Purpose" + "@value": "has personal data" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#PersonalData" } ] }, { - "@id": "https://w3id.org/dpv#PersonalData", + "@id": "https://w3id.org/dpv#Recipient", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1433,18 +1403,24 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan Pandit" + "@value": "Axel Polleres" + }, + { + "@value": "Javier FernĆ”ndez" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + "@id": "https://specialprivacy.ercim.eu/" + }, + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1460,48 +1436,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data directly or indirectly associated or related to an individual." + "@value": "Entities that receive personal data" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." + "@value": "A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data" + "@value": "Recipient" } ], "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyRecipient" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#LegalEntity" } ] }, { - "@id": "https://w3id.org/dpv#DataSubject", + "@id": "https://w3id.org/dpv#hasDataController", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ @@ -1510,6 +1486,15 @@ }, { "@value": "Javier FernĆ”ndez" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/modified": [ @@ -1518,11 +1503,6 @@ "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1534,37 +1514,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual (or category of individuals) whose personal data is being processed" + "@value": "Indicates association with Data Controller" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'." + "@value": "has data controller" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Data Subject" + "@id": "https://w3id.org/dpv#Concept" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasRange": [ { "@id": "https://w3id.org/dpv#LegalEntity" } ] }, { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv#PersonalData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1577,13 +1551,18 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Bud Bruegger" + "@value": "Harshvardhan Pandit" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1597,16 +1576,37 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Data" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The Technical and Organisational measures used." + "@value": "Data directly or indirectly associated or related to an individual." + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical and Organisational Measure" + "@value": "Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyData" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Data" } ] } diff --git a/dpv/modules/base.rdf b/dpv/modules/base.rdf index 119b2dc36..cfe6ac293 100644 --- a/dpv/modules/base.rdf +++ b/dpv/modules/base.rdf @@ -7,6 +7,51 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > + + + + + + has right + Indicates use or applicability of Right + 2020-11-18 + accepted + Harshvardhan J. Pandit + + + + + + + + has data controller + Indicates association with Data Controller + 2019-04-04 + 2020-11-04 + accepted + Axel Polleres + Javier FernĆ”ndez + Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger + + + + + + + + Personal Data + Data directly or indirectly associated or related to an individual. + + This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. + + 2019-04-05 + 2022-01-19 + accepted + Harshvardhan Pandit + + Base Concepts @@ -34,24 +79,27 @@ - + - Technical and Organisational Measure - The Technical and Organisational measures used. - 2019-04-05 - 2020-11-04 + Right + The right(s) applicable, provided, or expected. + A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight + 2020-11-18 accepted - Bud Bruegger + Harshvardhan J Pandit + Beatriz Esteves + Georg P Krog + - + - - has recipient - Indicates Recipient of Personal Data + + has processing + Indicates association with Processing 2019-04-04 2020-11-04 @@ -63,26 +111,32 @@ Bud Bruegger - - + + - - - has personal data handling - Indicates association with Personal Data Handling - 2022-01-19 + + + Data Subject Right + The rights applicable or provided to a Data Subject + Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' + 2020-11-18 accepted - Harshvardhan J. Pandit + Beatriz Esteves Georg P Krog + Harshvardhan Pandit - + - Processing - The processing performed on personal data - + + + Recipient + Entities that receive personal data + + A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller. + 2019-04-05 2020-11-04 accepted @@ -90,62 +144,53 @@ Javier FernĆ”ndez - - + + - Legal Basis - The Legal basis used to justify processing of personal data - Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions. - 2019-04-05 + + + has recipient + Indicates Recipient of Personal Data + + 2019-04-04 2020-11-04 accepted + Axel Polleres + Javier FernĆ”ndez + Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger - - + + - Right - The right(s) applicable, provided, or expected. - A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed.. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight - 2020-11-18 + + + has personal data handling + Indicates association with Personal Data Handling + 2022-01-19 accepted - Harshvardhan J Pandit - Beatriz Esteves + Harshvardhan J. Pandit Georg P Krog - - + + + Relation + + - - has data controller - Indicates association with Data Controller + + has legal basis + Indicates use or applicability of a Legal Basis 2019-04-04 2020-11-04 accepted Axel Polleres Javier FernĆ”ndez - Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - - - - - - - - Personal Data - Data directly or indirectly associated or related to an individual. - - This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. - - 2019-04-05 - 2022-01-19 - accepted - Harshvardhan Pandit @@ -166,155 +211,109 @@ Bud Bruegger - + - - has data subject - Indicates association with Data Subject - 2019-04-04 - 2020-11-04 + + has risk + Indicates applicability of Risk + 2020-11-18 accepted - Axel Polleres - Javier FernĆ”ndez Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - - + + - - - has processing - Indicates association with Processing + Purpose + The purpose of processing personal data + - 2019-04-04 + 2019-04-05 2020-11-04 accepted Axel Polleres Javier FernĆ”ndez - Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - + - - has technical and organisational measure - Indicates use or applicability of Technical or Organisational measure - 2019-04-04 - 2020-11-04 + + has personal data + Indicates association with Personal Data + 2022-01-19 accepted - Axel Polleres - Javier FernĆ”ndez Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - + - Personal Data Handling - A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis. + Technical and Organisational Measure + The Technical and Organisational measures used. 2019-04-05 2020-11-04 accepted - Axel Polleres - Javier FernĆ”ndez + Bud Bruegger - - + + + + + - - - has legal basis - Indicates use or applicability of a Legal Basis - 2019-04-04 + Processing + The processing performed on personal data + + + 2019-04-05 2020-11-04 accepted Axel Polleres Javier FernĆ”ndez - - - has domain - - - - - - - has risk - Indicates applicability of Risk - 2020-11-18 - accepted - Harshvardhan J. Pandit - - - + - - has right - Indicates use or applicability of Right - 2020-11-18 - accepted - Harshvardhan J. Pandit - - - - - - - - Data Subject - The individual (or category of individuals) whose personal data is being processed - The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'. - - 2019-04-05 + + has data subject + Indicates association with Data Subject + 2019-04-04 2020-11-04 accepted Axel Polleres Javier FernĆ”ndez + Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger - + - - - Data Subject Right - The rights applicable or provided to a Data Subject - Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' + Risk + A risk or possibility or uncertainty of negative effects, impacts, or consequences. + Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure. 2020-11-18 accepted - Beatriz Esteves - Georg P Krog - Harshvardhan Pandit + Harshvardhan J. Pandit - + - Purpose - The purpose of processing personal data - - + Legal Basis + The Legal basis used to justify processing of personal data + Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions. 2019-04-05 2020-11-04 accepted - Axel Polleres - Javier FernĆ”ndez @@ -333,17 +332,27 @@ Javier FernĆ”ndez - + + + + Personal Data Handling + A high-level Class to describe 'data handling'. This can consist of personal data being processed for a purpose, involving entities, using technical and organisational measures, applicable risks, rights, and legal basis. + 2019-04-05 + 2020-11-04 + accepted + Axel Polleres + Javier FernĆ”ndez + + + - Recipient - Entities that receive personal data - - A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller. - - + Data Subject + The individual (or category of individuals) whose personal data is being processed + The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'. + 2019-04-05 2020-11-04 accepted @@ -351,52 +360,43 @@ Javier FernĆ”ndez + + + + + has range - + - - has personal data - Indicates association with Personal Data - 2022-01-19 - accepted - Harshvardhan J. Pandit - - - - - isSubTypeOf - - - - Relation - - - - - Risk - A risk or possibility or uncertainty of negative effects, impacts, or consequences. - Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure. - 2020-11-18 + + has technical and organisational measure + Indicates use or applicability of Technical or Organisational measure + 2019-04-04 + 2020-11-04 accepted + Axel Polleres + Javier FernĆ”ndez Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger isInstanceOf - - - - + + + isSubTypeOf - - + + + has domain diff --git a/dpv/modules/consent.jsonld b/dpv/modules/consent.jsonld index aa194d893..dc69f76ce 100644 --- a/dpv/modules/consent.jsonld +++ b/dpv/modules/consent.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#hasWithdrawalTime", + "@id": "https://w3id.org/dpv#hasConsentNotice", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -42,7 +42,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the instant in time when consent was withdrawn" + "@value": "Specifies the notice provided in context of consent" } ], "http://www.w3.org/2004/02/skos/core#editorialNote": [ @@ -51,29 +51,21 @@ "@value": "WARNING: This concept will be deprecated in future releases" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "has withdrawal time" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isInstanceOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@value": "The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "isInstanceOf" + "@value": "has consent notice" } ] }, { - "@id": "https://w3id.org/dpv#hasExpiry", + "@id": "https://w3id.org/dpv#hasProvisionMethod", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -115,7 +107,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Generic property specifying when or under which condition(s) the consent will expire" + "@value": "Specifies the method by which consent was provisioned or provided" } ], "http://www.w3.org/2004/02/skos/core#editorialNote": [ @@ -124,15 +116,21 @@ "@value": "WARNING: This concept will be deprecated in future releases" } ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has expiry" + "@value": "has provision method" } ] }, { - "@id": "https://w3id.org/dpv#hasConsentNotice", + "@id": "https://w3id.org/dpv#hasWithdrawalByJustification", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -174,7 +172,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the notice provided in context of consent" + "@value": "Specifies the justification for entity withdrawing consent" } ], "http://www.w3.org/2004/02/skos/core#editorialNote": [ @@ -186,18 +184,29 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI." + "@value": "This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consent notice" + "@value": "has withdrawal by justification" } ] }, { - "@id": "https://w3id.org/dpv#hasProvisionMethod", + "@id": "https://w3id.org/dpv#expiry", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#hasExpiryTime" + }, + { + "@id": "https://w3id.org/dpv#hasExpiryCondition" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasWithdrawalMethod", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -239,7 +248,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the method by which consent was provisioned or provided" + "@value": "Specifries the method by which consent can be/has been withdrawn" } ], "http://www.w3.org/2004/02/skos/core#editorialNote": [ @@ -251,18 +260,96 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." + "@value": "Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has provision method" + "@value": "has withdrawal method" } ] }, { - "@id": "https://w3id.org/dpv#hasProvisionByJustification", + "@id": "https://w3id.org/dpv#ConsentConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv#hasExpiry" + }, + { + "@id": "https://w3id.org/dpv#hasExpiryTime" + }, + { + "@id": "https://w3id.org/dpv#hasExpiryCondition" + }, + { + "@id": "https://w3id.org/dpv#hasProvisionMethod" + }, + { + "@id": "https://w3id.org/dpv#hasProvisionTime" + }, + { + "@id": "https://w3id.org/dpv#hasWithdrawalMethod" + }, + { + "@id": "https://w3id.org/dpv#hasWithdrawalTime" + }, + { + "@id": "https://w3id.org/dpv#hasWithdrawalBy" + }, + { + "@id": "https://w3id.org/dpv#hasProvisionBy" + }, + { + "@id": "https://w3id.org/dpv#hasProvisionByJustification" + }, + { + "@id": "https://w3id.org/dpv#hasWithdrawalByJustification" + }, + { + "@id": "https://w3id.org/dpv#hasConsentNotice" + }, + { + "@id": "https://w3id.org/dpv#isExplicit" + }, + { + "@id": "https://w3id.org/dpv#isIndicatedBy" + }, + { + "@id": "https://w3id.org/dpv#hasIndicationMethod" + }, + { + "@id": "https://w3id.org/dpv#isIndicatedAtTime" + }, + { + "@id": "https://w3id.org/dpv#hasConsentStatus" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Consent Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv#isInstanceOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isInstanceOf" + } + ] + }, + { + "@id": "https://w3id.org/dpv#isIndicatedBy", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -270,24 +357,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Mark Lizar" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Paul Ryan" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -298,31 +382,29 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the justification for entity providing consent" + "@value": "Specifies entity who indicates the specific context" } ], - "http://www.w3.org/2004/02/skos/core#editorialNote": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WARNING: This concept will be deprecated in future releases" + "@value": "is indicated by" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy" + "@id": "https://w3id.org/dpv#Concept" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasRange": [ { - "@language": "en", - "@value": "has provision by justification" + "@id": "https://w3id.org/dpv#Entity" } ] }, @@ -402,21 +484,7 @@ ] }, { - "@id": "https://w3id.org/dpv#hasDomain", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has domain" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasWithdrawalByJustification", + "@id": "https://w3id.org/dpv#isExplicit", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -458,7 +526,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the justification for entity withdrawing consent" + "@value": "Specifies consent is 'explicit'" } ], "http://www.w3.org/2004/02/skos/core#editorialNote": [ @@ -470,160 +538,77 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy" + "@value": "The conditions for what is considered 'explicit consent' differ by norms and laws." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has withdrawal by justification" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" + "@value": "is explicit" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasRange": [ { - "@language": "en", - "@value": "Concept" + "@id": "http://www.w3.org/2001/XMLSchema#boolean" } ] }, { - "@id": "https://w3id.org/dpv#ConsentConcepts", + "@id": "https://w3id.org/dpv#hasExpiry", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#hasExpiry" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#hasExpiryTime" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv#hasExpiryCondition" + "@value": "Mark Lizar" }, { - "@id": "https://w3id.org/dpv#hasProvisionMethod" - }, + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#hasProvisionTime" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasWithdrawalMethod" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#hasWithdrawalTime" - }, + "@language": "en", + "@value": "sunset" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#hasWithdrawalBy" - }, - { - "@id": "https://w3id.org/dpv#hasProvisionBy" - }, - { - "@id": "https://w3id.org/dpv#hasProvisionByJustification" - }, - { - "@id": "https://w3id.org/dpv#hasWithdrawalByJustification" - }, - { - "@id": "https://w3id.org/dpv#hasConsentNotice" - }, - { - "@id": "https://w3id.org/dpv#isExplicit" - }, - { - "@id": "https://w3id.org/dpv#isIndicatedBy" - }, - { - "@id": "https://w3id.org/dpv#hasIndicationMethod" - }, - { - "@id": "https://w3id.org/dpv#isIndicatedAtTime" - }, - { - "@id": "https://w3id.org/dpv#hasConsentStatus" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Consent Concepts" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasIndicationMethod", - "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@language": "en", + "@value": "Generic property specifying when or under which condition(s) the consent will expire" + } + ], + "http://www.w3.org/2004/02/skos/core#editorialNote": [ { "@language": "en", - "@value": "Specifies the method by which an entity has indicated the specific context" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has indication method" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#broader" + "@value": "WARNING: This concept will be deprecated in future releases" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "isSubTypeOf" + "@value": "has expiry" } ] }, @@ -687,7 +672,7 @@ ] }, { - "@id": "https://w3id.org/dpv#hasExpiryTime", + "@id": "https://w3id.org/dpv#hasConsentStatus", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -695,24 +680,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Mark Lizar" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Paul Ryan" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -723,40 +705,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#expiry" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the expiry time or duration for consent" + "@value": "Specifies the state or status of consent" } ], - "http://www.w3.org/2004/02/skos/core#editorialNote": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WARNING: This concept will be deprecated in future releases" + "@value": "has consent status" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "has expiry time" + "@id": "https://w3id.org/dpv#Concept" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#expiry" + "@id": "https://w3id.org/dpv#ConsentStatus" } ] }, { - "@id": "https://w3id.org/dpv#isIndicatedBy", + "@id": "https://w3id.org/dpv#hasWithdrawalBy", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -764,21 +740,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" }, { - "@value": "Julian Flake" + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -789,34 +768,41 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies entity who indicates the specific context" + "@value": "Specifies the entity that withdrew consent" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#editorialNote": [ { "@language": "en", - "@value": "is indicated by" + "@value": "WARNING: This concept will be deprecated in future releases" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has withdrawal by" } ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#LegalEntity" } ] }, { - "@id": "https://w3id.org/dpv#hasRange", + "@id": "https://w3id.org/dpv#Relation", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -825,12 +811,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has range" + "@value": "Relation" } ] }, { - "@id": "https://w3id.org/dpv#isExplicit", + "@id": "https://w3id.org/dpv#hasProvisionBy", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -872,7 +858,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies consent is 'explicit'" + "@value": "Specifies the entity that provisioned or provided consent" } ], "http://www.w3.org/2004/02/skos/core#editorialNote": [ @@ -884,23 +870,23 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The conditions for what is considered 'explicit consent' differ by norms and laws." + "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is explicit" + "@value": "has provision by" } ], "https://w3id.org/dpv#hasRange": [ { - "@id": "http://www.w3.org/2001/XMLSchema#boolean" + "@id": "https://w3id.org/dpv#LegalEntity" } ] }, { - "@id": "https://w3id.org/dpv#isIndicatedAtTime", + "@id": "https://w3id.org/dpv#hasExpiryTime", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -908,21 +894,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" }, { - "@value": "Julian Flake" + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-22" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -933,29 +922,40 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "sunset" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#expiry" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the temporal information for when the entity has indicated the specific context" + "@value": "Specifies the expiry time or duration for consent" + } + ], + "http://www.w3.org/2004/02/skos/core#editorialNote": [ + { + "@language": "en", + "@value": "WARNING: This concept will be deprecated in future releases" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is indicated at time" + "@value": "has expiry time" } ], - "https://w3id.org/dpv#hasDomain": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#expiry" } ] }, { - "@id": "https://w3id.org/dpv#hasConsentStatus", + "@id": "https://w3id.org/dpv#hasIndicationMethod", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -994,28 +994,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the state or status of consent" + "@value": "Specifies the method by which an entity has indicated the specific context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consent status" + "@value": "has indication method" } ], "https://w3id.org/dpv#hasDomain": [ { "@id": "https://w3id.org/dpv#Concept" } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#ConsentStatus" - } ] }, { - "@id": "https://w3id.org/dpv#hasProvisionBy", + "@id": "https://w3id.org/dpv#hasWithdrawalTime", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1057,7 +1052,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the entity that provisioned or provided consent" + "@value": "Specifies the instant in time when consent was withdrawn" } ], "http://www.w3.org/2004/02/skos/core#editorialNote": [ @@ -1066,26 +1061,15 @@ "@value": "WARNING: This concept will be deprecated in future releases" } ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors." - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has provision by" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" + "@value": "has withdrawal time" } ] }, { - "@id": "https://w3id.org/dpv#hasWithdrawalBy", + "@id": "https://w3id.org/dpv#isIndicatedAtTime", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1093,24 +1077,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Mark Lizar" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Paul Ryan" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1121,66 +1102,29 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "sunset" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the entity that withdrew consent" - } - ], - "http://www.w3.org/2004/02/skos/core#editorialNote": [ - { - "@language": "en", - "@value": "WARNING: This concept will be deprecated in future releases" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors." + "@value": "Specifies the temporal information for when the entity has indicated the specific context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has withdrawal by" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Relation", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@value": "is indicated at time" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Relation" - } - ] - }, - { - "@id": "https://w3id.org/dpv#expiry", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasExpiryTime" - }, + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#hasExpiryCondition" + "@id": "https://w3id.org/dpv#Concept" } ] }, { - "@id": "https://w3id.org/dpv#hasWithdrawalMethod", + "@id": "https://w3id.org/dpv#hasProvisionByJustification", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1222,7 +1166,7 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifries the method by which consent can be/has been withdrawn" + "@value": "Specifies the justification for entity providing consent" } ], "http://www.w3.org/2004/02/skos/core#editorialNote": [ @@ -1234,13 +1178,69 @@ "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc." + "@value": "This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has withdrawal method" + "@value": "has provision by justification" + } + ] + }, + { + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#broader" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isSubTypeOf" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has range" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#Concept" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Concept" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasDomain", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has domain" } ] } diff --git a/dpv/modules/consent.rdf b/dpv/modules/consent.rdf index 60da39ca8..7427bc15a 100644 --- a/dpv/modules/consent.rdf +++ b/dpv/modules/consent.rdf @@ -7,14 +7,28 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + + + + + + has consent status + Specifies the state or status of consent + 2022-06-21 + accepted + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + + + WARNING: This concept will be deprecated in future releases - - - has expiry time - Specifies the expiry time or duration for consent + has consent notice + Specifies the notice provided in context of consent + The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI. 2019-04-05 2022-06-22 sunset @@ -23,13 +37,29 @@ Bud Bruegger - + + + + + + is indicated by + Specifies entity who indicates the specific context + 2022-06-21 + accepted + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + + + WARNING: This concept will be deprecated in future releases - has provision method - Specifies the method by which consent was provisioned or provided - Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. + + has withdrawal by + Specifies the entity that withdrew consent + Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors. 2019-04-05 2022-06-22 sunset @@ -38,13 +68,18 @@ Bud Bruegger - + + + isInstanceOf + + WARNING: This concept will be deprecated in future releases - has withdrawal by justification - Specifies the justification for entity withdrawing consent - This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy + + has provision by + Specifies the entity that provisioned or provided consent + Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors. 2019-04-05 2022-06-22 sunset @@ -53,14 +88,14 @@ Bud Bruegger - + WARNING: This concept will be deprecated in future releases - - is explicit - Specifies consent is 'explicit' - The conditions for what is considered 'explicit consent' differ by norms and laws. + + + has expiry time + Specifies the expiry time or duration for consent 2019-04-05 2022-06-22 sunset @@ -69,28 +104,26 @@ Bud Bruegger - + + WARNING: This concept will be deprecated in future releases - - has indication method - Specifies the method by which an entity has indicated the specific context - 2022-06-21 - accepted - Georg P Krog + has expiry + Generic property specifying when or under which condition(s) the consent will expire + 2019-04-05 + 2022-06-22 + sunset Harshvardhan J. Pandit - Paul Ryan - Julian Flake + Mark Lizar + Bud Bruegger - + WARNING: This concept will be deprecated in future releases - - has provision by - Specifies the entity that provisioned or provided consent - Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors. + has provision time + Specifies the instant in time when consent was given 2019-04-05 2022-06-22 sunset @@ -99,13 +132,12 @@ Bud Bruegger - + - - is indicated by - Specifies entity who indicates the specific context + is indicated at time + Specifies the temporal information for when the entity has indicated the specific context 2022-06-21 accepted Georg P Krog @@ -114,6 +146,36 @@ Julian Flake + + WARNING: This concept will be deprecated in future releases + + + has withdrawal by justification + Specifies the justification for entity withdrawing consent + This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy + 2019-04-05 + 2022-06-22 + sunset + Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger + + + + WARNING: This concept will be deprecated in future releases + + + has provision by justification + Specifies the justification for entity providing consent + This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy + 2019-04-05 + 2022-06-22 + sunset + Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger + + WARNING: This concept will be deprecated in future releases @@ -131,13 +193,14 @@ Bud Bruegger - + WARNING: This concept will be deprecated in future releases - has withdrawal method - Specifries the method by which consent can be/has been withdrawn - Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. + + is explicit + Specifies consent is 'explicit' + The conditions for what is considered 'explicit consent' differ by norms and laws. 2019-04-05 2022-06-22 sunset @@ -146,6 +209,10 @@ Bud Bruegger + + + Relation + Consent Concepts @@ -167,12 +234,13 @@ - + WARNING: This concept will be deprecated in future releases - has expiry - Generic property specifying when or under which condition(s) the consent will expire + has withdrawal method + Specifries the method by which consent can be/has been withdrawn + Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. 2019-04-05 2022-06-22 sunset @@ -195,43 +263,13 @@ Bud Bruegger - - - - - is indicated at time - Specifies the temporal information for when the entity has indicated the specific context - 2022-06-21 - accepted - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - Julian Flake - - - - WARNING: This concept will be deprecated in future releases - - - has consent notice - Specifies the notice provided in context of consent - The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI. - 2019-04-05 - 2022-06-22 - sunset - Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - - - + WARNING: This concept will be deprecated in future releases - - has withdrawal by - Specifies the entity that withdrew consent - Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors. + has provision method + Specifies the method by which consent was provisioned or provided + Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. 2019-04-05 2022-06-22 sunset @@ -240,13 +278,12 @@ Bud Bruegger - + - - has consent status - Specifies the state or status of consent + has indication method + Specifies the method by which an entity has indicated the specific context 2022-06-21 accepted Georg P Krog @@ -255,58 +292,21 @@ Julian Flake - - WARNING: This concept will be deprecated in future releases - - - has provision time - Specifies the instant in time when consent was given - 2019-04-05 - 2022-06-22 - sunset - Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - - - - WARNING: This concept will be deprecated in future releases - - - has provision by justification - Specifies the justification for entity providing consent - This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy - 2019-04-05 - 2022-06-22 - sunset - Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - - - - - has domain - - - - has range - isSubTypeOf - + - Relation + has range - + - isInstanceOf + has domain diff --git a/dpv/modules/consent_status.jsonld b/dpv/modules/consent_status.jsonld index 2bdae974a..dd17d81c5 100644 --- a/dpv/modules/consent_status.jsonld +++ b/dpv/modules/consent_status.jsonld @@ -1,28 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#Status", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ConsentStatus" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isInstanceOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isInstanceOf" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ConsentGiven", + "@id": "https://w3id.org/dpv#RenewedConsentGiven", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -71,19 +49,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been given" + "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" + "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Given" + "@value": "Renewed Consent Given" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -93,7 +71,7 @@ ] }, { - "@id": "https://w3id.org/dpv#ConsentUnknown", + "@id": "https://w3id.org/dpv#ConsentInvalidated", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -142,19 +120,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where information about consent is not available or is unknown" + "@value": "The state where consent has been deemed to be invalid" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" + "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Unknown" + "@value": "Consent Invalidated" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -164,7 +142,7 @@ ] }, { - "@id": "https://w3id.org/dpv#hasDomain", + "@id": "https://w3id.org/dpv#isInstanceOf", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -173,12 +151,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has domain" + "@value": "isInstanceOf" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRequestDeferred", + "@id": "https://w3id.org/dpv#ConsentStatus", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -221,35 +199,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where a request for consent has been deferred without a decision" + "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" + }, + { + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" + "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Request Deferred" + "@value": "Consent Status" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#Status" } ] }, { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing", + "@id": "https://w3id.org/dpv#ConsentRevoked", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -292,61 +278,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatus" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "States of consent that cannot be used as valid justifications for processing data" + "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ConsentUnknown" - }, - { - "@id": "https://w3id.org/dpv#ConsentRequested" - }, - { - "@id": "https://w3id.org/dpv#ConsentRequestDeferred" - }, - { - "@id": "https://w3id.org/dpv#ConsentRefused" - }, - { - "@id": "https://w3id.org/dpv#ConsentExpired" - }, - { - "@id": "https://w3id.org/dpv#ConsentInvalidated" - }, - { - "@id": "https://w3id.org/dpv#ConsentRevoked" - }, + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#ConsentWithdrawn" + "@language": "en", + "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "This identifies the stages associated with consent that should not be used to process data" + "@value": "Consent Revoked" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status Invalid for Processing" + "@value": "Relation" } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + ] + }, + { + "@id": "https://w3id.org/dpv#Status", + "http://www.w3.org/2004/02/skos/core#narrower": [ { "@id": "https://w3id.org/dpv#ConsentStatus" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRequested", + "@id": "https://w3id.org/dpv#ConsentRefused", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -395,19 +377,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where a request for consent has been made and is awaiting a decision" + "@value": "The state where consent has been refused" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" + "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Requested" + "@value": "Consent Refused" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -417,21 +399,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Concept" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing", + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -480,27 +448,45 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "States of consent that can be used as valid justifications for processing data" + "@value": "States of consent that cannot be used as valid justifications for processing data" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#ConsentGiven" + "@id": "https://w3id.org/dpv#ConsentUnknown" }, { - "@id": "https://w3id.org/dpv#RenewedConsentGiven" + "@id": "https://w3id.org/dpv#ConsentRequested" + }, + { + "@id": "https://w3id.org/dpv#ConsentRequestDeferred" + }, + { + "@id": "https://w3id.org/dpv#ConsentRefused" + }, + { + "@id": "https://w3id.org/dpv#ConsentExpired" + }, + { + "@id": "https://w3id.org/dpv#ConsentInvalidated" + }, + { + "@id": "https://w3id.org/dpv#ConsentRevoked" + }, + { + "@id": "https://w3id.org/dpv#ConsentWithdrawn" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Practically, given consent is the only valid state for processing" + "@value": "This identifies the stages associated with consent that should not be used to process data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status Valid for Processing" + "@value": "Consent Status Invalid for Processing" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -510,7 +496,21 @@ ] }, { - "@id": "https://w3id.org/dpv#ConsentExpired", + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#broader" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isSubTypeOf" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ConsentGiven", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -553,49 +553,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the temporal or contextual validity of consent has 'expired'" + "@value": "The state where consent has been given" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" + "@value": "An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Expired" + "@value": "Consent Given" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" } ] }, { - "@id": "https://w3id.org/dpv#isSubTypeOf", + "@id": "https://w3id.org/dpv#hasRange", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "http://www.w3.org/2004/02/skos/core#broader" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "isSubTypeOf" + "@value": "has range" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRefused", + "@id": "https://w3id.org/dpv#ConsentExpired", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -644,19 +644,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been refused" + "@value": "The state where the temporal or contextual validity of consent has 'expired'" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked" + "@value": "An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Refused" + "@value": "Consent Expired" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -666,7 +666,21 @@ ] }, { - "@id": "https://w3id.org/dpv#ConsentRevoked", + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#Concept" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Concept" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ConsentWithdrawn", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -715,19 +729,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state" + "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists" + "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Revoked" + "@value": "Consent Withdrawn" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -737,21 +751,7 @@ ] }, { - "@id": "https://w3id.org/dpv#hasRange", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has range" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ConsentWithdrawn", + "@id": "https://w3id.org/dpv#ConsentUnknown", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -800,19 +800,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state" + "@value": "State where information about consent is not available or is unknown" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject" + "@value": "Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Withdrawn" + "@value": "Consent Unknown" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -822,7 +822,73 @@ ] }, { - "@id": "https://w3id.org/dpv#ConsentStatus", + "@id": "https://w3id.org/dpv#Consent_StatusConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv#ConsentStatus" + }, + { + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" + }, + { + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + }, + { + "@id": "https://w3id.org/dpv#ConsentUnknown" + }, + { + "@id": "https://w3id.org/dpv#ConsentRequested" + }, + { + "@id": "https://w3id.org/dpv#ConsentRequestDeferred" + }, + { + "@id": "https://w3id.org/dpv#ConsentRefused" + }, + { + "@id": "https://w3id.org/dpv#ConsentGiven" + }, + { + "@id": "https://w3id.org/dpv#ConsentExpired" + }, + { + "@id": "https://w3id.org/dpv#ConsentInvalidated" + }, + { + "@id": "https://w3id.org/dpv#ConsentRevoked" + }, + { + "@id": "https://w3id.org/dpv#ConsentWithdrawn" + }, + { + "@id": "https://w3id.org/dpv#RenewedConsentGiven" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Consent_Status Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasDomain", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has domain" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ConsentRequested", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -865,43 +931,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state or status of 'consent' that provides information reflecting its operational status and validity for processing data" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" - }, - { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@value": "State where a request for consent has been made and is awaiting a decision" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices" + "@value": "An example of this state is when a notice has been presented to the individual but they have not made a decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Status" + "@value": "Consent Requested" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ] }, { - "@id": "https://w3id.org/dpv#RenewedConsentGiven", + "@id": "https://w3id.org/dpv#ConsentRequestDeferred", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -944,101 +1002,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" + "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent" + "@value": "State where a request for consent has been deferred without a decision" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting" + "@value": "An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Renewed Consent Given" + "@value": "Consent Request Deferred" } ], "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Relation", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Relation" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Consent_StatusConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#ConsentStatus" - }, - { - "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing" - }, { "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" - }, - { - "@id": "https://w3id.org/dpv#ConsentUnknown" - }, - { - "@id": "https://w3id.org/dpv#ConsentRequested" - }, - { - "@id": "https://w3id.org/dpv#ConsentRequestDeferred" - }, - { - "@id": "https://w3id.org/dpv#ConsentRefused" - }, - { - "@id": "https://w3id.org/dpv#ConsentGiven" - }, - { - "@id": "https://w3id.org/dpv#ConsentExpired" - }, - { - "@id": "https://w3id.org/dpv#ConsentInvalidated" - }, - { - "@id": "https://w3id.org/dpv#ConsentRevoked" - }, - { - "@id": "https://w3id.org/dpv#ConsentWithdrawn" - }, - { - "@id": "https://w3id.org/dpv#RenewedConsentGiven" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Consent_Status Concepts" } ] }, { - "@id": "https://w3id.org/dpv#ConsentInvalidated", + "@id": "https://w3id.org/dpv#ConsentStatusValidForProcessing", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1081,30 +1073,38 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#ConsentStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The state where consent has been deemed to be invalidate" + "@value": "States of consent that can be used as valid justifications for processing data" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ConsentGiven" + }, + { + "@id": "https://w3id.org/dpv#RenewedConsentGiven" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing" + "@value": "Practically, given consent is the only valid state for processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Invalidated" + "@value": "Consent Status Valid for Processing" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ConsentStatusInvalidForProcessing" + "@id": "https://w3id.org/dpv#ConsentStatus" } ] } diff --git a/dpv/modules/consent_status.n3 b/dpv/modules/consent_status.n3 index f1294c03c..5feec923d 100644 --- a/dpv/modules/consent_status.n3 +++ b/dpv/modules/consent_status.n3 @@ -79,7 +79,7 @@ dpv:ConsentInvalidated a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ConsentStatusInvalidForProcessing ; - skos:definition "The state where consent has been deemed to be invalidate"@en ; + skos:definition "The state where consent has been deemed to be invalid"@en ; skos:note "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing"@en ; skos:prefLabel "Consent Invalidated"@en ; dpv:isInstanceOf dpv:ConsentStatusInvalidForProcessing . diff --git a/dpv/modules/consent_status.rdf b/dpv/modules/consent_status.rdf index 17ee5cb80..014c3ff6f 100644 --- a/dpv/modules/consent_status.rdf +++ b/dpv/modules/consent_status.rdf @@ -24,14 +24,14 @@ Julian Flake - + - Consent Unknown - State where information about consent is not available or is unknown - Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate + Consent Requested + State where a request for consent has been made and is awaiting a decision + An example of this state is when a notice has been presented to the individual but they have not made a decision 2022-06-22 accepted @@ -41,14 +41,35 @@ Julian Flake - + + + Consent_Status Concepts + + + + + + + + + + + + + + + + + isInstanceOf + + - Consent Requested - State where a request for consent has been made and is awaiting a decision - An example of this state is when a notice has been presented to the individual but they have not made a decision + Consent Revoked + The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state + An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists 2022-06-22 accepted @@ -58,14 +79,14 @@ Julian Flake - + - - - Consent Status Invalid for Processing - States of consent that cannot be used as valid justifications for processing data - This identifies the stages associated with consent that should not be used to process data + + + Consent Expired + The state where the temporal or contextual validity of consent has 'expired' + An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data 2022-06-22 accepted @@ -74,23 +95,15 @@ Paul Ryan Julian Flake - - - - - - - - - + - - - Consent Request Deferred - State where a request for consent has been deferred without a decision - An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused + + + Renewed Consent Given + The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent + An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting 2022-06-22 accepted @@ -100,14 +113,14 @@ Julian Flake - + - - - Consent Status - The state or status of 'consent' that provides information reflecting its operational status and validity for processing data - States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices + + + Consent Status Invalid for Processing + States of consent that cannot be used as valid justifications for processing data + This identifies the stages associated with consent that should not be used to process data 2022-06-22 accepted @@ -116,17 +129,23 @@ Paul Ryan Julian Flake - - + + + + + + + + - + - - - Consent Expired - The state where the temporal or contextual validity of consent has 'expired' - An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data + + + Consent Status + The state or status of 'consent' that provides information reflecting its operational status and validity for processing data + States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices 2022-06-22 accepted @@ -135,6 +154,8 @@ Paul Ryan Julian Flake + + @@ -142,7 +163,7 @@ Consent Invalidated - The state where consent has been deemed to be invalidate + The state where consent has been deemed to be invalid An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing 2022-06-22 @@ -153,14 +174,14 @@ Julian Flake - + - Consent Revoked - The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state - An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists + Consent Refused + The state where consent has been refused + An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked 2022-06-22 accepted @@ -170,14 +191,14 @@ Julian Flake - + - - - Consent Refused - The state where consent has been refused - An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked + + + Consent Status Valid for Processing + States of consent that can be used as valid justifications for processing data + Practically, given consent is the only valid state for processing 2022-06-22 accepted @@ -186,15 +207,21 @@ Paul Ryan Julian Flake + + - + + + Relation + + - - - Consent Given - The state where consent has been given - An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data + + + Consent Unknown + State where information about consent is not available or is unknown + Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate 2022-06-22 accepted @@ -204,14 +231,14 @@ Julian Flake - + - - - Consent Status Valid for Processing - States of consent that can be used as valid justifications for processing data - Practically, given consent is the only valid state for processing + + + Consent Request Deferred + State where a request for consent has been deferred without a decision + An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused 2022-06-22 accepted @@ -220,17 +247,15 @@ Paul Ryan Julian Flake - - - + - Renewed Consent Given - The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent - An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting + Consent Given + The state where consent has been given + An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data 2022-06-22 accepted @@ -240,46 +265,21 @@ Julian Flake - - - Consent_Status Concepts - - - - - - - - - - - - - - - - - has domain + + + isSubTypeOf has range - - - isSubTypeOf + + + has domain - - - Relation - - - - isInstanceOf - Concept diff --git a/dpv/modules/consent_status.ttl b/dpv/modules/consent_status.ttl index f1294c03c..5feec923d 100644 --- a/dpv/modules/consent_status.ttl +++ b/dpv/modules/consent_status.ttl @@ -79,7 +79,7 @@ dpv:ConsentInvalidated a skos:Concept, rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; skos:broader dpv:ConsentStatusInvalidForProcessing ; - skos:definition "The state where consent has been deemed to be invalidate"@en ; + skos:definition "The state where consent has been deemed to be invalid"@en ; skos:note "An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing"@en ; skos:prefLabel "Consent Invalidated"@en ; dpv:isInstanceOf dpv:ConsentStatusInvalidForProcessing . diff --git a/dpv/modules/consent_types.jsonld b/dpv/modules/consent_types.jsonld index bc2d7a562..8c666eac7 100644 --- a/dpv/modules/consent_types.jsonld +++ b/dpv/modules/consent_types.jsonld @@ -1,6 +1,20 @@ [ { - "@id": "https://w3id.org/dpv#isInstanceOf", + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#Concept" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Concept" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasDomain", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -9,12 +23,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "isInstanceOf" + "@value": "has domain" } ] }, { - "@id": "https://w3id.org/dpv#ImpliedConsent", + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -52,44 +66,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#InformedConsent" + "@id": "https://w3id.org/dpv#ExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" + "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." + "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Implied Consent" + "@value": "Explicitly Expressed Consent" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#InformedConsent" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasRange", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has range" + "@id": "https://w3id.org/dpv#ExpressedConsent" } ] }, @@ -105,7 +105,7 @@ ] }, { - "@id": "https://w3id.org/dpv#UninformedConsent", + "@id": "https://w3id.org/dpv#ImpliedConsent", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -143,38 +143,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consent" + "@id": "https://w3id.org/dpv#InformedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" + "@value": "Consent that is implied indirectly through an action not associated solely with conveying a consenting decision" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Uninformed Consent" + "@value": "Implied Consent" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Consent" + "@id": "https://w3id.org/dpv#InformedConsent" } ] }, { - "@id": "https://w3id.org/dpv#hasDomain", + "@id": "https://w3id.org/dpv#isSubTypeOf", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "http://www.w3.org/2004/02/skos/core#broader" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has domain" + "@value": "isSubTypeOf" } ] }, @@ -207,7 +213,7 @@ ] }, { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent", + "@id": "https://w3id.org/dpv#InformedConsent", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -245,49 +251,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ExpressedConsent" + "@id": "https://w3id.org/dpv#Consent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is expressed through an explicit action solely conveying a consenting decision" + "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ImpliedConsent" + }, + { + "@id": "https://w3id.org/dpv#ExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about" + "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Explicitly Expressed Consent" + "@value": "Informed Consent" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ExpressedConsent" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Relation", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Relation" + "@id": "https://w3id.org/dpv#Consent" } ] }, { - "@id": "https://w3id.org/dpv#InformedConsent", + "@id": "https://w3id.org/dpv#ExpressedConsent", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -325,57 +325,82 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consent" + "@id": "https://w3id.org/dpv#InformedConsent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision" + "@value": "Consent that is expressed through an action intended to convey a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#ImpliedConsent" - }, - { - "@id": "https://w3id.org/dpv#ExpressedConsent" + "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements" + "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Informed Consent" + "@value": "Expressed Consent" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Consent" + "@id": "https://w3id.org/dpv#InformedConsent" } ] }, { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@id": "https://w3id.org/dpv#isInstanceOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Concept" + "@value": "isInstanceOf" } ] }, { - "@id": "https://w3id.org/dpv#ExpressedConsent", + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Relation" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has range" + } + ] + }, + { + "@id": "https://w3id.org/dpv#UninformedConsent", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -413,49 +438,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#InformedConsent" + "@id": "https://w3id.org/dpv#Consent" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent that is expressed through an action intended to convey a consenting decision" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ExplicitlyExpressedConsent" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form" + "@value": "Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Expressed Consent" + "@value": "Uninformed Consent" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#InformedConsent" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#broader" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isSubTypeOf" + "@id": "https://w3id.org/dpv#Consent" } ] } diff --git a/dpv/modules/consent_types.rdf b/dpv/modules/consent_types.rdf index 6852065de..c30f8dd74 100644 --- a/dpv/modules/consent_types.rdf +++ b/dpv/modules/consent_types.rdf @@ -7,9 +7,9 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - has range + isInstanceOf @@ -27,6 +27,24 @@ Julian Flake + + + + + + Informed Consent + Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision + The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements + 2022-06-21 + accepted + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + + + + @@ -64,6 +82,19 @@ + + + Consent_Types Concepts + + + + + + + + + Relation + @@ -79,51 +110,20 @@ Julian Flake - - - - - - Informed Consent - Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision - The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements - 2022-06-21 - accepted - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - Julian Flake - - - - - - - Consent_Types Concepts - - - - - + + + Concept isSubTypeOf - + - Relation + has range has domain - - - isInstanceOf - - - - Concept - diff --git a/dpv/modules/context.jsonld b/dpv/modules/context.jsonld index 8c8fb514f..78054e3ac 100644 --- a/dpv/modules/context.jsonld +++ b/dpv/modules/context.jsonld @@ -1,14 +1,14 @@ [ { - "@id": "https://w3id.org/dpv#hasScope", + "@id": "https://w3id.org/dpv#Technology", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -30,42 +30,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scope of specified concept or context" + "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "has scope" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#Scope" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isInstanceOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "isInstanceOf" + "@value": "Technology" } ] }, { - "@id": "https://w3id.org/dpv#hasIdentifier", + "@id": "https://w3id.org/dpv#isImplementedUsingTechnology", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -73,21 +55,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J.Pandit" + "@value": "Beatriz Esteves" }, { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Paul Ryan" }, { - "@value": "Beatriz Esteves" + "@value": "Julian Flake" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -98,19 +86,25 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an identifier associated for identification or reference" + "@value": "Indicates implementation details such as technologies or processes" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The term 'technology' is inclusive of technologies, processes, and methods." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has identifier" + "@value": "is implemented using technology" } ], "https://w3id.org/dpv#hasDomain": [ @@ -120,12 +114,12 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#Technology" } ] }, { - "@id": "https://w3id.org/dpv#NotRequired", + "@id": "https://w3id.org/dpv#Importance", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -133,7 +127,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-15" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -166,62 +160,56 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Necessity" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of neither being required nor optional i.e. not relevant or needed" + "@value": "An indication of 'importance' within a context" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Not Required" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv#PrimaryImportance" + }, { - "@id": "https://w3id.org/dpv#Necessity" + "@id": "https://w3id.org/dpv#SecondaryImportance" } - ] - }, - { - "@id": "https://w3id.org/dpv#hasDomain", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@language": "en", + "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has domain" + "@value": "Importance" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Context" } ] }, { - "@id": "https://w3id.org/dpv#isBefore", + "@id": "https://w3id.org/dpv#Justification", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P. Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -235,44 +223,56 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates the specified concepts is 'before' this concept in some context" + "@id": "https://w3id.org/dpv#Context" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "is before" + "@value": "A form of documentation providing reaosns, explanations, or justifications" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Justification" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#Context" } ] }, { - "@id": "https://w3id.org/dpv#hasFrequency", + "@id": "https://w3id.org/dpv#Optional", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2022-02-14" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -286,31 +286,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates the frequency with which something takes place" + "@id": "https://w3id.org/dpv#Necessity" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "has frequency" + "@value": "Indication of 'optional' or 'voluntary'" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Optional" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#Necessity" } ] }, { - "@id": "https://w3id.org/dpv#Scope", + "@id": "https://w3id.org/dpv#SingularFrequency", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -326,6 +326,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -334,47 +340,53 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of the extent or range or boundaries associated with(in) a context" + "@value": "Frequency where occurences are singular i.e. they take place only once" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scope" + "@value": "SingularFrequency" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#Frequency" } ] }, { - "@id": "https://w3id.org/dpv#Technology", + "@id": "https://w3id.org/dpv#isBefore", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P. Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -391,24 +403,28 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The technology, technological implementation, or any techniques, skills, methods, and processes used or applied" + "@value": "Indicates the specified concepts is 'before' this concept in some context" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device" + "@value": "is before" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Technology" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Concept" } ] }, { - "@id": "https://w3id.org/dpv#Optional", + "@id": "https://w3id.org/dpv#OftenFrequency", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -416,24 +432,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-14" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Beatriz Esteves" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -444,48 +454,48 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Necessity" + "@id": "https://w3id.org/dpv#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'optional' or 'voluntary'" + "@value": "Frequency where occurences are often or frequent, but not continous" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optional" + "@value": "Often Frequency" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Necessity" + "@id": "https://w3id.org/dpv#Frequency" } ] }, { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@id": "https://w3id.org/dpv#isInstanceOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Concept" + "@value": "isInstanceOf" } ] }, { - "@id": "https://w3id.org/dpv#hasContext", + "@id": "https://w3id.org/dpv#isAfter", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -493,13 +503,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-03-02" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#" - } + "@value": "Georg P. Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { @@ -510,13 +531,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a purpose is restricted to the specified context(s)" + "@value": "Indicates the specified concepts is 'after' this concept in some context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has context" + "@value": "is after" } ], "https://w3id.org/dpv#hasDomain": [ @@ -526,12 +547,12 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#Concept" } ] }, { - "@id": "https://w3id.org/dpv#FixedOccurencesDuration", + "@id": "https://w3id.org/dpv#TemporalDuration", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -547,6 +568,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -555,7 +582,7 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ @@ -566,137 +593,135 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that takes place a fixed number of times e.g. 3 times" + "@value": "Duration that has a fixed temporal duration e.g. 6 months" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "FixedOccurencesDuration" + "@value": "TemporalDuration" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#Duration" } ] }, { - "@id": "https://w3id.org/dpv#EndlessDuration", + "@id": "https://w3id.org/dpv#ContextConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#Context" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#Importance" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#PrimaryImportance" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#SecondaryImportance" + }, { - "@id": "https://w3id.org/dpv#Duration" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#Necessity" + }, { - "@language": "en", - "@value": "Duration that is open ended or without an end" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#Required" + }, { - "@language": "en", - "@value": "EndlessDuration" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv#Optional" + }, + { + "@id": "https://w3id.org/dpv#NotRequired" + }, + { + "@id": "https://w3id.org/dpv#Technology" + }, + { + "@id": "https://w3id.org/dpv#Scope" + }, + { + "@id": "https://w3id.org/dpv#Frequency" + }, + { + "@id": "https://w3id.org/dpv#ContinousFrequency" + }, + { + "@id": "https://w3id.org/dpv#OftenFrequency" + }, + { + "@id": "https://w3id.org/dpv#SporadicFrequency" + }, + { + "@id": "https://w3id.org/dpv#SingularFrequency" + }, { "@id": "https://w3id.org/dpv#Duration" - } - ] - }, - { - "@id": "https://w3id.org/dpv#SecondaryImportance", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-11" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#EndlessDuration" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#TemporalDuration" }, { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv#UntilEventDuration" }, { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv#UntilTimeDuration" }, { - "@value": "Julian Flake" + "@id": "https://w3id.org/dpv#FixedOccurencesDuration" }, { - "@value": "Beatriz Esteves" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#Justification" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#hasContext" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#isImplementedByEntity" + }, { - "@id": "https://w3id.org/dpv#Importance" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#hasDuration" + }, { - "@language": "en", - "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#hasIdentifier" + }, { - "@language": "en", - "@value": "Secondary Importance" + "@id": "https://w3id.org/dpv#hasFrequency" + }, + { + "@id": "https://w3id.org/dpv#isBefore" + }, + { + "@id": "https://w3id.org/dpv#isAfter" + }, + { + "@id": "https://w3id.org/dpv#hasScope" + }, + { + "@id": "https://w3id.org/dpv#hasJustification" + }, + { + "@id": "https://w3id.org/dpv#hasOutcome" + }, + { + "@id": "https://w3id.org/dpv#isImplementedUsingTechnology" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Importance" + "@value": "Context Concepts" } ] }, { - "@id": "https://w3id.org/dpv#Justification", + "@id": "https://w3id.org/dpv#SporadicFrequency", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -712,6 +737,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -720,34 +751,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#Frequency" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A form of documentation providing reaosns, explanations, or justifications" + "@value": "Frequency where occurences are sporadic or infrequent or sparse" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Justification" + "@value": "SporadicFrequency" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#Frequency" } ] }, { - "@id": "https://w3id.org/dpv#hasOutcome", + "@id": "https://w3id.org/dpv#isImplementedByEntity", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -755,12 +786,30 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -771,19 +820,25 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an outcome of specified concept or context" + "@value": "Indicates implementation details such as entities or agents" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has outcome" + "@value": "is implemented by entity" } ], "https://w3id.org/dpv#hasDomain": [ @@ -793,12 +848,12 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#UntilTimeDuration", + "@id": "https://w3id.org/dpv#Context", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -806,63 +861,108 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + }, { - "@id": "https://w3id.org/dpv#" + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "accepted" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Duration that has a fixed end date e.g. 2022-12-31" + "@value": "changed" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "UntilTimeDuration" + "@value": "Contextually relevant information not possible to represent through other core concepts" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Importance" + }, + { + "@id": "https://w3id.org/dpv#Necessity" + }, + { + "@id": "https://w3id.org/dpv#Scope" + }, + { + "@id": "https://w3id.org/dpv#Frequency" + }, { "@id": "https://w3id.org/dpv#Duration" + }, + { + "@id": "https://w3id.org/dpv#Justification" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Context" } ] }, { - "@id": "https://w3id.org/dpv#SporadicFrequency", + "@id": "https://w3id.org/dpv#hasDuration", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -876,31 +976,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Frequency" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are sporadic or infrequent or sparse" + "@value": "Indicates information about duration" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SporadicFrequency" + "@value": "has duration" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Duration" } ] }, { - "@id": "https://w3id.org/dpv#Context", + "@id": "https://w3id.org/dpv#Necessity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -908,7 +1008,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-12" } ], "http://purl.org/dc/terms/creator": [ @@ -916,25 +1016,16 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Julian Flake" }, { - "@value": "Simon Steyskal" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -945,72 +1036,70 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contextually relevant information not possible to represent through other core concepts" + "@value": "An indication of 'necessity' within a context" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Importance" - }, - { - "@id": "https://w3id.org/dpv#Necessity" - }, - { - "@id": "https://w3id.org/dpv#Scope" + "@id": "https://w3id.org/dpv#Required" }, { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#Optional" }, { - "@id": "https://w3id.org/dpv#Duration" - }, + "@id": "https://w3id.org/dpv#NotRequired" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#Justification" + "@language": "en", + "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Context" + "@value": "Necessity" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Context" } ] }, { - "@id": "https://w3id.org/dpv#isImplementedUsingTechnology", + "@id": "https://w3id.org/dpv#FixedOccurencesDuration", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Beatriz Esteves" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1021,166 +1110,168 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "modified" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates implementation details such as technologies or processes" + "@id": "https://w3id.org/dpv#Duration" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The term 'technology' is inclusive of technologies, processes, and methods." + "@value": "Duration that takes place a fixed number of times e.g. 3 times" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is implemented using technology" + "@value": "FixedOccurencesDuration" } ], - "https://w3id.org/dpv#hasDomain": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#Duration" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Technology" + "@language": "en", + "@value": "Relation" } ] }, { - "@id": "https://w3id.org/dpv#ContextConcepts", + "@id": "https://w3id.org/dpv#ContinousFrequency", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#Context" - }, - { - "@id": "https://w3id.org/dpv#Importance" - }, - { - "@id": "https://w3id.org/dpv#PrimaryImportance" - }, - { - "@id": "https://w3id.org/dpv#SecondaryImportance" - }, - { - "@id": "https://w3id.org/dpv#Necessity" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#Required" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#Optional" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#NotRequired" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Technology" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#Scope" - }, + "@language": "en", + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#Frequency" - }, - { - "@id": "https://w3id.org/dpv#ContinousFrequency" - }, - { - "@id": "https://w3id.org/dpv#OftenFrequency" - }, - { - "@id": "https://w3id.org/dpv#SporadicFrequency" - }, - { - "@id": "https://w3id.org/dpv#SingularFrequency" - }, - { - "@id": "https://w3id.org/dpv#Duration" - }, - { - "@id": "https://w3id.org/dpv#EndlessDuration" - }, - { - "@id": "https://w3id.org/dpv#TemporalDuration" - }, - { - "@id": "https://w3id.org/dpv#UntilEventDuration" - }, - { - "@id": "https://w3id.org/dpv#UntilTimeDuration" - }, - { - "@id": "https://w3id.org/dpv#FixedOccurencesDuration" - }, - { - "@id": "https://w3id.org/dpv#Justification" - }, + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#hasContext" - }, + "@language": "en", + "@value": "Frequency where occurences are continous" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#isImplementedByEntity" - }, + "@language": "en", + "@value": "Continous Frequency" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasDuration" - }, + "@id": "https://w3id.org/dpv#Frequency" + } + ] + }, + { + "@id": "https://w3id.org/dpv#SecondaryImportance", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#hasIdentifier" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-11" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#hasFrequency" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv#isBefore" + "@value": "Paul Ryan" }, { - "@id": "https://w3id.org/dpv#isAfter" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv#hasScope" + "@value": "Julian Flake" }, { - "@id": "https://w3id.org/dpv#hasJustification" - }, + "@value": "Beatriz Esteves" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasOutcome" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#isImplementedUsingTechnology" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "Context Concepts" + "@id": "https://w3id.org/dpv#Importance" } - ] - }, - { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "http://www.w3.org/2004/02/skos/core#broader" + "@language": "en", + "@value": "Indication of 'secondary' or 'minor' or 'auxiliary' importance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "isSubTypeOf" + "@value": "Secondary Importance" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#Importance" } ] }, { - "@id": "https://w3id.org/dpv#Necessity", + "@id": "https://w3id.org/dpv#Duration", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1188,24 +1279,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-12" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1227,30 +1306,30 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An indication of 'necessity' within a context" + "@value": "The duration or temporal limitation" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Required" + "@id": "https://w3id.org/dpv#EndlessDuration" }, { - "@id": "https://w3id.org/dpv#Optional" + "@id": "https://w3id.org/dpv#TemporalDuration" }, { - "@id": "https://w3id.org/dpv#NotRequired" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv#UntilEventDuration" + }, { - "@language": "en", - "@value": "Necessity can be used to express need, essentiality, requirement, or compulsion." + "@id": "https://w3id.org/dpv#UntilTimeDuration" + }, + { + "@id": "https://w3id.org/dpv#FixedOccurencesDuration" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Necessity" + "@value": "Duration" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1260,21 +1339,7 @@ ] }, { - "@id": "https://w3id.org/dpv#hasRange", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has range" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isAfter", + "@id": "https://w3id.org/dpv#hasContext", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1282,18 +1347,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P. Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1310,13 +1364,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the specified concepts is 'after' this concept in some context" + "@value": "Indicates a purpose is restricted to the specified context(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is after" + "@value": "has context" } ], "https://w3id.org/dpv#hasDomain": [ @@ -1326,20 +1380,34 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#Context" } ] }, { - "@id": "https://w3id.org/dpv#UntilEventDuration", + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#broader" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isSubTypeOf" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasFrequency", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-16" } ], "http://purl.org/dc/terms/creator": [ @@ -1358,31 +1426,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Duration" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" + "@value": "Indicates the frequency with which something takes place" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "UntilEventDuration" + "@value": "has frequency" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Frequency" } ] }, { - "@id": "https://w3id.org/dpv#SingularFrequency", + "@id": "https://w3id.org/dpv#UntilEventDuration", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1398,6 +1466,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1406,47 +1480,70 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are singular i.e. they take place only once" + "@value": "Duration that takes place until a specific event occurs e.g. Account Closure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SingularFrequency" + "@value": "UntilEventDuration" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#Duration" } ] }, { - "@id": "https://w3id.org/dpv#TemporalDuration", + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has range" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasIdentifier", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-25" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Harshvardhan J.Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1460,31 +1557,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Duration" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Duration that has a fixed temporal duration e.g. 6 months" + "@value": "Indicates an identifier associated for identification or reference" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "TemporalDuration" + "@value": "has identifier" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Concept" } ] }, { - "@id": "https://w3id.org/dpv#OftenFrequency", + "@id": "https://w3id.org/dpv#Frequency", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1492,7 +1589,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-16" } ], "http://purl.org/dc/terms/creator": [ @@ -1513,56 +1610,84 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are often or frequent, but not continous" + "@value": "The frequency or information about periods and repetitions in terms of recurrence." + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ContinousFrequency" + }, + { + "@id": "https://w3id.org/dpv#OftenFrequency" + }, + { + "@id": "https://w3id.org/dpv#SporadicFrequency" + }, + { + "@id": "https://w3id.org/dpv#SingularFrequency" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Often Frequency" + "@value": "Frequency" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#Context" } ] }, { - "@id": "https://w3id.org/dpv#hasDuration", - "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@id": "http://www.w3.org/2004/02/skos/core#Concept" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Axel Polleres" - }, + "@language": "en", + "@value": "Concept" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasDomain", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@value": "Rob Brennan" - }, + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Harshvardhan J. Pandit" - }, + "@language": "en", + "@value": "has domain" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasScope", + "@type": [ + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@value": "Mark Lizar" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1579,13 +1704,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about duration" + "@value": "Indicates the scope of specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has duration" + "@value": "has scope" } ], "https://w3id.org/dpv#hasDomain": [ @@ -1595,12 +1720,12 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#Scope" } ] }, { - "@id": "https://w3id.org/dpv#Frequency", + "@id": "https://w3id.org/dpv#NotRequired", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1608,12 +1733,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-16" + "@value": "2022-02-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1629,43 +1766,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#Necessity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The frequency or information about periods and repetitions in terms of recurrence." - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ContinousFrequency" - }, - { - "@id": "https://w3id.org/dpv#OftenFrequency" - }, - { - "@id": "https://w3id.org/dpv#SporadicFrequency" - }, - { - "@id": "https://w3id.org/dpv#SingularFrequency" + "@value": "Indication of neither being required nor optional i.e. not relevant or needed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Frequency" + "@value": "Not Required" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#Necessity" } ] }, { - "@id": "https://w3id.org/dpv#hasJustification", + "@id": "https://w3id.org/dpv#hasOutcome", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1673,7 +1796,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -1695,13 +1818,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates a justification for specified concept or context" + "@value": "Indicates an outcome of specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has justification" + "@value": "has outcome" } ], "https://w3id.org/dpv#hasDomain": [ @@ -1711,12 +1834,12 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Justification" + "@id": "https://w3id.org/dpv#Concept" } ] }, { - "@id": "https://w3id.org/dpv#Duration", + "@id": "https://w3id.org/dpv#UntilTimeDuration", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1724,7 +1847,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1732,6 +1855,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1740,82 +1869,59 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The duration or temporal limitation" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#EndlessDuration" - }, - { - "@id": "https://w3id.org/dpv#TemporalDuration" - }, - { - "@id": "https://w3id.org/dpv#UntilEventDuration" - }, - { - "@id": "https://w3id.org/dpv#UntilTimeDuration" - }, - { - "@id": "https://w3id.org/dpv#FixedOccurencesDuration" + "@value": "Duration that has a fixed end date e.g. 2022-12-31" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Duration" + "@value": "UntilTimeDuration" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#Duration" } ] }, { - "@id": "https://w3id.org/dpv#isImplementedByEntity", + "@id": "https://w3id.org/dpv#PrimaryImportance", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-02-10" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Paul Ryan" }, { - "@value": "Paul Ryan" + "@value": "Georg P Krog" }, { "@value": "Julian Flake" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1826,40 +1932,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates implementation details such as entities or agents" + "@id": "https://w3id.org/dpv#Importance" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used." + "@value": "Indication of 'primary' or 'main' or 'core' importance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is implemented by entity" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "Primary Importance" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#Importance" } ] }, { - "@id": "https://w3id.org/dpv#ContinousFrequency", + "@id": "https://w3id.org/dpv#EndlessDuration", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1875,6 +1975,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1883,48 +1989,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Frequency" + "@id": "https://w3id.org/dpv#Duration" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Frequency where occurences are continous" + "@value": "Duration that is open ended or without an end" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Continous Frequency" + "@value": "EndlessDuration" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Frequency" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Relation", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Relation" + "@id": "https://w3id.org/dpv#Duration" } ] }, { - "@id": "https://w3id.org/dpv#Importance", + "@id": "https://w3id.org/dpv#Scope", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1932,24 +2024,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1971,27 +2051,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An indication of 'importance' within a context" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#PrimaryImportance" - }, - { - "@id": "https://w3id.org/dpv#SecondaryImportance" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Importance can be used to express importance, desirability, relevance, or significance as a context." + "@value": "Indication of the extent or range or boundaries associated with(in) a context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Importance" + "@value": "Scope" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -2001,32 +2067,20 @@ ] }, { - "@id": "https://w3id.org/dpv#Required", + "@id": "https://w3id.org/dpv#hasJustification", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-13" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2040,31 +2094,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Necessity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'required' or 'necessary'" + "@value": "Indicates a justification for specified concept or context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Required" + "@value": "has justification" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Necessity" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Justification" } ] }, { - "@id": "https://w3id.org/dpv#PrimaryImportance", + "@id": "https://w3id.org/dpv#Required", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2072,7 +2126,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-10" + "@value": "2022-02-13" } ], "http://purl.org/dc/terms/creator": [ @@ -2105,24 +2159,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Importance" + "@id": "https://w3id.org/dpv#Necessity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indication of 'primary' or 'main' or 'core' importance" + "@value": "Indication of 'required' or 'necessary'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Primary Importance" + "@value": "Required" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Importance" + "@id": "https://w3id.org/dpv#Necessity" } ] } diff --git a/dpv/modules/context.n3 b/dpv/modules/context.n3 index 5cae9ae65..cfb979c13 100644 --- a/dpv/modules/context.n3 +++ b/dpv/modules/context.n3 @@ -199,19 +199,21 @@ dpv:ContinousFrequency a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Frequency ; skos:definition "Frequency where occurences are continous"@en ; skos:prefLabel "Continous Frequency"@en ; - dpv:isInstanceOf dpv:Frequency . + dpv:isSubTypeOf dpv:Frequency . dpv:EndlessDuration a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Duration ; skos:definition "Duration that is open ended or without an end"@en ; skos:prefLabel "EndlessDuration"@en ; @@ -221,12 +223,13 @@ dpv:FixedOccurencesDuration a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Duration ; skos:definition "Duration that takes place a fixed number of times e.g. 3 times"@en ; skos:prefLabel "FixedOccurencesDuration"@en ; - dpv:isInstanceOf dpv:Duration . + dpv:isSubTypeOf dpv:Duration . dpv:NotRequired a skos:Concept, dpv:Concept ; @@ -247,12 +250,13 @@ dpv:OftenFrequency a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Frequency ; skos:definition "Frequency where occurences are often or frequent, but not continous"@en ; skos:prefLabel "Often Frequency"@en ; - dpv:isInstanceOf dpv:Frequency . + dpv:isSubTypeOf dpv:Frequency . dpv:Optional a skos:Concept, dpv:Concept ; @@ -318,23 +322,25 @@ dpv:SingularFrequency a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Frequency ; skos:definition "Frequency where occurences are singular i.e. they take place only once"@en ; skos:prefLabel "SingularFrequency"@en ; - dpv:isInstanceOf dpv:Frequency . + dpv:isSubTypeOf dpv:Frequency . dpv:SporadicFrequency a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Frequency ; skos:definition "Frequency where occurences are sporadic or infrequent or sparse"@en ; skos:prefLabel "SporadicFrequency"@en ; - dpv:isInstanceOf dpv:Frequency . + dpv:isSubTypeOf dpv:Frequency . dpv:Technology a skos:Concept, dpv:Concept ; @@ -350,34 +356,37 @@ dpv:TemporalDuration a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Duration ; skos:definition "Duration that has a fixed temporal duration e.g. 6 months"@en ; skos:prefLabel "TemporalDuration"@en ; - dpv:isInstanceOf dpv:Duration . + dpv:isSubTypeOf dpv:Duration . dpv:UntilEventDuration a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Duration ; skos:definition "Duration that takes place until a specific event occurs e.g. Account Closure"@en ; skos:prefLabel "UntilEventDuration"@en ; - dpv:isInstanceOf dpv:Duration . + dpv:isSubTypeOf dpv:Duration . dpv:UntilTimeDuration a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Duration ; skos:definition "Duration that has a fixed end date e.g. 2022-12-31"@en ; skos:prefLabel "UntilTimeDuration"@en ; - dpv:isInstanceOf dpv:Duration . + dpv:isSubTypeOf dpv:Duration . dpv:Justification a skos:Concept, dpv:Concept ; diff --git a/dpv/modules/context.rdf b/dpv/modules/context.rdf index f49d53f29..eaa7b0878 100644 --- a/dpv/modules/context.rdf +++ b/dpv/modules/context.rdf @@ -7,196 +7,183 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - + + - - - is implemented using technology - Indicates implementation details such as technologies or processes - The term 'technology' is inclusive of technologies, processes, and methods. - 2022-01-26 - 2022-06-15 - changed - Beatriz Esteves + + + UntilEventDuration + Duration that takes place until a specific event occurs e.g. Account Closure + 2022-06-15 + 2020-10-05 + modified Harshvardhan J. Pandit - Paul Ryan - Julian Flake - - + + - - - has justification - Indicates a justification for specified concept or context + + + SingularFrequency + Frequency where occurences are singular i.e. they take place only once 2022-06-15 - accepted + 2020-10-05 + modified Harshvardhan J. Pandit - + + + Context Concepts + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - Frequency - The frequency or information about periods and repetitions in terms of recurrence. - 2022-02-16 - accepted + + + UntilTimeDuration + Duration that has a fixed end date e.g. 2022-12-31 + 2022-06-15 + 2020-10-05 + modified Harshvardhan J. Pandit - - - - - + - Justification - A form of documentation providing reaosns, explanations, or justifications - 2022-06-15 + Importance + An indication of 'importance' within a context + Importance can be used to express importance, desirability, relevance, or significance as a context. + 2022-02-09 accepted Harshvardhan J. Pandit + Paul Ryan + Georg P Krog + Julian Flake + Beatriz Esteves + + - + - - - SporadicFrequency - Frequency where occurences are sporadic or infrequent or sparse - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - - - is after - Indicates the specified concepts is 'after' this concept in some context - 2022-03-02 + + + Required + Indication of 'required' or 'necessary' + 2022-02-13 accepted - Georg P. Krog Harshvardhan J. Pandit + Paul Ryan + Georg P Krog Julian Flake + Beatriz Esteves - + - Context - Contextually relevant information not possible to represent through other core concepts - 2019-04-05 - 2022-06-15 - changed + + + FixedOccurencesDuration + Duration that takes place a fixed number of times e.g. 3 times + 2022-06-15 + 2020-10-05 + modified Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal - - - - - - - + - - - TemporalDuration - Duration that has a fixed temporal duration e.g. 6 months + + + Scope + Indication of the extent or range or boundaries associated with(in) a context 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Continous Frequency - Frequency where occurences are continous + + + Justification + A form of documentation providing reaosns, explanations, or justifications 2022-06-15 accepted Harshvardhan J. Pandit - + - + - Often Frequency - Frequency where occurences are often or frequent, but not continous + Continous Frequency + Frequency where occurences are continous 2022-06-15 - accepted + 2020-10-05 + modified Harshvardhan J. Pandit - + - - - UntilEventDuration - Duration that takes place until a specific event occurs e.g. Account Closure - 2022-06-15 + + + Secondary Importance + Indication of 'secondary' or 'minor' or 'auxiliary' importance + 2022-02-11 accepted Harshvardhan J. Pandit + Paul Ryan + Georg P Krog + Julian Flake + Beatriz Esteves - - - Context Concepts - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -213,57 +200,78 @@ Mark Lizar - - + + - - - Required - Indication of 'required' or 'necessary' - 2022-02-13 + + + is after + Indicates the specified concepts is 'after' this concept in some context + 2022-03-02 accepted + Georg P. Krog Harshvardhan J. Pandit - Paul Ryan - Georg P Krog Julian Flake - Beatriz Esteves - - + + - - - Not Required - Indication of neither being required nor optional i.e. not relevant or needed - 2022-02-15 + + + has context + Indicates a purpose is restricted to the specified context(s) + 2019-04-05 accepted - Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - Julian Flake - Beatriz Esteves - + - Technology - The technology, technological implementation, or any techniques, skills, methods, and processes used or applied - Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device - 2022-01-26 + Context + Contextually relevant information not possible to represent through other core concepts + 2019-04-05 + 2022-06-15 + changed + Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal + + + + + + + + + + + + + + has outcome + Indicates an outcome of specified concept or context + 2022-05-18 accepted Harshvardhan J. Pandit - + + + Relation + + - - - Primary Importance - Indication of 'primary' or 'main' or 'core' importance - 2022-02-10 + + + Necessity + An indication of 'necessity' within a context + Necessity can be used to express need, essentiality, requirement, or compulsion. + 2022-02-12 accepted Harshvardhan J. Pandit Paul Ryan @@ -271,61 +279,68 @@ Julian Flake Beatriz Esteves + + + - - + + - - - Optional - Indication of 'optional' or 'voluntary' - 2022-02-14 - accepted + + + is implemented by entity + Indicates implementation details such as entities or agents + The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. + 2019-05-07 + 2022-01-26 + modified + Axel Polleres Harshvardhan J. Pandit + Beatriz Esteves Paul Ryan - Georg P Krog Julian Flake - Beatriz Esteves - + - - - UntilTimeDuration - Duration that has a fixed end date e.g. 2022-12-31 + + + SporadicFrequency + Frequency where occurences are sporadic or infrequent or sparse 2022-06-15 - accepted + 2020-10-05 + modified Harshvardhan J. Pandit - + - - - SingularFrequency - Frequency where occurences are singular i.e. they take place only once - 2022-06-15 + + + Frequency + The frequency or information about periods and repetitions in terms of recurrence. + 2022-02-16 accepted Harshvardhan J. Pandit + + + + - + - - - Secondary Importance - Indication of 'secondary' or 'minor' or 'auxiliary' importance - 2022-02-11 - accepted + + + EndlessDuration + Duration that is open ended or without an end + 2022-06-15 + 2020-10-05 + modified Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - Julian Flake - Beatriz Esteves @@ -342,19 +357,14 @@ Julian Flake - - - has domain - - + - - - Necessity - An indication of 'necessity' within a context - Necessity can be used to express need, essentiality, requirement, or compulsion. - 2022-02-12 + + + Optional + Indication of 'optional' or 'voluntary' + 2022-02-14 accepted Harshvardhan J. Pandit Paul Ryan @@ -362,57 +372,34 @@ Julian Flake Beatriz Esteves - - - - + - - - Importance - An indication of 'importance' within a context - Importance can be used to express importance, desirability, relevance, or significance as a context. - 2022-02-09 - accepted - Harshvardhan J. Pandit - Paul Ryan - Georg P Krog - Julian Flake - Beatriz Esteves - - - - - - - - - - is implemented by entity - Indicates implementation details such as entities or agents - The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. - 2019-05-07 - 2022-01-26 + + + Often Frequency + Frequency where occurences are often or frequent, but not continous + 2022-06-15 + 2020-10-05 modified - Axel Polleres Harshvardhan J. Pandit - Beatriz Esteves - Paul Ryan - Julian Flake - + - - - Scope - Indication of the extent or range or boundaries associated with(in) a context - 2022-06-15 + + + Primary Importance + Indication of 'primary' or 'main' or 'core' importance + 2022-02-10 accepted Harshvardhan J. Pandit + Paul Ryan + Georg P Krog + Julian Flake + Beatriz Esteves @@ -432,16 +419,37 @@ - + + + + + + is implemented using technology + Indicates implementation details such as technologies or processes + The term 'technology' is inclusive of technologies, processes, and methods. + 2022-01-26 + 2022-06-15 + changed + Beatriz Esteves + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + + + - - - FixedOccurencesDuration - Duration that takes place a fixed number of times e.g. 3 times - 2022-06-15 + + + Not Required + Indication of neither being required nor optional i.e. not relevant or needed + 2022-02-15 accepted Harshvardhan J. Pandit + Paul Ryan + Georg P Krog + Julian Flake + Beatriz Esteves @@ -456,26 +464,54 @@ Harshvardhan J. Pandit - + - + Technology + The technology, technological implementation, or any techniques, skills, methods, and processes used or applied + Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device + 2022-01-26 + accepted + Harshvardhan J. Pandit + + + + + + - EndlessDuration - Duration that is open ended or without an end + TemporalDuration + Duration that has a fixed temporal duration e.g. 6 months + 2022-06-15 + 2020-10-05 + modified + Harshvardhan J. Pandit + + + + + + + + has scope + Indicates the scope of specified concept or context 2022-06-15 accepted Harshvardhan J. Pandit - + + + has range + + - - has outcome - Indicates an outcome of specified concept or context - 2022-05-18 + + has justification + Indicates a justification for specified concept or context + 2022-06-15 accepted Harshvardhan J. Pandit @@ -495,44 +531,17 @@ Beatriz Esteves - + - has range - - - - - - - has context - Indicates a purpose is restricted to the specified context(s) - 2019-04-05 - accepted - + isInstanceOf isSubTypeOf - - - - - - has scope - Indicates the scope of specified concept or context - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - Relation - - + - isInstanceOf + has domain diff --git a/dpv/modules/context.ttl b/dpv/modules/context.ttl index 5cae9ae65..cfb979c13 100644 --- a/dpv/modules/context.ttl +++ b/dpv/modules/context.ttl @@ -199,19 +199,21 @@ dpv:ContinousFrequency a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Frequency ; skos:definition "Frequency where occurences are continous"@en ; skos:prefLabel "Continous Frequency"@en ; - dpv:isInstanceOf dpv:Frequency . + dpv:isSubTypeOf dpv:Frequency . dpv:EndlessDuration a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Duration ; skos:definition "Duration that is open ended or without an end"@en ; skos:prefLabel "EndlessDuration"@en ; @@ -221,12 +223,13 @@ dpv:FixedOccurencesDuration a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Duration ; skos:definition "Duration that takes place a fixed number of times e.g. 3 times"@en ; skos:prefLabel "FixedOccurencesDuration"@en ; - dpv:isInstanceOf dpv:Duration . + dpv:isSubTypeOf dpv:Duration . dpv:NotRequired a skos:Concept, dpv:Concept ; @@ -247,12 +250,13 @@ dpv:OftenFrequency a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Frequency ; skos:definition "Frequency where occurences are often or frequent, but not continous"@en ; skos:prefLabel "Often Frequency"@en ; - dpv:isInstanceOf dpv:Frequency . + dpv:isSubTypeOf dpv:Frequency . dpv:Optional a skos:Concept, dpv:Concept ; @@ -318,23 +322,25 @@ dpv:SingularFrequency a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Frequency ; skos:definition "Frequency where occurences are singular i.e. they take place only once"@en ; skos:prefLabel "SingularFrequency"@en ; - dpv:isInstanceOf dpv:Frequency . + dpv:isSubTypeOf dpv:Frequency . dpv:SporadicFrequency a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Frequency ; skos:definition "Frequency where occurences are sporadic or infrequent or sparse"@en ; skos:prefLabel "SporadicFrequency"@en ; - dpv:isInstanceOf dpv:Frequency . + dpv:isSubTypeOf dpv:Frequency . dpv:Technology a skos:Concept, dpv:Concept ; @@ -350,34 +356,37 @@ dpv:TemporalDuration a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Duration ; skos:definition "Duration that has a fixed temporal duration e.g. 6 months"@en ; skos:prefLabel "TemporalDuration"@en ; - dpv:isInstanceOf dpv:Duration . + dpv:isSubTypeOf dpv:Duration . dpv:UntilEventDuration a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Duration ; skos:definition "Duration that takes place until a specific event occurs e.g. Account Closure"@en ; skos:prefLabel "UntilEventDuration"@en ; - dpv:isInstanceOf dpv:Duration . + dpv:isSubTypeOf dpv:Duration . dpv:UntilTimeDuration a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Duration ; skos:definition "Duration that has a fixed end date e.g. 2022-12-31"@en ; skos:prefLabel "UntilTimeDuration"@en ; - dpv:isInstanceOf dpv:Duration . + dpv:isSubTypeOf dpv:Duration . dpv:Justification a skos:Concept, dpv:Concept ; diff --git a/dpv/modules/entities.jsonld b/dpv/modules/entities.jsonld index 1028be6b8..22b35c1df 100644 --- a/dpv/modules/entities.jsonld +++ b/dpv/modules/entities.jsonld @@ -1,6 +1,20 @@ [ { - "@id": "https://w3id.org/dpv#hasName", + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#Concept" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Concept" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasAddress", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -39,13 +53,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies name of a legal entity" + "@value": "Specifies address of a legal entity such as street address or pin code" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has name" + "@value": "has address" } ], "https://w3id.org/dpv#hasDomain": [ @@ -60,7 +74,7 @@ ] }, { - "@id": "https://w3id.org/dpv#isInstanceOf", + "@id": "https://w3id.org/dpv#hasRange", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -69,12 +83,69 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "isInstanceOf" + "@value": "has range" } ] }, { - "@id": "https://w3id.org/dpv#LegalEntity", + "@id": "https://w3id.org/dpv#hasDomain", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has domain" + } + ] + }, + { + "@id": "https://w3id.org/dpv#EntitiesConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv#Entity" + }, + { + "@id": "https://w3id.org/dpv#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv#NaturalPerson" + }, + { + "@id": "https://w3id.org/dpv#Representative" + }, + { + "@id": "https://w3id.org/dpv#hasName" + }, + { + "@id": "https://w3id.org/dpv#hasAddress" + }, + { + "@id": "https://w3id.org/dpv#hasContact" + }, + { + "@id": "https://w3id.org/dpv#hasEntity" + }, + { + "@id": "https://w3id.org/dpv#hasRepresentative" + }, + { + "@id": "https://w3id.org/dpv#hasResponsibleEntity" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Entities Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Entity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -82,7 +153,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ @@ -101,36 +172,29 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Entity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" + "@value": "A human or non-human 'thing' that constitutes as an entity" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Representative" + "@id": "https://w3id.org/dpv#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv#NaturalPerson" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Entity" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Entity" + "@value": "Entity" } ] }, { - "@id": "https://w3id.org/dpv#hasContact", + "@id": "https://w3id.org/dpv#hasRepresentative", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -166,16 +230,21 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasEntity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies contact details of a legal entity such as phone or email" + "@value": "Specifies representative of the legal entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has contact" + "@value": "has representative" } ], "https://w3id.org/dpv#hasDomain": [ @@ -185,25 +254,44 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#Representative" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" } ] }, { - "@id": "https://w3id.org/dpv#hasEntity", + "@id": "https://w3id.org/dpv#Representative", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg Krog" + }, + { + "@value": "Paul Ryan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -217,88 +305,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates inclusion or applicability of an entity to some concept" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasRepresentative" - }, + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasResponsibleEntity" + "@id": "https://w3id.org/dpv#LegalEntity" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "parent property for controller, processor, data subject, authority, etc.?" + "@value": "A representative of a legal entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has entity" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "Representative" } ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#Entity" - } - ] - }, - { - "@id": "https://w3id.org/dpv#EntitiesConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#Entity" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv#NaturalPerson" - }, - { - "@id": "https://w3id.org/dpv#Representative" - }, - { - "@id": "https://w3id.org/dpv#hasName" - }, - { - "@id": "https://w3id.org/dpv#hasAddress" - }, - { - "@id": "https://w3id.org/dpv#hasContact" - }, - { - "@id": "https://w3id.org/dpv#hasEntity" - }, - { - "@id": "https://w3id.org/dpv#hasRepresentative" - }, - { - "@id": "https://w3id.org/dpv#hasResponsibleEntity" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Entities Concepts" } ] }, { - "@id": "https://w3id.org/dpv#Entity", + "@id": "https://w3id.org/dpv#LegalEntity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -306,7 +337,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -325,29 +356,50 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Entity" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A human or non-human 'thing' that constitutes as an entity" + "@value": "A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#LegalEntity" - }, + "@id": "https://w3id.org/dpv#Representative" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#NaturalPerson" + "@language": "en", + "@value": "Legal Entity" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Entity" + } + ] + }, + { + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#broader" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Entity" + "@value": "isSubTypeOf" } ] }, { - "@id": "https://w3id.org/dpv#hasRepresentative", + "@id": "https://w3id.org/dpv#hasResponsibleEntity", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -355,21 +407,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J.Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -391,23 +434,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies representative of the legal entity" + "@value": "Specifies the indicated entity is responsible within some context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has representative" + "@value": "has responsible entity" } ], "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#Concept" } ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Representative" + "@id": "https://w3id.org/dpv#Entity" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -417,23 +460,9 @@ ] }, { - "@id": "https://w3id.org/dpv#hasRange", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has range" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Representative", + "@id": "https://w3id.org/dpv#hasContact", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -444,23 +473,18 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" + "@value": "Harshvardhan J.Pandit" }, { - "@value": "Paul Ryan" + "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { "@value": "Beatriz Esteves" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_27/oj" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -472,68 +496,26 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A representative of a legal entity" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Representative" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasDomain", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@value": "Specifies contact details of a legal entity such as phone or email" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has domain" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" + "@value": "has contact" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Concept" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Relation", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "https://w3id.org/dpv#Entity" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasRange": [ { - "@language": "en", - "@value": "Relation" + "@id": "https://w3id.org/dpv#Concept" } ] }, @@ -589,7 +571,35 @@ ] }, { - "@id": "https://w3id.org/dpv#hasAddress", + "@id": "https://w3id.org/dpv#isInstanceOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isInstanceOf" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Relation" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasName", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -628,13 +638,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies address of a legal entity such as street address or pin code" + "@value": "Specifies name of a legal entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has address" + "@value": "has name" } ], "https://w3id.org/dpv#hasDomain": [ @@ -649,7 +659,7 @@ ] }, { - "@id": "https://w3id.org/dpv#hasResponsibleEntity", + "@id": "https://w3id.org/dpv#hasEntity", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -657,7 +667,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -676,21 +686,30 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@language": "en", + "@value": "Indicates inclusion or applicability of an entity to some concept" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#hasRepresentative" + }, + { + "@id": "https://w3id.org/dpv#hasResponsibleEntity" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Specifies the indicated entity is responsible within some context" + "@value": "parent property for controller, processor, data subject, authority, etc.?" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has responsible entity" + "@value": "has entity" } ], "https://w3id.org/dpv#hasDomain": [ @@ -702,25 +721,6 @@ { "@id": "https://w3id.org/dpv#Entity" } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#hasEntity" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#broader" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isSubTypeOf" - } ] } ] \ No newline at end of file diff --git a/dpv/modules/entities.rdf b/dpv/modules/entities.rdf index 989b6b201..c76161317 100644 --- a/dpv/modules/entities.rdf +++ b/dpv/modules/entities.rdf @@ -7,20 +7,9 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - has contact - Specifies contact details of a legal entity such as phone or email - 2020-11-04 - accepted - Harshvardhan J.Pandit - Georg P Krog - Paul Ryan - Beatriz Esteves - + + + isInstanceOf @@ -53,43 +42,19 @@ Beatriz Esteves - - - - - - Legal Entity - A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law - 2019-04-05 - accepted - Harshvardhan J. Pandit - - - - + - Entity - A human or non-human 'thing' that constitutes as an entity - 2022-02-02 - accepted - Harshvardhan J. Pandit - - - - - - - - - - has address - Specifies address of a legal entity such as street address or pin code + + + Representative + A representative of a legal entity + 2020-11-04 accepted - Harshvardhan J.Pandit - Georg P Krog + Georg Krog Paul Ryan + Harshvardhan J. Pandit Beatriz Esteves @@ -108,20 +73,29 @@ - + - - - Representative - A representative of a legal entity - - 2020-11-04 + + + Legal Entity + A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law + 2019-04-05 + accepted + Harshvardhan J. Pandit + + + + + + + + + Natural Person + A human + 2022-02-09 accepted - Georg Krog - Paul Ryan Harshvardhan J. Pandit - Beatriz Esteves @@ -138,13 +112,17 @@ - + + + Relation + + - has name - Specifies name of a legal entity + has contact + Specifies contact details of a legal entity such as phone or email 2020-11-04 accepted Harshvardhan J.Pandit @@ -153,37 +131,59 @@ Beatriz Esteves - - - has domain - - + - - - Natural Person - A human - 2022-02-09 + Entity + A human or non-human 'thing' that constitutes as an entity + 2022-02-02 accepted Harshvardhan J. Pandit + + - - - has range + + + + + + has address + Specifies address of a legal entity such as street address or pin code + 2020-11-04 + accepted + Harshvardhan J.Pandit + Georg P Krog + Paul Ryan + Beatriz Esteves + isSubTypeOf - + + + + + + has name + Specifies name of a legal entity + 2020-11-04 + accepted + Harshvardhan J.Pandit + Georg P Krog + Paul Ryan + Beatriz Esteves + + + - Relation + has range - + - isInstanceOf + has domain diff --git a/dpv/modules/entities_authority.jsonld b/dpv/modules/entities_authority.jsonld index db1b9e57b..ce8e3ca73 100644 --- a/dpv/modules/entities_authority.jsonld +++ b/dpv/modules/entities_authority.jsonld @@ -1,20 +1,20 @@ [ { - "@id": "https://w3id.org/dpv#isInstanceOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "http://www.w3.org/2004/02/skos/core#Concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "isInstanceOf" + "@value": "Concept" } ] }, { - "@id": "https://w3id.org/dpv#SupraNationalAuthority", + "@id": "https://w3id.org/dpv#Authority", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22,17 +22,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Georg Krog" + }, { - "@id": "http://purl.org/adms" + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -48,29 +49,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv#GovernmentalOrganisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU" + "@value": "An authority with the power to create or enforce laws, or determine their compliance." + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv#NationalAuthority" + }, + { + "@id": "https://w3id.org/dpv#RegionalAuthority" + }, + { + "@id": "https://w3id.org/dpv#SupraNationalAuthority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SupraNationalAuthority" + "@value": "Authority" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv#GovernmentalOrganisation" } ] }, { - "@id": "https://w3id.org/dpv#DataProtectionAuthority", + "@id": "https://w3id.org/dpv#NationalAuthority", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -78,18 +99,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" - }, - { - "@value": "Paul Ryan" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan Pandit" + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -111,13 +131,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." + "@value": "An authority tasked with overseeing legal compliance for a nation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Authority" + "@value": "NationalAuthority" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -127,59 +147,53 @@ ] }, { - "@id": "https://w3id.org/dpv#Entities_AuthorityConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#Authority" - }, - { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" - }, - { - "@id": "https://w3id.org/dpv#NationalAuthority" - }, - { - "@id": "https://w3id.org/dpv#RegionalAuthority" - }, - { - "@id": "https://w3id.org/dpv#SupraNationalAuthority" - }, - { - "@id": "https://w3id.org/dpv#hasAuthority" - }, + "@id": "https://w3id.org/dpv#hasDomain", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#isAuthorityFor" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Entities_Authority Concepts" + "@language": "en", + "@value": "has domain" } ] }, { - "@id": "https://w3id.org/dpv#NationalAuthority", + "@id": "https://w3id.org/dpv#GovernmentalOrganisation", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Authority" + } + ] + }, + { + "@id": "https://w3id.org/dpv#LegalEntity", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Authority" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasAuthority", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "http://purl.org/adms" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -193,53 +207,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Authority" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a nation" + "@value": "Indicates applicability of authority for a jurisdiction" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NationalAuthority" + "@value": "has authority" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Authority" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasRange", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "https://w3id.org/dpv#Concept" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has range" - } - ] - }, - { - "@id": "https://w3id.org/dpv#LegalEntity", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "https://w3id.org/dpv#hasRange": [ { "@id": "https://w3id.org/dpv#Authority" } ] }, { - "@id": "https://w3id.org/dpv#Authority", + "@id": "https://w3id.org/dpv#DataProtectionAuthority", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -274,77 +266,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv#GovernmentalOrganisation" + "@id": "https://w3id.org/dpv#Authority" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority with the power to create or enforce laws, or determine their compliance." - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataProtectionAuthority" - }, - { - "@id": "https://w3id.org/dpv#NationalAuthority" - }, - { - "@id": "https://w3id.org/dpv#RegionalAuthority" - }, - { - "@id": "https://w3id.org/dpv#SupraNationalAuthority" + "@value": "An authority tasked with overseeing legal compliance regarding privacy and data protection laws." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authority" + "@value": "Data Protection Authority" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv#GovernmentalOrganisation" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasDomain", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has domain" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Concept" + "@id": "https://w3id.org/dpv#Authority" } ] }, { - "@id": "https://w3id.org/dpv#RegionalAuthority", + "@id": "https://w3id.org/dpv#SupraNationalAuthority", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -384,13 +328,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authority tasked with overseeing legal compliance for a region" + "@value": "An authority tasked with overseeing legal compliance for a supra-national union e.g. EU" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RegionalAuthority" + "@value": "SupraNationalAuthority" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -400,7 +344,55 @@ ] }, { - "@id": "https://w3id.org/dpv#Relation", + "@id": "https://w3id.org/dpv#Entities_AuthorityConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv#Authority" + }, + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv#NationalAuthority" + }, + { + "@id": "https://w3id.org/dpv#RegionalAuthority" + }, + { + "@id": "https://w3id.org/dpv#SupraNationalAuthority" + }, + { + "@id": "https://w3id.org/dpv#hasAuthority" + }, + { + "@id": "https://w3id.org/dpv#isAuthorityFor" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Entities_Authority Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#broader" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isSubTypeOf" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasRange", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -409,12 +401,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Relation" + "@value": "has range" } ] }, { - "@id": "https://w3id.org/dpv#hasAuthority", + "@id": "https://w3id.org/dpv#isAuthorityFor", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -447,52 +439,74 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of authority for a jurisdiction" + "@value": "Indicates area, scope, or applicability of an Authority" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has authority" + "@value": "is authority for" } ], "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#Authority" } ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "https://w3id.org/dpv#Concept" } ] }, { - "@id": "https://w3id.org/dpv#GovernmentalOrganisation", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv#isInstanceOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Authority" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isInstanceOf" } ] }, { - "@id": "https://w3id.org/dpv#isAuthorityFor", + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Relation" + } + ] + }, + { + "@id": "https://w3id.org/dpv#RegionalAuthority", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "http://purl.org/adms" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -506,41 +520,27 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Authority" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates area, scope, or applicability of an Authority" + "@value": "An authority tasked with overseeing legal compliance for a region" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is authority for" + "@value": "RegionalAuthority" } ], - "https://w3id.org/dpv#hasDomain": [ + "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#Authority" } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#broader" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isSubTypeOf" - } ] } ] \ No newline at end of file diff --git a/dpv/modules/entities_authority.rdf b/dpv/modules/entities_authority.rdf index 4d40d4d44..761edff87 100644 --- a/dpv/modules/entities_authority.rdf +++ b/dpv/modules/entities_authority.rdf @@ -7,32 +7,34 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - RegionalAuthority - An authority tasked with overseeing legal compliance for a region - - 2022-02-02 - accepted - Harshvardhan J. Pandit - + + + Entities_Authority Concepts + + + + + + + - - + + - - - SupraNationalAuthority - An authority tasked with overseeing legal compliance for a supra-national union e.g. EU - - 2022-02-02 + + + is authority for + Indicates area, scope, or applicability of an Authority + 2022-01-19 accepted Harshvardhan J. Pandit + Georg P Krog + + + isInstanceOf + @@ -53,10 +55,6 @@ - - - has range - @@ -84,20 +82,22 @@ Harshvardhan Pandit - - - Entities_Authority Concepts - - - - - - - + + + + + + RegionalAuthority + An authority tasked with overseeing legal compliance for a region + + 2022-02-02 + accepted + Harshvardhan J. Pandit + - - - isSubTypeOf + + + Relation @@ -112,39 +112,39 @@ Harshvardhan J. Pandit - - + + - - - is authority for - Indicates area, scope, or applicability of an Authority - 2022-01-19 + + + SupraNationalAuthority + An authority tasked with overseeing legal compliance for a supra-national union e.g. EU + + 2022-02-02 accepted Harshvardhan J. Pandit - Georg P Krog - - - Relation + + + Concept - - - has domain + + - + + + isSubTypeOf + + - isInstanceOf + has range - - - Concept - - - + + + has domain diff --git a/dpv/modules/entities_datasubject.jsonld b/dpv/modules/entities_datasubject.jsonld index d583068d4..67bc19d76 100644 --- a/dpv/modules/entities_datasubject.jsonld +++ b/dpv/modules/entities_datasubject.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#Student", + "@id": "https://w3id.org/dpv#Citizen", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -47,13 +47,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are students" + "@value": "Data subjects that are citizens (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Student" + "@value": "Citizen" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -63,21 +63,70 @@ ] }, { - "@id": "https://w3id.org/dpv#isInstanceOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv#Immigrant", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-04-06" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataSubject" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Data subjects that are immigrants (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "isInstanceOf" + "@value": "Immigrant" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#Consumer", + "@id": "https://w3id.org/dpv#Client", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -118,37 +167,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Customer" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that consume goods or services for direct use" + "@value": "Data subjects that are clients or recipients of services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consumer" + "@value": "Client" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" - } - ] - }, - { - "@id": "https://w3id.org/dpv#LegalEntity", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Customer" } ] }, { - "@id": "https://w3id.org/dpv#VulnerableDataSubject", + "@id": "https://w3id.org/dpv#Customer", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -156,18 +197,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" }, { "@value": "Paul Ryan" }, { - "@value": "Harshvardhan Pandit" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -189,30 +236,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" + "@value": "Data subjects that purchase goods or services" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject" - }, - { - "@id": "https://w3id.org/dpv#AsylumSeeker" - }, - { - "@id": "https://w3id.org/dpv#ElderlyDataSubject" + "@id": "https://w3id.org/dpv#Client" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." + "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerable Data Subject" + "@value": "Customer" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -222,7 +263,7 @@ ] }, { - "@id": "https://w3id.org/dpv#AsylumSeeker", + "@id": "https://w3id.org/dpv#ParentOfDataSubject", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -230,7 +271,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-03" } ], "http://purl.org/dc/terms/creator": [ @@ -251,24 +292,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are asylum seekers" + "@value": "Parent(s) of data subjects such as children" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asylum Seeker" + "@value": "Parent(s) of Data Subject" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, @@ -342,20 +383,6 @@ } ] }, - { - "@id": "https://w3id.org/dpv#hasDomain", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has domain" - } - ] - }, { "@id": "https://w3id.org/dpv#NaturalPerson", "http://www.w3.org/2004/02/skos/core#narrower": [ @@ -365,7 +392,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Patient", + "@id": "https://w3id.org/dpv#AsylumSeeker", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -373,24 +400,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -406,29 +421,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#VulnerableDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" + "@value": "Data subjects that are asylum seekers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Patient" + "@value": "Asylum Seeker" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#VulnerableDataSubject" } ] }, { - "@id": "https://w3id.org/dpv#Employee", + "@id": "https://w3id.org/dpv#isInstanceOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isInstanceOf" + } + ] + }, + { + "@id": "https://w3id.org/dpv#JobApplicant", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -469,43 +498,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Applicant" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are employees" + "@value": "Data subjects that apply for jobs or employments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Employee" + "@value": "JobApplicant" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Concept" + "@id": "https://w3id.org/dpv#Applicant" } ] }, { - "@id": "https://w3id.org/dpv#NonCitizen", + "@id": "https://w3id.org/dpv#ElderlyDataSubject", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -513,24 +528,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -546,24 +549,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#VulnerableDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are not citizens (for a jurisdiction)" + "@value": "Data subjects that are considered elderly (i.e. based on age)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NonCitizen" + "@value": "Elderly Data Subject" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#VulnerableDataSubject" } ] }, @@ -665,32 +668,38 @@ ] }, { - "@id": "https://w3id.org/dpv#Citizen", + "@id": "https://w3id.org/dpv#hasDataSubject", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { - "@value": "Georg P. Krog" + "@value": "Javier FernĆ”ndez" }, { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" }, { - "@value": "Beatriz Esteves" + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -706,29 +715,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are citizens (for a jurisdiction)" + "@value": "Indicates association with Data Subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Citizen" + "@value": "has data subject" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#DataSubject" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#hasEntity" } ] }, { - "@id": "https://w3id.org/dpv#Visitor", + "@id": "https://w3id.org/dpv#Applicant", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -775,13 +794,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are temporary visitors" + "@value": "Data subjects that are applicants in some context" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#JobApplicant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Visitor" + "@value": "Applicant" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -791,7 +815,7 @@ ] }, { - "@id": "https://w3id.org/dpv#ParentOfDataSubject", + "@id": "https://w3id.org/dpv#Participant", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -799,12 +823,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P. Krog" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -826,13 +862,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Parent(s) of data subjects such as children" + "@value": "Data subjects that participate in some context such as volunteers in a function" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Parent(s) of Data Subject" + "@value": "Participant" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -842,7 +878,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Member", + "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -850,24 +886,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Beatriz Esteves" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -883,52 +907,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubject" + "@id": "https://w3id.org/dpv#VulnerableDataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are members of a group, organisation, or other collectives" + "@value": "Data subjects that are considered mentally vulnerable" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Member" + "@value": "Mentally Vulnerable Data Subject" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataSubject" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#broader" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isSubTypeOf" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasRange", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has range" + "@id": "https://w3id.org/dpv#VulnerableDataSubject" } ] }, @@ -996,7 +992,21 @@ ] }, { - "@id": "https://w3id.org/dpv#DataSubject", + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Relation" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Student", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1004,26 +1014,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Javier FernĆ”ndez" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Georg P. Krog" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Julian Flake" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" + "@value": "Paul Ryan" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1039,134 +1047,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv#NaturalPerson" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual (or category of individuals) whose personal data is being processed" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Child" - }, - { - "@id": "https://w3id.org/dpv#Adult" - }, - { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" - }, - { - "@id": "https://w3id.org/dpv#Patient" - }, - { - "@id": "https://w3id.org/dpv#Employee" - }, - { - "@id": "https://w3id.org/dpv#Student" - }, - { - "@id": "https://w3id.org/dpv#Citizen" - }, - { - "@id": "https://w3id.org/dpv#NonCitizen" - }, - { - "@id": "https://w3id.org/dpv#Immigrant" - }, - { - "@id": "https://w3id.org/dpv#Tourist" - }, - { - "@id": "https://w3id.org/dpv#Customer" - }, - { - "@id": "https://w3id.org/dpv#Consumer" - }, - { - "@id": "https://w3id.org/dpv#User" - }, - { - "@id": "https://w3id.org/dpv#Visitor" - }, - { - "@id": "https://w3id.org/dpv#Member" - }, - { - "@id": "https://w3id.org/dpv#Applicant" - }, - { - "@id": "https://w3id.org/dpv#Subscriber" - }, - { - "@id": "https://w3id.org/dpv#Participant" - }, - { - "@id": "https://w3id.org/dpv#ParentOfDataSubject" - }, - { - "@id": "https://w3id.org/dpv#GuardianOfDataSubject" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'." + "@value": "Data subjects that are students" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject" + "@value": "Student" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" - }, - { - "@id": "https://w3id.org/dpv#NaturalPerson" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#hasDataSubject", + "@id": "https://w3id.org/dpv#Tourist", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-04-06" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Javier FernĆ”ndez" + "@value": "Georg P. Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" }, { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1182,39 +1110,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Data Subject" + "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data subject" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#DataSubject" + "@value": "Tourist" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#User", + "@id": "https://w3id.org/dpv#VulnerableDataSubject", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1222,24 +1140,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-06" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P. Krog" - }, - { - "@value": "Julian Flake" + "@value": "Georg Krog" }, { "@value": "Paul Ryan" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1261,13 +1173,30 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that use service(s)" + "@value": "Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject" + }, + { + "@id": "https://w3id.org/dpv#AsylumSeeker" + }, + { + "@id": "https://w3id.org/dpv#ElderlyDataSubject" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User" + "@value": "Vulnerable Data Subject" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1277,7 +1206,15 @@ ] }, { - "@id": "https://w3id.org/dpv#Tourist", + "@id": "https://w3id.org/dpv#LegalEntity", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#DataSubject" + } + ] + }, + { + "@id": "https://w3id.org/dpv#User", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1324,13 +1261,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are tourists i.e. not citizens and not immigrants" + "@value": "Data subjects that use service(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Tourist" + "@value": "User" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1340,7 +1277,21 @@ ] }, { - "@id": "https://w3id.org/dpv#JobApplicant", + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#broader" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isSubTypeOf" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Patient", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1381,29 +1332,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Applicant" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that apply for jobs or employments" + "@value": "Data subjects that receive medican attention, treatment, care, advice, or other health related services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "JobApplicant" + "@value": "Patient" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Applicant" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#Adult", + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has range" + } + ] + }, + { + "@id": "https://w3id.org/dpv#GuardianOfDataSubject", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1411,12 +1376,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-08-03" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1438,13 +1403,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" + "@value": "Guardian(s) of data subjects such as children" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Adult" + "@value": "Guardian(s) of Data Subject" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1454,20 +1419,34 @@ ] }, { - "@id": "https://w3id.org/dpv#ElderlyDataSubject", + "@id": "https://w3id.org/dpv#DataSubject", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier FernĆ”ndez" + } + ], + "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_1/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1483,29 +1462,103 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" + "@id": "https://w3id.org/dpv#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv#NaturalPerson" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are considered elderly (i.e. based on age)" + "@value": "The individual (or category of individuals) whose personal data is being processed" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Child" + }, + { + "@id": "https://w3id.org/dpv#Adult" + }, + { + "@id": "https://w3id.org/dpv#VulnerableDataSubject" + }, + { + "@id": "https://w3id.org/dpv#Patient" + }, + { + "@id": "https://w3id.org/dpv#Employee" + }, + { + "@id": "https://w3id.org/dpv#Student" + }, + { + "@id": "https://w3id.org/dpv#Citizen" + }, + { + "@id": "https://w3id.org/dpv#NonCitizen" + }, + { + "@id": "https://w3id.org/dpv#Immigrant" + }, + { + "@id": "https://w3id.org/dpv#Tourist" + }, + { + "@id": "https://w3id.org/dpv#Customer" + }, + { + "@id": "https://w3id.org/dpv#Consumer" + }, + { + "@id": "https://w3id.org/dpv#User" + }, + { + "@id": "https://w3id.org/dpv#Visitor" + }, + { + "@id": "https://w3id.org/dpv#Member" + }, + { + "@id": "https://w3id.org/dpv#Applicant" + }, + { + "@id": "https://w3id.org/dpv#Subscriber" + }, + { + "@id": "https://w3id.org/dpv#Participant" + }, + { + "@id": "https://w3id.org/dpv#ParentOfDataSubject" + }, + { + "@id": "https://w3id.org/dpv#GuardianOfDataSubject" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Elderly Data Subject" + "@value": "Data Subject" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" + "@id": "https://w3id.org/dpv#LegalEntity" + }, + { + "@id": "https://w3id.org/dpv#NaturalPerson" } ] }, { - "@id": "https://w3id.org/dpv#Customer", + "@id": "https://w3id.org/dpv#Subscriber", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1552,24 +1605,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that purchase goods or services" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Client" + "@value": "Data subjects that subscribe to service(s)" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "note: for B2B relations where customers are organisations, this concept only applies for data subjects" + "@value": "note: subscriber can be customer or consumer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer" + "@value": "Subscriber" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1579,18 +1627,7 @@ ] }, { - "@id": "https://w3id.org/dpv#hasEntity", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasDataSubject" - }, - { - "@id": "https://w3id.org/dpv#hasRelationWithDataSubject" - } - ] - }, - { - "@id": "https://w3id.org/dpv#GuardianOfDataSubject", + "@id": "https://w3id.org/dpv#Adult", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1598,12 +1635,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Georg Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1625,13 +1662,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Guardian(s) of data subjects such as children" + "@value": "A natural person that is not a child i.e. has attained some legally specified age of adulthood" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Guardian(s) of Data Subject" + "@value": "Adult" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1641,7 +1678,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Client", + "@id": "https://w3id.org/dpv#Consumer", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1682,94 +1719,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Customer" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Data subjects that are clients or recipients of services" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Client" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Customer" - } - ] - }, - { - "@id": "https://w3id.org/dpv#MentallyVulnerableDataSubject", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" + "@id": "https://w3id.org/dpv#DataSubject" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are considered mentally vulnerable" + "@value": "Data subjects that consume goods or services for direct use" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mentally Vulnerable Data Subject" + "@value": "Consumer" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#VulnerableDataSubject" + "@id": "https://w3id.org/dpv#DataSubject" } ] }, { - "@id": "https://w3id.org/dpv#Relation", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "http://www.w3.org/2004/02/skos/core#Concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Relation" + "@value": "Concept" } ] }, { - "@id": "https://w3id.org/dpv#Immigrant", + "@id": "https://w3id.org/dpv#Visitor", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1816,13 +1802,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are immigrants (for a jurisdiction)" + "@value": "Data subjects that are temporary visitors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Immigrant" + "@value": "Visitor" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1832,7 +1818,21 @@ ] }, { - "@id": "https://w3id.org/dpv#Participant", + "@id": "https://w3id.org/dpv#hasDomain", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has domain" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Member", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1879,13 +1879,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that participate in some context such as volunteers in a function" + "@value": "Data subjects that are members of a group, organisation, or other collectives" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Participant" + "@value": "Member" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1895,7 +1895,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Subscriber", + "@id": "https://w3id.org/dpv#Employee", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1942,19 +1942,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that subscribe to service(s)" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "note: subscriber can be customer or consumer" + "@value": "Data subjects that are employees" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Subscriber" + "@value": "Employee" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1964,7 +1958,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Applicant", + "@id": "https://w3id.org/dpv#NonCitizen", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2011,18 +2005,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data subjects that are applicants in some context" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#JobApplicant" + "@value": "Data subjects that are not citizens (for a jurisdiction)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Applicant" + "@value": "NonCitizen" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -2030,5 +2019,16 @@ "@id": "https://w3id.org/dpv#DataSubject" } ] + }, + { + "@id": "https://w3id.org/dpv#hasEntity", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#hasDataSubject" + }, + { + "@id": "https://w3id.org/dpv#hasRelationWithDataSubject" + } + ] } ] \ No newline at end of file diff --git a/dpv/modules/entities_datasubject.rdf b/dpv/modules/entities_datasubject.rdf index 07356fdd6..3363bc7cd 100644 --- a/dpv/modules/entities_datasubject.rdf +++ b/dpv/modules/entities_datasubject.rdf @@ -7,87 +7,13 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - Child - A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. - The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. - 2020-11-25 - 2022-06-22 - changed - Harshvardhan J. Pandit - - - - - - - - Student - Data subjects that are students - 2022-04-06 - accepted - Harshvardhan J. Pandit - Georg P. Krog - Julian Flake - Paul Ryan - Beatriz Esteves - - - - - - - - Immigrant - Data subjects that are immigrants (for a jurisdiction) - 2022-04-06 - accepted - Harshvardhan J. Pandit - Georg P. Krog - Julian Flake - Paul Ryan - Beatriz Esteves - - - - - - - - Mentally Vulnerable Data Subject - Data subjects that are considered mentally vulnerable - 2022-06-15 - accepted - Georg P Krog - - - - - - - - JobApplicant - Data subjects that apply for jobs or employments - 2022-04-06 - accepted - Harshvardhan J. Pandit - Georg P. Krog - Julian Flake - Paul Ryan - Beatriz Esteves - - - + - Tourist - Data subjects that are tourists i.e. not citizens and not immigrants + Citizen + Data subjects that are citizens (for a jurisdiction) 2022-04-06 accepted Harshvardhan J. Pandit @@ -129,29 +55,26 @@ - + - Citizen - Data subjects that are citizens (for a jurisdiction) - 2022-04-06 + Adult + A natural person that is not a child i.e. has attained some legally specified age of adulthood + 2022-03-30 accepted - Harshvardhan J. Pandit - Georg P. Krog - Julian Flake - Paul Ryan - Beatriz Esteves + Georg Krog - + - User - Data subjects that use service(s) + Customer + Data subjects that purchase goods or services + note: for B2B relations where customers are organisations, this concept only applies for data subjects 2022-04-06 accepted Harshvardhan J. Pandit @@ -160,31 +83,31 @@ Paul Ryan Beatriz Esteves + - - + + - - - - - has relation with data subject - Indicates the relation between specified Entity and Data Subject - 2022-06-21 + + + NonCitizen + Data subjects that are not citizens (for a jurisdiction) + 2022-04-06 accepted - Georg P Krog Harshvardhan J. Pandit - Paul Ryan + Georg P. Krog Julian Flake + Paul Ryan + Beatriz Esteves - + - Participant - Data subjects that participate in some context such as volunteers in a function + Patient + Data subjects that receive medican attention, treatment, care, advice, or other health related services 2022-04-06 accepted Harshvardhan J. Pandit @@ -194,6 +117,58 @@ Beatriz Esteves + + + + + + Child + A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. + The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. + 2020-11-25 + 2022-06-22 + changed + Harshvardhan J. Pandit + + + + + + + + + + Data Subject + The individual (or category of individuals) whose personal data is being processed + The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'. + + 2019-04-05 + 2020-11-04 + accepted + Axel Polleres + Javier FernĆ”ndez + + + + + + + + + + + + + + + + + + + + + + @@ -212,26 +187,37 @@ - + - Elderly Data Subject - Data subjects that are considered elderly (i.e. based on age) + Asylum Seeker + Data subjects that are asylum seekers 2022-06-15 accepted Georg P Krog - + - Customer - Data subjects that purchase goods or services - note: for B2B relations where customers are organisations, this concept only applies for data subjects + Parent(s) of Data Subject + Parent(s) of data subjects such as children + 2022-08-03 + accepted + Georg P Krog + + + + + + + + Employee + Data subjects that are employees 2022-04-06 accepted Harshvardhan J. Pandit @@ -240,15 +226,18 @@ Paul Ryan Beatriz Esteves - - + + + Relation + + - - - Client - Data subjects that are clients or recipients of services + + + Participant + Data subjects that participate in some context such as volunteers in a function 2022-04-06 accepted Harshvardhan J. Pandit @@ -258,33 +247,29 @@ Beatriz Esteves - - + + - - - - - has data subject - Indicates association with Data Subject - 2019-04-04 - 2020-11-04 + + + Client + Data subjects that are clients or recipients of services + 2022-04-06 accepted - Axel Polleres - Javier FernĆ”ndez Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger + Georg P. Krog + Julian Flake + Paul Ryan + Beatriz Esteves - + - Subscriber - Data subjects that subscribe to service(s) - note: subscriber can be customer or consumer + Member + Data subjects that are members of a group, organisation, or other collectives 2022-04-06 accepted Harshvardhan J. Pandit @@ -294,25 +279,14 @@ Beatriz Esteves - - - - - - Asylum Seeker - Data subjects that are asylum seekers - 2022-06-15 - accepted - Georg P Krog - - - + + - Patient - Data subjects that receive medican attention, treatment, care, advice, or other health related services + Applicant + Data subjects that are applicants in some context 2022-04-06 accepted Harshvardhan J. Pandit @@ -322,13 +296,17 @@ Beatriz Esteves - + + + + + - Employee - Data subjects that are employees + Tourist + Data subjects that are tourists i.e. not citizens and not immigrants 2022-04-06 accepted Harshvardhan J. Pandit @@ -338,13 +316,13 @@ Beatriz Esteves - + - - - Consumer - Data subjects that consume goods or services for direct use + + + JobApplicant + Data subjects that apply for jobs or employments 2022-04-06 accepted Harshvardhan J. Pandit @@ -354,13 +332,13 @@ Beatriz Esteves - + - Visitor - Data subjects that are temporary visitors + Immigrant + Data subjects that are immigrants (for a jurisdiction) 2022-04-06 accepted Harshvardhan J. Pandit @@ -370,13 +348,26 @@ Beatriz Esteves - + + + + + + Elderly Data Subject + Data subjects that are considered elderly (i.e. based on age) + 2022-06-15 + accepted + Georg P Krog + + + - NonCitizen - Data subjects that are not citizens (for a jurisdiction) + Subscriber + Data subjects that subscribe to service(s) + note: subscriber can be customer or consumer 2022-04-06 accepted Harshvardhan J. Pandit @@ -386,17 +377,13 @@ Beatriz Esteves - - - has domain - - + - Member - Data subjects that are members of a group, organisation, or other collectives + User + Data subjects that use service(s) 2022-04-06 accepted Harshvardhan J. Pandit @@ -406,64 +393,48 @@ Beatriz Esteves - - + + - - - - - Data Subject - The individual (or category of individuals) whose personal data is being processed - The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual' and the ISO/IEC term 'PII Principle'. - - 2019-04-05 + + + + + has data subject + Indicates association with Data Subject + 2019-04-04 2020-11-04 accepted Axel Polleres Javier FernĆ”ndez + Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger - - - - - - - - - - - - - - - - - - - - - + - Adult - A natural person that is not a child i.e. has attained some legally specified age of adulthood - 2022-03-30 + Student + Data subjects that are students + 2022-04-06 accepted - Georg Krog + Harshvardhan J. Pandit + Georg P. Krog + Julian Flake + Paul Ryan + Beatriz Esteves - - + - Applicant - Data subjects that are applicants in some context + Consumer + Data subjects that consume goods or services for direct use 2022-04-06 accepted Harshvardhan J. Pandit @@ -473,18 +444,46 @@ Beatriz Esteves - + - Parent(s) of Data Subject - Parent(s) of data subjects such as children - 2022-08-03 + Visitor + Data subjects that are temporary visitors + 2022-04-06 + accepted + Harshvardhan J. Pandit + Georg P. Krog + Julian Flake + Paul Ryan + Beatriz Esteves + + + + + + + + + + has relation with data subject + Indicates the relation between specified Entity and Data Subject + 2022-06-21 accepted Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + Julian Flake + + + + + + has range + @@ -497,31 +496,32 @@ Georg P Krog - - - has range - - - - isSubTypeOf + + + + + + Mentally Vulnerable Data Subject + Data subjects that are considered mentally vulnerable + 2022-06-15 + accepted + Georg P Krog + - - - Relation + + isInstanceOf - - - - - - + + + isSubTypeOf - - + + + has domain diff --git a/dpv/modules/entities_legalrole.jsonld b/dpv/modules/entities_legalrole.jsonld index 909e4ac41..fe1ab00a4 100644 --- a/dpv/modules/entities_legalrole.jsonld +++ b/dpv/modules/entities_legalrole.jsonld @@ -1,20 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#isInstanceOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isInstanceOf" - } - ] - }, - { - "@id": "https://w3id.org/dpv#DataExporter", + "@id": "https://w3id.org/dpv#ThirdParty", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22,26 +8,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "David Hickey" - }, - { - "@value": "Georg Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -57,49 +34,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Recipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting" + "@value": "A ā€˜third partyā€™ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Exporter" + "@value": "Third Party" } ], "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#LegalEntity" - } - ] - }, - { - "@id": "https://w3id.org/dpv#LegalEntity", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataController" - }, { "@id": "https://w3id.org/dpv#Recipient" - }, - { - "@id": "https://w3id.org/dpv#DataExporter" } ] }, { - "@id": "https://w3id.org/dpv#hasJointDataControllers", + "@id": "https://w3id.org/dpv#hasRecipientDataController", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -134,19 +91,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasDataController" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates inclusion or applicability of a Joint Data Controller" + "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has joint data controllers" + "@value": "has recipient data controller" } ], "https://w3id.org/dpv#hasDomain": [ @@ -156,109 +113,114 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#JointDataControllers" + "@id": "https://w3id.org/dpv#DataController" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasDataController" + "@id": "https://w3id.org/dpv#hasRecipient" } ] }, { - "@id": "https://w3id.org/dpv#hasRepresentative", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv#isInstanceOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#hasDataProtectionOfficer" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isInstanceOf" } ] }, { - "@id": "https://w3id.org/dpv#hasDataController", - "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv#Representative", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@id": "https://w3id.org/dpv#DataProtectionOfficer" } + ] + }, + { + "@id": "https://w3id.org/dpv#Entities_LegalroleConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@value": "Axel Polleres" + "@id": "https://w3id.org/dpv#DataController" }, { - "@value": "Javier FernĆ”ndez" + "@id": "https://w3id.org/dpv#DataProcessor" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#DataSubProcessor" }, { - "@value": "Mark Lizar" + "@id": "https://w3id.org/dpv#Recipient" }, { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ + "@id": "https://w3id.org/dpv#ThirdParty" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#DataExporter" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#DataImporter" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#JointDataControllers" + }, { - "@id": "https://w3id.org/dpv#hasEntity" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#DataProtectionOfficer" + }, { - "@language": "en", - "@value": "Indicates association with Data Controller" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv#hasDataController" + }, { "@id": "https://w3id.org/dpv#hasJointDataControllers" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + }, { - "@language": "en", - "@value": "has data controller" - } - ], - "https://w3id.org/dpv#hasDomain": [ + "@id": "https://w3id.org/dpv#hasDataProcessor" + }, { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#hasRecipient" + }, + { + "@id": "https://w3id.org/dpv#hasRecipientDataController" + }, + { + "@id": "https://w3id.org/dpv#hasRecipientThirdParty" + }, + { + "@id": "https://w3id.org/dpv#hasDataExporter" + }, + { + "@id": "https://w3id.org/dpv#hasDataImporter" + }, + { + "@id": "https://w3id.org/dpv#hasDataProtectionOfficer" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#DataController" + "@value": "Entities_Legalrole Concepts" } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + ] + }, + { + "@id": "https://w3id.org/dpv#hasRepresentative", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#hasDataProtectionOfficer" } ] }, { - "@id": "https://w3id.org/dpv#hasDataImporter", + "@id": "https://w3id.org/dpv#hasDataProcessor", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -299,13 +261,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer" + "@value": "Indiciates inclusion or applicability of a Data Processor" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data importer" + "@value": "has data processor" } ], "https://w3id.org/dpv#hasDomain": [ @@ -315,7 +277,7 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#DataImporter" + "@id": "https://w3id.org/dpv#DataProcessor" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -325,21 +287,7 @@ ] }, { - "@id": "https://w3id.org/dpv#hasDomain", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has domain" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasDataProcessor", + "@id": "https://w3id.org/dpv#hasDataImporter", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -380,13 +328,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Processor" + "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data processor" + "@value": "has data importer" } ], "https://w3id.org/dpv#hasDomain": [ @@ -396,7 +344,7 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#DataProcessor" + "@id": "https://w3id.org/dpv#DataImporter" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -406,15 +354,15 @@ ] }, { - "@id": "https://w3id.org/dpv#hasRecipient", + "@id": "https://w3id.org/dpv#DataController", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -423,15 +371,6 @@ }, { "@value": "Javier FernĆ”ndez" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" } ], "http://purl.org/dc/terms/modified": [ @@ -442,7 +381,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -458,53 +397,54 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates Recipient of Personal Data" + "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#hasDataProcessor" - }, - { - "@id": "https://w3id.org/dpv#hasRecipientDataController" - }, - { - "@id": "https://w3id.org/dpv#hasRecipientThirdParty" - }, + "@id": "https://w3id.org/dpv#JointDataControllers" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#hasDataImporter" + "@language": "en", + "@value": "The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient" + "@value": "Data Controller" } ], - "https://w3id.org/dpv#hasDomain": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#LegalEntity" } - ], - "https://w3id.org/dpv#hasRange": [ + ] + }, + { + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#hasEntity" + "@language": "en", + "@value": "Relation" } ] }, { - "@id": "https://w3id.org/dpv#hasDataExporter", + "@id": "https://w3id.org/dpv#hasRecipient", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -512,18 +452,35 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Axel Polleres" }, { - "@value": "Georg P. Krog" + "@value": "Javier FernĆ”ndez" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -545,13 +502,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter" + "@value": "Indicates Recipient of Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#hasDataProcessor" + }, + { + "@id": "https://w3id.org/dpv#hasRecipientDataController" + }, + { + "@id": "https://w3id.org/dpv#hasRecipientThirdParty" + }, + { + "@id": "https://w3id.org/dpv#hasDataImporter" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data exporter" + "@value": "has recipient" } ], "https://w3id.org/dpv#hasDomain": [ @@ -561,7 +532,7 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#DataExporter" + "@id": "https://w3id.org/dpv#Recipient" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -571,29 +542,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Representative", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataProtectionOfficer" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Concept" - } - ] - }, - { - "@id": "https://w3id.org/dpv#DataProtectionOfficer", + "@id": "https://w3id.org/dpv#JointDataControllers", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -601,7 +550,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ @@ -609,18 +558,7 @@ "@value": "Georg Krog" }, { - "@value": "Paul Ryan" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-12-08" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj" + "@value": "Harshvardhan Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -631,34 +569,40 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Representative" + "@id": "https://w3id.org/dpv#DataController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." + "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "To indicate the membership, hasDataController may be used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Officer" + "@value": "Joint Data Controllers" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Representative" + "@id": "https://w3id.org/dpv#DataController" } ] }, { - "@id": "https://w3id.org/dpv#ThirdParty", + "@id": "https://w3id.org/dpv#DataSubProcessor", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -666,7 +610,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2020-11-25" } ], "http://purl.org/dc/terms/creator": [ @@ -674,11 +618,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_10/oj" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -692,140 +631,121 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#DataProcessor" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ā€˜third partyā€™ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data." + "@value": "A 'sub-processor' is a processor engaged by another processor" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Third Party" + "@value": "sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Recipient" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "http://www.w3.org/2004/02/skos/core#broader" + "@language": "en", + "@value": "Data Sub-Processor" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "isSubTypeOf" + "@id": "https://w3id.org/dpv#DataProcessor" } ] }, { - "@id": "https://w3id.org/dpv#Entities_LegalroleConcepts", + "@id": "https://w3id.org/dpv#hasJointDataControllers", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#DataController" - }, - { - "@id": "https://w3id.org/dpv#DataProcessor" - }, - { - "@id": "https://w3id.org/dpv#DataSubProcessor" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#Recipient" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-02-09" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#ThirdParty" + "@value": "Paul Ryan" }, { - "@id": "https://w3id.org/dpv#DataExporter" + "@value": "Georg P. Krog" }, { - "@id": "https://w3id.org/dpv#DataImporter" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#JointDataControllers" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#DataProtectionOfficer" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#hasDataController" - }, - { - "@id": "https://w3id.org/dpv#hasJointDataControllers" - }, - { - "@id": "https://w3id.org/dpv#hasDataProcessor" - }, - { - "@id": "https://w3id.org/dpv#hasRecipient" - }, - { - "@id": "https://w3id.org/dpv#hasRecipientDataController" - }, - { - "@id": "https://w3id.org/dpv#hasRecipientThirdParty" - }, - { - "@id": "https://w3id.org/dpv#hasDataExporter" - }, - { - "@id": "https://w3id.org/dpv#hasDataImporter" - }, + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#hasDataProtectionOfficer" + "@language": "en", + "@value": "Indicates inclusion or applicability of a Joint Data Controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Entities_Legalrole Concepts" + "@language": "en", + "@value": "has joint data controllers" } - ] - }, - { - "@id": "https://w3id.org/dpv#hasRange", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + ], + "https://w3id.org/dpv#hasDomain": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "https://w3id.org/dpv#Concept" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasRange": [ { - "@language": "en", - "@value": "has range" + "@id": "https://w3id.org/dpv#JointDataControllers" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#hasDataController" } ] }, { - "@id": "https://w3id.org/dpv#JointDataControllers", + "@id": "https://w3id.org/dpv#hasRecipientThirdParty", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg Krog" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan Pandit" + "@value": "Georg P. Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -841,35 +761,67 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataController" + "@id": "https://w3id.org/dpv#hasRecipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A group of Data Controllers that jointly determine the purposes and means of processing" + "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "To indicate the membership, hasDataController may be used" + "@value": "has recipient third party" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Joint Data Controllers" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#ThirdParty" } ], "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#hasRecipient" + } + ] + }, + { + "@id": "https://w3id.org/dpv#LegalEntity", + "http://www.w3.org/2004/02/skos/core#narrower": [ { "@id": "https://w3id.org/dpv#DataController" + }, + { + "@id": "https://w3id.org/dpv#Recipient" + }, + { + "@id": "https://w3id.org/dpv#DataExporter" } ] }, { - "@id": "https://w3id.org/dpv#Recipient", + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#broader" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isSubTypeOf" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DataImporter", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -877,29 +829,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "David Hickey" }, { - "@value": "Javier FernĆ”ndez" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Georg Krog" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/" - }, - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" + "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -915,51 +864,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Recipient" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Entities that receive personal data" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataProcessor" - }, - { - "@id": "https://w3id.org/dpv#ThirdParty" - }, - { - "@id": "https://w3id.org/dpv#DataImporter" + "@value": "An entity that 'imports' data where importing is considered a form of data transfer" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller." + "@value": "The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Recipient" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyRecipient" + "@value": "Data Importer" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Recipient" } ] }, { - "@id": "https://w3id.org/dpv#DataImporter", + "@id": "https://w3id.org/dpv#DataProcessor", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -967,26 +900,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-06-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "David Hickey" - }, - { - "@value": "Georg Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan Pandit" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1008,19 +932,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An entity that 'imports' data where importing is considered a form of data transfer" + "@value": "A ā€˜processorā€™ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller." } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing" + "@id": "https://w3id.org/dpv#DataSubProcessor" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Importer" + "@value": "Data Processor" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1030,23 +953,48 @@ ] }, { - "@id": "https://w3id.org/dpv#hasDataProtectionOfficer", + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has range" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DataExporter", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-02" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "David Hickey" + }, + { + "@value": "Georg Krog" + }, { "@value": "Paul Ryan" }, { - "@value": "Rob Brennan" + "@value": "Harshvardhan Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://edpb.europa.eu/our-work-tools/our-documents/recommendations/recommendations-012020-measures-supplement-transfer_en" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1062,39 +1010,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRepresentative" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifices an associated data protection officer" + "@value": "An entity that 'exports' data where exporting is considered a form of data transfer" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "has data protection officer" + "@value": "The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Data Exporter" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataProtectionOfficer" + "@id": "https://w3id.org/dpv#LegalEntity" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#Concept" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#hasRepresentative" + "@language": "en", + "@value": "Concept" } ] }, { - "@id": "https://w3id.org/dpv#hasRecipientDataController", + "@id": "https://w3id.org/dpv#hasDataProtectionOfficer", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1102,7 +1060,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-03-02" } ], "http://purl.org/dc/terms/creator": [ @@ -1110,10 +1068,7 @@ "@value": "Paul Ryan" }, { - "@value": "Georg P. Krog" - }, - { - "@value": "Harshvardhan J. Pandit" + "@value": "Rob Brennan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1129,19 +1084,19 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#hasRepresentative" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data" + "@value": "Specifices an associated data protection officer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient data controller" + "@value": "has data protection officer" } ], "https://w3id.org/dpv#hasDomain": [ @@ -1151,31 +1106,17 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#DataController" + "@id": "https://w3id.org/dpv#DataProtectionOfficer" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasRecipient" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasEntity", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasDataController" - }, - { - "@id": "https://w3id.org/dpv#hasRecipient" - }, - { - "@id": "https://w3id.org/dpv#hasDataExporter" + "@id": "https://w3id.org/dpv#hasRepresentative" } ] }, { - "@id": "https://w3id.org/dpv#Relation", + "@id": "https://w3id.org/dpv#hasDomain", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -1184,12 +1125,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Relation" + "@value": "has domain" } ] }, { - "@id": "https://w3id.org/dpv#DataSubProcessor", + "@id": "https://w3id.org/dpv#Recipient", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1197,12 +1138,29 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-25" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" + }, + { + "@value": "Javier FernĆ”ndez" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" + }, + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_9/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1218,35 +1176,51 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessor" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A 'sub-processor' is a processor engaged by another processor" + "@value": "Entities that receive personal data" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#DataProcessor" + }, + { + "@id": "https://w3id.org/dpv#ThirdParty" + }, + { + "@id": "https://w3id.org/dpv#DataImporter" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "sub-processor' is a commonly used term similar to 'sub-contractor' and does not have a specific legal definition" + "@value": "A recipient of personal data can be used to indicate any entity that receives personal data. This can be a Third Party, Processor (GDPR), or even a Controller." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Sub-Processor" + "@value": "Recipient" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyRecipient" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataProcessor" + "@id": "https://w3id.org/dpv#LegalEntity" } ] }, { - "@id": "https://w3id.org/dpv#hasRecipientThirdParty", + "@id": "https://w3id.org/dpv#hasDataController", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1254,18 +1228,30 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Axel Polleres" }, { - "@value": "Georg P. Krog" + "@value": "Javier FernĆ”ndez" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1281,19 +1267,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indiciates inclusion or applicability of a Third Party as a Recipient of persona data" + "@value": "Indicates association with Data Controller" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#hasJointDataControllers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has recipient third party" + "@value": "has data controller" } ], "https://w3id.org/dpv#hasDomain": [ @@ -1303,17 +1294,17 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#ThirdParty" + "@id": "https://w3id.org/dpv#DataController" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasRecipient" + "@id": "https://w3id.org/dpv#hasEntity" } ] }, { - "@id": "https://w3id.org/dpv#DataController", + "@id": "https://w3id.org/dpv#DataProtectionOfficer", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1321,26 +1312,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Georg Krog" }, { - "@value": "Javier FernĆ”ndez" + "@value": "Paul Ryan" } ], "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-12-08" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_7/oj" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_37/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1351,63 +1342,53 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Representative" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The individual or organisation that decides (or controls) the purpose(s) of processing personal data." - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#JointDataControllers" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The terms 'Controller' is usually the more common form of indicating a Data Controller. In ISO/IEC the term 'PII Controller' is used." + "@value": "An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Controller" + "@value": "Data Protection Officer" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Representative" } ] }, { - "@id": "https://w3id.org/dpv#DataProcessor", + "@id": "https://w3id.org/dpv#hasDataExporter", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-06-04" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Paul Ryan" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_8/oj" + "@value": "Georg P. Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1423,29 +1404,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#hasEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ā€˜processorā€™ means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller." + "@value": "Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#DataSubProcessor" + "@language": "en", + "@value": "has data exporter" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Data Processor" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#DataExporter" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Recipient" + "@id": "https://w3id.org/dpv#hasEntity" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasEntity", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#hasDataController" + }, + { + "@id": "https://w3id.org/dpv#hasRecipient" + }, + { + "@id": "https://w3id.org/dpv#hasDataExporter" } ] } diff --git a/dpv/modules/entities_legalrole.rdf b/dpv/modules/entities_legalrole.rdf index 1d34c8602..715fc3d4a 100644 --- a/dpv/modules/entities_legalrole.rdf +++ b/dpv/modules/entities_legalrole.rdf @@ -7,54 +7,50 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - Entities_Legalrole Concepts - - - - - - - - - - - - - - - - - - - - - + + - - - Data Exporter - An entity that 'exports' data where exporting is considered a form of data transfer - The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting - - 2021-09-08 + + + + + has data protection officer + Specifices an associated data protection officer + 2022-03-02 accepted - David Hickey - Georg Krog Paul Ryan - Harshvardhan Pandit + Rob Brennan - + - - - has recipient data controller - Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data + + + has data controller + Indicates association with Data Controller + 2019-04-04 + 2020-11-04 + accepted + Axel Polleres + Javier FernĆ”ndez + Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger + + + + + + + + + + + has joint data controllers + Indicates inclusion or applicability of a Joint Data Controller 2022-02-09 accepted Paul Ryan @@ -76,6 +72,53 @@ Harshvardhan Pandit + + + + + + Data Protection Officer + An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. + + 2020-11-04 + 2021-12-08 + modified + Georg Krog + Paul Ryan + + + + + + + + + + has data importer + Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer + 2022-02-09 + accepted + Paul Ryan + Georg P. Krog + Harshvardhan J. Pandit + + + + + + + + + + has data exporter + Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter + 2022-02-09 + accepted + Paul Ryan + Georg P. Krog + Harshvardhan J. Pandit + + @@ -121,28 +164,26 @@ Javier FernĆ”ndez - - + + - - - - - has data controller - Indicates association with Data Controller - 2019-04-04 - 2020-11-04 + + + Data Exporter + An entity that 'exports' data where exporting is considered a form of data transfer + The EU, in particular the EDPB, uses data exporter the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of exporting + + 2021-09-08 accepted - Axel Polleres - Javier FernĆ”ndez - Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger + David Hickey + Georg Krog + Paul Ryan + Harshvardhan Pandit - - - + + + Relation @@ -158,15 +199,15 @@ - + - + - has data importer - Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer + has recipient third party + Indiciates inclusion or applicability of a Third Party as a Recipient of persona data 2022-02-09 accepted Paul Ryan @@ -174,64 +215,53 @@ Harshvardhan J. Pandit - - + + - - - Data Importer - An entity that 'imports' data where importing is considered a form of data transfer - The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing - - 2021-09-08 + + + + + has data processor + Indiciates inclusion or applicability of a Data Processor + 2022-02-09 accepted - David Hickey - Georg Krog - Paul Ryan - Harshvardhan Pandit - - - - - - - - Data Protection Officer - An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. - - 2020-11-04 - 2021-12-08 - modified - Georg Krog Paul Ryan - - - - - - - - Third Party - A ā€˜third partyā€™ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data. - - 2019-06-04 - accepted + Georg P. Krog Harshvardhan J. Pandit - - - has domain + + + Entities_Legalrole Concepts + + + + + + + + + + + + + + + + + + - + - - - - has joint data controllers - Indicates inclusion or applicability of a Joint Data Controller + + + + has recipient data controller + Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data 2022-02-09 accepted Paul Ryan @@ -239,19 +269,21 @@ Harshvardhan J. Pandit - - + + - - - - - has data protection officer - Specifices an associated data protection officer - 2022-03-02 + + + Data Importer + An entity that 'imports' data where importing is considered a form of data transfer + The EU, in particular the EDPB, uses data importing the context of cross-border data transfers/flows. These concepts are not bound by jurisdictional or geopolitical scopes within DPV and can thus be used for any notion of importing + + 2021-09-08 accepted + David Hickey + Georg Krog Paul Ryan - Rob Brennan + Harshvardhan Pandit @@ -267,19 +299,16 @@ Harshvardhan J. Pandit - - + + - - - - - has recipient third party - Indiciates inclusion or applicability of a Third Party as a Recipient of persona data - 2022-02-09 + + + Third Party + A ā€˜third partyā€™ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data. + + 2019-06-04 accepted - Paul Ryan - Georg P. Krog Harshvardhan J. Pandit @@ -300,26 +329,22 @@ - - - - - - - - has data processor - Indiciates inclusion or applicability of a Data Processor - 2022-02-09 - accepted - Paul Ryan - Georg P. Krog - Harshvardhan J. Pandit - - has range + + + + + + + + + + + isInstanceOf + @@ -329,37 +354,12 @@ isSubTypeOf - - - - - - - - has data exporter - Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter - 2022-02-09 - accepted - Paul Ryan - Georg P. Krog - Harshvardhan J. Pandit - - - - - Relation - - + - isInstanceOf - - - - - + has domain diff --git a/dpv/modules/entities_organisation.jsonld b/dpv/modules/entities_organisation.jsonld index 9c572744e..1d2257545 100644 --- a/dpv/modules/entities_organisation.jsonld +++ b/dpv/modules/entities_organisation.jsonld @@ -1,20 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#isInstanceOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isInstanceOf" - } - ] - }, - { - "@id": "https://w3id.org/dpv#OrganisationalUnit", + "@id": "https://w3id.org/dpv#Organisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -22,15 +8,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-02-02" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46,29 +29,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#LegalEntity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Entity within an organisation that does not constitute as a separate legal entity" + "@value": "A general term reflecting a company or a business or a group acting as a unit" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#IndustryConsortium" + }, + { + "@id": "https://w3id.org/dpv#GovernmentalOrganisation" + }, + { + "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation" + }, + { + "@id": "https://w3id.org/dpv#ForProfitOrganisation" + }, + { + "@id": "https://w3id.org/dpv#NonProfitOrganisation" + }, + { + "@id": "https://w3id.org/dpv#AcademicScientificOrganisation" + }, + { + "@id": "https://w3id.org/dpv#InternationalOrganisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisational Unit" + "@value": "Organisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Entity" + "@id": "https://w3id.org/dpv#LegalEntity" } ] }, { - "@id": "https://w3id.org/dpv#AcademicScientificOrganisation", + "@id": "https://w3id.org/dpv#ForProfitOrganisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -84,9 +90,10 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "http://purl.org/adms" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -97,7 +104,7 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ @@ -108,26 +115,60 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" + "@value": "An organisation that aims to achieve profit as its primary goal" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "AcademicScientificOrganisation" + "@value": "ForProfitOrganisation" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#Organisation" } ] }, { - "@id": "https://w3id.org/dpv#LegalEntity", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@id": "http://www.w3.org/2004/02/skos/core#Concept" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Concept" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasDomain", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has domain" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has range" } ] }, @@ -151,6 +192,12 @@ "@value": "Georg P. Krog" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://purl.org/dc/terms/source": [ { "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_26/oj" @@ -164,7 +211,7 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ @@ -184,14 +231,14 @@ "@value": "International Organisation" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#Organisation" } ] }, { - "@id": "https://w3id.org/dpv#Organisation", + "@id": "https://w3id.org/dpv#IndustryConsortium", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -207,6 +254,17 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "http://purl.org/adms" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -215,121 +273,104 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Organisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A general term reflecting a company or a business or a group acting as a unit" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#IndustryConsortium" - }, - { - "@id": "https://w3id.org/dpv#GovernmentalOrganisation" - }, - { - "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation" - }, - { - "@id": "https://w3id.org/dpv#ForProfitOrganisation" - }, - { - "@id": "https://w3id.org/dpv#NonProfitOrganisation" - }, - { - "@id": "https://w3id.org/dpv#AcademicScientificOrganisation" - }, - { - "@id": "https://w3id.org/dpv#InternationalOrganisation" + "@value": "A consortium established and comprising on industry organisations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation" + "@value": "IndustryConsortium" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalEntity" + "@id": "https://w3id.org/dpv#Organisation" } ] }, { - "@id": "https://w3id.org/dpv#hasRange", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv#OrganisationalUnit", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-23" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/creator": [ { - "@language": "en", - "@value": "has range" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Entity", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@id": "https://w3id.org/dpv#OrganisationalUnit" + "@value": "Paul Ryan" } - ] - }, - { - "@id": "https://w3id.org/dpv#hasDomain", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "has domain" + "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" + "@id": "https://w3id.org/dpv#Entity" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Entity within an organisation that does not constitute as a separate legal entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Concept" + "@value": "Organisational Unit" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Entity" } ] }, { - "@id": "https://w3id.org/dpv#Relation", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv#Entity", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "https://w3id.org/dpv#OrganisationalUnit" } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + ] + }, + { + "@id": "https://w3id.org/dpv#LegalEntity", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Relation" + "@id": "https://w3id.org/dpv#Organisation" } ] }, { - "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation", + "@id": "https://w3id.org/dpv#NonProfitOrganisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -345,6 +386,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://purl.org/dc/terms/source": [ { "@id": "http://purl.org/adms" @@ -358,7 +405,7 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ @@ -369,88 +416,77 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation not part of or independent from the government" + "@value": "An organisation that does not aim to achieve profit as its primary goal" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NonGovernmentalOrganisation" + "@value": "NonProfitOrganisation" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#Organisation" } ] }, { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#broader" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isSubTypeOf" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ForProfitOrganisation", + "@id": "https://w3id.org/dpv#Entities_OrganisationConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-02" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#Organisation" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#IndustryConsortium" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#GovernmentalOrganisation" + }, { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation" + }, + { + "@id": "https://w3id.org/dpv#ForProfitOrganisation" + }, + { + "@id": "https://w3id.org/dpv#NonProfitOrganisation" + }, + { + "@id": "https://w3id.org/dpv#AcademicScientificOrganisation" + }, + { + "@id": "https://w3id.org/dpv#InternationalOrganisation" + }, + { + "@id": "https://w3id.org/dpv#OrganisationalUnit" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Organisation" + "@value": "Entities_Organisation Concepts" } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + ] + }, + { + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "An organisation that aims to achieve profit as its primary goal" + "@id": "http://www.w3.org/2004/02/skos/core#broader" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ForProfitOrganisation" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#Organisation" + "@value": "isSubTypeOf" } ] }, { - "@id": "https://w3id.org/dpv#IndustryConsortium", + "@id": "https://w3id.org/dpv#AcademicScientificOrganisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -466,6 +502,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://purl.org/dc/terms/source": [ { "@id": "http://purl.org/adms" @@ -479,7 +521,7 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ @@ -490,16 +532,16 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A consortium established and comprising on industry organisations" + "@value": "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "IndustryConsortium" + "@value": "AcademicScientificOrganisation" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#Organisation" } @@ -522,6 +564,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -530,7 +578,7 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ @@ -550,54 +598,42 @@ "@value": "GovernmentalOrganisation" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#Organisation" } ] }, { - "@id": "https://w3id.org/dpv#Entities_OrganisationConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#Organisation" - }, - { - "@id": "https://w3id.org/dpv#IndustryConsortium" - }, - { - "@id": "https://w3id.org/dpv#GovernmentalOrganisation" - }, - { - "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation" - }, - { - "@id": "https://w3id.org/dpv#ForProfitOrganisation" - }, - { - "@id": "https://w3id.org/dpv#NonProfitOrganisation" - }, + "@id": "https://w3id.org/dpv#isInstanceOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#AcademicScientificOrganisation" - }, + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#InternationalOrganisation" - }, + "@language": "en", + "@value": "isInstanceOf" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalUnit" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Entities_Organisation Concepts" + "@language": "en", + "@value": "Relation" } ] }, { - "@id": "https://w3id.org/dpv#NonProfitOrganisation", + "@id": "https://w3id.org/dpv#NonGovernmentalOrganisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -613,6 +649,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://purl.org/dc/terms/source": [ { "@id": "http://purl.org/adms" @@ -626,7 +668,7 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ @@ -637,16 +679,16 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An organisation that does not aim to achieve profit as its primary goal" + "@value": "An organisation not part of or independent from the government" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NonProfitOrganisation" + "@value": "NonGovernmentalOrganisation" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#Organisation" } diff --git a/dpv/modules/entities_organisation.n3 b/dpv/modules/entities_organisation.n3 index 7739fc619..bf50a3128 100644 --- a/dpv/modules/entities_organisation.n3 +++ b/dpv/modules/entities_organisation.n3 @@ -36,13 +36,14 @@ dpv:AcademicScientificOrganisation a skos:Concept, dpv:Concept ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Organisation ; skos:definition "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies"@en ; skos:prefLabel "AcademicScientificOrganisation"@en ; - dpv:isInstanceOf dpv:Organisation . + dpv:isSubTypeOf dpv:Organisation . dpv:Entity skos:narrower dpv:OrganisationalUnit . @@ -50,48 +51,52 @@ dpv:ForProfitOrganisation a skos:Concept, dpv:Concept ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Organisation ; skos:definition "An organisation that aims to achieve profit as its primary goal"@en ; skos:prefLabel "ForProfitOrganisation"@en ; - dpv:isInstanceOf dpv:Organisation . + dpv:isSubTypeOf dpv:Organisation . dpv:GovernmentalOrganisation a skos:Concept, dpv:Concept ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Organisation ; skos:definition "An organisation managed or part of government"@en ; skos:prefLabel "GovernmentalOrganisation"@en ; - dpv:isInstanceOf dpv:Organisation . + dpv:isSubTypeOf dpv:Organisation . dpv:IndustryConsortium a skos:Concept, dpv:Concept ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Organisation ; skos:definition "A consortium established and comprising on industry organisations"@en ; skos:prefLabel "IndustryConsortium"@en ; - dpv:isInstanceOf dpv:Organisation . + dpv:isSubTypeOf dpv:Organisation . dpv:InternationalOrganisation a skos:Concept, dpv:Concept ; dct:created "2022-03-23"^^xsd:date ; dct:creator "Georg P. Krog"^^xsd:string, "Julian Flake"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Organisation ; skos:definition "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries"@en ; skos:prefLabel "International Organisation"@en ; - dpv:isInstanceOf dpv:Organisation . + dpv:isSubTypeOf dpv:Organisation . dpv:LegalEntity skos:narrower dpv:Organisation . @@ -99,25 +104,27 @@ dpv:NonGovernmentalOrganisation a skos:Concept, dpv:Concept ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Organisation ; skos:definition "An organisation not part of or independent from the government"@en ; skos:prefLabel "NonGovernmentalOrganisation"@en ; - dpv:isInstanceOf dpv:Organisation . + dpv:isSubTypeOf dpv:Organisation . dpv:NonProfitOrganisation a skos:Concept, dpv:Concept ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Organisation ; skos:definition "An organisation that does not aim to achieve profit as its primary goal"@en ; skos:prefLabel "NonProfitOrganisation"@en ; - dpv:isInstanceOf dpv:Organisation . + dpv:isSubTypeOf dpv:Organisation . dpv:OrganisationalUnit a skos:Concept, dpv:Concept ; diff --git a/dpv/modules/entities_organisation.rdf b/dpv/modules/entities_organisation.rdf index ebe719fb7..96ae84fa0 100644 --- a/dpv/modules/entities_organisation.rdf +++ b/dpv/modules/entities_organisation.rdf @@ -7,81 +7,96 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - + - NonGovernmentalOrganisation - An organisation not part of or independent from the government - + GovernmentalOrganisation + An organisation managed or part of government 2022-02-02 - accepted + 2020-10-05 + modified Harshvardhan J. Pandit - + + + isInstanceOf + + - + - NonProfitOrganisation - An organisation that does not aim to achieve profit as its primary goal - - 2022-02-02 - accepted - Harshvardhan J. Pandit + International Organisation + An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries + + 2022-03-23 + 2020-10-05 + modified + Julian Flake + Georg P. Krog - + - + - AcademicScientificOrganisation - Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies + NonGovernmentalOrganisation + An organisation not part of or independent from the government 2022-02-02 - accepted + 2020-10-05 + modified Harshvardhan J. Pandit - + - + - ForProfitOrganisation - An organisation that aims to achieve profit as its primary goal + AcademicScientificOrganisation + Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies + 2022-02-02 - accepted + 2020-10-05 + modified Harshvardhan J. Pandit - + - - - GovernmentalOrganisation - An organisation managed or part of government + + + Organisation + A general term reflecting a company or a business or a group acting as a unit 2022-02-02 accepted Harshvardhan J. Pandit + + + + + + + - + - - - International Organisation - An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries - + + + Organisational Unit + Entity within an organisation that does not constitute as a separate legal entity 2022-03-23 accepted - Julian Flake - Georg P. Krog + Harshvardhan J. Pandit + Paul Ryan @@ -97,79 +112,71 @@ - + + + Relation + + - - - Organisation - A general term reflecting a company or a business or a group acting as a unit + + + NonProfitOrganisation + An organisation that does not aim to achieve profit as its primary goal + 2022-02-02 - accepted + 2020-10-05 + modified Harshvardhan J. Pandit - - - - - - - - + - - - Organisational Unit - Entity within an organisation that does not constitute as a separate legal entity - 2022-03-23 - accepted + + + ForProfitOrganisation + An organisation that aims to achieve profit as its primary goal + 2022-02-02 + 2020-10-05 + modified Harshvardhan J. Pandit - Paul Ryan + + + isSubTypeOf + - + IndustryConsortium A consortium established and comprising on industry organisations 2022-02-02 - accepted + 2020-10-05 + modified Harshvardhan J. Pandit - - - has domain - - - - has range - - - - - - isSubTypeOf - - + - Relation + has domain - - - isInstanceOf + + Concept + + + diff --git a/dpv/modules/entities_organisation.ttl b/dpv/modules/entities_organisation.ttl index 7739fc619..bf50a3128 100644 --- a/dpv/modules/entities_organisation.ttl +++ b/dpv/modules/entities_organisation.ttl @@ -36,13 +36,14 @@ dpv:AcademicScientificOrganisation a skos:Concept, dpv:Concept ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Organisation ; skos:definition "Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies"@en ; skos:prefLabel "AcademicScientificOrganisation"@en ; - dpv:isInstanceOf dpv:Organisation . + dpv:isSubTypeOf dpv:Organisation . dpv:Entity skos:narrower dpv:OrganisationalUnit . @@ -50,48 +51,52 @@ dpv:ForProfitOrganisation a skos:Concept, dpv:Concept ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Organisation ; skos:definition "An organisation that aims to achieve profit as its primary goal"@en ; skos:prefLabel "ForProfitOrganisation"@en ; - dpv:isInstanceOf dpv:Organisation . + dpv:isSubTypeOf dpv:Organisation . dpv:GovernmentalOrganisation a skos:Concept, dpv:Concept ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Organisation ; skos:definition "An organisation managed or part of government"@en ; skos:prefLabel "GovernmentalOrganisation"@en ; - dpv:isInstanceOf dpv:Organisation . + dpv:isSubTypeOf dpv:Organisation . dpv:IndustryConsortium a skos:Concept, dpv:Concept ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Organisation ; skos:definition "A consortium established and comprising on industry organisations"@en ; skos:prefLabel "IndustryConsortium"@en ; - dpv:isInstanceOf dpv:Organisation . + dpv:isSubTypeOf dpv:Organisation . dpv:InternationalOrganisation a skos:Concept, dpv:Concept ; dct:created "2022-03-23"^^xsd:date ; dct:creator "Georg P. Krog"^^xsd:string, "Julian Flake"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Organisation ; skos:definition "An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries"@en ; skos:prefLabel "International Organisation"@en ; - dpv:isInstanceOf dpv:Organisation . + dpv:isSubTypeOf dpv:Organisation . dpv:LegalEntity skos:narrower dpv:Organisation . @@ -99,25 +104,27 @@ dpv:NonGovernmentalOrganisation a skos:Concept, dpv:Concept ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Organisation ; skos:definition "An organisation not part of or independent from the government"@en ; skos:prefLabel "NonGovernmentalOrganisation"@en ; - dpv:isInstanceOf dpv:Organisation . + dpv:isSubTypeOf dpv:Organisation . dpv:NonProfitOrganisation a skos:Concept, dpv:Concept ; dct:created "2022-02-02"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; dct:source ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:Organisation ; skos:definition "An organisation that does not aim to achieve profit as its primary goal"@en ; skos:prefLabel "NonProfitOrganisation"@en ; - dpv:isInstanceOf dpv:Organisation . + dpv:isSubTypeOf dpv:Organisation . dpv:OrganisationalUnit a skos:Concept, dpv:Concept ; diff --git a/dpv/modules/jurisdiction.jsonld b/dpv/modules/jurisdiction.jsonld index aa062993a..b2c346600 100644 --- a/dpv/modules/jurisdiction.jsonld +++ b/dpv/modules/jurisdiction.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#ThirdCountry", + "@id": "https://w3id.org/dpv#Country", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8,12 +8,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29,38 +32,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Country" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" + "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Third Country" + "@id": "https://w3id.org/dpv#ThirdCountry" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Country" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isInstanceOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@language": "en", + "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "isInstanceOf" + "@value": "Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Location" } ] }, @@ -127,6 +127,12 @@ { "@id": "https://w3id.org/dpv#WithinDevice" }, + { + "@id": "https://w3id.org/dpv#WithinPhysicalEnvironment" + }, + { + "@id": "https://w3id.org/dpv#WithinVirtualEnvironment" + }, { "@id": "https://w3id.org/dpv#CloudLocation" }, @@ -153,7 +159,7 @@ ] }, { - "@id": "https://w3id.org/dpv#FixedLocation", + "@id": "https://w3id.org/dpv#LocalLocation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -169,6 +175,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -177,55 +189,61 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#LocationLocality" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed i.e. known to occur at a specific place" + "@value": "Location is local" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#FixedSingularLocation" + "@id": "https://w3id.org/dpv#WithinDevice" }, { - "@id": "https://w3id.org/dpv#FixedMultipleLocations" + "@id": "https://w3id.org/dpv#WithinPhysicalEnvironment" + }, + { + "@id": "https://w3id.org/dpv#WithinVirtualEnvironment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Location" + "@value": "Local Location" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#LocationLocality" } ] }, { - "@id": "https://w3id.org/dpv#DecentralisedLocations", + "@id": "https://w3id.org/dpv#hasCountry", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -241,29 +259,44 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#hasLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is spread across multiple separate areas with no distinction between their importance" + "@value": "Indicates applicability of specified country" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#hasThirdCountry" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decentralised Locations" + "@value": "has country" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Country" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#hasLocation" } ] }, { - "@id": "https://w3id.org/dpv#VariableLocation", + "@id": "https://w3id.org/dpv#CloudLocation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -279,6 +312,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -287,34 +326,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#RemoteLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is known but is variable e.g. somewhere within a given area" + "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Variable Location" + "@value": "Cloud Location" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#RemoteLocation" } ] }, { - "@id": "https://w3id.org/dpv#EconomicUnion", + "@id": "https://w3id.org/dpv#LocationLocality", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -322,7 +361,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -330,6 +369,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-04" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -338,7 +383,7 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ @@ -349,13 +394,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political union of two or more countries based on economic or trade agreements" + "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#LocalLocation" + }, + { + "@id": "https://w3id.org/dpv#RemoteLocation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EconomicUnion" + "@value": "Location Locality" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -365,7 +418,7 @@ ] }, { - "@id": "https://w3id.org/dpv#hasDomain", + "@id": "https://w3id.org/dpv#isInstanceOf", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -374,12 +427,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has domain" + "@value": "isInstanceOf" } ] }, { - "@id": "https://w3id.org/dpv#SupraNationalUnion", + "@id": "https://w3id.org/dpv#WithinPhysicalEnvironment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -387,7 +440,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2020-10-06" } ], "http://purl.org/dc/terms/creator": [ @@ -408,37 +461,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A political union of two or more countries with an establishment of common authority" + "@value": "Location is local and entirely within a physical environment, such as a room" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SupraNationalUnion" + "@value": "Within Physical Environment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#LocalLocation" } ] }, { - "@id": "https://w3id.org/dpv#RemoteLocation", + "@id": "https://w3id.org/dpv#hasApplicableLaw", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -457,36 +510,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LocationLocality" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is remote i.e. not local" + "@value": "Indicates applicability of a Law" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#CloudLocation" + "@language": "en", + "@value": "has applicable law" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Remote Location" + "@id": "https://w3id.org/dpv#Concept" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#LocationLocality" + "@id": "https://w3id.org/dpv#Law" } ] }, { - "@id": "https://w3id.org/dpv#FixedSingularLocation", + "@id": "https://w3id.org/dpv#EconomicUnion", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -494,7 +542,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -515,45 +563,48 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FixedLocation" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed at a specific place e.g. a city" + "@value": "A political union of two or more countries based on economic or trade agreements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fixed Singular Location" + "@value": "EconomicUnion" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#FixedLocation" + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv#hasThirdCountry", + "@id": "https://w3id.org/dpv#DecentralisedLocations", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Georg P Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -564,46 +615,36 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasCountry" + "@id": "https://w3id.org/dpv#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability or relevance of a 'third country'" + "@value": "Location that is spread across multiple separate areas with no distinction between their importance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has third country" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#ThirdCountry" + "@value": "Decentralised Locations" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasCountry" + "@id": "https://w3id.org/dpv#LocationFixture" } ] }, { - "@id": "https://w3id.org/dpv#hasJurisdiction", + "@id": "https://w3id.org/dpv#SupraNationalUnion", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -628,24 +669,24 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates applicability of specified jurisdiction" + "@id": "https://w3id.org/dpv#Location" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "has jurisdiction" + "@value": "A political union of two or more countries with an establishment of common authority" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "SupraNationalUnion" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#Location" } @@ -693,7 +734,7 @@ ] }, { - "@id": "https://w3id.org/dpv#FixedMultipleLocations", + "@id": "https://w3id.org/dpv#Location", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -701,12 +742,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -720,33 +764,60 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#FixedLocation" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is fixed with multiple places e.g. multiple cities" + "@value": "A location is a position, site, or area where something is located" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Fixed Multiple Locations" - } + "@id": "https://w3id.org/dpv#Country" + }, + { + "@id": "https://w3id.org/dpv#SupraNationalUnion" + }, + { + "@id": "https://w3id.org/dpv#EconomicUnion" + }, + { + "@id": "https://w3id.org/dpv#Region" + }, + { + "@id": "https://w3id.org/dpv#LocationLocality" + } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#FixedLocation" + "@language": "en", + "@value": "Location may be geographic, physical, or virtual." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Location" } ] }, { - "@id": "https://w3id.org/dpv#Country", + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Relation" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasJurisdiction", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -758,9 +829,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -774,69 +842,104 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#Location" + "@language": "en", + "@value": "Indicates applicability of specified jurisdiction" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas" + "@value": "has jurisdiction" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#ThirdCountry" + "@id": "https://w3id.org/dpv#Concept" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "https://w3id.org/dpv#hasRange": [ { - "@language": "en", - "@value": "The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO." + "@id": "https://w3id.org/dpv#Location" } + ] + }, + { + "@id": "https://w3id.org/dpv#WithinDevice", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Country" + "@value": "modified" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#LocalLocation" } - ] - }, - { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" + "@language": "en", + "@value": "Location is local and entirely within a device, such as a smartphone" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Concept" + "@value": "Within Device" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#LocalLocation" } ] }, { - "@id": "https://w3id.org/dpv#CloudLocation", + "@id": "https://w3id.org/dpv#hasThirdCountry", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -852,43 +955,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RemoteLocation" + "@id": "https://w3id.org/dpv#hasCountry" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is in the 'cloud' i.e. a logical location operated over the internet" + "@value": "Indicates applicability or relevance of a 'third country'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cloud Location" + "@value": "has third country" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#RemoteLocation" + "@id": "https://w3id.org/dpv#Concept" } - ] - }, - { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + ], + "https://w3id.org/dpv#hasRange": [ { - "@id": "http://www.w3.org/2004/02/skos/core#broader" + "@id": "https://w3id.org/dpv#ThirdCountry" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "isSubTypeOf" + "@id": "https://w3id.org/dpv#hasCountry" } ] }, { - "@id": "https://w3id.org/dpv#Location", + "@id": "https://w3id.org/dpv#FederatedLocations", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -896,15 +995,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Georg P Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -915,58 +1017,91 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A location is a position, site, or area where something is located" + "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Country" - }, + "@language": "en", + "@value": "Federated Locations" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SupraNationalUnion" - }, + "@id": "https://w3id.org/dpv#LocationFixture" + } + ] + }, + { + "@id": "https://w3id.org/dpv#VariableLocation", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#EconomicUnion" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#Region" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "Location may be geographic, physical, or virtual." + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Location" + "@value": "modified" } - ] - }, - { - "@id": "https://w3id.org/dpv#hasRange", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "https://w3id.org/dpv#LocationFixture" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Location that is known but is variable e.g. somewhere within a given area" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has range" + "@value": "Variable Location" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#LocationFixture" } ] }, { - "@id": "https://w3id.org/dpv#Region", + "@id": "https://w3id.org/dpv#FixedSingularLocation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -974,7 +1109,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -982,6 +1117,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -990,34 +1131,62 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#FixedLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A region is an area or site that is considered a location" + "@value": "Location that is fixed at a specific place e.g. a city" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Region" + "@value": "Fixed Singular Location" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#FixedLocation" } ] }, { - "@id": "https://w3id.org/dpv#LocationLocality", + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#broader" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isSubTypeOf" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has range" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Region", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1025,7 +1194,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -1038,35 +1207,65 @@ "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Location" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "A region is an area or site that is considered a location" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "accepted" + "@value": "Region" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Locality refers to whether the specified location is local within some context, e.g. for the user" + "@id": "https://w3id.org/dpv#Location" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#Concept" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#LocalLocation" - }, + "@language": "en", + "@value": "Concept" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasDomain", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#RemoteLocation" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location Locality" + "@value": "has domain" } ] }, { - "@id": "https://w3id.org/dpv#hasApplicableLaw", + "@id": "https://w3id.org/dpv#hasLocation", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1074,12 +1273,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1096,13 +1309,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of a Law" + "@value": "Indicates information about location" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#hasCountry" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has applicable law" + "@value": "has location" } ], "https://w3id.org/dpv#hasDomain": [ @@ -1112,12 +1330,12 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Law" + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv#WithinDevice", + "@id": "https://w3id.org/dpv#LocationFixture", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1144,47 +1362,57 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#LocalLocation" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local and entirely within a device or environment" + "@value": "The fixture of location refers to whether the location is fixed" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Within Device" + "@id": "https://w3id.org/dpv#FixedLocation" + }, + { + "@id": "https://w3id.org/dpv#VariableLocation" + }, + { + "@id": "https://w3id.org/dpv#FederatedLocations" + }, + { + "@id": "https://w3id.org/dpv#DecentralisedLocations" + }, + { + "@id": "https://w3id.org/dpv#RandomLocation" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#LocalLocation" + "@language": "en", + "@value": "Location Fixture" } ] }, { - "@id": "https://w3id.org/dpv#hasCountry", + "@id": "https://w3id.org/dpv#FixedLocation", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Georg P Krog" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1195,49 +1423,42 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasLocation" + "@id": "https://w3id.org/dpv#LocationFixture" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of specified country" + "@value": "Location that is fixed i.e. known to occur at a specific place" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#hasThirdCountry" + "@id": "https://w3id.org/dpv#FixedSingularLocation" + }, + { + "@id": "https://w3id.org/dpv#FixedMultipleLocations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has country" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#Country" + "@value": "Fixed Location" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasLocation" + "@id": "https://w3id.org/dpv#LocationFixture" } ] }, { - "@id": "https://w3id.org/dpv#FederatedLocations", + "@id": "https://w3id.org/dpv#RandomLocation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1253,6 +1474,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1261,7 +1488,7 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ @@ -1272,13 +1499,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is federated across multiple separate areas with designation of a primary or central location" + "@value": "Location that is random or unknown" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Federated Locations" + "@value": "Random Location" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1288,34 +1515,26 @@ ] }, { - "@id": "https://w3id.org/dpv#hasLocation", + "@id": "https://w3id.org/dpv#RemoteLocation", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://specialprivacy.ercim.eu/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1326,39 +1545,39 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#LocationLocality" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates information about location" + "@value": "Location is remote i.e. not local" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#hasCountry" + "@id": "https://w3id.org/dpv#CloudLocation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has location" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "Remote Location" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#LocationLocality" } ] }, { - "@id": "https://w3id.org/dpv#LocalLocation", + "@id": "https://w3id.org/dpv#WithinVirtualEnvironment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1366,7 +1585,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-10-06" } ], "http://purl.org/dc/terms/creator": [ @@ -1387,48 +1606,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationLocality" + "@id": "https://w3id.org/dpv#LocalLocation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location is local" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#WithinDevice" + "@value": "Location is local and entirely within a virtual environment, such as a shared network directory" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Local Location" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#LocationLocality" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Relation", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@value": "Within Virtual Environment" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Relation" + "@id": "https://w3id.org/dpv#LocalLocation" } ] }, { - "@id": "https://w3id.org/dpv#LocationFixture", + "@id": "https://w3id.org/dpv#FixedMultipleLocations", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1444,6 +1644,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1452,41 +1658,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "The fixture of location refers to whether the location is fixed" + "@id": "https://w3id.org/dpv#FixedLocation" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#FixedLocation" - }, - { - "@id": "https://w3id.org/dpv#VariableLocation" - }, - { - "@id": "https://w3id.org/dpv#FederatedLocations" - }, - { - "@id": "https://w3id.org/dpv#DecentralisedLocations" - }, + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#RandomLocation" + "@language": "en", + "@value": "Location that is fixed with multiple places e.g. multiple cities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Location Fixture" + "@value": "Fixed Multiple Locations" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#FixedLocation" } ] }, { - "@id": "https://w3id.org/dpv#RandomLocation", + "@id": "https://w3id.org/dpv#ThirdCountry", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1494,7 +1693,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -1515,24 +1714,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#Country" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location that is random or unknown" + "@value": "Represents a country outside applicable or compatible jurisdiction as outlined in law" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Random Location" + "@value": "Third Country" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LocationFixture" + "@id": "https://w3id.org/dpv#Country" } ] } diff --git a/dpv/modules/jurisdiction.n3 b/dpv/modules/jurisdiction.n3 index 3642f7054..d7a3b97fb 100644 --- a/dpv/modules/jurisdiction.n3 +++ b/dpv/modules/jurisdiction.n3 @@ -26,6 +26,8 @@ dpv:JurisdictionConcepts a skos:Collection ; dpv:ThirdCountry, dpv:VariableLocation, dpv:WithinDevice, + dpv:WithinPhysicalEnvironment, + dpv:WithinVirtualEnvironment, dpv:hasApplicableLaw, dpv:hasCountry, dpv:hasJurisdiction, @@ -71,23 +73,25 @@ dpv:CloudLocation a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:RemoteLocation ; skos:definition "Location that is in the 'cloud' i.e. a logical location operated over the internet"@en ; skos:prefLabel "Cloud Location"@en ; - dpv:isInstanceOf dpv:RemoteLocation . + dpv:isSubTypeOf dpv:RemoteLocation . dpv:DecentralisedLocations a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:LocationFixture ; skos:definition "Location that is spread across multiple separate areas with no distinction between their importance"@en ; skos:prefLabel "Decentralised Locations"@en ; - dpv:isInstanceOf dpv:LocationFixture . + dpv:isSubTypeOf dpv:LocationFixture . dpv:EconomicUnion a skos:Concept, dpv:Concept ; @@ -104,34 +108,37 @@ dpv:FederatedLocations a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:LocationFixture ; skos:definition "Location that is federated across multiple separate areas with designation of a primary or central location"@en ; skos:prefLabel "Federated Locations"@en ; - dpv:isInstanceOf dpv:LocationFixture . + dpv:isSubTypeOf dpv:LocationFixture . dpv:FixedMultipleLocations a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:FixedLocation ; skos:definition "Location that is fixed with multiple places e.g. multiple cities"@en ; skos:prefLabel "Fixed Multiple Locations"@en ; - dpv:isInstanceOf dpv:FixedLocation . + dpv:isSubTypeOf dpv:FixedLocation . dpv:FixedSingularLocation a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:FixedLocation ; skos:definition "Location that is fixed at a specific place e.g. a city"@en ; skos:prefLabel "Fixed Singular Location"@en ; - dpv:isInstanceOf dpv:FixedLocation . + dpv:isSubTypeOf dpv:FixedLocation . dpv:Law a skos:Concept, dpv:Concept ; @@ -146,8 +153,9 @@ dpv:RandomLocation a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:LocationFixture ; skos:definition "Location that is random or unknown"@en ; skos:prefLabel "Random Location"@en ; @@ -179,23 +187,47 @@ dpv:VariableLocation a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:LocationFixture ; skos:definition "Location that is known but is variable e.g. somewhere within a given area"@en ; skos:prefLabel "Variable Location"@en ; - dpv:isInstanceOf dpv:LocationFixture . + dpv:isSubTypeOf dpv:LocationFixture . dpv:WithinDevice a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:LocalLocation ; - skos:definition "Location is local and entirely within a device or environment"@en ; + skos:definition "Location is local and entirely within a device, such as a smartphone"@en ; skos:prefLabel "Within Device"@en ; - dpv:isInstanceOf dpv:LocalLocation . + dpv:isSubTypeOf dpv:LocalLocation . + +dpv:WithinPhysicalEnvironment a skos:Concept, + dpv:Concept ; + dct:created "2020-10-06"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:LocalLocation ; + skos:definition "Location is local and entirely within a physical environment, such as a room"@en ; + skos:prefLabel "Within Physical Environment"@en ; + dpv:isSubTypeOf dpv:LocalLocation . + +dpv:WithinVirtualEnvironment a skos:Concept, + dpv:Concept ; + dct:created "2020-10-06"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:LocalLocation ; + skos:definition "Location is local and entirely within a virtual environment, such as a shared network directory"@en ; + skos:prefLabel "Within Virtual Environment"@en ; + dpv:isSubTypeOf dpv:LocalLocation . dpv:hasThirdCountry a skos:Concept, dpv:Relation ; @@ -238,29 +270,18 @@ dpv:hasLocation a skos:Concept, dpv:hasDomain dpv:Concept ; dpv:hasRange dpv:Location . -dpv:LocalLocation a skos:Concept, - dpv:Concept ; - dct:created "2022-06-15"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:LocationLocality ; - skos:definition "Location is local"@en ; - skos:narrower dpv:WithinDevice ; - skos:prefLabel "Local Location"@en ; - dpv:isInstanceOf dpv:LocationLocality . - dpv:RemoteLocation a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:LocationLocality ; skos:definition "Location is remote i.e. not local"@en ; skos:narrower dpv:CloudLocation ; skos:prefLabel "Remote Location"@en ; - dpv:isInstanceOf dpv:LocationLocality . + dpv:isSubTypeOf dpv:LocationLocality . dpv:hasCountry a skos:Concept, dpv:Relation ; @@ -291,17 +312,6 @@ dpv:Country a skos:Concept, skos:prefLabel "Country"@en ; dpv:isSubTypeOf dpv:Location . -dpv:LocationLocality a skos:Concept, - dpv:Concept ; - dct:created "2022-06-15"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:definition "Locality refers to whether the specified location is local within some context, e.g. for the user"@en ; - skos:narrower dpv:LocalLocation, - dpv:RemoteLocation ; - skos:prefLabel "Location Locality"@en . - dpv:Relation rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "Relation"@en . @@ -309,29 +319,44 @@ dpv:FixedLocation a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:LocationFixture ; skos:definition "Location that is fixed i.e. known to occur at a specific place"@en ; skos:narrower dpv:FixedMultipleLocations, dpv:FixedSingularLocation ; skos:prefLabel "Fixed Location"@en ; - dpv:isInstanceOf dpv:LocationFixture . + dpv:isSubTypeOf dpv:LocationFixture . -dpv:Location a skos:Concept, +dpv:LocationLocality a skos:Concept, dpv:Concept ; - dct:created "2022-01-19"^^xsd:date ; - dct:creator "Georg P Krog"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string ; + dct:created "2022-06-15"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-10-04"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:definition "A location is a position, site, or area where something is located"@en ; - skos:narrower dpv:Country, - dpv:EconomicUnion, - dpv:Region, - dpv:SupraNationalUnion ; - skos:note "Location may be geographic, physical, or virtual."@en ; - skos:prefLabel "Location"@en . + sw:term_status "modified"@en ; + skos:broader dpv:Location ; + skos:definition "Locality refers to whether the specified location is local within some context, e.g. for the user"@en ; + skos:narrower dpv:LocalLocation, + dpv:RemoteLocation ; + skos:prefLabel "Location Locality"@en ; + dpv:isSubTypeOf dpv:Location . + +dpv:LocalLocation a skos:Concept, + dpv:Concept ; + dct:created "2022-06-15"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "modified"@en ; + skos:broader dpv:LocationLocality ; + skos:definition "Location is local"@en ; + skos:narrower dpv:WithinDevice, + dpv:WithinPhysicalEnvironment, + dpv:WithinVirtualEnvironment ; + skos:prefLabel "Local Location"@en ; + dpv:isSubTypeOf dpv:LocationLocality . dpv:LocationFixture a skos:Concept, dpv:Concept ; @@ -347,6 +372,22 @@ dpv:LocationFixture a skos:Concept, dpv:VariableLocation ; skos:prefLabel "Location Fixture"@en . +dpv:Location a skos:Concept, + dpv:Concept ; + dct:created "2022-01-19"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "A location is a position, site, or area where something is located"@en ; + skos:narrower dpv:Country, + dpv:EconomicUnion, + dpv:LocationLocality, + dpv:Region, + dpv:SupraNationalUnion ; + skos:note "Location may be geographic, physical, or virtual."@en ; + skos:prefLabel "Location"@en . + dpv:Concept rdfs:subClassOf skos:Concept ; skos:prefLabel "Concept"@en . diff --git a/dpv/modules/jurisdiction.rdf b/dpv/modules/jurisdiction.rdf index e40f48fcf..e67bd328f 100644 --- a/dpv/modules/jurisdiction.rdf +++ b/dpv/modules/jurisdiction.rdf @@ -7,90 +7,44 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - Remote Location - Location is remote i.e. not local - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - - - - SupraNationalUnion - A political union of two or more countries with an establishment of common authority - 2022-01-19 - accepted - Harshvardhan J. Pandit - - - + - + - Random Location - Location that is random or unknown + Variable Location + Location that is known but is variable e.g. somewhere within a given area 2022-06-15 - accepted + 2020-10-05 + modified Harshvardhan J. Pandit - + - + - Within Device - Location is local and entirely within a device or environment - 2022-06-15 + Within Virtual Environment + Location is local and entirely within a virtual environment, such as a shared network directory + 2020-10-06 accepted Harshvardhan J. Pandit - - - - Location Fixture - The fixture of location refers to whether the location is fixed - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - Fixed Singular Location - Location that is fixed at a specific place e.g. a city - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - + + - Law - A law is a set of rules created by government or authorities - 2022-01-19 + + + + + has third country + Indicates applicability or relevance of a 'third country' + 2022-02-09 accepted Harshvardhan J. Pandit + Georg P Krog @@ -108,69 +62,56 @@ + - + - Location Locality - Locality refers to whether the specified location is local within some context, e.g. for the user - 2022-06-15 + + + Within Physical Environment + Location is local and entirely within a physical environment, such as a room + 2020-10-06 accepted Harshvardhan J. Pandit - - - + - - - Variable Location - Location that is known but is variable e.g. somewhere within a given area + + + Fixed Multiple Locations + Location that is fixed with multiple places e.g. multiple cities 2022-06-15 - accepted + 2020-10-05 + modified Harshvardhan J. Pandit - - - - - - - - has third country - Indicates applicability or relevance of a 'third country' - 2022-02-09 - accepted - Harshvardhan J. Pandit - Georg P Krog - - - + - + - Fixed Location - Location that is fixed i.e. known to occur at a specific place + Federated Locations + Location that is federated across multiple separate areas with designation of a primary or central location 2022-06-15 - accepted + 2020-10-05 + modified Harshvardhan J. Pandit - - - + - - - Third Country - Represents a country outside applicable or compatible jurisdiction as outlined in law - 2022-02-09 - accepted + + + Fixed Singular Location + Location that is fixed at a specific place e.g. a city + 2022-06-15 + 2020-10-05 + modified Harshvardhan J. Pandit @@ -196,6 +137,8 @@ + + @@ -231,83 +174,132 @@ + + + + + + Within Device + Location is local and entirely within a device, such as a smartphone + 2022-06-15 + 2020-10-05 + modified + Harshvardhan J. Pandit + + - + Local Location Location is local 2022-06-15 - accepted + 2020-10-05 + modified Harshvardhan J. Pandit + + - + - - - Fixed Multiple Locations - Location that is fixed with multiple places e.g. multiple cities - 2022-06-15 + Law + A law is a set of rules created by government or authorities + 2022-01-19 accepted Harshvardhan J. Pandit - + + + Relation + + - - - Region - A region is an area or site that is considered a location - 2022-01-19 + Location Fixture + The fixture of location refers to whether the location is fixed + 2022-06-15 accepted Harshvardhan J. Pandit + + + + + - + - - - EconomicUnion - A political union of two or more countries based on economic or trade agreements - 2022-01-19 - accepted + + + Remote Location + Location is remote i.e. not local + 2022-06-15 + 2020-10-05 + modified Harshvardhan J. Pandit + - + Cloud Location Location that is in the 'cloud' i.e. a logical location operated over the internet 2022-06-15 - accepted + 2020-10-05 + modified Harshvardhan J. Pandit - - - has domain + + + + + + Decentralised Locations + Location that is spread across multiple separate areas with no distinction between their importance + 2022-06-15 + 2020-10-05 + modified + Harshvardhan J. Pandit + - - + + - - - has applicable law - Indicates applicability of a Law - 2022-01-19 - accepted + + + Random Location + Location that is random or unknown + 2022-06-15 + 2020-10-05 + modified Harshvardhan J. Pandit + + + + + + Location Locality + Locality refers to whether the specified location is local within some context, e.g. for the user + 2022-06-15 + 2022-10-04 + modified + Harshvardhan J. Pandit + + + + @@ -325,18 +317,6 @@ Mark Lizar - - - - - - Federated Locations - Location that is federated across multiple separate areas with designation of a primary or central location - 2022-06-15 - accepted - Harshvardhan J. Pandit - - @@ -352,14 +332,77 @@ - + - + + + EconomicUnion + A political union of two or more countries based on economic or trade agreements + 2022-01-19 + accepted + Harshvardhan J. Pandit + + + + + + - Decentralised Locations - Location that is spread across multiple separate areas with no distinction between their importance + Fixed Location + Location that is fixed i.e. known to occur at a specific place 2022-06-15 + 2020-10-05 + modified + Harshvardhan J. Pandit + + + + + + + + + + Region + A region is an area or site that is considered a location + 2022-01-19 + accepted + Harshvardhan J. Pandit + + + + + + + + SupraNationalUnion + A political union of two or more countries with an establishment of common authority + 2022-01-19 + accepted + Harshvardhan J. Pandit + + + + + + + + Third Country + Represents a country outside applicable or compatible jurisdiction as outlined in law + 2022-02-09 + accepted + Harshvardhan J. Pandit + + + + + + + + has applicable law + Indicates applicability of a Law + 2022-01-19 accepted Harshvardhan J. Pandit @@ -368,17 +411,17 @@ has range + + + isInstanceOf + isSubTypeOf - - - Relation - - + - isInstanceOf + has domain diff --git a/dpv/modules/jurisdiction.ttl b/dpv/modules/jurisdiction.ttl index 3642f7054..d7a3b97fb 100644 --- a/dpv/modules/jurisdiction.ttl +++ b/dpv/modules/jurisdiction.ttl @@ -26,6 +26,8 @@ dpv:JurisdictionConcepts a skos:Collection ; dpv:ThirdCountry, dpv:VariableLocation, dpv:WithinDevice, + dpv:WithinPhysicalEnvironment, + dpv:WithinVirtualEnvironment, dpv:hasApplicableLaw, dpv:hasCountry, dpv:hasJurisdiction, @@ -71,23 +73,25 @@ dpv:CloudLocation a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:RemoteLocation ; skos:definition "Location that is in the 'cloud' i.e. a logical location operated over the internet"@en ; skos:prefLabel "Cloud Location"@en ; - dpv:isInstanceOf dpv:RemoteLocation . + dpv:isSubTypeOf dpv:RemoteLocation . dpv:DecentralisedLocations a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:LocationFixture ; skos:definition "Location that is spread across multiple separate areas with no distinction between their importance"@en ; skos:prefLabel "Decentralised Locations"@en ; - dpv:isInstanceOf dpv:LocationFixture . + dpv:isSubTypeOf dpv:LocationFixture . dpv:EconomicUnion a skos:Concept, dpv:Concept ; @@ -104,34 +108,37 @@ dpv:FederatedLocations a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:LocationFixture ; skos:definition "Location that is federated across multiple separate areas with designation of a primary or central location"@en ; skos:prefLabel "Federated Locations"@en ; - dpv:isInstanceOf dpv:LocationFixture . + dpv:isSubTypeOf dpv:LocationFixture . dpv:FixedMultipleLocations a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:FixedLocation ; skos:definition "Location that is fixed with multiple places e.g. multiple cities"@en ; skos:prefLabel "Fixed Multiple Locations"@en ; - dpv:isInstanceOf dpv:FixedLocation . + dpv:isSubTypeOf dpv:FixedLocation . dpv:FixedSingularLocation a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:FixedLocation ; skos:definition "Location that is fixed at a specific place e.g. a city"@en ; skos:prefLabel "Fixed Singular Location"@en ; - dpv:isInstanceOf dpv:FixedLocation . + dpv:isSubTypeOf dpv:FixedLocation . dpv:Law a skos:Concept, dpv:Concept ; @@ -146,8 +153,9 @@ dpv:RandomLocation a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:LocationFixture ; skos:definition "Location that is random or unknown"@en ; skos:prefLabel "Random Location"@en ; @@ -179,23 +187,47 @@ dpv:VariableLocation a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:LocationFixture ; skos:definition "Location that is known but is variable e.g. somewhere within a given area"@en ; skos:prefLabel "Variable Location"@en ; - dpv:isInstanceOf dpv:LocationFixture . + dpv:isSubTypeOf dpv:LocationFixture . dpv:WithinDevice a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:LocalLocation ; - skos:definition "Location is local and entirely within a device or environment"@en ; + skos:definition "Location is local and entirely within a device, such as a smartphone"@en ; skos:prefLabel "Within Device"@en ; - dpv:isInstanceOf dpv:LocalLocation . + dpv:isSubTypeOf dpv:LocalLocation . + +dpv:WithinPhysicalEnvironment a skos:Concept, + dpv:Concept ; + dct:created "2020-10-06"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:LocalLocation ; + skos:definition "Location is local and entirely within a physical environment, such as a room"@en ; + skos:prefLabel "Within Physical Environment"@en ; + dpv:isSubTypeOf dpv:LocalLocation . + +dpv:WithinVirtualEnvironment a skos:Concept, + dpv:Concept ; + dct:created "2020-10-06"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:LocalLocation ; + skos:definition "Location is local and entirely within a virtual environment, such as a shared network directory"@en ; + skos:prefLabel "Within Virtual Environment"@en ; + dpv:isSubTypeOf dpv:LocalLocation . dpv:hasThirdCountry a skos:Concept, dpv:Relation ; @@ -238,29 +270,18 @@ dpv:hasLocation a skos:Concept, dpv:hasDomain dpv:Concept ; dpv:hasRange dpv:Location . -dpv:LocalLocation a skos:Concept, - dpv:Concept ; - dct:created "2022-06-15"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:LocationLocality ; - skos:definition "Location is local"@en ; - skos:narrower dpv:WithinDevice ; - skos:prefLabel "Local Location"@en ; - dpv:isInstanceOf dpv:LocationLocality . - dpv:RemoteLocation a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:LocationLocality ; skos:definition "Location is remote i.e. not local"@en ; skos:narrower dpv:CloudLocation ; skos:prefLabel "Remote Location"@en ; - dpv:isInstanceOf dpv:LocationLocality . + dpv:isSubTypeOf dpv:LocationLocality . dpv:hasCountry a skos:Concept, dpv:Relation ; @@ -291,17 +312,6 @@ dpv:Country a skos:Concept, skos:prefLabel "Country"@en ; dpv:isSubTypeOf dpv:Location . -dpv:LocationLocality a skos:Concept, - dpv:Concept ; - dct:created "2022-06-15"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:definition "Locality refers to whether the specified location is local within some context, e.g. for the user"@en ; - skos:narrower dpv:LocalLocation, - dpv:RemoteLocation ; - skos:prefLabel "Location Locality"@en . - dpv:Relation rdfs:subPropertyOf skos:semanticRelation ; skos:prefLabel "Relation"@en . @@ -309,29 +319,44 @@ dpv:FixedLocation a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:LocationFixture ; skos:definition "Location that is fixed i.e. known to occur at a specific place"@en ; skos:narrower dpv:FixedMultipleLocations, dpv:FixedSingularLocation ; skos:prefLabel "Fixed Location"@en ; - dpv:isInstanceOf dpv:LocationFixture . + dpv:isSubTypeOf dpv:LocationFixture . -dpv:Location a skos:Concept, +dpv:LocationLocality a skos:Concept, dpv:Concept ; - dct:created "2022-01-19"^^xsd:date ; - dct:creator "Georg P Krog"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string ; + dct:created "2022-06-15"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-10-04"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:definition "A location is a position, site, or area where something is located"@en ; - skos:narrower dpv:Country, - dpv:EconomicUnion, - dpv:Region, - dpv:SupraNationalUnion ; - skos:note "Location may be geographic, physical, or virtual."@en ; - skos:prefLabel "Location"@en . + sw:term_status "modified"@en ; + skos:broader dpv:Location ; + skos:definition "Locality refers to whether the specified location is local within some context, e.g. for the user"@en ; + skos:narrower dpv:LocalLocation, + dpv:RemoteLocation ; + skos:prefLabel "Location Locality"@en ; + dpv:isSubTypeOf dpv:Location . + +dpv:LocalLocation a skos:Concept, + dpv:Concept ; + dct:created "2022-06-15"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2020-10-05"^^xsd:date ; + rdfs:isDefinedBy dpv: ; + sw:term_status "modified"@en ; + skos:broader dpv:LocationLocality ; + skos:definition "Location is local"@en ; + skos:narrower dpv:WithinDevice, + dpv:WithinPhysicalEnvironment, + dpv:WithinVirtualEnvironment ; + skos:prefLabel "Local Location"@en ; + dpv:isSubTypeOf dpv:LocationLocality . dpv:LocationFixture a skos:Concept, dpv:Concept ; @@ -347,6 +372,22 @@ dpv:LocationFixture a skos:Concept, dpv:VariableLocation ; skos:prefLabel "Location Fixture"@en . +dpv:Location a skos:Concept, + dpv:Concept ; + dct:created "2022-01-19"^^xsd:date ; + dct:creator "Georg P Krog"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:definition "A location is a position, site, or area where something is located"@en ; + skos:narrower dpv:Country, + dpv:EconomicUnion, + dpv:LocationLocality, + dpv:Region, + dpv:SupraNationalUnion ; + skos:note "Location may be geographic, physical, or virtual."@en ; + skos:prefLabel "Location"@en . + dpv:Concept rdfs:subClassOf skos:Concept ; skos:prefLabel "Concept"@en . diff --git a/dpv/modules/legal_basis.jsonld b/dpv/modules/legal_basis.jsonld index f26463378..47ee3aa79 100644 --- a/dpv/modules/legal_basis.jsonld +++ b/dpv/modules/legal_basis.jsonld @@ -1,40 +1,4 @@ [ - { - "@id": "https://w3id.org/dpv#isInstanceOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isInstanceOf" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasDomain", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has domain" - } - ] - }, - { - "@id": "https://w3id.org/dpv#LegalAgreement", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Contract" - } - ] - }, { "@id": "https://w3id.org/dpv#hasLegalBasis", "@type": [ @@ -96,7 +60,7 @@ ] }, { - "@id": "https://w3id.org/dpv#LegalBasis", + "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -104,21 +68,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-04-21" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Javier FernĆ”ndez" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -132,53 +93,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "The Legal basis used to justify processing of personal data" + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Consent" - }, - { - "@id": "https://w3id.org/dpv#Contract" - }, - { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv#LegalObligation" - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterest" - }, - { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" - }, - { - "@id": "https://w3id.org/dpv#PublicInterest" - }, + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#VitalInterest" + "@language": "en", + "@value": "Processing is necessary or required to protect vital interests of a data subject" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions." + "@value": "Vital Interest of Data Subject" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Legal Basis" + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" } ] }, { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson", + "@id": "https://w3id.org/dpv#LegitimateInterestOfController", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -186,7 +125,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2021-05-19" } ], "http://purl.org/dc/terms/creator": [ @@ -213,34 +152,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VitalInterest" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a natural person" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject" + "@value": "Legitimate Interests of a Data Controller in conducting specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest of Natural Person" + "@value": "Legitimate Interest of Controller" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#VitalInterest" + "@id": "https://w3id.org/dpv#LegitimateInterest" } ] }, { - "@id": "https://w3id.org/dpv#Contract", + "@id": "https://w3id.org/dpv#DataTransferLegalBasis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -248,12 +182,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey" + }, + { + "@value": "Georg P Krogg" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -270,65 +207,23 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#LegalBasis" - }, - { - "@id": "https://w3id.org/dpv#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ContractPerformance" - }, - { - "@id": "https://w3id.org/dpv#EnterIntoContract" + "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract" + "@value": "Data Transfer Legal Basis" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#LegalBasis" - }, - { - "@id": "https://w3id.org/dpv#LegalAgreement" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Concept" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#broader" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isSubTypeOf" } ] }, @@ -390,7 +285,82 @@ ] }, { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController", + "@id": "https://w3id.org/dpv#Legal_BasisConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv#LegalBasis" + }, + { + "@id": "https://w3id.org/dpv#Consent" + }, + { + "@id": "https://w3id.org/dpv#Contract" + }, + { + "@id": "https://w3id.org/dpv#ContractPerformance" + }, + { + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv#EnterIntoContract" + }, + { + "@id": "https://w3id.org/dpv#LegalObligation" + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterest" + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterestOfController" + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty" + }, + { + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" + }, + { + "@id": "https://w3id.org/dpv#PublicInterest" + }, + { + "@id": "https://w3id.org/dpv#VitalInterest" + }, + { + "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject" + }, + { + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" + }, + { + "@id": "https://w3id.org/dpv#hasLegalBasis" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "Legal_Basis Concepts" + } + ] + }, + { + "@id": "https://w3id.org/dpv#isInstanceOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isInstanceOf" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ContractPerformance", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -398,7 +368,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-05" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ @@ -425,29 +395,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller" + "@value": "Fulfilment or performance of a contract involving specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Official Authority of Controller" + "@value": "Contract Performance" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#Contract" } ] }, { - "@id": "https://w3id.org/dpv#ContractPerformance", + "@id": "https://w3id.org/dpv#VitalInterest", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -455,18 +425,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2021-04-21" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -482,43 +446,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Fulfilment or performance of a contract involving specified processing" + "@value": "Processing is necessary or required to protect vital interests of a data subject or other natural person" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Contract Performance" + "@value": "Vital Interest" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#LegalBasis" } ] }, { - "@id": "https://w3id.org/dpv#hasRange", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#LegalAgreement", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "has range" + "@id": "https://w3id.org/dpv#Contract" } ] }, { - "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject", + "@id": "https://w3id.org/dpv#LegalBasis", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -526,18 +489,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" - }, + "@value": "Javier FernĆ”ndez" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Paul Ryan" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -551,31 +517,67 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" + "@language": "en", + "@value": "The Legal basis used to justify processing of personal data" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Consent" + }, + { + "@id": "https://w3id.org/dpv#Contract" + }, + { + "@id": "https://w3id.org/dpv#DataTransferLegalBasis" + }, + { + "@id": "https://w3id.org/dpv#LegalObligation" + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterest" + }, + { + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" + }, + { + "@id": "https://w3id.org/dpv#PublicInterest" + }, + { + "@id": "https://w3id.org/dpv#VitalInterest" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Legal Basis" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a data subject" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest of Data Subject" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" + "@value": "Relation" } ] }, { - "@id": "https://w3id.org/dpv#Consent", + "@id": "https://w3id.org/dpv#EnterIntoContract", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -587,8 +589,14 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -604,29 +612,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#Contract" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consent of the Data Subject for specified processing" + "@value": "Processing necessary to enter into contract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent" + "@value": "Enter Into Contract" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalBasis" + "@id": "https://w3id.org/dpv#Contract" } ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterest", + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#broader" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isSubTypeOf" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has range" + } + ] + }, + { + "@id": "https://w3id.org/dpv#OfficialAuthorityOfController", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -634,12 +670,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2021-05-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -661,21 +703,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Party as justification for specified processing" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#LegitimateInterestOfController" - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty" + "@value": "Processing necessary or authorised through the official authority granted to or vested in the Data Controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest" + "@value": "Official Authority of Controller" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -685,68 +719,21 @@ ] }, { - "@id": "https://w3id.org/dpv#Legal_BasisConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#LegalBasis" - }, - { - "@id": "https://w3id.org/dpv#Consent" - }, - { - "@id": "https://w3id.org/dpv#Contract" - }, - { - "@id": "https://w3id.org/dpv#ContractPerformance" - }, - { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis" - }, - { - "@id": "https://w3id.org/dpv#EnterIntoContract" - }, - { - "@id": "https://w3id.org/dpv#LegalObligation" - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterest" - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterestOfController" - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty" - }, - { - "@id": "https://w3id.org/dpv#OfficialAuthorityOfController" - }, - { - "@id": "https://w3id.org/dpv#PublicInterest" - }, - { - "@id": "https://w3id.org/dpv#VitalInterest" - }, - { - "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject" - }, - { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" - }, + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#hasLegalBasis" + "@id": "http://www.w3.org/2004/02/skos/core#Concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Legal_Basis Concepts" + "@language": "en", + "@value": "Concept" } ] }, { - "@id": "https://w3id.org/dpv#DataTransferLegalBasis", + "@id": "https://w3id.org/dpv#Contract", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -754,15 +741,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "David Hickey" - }, - { - "@value": "Georg P Krogg" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -779,28 +763,56 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#LegalBasis" + }, + { + "@id": "https://w3id.org/dpv#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specific or special categories and instances of legal basis intended for justifying data transfers" + "@value": "Creation, completion, fulfilment, or performance of a contract involving specified processing" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ContractPerformance" + }, + { + "@id": "https://w3id.org/dpv#EnterIntoContract" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Legal Basis" + "@value": "Contract" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#LegalBasis" + }, + { + "@id": "https://w3id.org/dpv#LegalAgreement" } ] }, { - "@id": "https://w3id.org/dpv#VitalInterest", + "@id": "https://w3id.org/dpv#hasDomain", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has domain" + } + ] + }, + { + "@id": "https://w3id.org/dpv#PublicInterest", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -835,18 +847,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or required to protect vital interests of a data subject or other natural person" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson" + "@value": "Processing is necessary or beneficial for interest of the public or society at large" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vital Interest" + "@value": "Public Interest" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -856,21 +863,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Relation", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Relation" - } - ] - }, - { - "@id": "https://w3id.org/dpv#LegitimateInterestOfController", + "@id": "https://w3id.org/dpv#VitalInterestOfNaturalPerson", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -878,7 +871,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-05-19" + "@value": "2021-04-21" } ], "http://purl.org/dc/terms/creator": [ @@ -905,29 +898,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#VitalInterest" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legitimate Interests of a Data Controller in conducting specified processing" + "@value": "Processing is necessary or required to protect vital interests of a natural person" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#VitalInterestOfDataSubject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest of Controller" + "@value": "Vital Interest of Natural Person" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegitimateInterest" + "@id": "https://w3id.org/dpv#VitalInterest" } ] }, { - "@id": "https://w3id.org/dpv#PublicInterest", + "@id": "https://w3id.org/dpv#Consent", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -935,7 +933,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-21" + "@value": "2021-04-07" } ], "http://purl.org/dc/terms/creator": [ @@ -962,13 +960,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing is necessary or beneficial for interest of the public or society at large" + "@value": "Consent of the Data Subject for specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Interest" + "@value": "Consent" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -978,7 +976,7 @@ ] }, { - "@id": "https://w3id.org/dpv#LegalObligation", + "@id": "https://w3id.org/dpv#LegitimateInterest", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -986,7 +984,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-04-07" + "@value": "2021-05-19" } ], "http://purl.org/dc/terms/creator": [ @@ -1013,13 +1011,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Legal Obligation to conduct the specified processing" + "@value": "Legitimate Interests of a Party as justification for specified processing" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#LegitimateInterestOfController" + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterestOfThirdParty" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Obligation" + "@value": "Legitimate Interest" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1029,7 +1035,7 @@ ] }, { - "@id": "https://w3id.org/dpv#EnterIntoContract", + "@id": "https://w3id.org/dpv#LegalObligation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1041,14 +1047,8 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1064,24 +1064,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#LegalBasis" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing necessary to enter into contract" + "@value": "Legal Obligation to conduct the specified processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enter Into Contract" + "@value": "Legal Obligation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Contract" + "@id": "https://w3id.org/dpv#LegalBasis" } ] } diff --git a/dpv/modules/legal_basis.rdf b/dpv/modules/legal_basis.rdf index d81e28dfb..bc4378cec 100644 --- a/dpv/modules/legal_basis.rdf +++ b/dpv/modules/legal_basis.rdf @@ -7,32 +7,6 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - Legitimate Interest of Third Party - Legitimate Interests of a Third Party in conducting specified processing - 2021-05-19 - accepted - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - - - - - - - - Public Interest - Processing is necessary or beneficial for interest of the public or society at large - 2021-04-21 - accepted - Harshvardhan J. Pandit - - @@ -47,39 +21,20 @@ Paul Ryan - + - - - Data Transfer Legal Basis - Specific or special categories and instances of legal basis intended for justifying data transfers - 2021-09-08 + + + Legitimate Interest of Third Party + Legitimate Interests of a Third Party in conducting specified processing + 2021-05-19 accepted - David Hickey - Georg P Krogg + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan - - - Legal_Basis Concepts - - - - - - - - - - - - - - - - - @@ -96,33 +51,9 @@ - - - - - - Vital Interest - Processing is necessary or required to protect vital interests of a data subject or other natural person - 2021-04-21 - accepted - Harshvardhan J. Pandit - - - - - - - - - - Vital Interest of Natural Person - Processing is necessary or required to protect vital interests of a natural person - 2021-04-21 - accepted - Georg P Krog - Harshvardhan J. Pandit - Paul Ryan - + + + isInstanceOf @@ -145,6 +76,20 @@ + + + + + + Legitimate Interest + Legitimate Interests of a Party as justification for specified processing + 2021-05-19 + accepted + Harshvardhan J. Pandit + + + + @@ -159,53 +104,73 @@ Paul Ryan - + - Legitimate Interest - Legitimate Interests of a Party as justification for specified processing - 2021-05-19 + Data Transfer Legal Basis + Specific or special categories and instances of legal basis intended for justifying data transfers + 2021-09-08 accepted - Harshvardhan J. Pandit + David Hickey + Georg P Krogg - - - + - - - Contract Performance - Fulfilment or performance of a contract involving specified processing - 2021-04-07 + + + Vital Interest + Processing is necessary or required to protect vital interests of a data subject or other natural person + 2021-04-21 accepted - Georg P Krog Harshvardhan J. Pandit - Paul Ryan + - + + + Legal_Basis Concepts + + + + + + + + + + + + + + + + + + - - - Legal Obligation - Legal Obligation to conduct the specified processing - 2021-04-07 + + + Legitimate Interest of Controller + Legitimate Interests of a Data Controller in conducting specified processing + 2021-05-19 accepted + Georg P Krog Harshvardhan J. Pandit + Paul Ryan - + - Enter Into Contract - Processing necessary to enter into contract + Contract Performance + Fulfilment or performance of a contract involving specified processing 2021-04-07 accepted Georg P Krog @@ -213,14 +178,18 @@ Paul Ryan - + + + Relation + + - - - Legitimate Interest of Controller - Legitimate Interests of a Data Controller in conducting specified processing - 2021-05-19 + + + Enter Into Contract + Processing necessary to enter into contract + 2021-04-07 accepted Georg P Krog Harshvardhan J. Pandit @@ -241,9 +210,48 @@ Javier FernĆ”ndez - - - has domain + + + + + + Public Interest + Processing is necessary or beneficial for interest of the public or society at large + 2021-04-21 + accepted + Harshvardhan J. Pandit + + + + + + + + + Vital Interest of Natural Person + Processing is necessary or required to protect vital interests of a natural person + 2021-04-21 + accepted + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + + + + + + + + Legal Obligation + Legal Obligation to conduct the specified processing + 2021-04-07 + accepted + Harshvardhan J. Pandit + + + + + isSubTypeOf @@ -257,27 +265,19 @@ Harshvardhan J. Pandit - - - has range - - - isSubTypeOf - - - - Relation - - + - isInstanceOf + has domain Concept + + + diff --git a/dpv/modules/organisational_measures.jsonld b/dpv/modules/organisational_measures.jsonld index 4413401db..5936a930d 100644 --- a/dpv/modules/organisational_measures.jsonld +++ b/dpv/modules/organisational_measures.jsonld @@ -1,6 +1,20 @@ [ { - "@id": "https://w3id.org/dpv#ConsultationWithDPO", + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#Concept" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Concept" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ConsentNotice", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8,15 +22,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-21" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32,29 +52,79 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consultation" + "@id": "https://w3id.org/dpv#PrivacyNotice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with Data Protection Officer(s)" + "@value": "A Notice for information provision associated with Consent" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with DPO" + "@value": "Consent Notice" } ], "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#PrivacyNotice" + } + ] + }, + { + "@id": "https://w3id.org/dpv#OrganisationalMeasure", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Assessment" + }, + { + "@id": "https://w3id.org/dpv#AuthorisationProcedure" + }, + { + "@id": "https://w3id.org/dpv#CertificationSeal" + }, { "@id": "https://w3id.org/dpv#Consultation" + }, + { + "@id": "https://w3id.org/dpv#GovernanceProcedures" + }, + { + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + }, + { + "@id": "https://w3id.org/dpv#LegalAgreement" + }, + { + "@id": "https://w3id.org/dpv#Notice" + }, + { + "@id": "https://w3id.org/dpv#Policy" + }, + { + "@id": "https://w3id.org/dpv#PrivacyByDesign" + }, + { + "@id": "https://w3id.org/dpv#RecordsOfActivities" + }, + { + "@id": "https://w3id.org/dpv#RegularityOfRecertification" + }, + { + "@id": "https://w3id.org/dpv#Safeguard" + }, + { + "@id": "https://w3id.org/dpv#SecurityProcedure" + }, + { + "@id": "https://w3id.org/dpv#StaffTraining" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceMonitoring", + "@id": "https://w3id.org/dpv#DataTransferImpactAssessment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -62,17 +132,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -88,29 +159,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitoring of compliance (e.g. internal policy, regulations)" + "@value": "Impact Assessment for conducting data transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Monitoring" + "@value": "Data Transfer Impact Assessment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ] }, { - "@id": "https://w3id.org/dpv#Safeguard", + "@id": "https://w3id.org/dpv#TrustedThirdPartyUtilisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -118,23 +189,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -148,40 +215,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#SafeguardForDataTransfer" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" + "@value": "Utilisation of a trusted third party to provide or carry out a measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Safeguard" + "@value": "Trusted Third Party Utilisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ] }, { - "@id": "https://w3id.org/dpv#ContractualTerms", + "@id": "https://w3id.org/dpv#CodeOfConduct", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -219,43 +275,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contractual terms governing data handling within or with an entity" + "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "ContractualTerms" + "@value": "Code of Conduct" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isInstanceOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isInstanceOf" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ] }, { - "@id": "https://w3id.org/dpv#PrivacyByDesign", + "@id": "https://w3id.org/dpv#IncidentManagementProcedures", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -263,21 +305,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Mark Lizar" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -293,29 +331,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices regarding incorporating data protection and privacy in the design of information and services" + "@value": "Procedures related to management of incidents" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy by Design" + "@value": "Incident Management Procedures" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ] }, { - "@id": "https://w3id.org/dpv#Seal", + "@id": "https://w3id.org/dpv#SafeguardForDataTransfer", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -323,21 +361,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "David Hickey" }, { - "@value": "Rob Brennan" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -353,29 +391,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CertificationSeal" + "@id": "https://w3id.org/dpv#Safeguard" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A seal or a mark indicating proof of certification to some certification or standard" + "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Seal" + "@value": "Safeguard for Data Transfer" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CertificationSeal" + "@id": "https://w3id.org/dpv#Safeguard" } ] }, { - "@id": "https://w3id.org/dpv#PIA", + "@id": "https://w3id.org/dpv#RegularityOfRecertification", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -383,18 +421,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -410,29 +451,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Carrying out an impact assessment regarding privacy risks" + "@value": "Policy regarding repetition or renewal of existing certification(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Impact Assessment" + "@value": "Regularity of Re-certification" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#LoggingPolicies", + "@id": "https://w3id.org/dpv#GuidelinesPrinciple", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -440,17 +481,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -466,38 +511,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy for logging of information" + "@value": "Guidelines or Principles regarding processing and operational measures" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Logging Policies" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv#CodeOfConduct" + }, { - "@id": "https://w3id.org/dpv#GovernanceProcedures" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasDomain", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv#DesignStandard" + }, { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "https://w3id.org/dpv#PrivacyByDefault" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has domain" + "@value": "GuidelinesPrinciple" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, @@ -558,7 +600,7 @@ ] }, { - "@id": "https://w3id.org/dpv#LegalAgreement", + "@id": "https://w3id.org/dpv#RiskManagementPlan", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -566,21 +608,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Mark Lizar" + "@id": "https://www.iso.org/standard/79637.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -596,40 +634,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A legally binding agreement" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ContractualTerms" - }, - { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" - }, - { - "@id": "https://w3id.org/dpv#NDA" + "@value": "A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Agreement" + "@value": "Risk Management Plan" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ] }, { - "@id": "https://w3id.org/dpv#Policy", + "@id": "https://w3id.org/dpv#SecurityAssessments", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -637,23 +664,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -667,37 +690,63 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#SecurityProcedure" + }, + { + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." + "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#InformationSecurityPolicy" + "@language": "en", + "@value": "Security Assessments" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#SecurityProcedure" }, { - "@id": "https://w3id.org/dpv#RiskManagementPolicy" + "@id": "https://w3id.org/dpv#Assessment" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasDomain", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Policy" + "@value": "has domain" + } + ] + }, + { + "@id": "https://w3id.org/dpv#isInstanceOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@language": "en", + "@value": "isInstanceOf" } ] }, { - "@id": "https://w3id.org/dpv#CredentialManagement", + "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -705,12 +754,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -726,29 +780,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthorisationProcedure" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of credentials and their use in authorisations" + "@value": "Procedures related to management of disasters and recovery" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credential Management" + "@value": "Disaster Recovery Procedures" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AuthorisationProcedure" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ] }, { - "@id": "https://w3id.org/dpv#DataProcessingRecords", + "@id": "https://w3id.org/dpv#DataProtectionTraining", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -756,7 +810,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -764,6 +818,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -777,34 +836,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RecordsOfActivities" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Records of personal data processing, whether ex-ante or ex-post" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#RegisterOfProcessingActivities" + "@value": "Training intended to increase knowledge regarding data protection" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Processing Records" + "@value": "Data Protection Training" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RecordsOfActivities" + "@id": "https://w3id.org/dpv#StaffTraining" } ] }, { - "@id": "https://w3id.org/dpv#PrivacyNotice", + "@id": "https://w3id.org/dpv#DesignStandard", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -812,21 +866,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" }, { - "@value": "Paul Ryan" + "@value": "Rob Brennan" }, { - "@value": "David Hickey" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -842,34 +896,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a notice or document outlining information regarding privacy" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ConsentNotice" + "@value": "A set of rules or guidelines outlining criterias for design" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Notice" + "@value": "Design Standard" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ] }, { - "@id": "https://w3id.org/dpv#SecurityAssessments", + "@id": "https://w3id.org/dpv#LegitimateInterestAssessment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -877,17 +926,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -902,9 +952,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#SecurityProcedure" - }, { "@id": "https://w3id.org/dpv#Assessment" } @@ -912,26 +959,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls" + "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Assessments" + "@value": "Legitimate Interest Assessment" } ], "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#SecurityProcedure" - }, { "@id": "https://w3id.org/dpv#Assessment" } ] }, { - "@id": "https://w3id.org/dpv#Consultation", + "@id": "https://w3id.org/dpv#DPIA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -966,40 +1010,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" + "@value": "A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ConsultationWithAuthority" - }, - { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" - }, + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#ConsultationWithDPO" + "@language": "en", + "@value": "Top class: Impact Assessment, and DPIA is sub-class" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation" + "@value": "Data Protection Impact Assessment (DPIA)" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ] }, { - "@id": "https://w3id.org/dpv#AssetManagementProcedures", + "@id": "https://w3id.org/dpv#Seal", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1007,17 +1046,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1033,29 +1076,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#CertificationSeal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of assets" + "@value": "A seal or a mark indicating proof of certification to some certification or standard" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asset Management Procedures" + "@value": "Seal" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#CertificationSeal" } ] }, { - "@id": "https://w3id.org/dpv#ProfessionalTraining", + "@id": "https://w3id.org/dpv#SubProcessorAgreement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1063,17 +1106,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1089,29 +1139,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods that are intended to provide professional knowledge and expertise" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Professional Training" + "@value": "Sub-Processor Agreement" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ] }, { - "@id": "https://w3id.org/dpv#ConsentRecord", + "@id": "https://w3id.org/dpv#GovernanceProcedures", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1119,21 +1169,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Julian Flake" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1149,29 +1195,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingRecord" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Record of Consent or Consent related activities" + "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#AssetManagementProcedures" + }, + { + "@id": "https://w3id.org/dpv#ComplianceMonitoring" + }, + { + "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures" + }, + { + "@id": "https://w3id.org/dpv#IncidentManagementProcedures" + }, + { + "@id": "https://w3id.org/dpv#IncidentReportingCommunication" + }, + { + "@id": "https://w3id.org/dpv#LoggingPolicies" + }, + { + "@id": "https://w3id.org/dpv#MonitoringPolicies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Record" + "@value": "Governance Procedures" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataProcessingRecord" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#DesignStandard", + "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1179,21 +1248,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Mark Lizar" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1209,29 +1274,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of rules or guidelines outlining criterias for design" + "@value": "Training intended to increase knowledge regarding security" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Design Standard" + "@value": "Security Knowledge Training" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#StaffTraining" } ] }, { - "@id": "https://w3id.org/dpv#RegisterOfProcessingActivities", + "@id": "https://w3id.org/dpv#CredentialManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1239,18 +1304,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Georg P Krog" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1266,35 +1325,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingRecords" + "@id": "https://w3id.org/dpv#AuthorisationProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Tied to compliance processes and documents, decide how to specify those" + "@value": "Management of credentials and their use in authorisations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Register of Processing Activities" + "@value": "Credential Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataProcessingRecords" + "@id": "https://w3id.org/dpv#AuthorisationProcedure" } ] }, { - "@id": "https://w3id.org/dpv#ConsentNotice", + "@id": "https://w3id.org/dpv#CertificationSeal", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1302,21 +1355,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-21" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Rob Brennan" }, { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Julian Flake" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1332,29 +1385,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PrivacyNotice" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A Notice for information provision associated with Consent" + "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Certification" + }, + { + "@id": "https://w3id.org/dpv#Seal" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consent Notice" + "@value": "Certification and Seal" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PrivacyNotice" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures", + "@id": "https://w3id.org/dpv#Notice", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1362,17 +1423,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Paul Ryan" + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "David Hickey" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1388,29 +1453,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to security associated with Third Parties" + "@value": "A notice is an artefact for providing information, choices, or controls" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#PrivacyNotice" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Third Party Security Procedures" + "@value": "Notice" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#StaffTraining", + "@id": "https://w3id.org/dpv#JointDataControllersAgreement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1418,21 +1488,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Rob Brennan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1448,46 +1521,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices and policies regarding training of staff members" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CybersecurityTraining" - }, - { - "@id": "https://w3id.org/dpv#DataProtectionTraining" - }, - { - "@id": "https://w3id.org/dpv#EducationalTraining" - }, - { - "@id": "https://w3id.org/dpv#ProfessionalTraining" - }, - { - "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Staff Training" + "@value": "Joint Data Controllers Agreement" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#DataProcessingAgreement" } ] }, { - "@id": "https://w3id.org/dpv#BackgroundChecks", + "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1521,29 +1577,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" + "@value": "Procedures intended to determine effectiveness of other measures" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Background Checks" + "@value": "Effectiveness Determination Procedures" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#Assessment" } ] }, { - "@id": "https://w3id.org/dpv#SecurityRoleProcedures", + "@id": "https://w3id.org/dpv#LegalAgreement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1551,17 +1607,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1577,94 +1637,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to security roles" + "@value": "A legally binding agreement" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ContractualTerms" + }, + { + "@id": "https://w3id.org/dpv#DataProcessingAgreement" + }, + { + "@id": "https://w3id.org/dpv#NDA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Role Procedures" + "@value": "Legal Agreement" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Concept" - } - ] - }, - { - "@id": "https://w3id.org/dpv#TrustedThirdPartyUtilisation", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#SecurityProcedure" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Utilisation of a trusted third party to provide or carry out a measure" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Trusted Third Party Utilisation" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, @@ -1731,7 +1732,7 @@ ] }, { - "@id": "https://w3id.org/dpv#LegitimateInterestAssessment", + "@id": "https://w3id.org/dpv#ContractualTerms", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1739,18 +1740,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1766,43 +1770,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller" + "@value": "Contractual terms governing data handling within or with an entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legitimate Interest Assessment" + "@value": "ContractualTerms" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Assessment" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#broader" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isSubTypeOf" + "@id": "https://w3id.org/dpv#LegalAgreement" } ] }, { - "@id": "https://w3id.org/dpv#GovernanceProcedures", + "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1836,52 +1826,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to governance (e.g. organisation, unit, team, process, system)" + "@value": "Procedures related to security associated with Third Parties" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AssetManagementProcedures" - }, - { - "@id": "https://w3id.org/dpv#ComplianceMonitoring" - }, - { - "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures" - }, - { - "@id": "https://w3id.org/dpv#IncidentManagementProcedures" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#IncidentReportingCommunication" - }, + "@language": "en", + "@value": "Third Party Security Procedures" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LoggingPolicies" - }, + "@id": "https://w3id.org/dpv#SecurityProcedure" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#MonitoringPolicies" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Governance Procedures" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@value": "Relation" } ] }, { - "@id": "https://w3id.org/dpv#SubProcessorAgreement", + "@id": "https://w3id.org/dpv#ControllerProcessorAgreement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1928,13 +1909,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor" + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sub-Processor Agreement" + "@value": "Controller-Processor Agreement" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1944,7 +1925,7 @@ ] }, { - "@id": "https://w3id.org/dpv#CybersecurityTraining", + "@id": "https://w3id.org/dpv#Certification", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1952,17 +1933,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1978,29 +1963,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#CertificationSeal" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods related to cybersecurity" + "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cybersecurity Training" + "@value": "Certification" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#CertificationSeal" } ] }, { - "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures", + "@id": "https://w3id.org/dpv#RegisterOfProcessingActivities", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2008,17 +1993,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2034,29 +2020,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#DataProcessingRecords" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures intended to determine effectiveness of other measures" + "@value": "A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Tied to compliance processes and documents, decide how to specify those" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Effectiveness Determination Procedures" + "@value": "Register of Processing Activities" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#DataProcessingRecords" } ] }, { - "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures", + "@id": "https://w3id.org/dpv#RiskManagementPolicy", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2064,7 +2056,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -2074,7 +2066,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://www.iso.org/standard/79637.html" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2090,29 +2082,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#SecurityProcedure" + }, + { + "@id": "https://w3id.org/dpv#Policy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of disasters and recovery" + "@value": "A policy or statement of the overall intentions and direction of an organisation related to risk management" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disaster Recovery Procedures" + "@value": "Risk Management Policy" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#SecurityProcedure" + }, + { + "@id": "https://w3id.org/dpv#Policy" } ] }, { - "@id": "https://w3id.org/dpv#ConsultationWithAuthority", + "@id": "https://w3id.org/dpv#Safeguard", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2120,18 +2118,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "David Hickey" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { - "@value": "Paul Ryan" + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2147,43 +2148,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consultation" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with an authority or authoritative entity" + "@value": "A safeguard is a precautionary measure for the protection against or mitigation of negative effects" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#SafeguardForDataTransfer" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This concept is relevant given the requirement to assert safeguards in cross-border data transfers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Authority" + "@value": "Safeguard" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Consultation" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasRange", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has range" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#RecordsOfActivities", + "@id": "https://w3id.org/dpv#AssetManagementProcedures", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2191,18 +2189,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Paul Ryan" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2218,29 +2215,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Records of activities within some context such as maintainence tasks or governance functions" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataProcessingRecords" + "@value": "Procedures related to management of assets" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Records of Activities" + "@value": "Asset Management Procedures" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ] }, @@ -2296,7 +2288,7 @@ ] }, { - "@id": "https://w3id.org/dpv#DPIA", + "@id": "https://w3id.org/dpv#AuthorisationProcedure", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2304,18 +2296,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2331,35 +2326,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals" + "@value": "Procedures for determining authorisation through permission or authority" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#CredentialManagement" + }, + { + "@id": "https://w3id.org/dpv#IdentityManagementMethod" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Top class: Impact Assessment, and DPIA is sub-class" + "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Protection Impact Assessment (DPIA)" + "@value": "Authorisation Procedure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple", + "@id": "https://w3id.org/dpv#ConsultationWithAuthority", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2367,21 +2370,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2397,40 +2397,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Consultation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Guidelines or Principles regarding processing and operational measures" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CodeOfConduct" - }, - { - "@id": "https://w3id.org/dpv#DesignStandard" - }, - { - "@id": "https://w3id.org/dpv#PrivacyByDefault" + "@value": "Consultation with an authority or authoritative entity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "GuidelinesPrinciple" + "@value": "Consultation with Authority" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Consultation" } ] }, { - "@id": "https://w3id.org/dpv#RiskManagementPlan", + "@id": "https://w3id.org/dpv#DataProcessingRecords", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2438,7 +2427,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ @@ -2446,11 +2435,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.iso.org/standard/79637.html" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -2464,29 +2448,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#RecordsOfActivities" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk" + "@value": "Records of personal data processing, whether ex-ante or ex-post" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#RegisterOfProcessingActivities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Management Plan" + "@value": "Data Processing Records" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" + "@id": "https://w3id.org/dpv#RecordsOfActivities" } ] }, { - "@id": "https://w3id.org/dpv#EducationalTraining", + "@id": "https://w3id.org/dpv#CybersecurityTraining", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2526,13 +2515,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training methods that are intended to provide education on topic(s)" + "@value": "Training methods related to cybersecurity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Educational Training" + "@value": "Cybersecurity Training" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -2542,7 +2531,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Assessment", + "@id": "https://w3id.org/dpv#NDA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2550,12 +2539,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2571,46 +2569,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#LegalAgreement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" + "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CybersecurityAssessments" - }, - { - "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" - }, + "@language": "en", + "@value": "Non-Disclosure Agreement (NDA)" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#LegitimateInterestAssessment" - }, + "@id": "https://w3id.org/dpv#LegalAgreement" + } + ] + }, + { + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#SecurityAssessments" + "@id": "http://www.w3.org/2004/02/skos/core#broader" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assessment" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@value": "isSubTypeOf" } ] }, { - "@id": "https://w3id.org/dpv#ImpactAssessment", + "@id": "https://w3id.org/dpv#Assessment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2618,18 +2613,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2645,40 +2634,60 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." + "@value": "The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#DataTransferImpactAssessment" + "@id": "https://w3id.org/dpv#CybersecurityAssessments" }, { - "@id": "https://w3id.org/dpv#DPIA" + "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures" }, { - "@id": "https://w3id.org/dpv#PIA" + "@id": "https://w3id.org/dpv#ImpactAssessment" + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterestAssessment" + }, + { + "@id": "https://w3id.org/dpv#SecurityAssessments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact Assessment" + "@value": "Assessment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Assessment" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#RiskManagementPolicy", + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has range" + } + ] + }, + { + "@id": "https://w3id.org/dpv#BackgroundChecks", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2686,7 +2695,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -2696,7 +2705,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.iso.org/standard/79637.html" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2713,34 +2722,28 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#SecurityProcedure" - }, - { - "@id": "https://w3id.org/dpv#Policy" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A policy or statement of the overall intentions and direction of an organisation related to risk management" + "@value": "Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Management Policy" + "@value": "Background Checks" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#SecurityProcedure" - }, - { - "@id": "https://w3id.org/dpv#Policy" } ] }, { - "@id": "https://w3id.org/dpv#CertificationSeal", + "@id": "https://w3id.org/dpv#Consultation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2748,21 +2751,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2784,21 +2784,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certifications, seals, and marks indicating compliance to regulations or practices" + "@value": "Consultation is a process of receiving feedback, advice, or opinion from an external agency" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Certification" + "@id": "https://w3id.org/dpv#ConsultationWithAuthority" }, { - "@id": "https://w3id.org/dpv#Seal" - } + "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" + }, + { + "@id": "https://w3id.org/dpv#ConsultationWithDPO" + } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification and Seal" + "@value": "Consultation" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -2808,7 +2811,7 @@ ] }, { - "@id": "https://w3id.org/dpv#SecurityProcedure", + "@id": "https://w3id.org/dpv#PrivacyByDefault", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2816,12 +2819,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2837,52 +2849,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures associated with assessing, implementing, and evaluating security" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#BackgroundChecks" - }, - { - "@id": "https://w3id.org/dpv#RiskManagementPlan" - }, - { - "@id": "https://w3id.org/dpv#RiskManagementPolicy" - }, - { - "@id": "https://w3id.org/dpv#SecurityAssessments" - }, - { - "@id": "https://w3id.org/dpv#SecurityRoleProcedures" - }, - { - "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures" - }, - { - "@id": "https://w3id.org/dpv#TrustedThirdPartyUtilisation" + "@value": "Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Procedure" + "@value": "Privacy by Default" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" } ] }, { - "@id": "https://w3id.org/dpv#IncidentManagementProcedures", + "@id": "https://w3id.org/dpv#IncidentReportingCommunication", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2922,13 +2911,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of incidents" + "@value": "Procedures related to management of incident reporting" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incident Management Procedures" + "@value": "Incident Reporting Communication" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -2938,15 +2927,7 @@ ] }, { - "@id": "https://w3id.org/dpv#SecurityAssessment", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CybersecurityAssessments" - } - ] - }, - { - "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining", + "@id": "https://w3id.org/dpv#PIA", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2954,17 +2935,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2980,29 +2962,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding security" + "@value": "Carrying out an impact assessment regarding privacy risks" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Knowledge Training" + "@value": "Privacy Impact Assessment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#ImpactAssessment" } ] }, { - "@id": "https://w3id.org/dpv#JointDataControllersAgreement", + "@id": "https://w3id.org/dpv#ConsultationWithDPO", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3010,24 +2992,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3043,29 +3016,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#Consultation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship" + "@value": "Consultation with Data Protection Officer(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Joint Data Controllers Agreement" + "@value": "Consultation with DPO" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@id": "https://w3id.org/dpv#Consultation" } ] }, { - "@id": "https://w3id.org/dpv#DataProtectionTraining", + "@id": "https://w3id.org/dpv#SecurityProcedure", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3073,7 +3046,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -3081,11 +3054,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -3099,86 +3067,52 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Training intended to increase knowledge regarding data protection" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Data Protection Training" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#StaffTraining" - } - ] - }, - { - "@id": "https://w3id.org/dpv#DataTransferImpactAssessment", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "Procedures associated with assessing, implementing, and evaluating security" } ], - "http://purl.org/dc/terms/creator": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv#BackgroundChecks" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#RiskManagementPlan" }, { - "@value": "Paul Ryan" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#RiskManagementPolicy" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#SecurityAssessments" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#SecurityRoleProcedures" + }, { - "@id": "https://w3id.org/dpv#ImpactAssessment" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures" + }, { - "@language": "en", - "@value": "Impact Assessment for conducting data transfers" + "@id": "https://w3id.org/dpv#TrustedThirdPartyUtilisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Transfer Impact Assessment" + "@value": "Security Procedure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#IncidentReportingCommunication", + "@id": "https://w3id.org/dpv#ConsultationWithDataSubject", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3186,17 +3120,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3212,29 +3144,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#Consultation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures related to management of incident reporting" + "@value": "Consultation with data subject(s) or their representative(s)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Incident Reporting Communication" + "@value": "Consultation with Data Subject" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#Consultation" } ] }, { - "@id": "https://w3id.org/dpv#Notice", + "@id": "https://w3id.org/dpv#Policy", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3278,18 +3210,21 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A notice is an artefact for providing information, choices, or controls" + "@value": "A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols." } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#PrivacyNotice" + "@id": "https://w3id.org/dpv#InformationSecurityPolicy" + }, + { + "@id": "https://w3id.org/dpv#RiskManagementPolicy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Notice" + "@value": "Policy" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -3299,7 +3234,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Certification", + "@id": "https://w3id.org/dpv#PrivacyByDesign", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3337,29 +3272,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CertificationSeal" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Certification mechanisms, seals, and marks for the purpose of demonstrating compliance" + "@value": "Practices regarding incorporating data protection and privacy in the design of information and services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Certification" + "@value": "Privacy by Design" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CertificationSeal" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#IdentityManagementMethod", + "@id": "https://w3id.org/dpv#DataProcessingRecord", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ConsentRecord" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ComplianceMonitoring", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3377,7 +3320,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3393,29 +3336,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthorisationProcedure" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of identity and identity-based processes" + "@value": "Monitoring of compliance (e.g. internal policy, regulations)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Management Method" + "@value": "Compliance Monitoring" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AuthorisationProcedure" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ] }, { - "@id": "https://w3id.org/dpv#CodeOfConduct", + "@id": "https://w3id.org/dpv#PrivacyNotice", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3423,21 +3366,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Rob Brennan" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey" }, { - "@value": "Mark Lizar" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3453,152 +3396,242 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#Notice" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A set of rules or procedures outlining the norms and practices for conducting activities" + "@value": "Represents a notice or document outlining information regarding privacy" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ConsentNotice" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Code of Conduct" + "@value": "Privacy Notice" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#Notice" } ] }, { - "@id": "https://w3id.org/dpv#NDA", + "@id": "https://w3id.org/dpv#Organisational_MeasuresConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#Assessment" + }, { - "@value": "Axel Polleres" + "@id": "https://w3id.org/dpv#AssetManagementProcedures" }, { - "@value": "Rob Brennan" + "@id": "https://w3id.org/dpv#AuthorisationProcedure" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#BackgroundChecks" }, { - "@value": "Mark Lizar" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#Certification" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#CertificationSeal" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#CodeOfConduct" + }, { - "@id": "https://w3id.org/dpv#LegalAgreement" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#ComplianceMonitoring" + }, { - "@language": "en", - "@value": "Non-disclosure Agreements e.g. preserving confidentiality of information" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#ConsentNotice" + }, { - "@language": "en", - "@value": "Non-Disclosure Agreement (NDA)" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv#ConsentRecord" + }, { - "@id": "https://w3id.org/dpv#LegalAgreement" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ControllerProcessorAgreement", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv#Consultation" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#ConsultationWithAuthority" + }, { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#ConsultationWithDPO" }, { - "@value": "Beatriz Esteves" + "@id": "https://w3id.org/dpv#ContractualTerms" }, { - "@value": "Paul Ryan" + "@id": "https://w3id.org/dpv#ControllerProcessorAgreement" }, { - "@value": "Julian Flake" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#CredentialManagement" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#CybersecurityAssessments" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#CybersecurityTraining" + }, { "@id": "https://w3id.org/dpv#DataProcessingAgreement" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + }, { - "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#DataProcessingRecords" + }, { - "@language": "en", - "@value": "Controller-Processor Agreement" + "@id": "https://w3id.org/dpv#DataProtectionTraining" + }, + { + "@id": "https://w3id.org/dpv#DataTransferImpactAssessment" + }, + { + "@id": "https://w3id.org/dpv#DesignStandard" + }, + { + "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures" + }, + { + "@id": "https://w3id.org/dpv#DPIA" + }, + { + "@id": "https://w3id.org/dpv#EducationalTraining" + }, + { + "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures" + }, + { + "@id": "https://w3id.org/dpv#GovernanceProcedures" + }, + { + "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + }, + { + "@id": "https://w3id.org/dpv#IdentityManagementMethod" + }, + { + "@id": "https://w3id.org/dpv#ImpactAssessment" + }, + { + "@id": "https://w3id.org/dpv#IncidentManagementProcedures" + }, + { + "@id": "https://w3id.org/dpv#IncidentReportingCommunication" + }, + { + "@id": "https://w3id.org/dpv#InformationSecurityPolicy" + }, + { + "@id": "https://w3id.org/dpv#JointDataControllersAgreement" + }, + { + "@id": "https://w3id.org/dpv#LegalAgreement" + }, + { + "@id": "https://w3id.org/dpv#LegitimateInterestAssessment" + }, + { + "@id": "https://w3id.org/dpv#LoggingPolicies" + }, + { + "@id": "https://w3id.org/dpv#MonitoringPolicies" + }, + { + "@id": "https://w3id.org/dpv#NDA" + }, + { + "@id": "https://w3id.org/dpv#Notice" + }, + { + "@id": "https://w3id.org/dpv#PIA" + }, + { + "@id": "https://w3id.org/dpv#Policy" + }, + { + "@id": "https://w3id.org/dpv#PrivacyByDefault" + }, + { + "@id": "https://w3id.org/dpv#PrivacyByDesign" + }, + { + "@id": "https://w3id.org/dpv#PrivacyNotice" + }, + { + "@id": "https://w3id.org/dpv#ProfessionalTraining" + }, + { + "@id": "https://w3id.org/dpv#RecordsOfActivities" + }, + { + "@id": "https://w3id.org/dpv#RegisterOfProcessingActivities" + }, + { + "@id": "https://w3id.org/dpv#RegularityOfRecertification" + }, + { + "@id": "https://w3id.org/dpv#RiskManagementPlan" + }, + { + "@id": "https://w3id.org/dpv#RiskManagementPolicy" + }, + { + "@id": "https://w3id.org/dpv#Safeguard" + }, + { + "@id": "https://w3id.org/dpv#SafeguardForDataTransfer" + }, + { + "@id": "https://w3id.org/dpv#Seal" + }, + { + "@id": "https://w3id.org/dpv#SecurityAssessments" + }, + { + "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining" + }, + { + "@id": "https://w3id.org/dpv#SecurityProcedure" + }, + { + "@id": "https://w3id.org/dpv#SecurityRoleProcedures" + }, + { + "@id": "https://w3id.org/dpv#StaffTraining" + }, + { + "@id": "https://w3id.org/dpv#SubProcessorAgreement" + }, + { + "@id": "https://w3id.org/dpv#ThirdPartyAgreement" + }, + { + "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures" + }, + { + "@id": "https://w3id.org/dpv#TrustedThirdPartyUtilisation" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" + "@value": "Organisational_Measures Concepts" } ] }, { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubject", + "@id": "https://w3id.org/dpv#MonitoringPolicies", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3606,15 +3639,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3630,29 +3665,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consultation" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Consultation with data subject(s) or their representative(s)" + "@value": "Policy for monitoring (e.g. progress, performance)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consultation with Data Subject" + "@value": "Monitoring Policies" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Consultation" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ] }, { - "@id": "https://w3id.org/dpv#PrivacyByDefault", + "@id": "https://w3id.org/dpv#ImpactAssessment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3660,21 +3695,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" + "@value": "Georg P Krog" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3690,29 +3722,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#Assessment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service" + "@value": "Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments." + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#DataTransferImpactAssessment" + }, + { + "@id": "https://w3id.org/dpv#DPIA" + }, + { + "@id": "https://w3id.org/dpv#PIA" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy by Default" + "@value": "Impact Assessment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" + "@id": "https://w3id.org/dpv#Assessment" } ] }, { - "@id": "https://w3id.org/dpv#SafeguardForDataTransfer", + "@id": "https://w3id.org/dpv#LoggingPolicies", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3720,23 +3763,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-22" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "David Hickey" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -3750,29 +3789,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Safeguard" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Represents a safeguard used for data transfer. Can include technical or organisational measures." + "@value": "Policy for logging of information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Safeguard for Data Transfer" + "@value": "Logging Policies" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Safeguard" + "@id": "https://w3id.org/dpv#GovernanceProcedures" } ] }, { - "@id": "https://w3id.org/dpv#RegularityOfRecertification", + "@id": "https://w3id.org/dpv#ProfessionalTraining", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3780,21 +3819,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Mark Lizar" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3810,93 +3845,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#StaffTraining" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy regarding repetition or renewal of existing certification(s)" + "@value": "Training methods that are intended to provide professional knowledge and expertise" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Regularity of Re-certification" + "@value": "Professional Training" } ], "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" - } - ] - }, - { - "@id": "https://w3id.org/dpv#OrganisationalMeasure", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Assessment" - }, - { - "@id": "https://w3id.org/dpv#AuthorisationProcedure" - }, - { - "@id": "https://w3id.org/dpv#CertificationSeal" - }, - { - "@id": "https://w3id.org/dpv#Consultation" - }, - { - "@id": "https://w3id.org/dpv#GovernanceProcedures" - }, - { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" - }, - { - "@id": "https://w3id.org/dpv#LegalAgreement" - }, - { - "@id": "https://w3id.org/dpv#Notice" - }, - { - "@id": "https://w3id.org/dpv#Policy" - }, - { - "@id": "https://w3id.org/dpv#PrivacyByDesign" - }, - { - "@id": "https://w3id.org/dpv#RecordsOfActivities" - }, - { - "@id": "https://w3id.org/dpv#RegularityOfRecertification" - }, - { - "@id": "https://w3id.org/dpv#Safeguard" - }, - { - "@id": "https://w3id.org/dpv#SecurityProcedure" - }, { "@id": "https://w3id.org/dpv#StaffTraining" } ] }, { - "@id": "https://w3id.org/dpv#Relation", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Relation" - } - ] - }, - { - "@id": "https://w3id.org/dpv#AuthorisationProcedure", + "@id": "https://w3id.org/dpv#StaffTraining", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3940,27 +3911,30 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Procedures for determining authorisation through permission or authority" + "@value": "Practices and policies regarding training of staff members" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#CredentialManagement" + "@id": "https://w3id.org/dpv#CybersecurityTraining" }, { - "@id": "https://w3id.org/dpv#IdentityManagementMethod" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv#DataProtectionTraining" + }, { - "@language": "en", - "@value": "non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data" + "@id": "https://w3id.org/dpv#EducationalTraining" + }, + { + "@id": "https://w3id.org/dpv#ProfessionalTraining" + }, + { + "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Procedure" + "@value": "Staff Training" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -3970,215 +3944,216 @@ ] }, { - "@id": "https://w3id.org/dpv#Organisational_MeasuresConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#Assessment" - }, - { - "@id": "https://w3id.org/dpv#AssetManagementProcedures" - }, - { - "@id": "https://w3id.org/dpv#AuthorisationProcedure" - }, - { - "@id": "https://w3id.org/dpv#BackgroundChecks" - }, - { - "@id": "https://w3id.org/dpv#Certification" - }, - { - "@id": "https://w3id.org/dpv#CertificationSeal" - }, - { - "@id": "https://w3id.org/dpv#CodeOfConduct" - }, - { - "@id": "https://w3id.org/dpv#ComplianceMonitoring" - }, - { - "@id": "https://w3id.org/dpv#ConsentNotice" - }, - { - "@id": "https://w3id.org/dpv#ConsentRecord" - }, - { - "@id": "https://w3id.org/dpv#Consultation" - }, - { - "@id": "https://w3id.org/dpv#ConsultationWithAuthority" - }, - { - "@id": "https://w3id.org/dpv#ConsultationWithDataSubject" - }, - { - "@id": "https://w3id.org/dpv#ConsultationWithDPO" - }, - { - "@id": "https://w3id.org/dpv#ContractualTerms" - }, - { - "@id": "https://w3id.org/dpv#ControllerProcessorAgreement" - }, - { - "@id": "https://w3id.org/dpv#CredentialManagement" - }, + "@id": "https://w3id.org/dpv#SecurityAssessment", + "http://www.w3.org/2004/02/skos/core#narrower": [ { "@id": "https://w3id.org/dpv#CybersecurityAssessments" - }, - { - "@id": "https://w3id.org/dpv#CybersecurityTraining" - }, - { - "@id": "https://w3id.org/dpv#DataProcessingAgreement" - }, - { - "@id": "https://w3id.org/dpv#DataProcessingRecords" - }, - { - "@id": "https://w3id.org/dpv#DataProtectionTraining" - }, - { - "@id": "https://w3id.org/dpv#DataTransferImpactAssessment" - }, - { - "@id": "https://w3id.org/dpv#DesignStandard" - }, - { - "@id": "https://w3id.org/dpv#DisasterRecoveryProcedures" - }, - { - "@id": "https://w3id.org/dpv#DPIA" - }, - { - "@id": "https://w3id.org/dpv#EducationalTraining" - }, - { - "@id": "https://w3id.org/dpv#EffectivenessDeterminationProcedures" - }, - { - "@id": "https://w3id.org/dpv#GovernanceProcedures" - }, + } + ] + }, + { + "@id": "https://w3id.org/dpv#RecordsOfActivities", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#GuidelinesPrinciple" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#IdentityManagementMethod" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv#ImpactAssessment" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv#IncidentManagementProcedures" - }, + "@value": "Paul Ryan" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#IncidentReportingCommunication" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#InformationSecurityPolicy" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#JointDataControllersAgreement" - }, + "@id": "https://w3id.org/dpv#OrganisationalMeasure" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" - }, + "@language": "en", + "@value": "Records of activities within some context such as maintainence tasks or governance functions" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#LegitimateInterestAssessment" - }, + "@id": "https://w3id.org/dpv#DataProcessingRecords" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#LoggingPolicies" - }, + "@language": "en", + "@value": "Records of Activities" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#MonitoringPolicies" - }, + "@id": "https://w3id.org/dpv#OrganisationalMeasure" + } + ] + }, + { + "@id": "https://w3id.org/dpv#EducationalTraining", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#NDA" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#Notice" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#PIA" - }, + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Policy" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#PrivacyByDefault" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PrivacyByDesign" - }, + "@id": "https://w3id.org/dpv#StaffTraining" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#PrivacyNotice" - }, + "@language": "en", + "@value": "Training methods that are intended to provide education on topic(s)" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ProfessionalTraining" - }, + "@language": "en", + "@value": "Educational Training" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RecordsOfActivities" - }, + "@id": "https://w3id.org/dpv#StaffTraining" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DataProcessingAgreement", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#RegisterOfProcessingActivities" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-26" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#RegularityOfRecertification" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv#RiskManagementPlan" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv#RiskManagementPolicy" + "@value": "Beatriz Esteves" }, { - "@id": "https://w3id.org/dpv#Safeguard" + "@value": "Paul Ryan" }, { - "@id": "https://w3id.org/dpv#SafeguardForDataTransfer" - }, + "@value": "Julian Flake" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#Seal" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#SecurityAssessments" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityKnowledgeTraining" - }, + "@id": "https://w3id.org/dpv#LegalAgreement" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#SecurityProcedure" - }, + "@language": "en", + "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#SecurityRoleProcedures" + "@id": "https://w3id.org/dpv#ControllerProcessorAgreement" }, { - "@id": "https://w3id.org/dpv#StaffTraining" + "@id": "https://w3id.org/dpv#JointDataControllersAgreement" }, { "@id": "https://w3id.org/dpv#SubProcessorAgreement" }, { "@id": "https://w3id.org/dpv#ThirdPartyAgreement" - }, - { - "@id": "https://w3id.org/dpv#ThirdPartySecurityProcedures" - }, + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#TrustedThirdPartyUtilisation" + "@language": "en", + "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Organisational_Measures Concepts" + "@language": "en", + "@value": "Data Processing Agreement" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#LegalAgreement" } ] }, { - "@id": "https://w3id.org/dpv#MonitoringPolicies", + "@id": "https://w3id.org/dpv#SecurityRoleProcedures", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4212,29 +4187,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Policy for monitoring (e.g. progress, performance)" + "@value": "Procedures related to security roles" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitoring Policies" + "@value": "Security Role Procedures" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GovernanceProcedures" + "@id": "https://w3id.org/dpv#SecurityProcedure" } ] }, { - "@id": "https://w3id.org/dpv#DataProcessingAgreement", + "@id": "https://w3id.org/dpv#ConsentRecord", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4242,7 +4217,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -4252,9 +4227,6 @@ { "@value": "Harshvardhan J. Pandit" }, - { - "@value": "Beatriz Esteves" - }, { "@value": "Paul Ryan" }, @@ -4275,52 +4247,80 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@id": "https://w3id.org/dpv#DataProcessingRecord" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data" + "@value": "A Record of Consent or Consent related activities" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ControllerProcessorAgreement" - }, + "@language": "en", + "@value": "Consent Record" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#JointDataControllersAgreement" - }, + "@id": "https://w3id.org/dpv#DataProcessingRecord" + } + ] + }, + { + "@id": "https://w3id.org/dpv#IdentityManagementMethod", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#SubProcessorAgreement" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-08-17" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#ThirdPartyAgreement" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements." + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#AuthorisationProcedure" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data Processing Agreement" + "@value": "Management of identity and identity-based processes" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#LegalAgreement" + "@language": "en", + "@value": "Identity Management Method" } - ] - }, - { - "@id": "https://w3id.org/dpv#DataProcessingRecord", - "http://www.w3.org/2004/02/skos/core#narrower": [ + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ConsentRecord" + "@id": "https://w3id.org/dpv#AuthorisationProcedure" } ] } diff --git a/dpv/modules/organisational_measures.rdf b/dpv/modules/organisational_measures.rdf index 8c60c5c9e..e31649e87 100644 --- a/dpv/modules/organisational_measures.rdf +++ b/dpv/modules/organisational_measures.rdf @@ -7,120 +7,34 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - Consultation with Data Subject - Consultation with data subject(s) or their representative(s) - 2022-06-15 - accepted - Harshvardhan J. Pandit - Georg P Krog - - - - - Organisational_Measures Concepts - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Third-Party Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party - 2022-02-09 - accepted - Harshvardhan J. Pandit - - - + - - - Data Protection Training - Training intended to increase knowledge regarding data protection - - 2022-08-17 + + + Authorisation Procedure + Procedures for determining authorisation through permission or authority + non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar + + - + + + + - - - ContractualTerms - Contractual terms governing data handling within or with an entity + + + GuidelinesPrinciple + Guidelines or Principles regarding processing and operational measures 2019-04-05 accepted Axel Polleres @@ -129,185 +43,179 @@ Mark Lizar - - - - + - - - Impact Assessment - Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. - 2020-11-04 + + + Notice + A notice is an artefact for providing information, choices, or controls + 2021-09-08 accepted + Paul Ryan + David Hickey Georg P Krog Harshvardhan J. Pandit - Paul Ryan + - + - - - Joint Data Controllers Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship - 2022-01-26 + + + Consultation with DPO + Consultation with Data Protection Officer(s) + 2022-06-15 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - Paul Ryan - Julian Flake + Georg P Krog - + - - - Credential Management - Management of credentials and their use in authorisations - 2022-06-15 + + + Logging Policies + Policy for logging of information + + 2022-08-17 accepted - Georg P Krog + Harshvardhan J. Pandit - - - + - - - Certification and Seal - Certifications, seals, and marks indicating compliance to regulations or practices - 2019-04-05 + + + Incident Management Procedures + Procedures related to management of incidents + + 2022-08-17 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar - - - - + - - - Legal Agreement - A legally binding agreement - 2019-04-05 + + + Consultation with Authority + Consultation with an authority or authoritative entity + 2020-11-04 accepted - Axel Polleres - Rob Brennan + Georg P Krog Harshvardhan J. Pandit - Mark Lizar + Paul Ryan - + - Incident Management Procedures - Procedures related to management of incidents + Incident Reporting Communication + Procedures related to management of incident reporting 2022-08-17 accepted Harshvardhan J. Pandit - + - - - - - Cybersecurity Assessments - Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls - - 2022-08-17 + + + + + Risk Management Policy + A policy or statement of the overall intentions and direction of an organisation related to risk management + + 2022-08-18 accepted Harshvardhan J. Pandit - + + + - Assessment - The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments + Policy + A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. 2021-09-08 accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - Professional Training - Training methods that are intended to provide professional knowledge and expertise - - 2022-08-17 - accepted + Paul Ryan + David Hickey + Georg P Krog Harshvardhan J. Pandit - - - - - + + + - - - Data Processing Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data - For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. - 2022-01-26 + + + Certification and Seal + Certifications, seals, and marks indicating compliance to regulations or practices + 2019-04-05 accepted - Georg P Krog + Axel Polleres + Rob Brennan Harshvardhan J. Pandit - Beatriz Esteves - Paul Ryan - Julian Flake + Mark Lizar - + - - - Compliance Monitoring - Monitoring of compliance (e.g. internal policy, regulations) + + + Background Checks + Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role 2022-08-17 accepted Harshvardhan J. Pandit - + + + + + + + + + + + + + + + + + + + + Relation + + + - - - Data Transfer Impact Assessment - Impact Assessment for conducting data transfers + + + Records of Activities + Records of activities within some context such as maintainence tasks or governance functions 2021-09-08 accepted Georg P Krog @@ -315,93 +223,140 @@ Paul Ryan - + - - - Data Processing Records - Records of personal data processing, whether ex-ante or ex-post - 2021-09-08 + + + Third-Party Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller or Processor and a Third Party + 2022-02-09 accepted Harshvardhan J. Pandit - - + - - - Non-Disclosure Agreement (NDA) - Non-disclosure Agreements e.g. preserving confidentiality of information - 2019-04-05 + + + Third Party Security Procedures + Procedures related to security associated with Third Parties + + 2022-08-17 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar - - - - - - Authorisation Procedure - Procedures for determining authorisation through permission or authority - non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data - 2019-04-05 - accepted - Axel Polleres - Rob Brennan - Harshvardhan J. Pandit - Mark Lizar - - - + + + Organisational_Measures Concepts + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - + - - - Incident Reporting Communication - Procedures related to management of incident reporting + + + Security Knowledge Training + Training intended to increase knowledge regarding security 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - Privacy by Design - Practices regarding incorporating data protection and privacy in the design of information and services - 2019-04-05 - accepted - Axel Polleres - Rob Brennan - Harshvardhan J. Pandit - Mark Lizar - - - + - - - Background Checks - Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role + + + Data Protection Training + Training intended to increase knowledge regarding data protection 2022-08-17 accepted Harshvardhan J. Pandit + + + + + + Privacy Impact Assessment + Carrying out an impact assessment regarding privacy risks + 2020-11-04 + accepted + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + + @@ -415,157 +370,155 @@ Harshvardhan J. Pandit - - + + + + + + + + - Records of Activities - Records of activities within some context such as maintainence tasks or governance functions - 2021-09-08 + Security Procedure + Procedures associated with assessing, implementing, and evaluating security + 2022-08-24 accepted - Georg P Krog Harshvardhan J. Pandit - Paul Ryan - - - - - - + - - - Staff Training - Practices and policies regarding training of staff members - 2019-04-05 + + + Consultation with Data Subject + Consultation with data subject(s) or their representative(s) + 2022-06-15 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar + Georg P Krog - + + + + + - - - Disaster Recovery Procedures - Procedures related to management of disasters and recovery - - 2022-08-17 + + + Data Processing Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data + For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. + 2022-01-26 accepted + Georg P Krog Harshvardhan J. Pandit + Beatriz Esteves + Paul Ryan + Julian Flake - + - - - Data Protection Impact Assessment (DPIA) - A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals - Top class: Impact Assessment, and DPIA is sub-class + + + Consultation + Consultation is a process of receiving feedback, advice, or opinion from an external agency 2020-11-04 accepted Georg P Krog Harshvardhan J. Pandit Paul Ryan + + + - + - - - Educational Training - Training methods that are intended to provide education on topic(s) - - 2022-08-17 + + + Data Protection Impact Assessment (DPIA) + A DPIA involves determining the potential and actual impact of processing activities on individuals or groups of individuals + Top class: Impact Assessment, and DPIA is sub-class + 2020-11-04 accepted + Georg P Krog Harshvardhan J. Pandit + Paul Ryan - + - - - Safeguard - A safeguard is a precautionary measure for the protection against or mitigation of negative effects - This concept is relevant given the requirement to assert safeguards in cross-border data transfers - 2021-09-22 + + + Legitimate Interest Assessment + Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller + 2021-09-08 accepted - David Hickey - Paul Ryan Georg P Krog Harshvardhan J. Pandit + Paul Ryan - - - - - - - - - + - - - Governance Procedures - Procedures related to governance (e.g. organisation, unit, team, process, system) - - 2022-08-17 + + + Consent Record + A Record of Consent or Consent related activities + 2022-06-22 accepted + Georg P Krog Harshvardhan J. Pandit + Paul Ryan + Julian Flake - + - - - Notice - A notice is an artefact for providing information, choices, or controls + + + Data Processing Records + Records of personal data processing, whether ex-ante or ex-post 2021-09-08 accepted - Paul Ryan - David Hickey - Georg P Krog Harshvardhan J. Pandit - + - + - - - Certification - Certification mechanisms, seals, and marks for the purpose of demonstrating compliance - 2019-04-05 + + + Consent Notice + A Notice for information provision associated with Consent + 2022-06-21 accepted - Axel Polleres - Rob Brennan + Georg P Krog Harshvardhan J. Pandit - Mark Lizar + Paul Ryan + Julian Flake - + - Sub-Processor Agreement - An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor + Joint Data Controllers Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between Controllers within a Joint Controllers relationship 2022-01-26 accepted Georg P Krog @@ -575,21 +528,49 @@ Julian Flake - + + + + + + Safeguard for Data Transfer + Represents a safeguard used for data transfer. Can include technical or organisational measures. + 2021-09-22 + accepted + David Hickey + Paul Ryan + Georg P Krog + Harshvardhan J. Pandit + + + - - - Security Assessments - Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls + Effectiveness Determination Procedures + Procedures intended to determine effectiveness of other measures 2022-08-17 accepted Harshvardhan J. Pandit + + + + + + Privacy by Default + Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service + 2019-04-05 + accepted + Axel Polleres + Rob Brennan + Harshvardhan J. Pandit + Mark Lizar + + @@ -599,38 +580,20 @@ An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Controller and a Data Processor 2022-01-26 accepted - Georg P Krog - Harshvardhan J. Pandit - Beatriz Esteves - Paul Ryan - Julian Flake - - - - - - - - - - - - - - - - - - + Georg P Krog + Harshvardhan J. Pandit + Beatriz Esteves + Paul Ryan + Julian Flake + - + - - - Register of Processing Activities - A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility - Tied to compliance processes and documents, decide how to specify those + + + Data Transfer Impact Assessment + Impact Assessment for conducting data transfers 2021-09-08 accepted Georg P Krog @@ -653,56 +616,60 @@ Mark Lizar - + - - - Legitimate Interest Assessment - Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller - 2021-09-08 + + + Security Role Procedures + Procedures related to security roles + + 2022-08-17 accepted - Georg P Krog Harshvardhan J. Pandit - Paul Ryan - + - - - Monitoring Policies - Policy for monitoring (e.g. progress, performance) - - 2022-08-17 + + + Assessment + The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments + 2021-09-08 accepted Harshvardhan J. Pandit + + + + + - - + - - - Privacy Notice - Represents a notice or document outlining information regarding privacy - 2021-09-08 + + + Safeguard + A safeguard is a precautionary measure for the protection against or mitigation of negative effects + This concept is relevant given the requirement to assert safeguards in cross-border data transfers + 2021-09-22 accepted - Georg P Krog - Paul Ryan David Hickey + Paul Ryan + Georg P Krog Harshvardhan J. Pandit + - + - - - Design Standard - A set of rules or guidelines outlining criterias for design + + + Privacy by Design + Practices regarding incorporating data protection and privacy in the design of information and services 2019-04-05 accepted Axel Polleres @@ -711,110 +678,102 @@ Mark Lizar - - - - - - Identity Management Method - Management of identity and identity-based processes - - 2022-08-17 - accepted - Harshvardhan J. Pandit - + + - + + + + + + + + - - - Consent Record - A Record of Consent or Consent related activities - 2022-06-22 + + + Governance Procedures + Procedures related to governance (e.g. organisation, unit, team, process, system) + + 2022-08-17 accepted - Georg P Krog Harshvardhan J. Pandit - Paul Ryan - Julian Flake - + - - - Consent Notice - A Notice for information provision associated with Consent - 2022-06-21 + + + Cybersecurity Training + Training methods related to cybersecurity + + 2022-08-17 accepted - Georg P Krog Harshvardhan J. Pandit - Paul Ryan - Julian Flake - + + + + - - - Privacy Impact Assessment - Carrying out an impact assessment regarding privacy risks - 2020-11-04 + + + Legal Agreement + A legally binding agreement + 2019-04-05 accepted - Georg P Krog + Axel Polleres + Rob Brennan Harshvardhan J. Pandit - Paul Ryan + Mark Lizar - + - - - Information Security Policy - Policy regarding security of information - - 2022-08-17 + + + Design Standard + A set of rules or guidelines outlining criterias for design + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - - - - - - Effectiveness Determination Procedures - Procedures intended to determine effectiveness of other measures - - 2022-08-17 - accepted - Harshvardhan J. Pandit - + + + has range - + - - - Risk Management Plan - A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk - - 2022-08-18 + + + ContractualTerms + Contractual terms governing data handling within or with an entity + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - - - Logging Policies - Policy for logging of information - + + + Identity Management Method + Management of identity and identity-based processes + 2022-08-17 accepted Harshvardhan J. Pandit @@ -835,175 +794,155 @@ Mark Lizar - - - - - - - - + - - - Security Procedure - Procedures associated with assessing, implementing, and evaluating security - 2022-08-24 + + + Information Security Policy + Policy regarding security of information + + 2022-08-17 accepted Harshvardhan J. Pandit - - - has range - - + - - - Code of Conduct - A set of rules or procedures outlining the norms and practices for conducting activities - 2019-04-05 + + + Sub-Processor Agreement + An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of personal data between a Data Processor and a Data (Sub-)Processor + 2022-01-26 accepted - Axel Polleres - Rob Brennan + Georg P Krog Harshvardhan J. Pandit - Mark Lizar + Beatriz Esteves + Paul Ryan + Julian Flake - + - - - Third Party Security Procedures - Procedures related to security associated with Third Parties + + + Compliance Monitoring + Monitoring of compliance (e.g. internal policy, regulations) 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Consultation with DPO - Consultation with Data Protection Officer(s) - 2022-06-15 + + + Educational Training + Training methods that are intended to provide education on topic(s) + + 2022-08-17 accepted Harshvardhan J. Pandit - Georg P Krog - + - - - Consultation with Authority - Consultation with an authority or authoritative entity - 2020-11-04 + + + Register of Processing Activities + A ROPA is a document maintained by Data Controllers detailing processing activities carried out under their responsibility + Tied to compliance processes and documents, decide how to specify those + 2021-09-08 accepted Georg P Krog Harshvardhan J. Pandit Paul Ryan - + - - - Asset Management Procedures - Procedures related to management of assets + + + + + Cybersecurity Assessments + Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Safeguard for Data Transfer - Represents a safeguard used for data transfer. Can include technical or organisational measures. - 2021-09-22 + + + Risk Management Plan + A scheme within the risk management framework specifying the approach, the management components, and resources to be applied to the management of risk + + 2022-08-18 accepted - David Hickey - Paul Ryan - Georg P Krog Harshvardhan J. Pandit - - - Relation - - + + - - - - - Risk Management Policy - A policy or statement of the overall intentions and direction of an organisation related to risk management - - 2022-08-18 + + + Privacy Notice + Represents a notice or document outlining information regarding privacy + 2021-09-08 accepted + Georg P Krog + Paul Ryan + David Hickey Harshvardhan J. Pandit - + - - - Security Role Procedures - Procedures related to security roles - - 2022-08-17 + + + Non-Disclosure Agreement (NDA) + Non-disclosure Agreements e.g. preserving confidentiality of information + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - - - isInstanceOf - - - - + - - - Policy - A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. - 2021-09-08 + + + Monitoring Policies + Policy for monitoring (e.g. progress, performance) + + 2022-08-17 accepted - Paul Ryan - David Hickey - Georg P Krog Harshvardhan J. Pandit - - - - + - - - GuidelinesPrinciple - Guidelines or Principles regarding processing and operational measures + + + Code of Conduct + A set of rules or procedures outlining the norms and practices for conducting activities 2019-04-05 accepted Axel Polleres @@ -1012,56 +951,97 @@ Mark Lizar - + - Security Knowledge Training - Training intended to increase knowledge regarding security - + Professional Training + Training methods that are intended to provide professional knowledge and expertise + 2022-08-17 accepted Harshvardhan J. Pandit - + + + + + + - Consultation - Consultation is a process of receiving feedback, advice, or opinion from an external agency + Staff Training + Practices and policies regarding training of staff members + 2019-04-05 + accepted + Axel Polleres + Rob Brennan + Harshvardhan J. Pandit + Mark Lizar + + + + + + + + + + + Impact Assessment + Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. 2020-11-04 accepted Georg P Krog Harshvardhan J. Pandit Paul Ryan - - - - + + + isInstanceOf + + - - - Cybersecurity Training - Training methods related to cybersecurity - + + + Asset Management Procedures + Procedures related to management of assets + 2022-08-17 accepted Harshvardhan J. Pandit - + + + isSubTypeOf + + - - - Privacy by Default - Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service + + + Disaster Recovery Procedures + Procedures related to management of disasters and recovery + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Certification + Certification mechanisms, seals, and marks for the purpose of demonstrating compliance 2019-04-05 accepted Axel Polleres @@ -1070,19 +1050,39 @@ Mark Lizar + + + has domain - - - isSubTypeOf - - - + + + + + + + + Security Assessments + Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls + + 2022-08-17 + accepted + Harshvardhan J. Pandit + - - + + + + + + Credential Management + Management of credentials and their use in authorisations + 2022-06-15 + accepted + Georg P Krog + diff --git a/dpv/modules/personal_data.jsonld b/dpv/modules/personal_data.jsonld index 55cbb6d98..3d9367a53 100644 --- a/dpv/modules/personal_data.jsonld +++ b/dpv/modules/personal_data.jsonld @@ -1,18 +1,4 @@ [ - { - "@id": "https://w3id.org/dpv#isInstanceOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isInstanceOf" - } - ] - }, { "@id": "https://w3id.org/dpv#Personal_DataConcepts", "@type": [ @@ -72,34 +58,20 @@ ] }, { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData", + "@id": "https://w3id.org/dpv#InferredPersonalData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/modified": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", "@value": "2022-01-19" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -110,48 +82,54 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SensitivePersonalData" + "@id": "https://w3id.org/dpv#DerivedPersonalData" + }, + { + "@id": "https://w3id.org/dpv#GeneratedPersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sensitive Personal Data whose use requires specific legal permission or justification" + "@value": "Personal Data that is obtained through inference from other data" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification." + "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Special Category Personal Data" + "@value": "Inferred Personal Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SensitivePersonalData" + "@id": "https://w3id.org/dpv#DerivedPersonalData" + }, + { + "@id": "https://w3id.org/dpv#GeneratedPersonalData" } ] }, { - "@id": "https://w3id.org/dpv#GeneratedPersonalData", + "@id": "https://w3id.org/dpv#hasData", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -170,42 +148,36 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#PersonalData" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" + "@value": "Indicates associated with Data (may or may not be personal)" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#InferredPersonalData" + "@id": "https://w3id.org/dpv#hasPersonalData" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" + "@value": "has data" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Generated Personal Data" + "@id": "https://w3id.org/dpv#Concept" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@id": "https://w3id.org/dpv#Data" } ] }, { - "@id": "https://w3id.org/dpv#hasDomain", + "@id": "https://w3id.org/dpv#isInstanceOf", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -214,25 +186,39 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has domain" + "@value": "isInstanceOf" } ] }, { - "@id": "https://w3id.org/dpv#hasData", + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_9/par_1/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -243,39 +229,40 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates associated with Data (may or may not be personal)" + "@id": "https://w3id.org/dpv#SensitivePersonalData" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#hasPersonalData" + "@language": "en", + "@value": "Sensitive Personal Data whose use requires specific legal permission or justification" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "has data" + "@value": "The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification." } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Special Category Personal Data" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#SensitivePersonalData" } ] }, { - "@id": "https://w3id.org/dpv#SensitivePersonalData", + "@id": "https://w3id.org/dpv#Data", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -302,51 +289,27 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#PersonalData" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" + "@value": "A broad concept representing 'data' or 'information'" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Sensitive Personal Data" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv#NonPersonalData" + }, { "@id": "https://w3id.org/dpv#PersonalData" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + }, { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" + "@id": "https://w3id.org/dpv#SyntheticData" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Concept" + "@value": "Data" } ] }, @@ -402,21 +365,7 @@ ] }, { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#broader" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isSubTypeOf" - } - ] - }, - { - "@id": "https://w3id.org/dpv#DerivedPersonalData", + "@id": "https://w3id.org/dpv#CollectedPersonalData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -424,26 +373,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Elmar Kiesling; Harshvardhan J. Pandit" - }, - { - "@value": "Fajar Ekaputra" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.w3.org/community/dpvcg/" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -465,29 +400,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is obtained or derived from other data" + "@value": "Personal Data that has been collected from another source such as the Data Subject" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#InferredPersonalData" + "@id": "https://w3id.org/dpv#ObservedPersonalData" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." + "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derived Personal Data" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/data#Derived" + "@value": "Collected Personal Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -497,7 +427,7 @@ ] }, { - "@id": "https://w3id.org/dpv#hasRange", + "@id": "https://w3id.org/dpv#Relation", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -506,69 +436,40 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has range" + "@value": "Relation" } ] }, { - "@id": "https://w3id.org/dpv#AnonymisedData", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Piero Bonatti" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#NonPersonalData" + "@id": "http://www.w3.org/2004/02/skos/core#broader" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" + "@value": "isSubTypeOf" } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + ] + }, + { + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudoAnonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudoAnonymisedData) should be used instead of AnonymisedData." + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymised Data" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#NonPersonalData" + "@value": "has range" } ] }, { - "@id": "https://w3id.org/dpv#CollectedPersonalData", + "@id": "https://w3id.org/dpv#PseudoAnonymisedData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -576,7 +477,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-01-19" } ], "http://purl.org/dc/terms/creator": [ @@ -603,34 +504,51 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has been collected from another source such as the Data Subject" + "@value": "Personal Data that has undergone a partial (incomplete) anonymisation process such that it is still considered Personal Data" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ObservedPersonalData" + "@language": "en", + "@value": "Pseudo-anonymised Data" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "To indicate the source of data, use the DataSource concept with the hasDataSource relation" + "@id": "https://w3id.org/dpv#PersonalData" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#Concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Collected Personal Data" + "@value": "Concept" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasDomain", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#PersonalData" + "@language": "en", + "@value": "has domain" } ] }, { - "@id": "https://w3id.org/dpv#Data", + "@id": "https://w3id.org/dpv#SensitivePersonalData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -657,27 +575,37 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#PersonalData" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A broad concept representing 'data' or 'information'" + "@value": "Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#NonPersonalData" - }, - { - "@id": "https://w3id.org/dpv#PersonalData" - }, + "@id": "https://w3id.org/dpv#SpecialCategoryPersonalData" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#SyntheticData" + "@language": "en", + "@value": "Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data" + "@value": "Sensitive Personal Data" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#PersonalData" } ] }, @@ -799,7 +727,7 @@ ] }, { - "@id": "https://w3id.org/dpv#InferredPersonalData", + "@id": "https://w3id.org/dpv#NonPersonalData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -828,41 +756,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DerivedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#GeneratedPersonalData" + "@id": "https://w3id.org/dpv#Data" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that is obtained through inference from other data" + "@value": "Data that is not Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#AnonymisedData" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history." + "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Inferred Personal Data" + "@value": "Non-Personal Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DerivedPersonalData" - }, - { - "@id": "https://w3id.org/dpv#GeneratedPersonalData" + "@id": "https://w3id.org/dpv#Data" } ] }, { - "@id": "https://w3id.org/dpv#NonPersonalData", + "@id": "https://w3id.org/dpv#DerivedPersonalData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -870,12 +797,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2019-05-07" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling; Harshvardhan J. Pandit" + }, + { + "@value": "Fajar Ekaputra" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/community/dpvcg/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -891,54 +832,102 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#PersonalData" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data that is not Personal Data" + "@value": "Personal Data that is obtained or derived from other data" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#AnonymisedData" + "@id": "https://w3id.org/dpv#InferredPersonalData" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used." + "@value": "Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Personal Data" + "@value": "Derived Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/data#Derived" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Data" + "@id": "https://w3id.org/dpv#PersonalData" } ] }, { - "@id": "https://w3id.org/dpv#Relation", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv#AnonymisedData", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-01-19" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Piero Bonatti" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#NonPersonalData" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudoAnonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudoAnonymisedData) should be used instead of AnonymisedData." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Relation" + "@value": "Anonymised Data" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#NonPersonalData" } ] }, { - "@id": "https://w3id.org/dpv#PseudoAnonymisedData", + "@id": "https://w3id.org/dpv#GeneratedPersonalData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -946,7 +935,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-19" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ @@ -973,13 +962,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personal Data that has undergone a partial (incomplete) anonymisation process such that it is still considered Personal Data" + "@value": "Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#InferredPersonalData" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Generated Data is used to indicate data that is produced and is not derived or inferred from other data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudo-anonymised Data" + "@value": "Generated Personal Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ diff --git a/dpv/modules/personal_data.rdf b/dpv/modules/personal_data.rdf index 79413ff8c..6f851101d 100644 --- a/dpv/modules/personal_data.rdf +++ b/dpv/modules/personal_data.rdf @@ -7,33 +7,23 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - - - Inferred Personal Data - Personal Data that is obtained through inference from other data - Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. - 2022-01-19 - accepted - Harshvardhan J. Pandit - + + + isInstanceOf - + - - - Anonymised Data - Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data - It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudoAnonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudoAnonymisedData) should be used instead of AnonymisedData. - 2022-01-19 + + + Collected Personal Data + Personal Data that has been collected from another source such as the Data Subject + To indicate the source of data, use the DataSource concept with the hasDataSource relation + 2022-03-30 accepted - Piero Bonatti + Harshvardhan J. Pandit + @@ -56,20 +46,6 @@ Harshvardhan Pandit - - - - - - - - has personal data - Indicates association with Personal Data - 2022-01-19 - accepted - Harshvardhan J. Pandit - - Personal_Data Concepts @@ -89,73 +65,37 @@ - - - - - - Synthetic Data - Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data - - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - - - - - - - has data - Indicates associated with Data (may or may not be personal) - 2022-08-18 - accepted - Harshvardhan J. Pandit - - - + - - - Special Category Personal Data - Sensitive Personal Data whose use requires specific legal permission or justification - The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification. - + + + Derived Personal Data + Personal Data that is obtained or derived from other data + + Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. + 2019-05-07 2022-01-19 - modified + accepted Elmar Kiesling; Harshvardhan J. Pandit Fajar Ekaputra + - + - Collected Personal Data - Personal Data that has been collected from another source such as the Data Subject - To indicate the source of data, use the DataSource concept with the hasDataSource relation - 2022-03-30 + Sensitive Personal Data + Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection + Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. + 2022-01-19 accepted Harshvardhan J. Pandit - - - - - - - - Observed Personal Data - Personal Data that has been collected through observation of the Data Subject(s) - 2022-08-24 - accepted - Georg P Krog - + @@ -171,35 +111,18 @@ Harshvardhan J. Pandit - + - - - Pseudo-anonymised Data - Personal Data that has undergone a partial (incomplete) anonymisation process such that it is still considered Personal Data + Data + A broad concept representing 'data' or 'information' 2022-01-19 accepted Harshvardhan J. Pandit - - - - - - - Derived Personal Data - Personal Data that is obtained or derived from other data - - Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. - - 2019-05-07 - 2022-01-19 - accepted - Elmar Kiesling; Harshvardhan J. Pandit - Fajar Ekaputra - - + + + @@ -215,52 +138,129 @@ - + + + + + + + has data + Indicates associated with Data (may or may not be personal) + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + - Sensitive Personal Data - Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection - Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. + Pseudo-anonymised Data + Personal Data that has undergone a partial (incomplete) anonymisation process such that it is still considered Personal Data 2022-01-19 accepted Harshvardhan J. Pandit - - + + + Relation + + - Data - A broad concept representing 'data' or 'information' + + + + + Inferred Personal Data + Personal Data that is obtained through inference from other data + Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. 2022-01-19 accepted Harshvardhan J. Pandit - - - - - - has domain + + + + + + Anonymised Data + Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data + It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudoAnonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept AnonymisedDataWithinScope (as subclass of PseudoAnonymisedData) should be used instead of AnonymisedData. + 2022-01-19 + accepted + Piero Bonatti + - - - has range + + + + + + Observed Personal Data + Personal Data that has been collected through observation of the Data Subject(s) + 2022-08-24 + accepted + Georg P Krog + + + + + + + + Synthetic Data + Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data + + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + + + + + + has personal data + Indicates association with Personal Data + 2022-01-19 + accepted + Harshvardhan J. Pandit + + + + + + + + Special Category Personal Data + Sensitive Personal Data whose use requires specific legal permission or justification + The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification. + + 2019-05-07 + 2022-01-19 + modified + Elmar Kiesling; Harshvardhan J. Pandit + Fajar Ekaputra + isSubTypeOf - + - Relation + has range - + - isInstanceOf + has domain diff --git a/dpv/modules/processing.jsonld b/dpv/modules/processing.jsonld index 141060016..b065731a6 100644 --- a/dpv/modules/processing.jsonld +++ b/dpv/modules/processing.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#Retrieve", + "@id": "https://w3id.org/dpv#Monitor", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8,12 +8,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -29,29 +32,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Consult" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to retrieve data, often in an automated manner" + "@value": "to monitor data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Retrieve" + "@value": "Monitor" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Consult" } ] }, { - "@id": "https://w3id.org/dpv#Combine", + "@id": "https://w3id.org/dpv#Retrieve", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -65,9 +68,6 @@ "http://purl.org/dc/terms/source": [ { "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - }, - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -83,34 +83,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to join or merge data" + "@value": "to retrieve data, often in an automated manner" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Combine" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Aggregate" + "@value": "Retrieve" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Use" } ] }, { - "@id": "https://w3id.org/dpv#Match", + "@id": "https://w3id.org/dpv#Modify", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -118,17 +113,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://ec.europa.eu/newsroom/article29/items/611236" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -144,43 +137,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Alter" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to combine, compare, or match data from different sources" + "@value": "to modify or change data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Match" + "@value": "Modify" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Use" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isInstanceOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isInstanceOf" + "@id": "https://w3id.org/dpv#Alter" } ] }, { - "@id": "https://w3id.org/dpv#Observe", + "@id": "https://w3id.org/dpv#Share", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -188,15 +167,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -212,29 +188,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to obtain data through observation" + "@value": "to give data (or a portion of it) to others" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Observe" + "@value": "Share" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Disclose" } ] }, { - "@id": "https://w3id.org/dpv#Consult", + "@id": "https://w3id.org/dpv#Generate", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -242,15 +218,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-04-20" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - }, + "http://purl.org/dc/terms/creator": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -266,42 +239,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to consult or query data" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Monitor" - }, - { - "@id": "https://w3id.org/dpv#Query" + "@value": "to generate or create data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consult" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Query" + "@value": "Generate" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Obtain" } ] }, { - "@id": "https://w3id.org/dpv#hasDomain", + "@id": "https://w3id.org/dpv#isInstanceOf", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -310,12 +270,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has domain" + "@value": "isInstanceOf" } ] }, { - "@id": "https://w3id.org/dpv#Copy", + "@id": "https://w3id.org/dpv#Derive", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -344,34 +304,45 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to produce an exact reprodution of the data" + "@value": "to create new derivative data from the original data" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Infer" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Copy" + "@value": "Derive" } ], "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Copy" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Derive" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Transform" } ] }, { - "@id": "https://w3id.org/dpv#Derive", + "@id": "https://w3id.org/dpv#Access", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -379,12 +350,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -400,45 +374,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to create new derivative data from the original data" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Infer" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer." + "@value": "to access data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Derive" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Derive" + "@value": "Access" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Use" } ] }, { - "@id": "https://w3id.org/dpv#Transmit", + "@id": "https://w3id.org/dpv#Filter", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -446,12 +404,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -467,29 +428,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to send out data" + "@value": "to filter or keep data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transmit" + "@value": "Filter" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Transform" } ] }, { - "@id": "https://w3id.org/dpv#Align", + "@id": "https://w3id.org/dpv#Erase", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -518,29 +479,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Remove" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to adjust the data to be in relation to another data" + "@value": "to delete data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Align" + "@value": "Erase" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Remove" } ] }, { - "@id": "https://w3id.org/dpv#Disclose", + "@id": "https://w3id.org/dpv#Obtain", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -575,30 +536,30 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to make data known" + "@value": "to solicit or gather data from someone" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#DiscloseByTransmission" + "@id": "https://w3id.org/dpv#Acquire" }, { - "@id": "https://w3id.org/dpv#Disseminate" + "@id": "https://w3id.org/dpv#Collect" }, { - "@id": "https://w3id.org/dpv#MakeAvailable" + "@id": "https://w3id.org/dpv#Generate" }, { - "@id": "https://w3id.org/dpv#Share" + "@id": "https://w3id.org/dpv#Observe" }, { - "@id": "https://w3id.org/dpv#Transmit" + "@id": "https://w3id.org/dpv#Record" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disclose" + "@value": "Obtain" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -608,7 +569,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Organise", + "@id": "https://w3id.org/dpv#Anonymise", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -621,7 +582,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -637,70 +598,47 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to organize data for arranging or classifying" + "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Structure" + "@language": "en", + "@value": "Anonymise" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "Organise" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Anonymise" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Transform" } ] }, { - "@id": "https://w3id.org/dpv#hasProcessing", + "@id": "https://w3id.org/dpv#MakeAvailable", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier FernĆ”ndez" - }, - { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -714,31 +652,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates association with Processing" + "@id": "https://w3id.org/dpv#Disclose" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "has processing" + "@value": "to transform or publish data to be used" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Make Available" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Disclose" } ] }, { - "@id": "https://w3id.org/dpv#Transfer", + "@id": "https://w3id.org/dpv#Collect", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -750,6 +688,9 @@ } ], "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + }, { "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } @@ -767,39 +708,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one place to another" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Move" + "@value": "to gather data from someone" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transfer" + "@value": "Collect" } ], "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Transfer" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Collect" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Obtain" } ] }, { - "@id": "https://w3id.org/dpv#Modify", + "@id": "https://w3id.org/dpv#Query", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -813,9 +749,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -831,29 +764,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Alter" + "@id": "https://w3id.org/dpv#Consult" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to modify or change data" + "@value": "to query or make enquiries over data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Modify" + "@value": "Query" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Alter" + "@id": "https://w3id.org/dpv#Consult" } ] }, { - "@id": "https://w3id.org/dpv#Acquire", + "@id": "https://w3id.org/dpv#Match", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -861,12 +794,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-04-20" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://ec.europa.eu/newsroom/article29/items/611236" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -882,75 +820,189 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to come into possession or control of the data" + "@value": "to combine, compare, or match data from different sources" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Acquire" + "@value": "Match" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Use" } ] }, { - "@id": "https://w3id.org/dpv#Share", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@language": "en", + "@value": "Relation" } + ] + }, + { + "@id": "https://w3id.org/dpv#ProcessingConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#Access" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#Acquire" + }, + { + "@id": "https://w3id.org/dpv#Adapt" + }, + { + "@id": "https://w3id.org/dpv#Align" + }, + { + "@id": "https://w3id.org/dpv#Alter" + }, + { + "@id": "https://w3id.org/dpv#Analyse" + }, + { + "@id": "https://w3id.org/dpv#Anonymise" + }, + { + "@id": "https://w3id.org/dpv#Assess" + }, + { + "@id": "https://w3id.org/dpv#Collect" + }, + { + "@id": "https://w3id.org/dpv#Combine" + }, + { + "@id": "https://w3id.org/dpv#Consult" + }, + { + "@id": "https://w3id.org/dpv#Copy" + }, + { + "@id": "https://w3id.org/dpv#Derive" + }, + { + "@id": "https://w3id.org/dpv#Destruct" + }, { "@id": "https://w3id.org/dpv#Disclose" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + }, { - "@language": "en", - "@value": "to give data (or a portion of it) to others" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#DiscloseByTransmission" + }, { - "@language": "en", - "@value": "Share" + "@id": "https://w3id.org/dpv#Disseminate" + }, + { + "@id": "https://w3id.org/dpv#Erase" + }, + { + "@id": "https://w3id.org/dpv#Filter" + }, + { + "@id": "https://w3id.org/dpv#Generate" + }, + { + "@id": "https://w3id.org/dpv#Infer" + }, + { + "@id": "https://w3id.org/dpv#MakeAvailable" + }, + { + "@id": "https://w3id.org/dpv#Match" + }, + { + "@id": "https://w3id.org/dpv#Modify" + }, + { + "@id": "https://w3id.org/dpv#Monitor" + }, + { + "@id": "https://w3id.org/dpv#Move" + }, + { + "@id": "https://w3id.org/dpv#Observe" + }, + { + "@id": "https://w3id.org/dpv#Obtain" + }, + { + "@id": "https://w3id.org/dpv#Organise" + }, + { + "@id": "https://w3id.org/dpv#Processing" + }, + { + "@id": "https://w3id.org/dpv#Profiling" + }, + { + "@id": "https://w3id.org/dpv#PseudoAnonymise" + }, + { + "@id": "https://w3id.org/dpv#Query" + }, + { + "@id": "https://w3id.org/dpv#Record" + }, + { + "@id": "https://w3id.org/dpv#Remove" + }, + { + "@id": "https://w3id.org/dpv#Restrict" + }, + { + "@id": "https://w3id.org/dpv#Retrieve" + }, + { + "@id": "https://w3id.org/dpv#Screen" + }, + { + "@id": "https://w3id.org/dpv#Share" + }, + { + "@id": "https://w3id.org/dpv#Store" + }, + { + "@id": "https://w3id.org/dpv#Structure" + }, + { + "@id": "https://w3id.org/dpv#Transfer" + }, + { + "@id": "https://w3id.org/dpv#Transform" + }, + { + "@id": "https://w3id.org/dpv#Transmit" + }, + { + "@id": "https://w3id.org/dpv#Use" + }, + { + "@id": "https://w3id.org/dpv#hasProcessing" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@value": "Processing Concepts" } ] }, @@ -1044,7 +1096,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Profiling", + "@id": "https://w3id.org/dpv#Record", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1073,43 +1125,212 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to create a profile that describes or represents a person" + "@value": "to make a record (especially media)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Profiling" + "@value": "Record" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Obtain" } ] }, { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@id": "https://w3id.org/dpv#Disclose", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Processing" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "to make data known" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#DiscloseByTransmission" + }, + { + "@id": "https://w3id.org/dpv#Disseminate" + }, + { + "@id": "https://w3id.org/dpv#MakeAvailable" + }, + { + "@id": "https://w3id.org/dpv#Share" + }, + { + "@id": "https://w3id.org/dpv#Transmit" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "Concept" + "@language": "en", + "@value": "Disclose" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Processing" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Combine", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + }, + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Transform" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "to join or merge data" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Combine" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Aggregate" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Transform" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Organise", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-05-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Processing" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "to organize data for arranging or classifying" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Structure" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Organise" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Processing" } ] }, { - "@id": "https://w3id.org/dpv#DiscloseByTransmission", + "@id": "https://w3id.org/dpv#Structure", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1138,42 +1359,65 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Organise" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to disclose data by means of transmission" + "@value": "to arrange data according to a structure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Disclose by Transmission" + "@value": "Structure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Organise" } ] }, { - "@id": "https://w3id.org/dpv#Destruct", + "@id": "https://w3id.org/dpv#hasProcessing", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2019-04-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier FernĆ”ndez" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1187,26 +1431,26 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Remove" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to process data in a way it no longer exists or cannot be repaired" + "@value": "Indicates association with Processing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Destruct" + "@value": "has processing" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Remove" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Processing" } ] }, @@ -1262,7 +1506,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Use", + "@id": "https://w3id.org/dpv#Screen", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1270,12 +1514,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1291,47 +1538,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to use data" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Access" - }, - { - "@id": "https://w3id.org/dpv#Analyse" - }, - { - "@id": "https://w3id.org/dpv#Assess" - }, - { - "@id": "https://w3id.org/dpv#Consult" - }, - { - "@id": "https://w3id.org/dpv#Match" - }, - { - "@id": "https://w3id.org/dpv#Profiling" - }, - { - "@id": "https://w3id.org/dpv#Retrieve" + "@value": "to remove data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Use" + "@value": "Screen" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Transform" } ] }, @@ -1350,7 +1574,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Restrict", + "@id": "https://w3id.org/dpv#Analyse", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1363,7 +1587,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1379,175 +1603,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { - "@language": "en", - "@value": "to apply a restriction on the processsing of specific records" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Restrict" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Transform" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ProcessingConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#Access" - }, - { - "@id": "https://w3id.org/dpv#Acquire" - }, - { - "@id": "https://w3id.org/dpv#Adapt" - }, - { - "@id": "https://w3id.org/dpv#Align" - }, - { - "@id": "https://w3id.org/dpv#Alter" - }, - { - "@id": "https://w3id.org/dpv#Analyse" - }, - { - "@id": "https://w3id.org/dpv#Anonymise" - }, - { - "@id": "https://w3id.org/dpv#Assess" - }, - { - "@id": "https://w3id.org/dpv#Collect" - }, - { - "@id": "https://w3id.org/dpv#Combine" - }, - { - "@id": "https://w3id.org/dpv#Consult" - }, - { - "@id": "https://w3id.org/dpv#Copy" - }, - { - "@id": "https://w3id.org/dpv#Derive" - }, - { - "@id": "https://w3id.org/dpv#Destruct" - }, - { - "@id": "https://w3id.org/dpv#Disclose" - }, - { - "@id": "https://w3id.org/dpv#DiscloseByTransmission" - }, - { - "@id": "https://w3id.org/dpv#Disseminate" - }, - { - "@id": "https://w3id.org/dpv#Erase" - }, - { - "@id": "https://w3id.org/dpv#Filter" - }, - { - "@id": "https://w3id.org/dpv#Generate" - }, - { - "@id": "https://w3id.org/dpv#Infer" - }, - { - "@id": "https://w3id.org/dpv#MakeAvailable" - }, - { - "@id": "https://w3id.org/dpv#Match" - }, - { - "@id": "https://w3id.org/dpv#Modify" - }, - { - "@id": "https://w3id.org/dpv#Monitor" - }, - { - "@id": "https://w3id.org/dpv#Move" - }, - { - "@id": "https://w3id.org/dpv#Observe" - }, - { - "@id": "https://w3id.org/dpv#Obtain" - }, - { - "@id": "https://w3id.org/dpv#Organise" - }, - { - "@id": "https://w3id.org/dpv#Processing" - }, - { - "@id": "https://w3id.org/dpv#Profiling" - }, - { - "@id": "https://w3id.org/dpv#PseudoAnonymise" - }, - { - "@id": "https://w3id.org/dpv#Query" - }, - { - "@id": "https://w3id.org/dpv#Record" - }, - { - "@id": "https://w3id.org/dpv#Remove" - }, - { - "@id": "https://w3id.org/dpv#Restrict" - }, - { - "@id": "https://w3id.org/dpv#Retrieve" - }, - { - "@id": "https://w3id.org/dpv#Screen" - }, - { - "@id": "https://w3id.org/dpv#Share" - }, - { - "@id": "https://w3id.org/dpv#Store" - }, - { - "@id": "https://w3id.org/dpv#Structure" - }, - { - "@id": "https://w3id.org/dpv#Transfer" - }, + "@language": "en", + "@value": "to study or examine the data in detail" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Transform" - }, + "@language": "en", + "@value": "Analyse" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv#Transmit" - }, + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Analyse" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#Use" - }, + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#hasProcessing" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Processing Concepts" + "@language": "en", + "@value": "has range" } ] }, @@ -1611,7 +1703,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Record", + "@id": "https://w3id.org/dpv#Move", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1624,7 +1716,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1640,29 +1732,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Transfer" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to make a record (especially media)" + "@value": "to move data from one location to another including deleting the original copy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Record" + "@value": "Move" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Move" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Transfer" } ] }, { - "@id": "https://w3id.org/dpv#Transform", + "@id": "https://w3id.org/dpv#Restrict", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1691,61 +1788,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to change the form or nature of data" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Adapt" - }, - { - "@id": "https://w3id.org/dpv#Align" - }, - { - "@id": "https://w3id.org/dpv#Alter" - }, - { - "@id": "https://w3id.org/dpv#Anonymise" - }, - { - "@id": "https://w3id.org/dpv#Combine" - }, - { - "@id": "https://w3id.org/dpv#Derive" - }, - { - "@id": "https://w3id.org/dpv#Filter" - }, - { - "@id": "https://w3id.org/dpv#PseudoAnonymise" - }, - { - "@id": "https://w3id.org/dpv#Restrict" - }, - { - "@id": "https://w3id.org/dpv#Screen" + "@value": "to apply a restriction on the processsing of specific records" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Transform" + "@value": "Restrict" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Processing" + "@id": "https://w3id.org/dpv#Transform" } ] }, { - "@id": "https://w3id.org/dpv#Move", + "@id": "https://w3id.org/dpv#Transmit", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1758,7 +1823,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1774,34 +1839,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transfer" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to move data from one location to another including deleting the original copy" + "@value": "to send out data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Move" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Move" + "@value": "Transmit" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Transfer" + "@id": "https://w3id.org/dpv#Disclose" } ] }, { - "@id": "https://w3id.org/dpv#Erase", + "@id": "https://w3id.org/dpv#Observe", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1809,12 +1869,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" + "@value": "2022-06-15" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/creator": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1830,43 +1893,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Remove" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to delete data" + "@value": "to obtain data through observation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Erase" + "@value": "Observe" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Remove" + "@id": "https://w3id.org/dpv#Obtain" } ] }, { - "@id": "https://w3id.org/dpv#hasRange", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "http://www.w3.org/2004/02/skos/core#Concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has range" + "@value": "Concept" } ] }, { - "@id": "https://w3id.org/dpv#Obtain", + "@id": "https://w3id.org/dpv#Use", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1901,30 +1964,36 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to solicit or gather data from someone" + "@value": "to use data" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Acquire" + "@id": "https://w3id.org/dpv#Access" }, { - "@id": "https://w3id.org/dpv#Collect" + "@id": "https://w3id.org/dpv#Analyse" }, { - "@id": "https://w3id.org/dpv#Generate" + "@id": "https://w3id.org/dpv#Assess" }, { - "@id": "https://w3id.org/dpv#Observe" + "@id": "https://w3id.org/dpv#Consult" }, { - "@id": "https://w3id.org/dpv#Record" + "@id": "https://w3id.org/dpv#Match" + }, + { + "@id": "https://w3id.org/dpv#Profiling" + }, + { + "@id": "https://w3id.org/dpv#Retrieve" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Obtain" + "@value": "Use" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1934,58 +2003,21 @@ ] }, { - "@id": "https://w3id.org/dpv#Query", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Consult" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#hasDomain", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "to query or make enquiries over data" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Query" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Consult" + "@value": "has domain" } ] }, { - "@id": "https://w3id.org/dpv#Anonymise", + "@id": "https://w3id.org/dpv#Consult", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1997,6 +2029,9 @@ } ], "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + }, { "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } @@ -2014,34 +2049,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data" + "@value": "to consult or query data" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Monitor" + }, + { + "@id": "https://w3id.org/dpv#Query" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymise" + "@value": "Consult" } ], "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Anonymise" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Query" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Use" } ] }, { - "@id": "https://w3id.org/dpv#MakeAvailable", + "@id": "https://w3id.org/dpv#PseudoAnonymise", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2070,29 +2113,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to transform or publish data to be used" + "@value": "to replace personal identifiable information by artificial identifiers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Make Available" + "@value": "Pseudo-Anonymise" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Disclose" + "@id": "https://w3id.org/dpv#Transform" } ] }, { - "@id": "https://w3id.org/dpv#Generate", + "@id": "https://w3id.org/dpv#Profiling", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2100,12 +2143,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ + "http://purl.org/dc/terms/source": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2121,29 +2164,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to generate or create data" + "@value": "to create a profile that describes or represents a person" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Generate" + "@value": "Profiling" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Use" } ] }, { - "@id": "https://w3id.org/dpv#Adapt", + "@id": "https://w3id.org/dpv#Destruct", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2172,24 +2215,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Remove" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to modify the data, often rewritten into a new form for a new use" + "@value": "to process data in a way it no longer exists or cannot be repaired" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Adapt" + "@value": "Destruct" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Remove" } ] }, @@ -2251,7 +2294,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Access", + "@id": "https://w3id.org/dpv#Store", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2259,15 +2302,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2283,29 +2323,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to access data" + "@value": "to keep data for future use" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Access" + "@value": "Store" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Processing" } ] }, { - "@id": "https://w3id.org/dpv#Filter", + "@id": "https://w3id.org/dpv#Transfer", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2313,15 +2353,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2337,29 +2374,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to filter or keep data for some criteria" + "@value": "to move data from one place to another" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Move" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Filter" + "@value": "Transfer" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Transfer" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Transform" + "@id": "https://w3id.org/dpv#Processing" } ] }, { - "@id": "https://w3id.org/dpv#Monitor", + "@id": "https://w3id.org/dpv#Alter", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2367,15 +2414,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2391,29 +2435,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consult" + "@id": "https://w3id.org/dpv#Transform" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to monitor data for some criteria" + "@value": "to change the data without changing it into something else" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Modify" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monitor" + "@value": "Alter" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Consult" + "@id": "https://w3id.org/dpv#Transform" } ] }, { - "@id": "https://w3id.org/dpv#Structure", + "@id": "https://w3id.org/dpv#Acquire", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2442,29 +2491,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Organise" + "@id": "https://w3id.org/dpv#Obtain" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to arrange data according to a structure" + "@value": "to come into possession or control of the data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Structure" + "@value": "Acquire" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Organise" + "@id": "https://w3id.org/dpv#Obtain" } ] }, { - "@id": "https://w3id.org/dpv#Store", + "@id": "https://w3id.org/dpv#Transform", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2499,13 +2548,45 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to keep data for future use" + "@value": "to change the form or nature of data" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Adapt" + }, + { + "@id": "https://w3id.org/dpv#Align" + }, + { + "@id": "https://w3id.org/dpv#Alter" + }, + { + "@id": "https://w3id.org/dpv#Anonymise" + }, + { + "@id": "https://w3id.org/dpv#Combine" + }, + { + "@id": "https://w3id.org/dpv#Derive" + }, + { + "@id": "https://w3id.org/dpv#Filter" + }, + { + "@id": "https://w3id.org/dpv#PseudoAnonymise" + }, + { + "@id": "https://w3id.org/dpv#Restrict" + }, + { + "@id": "https://w3id.org/dpv#Screen" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Store" + "@value": "Transform" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -2515,7 +2596,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Analyse", + "@id": "https://w3id.org/dpv#Copy", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2544,34 +2625,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Processing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to study or examine the data in detail" + "@value": "to produce an exact reprodution of the data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Analyse" + "@value": "Copy" } ], "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Analyse" + "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Copy" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Processing" } ] }, { - "@id": "https://w3id.org/dpv#Alter", + "@id": "https://w3id.org/dpv#Align", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2606,18 +2687,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to change the data without changing it into something else" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Modify" + "@value": "to adjust the data to be in relation to another data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Alter" + "@value": "Align" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -2627,21 +2703,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Relation", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Relation" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Assess", + "@id": "https://w3id.org/dpv#DiscloseByTransmission", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2649,15 +2711,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-05-07" } ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - }, + "http://purl.org/dc/terms/source": [ { - "@value": "Georg P Krog" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2673,29 +2732,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Disclose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to assess data for some criteria" + "@value": "to disclose data by means of transmission" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Assess" + "@value": "Disclose by Transmission" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Use" + "@id": "https://w3id.org/dpv#Disclose" } ] }, { - "@id": "https://w3id.org/dpv#PseudoAnonymise", + "@id": "https://w3id.org/dpv#Adapt", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2730,13 +2789,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to replace personal identifiable information by artificial identifiers" + "@value": "to modify the data, often rewritten into a new form for a new use" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudo-Anonymise" + "@value": "Adapt" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -2746,7 +2805,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Screen", + "@id": "https://w3id.org/dpv#Assess", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2778,83 +2837,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Transform" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "to remove data for some criteria" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Screen" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Transform" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Collect", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-05-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - }, - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Use" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "to gather data from someone" + "@value": "to assess data for some criteria" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Collect" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/processing#Collect" + "@value": "Assess" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Obtain" + "@id": "https://w3id.org/dpv#Use" } ] } diff --git a/dpv/modules/processing.rdf b/dpv/modules/processing.rdf index dfb4d160d..346bbea96 100644 --- a/dpv/modules/processing.rdf +++ b/dpv/modules/processing.rdf @@ -7,6 +7,68 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > + + + + + + Organise + to organize data for arranging or classifying + + 2019-05-07 + accepted + + + + + + + + + has processing + Indicates association with Processing + + 2019-04-04 + 2020-11-04 + accepted + Axel Polleres + Javier FernĆ”ndez + Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger + + + + + + + + + Transfer + to move data from one place to another + + + 2019-05-07 + accepted + + + + + + + + Infer + to infer data from existing data + Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. + 2022-04-20 + accepted + Harshvardhan J. Pandit + + + + + Relation + @@ -19,47 +81,46 @@ accepted - + - - - Record - to make a record (especially media) + + + Consult + to consult or query data + + 2019-05-07 accepted + + - + - - - Retrieve - to retrieve data, often in an automated manner + + + Erase + to delete data 2019-05-07 accepted - - - - - - - - - - - + + + + + + - Transform - to change the form or nature of data + Obtain + to solicit or gather data from someone 2019-05-07 accepted @@ -115,334 +176,255 @@ - - - - - - - - - - - - - Processing - The processing performed on personal data - - - 2019-04-05 - 2020-11-04 - accepted - Axel Polleres - Javier FernĆ”ndez - - - + - - - Make Available - to transform or publish data to be used - - 2019-05-07 + + + Generate + to generate or create data + 2022-04-20 accepted + Harshvardhan J. Pandit - + + + + + + + + + + + - Organise - to organize data for arranging or classifying + Transform + to change the form or nature of data 2019-05-07 accepted - - + - - - Disclose - to make data known + + + Structure + to arrange data according to a structure 2019-05-07 accepted - - - - - - + - - - Monitor - to monitor data for some criteria + + + Assess + to assess data for some criteria 2022-06-15 accepted Harshvardhan J. Pandit Georg P Krog - + - - - Filter - to filter or keep data for some criteria - 2022-06-15 + + + Copy + to produce an exact reprodution of the data + + + 2019-05-07 accepted - Harshvardhan J. Pandit - Georg P Krog - + - Pseudo-Anonymise - to replace personal identifiable information by artificial identifiers + Alter + to change the data without changing it into something else 2019-05-07 accepted + - + + + + + + + + + + - - - Consult - to consult or query data - - - - 2019-05-07 + Processing + The processing performed on personal data + + + 2019-04-05 + 2020-11-04 accepted + Axel Polleres + Javier FernĆ”ndez - - - + - Align - to adjust the data to be in relation to another data + Restrict + to apply a restriction on the processsing of specific records 2019-05-07 accepted - + - - - Combine - to join or merge data - + + + Share + to give data (or a portion of it) to others - 2019-05-07 accepted - - - - - - Access - to access data - 2022-06-15 - accepted - Harshvardhan J. Pandit - Georg P Krog - - - - - - - - Transmit - to send out data - - 2019-05-07 - accepted - - - - - - - - Move - to move data from one location to another including deleting the original copy - - - 2019-05-07 - accepted - - - + - - - Profiling - to create a profile that describes or represents a person + + + Pseudo-Anonymise + to replace personal identifiable information by artificial identifiers 2019-05-07 accepted - + - - - Modify - to modify or change data + + + Query + to query or make enquiries over data 2022-06-15 accepted Harshvardhan J. Pandit - Georg P Krog - + - - - Analyse - to study or examine the data in detail - - + + + Destruct + to process data in a way it no longer exists or cannot be repaired + 2019-05-07 accepted - - - - - - Screen - to remove data for some criteria - 2022-06-15 - accepted - Harshvardhan J. Pandit - Georg P Krog - - - + - Collect - to gather data from someone - + Acquire + to come into possession or control of the data - 2019-05-07 accepted - + - Alter - to change the data without changing it into something else - - 2019-05-07 - accepted - - - - - - - - - - Transfer - to move data from one place to another - - - 2019-05-07 + Filter + to filter or keep data for some criteria + 2022-06-15 accepted + Harshvardhan J. Pandit + Georg P Krog - + - Share - to give data (or a portion of it) to others + Make Available + to transform or publish data to be used 2019-05-07 accepted - + - Copy - to produce an exact reprodution of the data - - + Disclose + to make data known + 2019-05-07 accepted + + + + + - + - - - Erase - to delete data - + + + Analyse + to study or examine the data in detail + + 2019-05-07 accepted - - - - - - + - - - Obtain - to solicit or gather data from someone - + + + Derive + to create new derivative data from the original data + + Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. + 2019-05-07 accepted + @@ -457,106 +439,127 @@ Harshvardhan J. Pandit - + - - - Infer - to infer data from existing data - Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. - 2022-04-20 + + + Move + to move data from one location to another including deleting the original copy + + + 2019-05-07 accepted - Harshvardhan J. Pandit - + + + + + + Align + to adjust the data to be in relation to another data + + 2019-05-07 + accepted + + + - Assess - to assess data for some criteria - 2022-06-15 + Profiling + to create a profile that describes or represents a person + + 2019-05-07 accepted - Harshvardhan J. Pandit - Georg P Krog - + + + has range + + - Generate - to generate or create data - 2022-04-20 + Collect + to gather data from someone + + + + 2019-05-07 accepted - Harshvardhan J. Pandit - - - + - - - Remove - to destruct or erase data + + + Disclose by Transmission + to disclose data by means of transmission 2019-05-07 accepted - + - Query - to query or make enquiries over data + Monitor + to monitor data for some criteria 2022-06-15 accepted Harshvardhan J. Pandit + Georg P Krog - - - has range - - + - Disclose by Transmission - to disclose data by means of transmission + Disseminate + to spread data throughout 2019-05-07 accepted - + + + + + + + + - - - Disseminate - to spread data throughout + + + Use + to use data 2019-05-07 accepted - + - - - Destruct - to process data in a way it no longer exists or cannot be repaired + + + Combine + to join or merge data + + 2019-05-07 accepted @@ -573,90 +576,111 @@ accepted - + + + + + + + + Remove + to destruct or erase data + + 2019-05-07 + accepted + + + - Acquire - to come into possession or control of the data + Record + to make a record (especially media) 2019-05-07 accepted - - + + - - - has processing - Indicates association with Processing - - 2019-04-04 - 2020-11-04 + + + Retrieve + to retrieve data, often in an automated manner + + 2019-05-07 + accepted + + + + + + + + Screen + to remove data for some criteria + 2022-06-15 accepted - Axel Polleres - Javier FernĆ”ndez Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger + Georg P Krog - - - - - - - - + - - - Use - to use data + + + Transmit + to send out data 2019-05-07 accepted - - - Relation + + + + + + Modify + to modify or change data + 2022-06-15 + accepted + Harshvardhan J. Pandit + Georg P Krog + - + - - - Anonymise - to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data - - - 2019-05-07 + + + Access + to access data + 2022-06-15 accepted + Harshvardhan J. Pandit + Georg P Krog isInstanceOf - + - Derive - to create new derivative data from the original data - - Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. + Anonymise + to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data + 2019-05-07 accepted - @@ -671,38 +695,14 @@ Georg P Krog - - - - - - Structure - to arrange data according to a structure - - 2019-05-07 - accepted - - - - - - - - Restrict - to apply a restriction on the processsing of specific records - - 2019-05-07 - accepted - + + + isSubTypeOf has domain - - - isSubTypeOf - Concept diff --git a/dpv/modules/processing_context.jsonld b/dpv/modules/processing_context.jsonld index 5f14920a9..98fc2b132 100644 --- a/dpv/modules/processing_context.jsonld +++ b/dpv/modules/processing_context.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#PartiallyAutomatedProcessing", + "@id": "https://w3id.org/dpv#HumanInvolvementForVerification", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8,7 +8,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -29,49 +29,143 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is partially automated or semi-automated" + "@value": "Human involvement for the purposes of verification of a system, its operations, inputs, or outputs" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "For example, a series of distinct processing operations that are automated individually or have some human involvement" + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanReview" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Partially Automated Processing" + "@value": "Human Involvement for Verification" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ] }, { - "@id": "https://w3id.org/dpv#isInstanceOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv#Processing_ContextConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" + ], + "http://www.w3.org/2004/02/skos/core#member": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "https://w3id.org/dpv#ProcessingContext" + }, + { + "@id": "https://w3id.org/dpv#AlgorithmicLogic" + }, + { + "@id": "https://w3id.org/dpv#DecisionMaking" + }, + { + "@id": "https://w3id.org/dpv#AutomatedDecisionMaking" + }, + { + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanInput" + }, + { + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanOversight" + }, + { + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanReview" + }, + { + "@id": "https://w3id.org/dpv#AutomationOfProcessing" + }, + { + "@id": "https://w3id.org/dpv#CompletelyManualProcessing" + }, + { + "@id": "https://w3id.org/dpv#DataPublishedByDataSubject" + }, + { + "@id": "https://w3id.org/dpv#DataSource" + }, + { + "@id": "https://w3id.org/dpv#EvaluationScoring" + }, + { + "@id": "https://w3id.org/dpv#FullyAutomatedProcessing" + }, + { + "@id": "https://w3id.org/dpv#HumanInvolvement" + }, + { + "@id": "https://w3id.org/dpv#HumanInvolvementForInput" + }, + { + "@id": "https://w3id.org/dpv#HumanInvolvementForOversight" + }, + { + "@id": "https://w3id.org/dpv#HumanInvolvementForVerification" + }, + { + "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies" + }, + { + "@id": "https://w3id.org/dpv#NonPublicDataSource" + }, + { + "@id": "https://w3id.org/dpv#PartiallyAutomatedProcessing" + }, + { + "@id": "https://w3id.org/dpv#PublicDataSource" + }, + { + "@id": "https://w3id.org/dpv#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv#StorageDeletion" + }, + { + "@id": "https://w3id.org/dpv#StorageDuration" + }, + { + "@id": "https://w3id.org/dpv#StorageLocation" + }, + { + "@id": "https://w3id.org/dpv#StorageRestoration" + }, + { + "@id": "https://w3id.org/dpv#SystematicMonitoring" + }, + { + "@id": "https://w3id.org/dpv#hasDataSource" + }, + { + "@id": "https://w3id.org/dpv#hasStorageCondition" + }, + { + "@id": "https://w3id.org/dpv#hasAlgorithmicLogic" + }, + { + "@id": "https://w3id.org/dpv#hasProcessingAutomation" + }, + { + "@id": "https://w3id.org/dpv#hasHumanInvolvement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@language": "en", - "@value": "isInstanceOf" + "@value": "Processing_Context Concepts" } ] }, { - "@id": "https://w3id.org/dpv#hasDomain", + "@id": "https://w3id.org/dpv#isInstanceOf", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -80,12 +174,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has domain" + "@value": "isInstanceOf" } ] }, { - "@id": "https://w3id.org/dpv#DecisionMaking", + "@id": "https://w3id.org/dpv#DataPublishedByDataSubject", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -93,12 +187,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -114,34 +208,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves decision making" + "@value": "Data is published by the data subject" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#AutomatedDecisionMaking" + "@language": "en", + "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Decision Making" + "@value": "Data published by Data Subject" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#DataSource" } ] }, { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanInput", + "@id": "https://w3id.org/dpv#StorageDeletion", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -149,18 +244,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -176,60 +274,51 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvementForInput" + "@id": "https://w3id.org/dpv#StorageCondition" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is automated and involves inputs by Humans" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For example, an algorithm that takes inputs from humans and performs operations based on them" + "@value": "Deletion or Erasure of data including any deletion guarantees" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Processing with Human Input" + "@value": "Storage Deletion" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#HumanInvolvementForInput" + "@id": "https://w3id.org/dpv#StorageCondition" } ] }, { - "@id": "https://w3id.org/dpv#hasHumanInvolvement", + "@id": "https://w3id.org/dpv#StorageDuration", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P. Krog" + "@value": "Axel Polleres" }, { - "@value": "Paul Ryan" + "@value": "Rob Brennan" }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -243,37 +332,37 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates Involvement of humans in processing such as within automated decision making process" + "@id": "https://w3id.org/dpv#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv#Duration" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement is also relevant to 'human in the loop'" + "@value": "Duration or temporal limitation on storage of personal data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has human involvement" + "@value": "Storage Duration" } ], - "https://w3id.org/dpv#hasDomain": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ + "@id": "https://w3id.org/dpv#StorageCondition" + }, { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#Duration" } ] }, { - "@id": "https://w3id.org/dpv#DataPublishedByDataSubject", + "@id": "https://w3id.org/dpv#AutomationOfProcessing", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -281,12 +370,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Julian Flake" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -302,48 +391,83 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data is published by the data subject" + "@value": "Contextual information about the degree of automation and human involvement associated with Processing" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#AlgorithmicLogic" + }, { - "@language": "en", - "@value": "Data published by Data Subject" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv#AutomatedDecisionMaking" + }, { - "@id": "https://w3id.org/dpv#DataSource" - } - ] - }, - { - "@id": "https://w3id.org/dpv#CompletelyManualProcessing", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanInput" + }, + { + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanOversight" + }, + { + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanReview" + }, + { + "@id": "https://w3id.org/dpv#CompletelyManualProcessing" + }, + { + "@id": "https://w3id.org/dpv#FullyAutomatedProcessing" + }, + { + "@id": "https://w3id.org/dpv#HumanInvolvement" + }, + { + "@id": "https://w3id.org/dpv#PartiallyAutomatedProcessing" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Automation of Processing" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#ProcessingContext" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DataSource", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -359,35 +483,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is completely un-automated or fully manual" + "@value": "The source or origin of data" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#DataPublishedByDataSubject" + }, + { + "@id": "https://w3id.org/dpv#NonPublicDataSource" + }, + { + "@id": "https://w3id.org/dpv#PublicDataSource" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "For example, a human performing some processing operation" + "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Completely Manual Processing" + "@value": "Data Source" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#ProcessingContext" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForVerification", + "@id": "https://w3id.org/dpv#SystematicMonitoring", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -395,12 +530,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Piero Bonatti" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -416,29 +559,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of verification of a system, its operations, inputs, or outputs" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanVerification" + "@value": "Processing that involves systematic monitoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Verification" + "@value": "Systematic Monitoring" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#ProcessingContext" } ] }, @@ -577,24 +715,18 @@ ] }, { - "@id": "https://w3id.org/dpv#hasDataSource", + "@id": "https://w3id.org/dpv#HumanInvolvementForInput", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P. Krog" - }, - { - "@value": "Paul Ryan" - }, { "@value": "Harshvardhan J. Pandit" } @@ -610,31 +742,36 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#HumanInvolvement" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the source or origin of data being processed" + "@value": "Human involvement for the purposes of providing inputs" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "has data source" + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanInput" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Human Involvement for Input" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvementForInput", + "@id": "https://w3id.org/dpv#ProcessingContext", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -642,7 +779,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -663,53 +800,71 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Human involvement for the purposes of providing inputs" + "@value": "Context or conditions within which processing takes place" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanInput" + "@id": "https://w3id.org/dpv#DecisionMaking" + }, + { + "@id": "https://w3id.org/dpv#AutomationOfProcessing" + }, + { + "@id": "https://w3id.org/dpv#DataSource" + }, + { + "@id": "https://w3id.org/dpv#EvaluationScoring" + }, + { + "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies" + }, + { + "@id": "https://w3id.org/dpv#StorageCondition" + }, + { + "@id": "https://w3id.org/dpv#SystematicMonitoring" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement for Input" + "@value": "Processing Context" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#HumanInvolvement" + "@id": "https://w3id.org/dpv#Context" } ] }, { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanVerification", + "@id": "https://w3id.org/dpv#hasHumanInvolvement", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Georg P. Krog" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "Paul Ryan" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -723,43 +878,37 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvementForVerification" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is automated and involves verification of outputs by Humans" + "@value": "Indicates Involvement of humans in processing such as within automated decision making process" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "For example, a human verifying outputs of an algorithm for correctness or impact to individuals" + "@value": "Human involvement is also relevant to 'human in the loop'" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Processing with Human Verification" + "@value": "has human involvement" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" - }, + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#HumanInvolvementForVerification" + "@id": "https://w3id.org/dpv#HumanInvolvement" } ] }, { - "@id": "https://w3id.org/dpv#StorageLocation", + "@id": "https://w3id.org/dpv#CompletelyManualProcessing", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -767,21 +916,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -797,37 +937,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Location or geospatial scope where the data is stored" + "@value": "Processing that is completely un-automated or fully manual" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Storage Location" + "@value": "For example, a human performing some processing operation" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#StorageCondition" - }, + "@language": "en", + "@value": "Completely Manual Processing" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Location" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ] }, { - "@id": "https://w3id.org/dpv#EvaluationScoring", + "@id": "https://w3id.org/dpv#hasAlgorithmicLogic", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -838,53 +978,87 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" }, { - "@value": "Piero Bonatti" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Paul Ryan" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://w3id.org/dpv#" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv#" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@language": "en", + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves evaluation and scoring of individuals" + "@value": "Indicates the logic used in processing such as for automated decision making" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Evaluation and Scoring" + "@value": "has algorithmic logic" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#AlgorithmicLogic" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Context", + "http://www.w3.org/2004/02/skos/core#narrower": [ { "@id": "https://w3id.org/dpv#ProcessingContext" } ] }, { - "@id": "https://w3id.org/dpv#DataSource", + "@id": "https://w3id.org/dpv#Location", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#StorageLocation" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Relation" + } + ] + }, + { + "@id": "https://w3id.org/dpv#AutomatedDecisionMaking", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -896,14 +1070,22 @@ } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Piero Bonatti" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -914,46 +1096,101 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#DecisionMaking" + }, + { + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The source or origin of data" + "@value": "Processing that involves automated decision making" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#DataPublishedByDataSubject" + "@language": "en", + "@value": "Automated decision making can be defined as ā€œthe ability to make decisions by technological means without human involvement.ā€ (ā€œGuidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)ā€, 2018, p. 8)" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Automated Decision Making" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#DecisionMaking" }, { - "@id": "https://w3id.org/dpv#NonPublicDataSource" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" + } + ] + }, + { + "@id": "https://w3id.org/dpv#StorageRestoration", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" }, { - "@id": "https://w3id.org/dpv#PublicDataSource" + "@value": "Rob Brennan" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from." + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#StorageCondition" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Source" + "@value": "Storage Restoration" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#StorageCondition" } ] }, @@ -1014,7 +1251,7 @@ ] }, { - "@id": "https://w3id.org/dpv#HumanInvolvement", + "@id": "https://w3id.org/dpv#AlgorithmicLogic", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1055,30 +1292,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The involvement of humans in specified context" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#HumanInvolvementForInput" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvementForOversight" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvementForVerification" + "@value": "The algorithmic logic applied or used" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities." + "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Involvement" + "@value": "Algorithmic Logic" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1088,15 +1314,15 @@ ] }, { - "@id": "https://w3id.org/dpv#hasProcessingAutomation", + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanInput", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1104,6 +1330,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1115,45 +1347,65 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#AutomationOfProcessing" + }, + { + "@id": "https://w3id.org/dpv#HumanInvolvementForInput" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the use or extent of automation associated with processing" + "@value": "Processing that is automated and involves inputs by Humans" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "has processing automation" + "@value": "For example, an algorithm that takes inputs from humans and performs operations based on them" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Automated Processing with Human Input" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv#AutomationOfProcessing" + }, + { + "@id": "https://w3id.org/dpv#HumanInvolvementForInput" } ] }, { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@id": "https://w3id.org/dpv#Duration", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" + "@id": "https://w3id.org/dpv#StorageDuration" + } + ] + }, + { + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#broader" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Concept" + "@value": "isSubTypeOf" } ] }, { - "@id": "https://w3id.org/dpv#StorageDeletion", + "@id": "https://w3id.org/dpv#EvaluationScoring", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1161,21 +1413,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Mark Lizar" + "@value": "Piero Bonatti" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1191,92 +1442,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Deletion or Erasure of data including any deletion guarantees" + "@value": "Processing that involves evaluation and scoring of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Deletion" + "@value": "Evaluation and Scoring" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#ProcessingContext" } ] }, { - "@id": "https://w3id.org/dpv#hasAlgorithmicLogic", - "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P. Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "changed" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates the logic used in processing such as for automated decision making" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has algorithmic logic" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#AlgorithmicLogic" + "@value": "has range" } ] }, { - "@id": "https://w3id.org/dpv#FullyAutomatedProcessing", + "@id": "https://w3id.org/dpv#PublicDataSource", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1284,12 +1486,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1305,177 +1519,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that is fully automated" + "@value": "A source of data that is publicly accessible or available" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Fully Automated Processing" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#broader" + "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "isSubTypeOf" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Context", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@value": "Public Data Source" } - ] - }, - { - "@id": "https://w3id.org/dpv#Processing_ContextConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - }, - { - "@id": "https://w3id.org/dpv#AlgorithmicLogic" - }, - { - "@id": "https://w3id.org/dpv#DecisionMaking" - }, - { - "@id": "https://w3id.org/dpv#AutomatedDecisionMaking" - }, - { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanInput" - }, - { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanOversight" - }, - { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanVerification" - }, - { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" - }, - { - "@id": "https://w3id.org/dpv#CompletelyManualProcessing" - }, - { - "@id": "https://w3id.org/dpv#DataPublishedByDataSubject" - }, + "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv#DataSource" - }, - { - "@id": "https://w3id.org/dpv#EvaluationScoring" - }, - { - "@id": "https://w3id.org/dpv#FullyAutomatedProcessing" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvement" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvementForInput" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvementForOversight" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvementForVerification" - }, - { - "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies" - }, - { - "@id": "https://w3id.org/dpv#NonPublicDataSource" - }, - { - "@id": "https://w3id.org/dpv#PartiallyAutomatedProcessing" - }, - { - "@id": "https://w3id.org/dpv#PublicDataSource" - }, - { - "@id": "https://w3id.org/dpv#StorageCondition" - }, - { - "@id": "https://w3id.org/dpv#StorageDeletion" - }, - { - "@id": "https://w3id.org/dpv#StorageDuration" - }, - { - "@id": "https://w3id.org/dpv#StorageLocation" - }, - { - "@id": "https://w3id.org/dpv#StorageRestoration" - }, - { - "@id": "https://w3id.org/dpv#SystematicMonitoring" - }, - { - "@id": "https://w3id.org/dpv#hasDataSource" - }, - { - "@id": "https://w3id.org/dpv#hasStorageCondition" - }, - { - "@id": "https://w3id.org/dpv#hasAlgorithmicLogic" - }, - { - "@id": "https://w3id.org/dpv#hasProcessingAutomation" - }, - { - "@id": "https://w3id.org/dpv#hasHumanInvolvement" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Processing_Context Concepts" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Location", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#StorageLocation" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasRange", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has range" } ] }, @@ -1539,7 +1606,7 @@ ] }, { - "@id": "https://w3id.org/dpv#ProcessingContext", + "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanReview", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1547,7 +1614,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1555,6 +1622,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-10-05" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1563,57 +1636,46 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" + }, + { + "@id": "https://w3id.org/dpv#HumanInvolvementForVerification" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Context or conditions within which processing takes place" + "@value": "Processing that is automated and involves review by Humans" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DecisionMaking" - }, - { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" - }, - { - "@id": "https://w3id.org/dpv#DataSource" - }, - { - "@id": "https://w3id.org/dpv#EvaluationScoring" - }, - { - "@id": "https://w3id.org/dpv#InnovativeUseOfNewTechnologies" - }, - { - "@id": "https://w3id.org/dpv#StorageCondition" - }, + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#SystematicMonitoring" + "@language": "en", + "@value": "For example, a human verifying outputs of an algorithm for correctness or impact to individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Processing Context" + "@value": "Automated Processing with Human Review" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" + }, + { + "@id": "https://w3id.org/dpv#HumanInvolvementForVerification" } ] }, { - "@id": "https://w3id.org/dpv#StorageDuration", + "@id": "https://w3id.org/dpv#HumanInvolvement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1621,21 +1683,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Mark Lizar" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1651,30 +1710,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "The involvement of humans in specified context" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#HumanInvolvementForInput" }, { - "@id": "https://w3id.org/dpv#Duration" + "@id": "https://w3id.org/dpv#HumanInvolvementForOversight" + }, + { + "@id": "https://w3id.org/dpv#HumanInvolvementForVerification" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Duration or temporal limitation on storage of personal data" + "@value": "Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Duration" + "@value": "Human Involvement" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#StorageCondition" - }, + "@id": "https://w3id.org/dpv#AutomationOfProcessing" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv#Duration" + "@id": "http://www.w3.org/2004/02/skos/core#Concept" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Concept" } ] }, @@ -1753,15 +1837,29 @@ ] }, { - "@id": "https://w3id.org/dpv#AlgorithmicLogic", + "@id": "https://w3id.org/dpv#hasDomain", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has domain" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasProcessingAutomation", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/creator": [ @@ -1769,12 +1867,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1786,45 +1878,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The algorithmic logic applied or used" + "@value": "Indicates the use or extent of automation associated with processing" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept." + "@value": "has processing automation" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Algorithmic Logic" + "@id": "https://w3id.org/dpv#Concept" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasRange": [ { "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ] }, { - "@id": "https://w3id.org/dpv#Duration", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#StorageDuration" - } - ] - }, - { - "@id": "https://w3id.org/dpv#NonPublicDataSource", + "@id": "https://w3id.org/dpv#PartiallyAutomatedProcessing", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1832,24 +1910,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1865,29 +1931,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A source of data that is not publicly accessible or available" + "@value": "Processing that is partially automated or semi-automated" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, a series of distinct processing operations that are automated individually or have some human involvement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Public Data Source" + "@value": "Partially Automated Processing" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ] }, { - "@id": "https://w3id.org/dpv#AutomatedDecisionMaking", + "@id": "https://w3id.org/dpv#StorageLocation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1895,26 +1967,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Axel Polleres" }, { - "@value": "Piero Bonatti" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Rob Brennan" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Harshvardhan J. Pandit" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1925,46 +1992,40 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DecisionMaking" + "@id": "https://w3id.org/dpv#StorageCondition" }, { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#Location" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves automated decision making" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Automated decision making can be defined as ā€œthe ability to make decisions by technological means without human involvement.ā€ (ā€œGuidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)ā€, 2018, p. 8)" + "@value": "Location or geospatial scope where the data is stored" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automated Decision Making" + "@value": "Storage Location" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#DecisionMaking" + "@id": "https://w3id.org/dpv#StorageCondition" }, { - "@id": "https://w3id.org/dpv#AutomationOfProcessing" + "@id": "https://w3id.org/dpv#Location" } ] }, { - "@id": "https://w3id.org/dpv#StorageRestoration", + "@id": "https://w3id.org/dpv#NonPublicDataSource", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1972,21 +2033,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Rob Brennan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" }, { - "@value": "Mark Lizar" + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2002,31 +2066,31 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#DataSource" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved" + "@value": "A source of data that is not publicly accessible or available" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Storage Restoration" + "@value": "Non-Public Data Source" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#StorageCondition" + "@id": "https://w3id.org/dpv#DataSource" } ] }, { - "@id": "https://w3id.org/dpv#SystematicMonitoring", + "@id": "https://w3id.org/dpv#hasDataSource", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -2037,15 +2101,13 @@ ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P. Krog" }, { - "@value": "Piero Bonatti" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Paul Ryan" + }, { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2059,45 +2121,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that involves systematic monitoring of individuals" + "@value": "Indicates the source or origin of data being processed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Systematic Monitoring" + "@value": "has data source" } ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Relation", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "https://w3id.org/dpv#Concept" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasRange": [ { - "@language": "en", - "@value": "Relation" + "@id": "https://w3id.org/dpv#DataSource" } ] }, { - "@id": "https://w3id.org/dpv#PublicDataSource", + "@id": "https://w3id.org/dpv#FullyAutomatedProcessing", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2105,24 +2153,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2138,35 +2174,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A source of data that is publicly accessible or available" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses." + "@value": "Processing that is fully automated" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Data Source" + "@value": "Fully Automated Processing" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataSource" + "@id": "https://w3id.org/dpv#AutomationOfProcessing" } ] }, { - "@id": "https://w3id.org/dpv#AutomationOfProcessing", + "@id": "https://w3id.org/dpv#DecisionMaking", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2174,7 +2204,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -2201,48 +2231,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Contextual information about the degree of automation and human involvement associated with Processing" + "@value": "Processing that involves decision making" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AlgorithmicLogic" - }, { "@id": "https://w3id.org/dpv#AutomatedDecisionMaking" - }, - { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanInput" - }, - { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanOversight" - }, - { - "@id": "https://w3id.org/dpv#AutomatedProcessingWithHumanVerification" - }, - { - "@id": "https://w3id.org/dpv#CompletelyManualProcessing" - }, - { - "@id": "https://w3id.org/dpv#FullyAutomatedProcessing" - }, - { - "@id": "https://w3id.org/dpv#HumanInvolvement" - }, - { - "@id": "https://w3id.org/dpv#PartiallyAutomatedProcessing" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Automation of Processing" + "@value": "Decision Making" } ], "https://w3id.org/dpv#isSubTypeOf": [ diff --git a/dpv/modules/processing_context.n3 b/dpv/modules/processing_context.n3 index f0daae389..67e8b1d55 100644 --- a/dpv/modules/processing_context.n3 +++ b/dpv/modules/processing_context.n3 @@ -10,7 +10,7 @@ dpv:Processing_ContextConcepts a skos:Collection ; dpv:AutomatedDecisionMaking, dpv:AutomatedProcessingWithHumanInput, dpv:AutomatedProcessingWithHumanOversight, - dpv:AutomatedProcessingWithHumanVerification, + dpv:AutomatedProcessingWithHumanReview, dpv:AutomationOfProcessing, dpv:CompletelyManualProcessing, dpv:DataPublishedByDataSubject, @@ -330,18 +330,18 @@ dpv:AutomatedProcessingWithHumanOversight a skos:Concept, dpv:isInstanceOf dpv:AutomationOfProcessing, dpv:HumanInvolvementForOversight . -dpv:AutomatedProcessingWithHumanVerification a skos:Concept, +dpv:AutomatedProcessingWithHumanReview a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:modified "2022-09-07"^^xsd:date ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:AutomationOfProcessing, dpv:HumanInvolvementForVerification ; - skos:definition "Processing that is automated and involves verification of outputs by Humans"@en ; + skos:definition "Processing that is automated and involves review by Humans"@en ; skos:note "For example, a human verifying outputs of an algorithm for correctness or impact to individuals"@en ; - skos:prefLabel "Automated Processing with Human Verification"@en ; + skos:prefLabel "Automated Processing with Human Review"@en ; dpv:isInstanceOf dpv:AutomationOfProcessing, dpv:HumanInvolvementForVerification . @@ -421,7 +421,7 @@ dpv:HumanInvolvementForVerification a skos:Concept, sw:term_status "accepted"@en ; skos:broader dpv:HumanInvolvement ; skos:definition "Human involvement for the purposes of verification of a system, its operations, inputs, or outputs"@en ; - skos:narrower dpv:AutomatedProcessingWithHumanVerification ; + skos:narrower dpv:AutomatedProcessingWithHumanReview ; skos:prefLabel "Human Involvement for Verification"@en ; dpv:isInstanceOf dpv:HumanInvolvement . @@ -509,7 +509,7 @@ dpv:AutomationOfProcessing a skos:Concept, dpv:AutomatedDecisionMaking, dpv:AutomatedProcessingWithHumanInput, dpv:AutomatedProcessingWithHumanOversight, - dpv:AutomatedProcessingWithHumanVerification, + dpv:AutomatedProcessingWithHumanReview, dpv:CompletelyManualProcessing, dpv:FullyAutomatedProcessing, dpv:HumanInvolvement, diff --git a/dpv/modules/processing_context.rdf b/dpv/modules/processing_context.rdf index 2ffc71009..00150d08c 100644 --- a/dpv/modules/processing_context.rdf +++ b/dpv/modules/processing_context.rdf @@ -7,55 +7,55 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + - - - Processing Context - Context or conditions within which processing takes place - 2022-02-09 - accepted - Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - has human involvement - Indicates Involvement of humans in processing such as within automated decision making process - Human involvement is also relevant to 'human in the loop' + + + Innovative Use of New Technologies + Processing that involves use of innovative and new technologies + 2020-11-04 accepted - Georg P. Krog - Paul Ryan Harshvardhan J. Pandit + Piero Bonatti - - - - - - Data published by Data Subject - Data is published by the data subject - This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. - 2022-08-24 - accepted - Julian Flake - + + + Processing_Context Concepts + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -74,26 +74,26 @@ Julian Flake - - + - - - Human Involvement for Verification - Human involvement for the purposes of verification of a system, its operations, inputs, or outputs - 2022-09-07 + + + Completely Manual Processing + Processing that is completely un-automated or fully manual + For example, a human performing some processing operation + 2022-06-15 accepted Harshvardhan J. Pandit - + - Innovative Use of New Technologies - Processing that involves use of innovative and new technologies + Evaluation and Scoring + Processing that involves evaluation and scoring of individuals 2020-11-04 accepted @@ -101,235 +101,187 @@ Piero Bonatti - + + + - Human Involvement - The involvement of humans in specified context - Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. - 2022-01-26 - 2022-06-15 - accepted + Automated Decision Making + Processing that involves automated decision making + Automated decision making can be defined as ā€œthe ability to make decisions by technological means without human involvement.ā€ (ā€œGuidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)ā€, 2018, p. 8) + + 2020-11-04 + 2022-09-07 + modified Harshvardhan J. Pandit + Piero Bonatti - - - - + - - - - - Storage Duration - Duration or temporal limitation on storage of personal data - 2019-04-05 + + + Non-Public Data Source + A source of data that is not publicly accessible or available + 2022-01-26 accepted - Axel Polleres - Rob Brennan + Georg P Krog Harshvardhan J. Pandit - Mark Lizar + Beatriz Esteves + Paul Ryan + Julian Flake - + + + + + + + + + + - - - Fully Automated Processing - Processing that is fully automated + + + Automation of Processing + Contextual information about the degree of automation and human involvement associated with Processing + It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans. 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Systematic Monitoring - Processing that involves systematic monitoring of individuals - - 2020-11-04 + + + Human Involvement + The involvement of humans in specified context + Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. + 2022-01-26 + 2022-06-15 accepted Harshvardhan J. Pandit - Piero Bonatti + + + - + - - - - - Storage Location - Location or geospatial scope where the data is stored - 2019-04-05 + + + + + Automated Processing with Human Input + Processing that is automated and involves inputs by Humans + For example, an algorithm that takes inputs from humans and performs operations based on them + 2022-06-15 + 2022-09-07 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar - - - - - - has algorithmic logic - Indicates the logic used in processing such as for automated decision making - 2020-11-04 - 2022-06-15 - changed - Georg P. Krog - Paul Ryan - Harshvardhan J. Pandit - - - + - - - Storage Deletion - Deletion or Erasure of data including any deletion guarantees - 2019-04-05 + + + Processing Context + Context or conditions within which processing takes place + 2022-02-09 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar + + + + + + + - - - Processing_Context Concepts - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + - Storage Condition - Conditions required or followed regarding storage of data - 2019-04-05 + Data Source + The source or origin of data + Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. + 2020-11-04 accepted - Axel Polleres - Rob Brennan + Georg P Krog Harshvardhan J. Pandit - Mark Lizar + Beatriz Esteves - - - - - + + + Relation + + + - - - - - Automated Processing with Human Input - Processing that is automated and involves inputs by Humans - For example, an algorithm that takes inputs from humans and performs operations based on them - 2022-06-15 - 2022-09-07 + + + Human Involvement for Input + Human involvement for the purposes of providing inputs + 2022-09-07 accepted Harshvardhan J. Pandit - - + + + - - - has storage condition - Indicates information about storage condition - - 2022-08-13 - changed - Axel Polleres - Rob Brennan + + + Human Involvement for Verification + Human involvement for the purposes of verification of a system, its operations, inputs, or outputs + 2022-09-07 + accepted Harshvardhan J. Pandit - Mark Lizar - + - - - - - Automated Processing with Human Verification - Processing that is automated and involves verification of outputs by Humans - For example, a human verifying outputs of an algorithm for correctness or impact to individuals - 2022-06-15 - 2022-09-07 + + + Data published by Data Subject + Data is published by the data subject + This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. + 2022-08-24 accepted - Harshvardhan J. Pandit + Julian Flake - - - - - - - - - - - + + - - - Automation of Processing - Contextual information about the degree of automation and human involvement associated with Processing - It is difficult to provide a formal definition of automation since any and all processing may be considered automation. This concept instead is intended to explicitly signal the utilisation of automation and its extent towards some context - such as decision making, and to indicate the involvement of humans. - 2022-06-15 - accepted + + + has algorithmic logic + Indicates the logic used in processing such as for automated decision making + 2020-11-04 + 2022-06-15 + changed + Georg P. Krog + Paul Ryan Harshvardhan J. Pandit @@ -349,83 +301,121 @@ Harshvardhan J. Pandit - - + + - - - Evaluation and Scoring - Processing that involves evaluation and scoring of individuals - + + + has processing automation + Indicates the use or extent of automation associated with processing + 2022-08-13 + accepted + Harshvardhan J. Pandit + + + + + + + + has data source + Indicates the source or origin of data being processed 2020-11-04 accepted + Georg P. Krog + Paul Ryan Harshvardhan J. Pandit - Piero Bonatti - - + - - - Human Involvement for Oversight - Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs - 2022-09-07 + + + Storage Deletion + Deletion or Erasure of data including any deletion guarantees + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - - - + - Automated Decision Making - Processing that involves automated decision making - Automated decision making can be defined as ā€œthe ability to make decisions by technological means without human involvement.ā€ (ā€œGuidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)ā€, 2018, p. 8) - - 2020-11-04 - 2022-09-07 - modified + Partially Automated Processing + Processing that is partially automated or semi-automated + For example, a series of distinct processing operations that are automated individually or have some human involvement + 2022-06-15 + accepted Harshvardhan J. Pandit - Piero Bonatti - + + - Completely Manual Processing - Processing that is completely un-automated or fully manual - For example, a human performing some processing operation + + Automated Processing with Human Review + Processing that is automated and involves review by Humans + For example, a human verifying outputs of an algorithm for correctness or impact to individuals 2022-06-15 - accepted + 2020-10-05 + modified Harshvardhan J. Pandit - + - - - Non-Public Data Source - A source of data that is not publicly accessible or available - 2022-01-26 + + + + + Storage Location + Location or geospatial scope where the data is stored + 2019-04-05 accepted - Georg P Krog + Axel Polleres + Rob Brennan Harshvardhan J. Pandit - Beatriz Esteves - Paul Ryan - Julian Flake + Mark Lizar - - - has domain + + + + + + has storage condition + Indicates information about storage condition + + 2022-08-13 + changed + Axel Polleres + Rob Brennan + Harshvardhan J. Pandit + Mark Lizar + + + + + + + + + Human Involvement for Oversight + Human involvement for the purposes of having oversight over a system, its operations, inputs, or outputs + 2022-09-07 + accepted + Harshvardhan J. Pandit + @@ -442,13 +432,28 @@ Mark Lizar - + + + + + + Systematic Monitoring + Processing that involves systematic monitoring of individuals + + 2020-11-04 + accepted + Harshvardhan J. Pandit + Piero Bonatti + + + - - has data source - Indicates the source or origin of data being processed + + has human involvement + Indicates Involvement of humans in processing such as within automated decision making process + Human involvement is also relevant to 'human in the loop' 2020-11-04 accepted Georg P. Krog @@ -470,6 +475,23 @@ Harshvardhan J. Pandit + + + + + + + + Storage Duration + Duration or temporal limitation on storage of personal data + 2019-04-05 + accepted + Axel Polleres + Rob Brennan + Harshvardhan J. Pandit + Mark Lizar + + @@ -483,86 +505,64 @@ - - - - - - Partially Automated Processing - Processing that is partially automated or semi-automated - For example, a series of distinct processing operations that are automated individually or have some human involvement - 2022-06-15 - accepted - Harshvardhan J. Pandit - - - - - - - - has processing automation - Indicates the use or extent of automation associated with processing - 2022-08-13 - accepted - Harshvardhan J. Pandit - - - - + - - - Human Involvement for Input - Human involvement for the purposes of providing inputs - 2022-09-07 + + + Storage Condition + Conditions required or followed regarding storage of data + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar + + + + - - - - + - - - Data Source - The source or origin of data - Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. - 2020-11-04 + + + Fully Automated Processing + Processing that is fully automated + 2022-06-15 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves has range + + + + + + isInstanceOf + isSubTypeOf - - - Relation + + - + - isInstanceOf - - - + has domain Concept - - + + diff --git a/dpv/modules/processing_context.ttl b/dpv/modules/processing_context.ttl index f0daae389..67e8b1d55 100644 --- a/dpv/modules/processing_context.ttl +++ b/dpv/modules/processing_context.ttl @@ -10,7 +10,7 @@ dpv:Processing_ContextConcepts a skos:Collection ; dpv:AutomatedDecisionMaking, dpv:AutomatedProcessingWithHumanInput, dpv:AutomatedProcessingWithHumanOversight, - dpv:AutomatedProcessingWithHumanVerification, + dpv:AutomatedProcessingWithHumanReview, dpv:AutomationOfProcessing, dpv:CompletelyManualProcessing, dpv:DataPublishedByDataSubject, @@ -330,18 +330,18 @@ dpv:AutomatedProcessingWithHumanOversight a skos:Concept, dpv:isInstanceOf dpv:AutomationOfProcessing, dpv:HumanInvolvementForOversight . -dpv:AutomatedProcessingWithHumanVerification a skos:Concept, +dpv:AutomatedProcessingWithHumanReview a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:modified "2022-09-07"^^xsd:date ; + dct:modified "2020-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:AutomationOfProcessing, dpv:HumanInvolvementForVerification ; - skos:definition "Processing that is automated and involves verification of outputs by Humans"@en ; + skos:definition "Processing that is automated and involves review by Humans"@en ; skos:note "For example, a human verifying outputs of an algorithm for correctness or impact to individuals"@en ; - skos:prefLabel "Automated Processing with Human Verification"@en ; + skos:prefLabel "Automated Processing with Human Review"@en ; dpv:isInstanceOf dpv:AutomationOfProcessing, dpv:HumanInvolvementForVerification . @@ -421,7 +421,7 @@ dpv:HumanInvolvementForVerification a skos:Concept, sw:term_status "accepted"@en ; skos:broader dpv:HumanInvolvement ; skos:definition "Human involvement for the purposes of verification of a system, its operations, inputs, or outputs"@en ; - skos:narrower dpv:AutomatedProcessingWithHumanVerification ; + skos:narrower dpv:AutomatedProcessingWithHumanReview ; skos:prefLabel "Human Involvement for Verification"@en ; dpv:isInstanceOf dpv:HumanInvolvement . @@ -509,7 +509,7 @@ dpv:AutomationOfProcessing a skos:Concept, dpv:AutomatedDecisionMaking, dpv:AutomatedProcessingWithHumanInput, dpv:AutomatedProcessingWithHumanOversight, - dpv:AutomatedProcessingWithHumanVerification, + dpv:AutomatedProcessingWithHumanReview, dpv:CompletelyManualProcessing, dpv:FullyAutomatedProcessing, dpv:HumanInvolvement, diff --git a/dpv/modules/processing_scale.jsonld b/dpv/modules/processing_scale.jsonld index c1d6878a0..a73ad801b 100644 --- a/dpv/modules/processing_scale.jsonld +++ b/dpv/modules/processing_scale.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#ProcessingScale", + "@id": "https://w3id.org/dpv#SporadicDataVolume", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8,15 +8,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Piero Bonatti" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -32,60 +29,100 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of Processing" + "@value": "Data volume that is considered sporadic or sparse within the context" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#LargeScaleProcessing" - }, + "@language": "en", + "@value": "SporadicDataVolume" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#MediumScaleProcessing" + "@id": "https://w3id.org/dpv#DataVolume" + } + ] + }, + { + "@id": "https://w3id.org/dpv#LargeScaleProcessing", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv#SmallScaleProcessing" + "@value": "Piero Bonatti" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/source": [ + { + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Processing Scale" + "@value": "modified" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#ProcessingScale" } - ] - }, - { - "@id": "https://w3id.org/dpv#isInstanceOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@language": "en", + "@value": "Processing that takes place at large scales (as specified by some criteria)" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "isInstanceOf" + "@value": "Large Scale Processing" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#ProcessingScale" } ] }, { - "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#RegionalScale", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -114,31 +151,31 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered huge or more than large within the context" + "@value": "Geographic coverage spanning a specific region or regions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "HugeScaleOfDataSubjects" + "@value": "RegionalScale" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ] }, { - "@id": "https://w3id.org/dpv#hasScale", + "@id": "https://w3id.org/dpv#DataSubjectScale", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -150,6 +187,12 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Rana Saniei" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -163,31 +206,51 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Scale" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scale of specified concept" + "@value": "Scale of Data Subject(s)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "has scale" + "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv#SporadicScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "Data Subject Scale" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#Scale" } ] }, { - "@id": "https://w3id.org/dpv#hasDataSubjectScale", + "@id": "https://w3id.org/dpv#hasScale", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -195,7 +258,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -214,21 +277,16 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Scale" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the scale of data subjects" + "@value": "Indicates the scale of specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has data subject scale" + "@value": "has scale" } ], "https://w3id.org/dpv#hasDomain": [ @@ -237,18 +295,13 @@ } ], "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#DataSubjectScale" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#Scale" } ] }, { - "@id": "https://w3id.org/dpv#Scale", + "@id": "https://w3id.org/dpv#LocalityScale", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -262,12 +315,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Rana Saniei" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -283,72 +330,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingContext" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A measurement along some dimension" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DataVolume" - }, - { - "@id": "https://w3id.org/dpv#DataSubjectScale" - }, - { - "@id": "https://w3id.org/dpv#GeographicCoverage" - }, - { - "@id": "https://w3id.org/dpv#ProcessingScale" - }, - { - "@id": "https://w3id.org/dpv#hasDataVolume" - }, - { - "@id": "https://w3id.org/dpv#hasDataSubjectScale" - }, - { - "@id": "https://w3id.org/dpv#hasGeographicCoverage" + "@value": "Geographic coverage spanning a specific locality" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." + "@value": "For example, geographic scale of a city or an area within a city" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Scale" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#ProcessingContext" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasDomain", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@value": "LocalityScale" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@language": "en", - "@value": "has domain" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ] }, { - "@id": "https://w3id.org/dpv#MediumDataVolume", + "@id": "https://w3id.org/dpv#SmallDataVolume", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -362,12 +372,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -389,13 +393,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered medium i.e. neither large nor small within the context" + "@value": "Data volume that is considered small or limited within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MediumDataVolume" + "@value": "SmallDataVolume" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -404,6 +408,20 @@ } ] }, + { + "@id": "https://w3id.org/dpv#isInstanceOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isInstanceOf" + } + ] + }, { "@id": "https://w3id.org/dpv#SmallScaleProcessing", "@type": [ @@ -456,7 +474,7 @@ ] }, { - "@id": "https://w3id.org/dpv#LargeScaleProcessing", + "@id": "https://w3id.org/dpv#GeographicCoverage", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -464,7 +482,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -472,21 +490,13 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Piero Bonatti" + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_2/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } @@ -494,40 +504,57 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "modified" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at large scales (as specified by some criteria)" + "@value": "Indicate of scale in terms of geographic coverage" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "The exact definition of what constitutes \"large scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context." + "@id": "https://w3id.org/dpv#GlobalScale" + }, + { + "@id": "https://w3id.org/dpv#NearlyGlobalScale" + }, + { + "@id": "https://w3id.org/dpv#MultiNationalScale" + }, + { + "@id": "https://w3id.org/dpv#NationalScale" + }, + { + "@id": "https://w3id.org/dpv#RegionalScale" + }, + { + "@id": "https://w3id.org/dpv#LocalityScale" + }, + { + "@id": "https://w3id.org/dpv#LocalEnvironmentScale" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Large Scale Processing" + "@value": "Geographic Coverage" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#Scale" } ] }, { - "@id": "https://w3id.org/dpv#LargeDataVolume", + "@id": "https://w3id.org/dpv#LocalEnvironmentScale", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -556,29 +583,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered large within the context" + "@value": "Geographic coverage spanning a specific environment within the locality" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "For example, geographic scale of an event take place in a specific building or room" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "LargeDataVolume" + "@value": "LocalEnvironmentScale" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ] }, { - "@id": "https://w3id.org/dpv#SporadicDataVolume", + "@id": "https://w3id.org/dpv#HugeDataVolume", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -613,13 +646,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered sporadic or sparse within the context" + "@value": "Data volume that is considered huge or more than large within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SporadicDataVolume" + "@value": "HugeDataVolume" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -629,7 +662,7 @@ ] }, { - "@id": "https://w3id.org/dpv#NearlyGlobalScale", + "@id": "https://w3id.org/dpv#SingularDataVolume", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -658,29 +691,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage nearly spanning the entire globe" + "@value": "Data volume that is considered singular i.e. a specific instance or single item" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NearlyGlobalScale" + "@value": "SingularDataVolume" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#DataVolume" } ] }, { - "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#MultiNationalScale", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -694,12 +727,6 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -715,29 +742,51 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" + "@value": "Geographic coverage spanning multiple nations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MediumScaleOfDataSubjects" + "@value": "MultiNationalScale" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ] }, { - "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#ProcessingContext", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Scale" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Relation" + } + ] + }, + { + "@id": "https://w3id.org/dpv#NationalScale", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -766,29 +815,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered singular i.e. a specific data subject" + "@value": "Geographic coverage spanning a nation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SingularScaleOfDataSubjects" + "@value": "NationalScale" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataSubjectScale" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ] }, { - "@id": "https://w3id.org/dpv#hasGeographicCoverage", + "@id": "https://w3id.org/dpv#hasDataSubjectScale", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -823,13 +872,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate the geographic coverage (of specified context)" + "@value": "Indicates the scale of data subjects" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has geographic coverage" + "@value": "has data subject scale" } ], "https://w3id.org/dpv#hasDomain": [ @@ -839,7 +888,7 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -849,49 +898,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Concept" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#broader" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isSubTypeOf" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasRange", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has range" - } - ] - }, - { - "@id": "https://w3id.org/dpv#NationalScale", + "@id": "https://w3id.org/dpv#LargeDataVolume", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -920,37 +927,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#DataVolume" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a nation" + "@value": "Data volume that is considered large within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "NationalScale" + "@value": "LargeDataVolume" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ProcessingContext", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#DataVolume" } ] }, { - "@id": "https://w3id.org/dpv#SingularDataVolume", + "@id": "https://w3id.org/dpv#MediumScaleProcessing", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -958,7 +957,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -979,157 +978,135 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#ProcessingScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered singular i.e. a specific instance or single item" + "@value": "Processing that takes place at medium scales (as specified by some criteria)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SingularDataVolume" + "@value": "Medium Scale Processing" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#ProcessingScale" } ] }, { - "@id": "https://w3id.org/dpv#GlobalScale", + "@id": "https://w3id.org/dpv#Processing_ScaleConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#Scale" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#DataVolume" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#HugeDataVolume" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#LargeDataVolume" + }, { - "@id": "https://w3id.org/dpv#GeographicCoverage" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#MediumDataVolume" + }, { - "@language": "en", - "@value": "Geographic coverage spanning the entire globe" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#SmallDataVolume" + }, { - "@language": "en", - "@value": "GlobalScale" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv#SporadicDataVolume" + }, + { + "@id": "https://w3id.org/dpv#SingularDataVolume" + }, + { + "@id": "https://w3id.org/dpv#DataSubjectScale" + }, + { + "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv#SporadicScaleOfDataSubjects" + }, + { + "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects" + }, { "@id": "https://w3id.org/dpv#GeographicCoverage" - } - ] - }, - { - "@id": "https://w3id.org/dpv#DataVolume", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#GlobalScale" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#NearlyGlobalScale" }, { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv#MultiNationalScale" }, { - "@value": "Rana Saniei" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#NationalScale" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#RegionalScale" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#LocalityScale" + }, { - "@id": "https://w3id.org/dpv#Scale" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#LocalEnvironmentScale" + }, { - "@language": "en", - "@value": "Volume or Scale of Data" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv#ProcessingScale" + }, { - "@id": "https://w3id.org/dpv#HugeDataVolume" + "@id": "https://w3id.org/dpv#LargeScaleProcessing" }, { - "@id": "https://w3id.org/dpv#LargeDataVolume" + "@id": "https://w3id.org/dpv#MediumScaleProcessing" }, { - "@id": "https://w3id.org/dpv#MediumDataVolume" + "@id": "https://w3id.org/dpv#SmallScaleProcessing" }, { - "@id": "https://w3id.org/dpv#SmallDataVolume" + "@id": "https://w3id.org/dpv#hasScale" }, { - "@id": "https://w3id.org/dpv#SporadicDataVolume" + "@id": "https://w3id.org/dpv#hasDataVolume" }, { - "@id": "https://w3id.org/dpv#SingularDataVolume" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#hasDataSubjectScale" + }, { - "@language": "en", - "@value": "Data Volume" + "@id": "https://w3id.org/dpv#hasGeographicCoverage" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Scale" + "@value": "Processing_Scale Concepts" } ] }, { - "@id": "https://w3id.org/dpv#DataSubjectScale", + "@id": "https://w3id.org/dpv#Scale", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1164,49 +1141,86 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#ProcessingContext" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of Data Subject(s)" + "@value": "A measurement along some dimension" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects" + "@id": "https://w3id.org/dpv#DataVolume" }, { - "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects" + "@id": "https://w3id.org/dpv#DataSubjectScale" }, { - "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects" + "@id": "https://w3id.org/dpv#GeographicCoverage" }, { - "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects" + "@id": "https://w3id.org/dpv#ProcessingScale" }, { - "@id": "https://w3id.org/dpv#SporadicScaleOfDataSubjects" + "@id": "https://w3id.org/dpv#hasDataVolume" }, { - "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects" + "@id": "https://w3id.org/dpv#hasDataSubjectScale" + }, + { + "@id": "https://w3id.org/dpv#hasGeographicCoverage" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Subject Scale" + "@value": "Scale" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Scale" + "@id": "https://w3id.org/dpv#ProcessingContext" } ] }, { - "@id": "https://w3id.org/dpv#MultiNationalScale", + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has range" + } + ] + }, + { + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#broader" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isSubTypeOf" + } + ] + }, + { + "@id": "https://w3id.org/dpv#GlobalScale", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1241,13 +1255,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning multiple nations" + "@value": "Geographic coverage spanning the entire globe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MultiNationalScale" + "@value": "GlobalScale" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1257,7 +1271,7 @@ ] }, { - "@id": "https://w3id.org/dpv#SmallDataVolume", + "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1286,29 +1300,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered small or limited within the context" + "@value": "Scale of data subjects considered singular i.e. a specific data subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SmallDataVolume" + "@value": "SingularScaleOfDataSubjects" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ] }, { - "@id": "https://w3id.org/dpv#RegionalScale", + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#Concept" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Concept" + } + ] + }, + { + "@id": "https://w3id.org/dpv#NearlyGlobalScale", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1343,13 +1371,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific region or regions" + "@value": "Geographic coverage nearly spanning the entire globe" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RegionalScale" + "@value": "NearlyGlobalScale" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1359,113 +1387,78 @@ ] }, { - "@id": "https://w3id.org/dpv#Processing_ScaleConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#Scale" - }, - { - "@id": "https://w3id.org/dpv#DataVolume" - }, - { - "@id": "https://w3id.org/dpv#HugeDataVolume" - }, - { - "@id": "https://w3id.org/dpv#LargeDataVolume" - }, - { - "@id": "https://w3id.org/dpv#MediumDataVolume" - }, - { - "@id": "https://w3id.org/dpv#SmallDataVolume" - }, - { - "@id": "https://w3id.org/dpv#SporadicDataVolume" - }, - { - "@id": "https://w3id.org/dpv#SingularDataVolume" - }, - { - "@id": "https://w3id.org/dpv#DataSubjectScale" - }, - { - "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#SporadicScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#SingularScaleOfDataSubjects" - }, - { - "@id": "https://w3id.org/dpv#GeographicCoverage" - }, - { - "@id": "https://w3id.org/dpv#GlobalScale" - }, - { - "@id": "https://w3id.org/dpv#NearlyGlobalScale" - }, - { - "@id": "https://w3id.org/dpv#MultiNationalScale" - }, - { - "@id": "https://w3id.org/dpv#NationalScale" - }, - { - "@id": "https://w3id.org/dpv#RegionalScale" - }, + "@id": "https://w3id.org/dpv#hasDomain", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#LocalityScale" - }, + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#LocalEnvironmentScale" - }, + "@language": "en", + "@value": "has domain" + } + ] + }, + { + "@id": "https://w3id.org/dpv#MediumDataVolume", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-06-15" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#LargeScaleProcessing" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv#MediumScaleProcessing" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv#SmallScaleProcessing" - }, + "@value": "Paul Ryan" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#hasScale" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#hasDataVolume" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasDataSubjectScale" - }, + "@id": "https://w3id.org/dpv#DataVolume" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#hasGeographicCoverage" + "@language": "en", + "@value": "Data volume that is considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Processing_Scale Concepts" + "@language": "en", + "@value": "MediumDataVolume" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv#DataVolume" } ] }, { - "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1500,13 +1493,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered large within the context" + "@value": "Scale of data subjects considered small or limited within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "LargeScaleOfDataSubjects" + "@value": "SmallScaleOfDataSubjects" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1516,20 +1509,26 @@ ] }, { - "@id": "https://w3id.org/dpv#hasDataVolume", + "@id": "https://w3id.org/dpv#DataVolume", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Rana Saniei" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1551,23 +1550,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the volume of data" + "@value": "Volume or Scale of Data" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "has data volume" - } - ], - "https://w3id.org/dpv#hasDomain": [ + "@id": "https://w3id.org/dpv#HugeDataVolume" + }, { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#LargeDataVolume" + }, + { + "@id": "https://w3id.org/dpv#MediumDataVolume" + }, + { + "@id": "https://w3id.org/dpv#SmallDataVolume" + }, + { + "@id": "https://w3id.org/dpv#SporadicDataVolume" + }, + { + "@id": "https://w3id.org/dpv#SingularDataVolume" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@language": "en", + "@value": "Data Volume" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1577,7 +1586,7 @@ ] }, { - "@id": "https://w3id.org/dpv#LocalityScale", + "@id": "https://w3id.org/dpv#HugeScaleOfDataSubjects", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1606,43 +1615,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific locality" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "For example, geographic scale of a city or an area within a city" + "@value": "Scale of data subjects considered huge or more than large within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "LocalityScale" + "@value": "HugeScaleOfDataSubjects" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ] }, { - "@id": "https://w3id.org/dpv#HugeDataVolume", + "@id": "https://w3id.org/dpv#hasDataVolume", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -1663,29 +1666,39 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataVolume" + "@id": "https://w3id.org/dpv#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Data volume that is considered huge or more than large within the context" + "@value": "Indicates the volume of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "HugeDataVolume" + "@value": "has data volume" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ { "@id": "https://w3id.org/dpv#DataVolume" } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Scale" + } ] }, { - "@id": "https://w3id.org/dpv#LocalEnvironmentScale", + "@id": "https://w3id.org/dpv#ProcessingScale", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1693,12 +1706,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Piero Bonatti" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1714,30 +1730,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#Scale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Geographic coverage spanning a specific environment within the locality" + "@value": "Scale of Processing" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#LargeScaleProcessing" + }, + { + "@id": "https://w3id.org/dpv#MediumScaleProcessing" + }, + { + "@id": "https://w3id.org/dpv#SmallScaleProcessing" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "For example, geographic scale of an event take place in a specific building or room" + "@value": "The exact definition of what constitutes \"scale\" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "LocalEnvironmentScale" + "@value": "Processing Scale" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#GeographicCoverage" + "@id": "https://w3id.org/dpv#Scale" } ] }, @@ -1793,7 +1820,7 @@ ] }, { - "@id": "https://w3id.org/dpv#MediumScaleProcessing", + "@id": "https://w3id.org/dpv#LargeScaleOfDataSubjects", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1801,7 +1828,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ @@ -1822,62 +1849,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Processing that takes place at medium scales (as specified by some criteria)" + "@value": "Scale of data subjects considered large within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Medium Scale Processing" + "@value": "LargeScaleOfDataSubjects" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ProcessingScale" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Relation", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Relation" + "@id": "https://w3id.org/dpv#DataSubjectScale" } ] }, { - "@id": "https://w3id.org/dpv#GeographicCoverage", + "@id": "https://w3id.org/dpv#hasGeographicCoverage", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1899,36 +1906,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicate of scale in terms of geographic coverage" + "@value": "Indicate the geographic coverage (of specified context)" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#GlobalScale" - }, - { - "@id": "https://w3id.org/dpv#NearlyGlobalScale" - }, - { - "@id": "https://w3id.org/dpv#MultiNationalScale" - }, - { - "@id": "https://w3id.org/dpv#NationalScale" - }, - { - "@id": "https://w3id.org/dpv#RegionalScale" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#LocalityScale" - }, + "@language": "en", + "@value": "has geographic coverage" + } + ], + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#LocalEnvironmentScale" + "@id": "https://w3id.org/dpv#Concept" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasRange": [ { - "@language": "en", - "@value": "Geographic Coverage" + "@id": "https://w3id.org/dpv#GeographicCoverage" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1938,7 +1932,7 @@ ] }, { - "@id": "https://w3id.org/dpv#SmallScaleOfDataSubjects", + "@id": "https://w3id.org/dpv#MediumScaleOfDataSubjects", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1952,6 +1946,12 @@ "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1973,13 +1973,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Scale of data subjects considered small or limited within the context" + "@value": "Scale of data subjects considered medium i.e. neither large nor small within the context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "SmallScaleOfDataSubjects" + "@value": "MediumScaleOfDataSubjects" } ], "https://w3id.org/dpv#isInstanceOf": [ diff --git a/dpv/modules/processing_scale.rdf b/dpv/modules/processing_scale.rdf index d38d7d0a5..7772e1b00 100644 --- a/dpv/modules/processing_scale.rdf +++ b/dpv/modules/processing_scale.rdf @@ -7,6 +7,28 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > + + + + + + Scale + A measurement along some dimension + Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. + 2022-06-15 + accepted + Harshvardhan J. Pandit + Georg P Krog + Rana Saniei + + + + + + + + + Processing_Scale Concepts @@ -42,50 +64,51 @@ - + - - - Processing Scale - Scale of Processing - The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. - 2022-09-07 + + + SmallScaleOfDataSubjects + Scale of data subjects considered small or limited within the context + 2022-06-15 accepted Harshvardhan J. Pandit - Piero Bonatti - - - - + - - - Data Volume - Volume or Scale of Data + + + NationalScale + Geographic coverage spanning a nation + 2022-06-15 + accepted + Harshvardhan J. Pandit + + + + + + + + MediumDataVolume + Data volume that is considered medium i.e. neither large nor small within the context 2022-06-15 accepted Harshvardhan J. Pandit Georg P Krog - Rana Saniei + Paul Ryan - - - - - - - + - - - SporadicScaleOfDataSubjects - Scale of data subjects considered sporadic or sparse within the context + + + NearlyGlobalScale + Geographic coverage nearly spanning the entire globe 2022-06-15 accepted Harshvardhan J. Pandit @@ -107,6 +130,18 @@ Piero Bonatti + + + + + + RegionalScale + Geographic coverage spanning a specific region or regions + 2022-06-15 + accepted + Harshvardhan J. Pandit + + @@ -128,206 +163,202 @@ - - + + - - - - - has data subject scale - Indicates the scale of data subjects - 2022-06-22 + + + Small Scale Processing + Processing that takes place at small scales (as specified by some criteria) + 2022-09-07 accepted Harshvardhan J. Pandit - + - - - RegionalScale - Geographic coverage spanning a specific region or regions - 2022-06-15 + + + Medium Scale Processing + Processing that takes place at medium scales (as specified by some criteria) + 2022-09-07 accepted Harshvardhan J. Pandit - + - - - MediumScaleOfDataSubjects - Scale of data subjects considered medium i.e. neither large nor small within the context + + + GlobalScale + Geographic coverage spanning the entire globe 2022-06-15 accepted Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - + - - - NationalScale - Geographic coverage spanning a nation + + + Data Volume + Volume or Scale of Data 2022-06-15 accepted Harshvardhan J. Pandit + Georg P Krog + Rana Saniei + + + + + + - + - - - SmallDataVolume - Data volume that is considered small or limited within the context + + + Data Subject Scale + Scale of Data Subject(s) 2022-06-15 accepted Harshvardhan J. Pandit + Georg P Krog + Rana Saniei + + + + + + - + - - - GlobalScale - Geographic coverage spanning the entire globe + + + LargeDataVolume + Data volume that is considered large within the context 2022-06-15 accepted Harshvardhan J. Pandit - + + + Relation + + - - - NearlyGlobalScale - Geographic coverage nearly spanning the entire globe + + + SporadicScaleOfDataSubjects + Scale of data subjects considered sporadic or sparse within the context 2022-06-15 accepted Harshvardhan J. Pandit - + - + - has geographic coverage - Indicate the geographic coverage (of specified context) + has data subject scale + Indicates the scale of data subjects 2022-06-22 accepted Harshvardhan J. Pandit - + - - - LocalEnvironmentScale - Geographic coverage spanning a specific environment within the locality - For example, geographic scale of an event take place in a specific building or room - 2022-06-15 + + + Processing Scale + Scale of Processing + The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. + 2022-09-07 accepted Harshvardhan J. Pandit + Piero Bonatti + + + - + - + - has data volume - Indicates the volume of data + has geographic coverage + Indicate the geographic coverage (of specified context) 2022-06-22 accepted Harshvardhan J. Pandit - + - - - Scale - A measurement along some dimension - Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. + + + LargeScaleOfDataSubjects + Scale of data subjects considered large within the context 2022-06-15 accepted Harshvardhan J. Pandit - Georg P Krog - Rana Saniei - - - - - - - - + - MediumDataVolume - Data volume that is considered medium i.e. neither large nor small within the context + HugeDataVolume + Data volume that is considered huge or more than large within the context 2022-06-15 accepted Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - + - - - SmallScaleOfDataSubjects - Scale of data subjects considered small or limited within the context + + + MultiNationalScale + Geographic coverage spanning multiple nations 2022-06-15 accepted Harshvardhan J. Pandit - - - has domain - - + - - - Data Subject Scale - Scale of Data Subject(s) + + + SingularDataVolume + Data volume that is considered singular i.e. a specific instance or single item 2022-06-15 accepted Harshvardhan J. Pandit - Georg P Krog - Rana Saniei - - - - - - @@ -342,156 +373,125 @@ Harshvardhan J. Pandit - - + + - - - LargeDataVolume - Data volume that is considered large within the context + + + has scale + Indicates the scale of specified concept 2022-06-15 accepted Harshvardhan J. Pandit - + - SporadicDataVolume - Data volume that is considered sporadic or sparse within the context + SmallDataVolume + Data volume that is considered small or limited within the context 2022-06-15 accepted Harshvardhan J. Pandit - - - - - - Medium Scale Processing - Processing that takes place at medium scales (as specified by some criteria) - 2022-09-07 - accepted - Harshvardhan J. Pandit - - - - + + - - - MultiNationalScale - Geographic coverage spanning multiple nations - 2022-06-15 + + + + + has data volume + Indicates the volume of data + 2022-06-22 accepted Harshvardhan J. Pandit - + - HugeScaleOfDataSubjects - Scale of data subjects considered huge or more than large within the context + MediumScaleOfDataSubjects + Scale of data subjects considered medium i.e. neither large nor small within the context 2022-06-15 accepted Harshvardhan J. Pandit + Georg P Krog + Paul Ryan - + - - - SingularScaleOfDataSubjects - Scale of data subjects considered singular i.e. a specific data subject + + + SporadicDataVolume + Data volume that is considered sporadic or sparse within the context 2022-06-15 accepted Harshvardhan J. Pandit - - - - - - LargeScaleOfDataSubjects - Scale of data subjects considered large within the context - 2022-06-15 - accepted - Harshvardhan J. Pandit - + + + has range - + - - - HugeDataVolume - Data volume that is considered huge or more than large within the context + + + LocalEnvironmentScale + Geographic coverage spanning a specific environment within the locality + For example, geographic scale of an event take place in a specific building or room 2022-06-15 accepted Harshvardhan J. Pandit - + - - - SingularDataVolume - Data volume that is considered singular i.e. a specific instance or single item + + + SingularScaleOfDataSubjects + Scale of data subjects considered singular i.e. a specific data subject 2022-06-15 accepted Harshvardhan J. Pandit - + - - - Small Scale Processing - Processing that takes place at small scales (as specified by some criteria) - 2022-09-07 - accepted - Harshvardhan J. Pandit - - - - - - - - has scale - Indicates the scale of specified concept + + + HugeScaleOfDataSubjects + Scale of data subjects considered huge or more than large within the context 2022-06-15 accepted Harshvardhan J. Pandit - + + + + - has range + isInstanceOf isSubTypeOf - - - Relation - - + - isInstanceOf - - - + has domain diff --git a/dpv/modules/purposes.jsonld b/dpv/modules/purposes.jsonld index 88aabe3c0..b58ba0e6f 100644 --- a/dpv/modules/purposes.jsonld +++ b/dpv/modules/purposes.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#ServiceOptimization", + "@id": "https://w3id.org/dpv#ServicePersonalization", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -45,42 +45,51 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#ServiceProvision" + }, + { + "@id": "https://w3id.org/dpv#Personalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Optimise services or activities" + "@value": "Personalise services or product or activities" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#OptimisationForConsumer" + "@id": "https://w3id.org/dpv#CreatePersonalizedRecommendations" }, { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#PersonalisedBenefits" + }, + { + "@id": "https://w3id.org/dpv#UserInterfacePersonalisation" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" + "@value": "Subclass of ServiceProvision since personalisation is usually considered part of providing services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Optimization" + "@value": "Service Personalization" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#ServiceProvision" + }, + { + "@id": "https://w3id.org/dpv#Personalisation" } ] }, { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising", + "@id": "https://w3id.org/dpv#IdentityVerification", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -88,18 +97,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" }, { - "@value": "Beatriz Esteves" + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -115,239 +133,273 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Advertising" - }, - { - "@id": "https://w3id.org/dpv#Personalisation" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Create and provide personalised advertising" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#TargetedAdvertising" + "@value": "Verify or authorize identity" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalised Advertising" + "@value": "Identity Verification" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Advertising" - }, - { - "@id": "https://w3id.org/dpv#Personalisation" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ] }, { - "@id": "https://w3id.org/dpv#Advertising", + "@id": "https://w3id.org/dpv#PurposesConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#Purpose" + }, { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv#AcademicResearch" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#AccountManagement" }, { - "@value": "Beatriz Esteves" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#Advertising" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#AntiTerrorismOperations" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#CommercialResearch" + }, { - "@id": "https://w3id.org/dpv#Marketing" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#CommunicationForCustomerCare" + }, { - "@language": "en", - "@value": "Conduct advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv#CommunicationManagement" + }, { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv#CounterMoneyLaundering" + }, { - "@language": "en", - "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#CreateEventRecommendations" + }, { - "@language": "en", - "@value": "Advertising" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv#CreatePersonalizedRecommendations" + }, { - "@id": "https://w3id.org/dpv#Marketing" - } - ] - }, - { - "@id": "https://w3id.org/dpv#CreateEventRecommendations", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv#CreateProductRecommendations" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#CreditChecking" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#CustomerCare" }, { - "@value": "Rudy Jacob" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv#CustomerClaimsManagement" + }, { - "@id": "https://specialprivacy.ercim.eu/" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#CustomerManagement" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#CustomerOrderManagement" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" + }, { - "@id": "https://w3id.org/dpv#CreatePersonalizedRecommendations" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" + }, { - "@language": "en", - "@value": "Create and provide personalised recommendations for events" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#DeliveryOfGoods" + }, { - "@language": "en", - "@value": "Create Event Recommendations" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv#DirectMarketing" + }, { - "@id": "https://w3id.org/dpv#CreatePersonalizedRecommendations" - } - ] - }, - { - "@id": "https://w3id.org/dpv#SellInsightsFromData", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv#DisputeManagement" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#EnforceAccessControl" + }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#EnforceSecurity" }, { - "@value": "Javier Fernandez" + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" }, { - "@value": "Axel Polleres" + "@id": "https://w3id.org/dpv#HumanResourceManagement" }, { - "@value": "Elmar Kiesling" + "@id": "https://w3id.org/dpv#IdentifyRectifyImpairments" }, { - "@value": "Fajar Ekaputra" + "@id": "https://w3id.org/dpv#IdentityVerification" }, { - "@value": "Simon Steyskal" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#IncreaseServiceRobustness" + }, { - "@id": "https://w3id.org/dpv#SellProducts" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#InternalResourceOptimisation" + }, { - "@language": "en", - "@value": "Sell data or information relevant to insights obtained from analysis of data" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv#LegalCompliance" + }, { - "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase" + }, { - "@language": "en", - "@value": "Sell Insights from Data" + "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase" + }, + { + "@id": "https://w3id.org/dpv#MaintainFraudDatabase" + }, + { + "@id": "https://w3id.org/dpv#Marketing" + }, + { + "@id": "https://w3id.org/dpv#MemberPartnerManagement" + }, + { + "@id": "https://w3id.org/dpv#NonCommercialResearch" + }, + { + "@id": "https://w3id.org/dpv#OptimisationForConsumer" + }, + { + "@id": "https://w3id.org/dpv#OptimisationForController" + }, + { + "@id": "https://w3id.org/dpv#OptimiseUserInterface" + }, + { + "@id": "https://w3id.org/dpv#OrganisationComplianceManagement" + }, + { + "@id": "https://w3id.org/dpv#OrganisationGovernance" + }, + { + "@id": "https://w3id.org/dpv#OrganisationRiskManagement" + }, + { + "@id": "https://w3id.org/dpv#Payment" + }, + { + "@id": "https://w3id.org/dpv#Personalisation" + }, + { + "@id": "https://w3id.org/dpv#PersonalisedAdvertising" + }, + { + "@id": "https://w3id.org/dpv#PersonalisedBenefits" + }, + { + "@id": "https://w3id.org/dpv#PersonnelHiring" + }, + { + "@id": "https://w3id.org/dpv#PersonnelManagement" + }, + { + "@id": "https://w3id.org/dpv#PersonnelPayment" + }, + { + "@id": "https://w3id.org/dpv#PublicRelations" + }, + { + "@id": "https://w3id.org/dpv#RecordManagement" + }, + { + "@id": "https://w3id.org/dpv#RegistrationAuthentication" + }, + { + "@id": "https://w3id.org/dpv#RequestedServiceProvision" + }, + { + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + }, + { + "@id": "https://w3id.org/dpv#Sector" + }, + { + "@id": "https://w3id.org/dpv#SellDataToThirdParties" + }, + { + "@id": "https://w3id.org/dpv#SellInsightsFromData" + }, + { + "@id": "https://w3id.org/dpv#SellProducts" + }, + { + "@id": "https://w3id.org/dpv#SellProductsToDataSubject" + }, + { + "@id": "https://w3id.org/dpv#ServiceOptimization" + }, + { + "@id": "https://w3id.org/dpv#ServicePersonalization" + }, + { + "@id": "https://w3id.org/dpv#ServiceProvision" + }, + { + "@id": "https://w3id.org/dpv#ServiceRecordManagement" + }, + { + "@id": "https://w3id.org/dpv#ServiceUsageAnalytics" + }, + { + "@id": "https://w3id.org/dpv#SocialMediaMarketing" + }, + { + "@id": "https://w3id.org/dpv#TargetedAdvertising" + }, + { + "@id": "https://w3id.org/dpv#TechnicalServiceProvision" + }, + { + "@id": "https://w3id.org/dpv#UserInterfacePersonalisation" + }, + { + "@id": "https://w3id.org/dpv#VendorManagement" + }, + { + "@id": "https://w3id.org/dpv#VendorPayment" + }, + { + "@id": "https://w3id.org/dpv#VendorRecordsManagement" + }, + { + "@id": "https://w3id.org/dpv#VendorSelectionAssessment" + }, + { + "@id": "https://w3id.org/dpv#hasPurpose" + }, + { + "@id": "https://w3id.org/dpv#hasSector" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#SellProducts" + "@value": "Purposes Concepts" } ] }, { - "@id": "https://w3id.org/dpv#ServiceUsageAnalytics", + "@id": "https://w3id.org/dpv#OrganisationGovernance", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -355,18 +407,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey" }, { - "@value": "Beatriz Esteves" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -382,43 +442,62 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct analysis and reporting related to usage of services or products" + "@value": "Conduct activities and functions for organisation's governance" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" + "@id": "https://w3id.org/dpv#DisputeManagement" + }, + { + "@id": "https://w3id.org/dpv#MemberPartnerManagement" + }, + { + "@id": "https://w3id.org/dpv#OrganisationComplianceManagement" + }, + { + "@id": "https://w3id.org/dpv#OrganisationRiskManagement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Analytics" + "@value": "Organisation Governance" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#hasSector", + "@id": "https://w3id.org/dpv#CustomerManagement", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -432,31 +511,62 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Purpose" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" + "@value": "Manage past, current, and future customers" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#CustomerCare" + }, + { + "@id": "https://w3id.org/dpv#CustomerClaimsManagement" + }, + { + "@id": "https://w3id.org/dpv#CustomerOrderManagement" + }, + { + "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" + }, + { + "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has sector" + "@value": "Customer Management" } ], - "https://w3id.org/dpv#hasDomain": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#Purpose" + } + ] + }, + { + "@id": "https://w3id.org/dpv#isInstanceOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Sector" + "@language": "en", + "@value": "isInstanceOf" } ] }, { - "@id": "https://w3id.org/dpv#PersonnelPayment", + "@id": "https://w3id.org/dpv#OrganisationRiskManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -464,10 +574,19 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "David Hickey" + }, { "@value": "Harshvardhan J. Pandit" } @@ -485,29 +604,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonnelManagement" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management and execution of payment of personnel" + "@value": "Manage risk for organisation's activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Payment" + "@value": "Organisation Risk Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PersonnelManagement" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ] }, { - "@id": "https://w3id.org/dpv#PersonnelManagement", + "@id": "https://w3id.org/dpv#UserInterfacePersonalisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -515,20 +634,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Javier Fernandez" + }, { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -544,37 +670,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#HumanResources" + "@id": "https://w3id.org/dpv#ServicePersonalization" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#PersonnelHiring" - }, - { - "@id": "https://w3id.org/dpv#PersonnelPayment" + "@value": "Personalise interfaces presented to the user" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Management" + "@value": "User Interface Personalisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#HumanResources" + "@id": "https://w3id.org/dpv#ServicePersonalization" } ] }, { - "@id": "https://w3id.org/dpv#CreditChecking", + "@id": "https://w3id.org/dpv#VendorRecordsManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -582,14 +700,28 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "David Hickey" + }, { "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -603,37 +735,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" + "@id": "https://w3id.org/dpv#VendorManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitor, perform, or assess credit worthiness or solvency" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase" - }, - { - "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase" + "@value": "Manage orders related to vendors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Credit Checking" + "@value": "Vendor Records Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" + "@id": "https://w3id.org/dpv#VendorManagement" } ] }, { - "@id": "https://w3id.org/dpv#CommunicationManagement", + "@id": "https://w3id.org/dpv#ServiceOptimization", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -641,21 +765,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" + "@value": "Javier Fernandez" }, { - "@value": "David Hickey" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -671,40 +801,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage communication or provide means for communication e.g. to send an email notifying some information" + "@value": "Optimise services or activities" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#CommunicationForCustomerCare" + "@id": "https://w3id.org/dpv#OptimisationForConsumer" + }, + { + "@id": "https://w3id.org/dpv#OptimisationForController" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." + "@value": "Subclass of ServiceProvision since optimisation is usually considered part of providing services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Communication Management" + "@value": "Service Optimization" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#ServiceProvision" } ] }, { - "@id": "https://w3id.org/dpv#CustomerCare", + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#Concept" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Concept" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DeliveryOfGoods", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -748,52 +895,42 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#RequestedServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Provide assistance, resolve issues, ensure satisfaction in relation to services provided" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CommunicationForCustomerCare" + "@value": "Deliver goods and services requested or asked by consumer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Care" + "@value": "Delivery of Goods" } ], "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Feedback" + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Delivery" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#RequestedServiceProvision" } ] }, { - "@id": "https://w3id.org/dpv#IdentifyRectifyImpairments", + "@id": "https://w3id.org/dpv#hasSector", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" + "@value": "2019-04-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -807,37 +944,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ServiceProvision" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Identify, rectify, or otherwise under take activities intended to fix or repair impairments to existing functionalities" + "@value": "Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" + "@value": "has sector" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Identify and Repair Impairments" + "@id": "https://w3id.org/dpv#Concept" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#Sector" } ] }, { - "@id": "https://w3id.org/dpv#AcademicResearch", + "@id": "https://w3id.org/dpv#AccountManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -845,27 +976,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Simon Steyskal" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -881,34 +1003,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct or assist with research conducted in an academic context e.g. within universities" + "@value": "Create, maintain, and manage accounts for purposes of providing services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Academic Research" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Education" + "@value": "Account Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#SellDataToThirdParties", + "@id": "https://w3id.org/dpv#AntiTerrorismOperations", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -916,27 +1033,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -952,35 +1054,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SellProducts" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sell data or information to third parties" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" + "@value": "Detect, prevent, mitigate, or otherwise act on anti-terrorism activities" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Data to Third Parties" + "@value": "Anti-Terrorism Operations" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SellProducts" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ] }, { - "@id": "https://w3id.org/dpv#PersonnelHiring", + "@id": "https://w3id.org/dpv#MaintainFraudDatabase", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -988,12 +1084,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1009,29 +1108,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonnelManagement" + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management and execution of hiring processes of personnel" + "@value": "Maintain Fraud Database" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personnel Hiring" + "@value": "MaintainFraudDatabase" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#PersonnelManagement" + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" } ] }, { - "@id": "https://w3id.org/dpv#OptimisationForController", + "@id": "https://w3id.org/dpv#OptimisationForConsumer", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1081,27 +1180,23 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Optimize activities and services for provider or controller" + "@value": "Optimize activities and services for consumer or user" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices" - }, - { - "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses" - }, - { - "@id": "https://w3id.org/dpv#IncreaseServiceRobustness" - }, - { - "@id": "https://w3id.org/dpv#InternalResourceOptimisation" + "@id": "https://w3id.org/dpv#OptimiseUserInterface" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimisation for Controller" + "@value": "Optimisation for Consumer" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Custom" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1111,7 +1206,7 @@ ] }, { - "@id": "https://w3id.org/dpv#InternalResourceOptimisation", + "@id": "https://w3id.org/dpv#IdentifyRectifyImpairments", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1119,27 +1214,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1155,29 +1235,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Optimize internal resource availability and usage for organisation" + "@value": "Identify, rectify, or otherwise under take activities intended to fix or repair impairments to existing functionalities" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Internal Resource Optimisation" + "@value": "Identify and Repair Impairments" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#ServiceProvision" } ] }, { - "@id": "https://w3id.org/dpv#CommercialResearch", + "@id": "https://w3id.org/dpv#CounterMoneyLaundering", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1185,27 +1271,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1221,34 +1292,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" + "@value": "Detect and prevent or mitigate money laundering" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Commercial Research" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Develop" + "@value": "Counter Money Laundering" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" } ] }, { - "@id": "https://w3id.org/dpv#Sector", + "@id": "https://w3id.org/dpv#ServiceRecordManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1256,77 +1322,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" + "@value": "Georg P Krog" }, - { - "@value": "Simon Steyskal" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicate or restrict scope for interpretation and application of purpose in a domain e.g. Agriculture, Banking" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Sector" - } - ] - }, - { - "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" - } - ], - "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1342,29 +1349,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CreditChecking" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Maintain Credit Checking Database" + "@value": "Manage invoicing, orders, and records in relation to services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MaintainCreditCheckingDatabase" + "@value": "Service Order Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CreditChecking" + "@id": "https://w3id.org/dpv#ServiceProvision" } ] }, { - "@id": "https://w3id.org/dpv#EnforceAccessControl", + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1414,24 +1421,26 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct or enforce access control" + "@value": "Detect and prevent fraud" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." + "@id": "https://w3id.org/dpv#CounterMoneyLaundering" + }, + { + "@id": "https://w3id.org/dpv#MaintainFraudDatabase" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enforce Access Control" + "@value": "Fraud Prevention and Detection" } ], "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Login" + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Government" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1441,21 +1450,7 @@ ] }, { - "@id": "https://w3id.org/dpv#hasDomain", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has domain" - } - ] - }, - { - "@id": "https://w3id.org/dpv#CustomerOrderManagement", + "@id": "https://w3id.org/dpv#PersonnelHiring", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1463,23 +1458,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1495,29 +1479,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#PersonnelManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage customer orders" + "@value": "Management and execution of hiring processes of personnel" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Order Management" + "@value": "Personnel Hiring" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#PersonnelManagement" } ] }, { - "@id": "https://w3id.org/dpv#IncreaseServiceRobustness", + "@id": "https://w3id.org/dpv#Payment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1525,27 +1509,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Simon Steyskal" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1561,29 +1536,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Improve robustness and resilience of services" + "@value": "Process payment transactions in relation to service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Increase Service Robustness" + "@value": "Payment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#ServiceProvision" } ] }, { - "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses", + "@id": "https://w3id.org/dpv#OrganisationComplianceManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1591,27 +1566,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" + "@value": "Paul Ryan" }, { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "David Hickey" }, { - "@value": "Simon Steyskal" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1627,35 +1596,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" - }, - { - "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Improve customer-relationship management (CRM) processes" + "@value": "Manage compliance for organisation in relation to internal policies" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Internal CRM Processes" + "@value": "Organisation Compliance Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" - }, - { - "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ] }, { - "@id": "https://w3id.org/dpv#CustomerRelationshipManagement", + "@id": "https://w3id.org/dpv#MemberPartnerManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1663,18 +1626,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey" }, { - "@value": "Beatriz" + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1690,34 +1661,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage and analyse interactions with past, current, and potential customers" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses" + "@value": "Maintain registry of shareholders, members, or partners for governance, administration, and management functions" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Relationship Management" + "@value": "Members and Partners Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ] }, { - "@id": "https://w3id.org/dpv#CustomerManagement", + "@id": "https://w3id.org/dpv#AcademicResearch", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1725,18 +1691,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" }, { - "@value": "Beatriz" + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1752,46 +1727,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage past, current, and future customers" + "@value": "Conduct or assist with research conducted in an academic context e.g. within universities" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CustomerCare" - }, - { - "@id": "https://w3id.org/dpv#CustomerClaimsManagement" - }, - { - "@id": "https://w3id.org/dpv#CustomerOrderManagement" - }, - { - "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" + "@language": "en", + "@value": "Academic Research" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@language": "en", - "@value": "Customer Management" + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Education" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" } ] }, { - "@id": "https://w3id.org/dpv#DisputeManagement", + "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1810,7 +1773,7 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Beatriz" } ], "http://purl.org/dc/terms/source": [ @@ -1831,29 +1794,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage disputes by natural persons, private bodies, or public authorities relevant to organisation" + "@value": "Monitor solvency of customers for financial diligence" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#CreditChecking" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Dispute Management" + "@value": "Customer Solvency Monitoring" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#CustomerManagement" } ] }, { - "@id": "https://w3id.org/dpv#VendorPayment", + "@id": "https://w3id.org/dpv#CreateEventRecommendations", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1861,26 +1829,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "David Hickey" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Rudy Jacob" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1896,29 +1858,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#CreatePersonalizedRecommendations" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage payment of vendors" + "@value": "Create and provide personalised recommendations for events" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Payment" + "@value": "Create Event Recommendations" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#CreatePersonalizedRecommendations" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationRiskManagement", + "@id": "https://w3id.org/dpv#CommunicationForCustomerCare", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1926,21 +1888,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Georg P Krog" }, { - "@value": "David Hickey" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1956,24 +1915,30 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#CustomerCare" + }, + { + "@id": "https://w3id.org/dpv#CommunicationManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage risk for organisation's activities" + "@value": "Communicate with customers for assisting them, resolving issues, ensuring satisfaction in relation to services provided" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Risk Management" + "@value": "Communication for Customer Care" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#CustomerCare" + }, + { + "@id": "https://w3id.org/dpv#CommunicationManagement" } ] }, @@ -2044,7 +2009,7 @@ ] }, { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment", + "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2088,40 +2053,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#OptimisationForController" + }, + { + "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct research and development for new methods, products, or services" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AcademicResearch" - }, - { - "@id": "https://w3id.org/dpv#CommercialResearch" - }, - { - "@id": "https://w3id.org/dpv#NonCommercialResearch" + "@value": "Improve customer-relationship management (CRM) processes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Research and Development" + "@value": "Improve Internal CRM Processes" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#OptimisationForController" + }, + { + "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" } ] }, { - "@id": "https://w3id.org/dpv#TechnicalServiceProvision", + "@id": "https://w3id.org/dpv#DisputeManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2133,8 +2093,19 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2150,43 +2121,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage and provide technical processes and functions necessary for delivering services" + "@value": "Manage disputes by natural persons, private bodies, or public authorities relevant to organisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical Service Provision" + "@value": "Dispute Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasRange", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has range" + "@id": "https://w3id.org/dpv#OrganisationGovernance" } ] }, { - "@id": "https://w3id.org/dpv#RegistrationAuthentication", + "@id": "https://w3id.org/dpv#PersonnelManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2194,18 +2151,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Paul Ryan" }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Beatriz Esteves" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2221,43 +2180,88 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#HumanResources" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Register, authenticate, and identify users or agents in context of a service" + "@value": "Management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#PersonnelHiring" + }, + { + "@id": "https://w3id.org/dpv#PersonnelPayment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Registration and Authentication" + "@value": "Personnel Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#HumanResources" } ] }, { - "@id": "https://w3id.org/dpv#Relation", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } + "@id": "https://w3id.org/dpv#TechnicalServiceProvision", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-08" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Relation" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#ServiceProvision" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Manage and provide technical processes and functions necessary for delivering services" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Technical Service Provision" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#ServiceProvision" } ] }, { - "@id": "https://w3id.org/dpv#Personalisation", + "@id": "https://w3id.org/dpv#PersonalisedAdvertising", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2265,12 +2269,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2286,57 +2296,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#Advertising" + }, + { + "@id": "https://w3id.org/dpv#Personalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Create and provide customisation based on attributes and/or needs of person(s) or context(s)." + "@value": "Create and provide personalised advertising" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising" - }, - { - "@id": "https://w3id.org/dpv#ServicePersonalization" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" + "@id": "https://w3id.org/dpv#TargetedAdvertising" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalisation" + "@value": "Personalised Advertising" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Purpose" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isInstanceOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#Advertising" + }, { - "@language": "en", - "@value": "isInstanceOf" + "@id": "https://w3id.org/dpv#Personalisation" } ] }, { - "@id": "https://w3id.org/dpv#PersonalisedBenefits", + "@id": "https://w3id.org/dpv#CustomerOrderManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2344,27 +2337,23 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Elmar Kiesling" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Fajar Ekaputra" - }, + "@value": "Beatriz" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Simon Steyskal" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2380,24 +2369,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServicePersonalization" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Create and provide personalised benefits for a service" + "@value": "Manage customer orders" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Personalised Benefits" + "@value": "Customer Order Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServicePersonalization" + "@id": "https://w3id.org/dpv#CustomerManagement" } ] }, @@ -2476,7 +2465,7 @@ ] }, { - "@id": "https://w3id.org/dpv#OptimiseUserInterface", + "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2520,29 +2509,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OptimisationForConsumer" + "@id": "https://w3id.org/dpv#OptimisationForController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Optimize interfaces presented to the user" + "@value": "Improve existing products and services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimise User Interface" + "@value": "Improve Existing Products and Services" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OptimisationForConsumer" + "@id": "https://w3id.org/dpv#OptimisationForController" } ] }, { - "@id": "https://w3id.org/dpv#ServiceRecordManagement", + "@id": "https://w3id.org/dpv#SellInsightsFromData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2550,18 +2539,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" }, { - "@value": "Beatriz Esteves" + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2577,29 +2575,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#SellProducts" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage invoicing, orders, and records in relation to services" + "@value": "Sell data or information relevant to insights obtained from analysis of data" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Order Management" + "@value": "Sell Insights from Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#SellProducts" } ] }, { - "@id": "https://w3id.org/dpv#OptimisationForConsumer", + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#broader" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isSubTypeOf" + } + ] + }, + { + "@id": "https://w3id.org/dpv#PersonalisedBenefits", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2643,39 +2661,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceOptimization" + "@id": "https://w3id.org/dpv#ServicePersonalization" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Optimize activities and services for consumer or user" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#OptimiseUserInterface" + "@value": "Create and provide personalised benefits for a service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Optimisation for Consumer" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Custom" + "@value": "Personalised Benefits" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServiceOptimization" + "@id": "https://w3id.org/dpv#ServicePersonalization" } ] }, { - "@id": "https://w3id.org/dpv#CommunicationForCustomerCare", + "@id": "https://w3id.org/dpv#ResearchAndDevelopment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2683,18 +2691,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" }, { - "@value": "Beatriz Esteves" + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2710,49 +2727,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerCare" - }, - { - "@id": "https://w3id.org/dpv#CommunicationManagement" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Communicate with customers for assisting them, resolving issues, ensuring satisfaction in relation to services provided" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Communication for Customer Care" + "@value": "Conduct research and development for new methods, products, or services" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#CustomerCare" + "@id": "https://w3id.org/dpv#AcademicResearch" }, { - "@id": "https://w3id.org/dpv#CommunicationManagement" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@id": "https://w3id.org/dpv#CommercialResearch" + }, { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" + "@id": "https://w3id.org/dpv#NonCommercialResearch" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Concept" + "@value": "Research and Development" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#RecordManagement", + "@id": "https://w3id.org/dpv#EnforceSecurity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2760,21 +2768,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernandez" }, { - "@value": "David Hickey" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2796,80 +2810,57 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Record Management" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Purpose" + "@value": "Ensure and enforce security e.g. of data, personnel" } - ] - }, - { - "@id": "https://w3id.org/dpv#AccountManagement", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#AntiTerrorismOperations" + }, { - "@value": "Georg P Krog" + "@id": "https://w3id.org/dpv#EnforceAccessControl" }, { - "@value": "Harshvardhan J. Pandit" + "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" }, { - "@value": "Beatriz Esteves" + "@id": "https://w3id.org/dpv#IdentityVerification" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#" + "@language": "en", + "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "accepted" + "@value": "Enforce Security" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#Purpose" } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + ] + }, + { + "@id": "https://w3id.org/dpv#hasDomain", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "Create, maintain, and manage accounts for purposes of providing services" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Account Management" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#Purpose" + "@value": "has domain" } ] }, { - "@id": "https://w3id.org/dpv#EnforceSecurity", + "@id": "https://w3id.org/dpv#PublicRelations", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2877,27 +2868,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" + "@value": "Paul Ryan" }, { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Elmar Kiesling" + "@value": "David Hickey" }, { - "@value": "Fajar Ekaputra" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Simon Steyskal" + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2913,63 +2903,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Ensure and enforce security e.g. of data, personnel" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AntiTerrorismOperations" - }, - { - "@id": "https://w3id.org/dpv#EnforceAccessControl" - }, - { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" - }, - { - "@id": "https://w3id.org/dpv#IdentityVerification" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Was previous \"Security\". Prefixed to distinguish from TechOrg measures." + "@value": "Manage and conduct public relations processes. This includes creating goodwill for the organization." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Enforce Security" + "@value": "Public Relations" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Purpose" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#broader" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isSubTypeOf" + "@id": "https://w3id.org/dpv#Marketing" } ] }, { - "@id": "https://w3id.org/dpv#HumanResourceManagement", + "@id": "https://w3id.org/dpv#ServiceUsageAnalytics", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2977,16 +2933,10 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, - { - "@value": "David Hickey" - }, { "@value": "Georg P Krog" }, @@ -2997,9 +2947,10 @@ "@value": "Beatriz Esteves" } ], - "http://purl.org/dc/terms/source": [ + "http://purl.org/dc/terms/modified": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-05" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3010,40 +2961,40 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage humans and 'human resources' within the organisation for effective and efficient operations." + "@value": "Conduct analysis and reporting related to usage of services or products" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." + "@value": "Was \"UsageAnalytics\", prefixed with Service to better reflect scope" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Human Resources Management" + "@value": "Service Usage Analytics" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#ServiceProvision" } ] }, { - "@id": "https://w3id.org/dpv#ServiceProvision", + "@id": "https://w3id.org/dpv#Personalisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3051,27 +3002,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3093,45 +3029,27 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Provide service or product or activities" + "@value": "Create and provide customisation based on attributes and/or needs of person(s) or context(s)." } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#IdentifyRectifyImpairments" - }, - { - "@id": "https://w3id.org/dpv#Payment" - }, - { - "@id": "https://w3id.org/dpv#RegistrationAuthentication" - }, - { - "@id": "https://w3id.org/dpv#RequestedServiceProvision" - }, - { - "@id": "https://w3id.org/dpv#SellProducts" - }, - { - "@id": "https://w3id.org/dpv#ServiceOptimization" + "@id": "https://w3id.org/dpv#PersonalisedAdvertising" }, { "@id": "https://w3id.org/dpv#ServicePersonalization" - }, - { - "@id": "https://w3id.org/dpv#ServiceRecordManagement" - }, - { - "@id": "https://w3id.org/dpv#ServiceUsageAnalytics" - }, + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#TechnicalServiceProvision" + "@language": "en", + "@value": "This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Provision" + "@value": "Personalisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -3141,7 +3059,7 @@ ] }, { - "@id": "https://w3id.org/dpv#CustomerClaimsManagement", + "@id": "https://w3id.org/dpv#VendorPayment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3149,18 +3067,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, { "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "David Hickey" }, { - "@value": "Beatriz" + "@value": "Harshvardhan J. Pandit" } ], "http://purl.org/dc/terms/source": [ @@ -3181,29 +3102,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#VendorManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage claims, including repayment of monies owed" + "@value": "Manage payment of vendors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Claims Management" + "@value": "Vendor Payment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#VendorManagement" } ] }, { - "@id": "https://w3id.org/dpv#DeliveryOfGoods", + "@id": "https://w3id.org/dpv#SocialMediaMarketing", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3211,27 +3132,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Simon Steyskal" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3247,34 +3159,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#RequestedServiceProvision" + "@id": "https://w3id.org/dpv#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Deliver goods and services requested or asked by consumer" + "@value": "Conduct marketing through social media" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Delivery of Goods" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Delivery" + "@value": "Social Media" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#RequestedServiceProvision" + "@id": "https://w3id.org/dpv#Marketing" } ] }, { - "@id": "https://w3id.org/dpv#SellProductsToDataSubject", + "@id": "https://w3id.org/dpv#CreatePersonalizedRecommendations", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3282,7 +3189,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2019-11-26" } ], "http://purl.org/dc/terms/creator": [ @@ -3290,19 +3197,12 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, + "@value": "Rudy Jacob" + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Simon Steyskal" + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3318,35 +3218,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SellProducts" + "@id": "https://w3id.org/dpv#ServicePersonalization" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Sell products or services to the user, consumer, or data subjects" + "@value": "Create and provide personalised recommendations" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Was subclass of commercial interest, changed to reflect selling something" + "@id": "https://w3id.org/dpv#CreateEventRecommendations" + }, + { + "@id": "https://w3id.org/dpv#CreateProductRecommendations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Sell Products to Data Subject" + "@value": "Create Personalized Recommendations" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SellProducts" + "@id": "https://w3id.org/dpv#ServicePersonalization" } ] }, { - "@id": "https://w3id.org/dpv#RequestedServiceProvision", + "@id": "https://w3id.org/dpv#CreditChecking", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3354,18 +3256,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3381,34 +3277,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Deliver service as requested by user or consumer" + "@value": "Monitor, perform, or assess credit worthiness or solvency" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#DeliveryOfGoods" + "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase" + }, + { + "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Requested Service Provision" + "@value": "Credit Checking" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" } ] }, { - "@id": "https://w3id.org/dpv#Marketing", + "@id": "https://w3id.org/dpv#HumanResourceManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3416,10 +3315,16 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Paul Ryan" + }, + { + "@value": "David Hickey" + }, { "@value": "Georg P Krog" }, @@ -3430,6 +3335,11 @@ "@value": "Beatriz Esteves" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -3449,33 +3359,19 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Advertising" - }, - { - "@id": "https://w3id.org/dpv#DirectMarketing" - }, - { - "@id": "https://w3id.org/dpv#PublicRelations" - }, - { - "@id": "https://w3id.org/dpv#SocialMediaMarketing" + "@value": "Manage humans and 'human resources' within the organisation for effective and efficient operations." } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" + "@value": "HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Marketing" + "@value": "Human Resources Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -3485,15 +3381,7 @@ ] }, { - "@id": "https://w3id.org/dpv#HumanResources", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#PersonnelManagement" - } - ] - }, - { - "@id": "https://w3id.org/dpv#SocialMediaMarketing", + "@id": "https://w3id.org/dpv#CommunicationManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3501,7 +3389,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ @@ -3509,10 +3397,13 @@ "@value": "Georg P Krog" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { - "@value": "Beatriz Esteves" + "@value": "David Hickey" + }, + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3528,29 +3419,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct marketing through social media" + "@value": "Manage communication or provide means for communication e.g. to send an email notifying some information" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#CommunicationForCustomerCare" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Social Media" + "@value": "Communication Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#ServicePersonalization", + "@id": "https://w3id.org/dpv#RequestedServiceProvision", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3558,27 +3460,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Simon Steyskal" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3595,51 +3488,33 @@ "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#ServiceProvision" - }, - { - "@id": "https://w3id.org/dpv#Personalisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personalise services or product or activities" + "@value": "Deliver service as requested by user or consumer" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#CreatePersonalizedRecommendations" - }, - { - "@id": "https://w3id.org/dpv#PersonalisedBenefits" - }, - { - "@id": "https://w3id.org/dpv#UserInterfacePersonalisation" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Subclass of ServiceProvision since personalisation is usually considered part of providing services" + "@id": "https://w3id.org/dpv#DeliveryOfGoods" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Service Personalization" + "@value": "Requested Service Provision" } ], "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#ServiceProvision" - }, - { - "@id": "https://w3id.org/dpv#Personalisation" } ] }, { - "@id": "https://w3id.org/dpv#AntiTerrorismOperations", + "@id": "https://w3id.org/dpv#OptimisationForController", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3647,12 +3522,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3668,29 +3558,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#ServiceOptimization" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Detect, prevent, mitigate, or otherwise act on anti-terrorism activities" + "@value": "Optimize activities and services for provider or controller" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices" + }, + { + "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses" + }, + { + "@id": "https://w3id.org/dpv#IncreaseServiceRobustness" + }, + { + "@id": "https://w3id.org/dpv#InternalResourceOptimisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anti-Terrorism Operations" + "@value": "Optimisation for Controller" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#ServiceOptimization" } ] }, { - "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase", + "@id": "https://w3id.org/dpv#VendorSelectionAssessment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3698,15 +3602,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { "@value": "Georg P Krog" + }, + { + "@value": "David Hickey" + }, + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3722,29 +3637,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CreditChecking" + "@id": "https://w3id.org/dpv#VendorManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Maintain Credit Rating Database" + "@value": "Manage selection, assessment, and evaluation related to vendors" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MaintainCreditRatingDatabase" + "@value": "Vendor Selection Assessment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CreditChecking" + "@id": "https://w3id.org/dpv#VendorManagement" } ] }, { - "@id": "https://w3id.org/dpv#VendorSelectionAssessment", + "@id": "https://w3id.org/dpv#VendorManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3787,29 +3702,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#Purpose" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage selection, assessment, and evaluation related to vendors" + "@value": "Manage orders, payment, evaluation, and prospecting related to vendors" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#VendorPayment" + }, + { + "@id": "https://w3id.org/dpv#VendorRecordsManagement" + }, + { + "@id": "https://w3id.org/dpv#VendorSelectionAssessment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Selection Assessment" + "@value": "Vendor Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationComplianceManagement", + "@id": "https://w3id.org/dpv#SellProductsToDataSubject", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3817,21 +3743,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernandez" }, { - "@value": "David Hickey" + "@value": "Axel Polleres" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3847,29 +3779,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#SellProducts" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage compliance for organisation in relation to internal policies" + "@value": "Sell products or services to the user, consumer, or data subjects" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Was subclass of commercial interest, changed to reflect selling something" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Compliance Management" + "@value": "Sell Products to Data Subject" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://w3id.org/dpv#SellProducts" } ] }, { - "@id": "https://w3id.org/dpv#Payment", + "@id": "https://w3id.org/dpv#IncreaseServiceRobustness", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3877,18 +3815,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" }, { - "@value": "Beatriz Esteves" + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3904,29 +3851,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#OptimisationForController" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Process payment transactions in relation to service" + "@value": "Improve robustness and resilience of services" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Payment" + "@value": "Increase Service Robustness" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServiceProvision" + "@id": "https://w3id.org/dpv#OptimisationForController" } ] }, { - "@id": "https://w3id.org/dpv#CreateProductRecommendations", + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has range" + } + ] + }, + { + "@id": "https://w3id.org/dpv#CustomerRelationshipManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3934,27 +3895,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" + "@value": "Georg P Krog" }, { - "@value": "Fajar Ekaputra" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Simon Steyskal" + "@value": "Beatriz" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3970,34 +3922,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CreatePersonalizedRecommendations" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Create and provide product recommendations e.g. suggest similar products" + "@value": "Manage and analyse interactions with past, current, and potential customers" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Create Product Recommendations" + "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Marketing" + "@language": "en", + "@value": "Customer Relationship Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CreatePersonalizedRecommendations" + "@id": "https://w3id.org/dpv#CustomerManagement" } ] }, { - "@id": "https://w3id.org/dpv#CounterMoneyLaundering", + "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4005,12 +3957,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-04-20" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4026,29 +3981,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv#CreditChecking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Detect and prevent or mitigate money laundering" + "@value": "Maintain Credit Rating Database" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Counter Money Laundering" + "@value": "MaintainCreditRatingDatabase" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv#CreditChecking" } ] }, { - "@id": "https://w3id.org/dpv#CreatePersonalizedRecommendations", + "@id": "https://w3id.org/dpv#EnforceAccessControl", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4056,7 +4011,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-11-26" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -4064,12 +4019,19 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Rudy Jacob" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Javier Fernandez" + }, { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4085,37 +4047,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServicePersonalization" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Create and provide personalised recommendations" + "@value": "Conduct or enforce access control" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CreateEventRecommendations" - }, + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#CreateProductRecommendations" + "@language": "en", + "@value": "Was previously \"Access Control\". Prefixed to distinguish from Technical Measure." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Create Personalized Recommendations" + "@value": "Enforce Access Control" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Login" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServicePersonalization" + "@id": "https://w3id.org/dpv#EnforceSecurity" } ] }, { - "@id": "https://w3id.org/dpv#IdentityVerification", + "@id": "https://w3id.org/dpv#PersonnelPayment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4123,27 +4088,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-04-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" - }, - { - "@value": "Axel Polleres" - }, - { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4159,29 +4109,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#PersonnelManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Verify or authorize identity" + "@value": "Management and execution of payment of personnel" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Identity Verification" + "@value": "Personnel Payment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@id": "https://w3id.org/dpv#PersonnelManagement" } ] }, { - "@id": "https://w3id.org/dpv#DirectMarketing", + "@id": "https://w3id.org/dpv#Advertising", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4222,13 +4172,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct direct marketing i.e. marketing communicated directly to the individual" + "@value": "Conduct advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#PersonalisedAdvertising" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Direct Marketing" + "@value": "Advertising" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -4238,7 +4199,7 @@ ] }, { - "@id": "https://w3id.org/dpv#UserInterfacePersonalisation", + "@id": "https://w3id.org/dpv#CommercialResearch", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4282,24 +4243,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ServicePersonalization" + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Personalise interfaces presented to the user" + "@value": "Conduct research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "User Interface Personalisation" + "@value": "Commercial Research" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Develop" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ServicePersonalization" + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" } ] }, @@ -4355,7 +4321,7 @@ ] }, { - "@id": "https://w3id.org/dpv#VendorManagement", + "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4363,31 +4329,20 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" + "@value": "Harshvardhan J. Pandit" }, { "@value": "Georg P Krog" - }, - { - "@value": "David Hickey" - }, - { - "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" + "@id": "https://w3id.org/dpv#" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -4398,76 +4353,51 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#CreditChecking" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage orders, payment, evaluation, and prospecting related to vendors" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#VendorPayment" - }, - { - "@id": "https://w3id.org/dpv#VendorRecordsManagement" - }, - { - "@id": "https://w3id.org/dpv#VendorSelectionAssessment" + "@value": "Maintain Credit Checking Database" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Management" + "@value": "MaintainCreditCheckingDatabase" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@id": "https://w3id.org/dpv#CreditChecking" } ] }, { - "@id": "https://w3id.org/dpv#hasPurpose", + "@id": "https://w3id.org/dpv#RecordManagement", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2021-09-01" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" - }, - { - "@value": "Javier FernĆ”ndez" + "@value": "Paul Ryan" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Georg P Krog" }, { - "@value": "Mark Lizar" + "@value": "David Hickey" }, { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4481,31 +4411,45 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Purpose" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates association with Purpose" + "@value": "Manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has purpose" + "@value": "Record Management" } ], - "https://w3id.org/dpv#hasDomain": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#Purpose" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Purpose" + "@language": "en", + "@value": "Relation" } ] }, { - "@id": "https://w3id.org/dpv#MemberPartnerManagement", + "@id": "https://w3id.org/dpv#Purpose", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4513,26 +4457,26 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Paul Ryan" - }, - { - "@value": "Georg P Krog" + "@value": "Axel Polleres" }, { - "@value": "David Hickey" - }, + "@value": "Javier FernĆ”ndez" + } + ], + "http://purl.org/dc/terms/modified": [ { - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4546,31 +4490,67 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@language": "en", + "@value": "The purpose of processing personal data" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Maintain registry of shareholders, members, or partners for governance, administration, and management functions" + "@id": "https://w3id.org/dpv#AccountManagement" + }, + { + "@id": "https://w3id.org/dpv#CommunicationManagement" + }, + { + "@id": "https://w3id.org/dpv#CustomerManagement" + }, + { + "@id": "https://w3id.org/dpv#EnforceSecurity" + }, + { + "@id": "https://w3id.org/dpv#HumanResourceManagement" + }, + { + "@id": "https://w3id.org/dpv#LegalCompliance" + }, + { + "@id": "https://w3id.org/dpv#Marketing" + }, + { + "@id": "https://w3id.org/dpv#OrganisationGovernance" + }, + { + "@id": "https://w3id.org/dpv#Personalisation" + }, + { + "@id": "https://w3id.org/dpv#RecordManagement" + }, + { + "@id": "https://w3id.org/dpv#ResearchAndDevelopment" + }, + { + "@id": "https://w3id.org/dpv#ServiceProvision" + }, + { + "@id": "https://w3id.org/dpv#VendorManagement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Members and Partners Management" + "@value": "Purpose" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" } ] }, { - "@id": "https://w3id.org/dpv#PublicRelations", + "@id": "https://w3id.org/dpv#CustomerClaimsManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4578,21 +4558,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2021-09-08" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Georg P Krog" }, { - "@value": "David Hickey" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz" } ], "http://purl.org/dc/terms/source": [ @@ -4613,29 +4590,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#CustomerManagement" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage and conduct public relations processes. This includes creating goodwill for the organization." + "@value": "Manage claims, including repayment of monies owed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Public Relations" + "@value": "Customer Claims Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Marketing" + "@id": "https://w3id.org/dpv#CustomerManagement" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationGovernance", + "@id": "https://w3id.org/dpv#Marketing", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4643,26 +4620,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Georg P Krog" }, - { - "@value": "David Hickey" - }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4684,27 +4653,33 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Conduct activities and functions for organisation's governance" + "@value": "Conduct marketing in relation to organisation or products or services e.g. promoting, selling, and distributing" } ], "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#DisputeManagement" + "@id": "https://w3id.org/dpv#Advertising" }, { - "@id": "https://w3id.org/dpv#MemberPartnerManagement" + "@id": "https://w3id.org/dpv#DirectMarketing" }, { - "@id": "https://w3id.org/dpv#OrganisationComplianceManagement" + "@id": "https://w3id.org/dpv#PublicRelations" }, { - "@id": "https://w3id.org/dpv#OrganisationRiskManagement" + "@id": "https://w3id.org/dpv#SocialMediaMarketing" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Was commercial interest, changed to consider Marketing a separate Purpose category by itself" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisation Governance" + "@value": "Marketing" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -4714,7 +4689,7 @@ ] }, { - "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring", + "@id": "https://w3id.org/dpv#OptimiseUserInterface", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4722,23 +4697,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-08" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Javier Fernandez" }, { - "@value": "Beatriz" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Axel Polleres" + }, { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4754,34 +4733,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#OptimisationForConsumer" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitor solvency of customers for financial diligence" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CreditChecking" + "@value": "Optimize interfaces presented to the user" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Customer Solvency Monitoring" + "@value": "Optimise User Interface" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CustomerManagement" + "@id": "https://w3id.org/dpv#OptimisationForConsumer" } ] }, { - "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices", + "@id": "https://w3id.org/dpv#RegistrationAuthentication", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4789,30 +4763,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Javier Fernandez" + "@value": "Georg P Krog" }, { - "@value": "Axel Polleres" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Elmar Kiesling" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Simon Steyskal" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@value": "Beatriz Esteves" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" } @@ -4825,48 +4790,65 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#ServiceProvision" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Improve existing products and services" + "@value": "Register, authenticate, and identify users or agents in context of a service" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Improve Existing Products and Services" + "@value": "Registration and Authentication" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#OptimisationForController" + "@id": "https://w3id.org/dpv#ServiceProvision" } ] }, { - "@id": "https://w3id.org/dpv#LegalCompliance", + "@id": "https://w3id.org/dpv#hasPurpose", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2019-04-04" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" + }, + { + "@value": "Javier FernĆ”ndez" }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Beatriz Esteves" + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://specialprivacy.ercim.eu/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4880,31 +4862,39 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Purpose" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Fulfilment of obligations or requirements towards achieving compliance with law or regulations" + "@value": "Indicates association with Purpose" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Legal Compliance" + "@value": "has purpose" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ { "@id": "https://w3id.org/dpv#Purpose" } ] }, { - "@id": "https://w3id.org/dpv#VendorRecordsManagement", + "@id": "https://w3id.org/dpv#HumanResources", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#PersonnelManagement" + } + ] + }, + { + "@id": "https://w3id.org/dpv#DirectMarketing", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4912,26 +4902,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-01" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Paul Ryan" - }, { "@value": "Georg P Krog" }, - { - "@value": "David Hickey" - }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.privacycommission.be/nl/model-voor-een-register-van-de-verwerkingsactiviteiten" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4947,29 +4929,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#Marketing" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Manage orders related to vendors" + "@value": "Conduct direct marketing i.e. marketing communicated directly to the individual" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vendor Records Management" + "@value": "Direct Marketing" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@id": "https://w3id.org/dpv#Marketing" } ] }, { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection", + "@id": "https://w3id.org/dpv#Sector", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5011,44 +4993,27 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#EnforceSecurity" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Detect and prevent fraud" + "@value": "Indicate or restrict scope for interpretation and application of purpose in a domain e.g. Agriculture, Banking" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CounterMoneyLaundering" - }, + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#MaintainFraudDatabase" + "@language": "en", + "@value": "There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA)." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fraud Prevention and Detection" - } - ], - "http://www.w3.org/2004/02/skos/core#related": [ - { - "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Government" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#EnforceSecurity" + "@value": "Sector" } ] }, { - "@id": "https://w3id.org/dpv#MaintainFraudDatabase", + "@id": "https://w3id.org/dpv#CreateProductRecommendations", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5056,7 +5021,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ @@ -5064,7 +5029,19 @@ "@value": "Harshvardhan J. Pandit" }, { - "@value": "Georg P Krog" + "@value": "Javier Fernandez" + }, + { + "@value": "Axel Polleres" + }, + { + "@value": "Elmar Kiesling" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5080,29 +5057,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv#CreatePersonalizedRecommendations" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Maintain Fraud Database" + "@value": "Create and provide product recommendations e.g. suggest similar products" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "MaintainFraudDatabase" + "@value": "Create Product Recommendations" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ + { + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Marketing" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" + "@id": "https://w3id.org/dpv#CreatePersonalizedRecommendations" } ] }, { - "@id": "https://w3id.org/dpv#Purpose", + "@id": "https://w3id.org/dpv#SellDataToThirdParties", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -5114,22 +5096,23 @@ } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Javier Fernandez" + }, { "@value": "Axel Polleres" }, { - "@value": "Javier FernĆ”ndez" - } - ], - "http://purl.org/dc/terms/modified": [ + "@value": "Elmar Kiesling" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Fajar Ekaputra" + }, { - "@id": "https://specialprivacy.ercim.eu/" + "@value": "Simon Steyskal" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -5143,232 +5126,237 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#SellProducts" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The purpose of processing personal data" + "@value": "Sell data or information to third parties" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AccountManagement" - }, - { - "@id": "https://w3id.org/dpv#CommunicationManagement" - }, - { - "@id": "https://w3id.org/dpv#CustomerManagement" - }, - { - "@id": "https://w3id.org/dpv#EnforceSecurity" - }, - { - "@id": "https://w3id.org/dpv#HumanResourceManagement" - }, - { - "@id": "https://w3id.org/dpv#LegalCompliance" - }, - { - "@id": "https://w3id.org/dpv#Marketing" - }, - { - "@id": "https://w3id.org/dpv#OrganisationGovernance" - }, - { - "@id": "https://w3id.org/dpv#Personalisation" - }, - { - "@id": "https://w3id.org/dpv#RecordManagement" - }, - { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" - }, - { - "@id": "https://w3id.org/dpv#ServiceProvision" - }, + "http://www.w3.org/2004/02/skos/core#note": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@language": "en", + "@value": "Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Purpose" + "@value": "Sell Data to Third Parties" } ], - "http://www.w3.org/2004/02/skos/core#related": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://specialprivacy.ercim.eu/langs/usage-policy#AnyPurpose" + "@id": "https://w3id.org/dpv#SellProducts" } ] }, { - "@id": "https://w3id.org/dpv#PurposesConcepts", + "@id": "https://w3id.org/dpv#CustomerCare", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#Purpose" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#AcademicResearch" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#AccountManagement" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv#Advertising" + "@value": "Javier Fernandez" }, { - "@id": "https://w3id.org/dpv#AntiTerrorismOperations" + "@value": "Axel Polleres" }, { - "@id": "https://w3id.org/dpv#CommercialResearch" + "@value": "Elmar Kiesling" }, { - "@id": "https://w3id.org/dpv#CommunicationForCustomerCare" + "@value": "Fajar Ekaputra" }, { - "@id": "https://w3id.org/dpv#CommunicationManagement" - }, - { - "@id": "https://w3id.org/dpv#CounterMoneyLaundering" - }, - { - "@id": "https://w3id.org/dpv#CreateEventRecommendations" - }, - { - "@id": "https://w3id.org/dpv#CreatePersonalizedRecommendations" - }, - { - "@id": "https://w3id.org/dpv#CreateProductRecommendations" - }, - { - "@id": "https://w3id.org/dpv#CreditChecking" - }, + "@value": "Simon Steyskal" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#CustomerCare" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#CustomerClaimsManagement" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#CustomerManagement" - }, - { - "@id": "https://w3id.org/dpv#CustomerOrderManagement" - }, - { - "@id": "https://w3id.org/dpv#CustomerRelationshipManagement" - }, - { - "@id": "https://w3id.org/dpv#CustomerSolvencyMonitoring" - }, - { - "@id": "https://w3id.org/dpv#DeliveryOfGoods" - }, - { - "@id": "https://w3id.org/dpv#DirectMarketing" - }, - { - "@id": "https://w3id.org/dpv#DisputeManagement" - }, - { - "@id": "https://w3id.org/dpv#EnforceAccessControl" - }, + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#EnforceSecurity" - }, + "@language": "en", + "@value": "Provide assistance, resolve issues, ensure satisfaction in relation to services provided" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#FraudPreventionAndDetection" - }, + "@id": "https://w3id.org/dpv#CommunicationForCustomerCare" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#HumanResourceManagement" - }, + "@language": "en", + "@value": "Customer Care" + } + ], + "http://www.w3.org/2004/02/skos/core#related": [ { - "@id": "https://w3id.org/dpv#IdentifyRectifyImpairments" - }, + "@id": "https://specialprivacy.ercim.eu/vocabs/purposes#Feedback" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#IdentityVerification" - }, + "@id": "https://w3id.org/dpv#CustomerManagement" + } + ] + }, + { + "@id": "https://w3id.org/dpv#InternalResourceOptimisation", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#ImproveExistingProductsAndServices" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#ImproveInternalCRMProcesses" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv#IncreaseServiceRobustness" + "@value": "Javier Fernandez" }, { - "@id": "https://w3id.org/dpv#InternalResourceOptimisation" + "@value": "Axel Polleres" }, { - "@id": "https://w3id.org/dpv#LegalCompliance" + "@value": "Elmar Kiesling" }, { - "@id": "https://w3id.org/dpv#MaintainCreditCheckingDatabase" + "@value": "Fajar Ekaputra" }, { - "@id": "https://w3id.org/dpv#MaintainCreditRatingDatabase" - }, + "@value": "Simon Steyskal" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#MaintainFraudDatabase" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#Marketing" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#MemberPartnerManagement" - }, + "@id": "https://w3id.org/dpv#OptimisationForController" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#NonCommercialResearch" - }, + "@language": "en", + "@value": "Optimize internal resource availability and usage for organisation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#OptimisationForConsumer" - }, + "@language": "en", + "@value": "Internal Resource Optimisation" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#OptimisationForController" - }, + } + ] + }, + { + "@id": "https://w3id.org/dpv#ServiceProvision", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#OptimiseUserInterface" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#OrganisationComplianceManagement" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv#OrganisationGovernance" + "@value": "Javier Fernandez" }, { - "@id": "https://w3id.org/dpv#OrganisationRiskManagement" + "@value": "Axel Polleres" }, { - "@id": "https://w3id.org/dpv#Payment" + "@value": "Elmar Kiesling" }, { - "@id": "https://w3id.org/dpv#Personalisation" + "@value": "Fajar Ekaputra" }, { - "@id": "https://w3id.org/dpv#PersonalisedAdvertising" - }, + "@value": "Simon Steyskal" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#PersonalisedBenefits" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#PersonnelHiring" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#PersonnelManagement" - }, + "@id": "https://w3id.org/dpv#Purpose" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#PersonnelPayment" - }, + "@language": "en", + "@value": "Provide service or product or activities" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#PublicRelations" + "@id": "https://w3id.org/dpv#IdentifyRectifyImpairments" }, { - "@id": "https://w3id.org/dpv#RecordManagement" + "@id": "https://w3id.org/dpv#Payment" }, { "@id": "https://w3id.org/dpv#RegistrationAuthentication" @@ -5376,33 +5364,15 @@ { "@id": "https://w3id.org/dpv#RequestedServiceProvision" }, - { - "@id": "https://w3id.org/dpv#ResearchAndDevelopment" - }, - { - "@id": "https://w3id.org/dpv#Sector" - }, - { - "@id": "https://w3id.org/dpv#SellDataToThirdParties" - }, - { - "@id": "https://w3id.org/dpv#SellInsightsFromData" - }, { "@id": "https://w3id.org/dpv#SellProducts" }, - { - "@id": "https://w3id.org/dpv#SellProductsToDataSubject" - }, { "@id": "https://w3id.org/dpv#ServiceOptimization" }, { "@id": "https://w3id.org/dpv#ServicePersonalization" }, - { - "@id": "https://w3id.org/dpv#ServiceProvision" - }, { "@id": "https://w3id.org/dpv#ServiceRecordManagement" }, @@ -5410,39 +5380,75 @@ "@id": "https://w3id.org/dpv#ServiceUsageAnalytics" }, { - "@id": "https://w3id.org/dpv#SocialMediaMarketing" - }, + "@id": "https://w3id.org/dpv#TechnicalServiceProvision" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#TargetedAdvertising" - }, + "@language": "en", + "@value": "Service Provision" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalServiceProvision" - }, + "@id": "https://w3id.org/dpv#Purpose" + } + ] + }, + { + "@id": "https://w3id.org/dpv#LegalCompliance", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#UserInterfacePersonalisation" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#VendorManagement" + "@value": "Georg P Krog" }, { - "@id": "https://w3id.org/dpv#VendorPayment" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv#VendorRecordsManagement" - }, + "@value": "Beatriz Esteves" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#VendorSelectionAssessment" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#hasPurpose" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasSector" + "@id": "https://w3id.org/dpv#Purpose" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Fulfilment of obligations or requirements towards achieving compliance with law or regulations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Purposes Concepts" + "@language": "en", + "@value": "Legal Compliance" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#Purpose" } ] } diff --git a/dpv/modules/purposes.n3 b/dpv/modules/purposes.n3 index 9e62874b9..6d817ee53 100644 --- a/dpv/modules/purposes.n3 +++ b/dpv/modules/purposes.n3 @@ -715,12 +715,13 @@ dpv:ServiceUsageAnalytics a skos:Concept, dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:ServiceProvision ; skos:definition "Conduct analysis and reporting related to usage of services or products"@en ; skos:note "Was \"UsageAnalytics\", prefixed with Service to better reflect scope"@en ; - skos:prefLabel "Analytics"@en ; + skos:prefLabel "Service Usage Analytics"@en ; dpv:isSubTypeOf dpv:ServiceProvision . dpv:SocialMediaMarketing a skos:Concept, diff --git a/dpv/modules/purposes.rdf b/dpv/modules/purposes.rdf index acf5fa2de..c5e9b6676 100644 --- a/dpv/modules/purposes.rdf +++ b/dpv/modules/purposes.rdf @@ -7,95 +7,16 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - Purposes Concepts - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + - - - Sell Data to Third Parties - Sell data or information to third parties - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + + + Fraud Prevention and Detection + Detect and prevent fraud + 2019-04-05 accepted Harshvardhan J. Pandit @@ -106,44 +27,63 @@ Simon Steyskal - + + + + - - - Personnel Payment - Management and execution of payment of personnel - 2022-04-20 + + + Research and Development + Conduct research and development for new methods, products, or services + 2019-04-05 accepted Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal - + - - - MaintainFraudDatabase - Maintain Fraud Database - 2022-06-15 + + + Customer Claims Management + Manage claims, including repayment of monies owed + + 2021-09-08 accepted - Harshvardhan J. Pandit Georg P Krog + Harshvardhan J. Pandit + Beatriz - - - - + - - - Service Personalization - Personalise services or product or activities - Subclass of ServiceProvision since personalisation is usually considered part of providing services + Identify and Repair Impairments + Identify, rectify, or otherwise under take activities intended to fix or repair impairments to existing functionalities + An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging + 2022-08-24 + accepted + Harshvardhan J. Pandit + + + + + + + + Enforce Access Control + Conduct or enforce access control + + Was previously "Access Control". Prefixed to distinguish from Technical Measure. 2019-04-05 accepted Harshvardhan J. Pandit @@ -154,58 +94,39 @@ Simon Steyskal - + + + Relation + + + - - - Human Resources Management - Manage humans and 'human resources' within the organisation for effective and efficient operations. - HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. + + + Customer Solvency Monitoring + Monitor solvency of customers for financial diligence - 2021-09-01 + 2021-09-08 accepted - Paul Ryan - David Hickey Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - - - - - - Purpose - The purpose of processing personal data - - - 2019-04-05 - 2020-11-04 - accepted - Axel Polleres - Javier FernĆ”ndez + Beatriz - - - - - - - - - - - - - - + + + + - - - Increase Service Robustness - Improve robustness and resilience of services + + + + + Service Personalization + Personalise services or product or activities + Subclass of ServiceProvision since personalisation is usually considered part of providing services 2019-04-05 accepted Harshvardhan J. Pandit @@ -216,14 +137,23 @@ Simon Steyskal - + + + + + + + + + + + - - - Optimisation for Consumer - Optimize activities and services for consumer or user - + + + Service Provision + Provide service or product or activities 2019-04-05 accepted Harshvardhan J. Pandit @@ -233,71 +163,69 @@ Fajar Ekaputra Simon Steyskal - - - + + + - - - Requested Service Provision - Deliver service as requested by user or consumer - 2021-09-08 + + + Create Personalized Recommendations + Create and provide personalised recommendations + + 2019-11-26 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves + Rudy Jacob - - - - - + - - - Optimisation for Controller - Optimize activities and services for provider or controller - 2019-04-05 + + + Customer Order Management + Manage customer orders + + 2021-09-08 accepted + Georg P Krog Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal + Beatriz - + - - - Payment - Process payment transactions in relation to service + + + Advertising + Conduct advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication + Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. 2020-11-04 accepted Georg P Krog Harshvardhan J. Pandit Beatriz Esteves + - + - - - Analytics - Conduct analysis and reporting related to usage of services or products - Was "UsageAnalytics", prefixed with Service to better reflect scope - 2020-11-04 + + + Identity Verification + Verify or authorize identity + 2019-04-05 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal @@ -318,28 +246,65 @@ Simon Steyskal - + - - - Personalisation - Create and provide customisation based on attributes and/or needs of person(s) or context(s). - This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation - 2021-09-01 + + + + + Personalised Advertising + Create and provide personalised advertising + 2020-11-04 accepted + Georg P Krog Harshvardhan J. Pandit + Beatriz Esteves - - + - + + + + + + has purpose + Indicates association with Purpose + + 2019-04-04 + 2020-11-04 + accepted + Axel Polleres + Javier FernĆ”ndez + Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger + + + - - - Public Relations - Manage and conduct public relations processes. This includes creating goodwill for the organization. + + + Personalised Benefits + Create and provide personalised benefits for a service + 2019-04-05 + accepted + Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal + + + + + + + + Vendor Records Management + Manage orders related to vendors 2021-09-01 accepted @@ -349,60 +314,59 @@ Harshvardhan J. Pandit - + - - - Social Media - Conduct marketing through social media - 2020-11-04 + + + Increase Service Robustness + Improve robustness and resilience of services + 2019-04-05 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal - + - - - Customer Relationship Management - Manage and analyse interactions with past, current, and potential customers - 2021-09-08 + + + Organisation Compliance Management + Manage compliance for organisation in relation to internal policies + 2021-09-01 accepted + Paul Ryan Georg P Krog + David Hickey Harshvardhan J. Pandit - Beatriz - - - + - Communication Management - Manage communication or provide means for communication e.g. to send an email notifying some information - This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. - 2021-09-01 + Legal Compliance + Fulfilment of obligations or requirements towards achieving compliance with law or regulations + 2020-11-04 accepted Georg P Krog - Paul Ryan - David Hickey Harshvardhan J. Pandit + Beatriz Esteves - + - - - Sell Insights from Data - Sell data or information relevant to insights obtained from analysis of data - Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + + + Improve Existing Products and Services + Improve existing products and services 2019-04-05 accepted Harshvardhan J. Pandit @@ -413,13 +377,14 @@ Simon Steyskal - + - - - Improve Existing Products and Services - Improve existing products and services + + + Sell Products to Data Subject + Sell products or services to the user, consumer, or data subjects + Was subclass of commercial interest, changed to reflect selling something 2019-04-05 accepted Harshvardhan J. Pandit @@ -430,22 +395,100 @@ Simon Steyskal - + - - - Members and Partners Management - Maintain registry of shareholders, members, or partners for governance, administration, and management functions - - 2021-09-01 - accepted - Paul Ryan - Georg P Krog - David Hickey + + + MaintainCreditRatingDatabase + Maintain Credit Rating Database + 2022-06-15 + accepted Harshvardhan J. Pandit + Georg P Krog + + + Purposes Concepts + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -458,77 +501,60 @@ Harshvardhan J. Pandit - - + + - - - has purpose - Indicates association with Purpose - - 2019-04-04 - 2020-11-04 + + + Human Resources Management + Manage humans and 'human resources' within the organisation for effective and efficient operations. + HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. + + 2021-09-01 accepted - Axel Polleres - Javier FernĆ”ndez + Paul Ryan + David Hickey + Georg P Krog Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger + Beatriz Esteves - + - MaintainCreditRatingDatabase - Maintain Credit Rating Database + MaintainCreditCheckingDatabase + Maintain Credit Checking Database 2022-06-15 accepted Harshvardhan J. Pandit Georg P Krog - - - - - - Advertising - Conduct advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication - Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. - 2020-11-04 - accepted - Georg P Krog - Harshvardhan J. Pandit - Beatriz Esteves - - - - + - - - - - Personalised Advertising - Create and provide personalised advertising + + + + + Communication for Customer Care + Communicate with customers for assisting them, resolving issues, ensuring satisfaction in relation to services provided 2020-11-04 accepted Georg P Krog Harshvardhan J. Pandit Beatriz Esteves - - + - - - Personalised Benefits - Create and provide personalised benefits for a service + + + Internal Resource Optimisation + Optimize internal resource availability and usage for organisation 2019-04-05 accepted Harshvardhan J. Pandit @@ -539,66 +565,66 @@ Simon Steyskal - + - - - Personnel Hiring - Management and execution of hiring processes of personnel - 2022-04-20 + + + MaintainFraudDatabase + Maintain Fraud Database + 2022-06-15 accepted Harshvardhan J. Pandit + Georg P Krog - + + + + + - Vendor Management - Manage orders, payment, evaluation, and prospecting related to vendors - - 2021-09-01 + Marketing + Conduct marketing in relation to organisation or products or services e.g. promoting, selling, and distributing + Was commercial interest, changed to consider Marketing a separate Purpose category by itself + 2020-11-04 accepted - Paul Ryan Georg P Krog - David Hickey Harshvardhan J. Pandit + Beatriz Esteves - - - - - - + - - - Personnel Management - Management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries - - 2022-03-30 + + + + + Improve Internal CRM Processes + Improve customer-relationship management (CRM) processes + 2019-04-05 accepted - Paul Ryan Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal - + - - - Vendor Records Management - Manage orders related to vendors - - 2021-09-01 + + + Anti-Terrorism Operations + Detect, prevent, mitigate, or otherwise act on anti-terrorism activities + 2022-04-20 accepted - Paul Ryan - Georg P Krog - David Hickey Harshvardhan J. Pandit @@ -617,49 +643,46 @@ Beatriz Esteves - + - - - Vendor Selection Assessment - Manage selection, assessment, and evaluation related to vendors - - 2021-09-01 + + + Personnel Payment + Management and execution of payment of personnel + 2022-04-20 accepted - Paul Ryan - Georg P Krog - David Hickey Harshvardhan J. Pandit - - - - + - - - Sell Products - Sell products or services - Sell here means exchange, submit, or provide in return for direct or indirect compensation. - 2021-09-08 + + + Public Relations + Manage and conduct public relations processes. This includes creating goodwill for the organization. + + 2021-09-01 accepted + Paul Ryan Georg P Krog + David Hickey Harshvardhan J. Pandit - Beatriz Esteves - - + + + has range + + - - - Customer Care - Provide assistance, resolve issues, ensure satisfaction in relation to services provided - + + + Commercial Research + Conduct research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company + 2019-04-05 accepted Harshvardhan J. Pandit @@ -670,15 +693,14 @@ Simon Steyskal - + - - - - - Improve Internal CRM Processes - Improve customer-relationship management (CRM) processes + + + Create Product Recommendations + Create and provide product recommendations e.g. suggest similar products + 2019-04-05 accepted Harshvardhan J. Pandit @@ -689,6 +711,21 @@ Simon Steyskal + + + + + + Customer Relationship Management + Manage and analyse interactions with past, current, and potential customers + 2021-09-08 + accepted + Georg P Krog + Harshvardhan J. Pandit + Beatriz + + + @@ -709,41 +746,48 @@ Harshvardhan J. Pandit - + - - - Direct Marketing - Conduct direct marketing i.e. marketing communicated directly to the individual - 2020-11-04 + + + Targeted Advertising + Create and provide pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals + 2022-03-30 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves - + + + + + + - Account Management - Create, maintain, and manage accounts for purposes of providing services + Customer Management + Manage past, current, and future customers 2021-09-08 accepted Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves + Beatriz - + + + + + - - - Non-Commercial Research - Conduct research in a non-commercial setting e.g. for a non-profit-organisation (NGO) + + + Optimisation for Controller + Optimize activities and services for provider or controller 2019-04-05 accepted Harshvardhan J. Pandit @@ -754,13 +798,13 @@ Simon Steyskal - + - Organisation Compliance Management - Manage compliance for organisation in relation to internal policies + Organisation Risk Management + Manage risk for organisation's activities 2021-09-01 accepted Paul Ryan @@ -769,91 +813,46 @@ Harshvardhan J. Pandit - - - - - - - - Service Optimization - Optimise services or activities - Subclass of ServiceProvision since optimisation is usually considered part of providing services - 2019-04-05 - accepted - Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal - - - - - - - - Create Event Recommendations - Create and provide personalised recommendations for events - - 2019-11-26 - accepted - Harshvardhan J. Pandit - Rudy Jacob - - - - - - - - Targeted Advertising - Create and provide pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - + - - - Service Order Management - Manage invoicing, orders, and records in relation to services - 2021-09-08 + + + Vendor Management + Manage orders, payment, evaluation, and prospecting related to vendors + + 2021-09-01 accepted + Paul Ryan Georg P Krog + David Hickey Harshvardhan J. Pandit - Beatriz Esteves + + + - + - - - - - Communication for Customer Care - Communicate with customers for assisting them, resolving issues, ensuring satisfaction in relation to services provided - 2020-11-04 + + + Credit Checking + Monitor, perform, or assess credit worthiness or solvency + 2022-04-20 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves + + - + - - - Enforce Access Control - Conduct or enforce access control - - Was previously "Access Control". Prefixed to distinguish from Technical Measure. + + + Non-Commercial Research + Conduct research in a non-commercial setting e.g. for a non-profit-organisation (NGO) 2019-04-05 accepted Harshvardhan J. Pandit @@ -864,14 +863,13 @@ Simon Steyskal - + - - - Sell Products to Data Subject - Sell products or services to the user, consumer, or data subjects - Was subclass of commercial interest, changed to reflect selling something + + + Optimise User Interface + Optimize interfaces presented to the user 2019-04-05 accepted Harshvardhan J. Pandit @@ -882,73 +880,60 @@ Simon Steyskal - - + - - - Customer Solvency Monitoring - Monitor solvency of customers for financial diligence - - 2021-09-08 + + + Record Management + Manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests + 2021-09-01 accepted + Paul Ryan Georg P Krog + David Hickey Harshvardhan J. Pandit - Beatriz - + - Legal Compliance - Fulfilment of obligations or requirements towards achieving compliance with law or regulations - 2020-11-04 + Account Management + Create, maintain, and manage accounts for purposes of providing services + 2021-09-08 accepted Georg P Krog Harshvardhan J. Pandit Beatriz Esteves - + + + + - Registration and Authentication - Register, authenticate, and identify users or agents in context of a service - 2020-11-04 - accepted - Georg P Krog - Harshvardhan J. Pandit - Beatriz Esteves - - - - - - - - Vendor Payment - Manage payment of vendors - - 2021-09-01 + Sell Products + Sell products or services + Sell here means exchange, submit, or provide in return for direct or indirect compensation. + 2021-09-08 accepted - Paul Ryan Georg P Krog - David Hickey Harshvardhan J. Pandit + Beatriz Esteves - + - - - Internal Resource Optimisation - Optimize internal resource availability and usage for organisation + + + User Interface Personalisation + Personalise interfaces presented to the user 2019-04-05 accepted Harshvardhan J. Pandit @@ -959,96 +944,78 @@ Simon Steyskal - + - - - Delivery of Goods - Deliver goods and services requested or asked by consumer - - 2019-04-05 + + + Direct Marketing + Conduct direct marketing i.e. marketing communicated directly to the individual + 2020-11-04 accepted + Georg P Krog Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal + Beatriz Esteves - - - - + + - Research and Development - Conduct research and development for new methods, products, or services - 2019-04-05 + Communication Management + Manage communication or provide means for communication e.g. to send an email notifying some information + This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. + 2021-09-01 accepted + Georg P Krog + Paul Ryan + David Hickey Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal - - - - - + - Marketing - Conduct marketing in relation to organisation or products or services e.g. promoting, selling, and distributing - Was commercial interest, changed to consider Marketing a separate Purpose category by itself - 2020-11-04 + Personalisation + Create and provide customisation based on attributes and/or needs of person(s) or context(s). + This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation + 2021-09-01 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz Esteves + + - - - + - - - Create Personalized Recommendations - Create and provide personalised recommendations - - 2019-11-26 + + + Vendor Payment + Manage payment of vendors + + 2021-09-01 accepted + Paul Ryan + Georg P Krog + David Hickey Harshvardhan J. Pandit - Rudy Jacob - - - - - - - - - - - + + + - - - Service Provision - Provide service or product or activities + + + Service Optimization + Optimise services or activities + Subclass of ServiceProvision since optimisation is usually considered part of providing services 2019-04-05 accepted Harshvardhan J. Pandit @@ -1059,50 +1026,30 @@ Simon Steyskal - - - - - - - - - - - Customer Management - Manage past, current, and future customers - 2021-09-08 - accepted - Georg P Krog - Harshvardhan J. Pandit - Beatriz - - - + - - - MaintainCreditCheckingDatabase - Maintain Credit Checking Database - 2022-06-15 + Sector + Indicate or restrict scope for interpretation and application of purpose in a domain e.g. Agriculture, Banking + There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). + 2019-04-05 accepted Harshvardhan J. Pandit - Georg P Krog + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal - - - isInstanceOf - - + - - - Commercial Research - Conduct research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company - + + + Delivery of Goods + Deliver goods and services requested or asked by consumer + 2019-04-05 accepted Harshvardhan J. Pandit @@ -1113,94 +1060,97 @@ Simon Steyskal - + - - - Identify and Repair Impairments - Identify, rectify, or otherwise under take activities intended to fix or repair impairments to existing functionalities - An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging - 2022-08-24 + + + Social Media + Conduct marketing through social media + 2020-11-04 accepted + Georg P Krog Harshvardhan J. Pandit + Beatriz Esteves - - - - - + - - - Enforce Security - Ensure and enforce security e.g. of data, personnel - Was previous "Security". Prefixed to distinguish from TechOrg measures. + Purpose + The purpose of processing personal data + + 2019-04-05 + 2020-11-04 accepted - Harshvardhan J. Pandit - Javier Fernandez Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal + Javier FernĆ”ndez + + + + + + + + + + + + + - + - - - User Interface Personalisation - Personalise interfaces presented to the user - 2019-04-05 + + + Counter Money Laundering + Detect and prevent or mitigate money laundering + 2022-04-20 accepted Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal - + - - - Credit Checking - Monitor, perform, or assess credit worthiness or solvency + + + Personnel Hiring + Management and execution of hiring processes of personnel 2022-04-20 accepted Harshvardhan J. Pandit - - - - - - - - Record Management - Manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests - 2021-09-01 + + + + + + Payment + Process payment transactions in relation to service + 2020-11-04 accepted - Paul Ryan Georg P Krog - David Hickey Harshvardhan J. Pandit + Beatriz Esteves - + + + + + - - - Identity Verification - Verify or authorize identity + + + Enforce Security + Ensure and enforce security e.g. of data, personnel + Was previous "Security". Prefixed to distinguish from TechOrg measures. 2019-04-05 accepted Harshvardhan J. Pandit @@ -1211,62 +1161,67 @@ Simon Steyskal - + + + isSubTypeOf + + + + - Sector - Indicate or restrict scope for interpretation and application of purpose in a domain e.g. Agriculture, Banking - There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). - 2019-04-05 + + + Personnel Management + Management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries + + 2022-03-30 accepted + Paul Ryan Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal - + - - - Customer Order Management - Manage customer orders - - 2021-09-08 + + + Create Event Recommendations + Create and provide personalised recommendations for events + + 2019-11-26 accepted - Georg P Krog Harshvardhan J. Pandit - Beatriz + Rudy Jacob - + + + has domain + + + - - - Optimise User Interface - Optimize interfaces presented to the user - 2019-04-05 + + + Requested Service Provision + Deliver service as requested by user or consumer + 2021-09-08 accepted + Georg P Krog Harshvardhan J. Pandit - Javier Fernandez - Axel Polleres - Elmar Kiesling - Fajar Ekaputra - Simon Steyskal + Beatriz Esteves - + - - - Create Product Recommendations - Create and provide product recommendations e.g. suggest similar products - + + + Optimisation for Consumer + Optimize activities and services for consumer or user + 2019-04-05 accepted Harshvardhan J. Pandit @@ -1276,14 +1231,16 @@ Fajar Ekaputra Simon Steyskal + - + - Organisation Risk Management - Manage risk for organisation's activities + Members and Partners Management + Maintain registry of shareholders, members, or partners for governance, administration, and management functions + 2021-09-01 accepted Paul Ryan @@ -1292,43 +1249,55 @@ Harshvardhan J. Pandit - + - - - Anti-Terrorism Operations - Detect, prevent, mitigate, or otherwise act on anti-terrorism activities - 2022-04-20 + + + Registration and Authentication + Register, authenticate, and identify users or agents in context of a service + 2020-11-04 accepted + Georg P Krog Harshvardhan J. Pandit + Beatriz Esteves - + - - - Customer Claims Management - Manage claims, including repayment of monies owed - - 2021-09-08 - accepted + + + Service Usage Analytics + Conduct analysis and reporting related to usage of services or products + Was "UsageAnalytics", prefixed with Service to better reflect scope + 2020-11-04 + 2022-10-05 + modified Georg P Krog Harshvardhan J. Pandit - Beatriz + Beatriz Esteves - - - + + + + + + has sector + Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) + 2019-04-05 + accepted + + + - - - Fraud Prevention and Detection - Detect and prevent fraud - + + + Sell Data to Third Parties + Sell data or information to third parties + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something 2019-04-05 accepted Harshvardhan J. Pandit @@ -1339,50 +1308,82 @@ Simon Steyskal - - - has domain - - + - - - Counter Money Laundering - Detect and prevent or mitigate money laundering - 2022-04-20 + + + Service Order Management + Manage invoicing, orders, and records in relation to services + 2021-09-08 accepted + Georg P Krog Harshvardhan J. Pandit + Beatriz Esteves - - + + + - - - has sector - Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) + + + Customer Care + Provide assistance, resolve issues, ensure satisfaction in relation to services provided + 2019-04-05 accepted + Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal - - - Concept + + + + + + Sell Insights from Data + Sell data or information relevant to insights obtained from analysis of data + Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something + 2019-04-05 + accepted + Harshvardhan J. Pandit + Javier Fernandez + Axel Polleres + Elmar Kiesling + Fajar Ekaputra + Simon Steyskal + - - - has range + + - + - Relation + isInstanceOf - - - isSubTypeOf + + + Concept - - + + + + + + Vendor Selection Assessment + Manage selection, assessment, and evaluation related to vendors + + 2021-09-01 + accepted + Paul Ryan + Georg P Krog + David Hickey + Harshvardhan J. Pandit + diff --git a/dpv/modules/purposes.ttl b/dpv/modules/purposes.ttl index 9e62874b9..6d817ee53 100644 --- a/dpv/modules/purposes.ttl +++ b/dpv/modules/purposes.ttl @@ -715,12 +715,13 @@ dpv:ServiceUsageAnalytics a skos:Concept, dct:creator "Beatriz Esteves"^^xsd:string, "Georg P Krog"^^xsd:string, "Harshvardhan J. Pandit"^^xsd:string ; + dct:modified "2022-10-05"^^xsd:date ; rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; + sw:term_status "modified"@en ; skos:broader dpv:ServiceProvision ; skos:definition "Conduct analysis and reporting related to usage of services or products"@en ; skos:note "Was \"UsageAnalytics\", prefixed with Service to better reflect scope"@en ; - skos:prefLabel "Analytics"@en ; + skos:prefLabel "Service Usage Analytics"@en ; dpv:isSubTypeOf dpv:ServiceProvision . dpv:SocialMediaMarketing a skos:Concept, diff --git a/dpv/modules/risk.jsonld b/dpv/modules/risk.jsonld index 98017624d..80ca59e55 100644 --- a/dpv/modules/risk.jsonld +++ b/dpv/modules/risk.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure", + "@id": "https://w3id.org/dpv#Detriment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8,83 +8,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" }, { - "@value": "Paul Ryan" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Measures intended to mitigate, minimise, or prevent risk." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Risk Mitigation Measure" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isInstanceOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@value": "Julian Flake" + }, { - "@language": "en", - "@value": "isInstanceOf" - } - ] - }, - { - "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@value": "Georg P Krog" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/creator": [ + "@value": "Fajar Ekaputra" + }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -100,37 +41,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Impact" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising as a side-effect of specified context" + "@value": "Impact that acts as or causes detriments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Consequence as Side-Effect" + "@value": "Detriment" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@id": "https://w3id.org/dpv#Impact" } ] }, { - "@id": "https://w3id.org/dpv#Harm", + "@id": "https://w3id.org/dpv#hasConsequence", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -150,6 +91,12 @@ "@value": "Beatriz Esteves" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-09-21" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -158,43 +105,40 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#Damage" + "@language": "en", + "@value": "Indicates consenquence(s) possible or arising from specified concept" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Impact that acts as or causes harms" + "@id": "https://w3id.org/dpv#hasImpact" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Harm" + "@value": "Removed plural suffix for consistency" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Damage" + "@language": "en", + "@value": "has consequence" } - ] - }, - { - "@id": "https://w3id.org/dpv#hasDomain", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + ], + "https://w3id.org/dpv#hasDomain": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "https://w3id.org/dpv#Concept" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasRange": [ { - "@language": "en", - "@value": "has domain" + "@id": "https://w3id.org/dpv#Consequence" } ] }, @@ -259,15 +203,15 @@ ] }, { - "@id": "https://w3id.org/dpv#Consequence", + "@id": "https://w3id.org/dpv#isMitigatedByMeasure", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ @@ -286,60 +230,54 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from specified context" + "@value": "Indicate a risk is mitigated by specified measure" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ConsequenceOfSuccess" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ConsequenceOfFailure" - }, + "@language": "en", + "@value": "is mitigated by measure" + } + ], + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Impact" - }, + "@id": "https://w3id.org/dpv#Risk" + } + ], + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Consequence" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#hasImpact", + "@id": "https://w3id.org/dpv#MaterialDamage", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -355,47 +293,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasConsequence" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates impact(s) possible or arising as consequences from specified concept" + "@value": "Impact that acts as or causes material damages" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has impact" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#Impact" + "@value": "Material Damage" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasConsequence" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv#hasRisk", + "@id": "https://w3id.org/dpv#Likelihood", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" + "@value": "2022-07-22" } ], "http://purl.org/dc/terms/creator": [ @@ -417,28 +345,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates applicability of Risk for this concept" + "@value": "The likelihood or probability or chance of something taking place or occuring" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "has risk" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Risk" + "@language": "en", + "@value": "Likelihood" } ] }, { - "@id": "https://w3id.org/dpv#ConsequenceOfFailure", + "@id": "https://w3id.org/dpv#Severity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -446,15 +370,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-07-21" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -468,26 +389,22 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Consequence" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from failure of specified context" + "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Consequence of Failure" + "@value": "Severity can be associated with Risk, or its Consequences and Impacts" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@language": "en", + "@value": "Severity" } ] }, @@ -552,16 +469,62 @@ ] }, { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" - } + "@id": "https://w3id.org/dpv#hasLikelihood", + "@type": [ + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-20" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates the likelihood associated with a concept" + } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Concept" + "@value": "has likelihood" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Likelihood" } ] }, @@ -625,15 +588,15 @@ ] }, { - "@id": "https://w3id.org/dpv#Severity", + "@id": "https://w3id.org/dpv#mitigatesRisk", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-21" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ @@ -655,38 +618,42 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The magnitude of being unwanted or having negative effects such as harmful impacts" + "@value": "Indicates risks mitigated by this concept" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Severity can be associated with Risk, or its Consequences and Impacts" + "@value": "mitigates risk" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "Severity" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Risk" } ] }, { - "@id": "https://w3id.org/dpv#isSubTypeOf", + "@id": "https://w3id.org/dpv#isInstanceOf", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "http://www.w3.org/2004/02/skos/core#broader" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "isSubTypeOf" + "@value": "isInstanceOf" } ] }, { - "@id": "https://w3id.org/dpv#Impact", + "@id": "https://w3id.org/dpv#Harm", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -694,7 +661,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/creator": [ @@ -722,93 +689,29 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Consequence" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "The impact(s) possible or arising as a consequence from specified context" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Benefit" - }, - { - "@id": "https://w3id.org/dpv#Detriment" - }, { "@id": "https://w3id.org/dpv#Damage" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" + "@value": "Impact that acts as or causes harms" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Impact" + "@value": "Harm" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Consequence" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Likelihood", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-22" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "The likelihood or probability or chance of something taking place or occuring" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as \"Twice in a Day\" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood." - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Likelihood" + "@id": "https://w3id.org/dpv#Damage" } ] }, @@ -886,7 +789,7 @@ ] }, { - "@id": "https://w3id.org/dpv#mitigatesRisk", + "@id": "https://w3id.org/dpv#hasRisk", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -894,7 +797,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ @@ -916,18 +819,18 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates risks mitigated by this concept" + "@value": "Indicates applicability of Risk for this concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "mitigates risk" + "@value": "has risk" } ], "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "https://w3id.org/dpv#Concept" } ], "https://w3id.org/dpv#hasRange": [ @@ -945,7 +848,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Detriment", + "@id": "https://w3id.org/dpv#Damage", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -953,24 +856,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Julian Flake" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -992,13 +883,24 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes detriments" + "@value": "Impact that acts as or causes damages" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#MaterialDamage" + }, + { + "@id": "https://w3id.org/dpv#NonMaterialDamage" + }, + { + "@id": "https://w3id.org/dpv#Harm" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Detriment" + "@value": "Damage" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -1008,7 +910,7 @@ ] }, { - "@id": "https://w3id.org/dpv#ConsequenceOfSuccess", + "@id": "https://w3id.org/dpv#Risk", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1016,15 +918,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2020-11-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1038,67 +937,48 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Consequence" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The consequence(s) possible or arising from success of specified context" + "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences." } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Consequence of Success" + "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure." } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Consequence" + "@language": "en", + "@value": "Risk" } ] }, { - "@id": "https://w3id.org/dpv#hasRange", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "has range" + "@id": "https://w3id.org/dpv#isMitigatedByMeasure" } ] }, { - "@id": "https://w3id.org/dpv#isResidualRiskOf", + "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Georg P Krog" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1112,78 +992,45 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" + "@id": "https://w3id.org/dpv#Consequence" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "is residual risk of" + "@value": "The consequence(s) possible or arising as a side-effect of specified context" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Risk" + "@language": "en", + "@value": "Consequence as Side-Effect" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Risk" + "@id": "https://w3id.org/dpv#Consequence" } ] }, { - "@id": "https://w3id.org/dpv#Risk", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-18" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "A risk or possibility or uncertainty of negative effects, impacts, or consequences." - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure." + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk" + "@value": "Relation" } ] }, { - "@id": "https://w3id.org/dpv#MaterialDamage", + "@id": "https://w3id.org/dpv#RiskMitigationMeasure", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1191,12 +1038,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1212,29 +1065,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes material damages" + "@value": "Measures intended to mitigate, minimise, or prevent risk." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Material Damage" + "@value": "Risk Mitigation Measure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#hasLikelihood", + "@id": "https://w3id.org/dpv#hasImpact", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1242,21 +1095,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" }, + { + "@value": "Julian Flake" + }, { "@value": "Georg P Krog" }, { - "@value": "Paul Ryan" + "@value": "Fajar Ekaputra" }, { - "@value": "Julian Flake" + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1270,16 +1126,21 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#hasConsequence" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the likelihood associated with a concept" + "@value": "Indicates impact(s) possible or arising as consequences from specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has likelihood" + "@value": "has impact" } ], "https://w3id.org/dpv#hasDomain": [ @@ -1289,28 +1150,25 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Likelihood" + "@id": "https://w3id.org/dpv#Impact" } - ] - }, - { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure", - "http://www.w3.org/2004/02/skos/core#narrower": [ + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#isMitigatedByMeasure" + "@id": "https://w3id.org/dpv#hasConsequence" } ] }, { - "@id": "https://w3id.org/dpv#SecurityProcedure", + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure", "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#RiskManagementProcess" + "@id": "https://w3id.org/dpv#RiskMitigationMeasure" } ] }, { - "@id": "https://w3id.org/dpv#NonMaterialDamage", + "@id": "https://w3id.org/dpv#ConsequenceOfFailure", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1318,12 +1176,15 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1339,60 +1200,45 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Consequence" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes non-material damages" + "@value": "The consequence(s) possible or arising from failure of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non-Material Damage" + "@value": "Consequence of Failure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Damage" + "@id": "https://w3id.org/dpv#Consequence" } ] }, { - "@id": "https://w3id.org/dpv#hasConsequence", + "@id": "https://w3id.org/dpv#ConsequenceOfSuccess", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" }, - { - "@value": "Julian Flake" - }, { "@value": "Georg P Krog" - }, - { - "@value": "Fajar Ekaputra" - }, - { - "@value": "Beatriz Esteves" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-09-21" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1406,42 +1252,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "Indicates consenquence(s) possible or arising from specified concept" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasImpact" + "@id": "https://w3id.org/dpv#Consequence" } ], - "http://www.w3.org/2004/02/skos/core#note": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Removed plural suffix for consistency" + "@value": "The consequence(s) possible or arising from success of specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has consequence" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "Consequence of Success" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv#Consequence" } ] }, { - "@id": "https://w3id.org/dpv#RiskLevel", + "@id": "https://w3id.org/dpv#Impact", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1449,12 +1284,24 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Beatriz Esteves" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1468,41 +1315,48 @@ "@value": "accepted" } ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Consequence" + } + ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The magnitude of a risk expressed as an indication to aid in its management" + "@value": "The impact(s) possible or arising as a consequence from specified context" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Benefit" + }, + { + "@id": "https://w3id.org/dpv#Detriment" + }, + { + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#note": [ { "@language": "en", - "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." + "@value": "Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Risk Level" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Relation", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@value": "Impact" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Relation" + "@id": "https://w3id.org/dpv#Consequence" } ] }, { - "@id": "https://w3id.org/dpv#Damage", + "@id": "https://w3id.org/dpv#Benefit", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1510,12 +1364,27 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-03-23" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Julian Flake" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Fajar Ekaputra" + }, + { + "@value": "Beatriz Esteves" + }, + { + "@value": "Axel Polleres" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1537,29 +1406,46 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact that acts as or causes damages" + "@value": "Impact(s) that acts as or causes benefits" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#MaterialDamage" - }, + "@language": "en", + "@value": "Benefit" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#NonMaterialDamage" - }, + "@id": "https://w3id.org/dpv#Impact" + } + ] + }, + { + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#Harm" + "@id": "http://www.w3.org/2004/02/skos/core#broader" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Damage" + "@value": "isSubTypeOf" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Impact" + "@language": "en", + "@value": "has range" } ] }, @@ -1661,15 +1547,29 @@ ] }, { - "@id": "https://w3id.org/dpv#isMitigatedByMeasure", + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#Concept" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Concept" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Consequence", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -1688,41 +1588,57 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@language": "en", + "@value": "The consequence(s) possible or arising from specified context" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Indicate a risk is mitigated by specified measure" + "@id": "https://w3id.org/dpv#ConsequenceOfSuccess" + }, + { + "@id": "https://w3id.org/dpv#ConsequenceOfFailure" + }, + { + "@id": "https://w3id.org/dpv#Impact" + }, + { + "@id": "https://w3id.org/dpv#ConsequenceAsSideEffect" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is mitigated by measure" + "@value": "Consequence" } - ], - "https://w3id.org/dpv#hasDomain": [ + ] + }, + { + "@id": "https://w3id.org/dpv#SecurityProcedure", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#Risk" + "@id": "https://w3id.org/dpv#RiskManagementProcess" } - ], - "https://w3id.org/dpv#hasRange": [ + ] + }, + { + "@id": "https://w3id.org/dpv#hasDomain", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@language": "en", + "@value": "has domain" } ] }, { - "@id": "https://w3id.org/dpv#hasResidualRisk", + "@id": "https://w3id.org/dpv#isResidualRiskOf", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1761,13 +1677,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" + "@value": "Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has residual risk" + "@value": "is residual risk of" } ], "https://w3id.org/dpv#hasDomain": [ @@ -1782,7 +1698,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Benefit", + "@id": "https://w3id.org/dpv#RiskLevel", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1790,27 +1706,59 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-23" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@value": "Julian Flake" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@value": "Georg P Krog" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@value": "Fajar Ekaputra" - }, + "@language": "en", + "@value": "The magnitude of a risk expressed as an indication to aid in its management" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ { - "@value": "Beatriz Esteves" - }, + "@language": "en", + "@value": "Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk." + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Axel Polleres" + "@language": "en", + "@value": "Risk Level" + } + ] + }, + { + "@id": "https://w3id.org/dpv#NonMaterialDamage", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1826,32 +1774,84 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Damage" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Impact(s) that acts as or causes benefits" + "@value": "Impact that acts as or causes non-material damages" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Benefit" + "@value": "Non-Material Damage" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Impact" + "@id": "https://w3id.org/dpv#Damage" } ] }, { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure", - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv#hasResidualRisk", + "@type": [ + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv#RiskMitigationMeasure" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-20" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Georg P Krog" + }, + { + "@value": "Paul Ryan" + }, + { + "@value": "Julian Flake" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has residual risk" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Risk" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Risk" } ] } diff --git a/dpv/modules/risk.rdf b/dpv/modules/risk.rdf index 96e22fc64..6eb868ead 100644 --- a/dpv/modules/risk.rdf +++ b/dpv/modules/risk.rdf @@ -7,110 +7,6 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - - - - Impact - The impact(s) possible or arising as a consequence from specified context - Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments - 2022-03-23 - accepted - Harshvardhan J. Pandit - Julian Flake - Georg P Krog - Fajar Ekaputra - Beatriz Esteves - - - - - - - - - - - has risk level - Indicates the associated risk level associated with a risk - 2022-07-20 - accepted - Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - Julian Flake - - - - - - Likelihood - The likelihood or probability or chance of something taking place or occuring - Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. - 2022-07-22 - accepted - Harshvardhan J. Pandit - - - - - Risk Concepts - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Non-Material Damage - Impact that acts as or causes non-material damages - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - Consequence - The consequence(s) possible or arising from specified context - 2022-01-26 - accepted - Harshvardhan J. Pandit - - - - - - @@ -130,16 +26,14 @@ - - + + - - - - - is mitigated by measure - Indicate a risk is mitigated by specified measure - 2022-02-09 + + + Consequence as Side-Effect + The consequence(s) possible or arising as a side-effect of specified context + 2022-03-30 accepted Harshvardhan J. Pandit @@ -157,47 +51,19 @@ Georg P Krog - - + + - - - Material Damage - Impact that acts as or causes material damages - 2022-03-30 + + + has likelihood + Indicates the likelihood associated with a concept + 2022-07-20 accepted Harshvardhan J. Pandit - - - - - - - - Risk Mitigation Measure - Measures intended to mitigate, minimise, or prevent risk. - 2020-11-04 - accepted Georg P Krog - Harshvardhan J. Pandit Paul Ryan - - - - - - - - Benefit - Impact(s) that acts as or causes benefits - 2022-03-23 - accepted - Harshvardhan J. Pandit Julian Flake - Georg P Krog - Fajar Ekaputra - Beatriz Esteves - Axel Polleres @@ -215,13 +81,13 @@ - + - - - has severity - Indicates the severity associated with a concept + + + has risk level + Indicates the associated risk level associated with a risk 2022-07-20 accepted Harshvardhan J. Pandit @@ -230,61 +96,6 @@ Julian Flake - - - - Risk Level - The magnitude of a risk expressed as an indication to aid in its management - Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. - 2022-07-20 - accepted - Harshvardhan J. Pandit - - - - - - - - Detriment - Impact that acts as or causes detriments - 2022-03-23 - accepted - Harshvardhan J. Pandit - Julian Flake - Georg P Krog - Fajar Ekaputra - Beatriz Esteves - - - - - - - - Consequence as Side-Effect - The consequence(s) possible or arising as a side-effect of specified context - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - - - - - Harm - Impact that acts as or causes harms - 2022-08-13 - changed - Harshvardhan J. Pandit - Julian Flake - Georg P Krog - Fajar Ekaputra - Beatriz Esteves - - @@ -303,21 +114,17 @@ Beatriz Esteves - + - Severity - The magnitude of being unwanted or having negative effects such as harmful impacts - Severity can be associated with Risk, or its Consequences and Impacts - 2022-07-21 + Risk Level + The magnitude of a risk expressed as an indication to aid in its management + Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. + 2022-07-20 accepted Harshvardhan J. Pandit - - - has domain - @@ -336,19 +143,99 @@ Beatriz Esteves - + - - has residual risk - Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk - 2022-07-20 + + + + is mitigated by measure + Indicate a risk is mitigated by specified measure + 2022-02-09 + accepted + Harshvardhan J. Pandit + + + + + + + + Risk Management Process + The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk + + + 2022-08-18 + accepted + Harshvardhan J. Pandit + + + + + + + + Material Damage + Impact that acts as or causes material damages + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + + Relation + + + + + + + mitigates risk + Indicates risks mitigated by this concept + 2020-11-04 + accepted + Harshvardhan J. Pandit + + + + + + Consequence + The consequence(s) possible or arising from specified context + 2022-01-26 + accepted + Harshvardhan J. Pandit + + + + + + + + + + + + Risk Mitigation Measure + Measures intended to mitigate, minimise, or prevent risk. + 2020-11-04 + accepted + Georg P Krog + Harshvardhan J. Pandit + Paul Ryan + + + + + + Likelihood + The likelihood or probability or chance of something taking place or occuring + Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. + 2022-07-22 accepted Harshvardhan J. Pandit - Georg P Krog - Paul Ryan - Julian Flake @@ -363,6 +250,84 @@ Harshvardhan J. Pandit + + + Risk Concepts + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Risk + A risk or possibility or uncertainty of negative effects, impacts, or consequences. + Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure. + 2020-11-18 + accepted + Harshvardhan J. Pandit + + + + + + + + Impact + The impact(s) possible or arising as a consequence from specified context + Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments + 2022-03-23 + accepted + Harshvardhan J. Pandit + Julian Flake + Georg P Krog + Fajar Ekaputra + Beatriz Esteves + + + + + + + + + + + has residual risk + Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk + 2022-07-20 + accepted + Harshvardhan J. Pandit + Georg P Krog + Paul Ryan + Julian Flake + + @@ -378,59 +343,65 @@ Julian Flake - + - - - Risk Management Process - The systematic application of management policies, procedures and practices to the activities of communicating, consulting, establishing the context, and identifying, analysing, evaluating, treating, monitoring, and reviewing risk - - - 2022-08-18 - accepted + + + Harm + Impact that acts as or causes harms + 2022-08-13 + changed Harshvardhan J. Pandit + Julian Flake + Georg P Krog + Fajar Ekaputra + Beatriz Esteves - - + + - - - mitigates risk - Indicates risks mitigated by this concept - 2020-11-04 + + + Benefit + Impact(s) that acts as or causes benefits + 2022-03-23 accepted Harshvardhan J. Pandit + Julian Flake + Georg P Krog + Fajar Ekaputra + Beatriz Esteves + Axel Polleres + + + has range + - + - - - Consequence of Success - The consequence(s) possible or arising from success of specified context - 2022-03-23 + + + Non-Material Damage + Impact that acts as or causes non-material damages + 2022-03-30 accepted Harshvardhan J. Pandit - Georg P Krog - - - has range - - + - - has likelihood - Indicates the likelihood associated with a concept + + has severity + Indicates the severity associated with a concept 2022-07-20 accepted Harshvardhan J. Pandit @@ -439,40 +410,69 @@ Julian Flake - - - isSubTypeOf + + + + + + Detriment + Impact that acts as or causes detriments + 2022-03-23 + accepted + Harshvardhan J. Pandit + Julian Flake + Georg P Krog + Fajar Ekaputra + Beatriz Esteves + - - - Relation + + + + + + Consequence of Success + The consequence(s) possible or arising from success of specified context + 2022-03-23 + accepted + Harshvardhan J. Pandit + Georg P Krog + - + - Risk - A risk or possibility or uncertainty of negative effects, impacts, or consequences. - Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure. - 2020-11-18 + Severity + The magnitude of being unwanted or having negative effects such as harmful impacts + Severity can be associated with Risk, or its Consequences and Impacts + 2022-07-21 accepted Harshvardhan J. Pandit + + + isInstanceOf - - + + + isSubTypeOf + + + + has domain - - - Concept + + + diff --git a/dpv/modules/status.jsonld b/dpv/modules/status.jsonld index c4819e824..f7670b7e2 100644 --- a/dpv/modules/status.jsonld +++ b/dpv/modules/status.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#Status", + "@id": "https://w3id.org/dpv#ActivityHalted", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -29,42 +29,31 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "The status or state of something" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ActivityStatus" - }, - { - "@id": "https://w3id.org/dpv#ComplianceStatus" - }, - { - "@id": "https://w3id.org/dpv#AuditStatus" + "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Status" + "@value": "Activity Halted" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Context" + "@id": "https://w3id.org/dpv#ActivityStatus" } ] }, { - "@id": "https://w3id.org/dpv#hasActivityStatus", + "@id": "https://w3id.org/dpv#AuditRequested", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -91,48 +80,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of activity of specified concept" + "@value": "State of an audit being requested whose outcome is not yet known" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has activity status" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#ActivityStatus" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#hasStatus" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isInstanceOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@value": "Audit Requested" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@language": "en", - "@value": "isInstanceOf" + "@id": "https://w3id.org/dpv#AuditStatus" } ] }, @@ -200,7 +165,7 @@ ] }, { - "@id": "https://w3id.org/dpv#NonCompliant", + "@id": "https://w3id.org/dpv#AuditRejected", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -216,12 +181,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -230,42 +189,36 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of non-compliance where objectives have not been met, but have not been violated" - } - ], - "http://www.w3.org/2004/02/skos/core#note": [ - { - "@language": "en", - "@value": "Changed from not compliant for consistency in commonly used terms" + "@value": "State of not being approved or being rejected through the audit" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Non Compliant" + "@value": "Audit Rejected" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#AuditStatus" } ] }, { - "@id": "https://w3id.org/dpv#hasStatus", + "@id": "https://w3id.org/dpv#ActivityOngoing", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -290,56 +243,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates the status of specified concept" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasComplianceStatus" - }, - { - "@id": "https://w3id.org/dpv#hasActivityStatus" - }, + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#hasAuditStatus" + "@language": "en", + "@value": "State of an activity occuring in continuation i.e. currently ongoing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has status" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#Status" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasDomain", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@value": "Activity Ongoing" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@language": "en", - "@value": "has domain" + "@id": "https://w3id.org/dpv#ActivityStatus" } ] }, { - "@id": "https://w3id.org/dpv#ActivityHalted", + "@id": "https://w3id.org/dpv#ActivityProposed", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -374,13 +302,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that was occuring in the past, and has been halted or paused or stoped" + "@value": "State of an activity being proposed or planned i.e. yet to occur" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Halted" + "@value": "Activity Proposed" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -390,7 +318,21 @@ ] }, { - "@id": "https://w3id.org/dpv#AuditApproved", + "@id": "https://w3id.org/dpv#isInstanceOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isInstanceOf" + } + ] + }, + { + "@id": "https://w3id.org/dpv#AuditRequired", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -425,13 +367,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being approved through the audit" + "@value": "State where an audit is determined as being required but has not been conducted" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Approved" + "@value": "Audit Required" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -441,7 +383,7 @@ ] }, { - "@id": "https://w3id.org/dpv#ComplianceStatus", + "@id": "https://w3id.org/dpv#ComplianceUnknown", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -449,7 +391,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -470,51 +412,31 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with Compliance with some norms, objectives, or requirements" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Compliant" - }, - { - "@id": "https://w3id.org/dpv#PartiallyCompliant" - }, - { - "@id": "https://w3id.org/dpv#NonCompliant" - }, - { - "@id": "https://w3id.org/dpv#ComplianceViolation" - }, - { - "@id": "https://w3id.org/dpv#ComplianceUnknown" - }, - { - "@id": "https://w3id.org/dpv#ComplianceIndeterminate" + "@value": "State where the status of compliance is unknown" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Status" + "@value": "Compliance Unknown" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ] }, { - "@id": "https://w3id.org/dpv#hasComplianceStatus", + "@id": "https://w3id.org/dpv#PartiallyCompliant", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -541,35 +463,25 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of compliance of specified concept" + "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has compliance status" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" + "@value": "Partially Compliant" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isInstanceOf": [ { "@id": "https://w3id.org/dpv#ComplianceStatus" } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#hasStatus" - } ] }, { @@ -630,21 +542,15 @@ ] }, { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#Context", + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Concept" + "@id": "https://w3id.org/dpv#Status" } ] }, { - "@id": "https://w3id.org/dpv#ActivityOngoing", + "@id": "https://w3id.org/dpv#ComplianceIndeterminate", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -652,7 +558,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-05-18" + "@value": "2022-09-07" } ], "http://purl.org/dc/terms/creator": [ @@ -673,37 +579,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity occuring in continuation i.e. currently ongoing" + "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Ongoing" + "@value": "Compliance Indeterminate" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceUnknown", + "@id": "https://w3id.org/dpv#hasAuditStatus", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -724,37 +630,61 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where the status of compliance is unknown" + "@value": "Indicates the status of audit associated with specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Unknown" + "@value": "has audit status" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#Concept" } - ] - }, - { - "@id": "https://w3id.org/dpv#hasAuditStatus", + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#AuditStatus" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#hasStatus" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Relation" + } + ] + }, + { + "@id": "https://w3id.org/dpv#AuditNotRequired", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -775,41 +705,116 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the status of audit associated with specified concept" + "@value": "State where an audit is determined as not being required" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has audit status" + "@value": "Audit Not Required" } ], - "https://w3id.org/dpv#hasDomain": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#AuditStatus" } + ] + }, + { + "@id": "https://w3id.org/dpv#StatusConcepts", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Collection" ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#member": [ + { + "@id": "https://w3id.org/dpv#Status" + }, + { + "@id": "https://w3id.org/dpv#ActivityStatus" + }, + { + "@id": "https://w3id.org/dpv#ActivityProposed" + }, + { + "@id": "https://w3id.org/dpv#ActivityOngoing" + }, + { + "@id": "https://w3id.org/dpv#ActivityHalted" + }, + { + "@id": "https://w3id.org/dpv#ActivityCompleted" + }, + { + "@id": "https://w3id.org/dpv#ComplianceStatus" + }, + { + "@id": "https://w3id.org/dpv#Compliant" + }, + { + "@id": "https://w3id.org/dpv#PartiallyCompliant" + }, + { + "@id": "https://w3id.org/dpv#NonCompliant" + }, + { + "@id": "https://w3id.org/dpv#ComplianceViolation" + }, + { + "@id": "https://w3id.org/dpv#ComplianceUnknown" + }, + { + "@id": "https://w3id.org/dpv#ComplianceIndeterminate" + }, { "@id": "https://w3id.org/dpv#AuditStatus" + }, + { + "@id": "https://w3id.org/dpv#AuditApproved" + }, + { + "@id": "https://w3id.org/dpv#AuditConditionallyApproved" + }, + { + "@id": "https://w3id.org/dpv#AuditRejected" + }, + { + "@id": "https://w3id.org/dpv#AuditRequested" + }, + { + "@id": "https://w3id.org/dpv#AuditNotRequired" + }, + { + "@id": "https://w3id.org/dpv#AuditRequired" + }, + { + "@id": "https://w3id.org/dpv#hasStatus" + }, + { + "@id": "https://w3id.org/dpv#hasComplianceStatus" + }, + { + "@id": "https://w3id.org/dpv#hasActivityStatus" + }, + { + "@id": "https://w3id.org/dpv#hasAuditStatus" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#hasStatus" + "@value": "Status Concepts" } ] }, { - "@id": "https://w3id.org/dpv#AuditRequired", + "@id": "https://w3id.org/dpv#hasActivityStatus", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -836,31 +841,41 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where an audit is determined as being required but has not been conducted" + "@value": "Indicates the status of activity of specified concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Required" + "@value": "has activity status" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#ActivityStatus" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#hasStatus" } ] }, { - "@id": "https://w3id.org/dpv#PartiallyCompliant", + "@id": "https://w3id.org/dpv#hasStatus", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -885,53 +900,42 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#ComplianceStatus" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of partially being compliant i.e. only some objectives have been met, and others have not been in violation" + "@value": "Indicates the status of specified concept" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "Partially Compliant" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv#hasComplianceStatus" + }, { - "@id": "https://w3id.org/dpv#ComplianceStatus" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv#hasActivityStatus" + }, { - "@id": "http://www.w3.org/2004/02/skos/core#broader" + "@id": "https://w3id.org/dpv#hasAuditStatus" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "isSubTypeOf" + "@value": "has status" } - ] - }, - { - "@id": "https://w3id.org/dpv#Context", - "http://www.w3.org/2004/02/skos/core#narrower": [ + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ { "@id": "https://w3id.org/dpv#Status" } ] }, { - "@id": "https://w3id.org/dpv#ActivityCompleted", + "@id": "https://w3id.org/dpv#Status", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -960,24 +964,35 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#Context" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity that has completed i.e. is fully in the past" + "@value": "The status or state of something" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ActivityStatus" + }, + { + "@id": "https://w3id.org/dpv#ComplianceStatus" + }, + { + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Completed" + "@value": "Status" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#Context" } ] }, @@ -1053,7 +1068,21 @@ ] }, { - "@id": "https://w3id.org/dpv#ActivityProposed", + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#broader" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isSubTypeOf" + } + ] + }, + { + "@id": "https://w3id.org/dpv#NonCompliant", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1069,6 +1098,12 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-09-07" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1077,34 +1112,40 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an activity being proposed or planned i.e. yet to occur" + "@value": "State of non-compliance where objectives have not been met, but have not been violated" + } + ], + "http://www.w3.org/2004/02/skos/core#note": [ + { + "@language": "en", + "@value": "Changed from not compliant for consistency in commonly used terms" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Proposed" + "@value": "Non Compliant" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ActivityStatus" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ] }, { - "@id": "https://w3id.org/dpv#Compliant", + "@id": "https://w3id.org/dpv#AuditApproved", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1133,29 +1174,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#AuditStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of being fully compliant" + "@value": "State of being approved through the audit" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliant" + "@value": "Audit Approved" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#AuditStatus" } ] }, { - "@id": "https://w3id.org/dpv#AuditRejected", + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has range" + } + ] + }, + { + "@id": "https://w3id.org/dpv#ActivityStatus", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1184,43 +1239,57 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of not being approved or being rejected through the audit" + "@value": "Status associated with activity operations and lifecycles" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#ActivityProposed" + }, + { + "@id": "https://w3id.org/dpv#ActivityOngoing" + }, + { + "@id": "https://w3id.org/dpv#ActivityHalted" + }, + { + "@id": "https://w3id.org/dpv#ActivityCompleted" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Rejected" + "@value": "Activity Status" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#Status" } ] }, { - "@id": "https://w3id.org/dpv#hasRange", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + "@id": "http://www.w3.org/2004/02/skos/core#Concept" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has range" + "@value": "Concept" } ] }, { - "@id": "https://w3id.org/dpv#AuditNotRequired", + "@id": "https://w3id.org/dpv#Compliant", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1249,29 +1318,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where an audit is determined as not being required" + "@value": "State of being fully compliant" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Not Required" + "@value": "Compliant" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ] }, { - "@id": "https://w3id.org/dpv#ComplianceIndeterminate", + "@id": "https://w3id.org/dpv#ActivityCompleted", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1279,7 +1348,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-07" + "@value": "2022-05-18" } ], "http://purl.org/dc/terms/creator": [ @@ -1300,29 +1369,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#ActivityStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State where the status of compliance has not been fully assessed, evaluated, or determined" + "@value": "State of an activity that has completed i.e. is fully in the past" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Compliance Indeterminate" + "@value": "Activity Completed" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#ComplianceStatus" + "@id": "https://w3id.org/dpv#ActivityStatus" } ] }, { - "@id": "https://w3id.org/dpv#Relation", + "@id": "https://w3id.org/dpv#hasDomain", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -1331,97 +1400,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Relation" - } - ] - }, - { - "@id": "https://w3id.org/dpv#StatusConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" - ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#Status" - }, - { - "@id": "https://w3id.org/dpv#ActivityStatus" - }, - { - "@id": "https://w3id.org/dpv#ActivityProposed" - }, - { - "@id": "https://w3id.org/dpv#ActivityOngoing" - }, - { - "@id": "https://w3id.org/dpv#ActivityHalted" - }, - { - "@id": "https://w3id.org/dpv#ActivityCompleted" - }, - { - "@id": "https://w3id.org/dpv#ComplianceStatus" - }, - { - "@id": "https://w3id.org/dpv#Compliant" - }, - { - "@id": "https://w3id.org/dpv#PartiallyCompliant" - }, - { - "@id": "https://w3id.org/dpv#NonCompliant" - }, - { - "@id": "https://w3id.org/dpv#ComplianceViolation" - }, - { - "@id": "https://w3id.org/dpv#ComplianceUnknown" - }, - { - "@id": "https://w3id.org/dpv#ComplianceIndeterminate" - }, - { - "@id": "https://w3id.org/dpv#AuditStatus" - }, - { - "@id": "https://w3id.org/dpv#AuditApproved" - }, - { - "@id": "https://w3id.org/dpv#AuditConditionallyApproved" - }, - { - "@id": "https://w3id.org/dpv#AuditRejected" - }, - { - "@id": "https://w3id.org/dpv#AuditRequested" - }, - { - "@id": "https://w3id.org/dpv#AuditNotRequired" - }, - { - "@id": "https://w3id.org/dpv#AuditRequired" - }, - { - "@id": "https://w3id.org/dpv#hasStatus" - }, - { - "@id": "https://w3id.org/dpv#hasComplianceStatus" - }, - { - "@id": "https://w3id.org/dpv#hasActivityStatus" - }, - { - "@id": "https://w3id.org/dpv#hasAuditStatus" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@value": "Status Concepts" + "@value": "has domain" } ] }, { - "@id": "https://w3id.org/dpv#AuditRequested", + "@id": "https://w3id.org/dpv#ComplianceStatus", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1450,31 +1434,51 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#Status" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "State of an audit being requested whose outcome is not yet known" + "@value": "Status associated with Compliance with some norms, objectives, or requirements" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Compliant" + }, + { + "@id": "https://w3id.org/dpv#PartiallyCompliant" + }, + { + "@id": "https://w3id.org/dpv#NonCompliant" + }, + { + "@id": "https://w3id.org/dpv#ComplianceViolation" + }, + { + "@id": "https://w3id.org/dpv#ComplianceUnknown" + }, + { + "@id": "https://w3id.org/dpv#ComplianceIndeterminate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Audit Requested" + "@value": "Compliance Status" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AuditStatus" + "@id": "https://w3id.org/dpv#Status" } ] }, { - "@id": "https://w3id.org/dpv#ActivityStatus", + "@id": "https://w3id.org/dpv#hasComplianceStatus", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -1501,38 +1505,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#hasStatus" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Status associated with activity operations and lifecycles" + "@value": "Indicates the status of compliance of specified concept" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#ActivityProposed" - }, - { - "@id": "https://w3id.org/dpv#ActivityOngoing" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#ActivityHalted" - }, + "@language": "en", + "@value": "has compliance status" + } + ], + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#ActivityCompleted" + "@id": "https://w3id.org/dpv#Concept" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasRange": [ { - "@language": "en", - "@value": "Activity Status" + "@id": "https://w3id.org/dpv#ComplianceStatus" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Status" + "@id": "https://w3id.org/dpv#hasStatus" } ] } diff --git a/dpv/modules/status.rdf b/dpv/modules/status.rdf index 53fc502c6..9d7b32da1 100644 --- a/dpv/modules/status.rdf +++ b/dpv/modules/status.rdf @@ -7,81 +7,117 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - + + + + + + Audit Not Required + State where an audit is determined as not being required + 2022-05-18 + accepted + Harshvardhan J. Pandit + + + - - has status - Indicates the status of specified concept + + + + has compliance status + Indicates the status of compliance of specified concept 2022-05-18 accepted Harshvardhan J. Pandit - - - - + - - - Activity Halted - State of an activity that was occuring in the past, and has been halted or paused or stoped + + + Compliance Violation + State where compliance cannot be achieved due to requirements being violated + Changed from "violation of compliance" for consistency with other terms 2022-05-18 - accepted + 2022-09-07 + changed Harshvardhan J. Pandit - + + + Status Concepts + + + + + + + + + + + + + + + + + + + + + + + + + + - - - Status - The status or state of something - 2022-05-18 + + + Compliance Indeterminate + State where the status of compliance has not been fully assessed, evaluated, or determined + 2022-09-07 accepted Harshvardhan J. Pandit - - - - + - Activity Proposed - State of an activity being proposed or planned i.e. yet to occur + Activity Halted + State of an activity that was occuring in the past, and has been halted or paused or stoped 2022-05-18 accepted Harshvardhan J. Pandit - - + + - - - - - has compliance status - Indicates the status of compliance of specified concept + + + Audit Approved + State of being approved through the audit 2022-05-18 accepted Harshvardhan J. Pandit - + - - - Partially Compliant - State of partially being compliant i.e. only some objectives have been met, and others have not been in violation + + + Activity Ongoing + State of an activity occuring in continuation i.e. currently ongoing 2022-05-18 accepted Harshvardhan J. Pandit @@ -99,18 +135,22 @@ Harshvardhan J. Pandit - + - - - Activity Completed - State of an activity that has completed i.e. is fully in the past - 2022-05-18 + + + Compliance Unknown + State where the status of compliance is unknown + 2022-09-07 accepted Harshvardhan J. Pandit + + + Relation + @@ -125,127 +165,69 @@ Harshvardhan J. Pandit - - - - - - Compliance Violation - State where compliance cannot be achieved due to requirements being violated - Changed from "violation of compliance" for consistency with other terms - 2022-05-18 - 2022-09-07 - changed - Harshvardhan J. Pandit - - - - - - - - Activity Status - Status associated with activity operations and lifecycles - 2022-05-18 - accepted - Harshvardhan J. Pandit - - - - - - - - + + - - - Audit Status - Status associated with Auditing or Investigation + + + + + has activity status + Indicates the status of activity of specified concept 2022-05-18 accepted Harshvardhan J. Pandit - - - - - - - + - - - Audit Approved - State of being approved through the audit + + + Status + The status or state of something 2022-05-18 accepted Harshvardhan J. Pandit + + + - + - - - - has activity status - Indicates the status of activity of specified concept + + has status + Indicates the status of specified concept 2022-05-18 accepted Harshvardhan J. Pandit + + + - - - Status Concepts - - - - - - - - - - - - - - - - - - - - - - - - - - + - Compliant - State of being fully compliant + Partially Compliant + State of partially being compliant i.e. only some objectives have been met, and others have not been in violation 2022-05-18 accepted Harshvardhan J. Pandit - + - - - Audit Requested - State of an audit being requested whose outcome is not yet known + + + Compliant + State of being fully compliant 2022-05-18 accepted Harshvardhan J. Pandit @@ -265,45 +247,57 @@ Harshvardhan J. Pandit - + - - - Activity Ongoing - State of an activity occuring in continuation i.e. currently ongoing + + + Audit Conditionally Approved + State of being conditionally approved through the audit + A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. + 2022-06-29 + accepted + Paul Ryan + + + + + + + + Audit Requested + State of an audit being requested whose outcome is not yet known 2022-05-18 accepted Harshvardhan J. Pandit - + - - - Compliance Unknown - State where the status of compliance is unknown - 2022-09-07 + + + Activity Completed + State of an activity that has completed i.e. is fully in the past + 2022-05-18 accepted Harshvardhan J. Pandit - + - has domain + has range - + - Audit Conditionally Approved - State of being conditionally approved through the audit - A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. - 2022-06-29 + Audit Rejected + State of not being approved or being rejected through the audit + 2022-05-18 accepted - Paul Ryan + Harshvardhan J. Pandit @@ -324,60 +318,66 @@ - + - - - Compliance Indeterminate - State where the status of compliance has not been fully assessed, evaluated, or determined - 2022-09-07 + + + Audit Status + Status associated with Auditing or Investigation + 2022-05-18 accepted Harshvardhan J. Pandit + + + + + + - + - - - Audit Rejected - State of not being approved or being rejected through the audit + + + Activity Proposed + State of an activity being proposed or planned i.e. yet to occur 2022-05-18 accepted Harshvardhan J. Pandit - - - has range + + - + - - - Audit Not Required - State where an audit is determined as not being required + + + Activity Status + Status associated with activity operations and lifecycles 2022-05-18 accepted Harshvardhan J. Pandit + + + + + + + + isInstanceOf isSubTypeOf - - - Relation - - + - isInstanceOf - - - + has domain diff --git a/dpv/modules/technical_measures.jsonld b/dpv/modules/technical_measures.jsonld index 7924480b2..020faa653 100644 --- a/dpv/modules/technical_measures.jsonld +++ b/dpv/modules/technical_measures.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#MultiFactorAuthentication", + "@id": "https://w3id.org/dpv#AsymmetricEncryption", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -18,7 +18,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -34,29 +34,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "An authentication system that uses two or more methods to authenticate" + "@value": "Use of asymmetric cryptography to encrypt data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Multi-Factor Authentication (MFA)" + "@value": "Asymmetric Encryption" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#Encryption" } ] }, { - "@id": "https://w3id.org/dpv#OperatingSystemSecurity", + "@id": "https://w3id.org/dpv#DataAnonymisationTechnique", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -90,29 +90,40 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#DataSanitisationTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or through operating systems" + "@value": "Use of anonymisation techniques that reduce the identifiability in data" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Anonymisation" + }, + { + "@id": "https://w3id.org/dpv#Deidentification" + }, + { + "@id": "https://w3id.org/dpv#Pseudonymisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Operating System Security" + "@value": "Data Anonymisation Technique" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#DataSanitisationTechnique" } ] }, { - "@id": "https://w3id.org/dpv#CryptographicKeyManagement", + "@id": "https://w3id.org/dpv#SecureMultiPartyComputation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -146,29 +157,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of crytographic keys, including their generation, storage, assessment, and safekeeping" + "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Key Management" + "@value": "Secure Multi-Party Computation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#PrivateInformationRetrieval", + "@id": "https://w3id.org/dpv#UseSyntheticData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -202,29 +213,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" + "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Private Information Retrieval" + "@value": "Use of Synthetic Data" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#CompleteAnonymisation", + "@id": "https://w3id.org/dpv#HardwareSecurityProtocols", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -232,7 +243,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -240,6 +251,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -253,29 +269,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Anonymisation" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party" + "@value": "Security protocols implemented at or within hardware" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Complete Anonymisation" + "@value": "Hardware Security Protocols" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Anonymisation" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#WebBrowserSecurity", + "@id": "https://w3id.org/dpv#isInstanceOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isInstanceOf" + } + ] + }, + { + "@id": "https://w3id.org/dpv#CryptographicMethods", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -309,29 +339,55 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over web browsers" + "@value": "Use of cryptographic methods to perform tasks" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#AsymmetricCryptography" + }, + { + "@id": "https://w3id.org/dpv#CryptographicAuthentication" + }, + { + "@id": "https://w3id.org/dpv#CryptographicKeyManagement" + }, + { + "@id": "https://w3id.org/dpv#DifferentialPrivacy" + }, + { + "@id": "https://w3id.org/dpv#DigitalSignatures" + }, + { + "@id": "https://w3id.org/dpv#HashFunctions" + }, + { + "@id": "https://w3id.org/dpv#HomomorphicEncryption" + }, + { + "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "WebBrowser Security" + "@value": "Cryptographic Methods" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#DeIdentification", + "@id": "https://w3id.org/dpv#NetworkSecurityProtocols", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -339,21 +395,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Mark Lizar" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -369,29 +421,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Anonymisation" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Removal of identity or information to reduce identifiability" + "@value": "Security implemented at or over networks protocols" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "De-Identification" + "@value": "Network Security Protocols" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Anonymisation" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#TrustedExecutionEnvironments", + "@id": "https://w3id.org/dpv#SymmetricCryptography", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -409,7 +461,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -431,13 +483,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" + "@value": "Use of crytography where the same keys are utilised for encryption and descryption of information" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Execution Environments" + "@value": "Symmetric Cryptography" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -447,7 +499,7 @@ ] }, { - "@id": "https://w3id.org/dpv#DifferentialPrivacy", + "@id": "https://w3id.org/dpv#DistributedSystemSecurity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -465,7 +517,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -481,29 +533,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements" + "@value": "Security implementations provided using or over a distributed system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Differential Privacy" + "@value": "Distributed System Security" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#CryptographicAuthentication", + "@id": "https://w3id.org/dpv#AuthorisationProtocols", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -537,49 +589,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of crytography for authentication" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#Authentication-ABC" - }, - { - "@id": "https://w3id.org/dpv#Authentication-PABC" - }, - { - "@id": "https://w3id.org/dpv#HashMessageAuthenticationCode" - }, - { - "@id": "https://w3id.org/dpv#MessageAuthenticationCodes" + "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Authentication" + "@value": "Authorisation Protocols" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#PostQuantumCryptography", + "@id": "https://w3id.org/dpv#MobilePlatformSecurity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -613,29 +645,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" + "@value": "Security implemented over a mobile platform" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Post-Quantum Cryptography" + "@value": "Mobile Platform Security" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#SingleSignOn", + "@id": "https://w3id.org/dpv#Authentication-ABC", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -643,18 +675,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Paul Ryan" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -670,29 +701,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." + "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Single Sign On" + "@value": "Authentication using ABC" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ] }, { - "@id": "https://w3id.org/dpv#SymmetricEncryption", + "@id": "https://w3id.org/dpv#EncryptionInRest", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -700,17 +731,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -732,13 +767,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of symmetric crytography to encrypt data" + "@value": "Encryption of data when being stored (persistent encryption)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Symmetric Encryption" + "@value": "Encryption in Rest" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -748,7 +783,7 @@ ] }, { - "@id": "https://w3id.org/dpv#MobilePlatformSecurity", + "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -766,7 +801,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -782,29 +817,49 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented over a mobile platform" + "@value": "Authentication using Zero-Knowledge proofs" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Mobile Platform Security" + "@value": "Zero Knowledge Authentication" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" - } - ] - }, + "@id": "https://w3id.org/dpv#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv#AuthenticationProtocols" + } + ] + }, { - "@id": "https://w3id.org/dpv#PseudoAnonymisation", + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#Concept" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Concept" + } + ] + }, + { + "@id": "https://w3id.org/dpv#HashFunctions", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -812,26 +867,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -847,29 +893,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Anonymisation" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "PseudoAnonmyization or 'pseudonymisationā€™ means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" + "@value": "Use of hash functions to map information or to retrieve a prior categorisation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Pseudo-Anonymisation" + "@value": "Hash Functions" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Anonymisation" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#IntrusionDetectionSystem", + "@id": "https://w3id.org/dpv#PrivateInformationRetrieval", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -887,7 +933,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -903,29 +949,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" + "@value": "Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Intrusion Detection System" + "@value": "Private Information Retrieval" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#DocumentSecurity", + "@id": "https://w3id.org/dpv#Anonymisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -933,17 +979,32 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-01" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -954,34 +1015,42 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" + "@value": "modified" } ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security measures enacted over documents to protect against tampering or restrict access" + "@value": "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Document Security" + "@value": "Anonymisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" } ] }, { - "@id": "https://w3id.org/dpv#SecureMultiPartyComputation", + "@id": "https://w3id.org/dpv#PseudoAnonymisation", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#RNGPseudoanonymisation" + } + ] + }, + { + "@id": "https://w3id.org/dpv#MultiFactorAuthentication", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1015,29 +1084,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods for entities to jointly compute functions without revealing inputs" + "@value": "An authentication system that uses two or more methods to authenticate" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secure Multi-Party Computation" + "@value": "Multi-Factor Authentication (MFA)" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ] }, { - "@id": "https://w3id.org/dpv#AuthorisationProtocols", + "@id": "https://w3id.org/dpv#PenetrationTestingMethods", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1071,70 +1140,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges" + "@value": "Use of penetration testing to identity weaknessess and vulnerabilities through simulations" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authorisation Protocols" + "@value": "Penetration Testing Methods" } ], "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#TechnicalMeasure" - } - ] - }, - { - "@id": "https://w3id.org/dpv#TechnicalMeasure", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AccessControlMethod" - }, - { - "@id": "https://w3id.org/dpv#ActivityMonitoring" - }, - { - "@id": "https://w3id.org/dpv#Anonymisation" - }, - { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" - }, - { - "@id": "https://w3id.org/dpv#AuthorisationProtocols" - }, - { - "@id": "https://w3id.org/dpv#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv#DataBackupProtocols" - }, - { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique" - }, - { - "@id": "https://w3id.org/dpv#DigitalRightsManagement" - }, - { - "@id": "https://w3id.org/dpv#Encryption" - }, - { - "@id": "https://w3id.org/dpv#InformationFlowControl" - }, { "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol", + "@id": "https://w3id.org/dpv#CryptographicKeyManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1168,43 +1196,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of protocols designed with the intention of provided additional guarentees regarding privacy" + "@value": "Management of crytographic keys, including their generation, storage, assessment, and safekeeping" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Privacy Preserving Protocol" + "@value": "Cryptographic Key Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasDomain", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has domain" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#UseSyntheticData", + "@id": "https://w3id.org/dpv#EndToEndEncryption", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1238,29 +1252,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of synthetic data to preserve privacy, security, or other effects and side-effects" + "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Use of Synthetic Data" + "@value": "End-to-End Encryption (E2EE)" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Encryption" } ] }, { - "@id": "https://w3id.org/dpv#HashMessageAuthenticationCode", + "@id": "https://w3id.org/dpv#DeterministicPseudonymisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1278,7 +1292,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1294,29 +1308,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#Pseudoanonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" + "@value": "Pseudoanonymisation achieved through a deterministic function" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hash-based Message Authentication Code (HMAC)" + "@value": "Deterministic Pseudonymisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#Pseudoanonymisation" } ] }, { - "@id": "https://w3id.org/dpv#InformationFlowControl", + "@id": "https://w3id.org/dpv#SecretSharingSchemes", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1334,7 +1348,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1350,29 +1364,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of measures to control information flows" + "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Information Flow Control" + "@value": "Secret Sharing Schemes" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods", + "@id": "https://w3id.org/dpv#FullyRandomisedPseudonymisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1390,7 +1404,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1406,29 +1420,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Pseudoanonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods that assess or discover vulnerabilities in a system" + "@value": "Use of randomised pseudoanonymisation where the same elements are assigned different values each time they occur" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Vulnerability Testing Methods" + "@value": "Fully Randomised Pseudonymisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#Pseudoanonymisation" } ] }, { - "@id": "https://w3id.org/dpv#PenetrationTestingMethods", + "@id": "https://w3id.org/dpv#ActivityMonitoring", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1462,263 +1476,94 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of penetration testing to identity weaknessess and vulnerabilities through simulations" + "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Penetration Testing Methods" + "@value": "Activity Monitoring" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#hasRange", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } + "@id": "https://w3id.org/dpv#Pseudonymisation", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "has range" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-05" } - ] - }, - { - "@id": "https://w3id.org/dpv#Technical_MeasuresConcepts", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv#AccessControlMethod" - }, + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv#ActivityMonitoring" + "@value": "Axel Polleres" }, { - "@id": "https://w3id.org/dpv#Anonymisation" + "@value": "Rob Brennan" }, { - "@id": "https://w3id.org/dpv#AsymmetricCryptography" + "@value": "Harshvardhan J. Pandit" }, { - "@id": "https://w3id.org/dpv#AsymmetricEncryption" - }, - { - "@id": "https://w3id.org/dpv#Authentication-ABC" - }, - { - "@id": "https://w3id.org/dpv#Authentication-PABC" - }, - { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" - }, - { - "@id": "https://w3id.org/dpv#AuthorisationProtocols" - }, - { - "@id": "https://w3id.org/dpv#BiometricAuthentication" - }, - { - "@id": "https://w3id.org/dpv#CompleteAnonymisation" - }, + "@value": "Mark Lizar" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" - }, + "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv#CryptographicKeyManagement" - }, + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" - }, - { - "@id": "https://w3id.org/dpv#DataBackupProtocols" - }, - { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique" - }, - { - "@id": "https://w3id.org/dpv#DeIdentification" - }, - { - "@id": "https://w3id.org/dpv#DeterministicPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv#DifferentialPrivacy" - }, - { - "@id": "https://w3id.org/dpv#DigitalRightsManagement" - }, - { - "@id": "https://w3id.org/dpv#DigitalSignatures" - }, - { - "@id": "https://w3id.org/dpv#DistributedSystemSecurity" - }, - { - "@id": "https://w3id.org/dpv#DocumentRandomisedPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv#DocumentSecurity" - }, - { - "@id": "https://w3id.org/dpv#Encryption" - }, - { - "@id": "https://w3id.org/dpv#EncryptionInRest" - }, - { - "@id": "https://w3id.org/dpv#EncryptionInTransfer" - }, - { - "@id": "https://w3id.org/dpv#EndToEndEncryption" - }, - { - "@id": "https://w3id.org/dpv#FileSystemSecurity" - }, - { - "@id": "https://w3id.org/dpv#FullyRandomisedPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv#HardwareSecurityProtocols" - }, - { - "@id": "https://w3id.org/dpv#HashFunctions" - }, - { - "@id": "https://w3id.org/dpv#HashMessageAuthenticationCode" - }, - { - "@id": "https://w3id.org/dpv#HomomorphicEncryption" - }, - { - "@id": "https://w3id.org/dpv#InformationFlowControl" - }, - { - "@id": "https://w3id.org/dpv#IntrusionDetectionSystem" - }, - { - "@id": "https://w3id.org/dpv#MessageAuthenticationCodes" - }, - { - "@id": "https://w3id.org/dpv#MobilePlatformSecurity" - }, - { - "@id": "https://w3id.org/dpv#MonotonicCounterPseudoanonymisation" - }, - { - "@id": "https://w3id.org/dpv#MultiFactorAuthentication" - }, - { - "@id": "https://w3id.org/dpv#NetworkProxyRouting" - }, - { - "@id": "https://w3id.org/dpv#NetworkSecurityProtocols" - }, - { - "@id": "https://w3id.org/dpv#OperatingSystemSecurity" - }, - { - "@id": "https://w3id.org/dpv#PasswordAuthentication" - }, - { - "@id": "https://w3id.org/dpv#PenetrationTestingMethods" - }, - { - "@id": "https://w3id.org/dpv#PhysicalAccessControlMethod" - }, - { - "@id": "https://w3id.org/dpv#PostQuantumCryptography" - }, - { - "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol" - }, - { - "@id": "https://w3id.org/dpv#PrivateInformationRetrieval" - }, - { - "@id": "https://w3id.org/dpv#PseudoAnonymisation" - }, - { - "@id": "https://w3id.org/dpv#QuantumCryptography" - }, - { - "@id": "https://w3id.org/dpv#RNGPseudoanonymisation" - }, - { - "@id": "https://w3id.org/dpv#SecretSharingSchemes" - }, - { - "@id": "https://w3id.org/dpv#SecureMultiPartyComputation" - }, - { - "@id": "https://w3id.org/dpv#SecurityMethod" - }, - { - "@id": "https://w3id.org/dpv#SingleSignOn" - }, - { - "@id": "https://w3id.org/dpv#SymmetricCryptography" - }, - { - "@id": "https://w3id.org/dpv#SymmetricEncryption" - }, - { - "@id": "https://w3id.org/dpv#TrustedComputing" - }, - { - "@id": "https://w3id.org/dpv#TrustedExecutionEnvironments" - }, - { - "@id": "https://w3id.org/dpv#UsageControl" - }, - { - "@id": "https://w3id.org/dpv#UseSyntheticData" - }, - { - "@id": "https://w3id.org/dpv#VirtualisationSecurity" - }, - { - "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods" - }, - { - "@id": "https://w3id.org/dpv#WebBrowserSecurity" - }, - { - "@id": "https://w3id.org/dpv#WebSecurityProtocols" - }, - { - "@id": "https://w3id.org/dpv#WirelessSecurityProtocols" - }, + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication" + "@language": "en", + "@value": "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Technical_Measures Concepts" + "@language": "en", + "@value": "Pseudonymisation" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" } ] }, { - "@id": "https://w3id.org/dpv#MonotonicCounterPseudoanonymisation", + "@id": "https://w3id.org/dpv#OperatingSystemSecurity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1736,7 +1581,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1752,29 +1597,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Anonymisation" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A simple pseudoanonymisation method where identifiers are substituted by a number chosen by a monotonic counter" + "@value": "Security implemented at or through operating systems" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Monotonic Counter Pseudoanonymisation" + "@value": "Operating System Security" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Anonymisation" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#DistributedSystemSecurity", + "@id": "https://w3id.org/dpv#DataRedaction", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1782,7 +1627,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-10-01" } ], "http://purl.org/dc/terms/creator": [ @@ -1790,11 +1635,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -1808,43 +1648,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#DataSanitisationTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implementations provided using or over a distributed system" + "@value": "Removal of sensitive information from a data or document" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Distributed System Security" + "@value": "Data Redaction" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Relation", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Relation" + "@id": "https://w3id.org/dpv#DataSanitisationTechnique" } ] }, { - "@id": "https://w3id.org/dpv#NetworkSecurityProtocols", + "@id": "https://w3id.org/dpv#PostQuantumCryptography", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1878,43 +1704,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over networks protocols" + "@value": "Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Network Security Protocols" + "@value": "Post-Quantum Cryptography" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isInstanceOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isInstanceOf" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#NetworkProxyRouting", + "@id": "https://w3id.org/dpv#RNGPseudoanonymisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1932,7 +1744,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1948,29 +1760,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#PseudoAnonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of network routing using proxy" + "@value": "A pseudoanonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Network Proxy Routing" + "@value": "RNG Pseudoanonymisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#PseudoAnonymisation" } ] }, { - "@id": "https://w3id.org/dpv#TrustedComputing", + "@id": "https://w3id.org/dpv#SecurityMethod", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1978,7 +1790,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-24" } ], "http://purl.org/dc/terms/creator": [ @@ -1986,11 +1798,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -2004,29 +1811,79 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" + "@value": "Methods that relate to creating and providing security" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#DistributedSystemSecurity" + }, + { + "@id": "https://w3id.org/dpv#DocumentSecurity" + }, + { + "@id": "https://w3id.org/dpv#FileSystemSecurity" + }, + { + "@id": "https://w3id.org/dpv#HardwareSecurityProtocols" + }, + { + "@id": "https://w3id.org/dpv#IntrusionDetectionSystem" + }, + { + "@id": "https://w3id.org/dpv#MobilePlatformSecurity" + }, + { + "@id": "https://w3id.org/dpv#NetworkProxyRouting" + }, + { + "@id": "https://w3id.org/dpv#NetworkSecurityProtocols" + }, + { + "@id": "https://w3id.org/dpv#OperatingSystemSecurity" + }, + { + "@id": "https://w3id.org/dpv#PenetrationTestingMethods" + }, + { + "@id": "https://w3id.org/dpv#UseSyntheticData" + }, + { + "@id": "https://w3id.org/dpv#VirtualisationSecurity" + }, + { + "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods" + }, + { + "@id": "https://w3id.org/dpv#WebBrowserSecurity" + }, + { + "@id": "https://w3id.org/dpv#WebSecurityProtocols" + }, + { + "@id": "https://w3id.org/dpv#WirelessSecurityProtocols" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Trusted Computing" + "@value": "Security Method" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#AuthenticationProtocols", + "@id": "https://w3id.org/dpv#DigitalSignatures", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2034,21 +1891,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Mark Lizar" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2064,49 +1917,81 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols involving validation of identity i.e. authentication of a person or information" + "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Digital Signatures" } ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv#CryptographicMethods" + } + ] + }, + { + "@id": "https://w3id.org/dpv#TechnicalMeasure", "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv#BiometricAuthentication" + "@id": "https://w3id.org/dpv#AccessControlMethod" }, { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#ActivityMonitoring" }, { - "@id": "https://w3id.org/dpv#MultiFactorAuthentication" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" }, { - "@id": "https://w3id.org/dpv#PasswordAuthentication" + "@id": "https://w3id.org/dpv#AuthorisationProtocols" }, { - "@id": "https://w3id.org/dpv#SingleSignOn" + "@id": "https://w3id.org/dpv#CryptographicMethods" }, { - "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication" + "@id": "https://w3id.org/dpv#DataBackupProtocols" + }, + { + "@id": "https://w3id.org/dpv#DataSanitisationTechnique" + }, + { + "@id": "https://w3id.org/dpv#DigitalRightsManagement" + }, + { + "@id": "https://w3id.org/dpv#Encryption" + }, + { + "@id": "https://w3id.org/dpv#InformationFlowControl" + }, + { + "@id": "https://w3id.org/dpv#SecurityMethod" } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + ] + }, + { + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@language": "en", - "@value": "Authentication Protocols" + "@id": "http://www.w3.org/2004/02/skos/core#broader" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@language": "en", + "@value": "isSubTypeOf" } ] }, { - "@id": "https://w3id.org/dpv#QuantumCryptography", + "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2140,29 +2025,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" + "@value": "Methods that assess or discover vulnerabilities in a system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Quantum Cryptography" + "@value": "Vulnerability Testing Methods" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#DigitalRightsManagement", + "@id": "https://w3id.org/dpv#hasDomain", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has domain" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Authentication-PABC", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2180,7 +2079,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2196,29 +2095,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of access, use, and other operations associated with digital content" + "@value": "Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Rights Management" + "@value": "Authentication using PABC" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ] }, { - "@id": "https://w3id.org/dpv#DigitalSignatures", + "@id": "https://w3id.org/dpv#AccessControlMethod", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2226,17 +2125,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2252,29 +2155,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Expression and authentication of identity through digital information containing cryptographic signatures" + "@value": "Methods which restrict access to a place or resource" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#PhysicalAccessControlMethod" + }, + { + "@id": "https://w3id.org/dpv#UsageControl" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Signatures" + "@value": "Access Control Method" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#AsymmetricEncryption", + "@id": "https://w3id.org/dpv#TrustedComputing", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2292,7 +2203,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2308,29 +2219,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of asymmetric cryptography to encrypt data" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asymmetric Encryption" + "@value": "Trusted Computing" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#HardwareSecurityProtocols", + "@id": "https://w3id.org/dpv#BiometricAuthentication", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2364,43 +2275,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security protocols implemented at or within hardware" + "@value": "Use of biometric data for authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hardware Security Protocols" + "@value": "Biometric Authentication" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" - } - ] - }, - { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "Concept" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ] }, { - "@id": "https://w3id.org/dpv#CryptographicMethods", + "@id": "https://w3id.org/dpv#InformationFlowControl", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2440,39 +2337,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of cryptographic methods to perform tasks" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AsymmetricCryptography" - }, - { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" - }, - { - "@id": "https://w3id.org/dpv#CryptographicKeyManagement" - }, - { - "@id": "https://w3id.org/dpv#DifferentialPrivacy" - }, - { - "@id": "https://w3id.org/dpv#DigitalSignatures" - }, - { - "@id": "https://w3id.org/dpv#HashFunctions" - }, - { - "@id": "https://w3id.org/dpv#HomomorphicEncryption" - }, - { - "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication" + "@value": "Use of measures to control information flows" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Cryptographic Methods" + "@value": "Information Flow Control" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -2482,7 +2353,7 @@ ] }, { - "@id": "https://w3id.org/dpv#DataBackupProtocols", + "@id": "https://w3id.org/dpv#EncryptionInTransfer", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2490,12 +2361,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-15" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Georg P Krog" + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2511,43 +2391,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Encryption" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Protocols or plans for backing up of data" + "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Backup Protocols" + "@value": "Encryption in Transfer" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#broader" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isSubTypeOf" + "@id": "https://w3id.org/dpv#Encryption" } ] }, { - "@id": "https://w3id.org/dpv#AsymmetricCryptography", + "@id": "https://w3id.org/dpv#DataSanitisationTechnique", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2581,29 +2447,37 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" + "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" + }, + { + "@id": "https://w3id.org/dpv#DataRedaction" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Asymmetric Cryptography" + "@value": "Data Sanitisation Technique" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#ActivityMonitoring", + "@id": "https://w3id.org/dpv#DocumentRandomisedPseudonymisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2621,7 +2495,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2637,29 +2511,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Pseudoanonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Monitoring of activities including assessing whether they have been successfully initiated and completed" + "@value": "Use of randomised pseudoanonymisation where the same elements are assigned different values in the same document or database" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Activity Monitoring" + "@value": "Document Randomised Pseudonymisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#Pseudoanonymisation" } ] }, { - "@id": "https://w3id.org/dpv#AccessControlMethod", + "@id": "https://w3id.org/dpv#DifferentialPrivacy", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2667,21 +2541,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Mark Lizar" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2697,37 +2567,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods which restrict access to a place or resource" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#PhysicalAccessControlMethod" - }, - { - "@id": "https://w3id.org/dpv#UsageControl" + "@value": "Utilisation of differential privacy where information is shared as patterns or groups to withold individual elements" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Access Control Method" + "@value": "Differential Privacy" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#UsageControl", + "@id": "https://w3id.org/dpv#QuantumCryptography", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2761,29 +2623,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AccessControlMethod" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" + "@value": "Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Usage Control" + "@value": "Quantum Cryptography" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AccessControlMethod" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#EncryptionInTransfer", + "@id": "https://w3id.org/dpv#SymmetricEncryption", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2791,21 +2653,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Mark Lizar" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2827,13 +2685,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data in transit e.g. when being transferred from one location to another, including sharing" + "@value": "Use of symmetric crytography to encrypt data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption in Transfer" + "@value": "Symmetric Encryption" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -2843,7 +2701,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Authentication-ABC", + "@id": "https://w3id.org/dpv#DocumentSecurity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2861,7 +2719,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2877,29 +2735,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "Security measures enacted over documents to protect against tampering or restrict access" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication using ABC" + "@value": "Document Security" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#SymmetricCryptography", + "@id": "https://w3id.org/dpv#Encryption", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2907,17 +2765,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2933,29 +2795,46 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of crytography where the same keys are utilised for encryption and descryption of information" + "@value": "Technical measures consisting of encryption" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#AsymmetricEncryption" + }, + { + "@id": "https://w3id.org/dpv#EncryptionInRest" + }, + { + "@id": "https://w3id.org/dpv#EncryptionInTransfer" + }, + { + "@id": "https://w3id.org/dpv#EndToEndEncryption" + }, + { + "@id": "https://w3id.org/dpv#SymmetricEncryption" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Symmetric Cryptography" + "@value": "Encryption" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CrytographicMethods" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#HashFunctions", + "@id": "https://w3id.org/dpv#HomomorphicEncryption", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2995,13 +2874,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of hash functions to map information or to retrieve a prior categorisation" + "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Hash Functions" + "@value": "Homomorphic Encryption" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -3011,7 +2890,7 @@ ] }, { - "@id": "https://w3id.org/dpv#DataSanitisationTechnique", + "@id": "https://w3id.org/dpv#UsageControl", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3045,29 +2924,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#AccessControlMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Cleaning or any removal or re-organisation of elements in data based on selective criteria" + "@value": "Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Sanitisation Technique" + "@value": "Usage Control" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#AccessControlMethod" } ] }, { - "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication", + "@id": "https://w3id.org/dpv#Deidentification", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3075,17 +2954,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@value": "Axel Polleres" + }, { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "Rob Brennan" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3101,35 +2984,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Authentication using Zero-Knowledge proofs" + "@value": "Removal of identity or information to reduce identifiability" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Zero Knowledge Authentication" + "@value": "De-Identification" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" - }, - { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" } ] }, { - "@id": "https://w3id.org/dpv#Encryption", + "@id": "https://w3id.org/dpv#HashMessageAuthenticationCode", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3137,21 +3014,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Mark Lizar" + "@id": "https://www.enisa.europa.eu/publications/5g-cybersecurity-standards" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3167,46 +3040,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical measures consisting of encryption" + "@value": "Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#AsymmetricEncryption" - }, - { - "@id": "https://w3id.org/dpv#EncryptionInRest" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#EncryptionInTransfer" - }, + "@language": "en", + "@value": "Hash-based Message Authentication Code (HMAC)" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#EndToEndEncryption" - }, + "@id": "https://w3id.org/dpv#CryptographicAuthentication" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { - "@id": "https://w3id.org/dpv#SymmetricEncryption" + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@value": "has range" } ] }, { - "@id": "https://w3id.org/dpv#RNGPseudoanonymisation", + "@id": "https://w3id.org/dpv#SingleSignOn", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3214,17 +3084,18 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2020-11-04" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Georg P Krog" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@value": "Paul Ryan" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3240,29 +3111,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Anonymisation" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "A pseudoanonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)" + "@value": "Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts." } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "RNG Pseudoanonymisation" + "@value": "Single Sign On" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Anonymisation" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ] }, { - "@id": "https://w3id.org/dpv#PasswordAuthentication", + "@id": "https://w3id.org/dpv#NetworkProxyRouting", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3280,7 +3151,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3296,61 +3167,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of passwords to perform authentication" + "@value": "Use of network routing using proxy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Password Authentication" + "@value": "Network Proxy Routing" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" - } - ] - }, - { - "@id": "https://w3id.org/dpv#CrytographicMethods", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#PostQuantumCryptography" - }, - { - "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol" - }, - { - "@id": "https://w3id.org/dpv#PrivateInformationRetrieval" - }, - { - "@id": "https://w3id.org/dpv#QuantumCryptography" - }, - { - "@id": "https://w3id.org/dpv#SecretSharingSchemes" - }, - { - "@id": "https://w3id.org/dpv#SecureMultiPartyComputation" - }, - { - "@id": "https://w3id.org/dpv#SymmetricCryptography" - }, - { - "@id": "https://w3id.org/dpv#TrustedComputing" - }, - { - "@id": "https://w3id.org/dpv#TrustedExecutionEnvironments" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#SecurityMethod", + "@id": "https://w3id.org/dpv#VirtualisationSecurity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3358,7 +3197,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-24" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -3366,6 +3205,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv#" @@ -3379,79 +3223,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Methods that relate to creating and providing security" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#DistributedSystemSecurity" - }, - { - "@id": "https://w3id.org/dpv#DocumentSecurity" - }, - { - "@id": "https://w3id.org/dpv#FileSystemSecurity" - }, - { - "@id": "https://w3id.org/dpv#HardwareSecurityProtocols" - }, - { - "@id": "https://w3id.org/dpv#IntrusionDetectionSystem" - }, - { - "@id": "https://w3id.org/dpv#MobilePlatformSecurity" - }, - { - "@id": "https://w3id.org/dpv#NetworkProxyRouting" - }, - { - "@id": "https://w3id.org/dpv#NetworkSecurityProtocols" - }, - { - "@id": "https://w3id.org/dpv#OperatingSystemSecurity" - }, - { - "@id": "https://w3id.org/dpv#PenetrationTestingMethods" - }, - { - "@id": "https://w3id.org/dpv#UseSyntheticData" - }, - { - "@id": "https://w3id.org/dpv#VirtualisationSecurity" - }, - { - "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods" - }, - { - "@id": "https://w3id.org/dpv#WebBrowserSecurity" - }, - { - "@id": "https://w3id.org/dpv#WebSecurityProtocols" - }, - { - "@id": "https://w3id.org/dpv#WirelessSecurityProtocols" + "@value": "Security implemented at or through virtualised environments" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Security Method" + "@value": "Virtualisation Security" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#BiometricAuthentication", + "@id": "https://w3id.org/dpv#DigitalRightsManagement", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3485,29 +3279,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of biometric data for authentication" + "@value": "Management of access, use, and other operations associated with digital content" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Biometric Authentication" + "@value": "Digital Rights Management" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AuthenticationProtocols" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#SecretSharingSchemes", + "@id": "https://w3id.org/dpv#TrustedExecutionEnvironments", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3525,7 +3319,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3547,13 +3341,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals" + "@value": "Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Secret Sharing Schemes" + "@value": "Trusted Execution Environments" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -3563,7 +3357,7 @@ ] }, { - "@id": "https://w3id.org/dpv#DeterministicPseudonymisation", + "@id": "https://w3id.org/dpv#PhysicalAccessControlMethod", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3571,17 +3365,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-06-15" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@value": "Georg P Krog" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3597,29 +3386,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Anonymisation" + "@id": "https://w3id.org/dpv#AccessControlMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Pseudoanonymisation achieved through a deterministic function" + "@value": "Access control applied for physical access e.g. premises or equipement" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Deterministic Pseudonymisation" + "@value": "Physical Access Control Method" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Anonymisation" + "@id": "https://w3id.org/dpv#AccessControlMethod" } ] }, { - "@id": "https://w3id.org/dpv#FullyRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv#CryptographicAuthentication", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3637,7 +3426,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3653,29 +3442,81 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Anonymisation" + "@id": "https://w3id.org/dpv#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of randomised pseudoanonymisation where the same elements are assigned different values each time they occur" + "@value": "Use of crytography for authentication" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#Authentication-ABC" + }, + { + "@id": "https://w3id.org/dpv#Authentication-PABC" + }, + { + "@id": "https://w3id.org/dpv#HashMessageAuthenticationCode" + }, + { + "@id": "https://w3id.org/dpv#MessageAuthenticationCodes" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Fully Randomised Pseudonymisation" + "@value": "Cryptographic Authentication" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Anonymisation" + "@id": "https://w3id.org/dpv#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ] }, { - "@id": "https://w3id.org/dpv#EndToEndEncryption", + "@id": "https://w3id.org/dpv#CrytographicMethods", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#PostQuantumCryptography" + }, + { + "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol" + }, + { + "@id": "https://w3id.org/dpv#PrivateInformationRetrieval" + }, + { + "@id": "https://w3id.org/dpv#QuantumCryptography" + }, + { + "@id": "https://w3id.org/dpv#SecretSharingSchemes" + }, + { + "@id": "https://w3id.org/dpv#SecureMultiPartyComputation" + }, + { + "@id": "https://w3id.org/dpv#SymmetricCryptography" + }, + { + "@id": "https://w3id.org/dpv#TrustedComputing" + }, + { + "@id": "https://w3id.org/dpv#TrustedExecutionEnvironments" + } + ] + }, + { + "@id": "https://w3id.org/dpv#WirelessSecurityProtocols", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3693,7 +3534,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3709,85 +3550,249 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party" + "@value": "Security implemented at or over wireless communication protocols" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "End-to-End Encryption (E2EE)" + "@value": "Wireless Security Protocols" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#MessageAuthenticationCodes", + "@id": "https://w3id.org/dpv#Technical_MeasuresConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv#AccessControlMethod" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv#ActivityMonitoring" + }, { - "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv#Anonymisation" + }, + { + "@id": "https://w3id.org/dpv#AsymmetricCryptography" + }, + { + "@id": "https://w3id.org/dpv#AsymmetricEncryption" + }, + { + "@id": "https://w3id.org/dpv#Authentication-ABC" + }, + { + "@id": "https://w3id.org/dpv#Authentication-PABC" + }, + { + "@id": "https://w3id.org/dpv#AuthenticationProtocols" + }, + { + "@id": "https://w3id.org/dpv#AuthorisationProtocols" + }, + { + "@id": "https://w3id.org/dpv#BiometricAuthentication" + }, + { + "@id": "https://w3id.org/dpv#CryptographicAuthentication" + }, + { + "@id": "https://w3id.org/dpv#CryptographicKeyManagement" + }, + { + "@id": "https://w3id.org/dpv#CryptographicMethods" + }, + { + "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" + }, + { + "@id": "https://w3id.org/dpv#DataBackupProtocols" + }, + { + "@id": "https://w3id.org/dpv#DataRedaction" + }, + { + "@id": "https://w3id.org/dpv#DataSanitisationTechnique" + }, + { + "@id": "https://w3id.org/dpv#Deidentification" + }, + { + "@id": "https://w3id.org/dpv#DeterministicPseudonymisation" + }, + { + "@id": "https://w3id.org/dpv#DifferentialPrivacy" + }, + { + "@id": "https://w3id.org/dpv#DigitalRightsManagement" + }, + { + "@id": "https://w3id.org/dpv#DigitalSignatures" + }, + { + "@id": "https://w3id.org/dpv#DistributedSystemSecurity" + }, + { + "@id": "https://w3id.org/dpv#DocumentRandomisedPseudonymisation" + }, + { + "@id": "https://w3id.org/dpv#DocumentSecurity" + }, + { + "@id": "https://w3id.org/dpv#Encryption" + }, + { + "@id": "https://w3id.org/dpv#EncryptionInRest" + }, + { + "@id": "https://w3id.org/dpv#EncryptionInTransfer" + }, + { + "@id": "https://w3id.org/dpv#EndToEndEncryption" + }, + { + "@id": "https://w3id.org/dpv#FileSystemSecurity" + }, + { + "@id": "https://w3id.org/dpv#FullyRandomisedPseudonymisation" + }, + { + "@id": "https://w3id.org/dpv#HardwareSecurityProtocols" + }, + { + "@id": "https://w3id.org/dpv#HashFunctions" + }, + { + "@id": "https://w3id.org/dpv#HashMessageAuthenticationCode" + }, + { + "@id": "https://w3id.org/dpv#HomomorphicEncryption" + }, + { + "@id": "https://w3id.org/dpv#InformationFlowControl" + }, + { + "@id": "https://w3id.org/dpv#IntrusionDetectionSystem" + }, + { + "@id": "https://w3id.org/dpv#MessageAuthenticationCodes" + }, + { + "@id": "https://w3id.org/dpv#MobilePlatformSecurity" + }, + { + "@id": "https://w3id.org/dpv#MonotonicCounterPseudoanonymisation" + }, + { + "@id": "https://w3id.org/dpv#MultiFactorAuthentication" + }, + { + "@id": "https://w3id.org/dpv#NetworkProxyRouting" + }, + { + "@id": "https://w3id.org/dpv#NetworkSecurityProtocols" + }, + { + "@id": "https://w3id.org/dpv#OperatingSystemSecurity" + }, + { + "@id": "https://w3id.org/dpv#PasswordAuthentication" + }, + { + "@id": "https://w3id.org/dpv#PenetrationTestingMethods" + }, + { + "@id": "https://w3id.org/dpv#PhysicalAccessControlMethod" + }, + { + "@id": "https://w3id.org/dpv#PostQuantumCryptography" + }, + { + "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol" + }, + { + "@id": "https://w3id.org/dpv#PrivateInformationRetrieval" + }, + { + "@id": "https://w3id.org/dpv#Pseudonymisation" + }, + { + "@id": "https://w3id.org/dpv#QuantumCryptography" + }, + { + "@id": "https://w3id.org/dpv#RNGPseudoanonymisation" + }, + { + "@id": "https://w3id.org/dpv#SecretSharingSchemes" + }, + { + "@id": "https://w3id.org/dpv#SecureMultiPartyComputation" + }, + { + "@id": "https://w3id.org/dpv#SecurityMethod" + }, + { + "@id": "https://w3id.org/dpv#SingleSignOn" + }, + { + "@id": "https://w3id.org/dpv#SymmetricCryptography" + }, + { + "@id": "https://w3id.org/dpv#SymmetricEncryption" + }, + { + "@id": "https://w3id.org/dpv#TrustedComputing" + }, + { + "@id": "https://w3id.org/dpv#TrustedExecutionEnvironments" + }, + { + "@id": "https://w3id.org/dpv#UsageControl" + }, + { + "@id": "https://w3id.org/dpv#UseSyntheticData" + }, + { + "@id": "https://w3id.org/dpv#VirtualisationSecurity" + }, { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv#VulnerabilityTestingMethods" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv#WebBrowserSecurity" + }, { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv#WebSecurityProtocols" + }, { - "@language": "en", - "@value": "Use of cryptographic methods to authenticate messages" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv#WirelessSecurityProtocols" + }, { - "@language": "en", - "@value": "Message Authentication Codes (MAC)" + "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@value": "Technical_Measures Concepts" } ] }, { - "@id": "https://w3id.org/dpv#HomomorphicEncryption", + "@id": "https://w3id.org/dpv#WebBrowserSecurity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3821,29 +3826,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Homomorphic encryption that permits computations on encrypted data without decrypting it" + "@value": "Security implemented at or over web browsers" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Homomorphic Encryption" + "@value": "WebBrowser Security" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CryptographicMethods" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#Anonymisation", + "@id": "https://w3id.org/dpv#WebSecurityProtocols", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3851,26 +3856,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" } ], "http://purl.org/dc/terms/source": [ { - "@id": "https://eur-lex.europa.eu/eli/reg/2016/679/art_4/par_5/oj" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3886,58 +3882,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Process by which some personal identifiers are removed or identifiability is reduced" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#CompleteAnonymisation" - }, - { - "@id": "https://w3id.org/dpv#DataAnonymisationTechnique" - }, - { - "@id": "https://w3id.org/dpv#DeIdentification" - }, - { - "@id": "https://w3id.org/dpv#DeterministicPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv#DocumentRandomisedPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv#FullyRandomisedPseudonymisation" - }, - { - "@id": "https://w3id.org/dpv#MonotonicCounterPseudoanonymisation" - }, - { - "@id": "https://w3id.org/dpv#PseudoAnonymisation" - }, - { - "@id": "https://w3id.org/dpv#RNGPseudoanonymisation" + "@value": "Security implemented at or over web-based protocols" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Anonymisation" + "@value": "Web Security Protocols" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#DocumentRandomisedPseudonymisation", + "@id": "https://w3id.org/dpv#AsymmetricCryptography", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3955,7 +3922,7 @@ ], "http://purl.org/dc/terms/source": [ { - "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" + "@id": "https://www.enisa.europa.eu/publications/reference-incident-classification-taxonomy/" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -3971,29 +3938,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Anonymisation" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of randomised pseudoanonymisation where the same elements are assigned different values in the same document or database" + "@value": "Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Document Randomised Pseudonymisation" + "@value": "Asymmetric Cryptography" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Anonymisation" + "@id": "https://w3id.org/dpv#CryptographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#PhysicalAccessControlMethod", + "@id": "https://w3id.org/dpv#DataBackupProtocols", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4022,29 +3989,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#AccessControlMethod" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Access control applied for physical access e.g. premises or equipement" + "@value": "Protocols or plans for backing up of data" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Physical Access Control Method" + "@value": "Data Backup Protocols" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#AccessControlMethod" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#VirtualisationSecurity", + "@id": "https://w3id.org/dpv#PrivacyPreservingProtocol", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4078,29 +4045,43 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or through virtualised environments" + "@value": "Use of protocols designed with the intention of provided additional guarentees regarding privacy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Virtualisation Security" + "@value": "Privacy Preserving Protocol" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CrytographicMethods" } ] }, { - "@id": "https://w3id.org/dpv#Authentication-PABC", + "@id": "https://w3id.org/dpv#Relation", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Relation" + } + ] + }, + { + "@id": "https://w3id.org/dpv#AuthenticationProtocols", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4108,17 +4089,21 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + }, { - "@id": "https://www.enisa.europa.eu/publications/data-protection-engineering" + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4134,29 +4119,66 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication" + "@value": "Protocols involving validation of identity i.e. authentication of a person or information" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#BiometricAuthentication" + }, + { + "@id": "https://w3id.org/dpv#CryptographicAuthentication" + }, + { + "@id": "https://w3id.org/dpv#MultiFactorAuthentication" + }, + { + "@id": "https://w3id.org/dpv#PasswordAuthentication" + }, + { + "@id": "https://w3id.org/dpv#SingleSignOn" + }, + { + "@id": "https://w3id.org/dpv#ZeroKnowledgeAuthentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Authentication using PABC" + "@value": "Authentication Protocols" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#CryptographicAuthentication" + "@id": "https://w3id.org/dpv#TechnicalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#EncryptionInRest", + "@id": "https://w3id.org/dpv#Pseudoanonymisation", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#DeterministicPseudonymisation" + }, + { + "@id": "https://w3id.org/dpv#DocumentRandomisedPseudonymisation" + }, + { + "@id": "https://w3id.org/dpv#FullyRandomisedPseudonymisation" + }, + { + "@id": "https://w3id.org/dpv#MonotonicCounterPseudoanonymisation" + } + ] + }, + { + "@id": "https://w3id.org/dpv#MonotonicCounterPseudoanonymisation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4164,21 +4186,17 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Rob Brennan" - }, { "@value": "Harshvardhan J. Pandit" - }, + } + ], + "http://purl.org/dc/terms/source": [ { - "@value": "Mark Lizar" + "@id": "https://www.enisa.europa.eu/publications/data-pseudonymisation-advanced-techniques-and-use-cases" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -4194,29 +4212,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#Pseudoanonymisation" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Encryption of data when being stored (persistent encryption)" + "@value": "A simple pseudoanonymisation method where identifiers are substituted by a number chosen by a monotonic counter" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Encryption in Rest" + "@value": "Monotonic Counter Pseudoanonymisation" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Encryption" + "@id": "https://w3id.org/dpv#Pseudoanonymisation" } ] }, { - "@id": "https://w3id.org/dpv#FileSystemSecurity", + "@id": "https://w3id.org/dpv#PasswordAuthentication", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4250,29 +4268,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented over a file system" + "@value": "Use of passwords to perform authentication" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "File System Security" + "@value": "Password Authentication" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#AuthenticationProtocols" } ] }, { - "@id": "https://w3id.org/dpv#DataAnonymisationTechnique", + "@id": "https://w3id.org/dpv#IntrusionDetectionSystem", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4306,29 +4324,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Anonymisation" + "@id": "https://w3id.org/dpv#SecurityMethod" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Use of anonymisation techniques that reduce the identifiability in data" + "@value": "Use of measures to detect intrusions and other unauthorised attempts to gain access to a system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Anonymisation Technique" + "@value": "Intrusion Detection System" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#Anonymisation" + "@id": "https://w3id.org/dpv#SecurityMethod" } ] }, { - "@id": "https://w3id.org/dpv#WirelessSecurityProtocols", + "@id": "https://w3id.org/dpv#FileSystemSecurity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4368,13 +4386,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over wireless communication protocols" + "@value": "Security implemented over a file system" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Wireless Security Protocols" + "@value": "File System Security" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -4384,7 +4402,7 @@ ] }, { - "@id": "https://w3id.org/dpv#WebSecurityProtocols", + "@id": "https://w3id.org/dpv#MessageAuthenticationCodes", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4418,24 +4436,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Security implemented at or over web-based protocols" + "@value": "Use of cryptographic methods to authenticate messages" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Web Security Protocols" + "@value": "Message Authentication Codes (MAC)" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#SecurityMethod" + "@id": "https://w3id.org/dpv#CryptographicAuthentication" } ] } diff --git a/dpv/modules/technical_measures.n3 b/dpv/modules/technical_measures.n3 index d0db17558..7f65cfc78 100644 --- a/dpv/modules/technical_measures.n3 +++ b/dpv/modules/technical_measures.n3 @@ -19,14 +19,14 @@ dpv:Technical_MeasuresConcepts a skos:Collection ; dpv:AuthenticationProtocols, dpv:AuthorisationProtocols, dpv:BiometricAuthentication, - dpv:CompleteAnonymisation, dpv:CryptographicAuthentication, dpv:CryptographicKeyManagement, dpv:CryptographicMethods, dpv:DataAnonymisationTechnique, dpv:DataBackupProtocols, + dpv:DataRedaction, dpv:DataSanitisationTechnique, - dpv:DeIdentification, + dpv:Deidentification, dpv:DeterministicPseudonymisation, dpv:DifferentialPrivacy, dpv:DigitalRightsManagement, @@ -59,7 +59,7 @@ dpv:Technical_MeasuresConcepts a skos:Collection ; dpv:PostQuantumCryptography, dpv:PrivacyPreservingProtocol, dpv:PrivateInformationRetrieval, - dpv:PseudoAnonymisation, + dpv:Pseudonymisation, dpv:QuantumCryptography, dpv:RNGPseudoanonymisation, dpv:SecretSharingSchemes, @@ -104,6 +104,22 @@ dpv:ActivityMonitoring a skos:Concept, skos:prefLabel "Activity Monitoring"@en ; dpv:isSubTypeOf dpv:TechnicalMeasure . +dpv:Anonymisation a skos:Concept, + dpv:Concept ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Axel Polleres"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string, + "Mark Lizar"^^xsd:string, + "Rob Brennan"^^xsd:string ; + dct:modified "2022-10-01"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpv: ; + sw:term_status "modified"@en ; + skos:broader dpv:DataAnonymisationTechnique ; + skos:definition "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party"@en ; + skos:prefLabel "Anonymisation"@en ; + dpv:isSubTypeOf dpv:DataAnonymisationTechnique . + dpv:AsymmetricCryptography a skos:Concept, dpv:Concept ; dct:created "2022-08-17"^^xsd:date ; @@ -176,17 +192,6 @@ dpv:BiometricAuthentication a skos:Concept, skos:prefLabel "Biometric Authentication"@en ; dpv:isSubTypeOf dpv:AuthenticationProtocols . -dpv:CompleteAnonymisation a skos:Concept, - dpv:Concept ; - dct:created "2022-02-09"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:Anonymisation ; - skos:definition "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party"@en ; - skos:prefLabel "Complete Anonymisation"@en ; - dpv:isSubTypeOf dpv:Anonymisation . - dpv:CryptographicKeyManagement a skos:Concept, dpv:Concept ; dct:created "2022-08-17"^^xsd:date ; @@ -199,18 +204,6 @@ dpv:CryptographicKeyManagement a skos:Concept, skos:prefLabel "Cryptographic Key Management"@en ; dpv:isSubTypeOf dpv:CryptographicMethods . -dpv:DataAnonymisationTechnique a skos:Concept, - dpv:Concept ; - dct:created "2022-08-17"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:source ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:Anonymisation ; - skos:definition "Use of anonymisation techniques that reduce the identifiability in data"@en ; - skos:prefLabel "Data Anonymisation Technique"@en ; - dpv:isSubTypeOf dpv:Anonymisation . - dpv:DataBackupProtocols a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; @@ -222,19 +215,18 @@ dpv:DataBackupProtocols a skos:Concept, skos:prefLabel "Data Backup Protocols"@en ; dpv:isSubTypeOf dpv:TechnicalMeasure . -dpv:DataSanitisationTechnique a skos:Concept, +dpv:DataRedaction a skos:Concept, dpv:Concept ; - dct:created "2022-08-17"^^xsd:date ; + dct:created "2020-10-01"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:TechnicalMeasure ; - skos:definition "Cleaning or any removal or re-organisation of elements in data based on selective criteria"@en ; - skos:prefLabel "Data Sanitisation Technique"@en ; - dpv:isSubTypeOf dpv:TechnicalMeasure . + skos:broader dpv:DataSanitisationTechnique ; + skos:definition "Removal of sensitive information from a data or document"@en ; + skos:prefLabel "Data Redaction"@en ; + dpv:isSubTypeOf dpv:DataSanitisationTechnique . -dpv:DeIdentification a skos:Concept, +dpv:Deidentification a skos:Concept, dpv:Concept ; dct:created "2019-04-05"^^xsd:date ; dct:creator "Axel Polleres"^^xsd:string, @@ -243,10 +235,10 @@ dpv:DeIdentification a skos:Concept, "Rob Brennan"^^xsd:string ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:Anonymisation ; + skos:broader dpv:DataAnonymisationTechnique ; skos:definition "Removal of identity or information to reduce identifiability"@en ; skos:prefLabel "De-Identification"@en ; - dpv:isSubTypeOf dpv:Anonymisation . + dpv:isSubTypeOf dpv:DataAnonymisationTechnique . dpv:DeterministicPseudonymisation a skos:Concept, dpv:Concept ; @@ -255,10 +247,10 @@ dpv:DeterministicPseudonymisation a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:Anonymisation ; + skos:broader dpv:Pseudoanonymisation ; skos:definition "Pseudoanonymisation achieved through a deterministic function"@en ; skos:prefLabel "Deterministic Pseudonymisation"@en ; - dpv:isSubTypeOf dpv:Anonymisation . + dpv:isSubTypeOf dpv:Pseudoanonymisation . dpv:DifferentialPrivacy a skos:Concept, dpv:Concept ; @@ -315,10 +307,10 @@ dpv:DocumentRandomisedPseudonymisation a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:Anonymisation ; + skos:broader dpv:Pseudoanonymisation ; skos:definition "Use of randomised pseudoanonymisation where the same elements are assigned different values in the same document or database"@en ; skos:prefLabel "Document Randomised Pseudonymisation"@en ; - dpv:isSubTypeOf dpv:Anonymisation . + dpv:isSubTypeOf dpv:Pseudoanonymisation . dpv:DocumentSecurity a skos:Concept, dpv:Concept ; @@ -391,10 +383,10 @@ dpv:FullyRandomisedPseudonymisation a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:Anonymisation ; + skos:broader dpv:Pseudoanonymisation ; skos:definition "Use of randomised pseudoanonymisation where the same elements are assigned different values each time they occur"@en ; skos:prefLabel "Fully Randomised Pseudonymisation"@en ; - dpv:isSubTypeOf dpv:Anonymisation . + dpv:isSubTypeOf dpv:Pseudoanonymisation . dpv:HardwareSecurityProtocols a skos:Concept, dpv:Concept ; @@ -499,10 +491,10 @@ dpv:MonotonicCounterPseudoanonymisation a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:Anonymisation ; + skos:broader dpv:Pseudoanonymisation ; skos:definition "A simple pseudoanonymisation method where identifiers are substituted by a number chosen by a monotonic counter"@en ; skos:prefLabel "Monotonic Counter Pseudoanonymisation"@en ; - dpv:isSubTypeOf dpv:Anonymisation . + dpv:isSubTypeOf dpv:Pseudoanonymisation . dpv:MultiFactorAuthentication a skos:Concept, dpv:Concept ; @@ -623,7 +615,9 @@ dpv:PrivateInformationRetrieval a skos:Concept, skos:prefLabel "Private Information Retrieval"@en ; dpv:isSubTypeOf dpv:CrytographicMethods . -dpv:PseudoAnonymisation a skos:Concept, +dpv:PseudoAnonymisation skos:narrower dpv:RNGPseudoanonymisation . + +dpv:Pseudonymisation a skos:Concept, dpv:Concept ; dct:created "2019-04-05"^^xsd:date ; dct:creator "Axel Polleres"^^xsd:string, @@ -633,10 +627,10 @@ dpv:PseudoAnonymisation a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:Anonymisation ; - skos:definition "PseudoAnonmyization or 'pseudonymisationā€™ means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;"@en ; - skos:prefLabel "Pseudo-Anonymisation"@en ; - dpv:isSubTypeOf dpv:Anonymisation . + skos:broader dpv:DataAnonymisationTechnique ; + skos:definition "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;"@en ; + skos:prefLabel "Pseudonymisation"@en ; + dpv:isSubTypeOf dpv:DataAnonymisationTechnique . dpv:QuantumCryptography a skos:Concept, dpv:Concept ; @@ -657,10 +651,10 @@ dpv:RNGPseudoanonymisation a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:Anonymisation ; + skos:broader dpv:PseudoAnonymisation ; skos:definition "A pseudoanonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)"@en ; skos:prefLabel "RNG Pseudoanonymisation"@en ; - dpv:isSubTypeOf dpv:Anonymisation . + dpv:isSubTypeOf dpv:PseudoAnonymisation . dpv:SecretSharingSchemes a skos:Concept, dpv:Concept ; @@ -861,6 +855,40 @@ dpv:AccessControlMethod a skos:Concept, skos:prefLabel "Access Control Method"@en ; dpv:isSubTypeOf dpv:TechnicalMeasure . +dpv:DataSanitisationTechnique a skos:Concept, + dpv:Concept ; + dct:created "2022-08-17"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:source ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:TechnicalMeasure ; + skos:definition "Cleaning or any removal or re-organisation of elements in data based on selective criteria"@en ; + skos:narrower dpv:DataAnonymisationTechnique, + dpv:DataRedaction ; + skos:prefLabel "Data Sanitisation Technique"@en ; + dpv:isSubTypeOf dpv:TechnicalMeasure . + +dpv:DataAnonymisationTechnique a skos:Concept, + dpv:Concept ; + dct:created "2022-08-17"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:source ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataSanitisationTechnique ; + skos:definition "Use of anonymisation techniques that reduce the identifiability in data"@en ; + skos:narrower dpv:Anonymisation, + dpv:Deidentification, + dpv:Pseudonymisation ; + skos:prefLabel "Data Anonymisation Technique"@en ; + dpv:isSubTypeOf dpv:DataSanitisationTechnique . + +dpv:Pseudoanonymisation skos:narrower dpv:DeterministicPseudonymisation, + dpv:DocumentRandomisedPseudonymisation, + dpv:FullyRandomisedPseudonymisation, + dpv:MonotonicCounterPseudoanonymisation . + dpv:CryptographicAuthentication a skos:Concept, dpv:Concept ; dct:created "2022-08-17"^^xsd:date ; @@ -948,33 +976,8 @@ dpv:CrytographicMethods skos:narrower dpv:PostQuantumCryptography, dpv:TrustedComputing, dpv:TrustedExecutionEnvironments . -dpv:Anonymisation a skos:Concept, - dpv:Concept ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Axel Polleres"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string, - "Mark Lizar"^^xsd:string, - "Rob Brennan"^^xsd:string ; - dct:source ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:TechnicalMeasure ; - skos:definition "Process by which some personal identifiers are removed or identifiability is reduced"@en ; - skos:narrower dpv:CompleteAnonymisation, - dpv:DataAnonymisationTechnique, - dpv:DeIdentification, - dpv:DeterministicPseudonymisation, - dpv:DocumentRandomisedPseudonymisation, - dpv:FullyRandomisedPseudonymisation, - dpv:MonotonicCounterPseudoanonymisation, - dpv:PseudoAnonymisation, - dpv:RNGPseudoanonymisation ; - skos:prefLabel "Anonymisation"@en ; - dpv:isSubTypeOf dpv:TechnicalMeasure . - dpv:TechnicalMeasure skos:narrower dpv:AccessControlMethod, dpv:ActivityMonitoring, - dpv:Anonymisation, dpv:AuthenticationProtocols, dpv:AuthorisationProtocols, dpv:CryptographicMethods, diff --git a/dpv/modules/technical_measures.rdf b/dpv/modules/technical_measures.rdf index 0d1774f53..196538bce 100644 --- a/dpv/modules/technical_measures.rdf +++ b/dpv/modules/technical_measures.rdf @@ -7,148 +7,71 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - Technical_Measures Concepts - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - - - Complete Anonymisation - Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party - 2022-02-09 + + + WebBrowser Security + Security implemented at or over web browsers + + 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - - - - + - - - WebBrowser Security - Security implemented at or over web browsers + + + Information Flow Control + Use of measures to control information flows 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Web Security Protocols - Security implemented at or over web-based protocols + + + Secure Multi-Party Computation + Use of cryptographic methods for entities to jointly compute functions without revealing inputs 2022-08-17 accepted Harshvardhan J. Pandit - + - - - End-to-End Encryption (E2EE) - Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party - + + + Hardware Security Protocols + Security protocols implemented at or within hardware + 2022-08-17 accepted Harshvardhan J. Pandit - + + + + + + + - - - De-Identification - Removal of identity or information to reduce identifiability + + + Access Control Method + Methods which restrict access to a place or resource 2019-04-05 accepted Axel Polleres @@ -156,52 +79,65 @@ Harshvardhan J. Pandit Mark Lizar + + - + + + + + + + + + + + + - - - Penetration Testing Methods - Use of penetration testing to identity weaknessess and vulnerabilities through simulations - - 2022-08-17 + + + Data Redaction + Removal of sensitive information from a data or document + 2020-10-01 accepted Harshvardhan J. Pandit - + - Document Security - Security measures enacted over documents to protect against tampering or restrict access + Mobile Platform Security + Security implemented over a mobile platform 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Physical Access Control Method - Access control applied for physical access e.g. premises or equipement - 2022-06-15 + + + Deterministic Pseudonymisation + Pseudoanonymisation achieved through a deterministic function + + 2022-08-17 accepted - Georg P Krog + Harshvardhan J. Pandit - + - - - Digital Signatures - Expression and authentication of identity through digital information containing cryptographic signatures + + + Multi-Factor Authentication (MFA) + An authentication system that uses two or more methods to authenticate 2022-08-17 accepted @@ -221,44 +157,156 @@ Harshvardhan J. Pandit - + - - - Usage Control - Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls + + + RNG Pseudoanonymisation + A pseudoanonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Trusted Computing + Use of cryptographic methods to restrict access and execution to trusted parties and code 2022-08-17 accepted Harshvardhan J. Pandit - + - Symmetric Cryptography - Use of crytography where the same keys are utilised for encryption and descryption of information + Post-Quantum Cryptography + Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - + + + Relation + + - - - Encryption - Technical measures consisting of encryption + + + Intrusion Detection System + Use of measures to detect intrusions and other unauthorised attempts to gain access to a system + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + Technical_Measures Concepts + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Asymmetric Cryptography + Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys + + 2022-08-17 + accepted + Harshvardhan J. Pandit + + + + + + + + Pseudonymisation + Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; + 2019-04-05 accepted Axel Polleres @@ -267,14 +315,26 @@ Mark Lizar - + + + + + + + + + + + + + + - - - Pseudo-Anonymisation - PseudoAnonmyization or 'pseudonymisationā€™ means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; - + + + Encryption in Rest + Encryption of data when being stored (persistent encryption) 2019-04-05 accepted Axel Polleres @@ -283,32 +343,43 @@ Mark Lizar - + - - - Vulnerability Testing Methods - Methods that assess or discover vulnerabilities in a system + + + Password Authentication + Use of passwords to perform authentication 2022-08-17 accepted Harshvardhan J. Pandit - - - - - + - - - - - Cryptographic Authentication - Use of crytography for authentication + + + Anonymisation + Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party + + 2019-04-05 + 2022-10-01 + modified + Axel Polleres + Rob Brennan + Harshvardhan J. Pandit + Mark Lizar + + + + + + + + Web Security Protocols + Security implemented at or over web-based protocols 2022-08-17 accepted @@ -342,120 +413,94 @@ Harshvardhan J. Pandit - + - Asymmetric Cryptography - Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys + Hash Functions + Use of hash functions to map information or to retrieve a prior categorisation 2022-08-17 accepted Harshvardhan J. Pandit - + - - - RNG Pseudoanonymisation - A pseudoanonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) - + + + Penetration Testing Methods + Use of penetration testing to identity weaknessess and vulnerabilities through simulations + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Hash-based Message Authentication Code (HMAC) - Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key - + + + + + Zero Knowledge Authentication + Authentication using Zero-Knowledge proofs + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Monotonic Counter Pseudoanonymisation - A simple pseudoanonymisation method where identifiers are substituted by a number chosen by a monotonic counter - + + + End-to-End Encryption (E2EE) + Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Trusted Computing - Use of cryptographic methods to restrict access and execution to trusted parties and code + + + Activity Monitoring + Monitoring of activities including assessing whether they have been successfully initiated and completed 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Trusted Execution Environments - Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment - + + + Usage Control + Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls + 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - Security Method - Methods that relate to creating and providing security - 2022-08-24 - accepted - Harshvardhan J. Pandit - - - + - - - Deterministic Pseudonymisation - Pseudoanonymisation achieved through a deterministic function - + + + Cryptographic Key Management + Management of crytographic keys, including their generation, storage, assessment, and safekeeping + 2022-08-17 accepted Harshvardhan J. Pandit @@ -474,57 +519,71 @@ Harshvardhan J. Pandit - + + + + + - - - Post-Quantum Cryptography - Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer + + + + + Cryptographic Authentication + Use of crytography for authentication 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Asymmetric Encryption - Use of asymmetric cryptography to encrypt data - + + + Hash-based Message Authentication Code (HMAC) + Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key + 2022-08-17 accepted Harshvardhan J. Pandit - + - Privacy Preserving Protocol - Use of protocols designed with the intention of provided additional guarentees regarding privacy - + Private Information Retrieval + Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved + 2022-08-17 accepted Harshvardhan J. Pandit - + - Information Flow Control - Use of measures to control information flows - - 2022-08-17 + Authentication Protocols + Protocols involving validation of identity i.e. authentication of a person or information + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar + + + + + + @@ -547,135 +606,88 @@ Harshvardhan J. Pandit - + - - - Password Authentication - Use of passwords to perform authentication - + + + Trusted Execution Environments + Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment + 2022-08-17 accepted Harshvardhan J. Pandit - + - Access Control Method - Methods which restrict access to a place or resource - 2019-04-05 + Data Backup Protocols + Protocols or plans for backing up of data + 2022-06-15 accepted - Axel Polleres - Rob Brennan - Harshvardhan J. Pandit - Mark Lizar + Georg P Krog - - - + - - - Secure Multi-Party Computation - Use of cryptographic methods for entities to jointly compute functions without revealing inputs + + + Network Security Protocols + Security implemented at or over networks protocols 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - Fully Randomised Pseudonymisation - Use of randomised pseudoanonymisation where the same elements are assigned different values each time they occur - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - + - - - Distributed System Security - Security implementations provided using or over a distributed system + + + Quantum Cryptography + Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks 2022-08-17 accepted Harshvardhan J. Pandit - + - Virtualisation Security - Security implemented at or through virtualised environments + Document Security + Security measures enacted over documents to protect against tampering or restrict access 2022-08-17 accepted Harshvardhan J. Pandit - + - Symmetric Encryption - Use of symmetric crytography to encrypt data + Asymmetric Encryption + Use of asymmetric cryptography to encrypt data 2022-08-17 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - Encryption in Rest - Encryption of data when being stored (persistent encryption) - 2019-04-05 - accepted - Axel Polleres - Rob Brennan - Harshvardhan J. Pandit - Mark Lizar - - - - + + Document Randomised Pseudonymisation Use of randomised pseudoanonymisation where the same elements are assigned different values in the same document or database @@ -684,31 +696,14 @@ Harshvardhan J. Pandit - - - - - - Hash Functions - Use of hash functions to map information or to retrieve a prior categorisation - - 2022-08-17 - accepted - Harshvardhan J. Pandit - - - - - has range - - + - Operating System Security - Security implemented at or through operating systems - + Network Proxy Routing + Use of network routing using proxy + 2022-08-17 accepted Harshvardhan J. Pandit @@ -727,369 +722,379 @@ Harshvardhan J. Pandit - - - - - - Authentication using PABC - Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication - - 2022-08-17 - accepted - Harshvardhan J. Pandit - + + + has range - + - Data Backup Protocols - Protocols or plans for backing up of data - 2022-06-15 - accepted - Georg P Krog - - - - - - - - Encryption in Transfer - Encryption of data in transit e.g. when being transferred from one location to another, including sharing - 2019-04-05 + Authorisation Protocols + Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges + + 2022-08-17 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar - + - - - Data Anonymisation Technique - Use of anonymisation techniques that reduce the identifiability in data + + + Operating System Security + Security implemented at or through operating systems 2022-08-17 accepted Harshvardhan J. Pandit - + - Homomorphic Encryption - Use of Homomorphic encryption that permits computations on encrypted data without decrypting it + Digital Signatures + Expression and authentication of identity through digital information containing cryptographic signatures 2022-08-17 accepted Harshvardhan J. Pandit - - - Relation - - + + + - Anonymisation - Process by which some personal identifiers are removed or identifiability is reduced - - 2019-04-05 + Data Sanitisation Technique + Cleaning or any removal or re-organisation of elements in data based on selective criteria + + 2022-08-17 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar - - - - - - - - - - + + + + + + + + + + + + + + + + + - - - Network Security Protocols - Security implemented at or over networks protocols - - 2022-08-17 + + + Security Method + Methods that relate to creating and providing security + 2022-08-24 accepted Harshvardhan J. Pandit - + - Wireless Security Protocols - Security implemented at or over wireless communication protocols + Distributed System Security + Security implementations provided using or over a distributed system 2022-08-17 accepted Harshvardhan J. Pandit - + - - - - - Zero Knowledge Authentication - Authentication using Zero-Knowledge proofs - + + + Monotonic Counter Pseudoanonymisation + A simple pseudoanonymisation method where identifiers are substituted by a number chosen by a monotonic counter + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Authentication Protocols - Protocols involving validation of identity i.e. authentication of a person or information - 2019-04-05 + + + Symmetric Encryption + Use of symmetric crytography to encrypt data + + 2022-08-17 accepted - Axel Polleres - Rob Brennan Harshvardhan J. Pandit - Mark Lizar - - - - - - - + - - - Multi-Factor Authentication (MFA) - An authentication system that uses two or more methods to authenticate + + + Homomorphic Encryption + Use of Homomorphic encryption that permits computations on encrypted data without decrypting it 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Biometric Authentication - Use of biometric data for authentication - + + + Secret Sharing Schemes + Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals + 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Private Information Retrieval - Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved - + + + Vulnerability Testing Methods + Methods that assess or discover vulnerabilities in a system + 2022-08-17 accepted Harshvardhan J. Pandit - + - Secret Sharing Schemes - Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals - + Symmetric Cryptography + Use of crytography where the same keys are utilised for encryption and descryption of information + 2022-08-17 accepted Harshvardhan J. Pandit - - - isInstanceOf - - + - - - Intrusion Detection System - Use of measures to detect intrusions and other unauthorised attempts to gain access to a system + + + Biometric Authentication + Use of biometric data for authentication 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Hardware Security Protocols - Security protocols implemented at or within hardware - + + + Fully Randomised Pseudonymisation + Use of randomised pseudoanonymisation where the same elements are assigned different values each time they occur + 2022-08-17 accepted Harshvardhan J. Pandit - + - Message Authentication Codes (MAC) - Use of cryptographic methods to authenticate messages - + Authentication using PABC + Use of Privacy-enhacing Attribute Based Credentials (ABC) to perform and manage authentication + 2022-08-17 accepted Harshvardhan J. Pandit - + - Use of Synthetic Data - Use of synthetic data to preserve privacy, security, or other effects and side-effects - + Wireless Security Protocols + Security implemented at or over wireless communication protocols + 2022-08-17 accepted Harshvardhan J. Pandit - + - Mobile Platform Security - Security implemented over a mobile platform + Virtualisation Security + Security implemented at or through virtualised environments 2022-08-17 accepted Harshvardhan J. Pandit - + + + + + + - Data Sanitisation Technique - Cleaning or any removal or re-organisation of elements in data based on selective criteria - - 2022-08-17 + Encryption + Technical measures consisting of encryption + 2019-04-05 + accepted + Axel Polleres + Rob Brennan + Harshvardhan J. Pandit + Mark Lizar + + + + + isInstanceOf + + + + + + + Encryption in Transfer + Encryption of data in transit e.g. when being transferred from one location to another, including sharing + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + - - - Activity Monitoring - Monitoring of activities including assessing whether they have been successfully initiated and completed + + + Privacy Preserving Protocol + Use of protocols designed with the intention of provided additional guarentees regarding privacy 2022-08-17 accepted Harshvardhan J. Pandit - + - Network Proxy Routing - Use of network routing using proxy + Use of Synthetic Data + Use of synthetic data to preserve privacy, security, or other effects and side-effects 2022-08-17 accepted Harshvardhan J. Pandit - + + + isSubTypeOf + + - - - Cryptographic Key Management - Management of crytographic keys, including their generation, storage, assessment, and safekeeping + + + Physical Access Control Method + Access control applied for physical access e.g. premises or equipement + 2022-06-15 + accepted + Georg P Krog + + + + + has domain + + + + + + + Message Authentication Codes (MAC) + Use of cryptographic methods to authenticate messages 2022-08-17 accepted Harshvardhan J. Pandit - + - - - Quantum Cryptography - Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks - - 2022-08-17 + + + De-Identification + Removal of identity or information to reduce identifiability + 2019-04-05 accepted + Axel Polleres + Rob Brennan Harshvardhan J. Pandit + Mark Lizar - + + + + - - - Authorisation Protocols - Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges + + + Data Anonymisation Technique + Use of anonymisation techniques that reduce the identifiability in data 2022-08-17 accepted Harshvardhan J. Pandit - - - has domain - - - - isSubTypeOf + + diff --git a/dpv/modules/technical_measures.ttl b/dpv/modules/technical_measures.ttl index d0db17558..7f65cfc78 100644 --- a/dpv/modules/technical_measures.ttl +++ b/dpv/modules/technical_measures.ttl @@ -19,14 +19,14 @@ dpv:Technical_MeasuresConcepts a skos:Collection ; dpv:AuthenticationProtocols, dpv:AuthorisationProtocols, dpv:BiometricAuthentication, - dpv:CompleteAnonymisation, dpv:CryptographicAuthentication, dpv:CryptographicKeyManagement, dpv:CryptographicMethods, dpv:DataAnonymisationTechnique, dpv:DataBackupProtocols, + dpv:DataRedaction, dpv:DataSanitisationTechnique, - dpv:DeIdentification, + dpv:Deidentification, dpv:DeterministicPseudonymisation, dpv:DifferentialPrivacy, dpv:DigitalRightsManagement, @@ -59,7 +59,7 @@ dpv:Technical_MeasuresConcepts a skos:Collection ; dpv:PostQuantumCryptography, dpv:PrivacyPreservingProtocol, dpv:PrivateInformationRetrieval, - dpv:PseudoAnonymisation, + dpv:Pseudonymisation, dpv:QuantumCryptography, dpv:RNGPseudoanonymisation, dpv:SecretSharingSchemes, @@ -104,6 +104,22 @@ dpv:ActivityMonitoring a skos:Concept, skos:prefLabel "Activity Monitoring"@en ; dpv:isSubTypeOf dpv:TechnicalMeasure . +dpv:Anonymisation a skos:Concept, + dpv:Concept ; + dct:created "2019-04-05"^^xsd:date ; + dct:creator "Axel Polleres"^^xsd:string, + "Harshvardhan J. Pandit"^^xsd:string, + "Mark Lizar"^^xsd:string, + "Rob Brennan"^^xsd:string ; + dct:modified "2022-10-01"^^xsd:date ; + dct:source ; + rdfs:isDefinedBy dpv: ; + sw:term_status "modified"@en ; + skos:broader dpv:DataAnonymisationTechnique ; + skos:definition "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party"@en ; + skos:prefLabel "Anonymisation"@en ; + dpv:isSubTypeOf dpv:DataAnonymisationTechnique . + dpv:AsymmetricCryptography a skos:Concept, dpv:Concept ; dct:created "2022-08-17"^^xsd:date ; @@ -176,17 +192,6 @@ dpv:BiometricAuthentication a skos:Concept, skos:prefLabel "Biometric Authentication"@en ; dpv:isSubTypeOf dpv:AuthenticationProtocols . -dpv:CompleteAnonymisation a skos:Concept, - dpv:Concept ; - dct:created "2022-02-09"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:Anonymisation ; - skos:definition "Altering personal data irreversibly such that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party"@en ; - skos:prefLabel "Complete Anonymisation"@en ; - dpv:isSubTypeOf dpv:Anonymisation . - dpv:CryptographicKeyManagement a skos:Concept, dpv:Concept ; dct:created "2022-08-17"^^xsd:date ; @@ -199,18 +204,6 @@ dpv:CryptographicKeyManagement a skos:Concept, skos:prefLabel "Cryptographic Key Management"@en ; dpv:isSubTypeOf dpv:CryptographicMethods . -dpv:DataAnonymisationTechnique a skos:Concept, - dpv:Concept ; - dct:created "2022-08-17"^^xsd:date ; - dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:source ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:Anonymisation ; - skos:definition "Use of anonymisation techniques that reduce the identifiability in data"@en ; - skos:prefLabel "Data Anonymisation Technique"@en ; - dpv:isSubTypeOf dpv:Anonymisation . - dpv:DataBackupProtocols a skos:Concept, dpv:Concept ; dct:created "2022-06-15"^^xsd:date ; @@ -222,19 +215,18 @@ dpv:DataBackupProtocols a skos:Concept, skos:prefLabel "Data Backup Protocols"@en ; dpv:isSubTypeOf dpv:TechnicalMeasure . -dpv:DataSanitisationTechnique a skos:Concept, +dpv:DataRedaction a skos:Concept, dpv:Concept ; - dct:created "2022-08-17"^^xsd:date ; + dct:created "2020-10-01"^^xsd:date ; dct:creator "Harshvardhan J. Pandit"^^xsd:string ; - dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:TechnicalMeasure ; - skos:definition "Cleaning or any removal or re-organisation of elements in data based on selective criteria"@en ; - skos:prefLabel "Data Sanitisation Technique"@en ; - dpv:isSubTypeOf dpv:TechnicalMeasure . + skos:broader dpv:DataSanitisationTechnique ; + skos:definition "Removal of sensitive information from a data or document"@en ; + skos:prefLabel "Data Redaction"@en ; + dpv:isSubTypeOf dpv:DataSanitisationTechnique . -dpv:DeIdentification a skos:Concept, +dpv:Deidentification a skos:Concept, dpv:Concept ; dct:created "2019-04-05"^^xsd:date ; dct:creator "Axel Polleres"^^xsd:string, @@ -243,10 +235,10 @@ dpv:DeIdentification a skos:Concept, "Rob Brennan"^^xsd:string ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:Anonymisation ; + skos:broader dpv:DataAnonymisationTechnique ; skos:definition "Removal of identity or information to reduce identifiability"@en ; skos:prefLabel "De-Identification"@en ; - dpv:isSubTypeOf dpv:Anonymisation . + dpv:isSubTypeOf dpv:DataAnonymisationTechnique . dpv:DeterministicPseudonymisation a skos:Concept, dpv:Concept ; @@ -255,10 +247,10 @@ dpv:DeterministicPseudonymisation a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:Anonymisation ; + skos:broader dpv:Pseudoanonymisation ; skos:definition "Pseudoanonymisation achieved through a deterministic function"@en ; skos:prefLabel "Deterministic Pseudonymisation"@en ; - dpv:isSubTypeOf dpv:Anonymisation . + dpv:isSubTypeOf dpv:Pseudoanonymisation . dpv:DifferentialPrivacy a skos:Concept, dpv:Concept ; @@ -315,10 +307,10 @@ dpv:DocumentRandomisedPseudonymisation a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:Anonymisation ; + skos:broader dpv:Pseudoanonymisation ; skos:definition "Use of randomised pseudoanonymisation where the same elements are assigned different values in the same document or database"@en ; skos:prefLabel "Document Randomised Pseudonymisation"@en ; - dpv:isSubTypeOf dpv:Anonymisation . + dpv:isSubTypeOf dpv:Pseudoanonymisation . dpv:DocumentSecurity a skos:Concept, dpv:Concept ; @@ -391,10 +383,10 @@ dpv:FullyRandomisedPseudonymisation a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:Anonymisation ; + skos:broader dpv:Pseudoanonymisation ; skos:definition "Use of randomised pseudoanonymisation where the same elements are assigned different values each time they occur"@en ; skos:prefLabel "Fully Randomised Pseudonymisation"@en ; - dpv:isSubTypeOf dpv:Anonymisation . + dpv:isSubTypeOf dpv:Pseudoanonymisation . dpv:HardwareSecurityProtocols a skos:Concept, dpv:Concept ; @@ -499,10 +491,10 @@ dpv:MonotonicCounterPseudoanonymisation a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:Anonymisation ; + skos:broader dpv:Pseudoanonymisation ; skos:definition "A simple pseudoanonymisation method where identifiers are substituted by a number chosen by a monotonic counter"@en ; skos:prefLabel "Monotonic Counter Pseudoanonymisation"@en ; - dpv:isSubTypeOf dpv:Anonymisation . + dpv:isSubTypeOf dpv:Pseudoanonymisation . dpv:MultiFactorAuthentication a skos:Concept, dpv:Concept ; @@ -623,7 +615,9 @@ dpv:PrivateInformationRetrieval a skos:Concept, skos:prefLabel "Private Information Retrieval"@en ; dpv:isSubTypeOf dpv:CrytographicMethods . -dpv:PseudoAnonymisation a skos:Concept, +dpv:PseudoAnonymisation skos:narrower dpv:RNGPseudoanonymisation . + +dpv:Pseudonymisation a skos:Concept, dpv:Concept ; dct:created "2019-04-05"^^xsd:date ; dct:creator "Axel Polleres"^^xsd:string, @@ -633,10 +627,10 @@ dpv:PseudoAnonymisation a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:Anonymisation ; - skos:definition "PseudoAnonmyization or 'pseudonymisationā€™ means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;"@en ; - skos:prefLabel "Pseudo-Anonymisation"@en ; - dpv:isSubTypeOf dpv:Anonymisation . + skos:broader dpv:DataAnonymisationTechnique ; + skos:definition "Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;"@en ; + skos:prefLabel "Pseudonymisation"@en ; + dpv:isSubTypeOf dpv:DataAnonymisationTechnique . dpv:QuantumCryptography a skos:Concept, dpv:Concept ; @@ -657,10 +651,10 @@ dpv:RNGPseudoanonymisation a skos:Concept, dct:source ; rdfs:isDefinedBy dpv: ; sw:term_status "accepted"@en ; - skos:broader dpv:Anonymisation ; + skos:broader dpv:PseudoAnonymisation ; skos:definition "A pseudoanonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)"@en ; skos:prefLabel "RNG Pseudoanonymisation"@en ; - dpv:isSubTypeOf dpv:Anonymisation . + dpv:isSubTypeOf dpv:PseudoAnonymisation . dpv:SecretSharingSchemes a skos:Concept, dpv:Concept ; @@ -861,6 +855,40 @@ dpv:AccessControlMethod a skos:Concept, skos:prefLabel "Access Control Method"@en ; dpv:isSubTypeOf dpv:TechnicalMeasure . +dpv:DataSanitisationTechnique a skos:Concept, + dpv:Concept ; + dct:created "2022-08-17"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:source ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:TechnicalMeasure ; + skos:definition "Cleaning or any removal or re-organisation of elements in data based on selective criteria"@en ; + skos:narrower dpv:DataAnonymisationTechnique, + dpv:DataRedaction ; + skos:prefLabel "Data Sanitisation Technique"@en ; + dpv:isSubTypeOf dpv:TechnicalMeasure . + +dpv:DataAnonymisationTechnique a skos:Concept, + dpv:Concept ; + dct:created "2022-08-17"^^xsd:date ; + dct:creator "Harshvardhan J. Pandit"^^xsd:string ; + dct:source ; + rdfs:isDefinedBy dpv: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataSanitisationTechnique ; + skos:definition "Use of anonymisation techniques that reduce the identifiability in data"@en ; + skos:narrower dpv:Anonymisation, + dpv:Deidentification, + dpv:Pseudonymisation ; + skos:prefLabel "Data Anonymisation Technique"@en ; + dpv:isSubTypeOf dpv:DataSanitisationTechnique . + +dpv:Pseudoanonymisation skos:narrower dpv:DeterministicPseudonymisation, + dpv:DocumentRandomisedPseudonymisation, + dpv:FullyRandomisedPseudonymisation, + dpv:MonotonicCounterPseudoanonymisation . + dpv:CryptographicAuthentication a skos:Concept, dpv:Concept ; dct:created "2022-08-17"^^xsd:date ; @@ -948,33 +976,8 @@ dpv:CrytographicMethods skos:narrower dpv:PostQuantumCryptography, dpv:TrustedComputing, dpv:TrustedExecutionEnvironments . -dpv:Anonymisation a skos:Concept, - dpv:Concept ; - dct:created "2019-04-05"^^xsd:date ; - dct:creator "Axel Polleres"^^xsd:string, - "Harshvardhan J. Pandit"^^xsd:string, - "Mark Lizar"^^xsd:string, - "Rob Brennan"^^xsd:string ; - dct:source ; - rdfs:isDefinedBy dpv: ; - sw:term_status "accepted"@en ; - skos:broader dpv:TechnicalMeasure ; - skos:definition "Process by which some personal identifiers are removed or identifiability is reduced"@en ; - skos:narrower dpv:CompleteAnonymisation, - dpv:DataAnonymisationTechnique, - dpv:DeIdentification, - dpv:DeterministicPseudonymisation, - dpv:DocumentRandomisedPseudonymisation, - dpv:FullyRandomisedPseudonymisation, - dpv:MonotonicCounterPseudoanonymisation, - dpv:PseudoAnonymisation, - dpv:RNGPseudoanonymisation ; - skos:prefLabel "Anonymisation"@en ; - dpv:isSubTypeOf dpv:TechnicalMeasure . - dpv:TechnicalMeasure skos:narrower dpv:AccessControlMethod, dpv:ActivityMonitoring, - dpv:Anonymisation, dpv:AuthenticationProtocols, dpv:AuthorisationProtocols, dpv:CryptographicMethods, diff --git a/dpv/modules/technical_organisational_measures.jsonld b/dpv/modules/technical_organisational_measures.jsonld index f2f7d50a1..7547c281f 100644 --- a/dpv/modules/technical_organisational_measures.jsonld +++ b/dpv/modules/technical_organisational_measures.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv#hasNotice", + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8,21 +8,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Georg P Krog" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Paul Ryan" - }, - { - "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -38,19 +29,24 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the use or applicability of a Notice for the specified context" + "@value": "Indicates use or applicability of Organisational measure" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#hasNotice" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has notice" + "@value": "has organisational measure" } ], "https://w3id.org/dpv#hasDomain": [ @@ -60,44 +56,36 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#Notice" + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isInstanceOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isInstanceOf" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#isPolicyFor", + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Harshvardhan J. Pandit" + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -114,28 +102,54 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates the context or application of policy" + "@value": "The Technical and Organisational measures used." + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#TechnicalMeasure" + }, + { + "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "is policy for" + "@value": "Technical and Organisational Measure" + } + ] + }, + { + "@id": "https://w3id.org/dpv#Concept", + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#Concept" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Policy" + "@language": "en", + "@value": "Concept" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasDomain", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" } ], - "https://w3id.org/dpv#hasRange": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv#Concept" + "@language": "en", + "@value": "has domain" } ] }, { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure", + "@id": "https://w3id.org/dpv#hasPolicy", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -143,7 +157,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -170,18 +184,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Organisational measure" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasNotice" + "@value": "Indicates policy applicable or used" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has organisational measure" + "@value": "has policy" } ], "https://w3id.org/dpv#hasDomain": [ @@ -191,7 +200,7 @@ ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" + "@id": "https://w3id.org/dpv#Policy" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -201,20 +210,29 @@ ] }, { - "@id": "https://w3id.org/dpv#hasPolicy", + "@id": "https://w3id.org/dpv#OrganisationalMeasure", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-01-26" + "@value": "2019-04-05" } ], "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Rob Brennan" + }, { "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -230,53 +248,29 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates policy applicable or used" + "@value": "Organisational measures required/followed when processing data of the declared category" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has policy" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Concept" - } - ], - "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#Policy" + "@value": "Organisational Measure" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" - } - ] - }, - { - "@id": "https://w3id.org/dpv#hasRange", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "has range" + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#hasTechnicalMeasure", + "@id": "https://w3id.org/dpv#isPolicyFor", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -284,7 +278,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-02-09" + "@value": "2022-01-26" } ], "http://purl.org/dc/terms/creator": [ @@ -303,41 +297,31 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" - } - ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates use or applicability of Technical measure" + "@value": "Indicates the context or application of policy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technical measure" + "@value": "is policy for" } ], "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#Concept" + "@id": "https://w3id.org/dpv#Policy" } ], "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv#TechnicalMeasure" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ - { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#Concept" } ] }, { - "@id": "https://w3id.org/dpv#hasDomain", + "@id": "https://w3id.org/dpv#Relation", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -346,26 +330,92 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has domain" + "@value": "Relation" } ] }, { - "@id": "https://w3id.org/dpv#Concept", - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure", + "@type": [ + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "http://www.w3.org/2004/02/skos/core#Concept" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2019-04-04" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Axel Polleres" + }, + { + "@value": "Javier FernĆ”ndez" + }, + { + "@value": "Harshvardhan J. Pandit" + }, + { + "@value": "Mark Lizar" + }, + { + "@value": "Bud Bruegger" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2020-11-04" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates use or applicability of Technical or Organisational measure" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv#hasTechnicalMeasure" + }, + { + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" + }, + { + "@id": "https://w3id.org/dpv#hasPolicy" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Concept" + "@value": "has technical and organisational measure" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#OrganisationalMeasure", + "@id": "https://w3id.org/dpv#TechnicalMeasure", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -409,13 +459,13 @@ "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Organisational measures required/followed when processing data of the declared category" + "@value": "Technical measures required/followed when processing data of the declared category" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Organisational Measure" + "@value": "Technical Measure" } ], "https://w3id.org/dpv#isSubTypeOf": [ @@ -424,6 +474,34 @@ } ] }, + { + "@id": "https://w3id.org/dpv#isSubTypeOf", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#broader" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "isSubTypeOf" + } + ] + }, + { + "@id": "https://w3id.org/dpv#hasRange", + "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ + { + "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "has range" + } + ] + }, { "@id": "https://w3id.org/dpv#Technical_Organisational_MeasuresConcepts", "@type": [ @@ -465,7 +543,7 @@ ] }, { - "@id": "https://w3id.org/dpv#Relation", + "@id": "https://w3id.org/dpv#isInstanceOf", "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ { "@id": "http://www.w3.org/2004/02/skos/core#semanticRelation" @@ -474,26 +552,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Relation" - } - ] - }, - { - "@id": "https://w3id.org/dpv#isSubTypeOf", - "http://www.w3.org/2000/01/rdf-schema#subPropertyOf": [ - { - "@id": "http://www.w3.org/2004/02/skos/core#broader" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "isSubTypeOf" + "@value": "isInstanceOf" } ] }, { - "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure", + "@id": "https://w3id.org/dpv#hasTechnicalMeasure", "@type": [ "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" @@ -501,30 +565,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-04" + "@value": "2022-02-09" } ], "http://purl.org/dc/terms/creator": [ - { - "@value": "Axel Polleres" - }, - { - "@value": "Javier FernĆ”ndez" - }, { "@value": "Harshvardhan J. Pandit" - }, - { - "@value": "Mark Lizar" - }, - { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -538,27 +584,21 @@ "@value": "accepted" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@language": "en", - "@value": "Indicates use or applicability of Technical or Organisational measure" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv#hasTechnicalMeasure" - }, - { - "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" - }, + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv#hasPolicy" + "@language": "en", + "@value": "Indicates use or applicability of Technical measure" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "has technical and organisational measure" + "@value": "has technical measure" } ], "https://w3id.org/dpv#hasDomain": [ @@ -567,90 +607,40 @@ } ], "https://w3id.org/dpv#hasRange": [ - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" - } - ] - }, - { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Bud Bruegger" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2020-11-04" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "The Technical and Organisational measures used." - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ { "@id": "https://w3id.org/dpv#TechnicalMeasure" - }, - { - "@id": "https://w3id.org/dpv#OrganisationalMeasure" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@language": "en", - "@value": "Technical and Organisational Measure" + "@id": "https://w3id.org/dpv#hasTechnicalOrganisationalMeasure" } ] }, { - "@id": "https://w3id.org/dpv#TechnicalMeasure", + "@id": "https://w3id.org/dpv#hasNotice", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-04-05" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ { - "@value": "Axel Polleres" + "@value": "Georg P Krog" }, { - "@value": "Rob Brennan" + "@value": "Harshvardhan J. Pandit" }, { - "@value": "Harshvardhan J. Pandit" + "@value": "Paul Ryan" }, { - "@value": "Mark Lizar" + "@value": "Julian Flake" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -666,24 +656,34 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Technical measures required/followed when processing data of the declared category" + "@value": "Indicates the use or applicability of a Notice for the specified context" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Technical Measure" + "@value": "has notice" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Concept" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv#Notice" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv#TechnicalOrganisationalMeasure" + "@id": "https://w3id.org/dpv#hasOrganisationalMeasure" } ] } diff --git a/dpv/modules/technical_organisational_measures.rdf b/dpv/modules/technical_organisational_measures.rdf index 17d66ec21..3fc4493da 100644 --- a/dpv/modules/technical_organisational_measures.rdf +++ b/dpv/modules/technical_organisational_measures.rdf @@ -7,18 +7,9 @@ xmlns:skos="http://www.w3.org/2004/02/skos/core#" xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" > - - - Technical_Organisational_Measures Concepts - - - - - - - - - + + + isInstanceOf @@ -47,33 +38,25 @@ Mark Lizar - - - - Technical and Organisational Measure - The Technical and Organisational measures used. - 2019-04-05 - 2020-11-04 - accepted - Bud Bruegger - - - - - + - - - - has organisational measure - Indicates use or applicability of Organisational measure - 2022-02-09 + + has technical and organisational measure + Indicates use or applicability of Technical or Organisational measure + 2019-04-04 + 2020-11-04 accepted + Axel Polleres + Javier FernĆ”ndez Harshvardhan J. Pandit + Mark Lizar + Bud Bruegger - + + + @@ -92,57 +75,78 @@ Julian Flake - + - + - has technical measure - Indicates use or applicability of Technical measure + has organisational measure + Indicates use or applicability of Organisational measure 2022-02-09 accepted Harshvardhan J. Pandit + - + - - has technical and organisational measure - Indicates use or applicability of Technical or Organisational measure - 2019-04-04 - 2020-11-04 + + + + has policy + Indicates policy applicable or used + 2022-01-26 accepted - Axel Polleres - Javier FernĆ”ndez Harshvardhan J. Pandit - Mark Lizar - Bud Bruegger - - - - + - + - has policy - Indicates policy applicable or used - 2022-01-26 + has technical measure + Indicates use or applicability of Technical measure + 2022-02-09 accepted Harshvardhan J. Pandit - + - has domain + Relation + + + + Technical_Organisational_Measures Concepts + + + + + + + + + + + + + + Technical and Organisational Measure + The Technical and Organisational measures used. + 2019-04-05 + 2020-11-04 + accepted + Bud Bruegger + + + @@ -159,21 +163,17 @@ Mark Lizar - - - has range - isSubTypeOf - + - Relation + has range - + - isInstanceOf + has domain diff --git a/dpv/proposed.json b/dpv/proposed.json index b92c36f53..577d1d156 100644 --- a/dpv/proposed.json +++ b/dpv/proposed.json @@ -1 +1 @@ -{"personal_data": ["AnonymisedDataWithinContext"], "purposes": ["TagManagement"], "risk": ["RiskThreat", "RiskVulnerability", "RiskSource", "hasConsequenceOn", "hasVulnerability", "hasRiskThreat", "isVulnerabilityOf", "isRiskThreatFor", "hasRiskSource", "isRiskSourceFor"], "technical_organisational_measures": ["isRequiredFor"], "entities_datasubject": ["hasAgeOfMaturity"], "jurisdiction": ["City"], "legal_basis": ["EULA", "TermsOfService"]} \ No newline at end of file +{"personal_data": ["ContextuallyAnonymisedData"], "purposes": ["TagManagement"], "risk": ["RiskThreat", "RiskVulnerability", "RiskSource", "hasConsequenceOn", "hasVulnerability", "hasRiskThreat", "isVulnerabilityOf", "isRiskThreatFor", "hasRiskSource", "isRiskSourceFor"], "processing_context": ["EvaluationOfIndividuals", "ScoringOfIndividuals"], "technical_organisational_measures": ["isRequiredFor"], "entities_datasubject": ["hasAgeOfMaturity"], "jurisdiction": ["City", "PubliclyAccessibleLocation"], "legal_basis": ["LegitimateInterestOfDataSubject", "EULA", "TermsOfService"]} \ No newline at end of file diff --git a/guides/dpv-owl.html b/guides/dpv-owl.html index 3fc8b71aa..b3920f4ec 100644 --- a/guides/dpv-owl.html +++ b/guides/dpv-owl.html @@ -9,7 +9,7 @@ var respecConfig = { shortName: "guide-dpv-owl", title: "Using DPV in OWL2", - publishDate: "2022-09-10", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/guides/dpv-owl", @@ -307,7 +307,7 @@

      This document acts as a guide presenting how [[[DPV]]], through its OWL2 encoding (i.e. [[DPV-OWL]]) can be used as an OWL2 vocabulary by easily encoding it in a low-complexity profile of OWL2 called OWL2-PL.

      -
      +

      Call for Comments/Feedbacks for DPV v1.0 release

      Please provide your comments by 15-OCT-2022 via GitHub or public-dpvcg@w3.org (mailing list).

      While v0.8.1 is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.

      diff --git a/guides/index.html b/guides/index.html index 8dc70fb06..6f9329cb8 100644 --- a/guides/index.html +++ b/guides/index.html @@ -18,7 +18,7 @@ title: "Guides for Data Privacy Vocabulary (DPV)", specStatus: "CG-DRAFT", group: "dpvcg", - publishDate: "2022-09-10", + publishDate: "2022-10-06", latestVersion: "https://w3id.org/dpv/guides", github: "w3c/dpv", subjectPrefix: "[dpv]", @@ -244,7 +244,7 @@

      This document lists the various guides created by the DPVCG and the community providing guidance for the adoption and use of DPV in terms of its concepts and serialisations, or regarding the application of DPV for specific applications or domains.

      The DPVCG invites contributions regarding additional guides as well as updates to existing guides. -

      +

      Call for Comments/Feedbacks for DPV v1.0 release

      Please provide your comments by 15-OCT-2022 via GitHub or public-dpvcg@w3.org (mailing list).

      While v0.8.1 is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.

      diff --git a/primer/index.html b/primer/index.html index fa4a72c88..e16727dd4 100644 --- a/primer/index.html +++ b/primer/index.html @@ -413,7 +413,7 @@
    • Self-contained examples that illustrate how the concepts and data models provided by DPV can represent information associated with personal data handling; and
    • Guidance towards application of DPV in use-cases and technologies.
    -
    +

    Call for Comments/Feedbacks for DPV v1.0 release

    Please provide your comments by 15-OCT-2022 via GitHub or public-dpvcg@w3.org (mailing list).

    While v0.8.1 is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.

    @@ -2101,8 +2101,7 @@

    Acknowledgements

    DPVCG was initiated as part of the SPECIAL H2020 Project, which received funding from European Unionā€™s Horizon 2020 research and innovation programme under grant agreement No. 731601. This work and Harshvardhan J. Pandit have been funded by the Irish Research Council Government of Ireland Postdoctoral Fellowship Grant #GOIPD/2020/790.

    Thanks to Georg P Krog (Signatu), Piero Bonatti (Universita' di Napoli Federico II), and Beatriz Esteves (Universidad PolitƩcnica de Madrid) for their comments on drafts of this document.

    -
    -
    +
    \ No newline at end of file diff --git a/rights/changelog.html b/rights/changelog.html index 162a1d7c6..31d9b72f8 100644 --- a/rights/changelog.html +++ b/rights/changelog.html @@ -13,6 +13,10 @@

    Changelog - DPV-RIGHTS

    https://w3id.org/dpv/rights/eu +
    +

    [v0.8.2] -

    +

    No changes

    +

    [v0.8.1] -

    Release Candidate While this is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.
    diff --git a/rights/eu/index.html b/rights/eu/index.html index 2f231dd6d..ba012379d 100644 --- a/rights/eu/index.html +++ b/rights/eu/index.html @@ -9,8 +9,8 @@ var respecConfig = { shortName: "rights-eu", title: "EU Fundamental Rights", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", github: "w3c/dpv", @@ -298,7 +298,7 @@

    The namespace for terms in RIGHTS-EU is https://w3id.org/dpv/rights/eu#
    The suggested prefix for the namespace is rights-eu
    The RIGHTS-EU vocabulary and its documentation is available on GitHub.

    -
    +

    Call for Comments/Feedbacks for DPV v1.0 release

    Please provide your comments by 15-OCT-2022 via GitHub or public-dpvcg@w3.org (mailing list).

    While v0.8.1 is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.

    diff --git a/rights/eu/rights-eu.html b/rights/eu/rights-eu.html index 2f231dd6d..ba012379d 100644 --- a/rights/eu/rights-eu.html +++ b/rights/eu/rights-eu.html @@ -9,8 +9,8 @@ var respecConfig = { shortName: "rights-eu", title: "EU Fundamental Rights", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", github: "w3c/dpv", @@ -298,7 +298,7 @@

    The namespace for terms in RIGHTS-EU is https://w3id.org/dpv/rights/eu#
    The suggested prefix for the namespace is rights-eu
    The RIGHTS-EU vocabulary and its documentation is available on GitHub.

    -
    +

    Call for Comments/Feedbacks for DPV v1.0 release

    Please provide your comments by 15-OCT-2022 via GitHub or public-dpvcg@w3.org (mailing list).

    While v0.8.1 is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.

    diff --git a/rights/eu/rights-eu.jsonld b/rights/eu/rights-eu.jsonld index 229d7b7c2..26b2c6faf 100644 --- a/rights/eu/rights-eu.jsonld +++ b/rights/eu/rights-eu.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/rights/eu#A19-ProtectionRemovalExpulsionExtradition", + "@id": "https://w3id.org/dpv/rights/eu#A40-RightToVoteStandAsCandidateMunicipalElections", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -8,7 +8,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-13" + "@value": "2022-08-06" } ], "http://purl.org/dc/terms/creator": [ @@ -34,7 +34,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -49,12 +49,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A19 Protection Removal Expulsion Extradition" + "@value": "A40 Right To Vote Stand As Candidate Municipal Elections" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -62,7 +62,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A37-EnvironmentalProtection", + "@id": "https://w3id.org/dpv/rights/eu#A43-EuropeanOmbudsman", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -70,7 +70,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-02" + "@value": "2022-08-09" } ], "http://purl.org/dc/terms/creator": [ @@ -96,7 +96,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -111,12 +111,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A37 Environmental Protection" + "@value": "A43 European Ombudsman" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -124,7 +124,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A18-RightToAsylum", + "@id": "https://w3id.org/dpv/rights/eu#A10-FreedomOfThoughtConscienceReligion", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -132,7 +132,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-12" + "@value": "2022-07-04" } ], "http://purl.org/dc/terms/creator": [ @@ -173,7 +173,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A18 Right To Asylum" + "@value": "A10 Freedom Of Thought Conscience Religion" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -186,69 +186,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A27-WorkersRightToInformationConsultation", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-23" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ - { - "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/rights/eu#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ - { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "A27 Workers Right To Information Consultation" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" - } - ] - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A25-RightsOfElderly", + "@id": "https://w3id.org/dpv/rights/eu#A54-ProhibitionOfAbuseOfRights", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -256,7 +194,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-20" + "@value": "2022-08-22" } ], "http://purl.org/dc/terms/creator": [ @@ -282,7 +220,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -297,12 +235,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A25 Rights Of Elderly" + "@value": "A54 Prohibition Of Abuse Of Rights" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -372,7 +310,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A11-FreedomOfExpressionInformation", + "@id": "https://w3id.org/dpv/rights/eu#A35-Healthcare", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -380,7 +318,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-05" + "@value": "2022-07-31" } ], "http://purl.org/dc/terms/creator": [ @@ -406,7 +344,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -421,12 +359,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A11 Freedom Of Expression Information" + "@value": "A35 Healthcare" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -434,15 +372,15 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity", + "@id": "https://w3id.org/dpv/rights/eu#hasTRL", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-23" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -450,11 +388,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/rights/eu#" @@ -463,51 +396,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Indicates technology maturity level" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/rights/eu#A1-HumanDignity" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A2-RightToLife" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A3-RightToIntegrityOfPerson" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A4-ProhibitionOfTortureDegradationPunishment" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/rights/eu#A5-ProhibitionOfSlaveryForcedLabour" + "@language": "en", + "@value": "hasTRL" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "https://w3id.org/dpv#hasDomain": [ { - "@language": "en", - "@value": "T1 Dignity" + "@id": "https://w3id.org/dpv#Technology" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A38-ConsumerProtection", + "@id": "https://w3id.org/dpv/rights/eu#A28-RightOfCollectiveBargainingAction", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -515,7 +431,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-03" + "@value": "2022-07-24" } ], "http://purl.org/dc/terms/creator": [ @@ -556,7 +472,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A38 Consumer Protection" + "@value": "A28 Right Of Collective Bargaining Action" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -569,50 +485,35 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms", + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRightsConcepts", "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2004/02/skos/core#Collection" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2004/02/skos/core#member": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-29" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" + }, { - "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/rights/eu#A1-HumanDignity" + }, { - "@id": "https://w3id.org/dpv/rights/eu#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/rights/eu#A2-RightToLife" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/rights/eu#A3-RightToIntegrityOfPerson" + }, { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/rights/eu#A4-ProhibitionOfTortureDegradationPunishment" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/rights/eu#A5-ProhibitionOfSlaveryForcedLabour" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + }, { "@id": "https://w3id.org/dpv/rights/eu#A6-RightToLiberySecurity" }, @@ -654,84 +555,157 @@ }, { "@id": "https://w3id.org/dpv/rights/eu#A19-ProtectionRemovalExpulsionExtradition" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + }, { - "@language": "en", - "@value": "T2 Freedoms" - } - ], - "https://w3id.org/dpv#isSubTypeOf": [ + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + }, { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" - } - ] - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A9-RightToMarryFoundFamily", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/rights/eu#A20-EqualityBeforeLaw" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-03" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/rights/eu#A21-NonDiscrimination" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/rights/eu#A22-CulturalReligiousLinguisticDiversity" + }, { - "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/rights/eu#A23-EqualityBetweenWomenMen" + }, { - "@id": "https://w3id.org/dpv/rights/eu#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/rights/eu#A24-RightsOfChild" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/rights/eu#A25-RightsOfElderly" + }, { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#A26-IntegrationOfPersonsWithDisabilities" }, { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/rights/eu#A27-WorkersRightToInformationConsultation" + }, { - "@language": "en", - "@value": "A9 Right To Marry Found Family" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/rights/eu#A28-RightOfCollectiveBargainingAction" + }, { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#A29-RightOfAccessToPlacementServices" }, { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/rights/eu#A30-ProtectionUnjustifiedDismissal" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A31-FairJustWorkingConditions" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A32-ProhibitionOfChildLabourProtectionofYoungAtWork" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A33-FamilyProfessionalLife" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A34-SocialSecuritySocialAssistance" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A35-Healthcare" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A36-AccessToServicesOfGeneralEconomicInterest" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A37-EnvironmentalProtection" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A38-ConsumerProtection" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A39-RightToVoteStandAsCanditateEUParliament" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A40-RightToVoteStandAsCandidateMunicipalElections" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A41-RightToGoodAdministration" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A42-RightToAccessToDocuments" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A43-EuropeanOmbudsman" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A44-RightToPetition" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A45-FreedomOfMovementAndResidence" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A46-DiplomaticConsularProtection" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A47-RightToEffectiveRemedyFairTrial" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A48-PresumptionOfInnocenceRightOfDefence" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A51-FieldOfApplication" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A52-ScopeInterpretationOfRightsPrinciples" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A53-LevelOfProtection" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A54-ProhibitionOfAbuseOfRights" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#hasProvisionMethod" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#hasProvider" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#hasDeveloper" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#hasUser" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#hasSubject" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#hasCommunicationMechanism" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#hasTRL" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@value": "EU Fundamental Rights Concepts" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A31-FairJustWorkingConditions", + "@id": "https://w3id.org/dpv/rights/eu#A4-ProhibitionOfTortureDegradationPunishment", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -739,7 +713,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-27" + "@value": "2022-06-27" } ], "http://purl.org/dc/terms/creator": [ @@ -765,7 +739,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -780,12 +754,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A31 Fair Just Working Conditions" + "@value": "A4 Prohibition Of Torture Degradation Punishment" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -793,9 +767,9 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A8-ProtectionOfPersonalData", + "@id": "https://w3id.org/dpv/rights/eu#hasSubject", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ @@ -809,11 +783,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/rights/eu#" @@ -822,40 +791,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Indicates technology subject" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A8 Protection Of Personal Data" + "@value": "hasSubject" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" - }, + "@id": "https://w3id.org/dpv#Technology" + } + ], + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence", + "@id": "https://w3id.org/dpv/rights/eu#A53-LevelOfProtection", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -863,7 +826,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-17" + "@value": "2022-08-21" } ], "http://purl.org/dc/terms/creator": [ @@ -889,7 +852,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" + "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -904,12 +867,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A50 Right Not Be Tried Punished Twice For Same Criminal Offence" + "@value": "A53 Level Of Protection" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" + "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -917,7 +880,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A10-FreedomOfThoughtConscienceReligion", + "@id": "https://w3id.org/dpv/rights/eu#A48-PresumptionOfInnocenceRightOfDefence", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -925,7 +888,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-04" + "@value": "2022-08-15" } ], "http://purl.org/dc/terms/creator": [ @@ -951,7 +914,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -966,12 +929,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A10 Freedom Of Thought Conscience Religion" + "@value": "A48 Presumption Of Innocence Right Of Defence" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -979,7 +942,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A33-FamilyProfessionalLife", + "@id": "https://w3id.org/dpv/rights/eu#A11-FreedomOfExpressionInformation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -987,7 +950,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-29" + "@value": "2022-07-05" } ], "http://purl.org/dc/terms/creator": [ @@ -1013,7 +976,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -1028,12 +991,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A33 Family Professional Life" + "@value": "A11 Freedom Of Expression Information" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -1041,7 +1004,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A5-ProhibitionOfSlaveryForcedLabour", + "@id": "https://w3id.org/dpv/rights/eu#A8-ProtectionOfPersonalData", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1049,7 +1012,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-28" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -1075,7 +1038,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -1090,12 +1053,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A5 Prohibition Of Slavery Forced Labour" + "@value": "A8 Protection Of Personal Data" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -1103,7 +1066,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A16-FreedomToConductBusiness", + "@id": "https://w3id.org/dpv/rights/eu#A38-ConsumerProtection", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1111,7 +1074,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-10" + "@value": "2022-08-03" } ], "http://purl.org/dc/terms/creator": [ @@ -1137,7 +1100,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -1152,12 +1115,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A16 Freedom To Conduct Business" + "@value": "A38 Consumer Protection" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -1165,7 +1128,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A51-FieldOfApplication", + "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1173,7 +1136,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-19" + "@value": "2022-06-23" } ], "http://purl.org/dc/terms/creator": [ @@ -1198,9 +1161,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" - }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } @@ -1211,23 +1171,37 @@ "@value": "" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "A51 Field Of Application" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" + "@id": "https://w3id.org/dpv/rights/eu#A1-HumanDignity" }, + { + "@id": "https://w3id.org/dpv/rights/eu#A2-RightToLife" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A3-RightToIntegrityOfPerson" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A4-ProhibitionOfTortureDegradationPunishment" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A5-ProhibitionOfSlaveryForcedLabour" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "T1 Dignity" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A7-RespectPrivateFamilyLife", + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1235,7 +1209,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-01" + "@value": "2022-06-22" } ], "http://purl.org/dc/terms/creator": [ @@ -1261,10 +1235,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -1273,128 +1244,73 @@ "@value": "" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "A7 Respect Private Family Life" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" + }, { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#A1-HumanDignity" }, { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" - } - ] - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A1-HumanDignity", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/rights/eu#A2-RightToLife" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-24" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/rights/eu#A3-RightToIntegrityOfPerson" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/rights/eu#A4-ProhibitionOfTortureDegradationPunishment" + }, { - "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/rights/eu#A5-ProhibitionOfSlaveryForcedLabour" + }, { - "@id": "https://w3id.org/dpv/rights/eu#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/rights/eu#A6-RightToLiberySecurity" + }, { - "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" + "@id": "https://w3id.org/dpv/rights/eu#A7-RespectPrivateFamilyLife" }, { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/rights/eu#A8-ProtectionOfPersonalData" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/rights/eu#A9-RightToMarryFoundFamily" + }, { - "@language": "en", - "@value": "A1 Human Dignity" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/rights/eu#A10-FreedomOfThoughtConscienceReligion" + }, { - "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" + "@id": "https://w3id.org/dpv/rights/eu#A11-FreedomOfExpressionInformation" }, { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" - } - ] - }, - { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/rights/eu#A12-FreedomOfAssemblyAssociation" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-14" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/rights/eu#A13-FreedomOfArtsSciences" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/rights/eu#A14-RightToEducation" + }, { - "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/rights/eu#A15-FreedomToChooseOccuprationEngageWork" + }, { - "@id": "https://w3id.org/dpv/rights/eu#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/rights/eu#A16-FreedomToConductBusiness" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/rights/eu#A17-RightToProperty" + }, { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/rights/eu#A18-RightToAsylum" + }, { - "@language": "en", - "@value": "" - } - ], - "http://www.w3.org/2004/02/skos/core#narrower": [ + "@id": "https://w3id.org/dpv/rights/eu#A19-ProtectionRemovalExpulsionExtradition" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + }, { "@id": "https://w3id.org/dpv/rights/eu#A20-EqualityBeforeLaw" }, @@ -1415,22 +1331,118 @@ }, { "@id": "https://w3id.org/dpv/rights/eu#A26-IntegrationOfPersonsWithDisabilities" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A27-WorkersRightToInformationConsultation" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A28-RightOfCollectiveBargainingAction" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A29-RightOfAccessToPlacementServices" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A30-ProtectionUnjustifiedDismissal" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A31-FairJustWorkingConditions" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A32-ProhibitionOfChildLabourProtectionofYoungAtWork" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A33-FamilyProfessionalLife" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A34-SocialSecuritySocialAssistance" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A35-Healthcare" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A36-AccessToServicesOfGeneralEconomicInterest" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A37-EnvironmentalProtection" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A38-ConsumerProtection" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A39-RightToVoteStandAsCanditateEUParliament" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A40-RightToVoteStandAsCandidateMunicipalElections" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A41-RightToGoodAdministration" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A42-RightToAccessToDocuments" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A43-EuropeanOmbudsman" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A44-RightToPetition" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A45-FreedomOfMovementAndResidence" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A46-DiplomaticConsularProtection" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A47-RightToEffectiveRemedyFairTrial" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A48-PresumptionOfInnocenceRightOfDefence" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A51-FieldOfApplication" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A52-ScopeInterpretationOfRightsPrinciples" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A53-LevelOfProtection" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A54-ProhibitionOfAbuseOfRights" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "T3 Equality" + "@value": "EU Fundamental Rights" } ], "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv#DataSubjectRight" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A26-IntegrationOfPersonsWithDisabilities", + "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1438,7 +1450,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-21" + "@value": "2022-08-18" } ], "http://purl.org/dc/terms/creator": [ @@ -1463,9 +1475,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" - }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } @@ -1476,82 +1485,42 @@ "@value": "" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "A26 Integration Of Persons With Disabilities" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/rights/eu#A51-FieldOfApplication" }, { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" - } - ] - }, - { - "@id": "https://w3id.org/dpv/rights/eu#hasDeveloper", - "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/rights/eu#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/rights/eu#A52-ScopeInterpretationOfRightsPrinciples" + }, { - "@language": "en", - "@value": "changed" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/rights/eu#A53-LevelOfProtection" + }, { - "@language": "en", - "@value": "Indicates technology developer" + "@id": "https://w3id.org/dpv/rights/eu#A54-ProhibitionOfAbuseOfRights" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "hasDeveloper" - } - ], - "https://w3id.org/dpv#hasDomain": [ - { - "@id": "https://w3id.org/dpv#Technology" + "@value": "T7 Interpretation And Application" } ], - "https://w3id.org/dpv#hasRange": [ + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#hasUser", + "@id": "https://w3id.org/dpv/rights/eu#A33-FamilyProfessionalLife", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-07-29" } ], "http://purl.org/dc/terms/creator": [ @@ -1559,6 +1528,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/rights/eu#" @@ -1567,52 +1541,48 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology user" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "hasUser" + "@value": "A33 Family Professional Life" } ], - "https://w3id.org/dpv#hasDomain": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Technology" - } - ], - "https://w3id.org/dpv#hasRange": [ + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + }, { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu", + "@id": "https://w3id.org/dpv/rights/eu#A23-EqualityBetweenWomenMen", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology" - ], - "http://purl.org/dc/terms/abstract": [ - { - "@language": "en", - "@value": "A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV" - } - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-15" + "@value": "2022-07-18" } ], "http://purl.org/dc/terms/creator": [ @@ -1620,60 +1590,61 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/source": [ { - "@language": "en", - "@value": "A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV" + "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" } ], - "http://purl.org/dc/terms/license": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" + "@id": "https://w3id.org/dpv/rights/eu#" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-09-10" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://www.w3.org/community/dpvcg/" + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "EU Fundamental Rights" + "@value": "" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "rights-eu" + "@language": "en", + "@value": "A23 Equality Between Women Men" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@value": "https://w3id.org/dpv/rights/eu#" - } - ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + }, { - "@value": "0.8.1" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#hasProvisionMethod", + "@id": "https://w3id.org/dpv/rights/eu#A34-SocialSecuritySocialAssistance", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-07-30" } ], "http://purl.org/dc/terms/creator": [ @@ -1681,6 +1652,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/rights/eu#" @@ -1689,34 +1665,40 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Specifies the provision or usage method of technology" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "hasProvisionMethod" + "@value": "A34 Social Security Social Assistance" } ], - "https://w3id.org/dpv#hasDomain": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Technology" - } - ], - "https://w3id.org/dpv#hasRange": [ + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + }, { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A6-RightToLiberySecurity", + "@id": "https://w3id.org/dpv/rights/eu#A18-RightToAsylum", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1724,7 +1706,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-30" + "@value": "2022-07-12" } ], "http://purl.org/dc/terms/creator": [ @@ -1765,7 +1747,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A6 Right To Libery Security" + "@value": "A18 Right To Asylum" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -1778,15 +1760,15 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#hasProvider", + "@id": "https://w3id.org/dpv/rights/eu#A51-FieldOfApplication", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-08-19" } ], "http://purl.org/dc/terms/creator": [ @@ -1794,6 +1776,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/rights/eu#" @@ -1802,34 +1789,40 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology provider" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "hasProvider" + "@value": "A51 Field Of Application" } ], - "https://w3id.org/dpv#hasDomain": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Technology" - } - ], - "https://w3id.org/dpv#hasRange": [ + "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" + }, { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A48-PresumptionOfInnocenceRightOfDefence", + "@id": "https://w3id.org/dpv/rights/eu#A16-FreedomToConductBusiness", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1837,7 +1830,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-15" + "@value": "2022-07-10" } ], "http://purl.org/dc/terms/creator": [ @@ -1863,7 +1856,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -1878,12 +1871,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A48 Presumption Of Innocence Right Of Defence" + "@value": "A16 Freedom To Conduct Business" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -1891,15 +1884,15 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#hasTRL", + "@id": "https://w3id.org/dpv/rights/eu#A45-FreedomOfMovementAndResidence", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-08-11" } ], "http://purl.org/dc/terms/creator": [ @@ -1907,6 +1900,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/rights/eu#" @@ -1915,34 +1913,40 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology maturity level" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "hasTRL" + "@value": "A45 Freedom Of Movement And Residence" } ], - "https://w3id.org/dpv#hasDomain": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Technology" - } - ], - "https://w3id.org/dpv#hasRange": [ + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + }, { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologyReadinessLevel" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A23-EqualityBetweenWomenMen", + "@id": "https://w3id.org/dpv/rights/eu#A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -1950,7 +1954,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-18" + "@value": "2022-08-17" } ], "http://purl.org/dc/terms/creator": [ @@ -1976,7 +1980,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -1991,12 +1995,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A23 Equality Between Women Men" + "@value": "A50 Right Not Be Tried Punished Twice For Same Criminal Offence" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -2004,7 +2008,58 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A35-Healthcare", + "@id": "https://w3id.org/dpv/rights/eu#hasCommunicationMechanism", + "@type": [ + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/rights/eu#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "changed" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates communication mechanisms used or provided by technology" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "hasCommunicationMechanism" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Technology" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" + } + ] + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A15-FreedomToChooseOccuprationEngageWork", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2012,7 +2067,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-31" + "@value": "2022-07-09" } ], "http://purl.org/dc/terms/creator": [ @@ -2038,7 +2093,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -2053,12 +2108,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A35 Healthcare" + "@value": "A15 Freedom To Choose Occupration Engage Work" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -2066,7 +2121,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication", + "@id": "https://w3id.org/dpv/rights/eu#A22-CulturalReligiousLinguisticDiversity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2074,7 +2129,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-18" + "@value": "2022-07-17" } ], "http://purl.org/dc/terms/creator": [ @@ -2099,6 +2154,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } @@ -2109,34 +2167,23 @@ "@value": "" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/rights/eu#A51-FieldOfApplication" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A52-ScopeInterpretationOfRightsPrinciples" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A53-LevelOfProtection" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A54-ProhibitionOfAbuseOfRights" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "T7 Interpretation And Application" + "@value": "A22 Cultural Religious Linguistic Diversity" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties", + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2144,7 +2191,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-16" + "@value": "2022-07-14" } ], "http://purl.org/dc/terms/creator": [ @@ -2167,11 +2214,8 @@ "@language": "en", "@value": "accepted" } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" - }, + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } @@ -2182,23 +2226,43 @@ "@value": "" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/rights/eu#A20-EqualityBeforeLaw" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A21-NonDiscrimination" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A22-CulturalReligiousLinguisticDiversity" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A23-EqualityBetweenWomenMen" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A24-RightsOfChild" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A25-RightsOfElderly" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A26-IntegrationOfPersonsWithDisabilities" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A49 Principles Of Legality Proportionality Criminal Offences Penalties" + "@value": "T3 Equality" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A24-RightsOfChild", + "@id": "https://w3id.org/dpv/rights/eu#A13-FreedomOfArtsSciences", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2206,7 +2270,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-19" + "@value": "2022-07-07" } ], "http://purl.org/dc/terms/creator": [ @@ -2232,7 +2296,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -2247,12 +2311,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A24 Rights Of Child" + "@value": "A13 Freedom Of Arts Sciences" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -2260,7 +2324,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A15-FreedomToChooseOccuprationEngageWork", + "@id": "https://w3id.org/dpv/rights/eu#A17-RightToProperty", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2268,7 +2332,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-09" + "@value": "2022-07-11" } ], "http://purl.org/dc/terms/creator": [ @@ -2309,7 +2373,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A15 Freedom To Choose Occupration Engage Work" + "@value": "A17 Right To Property" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -2322,7 +2386,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A46-DiplomaticConsularProtection", + "@id": "https://w3id.org/dpv/rights/eu#A7-RespectPrivateFamilyLife", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2330,7 +2394,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-12" + "@value": "2022-07-01" } ], "http://purl.org/dc/terms/creator": [ @@ -2356,7 +2420,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -2371,12 +2435,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A46 Diplomatic Consular Protection" + "@value": "A7 Respect Private Family Life" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -2384,7 +2448,15 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A21-NonDiscrimination", + "@id": "https://w3id.org/dpv#DataSubjectRight", + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + } + ] + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A52-ScopeInterpretationOfRightsPrinciples", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2392,7 +2464,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-16" + "@value": "2022-08-20" } ], "http://purl.org/dc/terms/creator": [ @@ -2418,7 +2490,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -2433,12 +2505,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A21 Non Discrimination" + "@value": "A52 Scope Interpretation Of Rights Principles" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -2446,15 +2518,7 @@ ] }, { - "@id": "https://w3id.org/dpv#DataSubjectRight", - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" - } - ] - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A2-RightToLife", + "@id": "https://w3id.org/dpv/rights/eu#A32-ProhibitionOfChildLabourProtectionofYoungAtWork", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2462,7 +2526,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-25" + "@value": "2022-07-28" } ], "http://purl.org/dc/terms/creator": [ @@ -2488,7 +2552,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -2503,12 +2567,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A2 Right To Life" + "@value": "A32 Prohibition Of Child Labour Protectionof Young At Work" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -2516,15 +2580,25 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#hasCommunicationMechanism", + "@id": "https://w3id.org/dpv/rights/eu", "@type": [ - "https://w3id.org/dpv#Relation", - "http://www.w3.org/2004/02/skos/core#Concept" + "http://www.w3.org/2002/07/owl#Ontology" + ], + "http://purl.org/dc/terms/abstract": [ + { + "@language": "en", + "@value": "A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-08-15" } ], "http://purl.org/dc/terms/creator": [ @@ -2532,42 +2606,52 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/rights/eu#" + "@language": "en", + "@value": "A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/license": [ { - "@language": "en", - "@value": "changed" + "@id": "https://www.w3.org/Consortium/Legal/2015/doc-license" } ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "http://purl.org/dc/terms/modified": [ { - "@language": "en", - "@value": "Indicates communication mechanisms used or provided by technology" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-10-06" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/community/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ { "@language": "en", - "@value": "hasCommunicationMechanism" + "@value": "EU Fundamental Rights" } ], - "https://w3id.org/dpv#hasDomain": [ + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ { - "@id": "https://w3id.org/dpv#Technology" + "@value": "rights-eu" } ], - "https://w3id.org/dpv#hasRange": [ + "http://purl.org/vocab/vann/preferredNamespaceUri": [ { - "@id": "https://w3id.org/dpv/dpv-tech#CommunicationMechanism" + "@value": "https://w3id.org/dpv/rights/eu#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "0.8.2" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A28-RightOfCollectiveBargainingAction", + "@id": "https://w3id.org/dpv/rights/eu#A1-HumanDignity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2575,7 +2659,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-24" + "@value": "2022-06-24" } ], "http://purl.org/dc/terms/creator": [ @@ -2601,7 +2685,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -2616,12 +2700,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A28 Right Of Collective Bargaining Action" + "@value": "A1 Human Dignity" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -2629,15 +2713,15 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A52-ScopeInterpretationOfRightsPrinciples", + "@id": "https://w3id.org/dpv/rights/eu#hasProvisionMethod", "@type": [ - "https://w3id.org/dpv#Concept", + "https://w3id.org/dpv#Relation", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-20" + "@value": "2022-07-02" } ], "http://purl.org/dc/terms/creator": [ @@ -2645,11 +2729,6 @@ "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/source": [ - { - "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" - } - ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/rights/eu#" @@ -2658,40 +2737,34 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Specifies the provision or usage method of technology" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A52 Scope Interpretation Of Rights Principles" + "@value": "hasProvisionMethod" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" - }, + "@id": "https://w3id.org/dpv#Technology" + } + ], + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvisionMethod" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A3-RightToIntegrityOfPerson", + "@id": "https://w3id.org/dpv/rights/eu#A27-WorkersRightToInformationConsultation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2699,7 +2772,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-26" + "@value": "2022-07-23" } ], "http://purl.org/dc/terms/creator": [ @@ -2725,7 +2798,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -2740,12 +2813,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A3 Right To Integrity Of Person" + "@value": "A27 Workers Right To Information Consultation" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -2753,7 +2826,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A14-RightToEducation", + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2761,7 +2834,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-08" + "@value": "2022-06-29" } ], "http://purl.org/dc/terms/creator": [ @@ -2786,9 +2859,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" - }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } @@ -2799,85 +2869,64 @@ "@value": "" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://www.w3.org/2004/02/skos/core#narrower": [ { - "@language": "en", - "@value": "A14 Right To Education" - } - ], - "https://w3id.org/dpv#isInstanceOf": [ + "@id": "https://w3id.org/dpv/rights/eu#A6-RightToLiberySecurity" + }, { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#A7-RespectPrivateFamilyLife" }, { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" - } - ] - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A13-FreedomOfArtsSciences", - "@type": [ - "https://w3id.org/dpv#Concept", - "http://www.w3.org/2004/02/skos/core#Concept" - ], - "http://purl.org/dc/terms/created": [ + "@id": "https://w3id.org/dpv/rights/eu#A8-ProtectionOfPersonalData" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-07" - } - ], - "http://purl.org/dc/terms/creator": [ + "@id": "https://w3id.org/dpv/rights/eu#A9-RightToMarryFoundFamily" + }, { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/source": [ + "@id": "https://w3id.org/dpv/rights/eu#A10-FreedomOfThoughtConscienceReligion" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A11-FreedomOfExpressionInformation" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A12-FreedomOfAssemblyAssociation" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A13-FreedomOfArtsSciences" + }, { - "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "@id": "https://w3id.org/dpv/rights/eu#A14-RightToEducation" + }, { - "@id": "https://w3id.org/dpv/rights/eu#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/rights/eu#A15-FreedomToChooseOccuprationEngageWork" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "@id": "https://w3id.org/dpv/rights/eu#A16-FreedomToConductBusiness" + }, { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#A17-RightToProperty" }, { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" - } - ], - "http://www.w3.org/2004/02/skos/core#definition": [ + "@id": "https://w3id.org/dpv/rights/eu#A18-RightToAsylum" + }, { - "@language": "en", - "@value": "" + "@id": "https://w3id.org/dpv/rights/eu#A19-ProtectionRemovalExpulsionExtradition" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A13 Freedom Of Arts Sciences" + "@value": "T2 Freedoms" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A30-ProtectionUnjustifiedDismissal", + "@id": "https://w3id.org/dpv/rights/eu#A5-ProhibitionOfSlaveryForcedLabour", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2885,7 +2934,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-26" + "@value": "2022-06-28" } ], "http://purl.org/dc/terms/creator": [ @@ -2911,7 +2960,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -2926,12 +2975,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A30 Protection Unjustified Dismissal" + "@value": "A5 Prohibition Of Slavery Forced Labour" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -2939,7 +2988,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights", + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -2947,7 +2996,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-22" + "@value": "2022-07-22" } ], "http://purl.org/dc/terms/creator": [ @@ -2973,7 +3022,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } ], "http://www.w3.org/2004/02/skos/core#definition": [ @@ -2983,96 +3032,6 @@ } ], "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A1-HumanDignity" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A2-RightToLife" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A3-RightToIntegrityOfPerson" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A4-ProhibitionOfTortureDegradationPunishment" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A5-ProhibitionOfSlaveryForcedLabour" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A6-RightToLiberySecurity" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A7-RespectPrivateFamilyLife" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A8-ProtectionOfPersonalData" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A9-RightToMarryFoundFamily" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A10-FreedomOfThoughtConscienceReligion" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A11-FreedomOfExpressionInformation" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A12-FreedomOfAssemblyAssociation" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A13-FreedomOfArtsSciences" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A14-RightToEducation" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A15-FreedomToChooseOccuprationEngageWork" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A16-FreedomToConductBusiness" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A17-RightToProperty" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A18-RightToAsylum" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A19-ProtectionRemovalExpulsionExtradition" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A20-EqualityBeforeLaw" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A21-NonDiscrimination" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A22-CulturalReligiousLinguisticDiversity" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A23-EqualityBetweenWomenMen" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A24-RightsOfChild" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A25-RightsOfElderly" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A26-IntegrationOfPersonsWithDisabilities" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" - }, { "@id": "https://w3id.org/dpv/rights/eu#A27-WorkersRightToInformationConsultation" }, @@ -3108,79 +3067,135 @@ }, { "@id": "https://w3id.org/dpv/rights/eu#A38-ConsumerProtection" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" - }, + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/rights/eu#A39-RightToVoteStandAsCanditateEUParliament" - }, + "@language": "en", + "@value": "T4 Solidarity" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#A40-RightToVoteStandAsCandidateMunicipalElections" - }, + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + } + ] + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A12-FreedomOfAssemblyAssociation", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/rights/eu#A41-RightToGoodAdministration" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-06" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/rights/eu#A42-RightToAccessToDocuments" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/rights/eu#A43-EuropeanOmbudsman" - }, + "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/rights/eu#A44-RightToPetition" - }, + "@id": "https://w3id.org/dpv/rights/eu#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/rights/eu#A45-FreedomOfMovementAndResidence" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#A46-DiplomaticConsularProtection" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { - "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" - }, + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/rights/eu#A47-RightToEffectiveRemedyFairTrial" - }, + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/rights/eu#A48-PresumptionOfInnocenceRightOfDefence" - }, + "@language": "en", + "@value": "A12 Freedom Of Assembly Association" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { - "@id": "https://w3id.org/dpv/rights/eu#A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence" - }, + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + } + ] + }, + { + "@id": "https://w3id.org/dpv/rights/eu#hasProvider", + "@type": [ + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-02" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/rights/eu#A51-FieldOfApplication" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/rights/eu#A52-ScopeInterpretationOfRightsPrinciples" - }, + "@id": "https://w3id.org/dpv/rights/eu#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/rights/eu#A53-LevelOfProtection" - }, + "@language": "en", + "@value": "changed" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/rights/eu#A54-ProhibitionOfAbuseOfRights" + "@language": "en", + "@value": "Indicates technology provider" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Fundamental Rights" + "@value": "hasProvider" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv#DataSubjectRight" + "@id": "https://w3id.org/dpv#Technology" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyProvider" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A42-RightToAccessToDocuments", + "@id": "https://w3id.org/dpv/rights/eu#A37-EnvironmentalProtection", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3188,7 +3203,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-08" + "@value": "2022-08-02" } ], "http://purl.org/dc/terms/creator": [ @@ -3214,7 +3229,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3229,12 +3244,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A42 Right To Access To Documents" + "@value": "A37 Environmental Protection" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3242,7 +3257,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A29-RightOfAccessToPlacementServices", + "@id": "https://w3id.org/dpv/rights/eu#A41-RightToGoodAdministration", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3250,7 +3265,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-25" + "@value": "2022-08-07" } ], "http://purl.org/dc/terms/creator": [ @@ -3276,7 +3291,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3291,12 +3306,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A29 Right Of Access To Placement Services" + "@value": "A41 Right To Good Administration" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3304,7 +3319,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights", + "@id": "https://w3id.org/dpv/rights/eu#A25-RightsOfElderly", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3312,7 +3327,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-04" + "@value": "2022-07-20" } ], "http://purl.org/dc/terms/creator": [ @@ -3337,6 +3352,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } @@ -3347,46 +3365,23 @@ "@value": "" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/rights/eu#A39-RightToVoteStandAsCanditateEUParliament" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A40-RightToVoteStandAsCandidateMunicipalElections" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A41-RightToGoodAdministration" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A42-RightToAccessToDocuments" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A43-EuropeanOmbudsman" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A44-RightToPetition" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A45-FreedomOfMovementAndResidence" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A46-DiplomaticConsularProtection" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "T5 Citizens Rights" + "@value": "A25 Rights Of Elderly" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A22-CulturalReligiousLinguisticDiversity", + "@id": "https://w3id.org/dpv/rights/eu#A9-RightToMarryFoundFamily", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3394,7 +3389,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-17" + "@value": "2022-07-03" } ], "http://purl.org/dc/terms/creator": [ @@ -3420,7 +3415,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3435,12 +3430,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A22 Cultural Religious Linguistic Diversity" + "@value": "A9 Right To Marry Found Family" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3448,7 +3443,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A17-RightToProperty", + "@id": "https://w3id.org/dpv/rights/eu#A46-DiplomaticConsularProtection", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3456,7 +3451,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-11" + "@value": "2022-08-12" } ], "http://purl.org/dc/terms/creator": [ @@ -3482,7 +3477,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3497,12 +3492,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A17 Right To Property" + "@value": "A46 Diplomatic Consular Protection" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3510,7 +3505,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A53-LevelOfProtection", + "@id": "https://w3id.org/dpv/rights/eu#A20-EqualityBeforeLaw", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3518,7 +3513,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-21" + "@value": "2022-07-15" } ], "http://purl.org/dc/terms/creator": [ @@ -3544,7 +3539,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3559,12 +3554,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A53 Level Of Protection" + "@value": "A20 Equality Before Law" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3572,7 +3567,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A39-RightToVoteStandAsCanditateEUParliament", + "@id": "https://w3id.org/dpv/rights/eu#A26-IntegrationOfPersonsWithDisabilities", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3580,7 +3575,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-05" + "@value": "2022-07-21" } ], "http://purl.org/dc/terms/creator": [ @@ -3606,7 +3601,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3621,12 +3616,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A39 Right To Vote Stand As Canditate E U Parliament" + "@value": "A26 Integration Of Persons With Disabilities" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3634,7 +3629,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A54-ProhibitionOfAbuseOfRights", + "@id": "https://w3id.org/dpv/rights/eu#A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3642,7 +3637,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-22" + "@value": "2022-08-16" } ], "http://purl.org/dc/terms/creator": [ @@ -3668,7 +3663,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" + "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3683,12 +3678,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A54 Prohibition Of Abuse Of Rights" + "@value": "A49 Principles Of Legality Proportionality Criminal Offences Penalties" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" + "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3696,7 +3691,58 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A41-RightToGoodAdministration", + "@id": "https://w3id.org/dpv/rights/eu#hasDeveloper", + "@type": [ + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/rights/eu#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "changed" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "Indicates technology developer" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "hasDeveloper" + } + ], + "https://w3id.org/dpv#hasDomain": [ + { + "@id": "https://w3id.org/dpv#Technology" + } + ], + "https://w3id.org/dpv#hasRange": [ + { + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyDeveloper" + } + ] + }, + { + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3704,7 +3750,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-07" + "@value": "2022-08-04" } ], "http://purl.org/dc/terms/creator": [ @@ -3730,35 +3776,106 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ + { + "@language": "en", + "@value": "" + } + ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/rights/eu#A39-RightToVoteStandAsCanditateEUParliament" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A40-RightToVoteStandAsCandidateMunicipalElections" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A41-RightToGoodAdministration" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A42-RightToAccessToDocuments" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A43-EuropeanOmbudsman" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A44-RightToPetition" }, { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/rights/eu#A45-FreedomOfMovementAndResidence" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A46-DiplomaticConsularProtection" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "T5 Citizens Rights" + } + ], + "https://w3id.org/dpv#isSubTypeOf": [ + { + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + } + ] + }, + { + "@id": "https://w3id.org/dpv/rights/eu#hasUser", + "@type": [ + "https://w3id.org/dpv#Relation", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/rights/eu#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "changed" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "" + "@value": "Indicates technology user" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A41 Right To Good Administration" + "@value": "hasUser" } ], - "https://w3id.org/dpv#isInstanceOf": [ + "https://w3id.org/dpv#hasDomain": [ { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" - }, + "@id": "https://w3id.org/dpv#Technology" + } + ], + "https://w3id.org/dpv#hasRange": [ { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + "@id": "https://w3id.org/dpv/dpv-tech#TechnologyUser" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A43-EuropeanOmbudsman", + "@id": "https://w3id.org/dpv/rights/eu#A2-RightToLife", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3766,7 +3883,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-09" + "@value": "2022-06-25" } ], "http://purl.org/dc/terms/creator": [ @@ -3792,7 +3909,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3807,12 +3924,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A43 European Ombudsman" + "@value": "A2 Right To Life" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3820,7 +3937,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A40-RightToVoteStandAsCandidateMunicipalElections", + "@id": "https://w3id.org/dpv/rights/eu#A44-RightToPetition", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3828,7 +3945,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-06" + "@value": "2022-08-10" } ], "http://purl.org/dc/terms/creator": [ @@ -3869,7 +3986,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A40 Right To Vote Stand As Candidate Municipal Elections" + "@value": "A44 Right To Petition" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -3882,7 +3999,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A12-FreedomOfAssemblyAssociation", + "@id": "https://w3id.org/dpv/rights/eu#A39-RightToVoteStandAsCanditateEUParliament", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3890,7 +4007,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-06" + "@value": "2022-08-05" } ], "http://purl.org/dc/terms/creator": [ @@ -3916,7 +4033,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3931,12 +4048,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A12 Freedom Of Assembly Association" + "@value": "A39 Right To Vote Stand As Canditate E U Parliament" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -3944,7 +4061,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A34-SocialSecuritySocialAssistance", + "@id": "https://w3id.org/dpv/rights/eu#A36-AccessToServicesOfGeneralEconomicInterest", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -3952,7 +4069,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-30" + "@value": "2022-08-01" } ], "http://purl.org/dc/terms/creator": [ @@ -3993,7 +4110,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A34 Social Security Social Assistance" + "@value": "A36 Access To Services Of General Economic Interest" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4006,7 +4123,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A32-ProhibitionOfChildLabourProtectionofYoungAtWork", + "@id": "https://w3id.org/dpv/rights/eu#A14-RightToEducation", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4014,7 +4131,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-28" + "@value": "2022-07-08" } ], "http://purl.org/dc/terms/creator": [ @@ -4040,7 +4157,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -4055,12 +4172,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A32 Prohibition Of Child Labour Protectionof Young At Work" + "@value": "A14 Right To Education" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -4068,227 +4185,69 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRightsConcepts", + "@id": "https://w3id.org/dpv/rights/eu#A21-NonDiscrimination", "@type": [ - "http://www.w3.org/2004/02/skos/core#Collection" + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" ], - "http://www.w3.org/2004/02/skos/core#member": [ - { - "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A1-HumanDignity" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A2-RightToLife" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A3-RightToIntegrityOfPerson" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A4-ProhibitionOfTortureDegradationPunishment" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A5-ProhibitionOfSlaveryForcedLabour" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A6-RightToLiberySecurity" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A7-RespectPrivateFamilyLife" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A8-ProtectionOfPersonalData" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A9-RightToMarryFoundFamily" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A10-FreedomOfThoughtConscienceReligion" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A11-FreedomOfExpressionInformation" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A12-FreedomOfAssemblyAssociation" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A13-FreedomOfArtsSciences" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A14-RightToEducation" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A15-FreedomToChooseOccuprationEngageWork" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A16-FreedomToConductBusiness" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A17-RightToProperty" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A18-RightToAsylum" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A19-ProtectionRemovalExpulsionExtradition" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A20-EqualityBeforeLaw" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A21-NonDiscrimination" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A22-CulturalReligiousLinguisticDiversity" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A23-EqualityBetweenWomenMen" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A24-RightsOfChild" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A25-RightsOfElderly" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A26-IntegrationOfPersonsWithDisabilities" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A27-WorkersRightToInformationConsultation" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A28-RightOfCollectiveBargainingAction" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A29-RightOfAccessToPlacementServices" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A30-ProtectionUnjustifiedDismissal" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A31-FairJustWorkingConditions" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A32-ProhibitionOfChildLabourProtectionofYoungAtWork" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A33-FamilyProfessionalLife" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A34-SocialSecuritySocialAssistance" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A35-Healthcare" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A36-AccessToServicesOfGeneralEconomicInterest" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A37-EnvironmentalProtection" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A38-ConsumerProtection" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A39-RightToVoteStandAsCanditateEUParliament" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A40-RightToVoteStandAsCandidateMunicipalElections" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A41-RightToGoodAdministration" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A42-RightToAccessToDocuments" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A43-EuropeanOmbudsman" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A44-RightToPetition" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A45-FreedomOfMovementAndResidence" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A46-DiplomaticConsularProtection" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#T6-Justice" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A47-RightToEffectiveRemedyFairTrial" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A48-PresumptionOfInnocenceRightOfDefence" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#T7-InterpretationAndApplication" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A51-FieldOfApplication" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A52-ScopeInterpretationOfRightsPrinciples" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A53-LevelOfProtection" - }, + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/rights/eu#A54-ProhibitionOfAbuseOfRights" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-16" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/rights/eu#hasProvisionMethod" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/rights/eu#hasProvider" - }, + "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/rights/eu#hasDeveloper" - }, + "@id": "https://w3id.org/dpv/rights/eu#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/rights/eu#hasUser" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#hasSubject" + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" }, { - "@id": "https://w3id.org/dpv/rights/eu#hasCommunicationMechanism" - }, + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/rights/eu#hasTRL" + "@language": "en", + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "EU Fundamental Rights Concepts" + "@language": "en", + "@value": "A21 Non Discrimination" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/rights/eu#T3-Equality" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A44-RightToPetition", + "@id": "https://w3id.org/dpv/rights/eu#A3-RightToIntegrityOfPerson", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4296,7 +4255,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-10" + "@value": "2022-06-26" } ], "http://purl.org/dc/terms/creator": [ @@ -4322,7 +4281,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -4337,12 +4296,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A44 Right To Petition" + "@value": "A3 Right To Integrity Of Person" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T5-CitizensRights" + "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -4350,7 +4309,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A36-AccessToServicesOfGeneralEconomicInterest", + "@id": "https://w3id.org/dpv/rights/eu#A6-RightToLiberySecurity", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4358,7 +4317,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-01" + "@value": "2022-06-30" } ], "http://purl.org/dc/terms/creator": [ @@ -4384,7 +4343,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -4399,12 +4358,12 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A36 Access To Services Of General Economic Interest" + "@value": "A6 Right To Libery Security" } ], "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" @@ -4412,7 +4371,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#T6-Justice", + "@id": "https://w3id.org/dpv/rights/eu#A31-FairJustWorkingConditions", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4420,7 +4379,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-13" + "@value": "2022-07-27" } ], "http://purl.org/dc/terms/creator": [ @@ -4445,6 +4404,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } @@ -4455,42 +4417,31 @@ "@value": "" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/rights/eu#A47-RightToEffectiveRemedyFairTrial" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A48-PresumptionOfInnocenceRightOfDefence" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties" - }, - { - "@id": "https://w3id.org/dpv/rights/eu#A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence" - } - ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "T6 Justice" + "@value": "A31 Fair Just Working Conditions" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#hasSubject", + "@id": "https://w3id.org/dpv/rights/eu#A19-ProtectionRemovalExpulsionExtradition", "@type": [ - "https://w3id.org/dpv#Relation", + "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-02" + "@value": "2022-07-13" } ], "http://purl.org/dc/terms/creator": [ @@ -4498,6 +4449,11 @@ "@value": "Harshvardhan J. Pandit" } ], + "http://purl.org/dc/terms/source": [ + { + "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" + } + ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/rights/eu#" @@ -4506,34 +4462,40 @@ "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "changed" + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } ], "http://www.w3.org/2004/02/skos/core#definition": [ { "@language": "en", - "@value": "Indicates technology subject" + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "hasSubject" + "@value": "A19 Protection Removal Expulsion Extradition" } ], - "https://w3id.org/dpv#hasDomain": [ + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv#Technology" - } - ], - "https://w3id.org/dpv#hasRange": [ + "@id": "https://w3id.org/dpv/rights/eu#T2-Freedoms" + }, { - "@id": "https://w3id.org/dpv/dpv-tech#TechnologySubject" + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A20-EqualityBeforeLaw", + "@id": "https://w3id.org/dpv/rights/eu#A24-RightsOfChild", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4541,7 +4503,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-15" + "@value": "2022-07-19" } ], "http://purl.org/dc/terms/creator": [ @@ -4582,7 +4544,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A20 Equality Before Law" + "@value": "A24 Rights Of Child" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4595,7 +4557,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A4-ProhibitionOfTortureDegradationPunishment", + "@id": "https://w3id.org/dpv/rights/eu#T6-Justice", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4603,7 +4565,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-06-27" + "@value": "2022-08-13" } ], "http://purl.org/dc/terms/creator": [ @@ -4628,9 +4590,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" - }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } @@ -4641,23 +4600,34 @@ "@value": "" } ], + "http://www.w3.org/2004/02/skos/core#narrower": [ + { + "@id": "https://w3id.org/dpv/rights/eu#A47-RightToEffectiveRemedyFairTrial" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A48-PresumptionOfInnocenceRightOfDefence" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A49-PrinciplesOfLegalityProportionalityCriminalOffencesPenalties" + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A50-RightNotBeTriedPunishedTwiceForSameCriminalOffence" + } + ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A4 Prohibition Of Torture Degradation Punishment" + "@value": "T6 Justice" } ], - "https://w3id.org/dpv#isInstanceOf": [ - { - "@id": "https://w3id.org/dpv/rights/eu#T1-Dignity" - }, + "https://w3id.org/dpv#isSubTypeOf": [ { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } ] }, { - "@id": "https://w3id.org/dpv/rights/eu#A45-FreedomOfMovementAndResidence", + "@id": "https://w3id.org/dpv/rights/eu#A42-RightToAccessToDocuments", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4665,7 +4635,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-08-11" + "@value": "2022-08-08" } ], "http://purl.org/dc/terms/creator": [ @@ -4706,7 +4676,7 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "A45 Freedom Of Movement And Residence" + "@value": "A42 Right To Access To Documents" } ], "https://w3id.org/dpv#isInstanceOf": [ @@ -4719,7 +4689,7 @@ ] }, { - "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity", + "@id": "https://w3id.org/dpv/rights/eu#A29-RightOfAccessToPlacementServices", "@type": [ "https://w3id.org/dpv#Concept", "http://www.w3.org/2004/02/skos/core#Concept" @@ -4727,7 +4697,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-07-22" + "@value": "2022-07-25" } ], "http://purl.org/dc/terms/creator": [ @@ -4752,6 +4722,9 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } @@ -4762,51 +4735,78 @@ "@value": "" } ], - "http://www.w3.org/2004/02/skos/core#narrower": [ - { - "@id": "https://w3id.org/dpv/rights/eu#A27-WorkersRightToInformationConsultation" - }, + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "https://w3id.org/dpv/rights/eu#A28-RightOfCollectiveBargainingAction" - }, + "@language": "en", + "@value": "A29 Right Of Access To Placement Services" + } + ], + "https://w3id.org/dpv#isInstanceOf": [ { - "@id": "https://w3id.org/dpv/rights/eu#A29-RightOfAccessToPlacementServices" + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" }, { - "@id": "https://w3id.org/dpv/rights/eu#A30-ProtectionUnjustifiedDismissal" - }, + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + } + ] + }, + { + "@id": "https://w3id.org/dpv/rights/eu#A30-ProtectionUnjustifiedDismissal", + "@type": [ + "https://w3id.org/dpv#Concept", + "http://www.w3.org/2004/02/skos/core#Concept" + ], + "http://purl.org/dc/terms/created": [ { - "@id": "https://w3id.org/dpv/rights/eu#A31-FairJustWorkingConditions" - }, + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-07-26" + } + ], + "http://purl.org/dc/terms/creator": [ { - "@id": "https://w3id.org/dpv/rights/eu#A32-ProhibitionOfChildLabourProtectionofYoungAtWork" - }, + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv/rights/eu#A33-FamilyProfessionalLife" - }, + "@id": "http://data.europa.eu/eli/treaty/char_2012/oj" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/rights/eu#A34-SocialSecuritySocialAssistance" - }, + "@id": "https://w3id.org/dpv/rights/eu#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/rights/eu#A35-Healthcare" - }, + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/rights/eu#A36-AccessToServicesOfGeneralEconomicInterest" + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" }, { - "@id": "https://w3id.org/dpv/rights/eu#A37-EnvironmentalProtection" - }, + "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" + } + ], + "http://www.w3.org/2004/02/skos/core#definition": [ { - "@id": "https://w3id.org/dpv/rights/eu#A38-ConsumerProtection" + "@language": "en", + "@value": "" } ], "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "T4 Solidarity" + "@value": "A30 Protection Unjustified Dismissal" } ], - "https://w3id.org/dpv#isSubTypeOf": [ + "https://w3id.org/dpv#isInstanceOf": [ + { + "@id": "https://w3id.org/dpv/rights/eu#T4-Solidarity" + }, { "@id": "https://w3id.org/dpv/rights/eu#EUFundamentalRights" } diff --git a/rights/eu/rights-eu.n3 b/rights/eu/rights-eu.n3 index dc486f05a..e17f28163 100644 --- a/rights/eu/rights-eu.n3 +++ b/rights/eu/rights-eu.n3 @@ -16,12 +16,12 @@ dct:creator "Harshvardhan J. Pandit" ; dct:description "A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV"@en ; dct:license ; - dct:modified "2022-09-10"^^xsd:date ; + dct:modified "2022-10-06"^^xsd:date ; dct:source ; dct:title "EU Fundamental Rights"@en ; vann:preferredNamespacePrefix "rights-eu" ; vann:preferredNamespaceUri "https://w3id.org/dpv/rights/eu#"^^xsd:string ; - owl:versionInfo "0.8.1"^^xsd:string . + owl:versionInfo "0.8.2"^^xsd:string . rights-eu:EUFundamentalRightsConcepts a skos:Collection ; skos:member rights-eu:A1-HumanDignity, diff --git a/rights/eu/rights-eu.rdf b/rights/eu/rights-eu.rdf index eb58dbd50..4d7c883ab 100644 --- a/rights/eu/rights-eu.rdf +++ b/rights/eu/rights-eu.rdf @@ -9,18 +9,76 @@ xmlns:sw="http://www.w3.org/2003/06/sw-vocab-status/ns#" xmlns:vann="http://purl.org/vocab/vann/" > - + + + A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV + Harshvardhan J. Pandit + 2022-08-15 + 2022-10-06 + Harshvardhan J. Pandit + A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV + + EU Fundamental Rights + rights-eu + https://w3id.org/dpv/rights/eu# + + 0.8.2 + + - - - T5 Citizens Rights + + + EU Fundamental Rights - 2022-08-04 + 2022-06-22 accepted Harshvardhan J. Pandit + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -29,18 +87,28 @@ + + + + + + + + + + - + - A13 Freedom Of Arts Sciences + A18 Right To Asylum - 2022-07-07 + 2022-07-12 accepted Harshvardhan J. Pandit @@ -118,75 +186,18 @@ - + - - - + - A40 Right To Vote Stand As Candidate Municipal Elections - - - 2022-08-06 - accepted - Harshvardhan J. Pandit - - - - - - - - hasSubject - Indicates technology subject - 2022-07-02 - changed - Harshvardhan J. Pandit - - - - - - - - EU Fundamental Rights + T4 Solidarity - 2022-06-22 + 2022-07-22 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @@ -199,257 +210,214 @@ - - - - - - - - - - - - - - - - - - - - + - - - + - A29 Right Of Access To Placement Services + T6 Justice - 2022-07-25 + 2022-08-13 accepted Harshvardhan J. Pandit + + + + - + - + - + - A9 Right To Marry Found Family + A54 Prohibition Of Abuse Of Rights - 2022-07-03 + 2022-08-22 accepted Harshvardhan J. Pandit - + - + - + - A35 Healthcare + A2 Right To Life - 2022-07-31 + 2022-06-25 accepted Harshvardhan J. Pandit - + - + - + - A20 Equality Before Law + A9 Right To Marry Found Family - 2022-07-15 + 2022-07-03 accepted Harshvardhan J. Pandit - + - + - + - A43 European Ombudsman + A26 Integration Of Persons With Disabilities - 2022-08-09 + 2022-07-21 accepted Harshvardhan J. Pandit - + - - hasUser - Indicates technology user + + hasCommunicationMechanism + Indicates communication mechanisms used or provided by technology 2022-07-02 changed Harshvardhan J. Pandit - + - + - + - A11 Freedom Of Expression Information + A51 Field Of Application - 2022-07-05 + 2022-08-19 accepted Harshvardhan J. Pandit - + - + - + - A26 Integration Of Persons With Disabilities + A37 Environmental Protection - 2022-07-21 + 2022-08-02 accepted Harshvardhan J. Pandit - + - + + + - T1 Dignity + A49 Principles Of Legality Proportionality Criminal Offences Penalties - 2022-06-23 + 2022-08-16 accepted Harshvardhan J. Pandit - - - - - - + - - - + - A10 Freedom Of Thought Conscience Religion + T7 Interpretation And Application - 2022-07-04 + 2022-08-18 accepted Harshvardhan J. Pandit + + + + - + - + - + - A14 Right To Education + A29 Right Of Access To Placement Services - 2022-07-08 + 2022-07-25 accepted Harshvardhan J. Pandit - + - A8 Protection Of Personal Data + A15 Freedom To Choose Occupration Engage Work - 2022-07-02 + 2022-07-09 accepted Harshvardhan J. Pandit - + - + + + - T4 Solidarity + A28 Right Of Collective Bargaining Action - 2022-07-22 + 2022-07-24 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - + - A12 Freedom Of Assembly Association - - - 2022-07-06 - accepted - Harshvardhan J. Pandit - - - - - - - - - - A28 Right Of Collective Bargaining Action + A6 Right To Libery Security - 2022-07-24 + 2022-06-30 accepted Harshvardhan J. Pandit @@ -469,427 +437,454 @@ Harshvardhan J. Pandit - + - A42 Right To Access To Documents + A43 European Ombudsman - 2022-08-08 + 2022-08-09 accepted Harshvardhan J. Pandit - + - A34 Social Security Social Assistance + A32 Prohibition Of Child Labour Protectionof Young At Work - 2022-07-30 + 2022-07-28 accepted Harshvardhan J. Pandit - + - + - + - A32 Prohibition Of Child Labour Protectionof Young At Work + A39 Right To Vote Stand As Canditate E U Parliament - 2022-07-28 + 2022-08-05 accepted Harshvardhan J. Pandit - + + + + + + hasTRL + Indicates technology maturity level + 2022-07-02 + changed + Harshvardhan J. Pandit + + + - + - + - A1 Human Dignity + A7 Respect Private Family Life - 2022-06-24 + 2022-07-01 accepted Harshvardhan J. Pandit - + - + - + - A38 Consumer Protection + A4 Prohibition Of Torture Degradation Punishment - 2022-08-03 + 2022-06-27 accepted Harshvardhan J. Pandit - - + + - - - hasDeveloper - Indicates technology developer - 2022-07-02 - changed + + + + + A40 Right To Vote Stand As Candidate Municipal Elections + + + 2022-08-06 + accepted Harshvardhan J. Pandit - - + + - - - hasCommunicationMechanism - Indicates communication mechanisms used or provided by technology - 2022-07-02 - changed + + + + + A35 Healthcare + + + 2022-07-31 + accepted Harshvardhan J. Pandit - + - A44 Right To Petition + A41 Right To Good Administration - 2022-08-10 + 2022-08-07 accepted Harshvardhan J. Pandit - + - + - + - A30 Protection Unjustified Dismissal + A21 Non Discrimination - 2022-07-26 + 2022-07-16 accepted Harshvardhan J. Pandit - + - + + + - T2 Freedoms + A36 Access To Services Of General Economic Interest - 2022-06-29 + 2022-08-01 accepted Harshvardhan J. Pandit - - - - - - - - - - - - - - - + - + - + - A33 Family Professional Life + A8 Protection Of Personal Data - 2022-07-29 + 2022-07-02 accepted Harshvardhan J. Pandit - + - - - + - A51 Field Of Application + T3 Equality - 2022-08-19 + 2022-07-14 accepted Harshvardhan J. Pandit + + + + + + + - + - + - + - A23 Equality Between Women Men + A14 Right To Education - 2022-07-18 + 2022-07-08 accepted Harshvardhan J. Pandit - + + + + + + hasDeveloper + Indicates technology developer + 2022-07-02 + changed + Harshvardhan J. Pandit + + + + + + + + hasProvisionMethod + Specifies the provision or usage method of technology + 2022-07-02 + changed + Harshvardhan J. Pandit + + + - + - + - A39 Right To Vote Stand As Canditate E U Parliament + A48 Presumption Of Innocence Right Of Defence - 2022-08-05 + 2022-08-15 accepted Harshvardhan J. Pandit - + - + - + - A31 Fair Just Working Conditions + A10 Freedom Of Thought Conscience Religion - 2022-07-27 + 2022-07-04 accepted Harshvardhan J. Pandit - + - - - + - A7 Respect Private Family Life + T5 Citizens Rights - 2022-07-01 + 2022-08-04 accepted Harshvardhan J. Pandit + + + + + + + + - + - A18 Right To Asylum + A12 Freedom Of Assembly Association - 2022-07-12 + 2022-07-06 accepted Harshvardhan J. Pandit - + - + - + - A52 Scope Interpretation Of Rights Principles + A24 Rights Of Child - 2022-08-20 + 2022-07-19 accepted Harshvardhan J. Pandit - + - + - + - A50 Right Not Be Tried Punished Twice For Same Criminal Offence + A42 Right To Access To Documents - 2022-08-17 + 2022-08-08 accepted Harshvardhan J. Pandit - + - + - + - A2 Right To Life + A52 Scope Interpretation Of Rights Principles - 2022-06-25 + 2022-08-20 accepted Harshvardhan J. Pandit - + - + + + - T7 Interpretation And Application + A38 Consumer Protection - 2022-08-18 + 2022-08-03 accepted Harshvardhan J. Pandit - - - - - + - + - + - A5 Prohibition Of Slavery Forced Labour + A22 Cultural Religious Linguistic Diversity - 2022-06-28 + 2022-07-17 accepted Harshvardhan J. Pandit - + - + - + - A49 Principles Of Legality Proportionality Criminal Offences Penalties + A20 Equality Before Law - 2022-08-16 + 2022-07-15 accepted Harshvardhan J. Pandit - + - + - + - A53 Level Of Protection + A45 Freedom Of Movement And Residence - 2022-08-21 + 2022-08-11 accepted Harshvardhan J. Pandit - + - A36 Access To Services Of General Economic Interest + A27 Workers Right To Information Consultation - 2022-08-01 + 2022-07-23 accepted Harshvardhan J. Pandit - - - - - - hasProvisionMethod - Specifies the provision or usage method of technology - 2022-07-02 - changed - Harshvardhan J. Pandit - - - + - + - + - A4 Prohibition Of Torture Degradation Punishment + A44 Right To Petition - 2022-06-27 + 2022-08-10 accepted Harshvardhan J. Pandit - + - A6 Right To Libery Security + A11 Freedom Of Expression Information - 2022-06-30 + 2022-07-05 accepted Harshvardhan J. Pandit @@ -909,303 +904,308 @@ Harshvardhan J. Pandit - + - + + + - T6 Justice + A23 Equality Between Women Men - 2022-08-13 + 2022-07-18 accepted Harshvardhan J. Pandit - - - - - + - + - + - A24 Rights Of Child + A19 Protection Removal Expulsion Extradition - 2022-07-19 + 2022-07-13 accepted Harshvardhan J. Pandit - + - + - + - A22 Cultural Religious Linguistic Diversity + A13 Freedom Of Arts Sciences - 2022-07-17 + 2022-07-07 accepted Harshvardhan J. Pandit - + + + + + + hasProvider + Indicates technology provider + 2022-07-02 + changed + Harshvardhan J. Pandit + + + - + - + - A37 Environmental Protection + A47 Right To Effective Remedy Fair Trial - 2022-08-02 + 2022-08-14 accepted Harshvardhan J. Pandit - + - + - + - A46 Diplomatic Consular Protection + A33 Family Professional Life - 2022-08-12 + 2022-07-29 accepted Harshvardhan J. Pandit - + - + - + - A19 Protection Removal Expulsion Extradition + A30 Protection Unjustified Dismissal - 2022-07-13 + 2022-07-26 accepted Harshvardhan J. Pandit - + - + - + - A17 Right To Property + A50 Right Not Be Tried Punished Twice For Same Criminal Offence - 2022-07-11 + 2022-08-17 accepted Harshvardhan J. Pandit - + - + - + - A48 Presumption Of Innocence Right Of Defence + A1 Human Dignity - 2022-08-15 + 2022-06-24 accepted Harshvardhan J. Pandit - + - - - + - A41 Right To Good Administration + T1 Dignity - 2022-08-07 + 2022-06-23 accepted Harshvardhan J. Pandit + + + + + - + - A27 Workers Right To Information Consultation + A34 Social Security Social Assistance - 2022-07-23 + 2022-07-30 accepted Harshvardhan J. Pandit - - - A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV - Harshvardhan J. Pandit - 2022-08-15 - 2022-09-10 - Harshvardhan J. Pandit - A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV - - EU Fundamental Rights - rights-eu - https://w3id.org/dpv/rights/eu# - - 0.8.1 + + + + + + hasUser + Indicates technology user + 2022-07-02 + changed + Harshvardhan J. Pandit + - + - A3 Right To Integrity Of Person + A5 Prohibition Of Slavery Forced Labour - 2022-06-26 + 2022-06-28 accepted Harshvardhan J. Pandit - + - - - + - A54 Prohibition Of Abuse Of Rights + T2 Freedoms - 2022-08-22 + 2022-06-29 accepted Harshvardhan J. Pandit + + + + + + + + + + + + + + - + - + - + - A15 Freedom To Choose Occupration Engage Work + A3 Right To Integrity Of Person - 2022-07-09 + 2022-06-26 accepted Harshvardhan J. Pandit - - - - - - hasProvider - Indicates technology provider - 2022-07-02 - changed - Harshvardhan J. Pandit - - - + - + - + - A45 Freedom Of Movement And Residence + A31 Fair Just Working Conditions - 2022-08-11 + 2022-07-27 accepted Harshvardhan J. Pandit - + - + + + - T3 Equality + A53 Level Of Protection - 2022-07-14 + 2022-08-21 accepted Harshvardhan J. Pandit - - - - - - - - + - + - + - A21 Non Discrimination + A46 Diplomatic Consular Protection - 2022-07-16 + 2022-08-12 accepted Harshvardhan J. Pandit - + - - hasTRL - Indicates technology maturity level + + hasSubject + Indicates technology subject 2022-07-02 changed Harshvardhan J. Pandit - + - + - + - A47 Right To Effective Remedy Fair Trial + A17 Right To Property - 2022-08-14 + 2022-07-11 accepted Harshvardhan J. Pandit diff --git a/rights/eu/rights-eu.ttl b/rights/eu/rights-eu.ttl index dc486f05a..e17f28163 100644 --- a/rights/eu/rights-eu.ttl +++ b/rights/eu/rights-eu.ttl @@ -16,12 +16,12 @@ dct:creator "Harshvardhan J. Pandit" ; dct:description "A vocabulary providing EU Fundamental Rights as concepts that can be used with DPV"@en ; dct:license ; - dct:modified "2022-09-10"^^xsd:date ; + dct:modified "2022-10-06"^^xsd:date ; dct:source ; dct:title "EU Fundamental Rights"@en ; vann:preferredNamespacePrefix "rights-eu" ; vann:preferredNamespaceUri "https://w3id.org/dpv/rights/eu#"^^xsd:string ; - owl:versionInfo "0.8.1"^^xsd:string . + owl:versionInfo "0.8.2"^^xsd:string . rights-eu:EUFundamentalRightsConcepts a skos:Collection ; skos:member rights-eu:A1-HumanDignity, diff --git a/rights/index.html b/rights/index.html index 655ded768..172f19024 100644 --- a/rights/index.html +++ b/rights/index.html @@ -9,8 +9,8 @@ var respecConfig = { shortName: "rights", title: "Rights extension for DPV", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", github: "w3c/dpv", @@ -295,7 +295,7 @@

    This page lists the various vocabularies providing concepts representing the Rights for use with [[[DPV]]].

    -
    +

    Call for Comments/Feedbacks for DPV v1.0 release

    Please provide your comments by 15-OCT-2022 via GitHub or public-dpvcg@w3.org (mailing list).

    While v0.8.1 is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.

    diff --git a/rights/rights.html b/rights/rights.html index 655ded768..172f19024 100644 --- a/rights/rights.html +++ b/rights/rights.html @@ -9,8 +9,8 @@ var respecConfig = { shortName: "rights", title: "Rights extension for DPV", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", github: "w3c/dpv", @@ -295,7 +295,7 @@

    This page lists the various vocabularies providing concepts representing the Rights for use with [[[DPV]]].

    -
    +

    Call for Comments/Feedbacks for DPV v1.0 release

    Please provide your comments by 15-OCT-2022 via GitHub or public-dpvcg@w3.org (mailing list).

    While v0.8.1 is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.

    diff --git a/risk/changelog.html b/risk/changelog.html index 72b514735..c30fc739e 100644 --- a/risk/changelog.html +++ b/risk/changelog.html @@ -13,6 +13,10 @@

    Changelog - Risk

    https://w3id.org/dpv/risk +
    +

    [v0.8.2] -

    +

    No changes

    +

    [v0.8.1] -

    Release Candidate While this is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.
    diff --git a/risk/index.html b/risk/index.html index f564137d5..bdf302171 100644 --- a/risk/index.html +++ b/risk/index.html @@ -9,8 +9,8 @@ var respecConfig = { shortName: "risk", title: "Risk Extension for DPV", - subtitle: "version 0.8.1", - publishDate: "2022-09-10", + subtitle: "version 0.8.2", + publishDate: "2022-10-06", specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/risk", @@ -314,7 +314,7 @@

    The namespace for terms in risk is https://www.w3id.org/dpv/risk#
    The suggested prefix for the namespace is risk
    The risk vocabulary and its documentation is available on GitHub.

    -
    +

    Call for Comments/Feedbacks for DPV v1.0 release

    Please provide your comments by 15-OCT-2022 via GitHub or public-dpvcg@w3.org (mailing list).

    While v0.8.1 is a regular 0.x style release, it also acts as the v1.0 release candidate. This means if there are no major issues raised and unable to be resolved, including missing parts, errors or bugs, or requirements that must be added, then after 15-OCT-2022, this version will be re-released as DPV v1.0 along with any further enhancements, fixes, minor additions, or documentations that have been developed until then.

    @@ -13715,9 +13715,9 @@

    Low Risk (RM3x3 S:1 L:1)

rdf:value 0.11
dpv:hasLikelihoodrisk:LowLikelihood
dpv:hasSeverityrisk:LowSeverity
dpv:hasRiskLevelrisk:LowRisk
dpv:hasLikelihoodrisk:LowLikelihood
Created: rdf:value 0.22
dpv:hasRiskLevelrisk:LowRisk
dpv:hasSeverityrisk:LowSeverity
dpv:hasLikelihoodrisk:ModerateLikelihood
dpv:hasRiskLevelrisk:LowRisk
Created: rdf:value 0.22
dpv:hasRiskLevelrisk:LowRisk
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasRiskLevelrisk:LowRisk
dpv:hasLikelihoodrisk:LowLikelihood
Created: 0.44
dpv:hasRiskLevelrisk:ModerateRisk
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasLikelihoodrisk:ModerateLikelihood
dpv:hasSeverityrisk:ModerateSeverity
Created: 0.67
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasRiskLevelrisk:HighRisk
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasRiskLevelrisk:HighRisk
Created: rdf:value 0.33
dpv:hasSeverityrisk:HighSeverity
dpv:hasRiskLevelrisk:ModerateRisk
dpv:hasSeverityrisk:HighSeverity
dpv:hasLikelihoodrisk:LowLikelihood
Created: 0.67
dpv:hasSeverityrisk:HighSeverity
dpv:hasLikelihoodrisk:ModerateLikelihood
dpv:hasRiskLevelrisk:HighRisk
dpv:hasLikelihoodrisk:ModerateLikelihood
Created: rdf:value 1.00
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasSeverityrisk:HighSeverity
dpv:hasRiskLevelrisk:HighRisk
dpv:hasLikelihoodrisk:HighLikelihood
Created: rdf:value 0.04
dpv:hasRiskLevelrisk:VeryLowRisk
dpv:hasLikelihoodrisk:VeryLowLikelihood
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasRiskLevelrisk:VeryLowRisk
Created: rdf:value 0.08
dpv:hasRiskLevelrisk:VeryLowRisk
dpv:hasLikelihoodrisk:LowLikelihood
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasLikelihoodrisk:LowLikelihood
dpv:hasRiskLevelrisk:VeryLowRisk
Created: rdf:value 0.16
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasRiskLevelrisk:LowRisk
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasLikelihoodrisk:HighLikelihood
Created: 0.20
dpv:hasRiskLevelrisk:LowRisk
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasLikelihoodrisk:VeryHighLikelihood
dpv:hasSeverityrisk:VeryLowSeverity
Created: 0.16
dpv:hasSeverityrisk:LowSeverity
dpv:hasRiskLevelrisk:LowRisk
dpv:hasLikelihoodrisk:LowLikelihood
dpv:hasRiskLevelrisk:LowRisk
Created: rdf:value 0.24
dpv:hasSeverityrisk:LowSeverity
dpv:hasRiskLevelrisk:ModerateRisk
dpv:hasLikelihoodrisk:ModerateLikelihood
dpv:hasSeverityrisk:LowSeverity
Created: rdf:value 0.32
dpv:hasRiskLevelrisk:ModerateRisk
dpv:hasSeverityrisk:LowSeverity
dpv:hasRiskLevelrisk:ModerateRisk
dpv:hasLikelihoodrisk:HighLikelihood
Created: rdf:value 0.40
dpv:hasSeverityrisk:LowSeverity
dpv:hasRiskLevelrisk:HighRisk
dpv:hasSeverityrisk:LowSeverity
dpv:hasLikelihoodrisk:VeryHighLikelihood
Created: rdf:value 0.12
dpv:hasLikelihoodrisk:VeryLowLikelihood
dpv:hasRiskLevelrisk:VeryLowRisk
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasLikelihoodrisk:VeryLowLikelihood
Created: 0.24
dpv:hasLikelihoodrisk:LowLikelihood
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasRiskLevelrisk:ModerateRisk
dpv:hasSeverityrisk:ModerateSeverity
Created: rdf:value 0.36
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasLikelihoodrisk:ModerateLikelihood
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasRiskLevelrisk:ModerateRisk
Created: rdf:value 0.48
dpv:hasRiskLevelrisk:HighRisk
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasRiskLevelrisk:HighRisk
Created: rdf:value 0.60
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasLikelihoodrisk:VeryHighLikelihood
dpv:hasRiskLevelrisk:VeryHighRisk
dpv:hasSeverityrisk:ModerateSeverity
Created: 0.32
dpv:hasRiskLevelrisk:ModerateRisk
dpv:hasLikelihoodrisk:LowLikelihood
dpv:hasSeverityrisk:HighSeverity
dpv:hasLikelihoodrisk:LowLikelihood
Created: rdf:value 0.48
dpv:hasRiskLevelrisk:HighRisk
dpv:hasSeverityrisk:HighSeverity
dpv:hasLikelihoodrisk:ModerateLikelihood
dpv:hasRiskLevelrisk:HighRisk
Created: 0.64
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasRiskLevelrisk:VeryHighRisk
dpv:hasSeverityrisk:HighSeverity
dpv:hasRiskLevelrisk:VeryHighRisk
Created: rdf:value 0.80
dpv:hasSeverityrisk:HighSeverity
dpv:hasLikelihoodrisk:VeryHighLikelihood
dpv:hasSeverityrisk:HighSeverity
dpv:hasRiskLevelrisk:VeryHighRisk
Created: rdf:value 0.20
dpv:hasSeverityrisk:VeryHighSeverity
dpv:hasRiskLevelrisk:LowRisk
dpv:hasLikelihoodrisk:VeryLowLikelihood
dpv:hasRiskLevelrisk:LowRisk
dpv:hasSeverityrisk:VeryHighSeverity
Created: rdf:value 0.40
dpv:hasRiskLevelrisk:HighRisk
dpv:hasSeverityrisk:VeryHighSeverity
dpv:hasLikelihoodrisk:LowLikelihood
dpv:hasSeverityrisk:VeryHighSeverity
dpv:hasRiskLevelrisk:HighRisk
Created: rdf:value 0.60
dpv:hasLikelihoodrisk:ModerateLikelihood
dpv:hasSeverityrisk:VeryHighSeverity
dpv:hasRiskLevelrisk:HighRisk
dpv:hasSeverityrisk:VeryHighSeverity
dpv:hasLikelihoodrisk:ModerateLikelihood
Created: rdf:value 0.80
dpv:hasSeverityrisk:VeryHighSeverity
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasRiskLevelrisk:VeryHighRisk
dpv:hasSeverityrisk:VeryHighSeverity
Created: rdf:value 1.00
dpv:hasLikelihoodrisk:VeryHighLikelihood
dpv:hasRiskLevelrisk:VeryHighRisk
dpv:hasLikelihoodrisk:VeryHighLikelihood
dpv:hasSeverityrisk:VeryHighSeverity
Created: rdf:value 0.06
dpv:hasLikelihoodrisk:LowLikelihood
dpv:hasRiskLevelrisk:ExtremelyLowRisk
dpv:hasSeverityrisk:ExtremelyLowSeverity
dpv:hasRiskLevelrisk:ExtremelyLowRisk
dpv:hasLikelihoodrisk:LowLikelihood
Created: rdf:value 0.10
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasSeverityrisk:ExtremelyLowSeverity
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasRiskLevelrisk:VeryLowRisk
Created: rdf:value 0.12
dpv:hasLikelihoodrisk:VeryHighLikelihood
dpv:hasRiskLevelrisk:VeryLowRisk
dpv:hasSeverityrisk:ExtremelyLowSeverity
dpv:hasLikelihoodrisk:VeryHighLikelihood
Created: 0.04
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasLikelihoodrisk:ExtremelyLowLikelihood
dpv:hasRiskLevelrisk:ExtremelyLowRisk
dpv:hasLikelihoodrisk:ExtremelyLowLikelihood
Created: rdf:value 0.08
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasLikelihoodrisk:VeryLowLikelihood
dpv:hasRiskLevelrisk:ExtremelyLowRisk
dpv:hasSeverityrisk:VeryLowSeverity
Created: rdf:value 0.12
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasRiskLevelrisk:VeryLowRisk
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasLikelihoodrisk:LowLikelihood
Created: rdf:value 0.16
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasLikelihoodrisk:ModerateLikelihood
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasRiskLevelrisk:LowRisk
Created: rdf:value 0.20
dpv:hasRiskLevelrisk:LowRisk
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasRiskLevelrisk:LowRisk
Created: rdf:value 0.24
dpv:hasLikelihoodrisk:VeryHighLikelihood
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasRiskLevelrisk:ModerateRisk
dpv:hasLikelihoodrisk:VeryHighLikelihood
Created: 0.29
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasLikelihoodrisk:ExtremelyHighLikelihood
dpv:hasRiskLevelrisk:ModerateRisk
dpv:hasLikelihoodrisk:ExtremelyHighLikelihood
Created: rdf:value 0.06
dpv:hasLikelihoodrisk:ExtremelyLowLikelihood
dpv:hasRiskLevelrisk:ExtremelyLowRisk
dpv:hasSeverityrisk:LowSeverity
dpv:hasLikelihoodrisk:ExtremelyLowLikelihood
Created: rdf:value 0.12
dpv:hasRiskLevelrisk:VeryLowRisk
dpv:hasSeverityrisk:LowSeverity
dpv:hasLikelihoodrisk:VeryLowLikelihood
dpv:hasRiskLevelrisk:VeryLowRisk
Created: rdf:value 0.18
dpv:hasRiskLevelrisk:LowRisk
dpv:hasLikelihoodrisk:LowLikelihood
dpv:hasSeverityrisk:LowSeverity
dpv:hasRiskLevelrisk:LowRisk
Created: rdf:value 0.24
dpv:hasRiskLevelrisk:ModerateRisk
dpv:hasSeverityrisk:LowSeverity
dpv:hasRiskLevelrisk:ModerateRisk
dpv:hasLikelihoodrisk:ModerateLikelihood
Created: rdf:value 0.37
dpv:hasSeverityrisk:LowSeverity
dpv:hasLikelihoodrisk:VeryHighLikelihood
dpv:hasSeverityrisk:LowSeverity
dpv:hasRiskLevelrisk:HighRisk
Created: rdf:value 0.43
dpv:hasSeverityrisk:LowSeverity
dpv:hasLikelihoodrisk:ExtremelyHighLikelihood
dpv:hasRiskLevelrisk:VeryHighRisk
dpv:hasLikelihoodrisk:ExtremelyHighLikelihood
dpv:hasSeverityrisk:LowSeverity
Created: rdf:value 0.08
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasLikelihoodrisk:ExtremelyLowLikelihood
dpv:hasRiskLevelrisk:ExtremelyLowRisk
dpv:hasLikelihoodrisk:ExtremelyLowLikelihood
dpv:hasSeverityrisk:ModerateSeverity
Created: rdf:value 0.16
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasLikelihoodrisk:VeryLowLikelihood
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasRiskLevelrisk:LowRisk
Created: 0.24
dpv:hasRiskLevelrisk:ModerateRisk
dpv:hasLikelihoodrisk:LowLikelihood
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasLikelihoodrisk:LowLikelihood
Created: rdf:value 0.33
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasLikelihoodrisk:ModerateLikelihood
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasRiskLevelrisk:HighRisk
Created: rdf:value 0.41
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasRiskLevelrisk:HighRisk
Created: rdf:value 0.49
dpv:hasLikelihoodrisk:VeryHighLikelihood
dpv:hasRiskLevelrisk:VeryHighRisk
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasRiskLevelrisk:VeryHighRisk
dpv:hasLikelihoodrisk:VeryHighLikelihood
Created: 0.57
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasLikelihoodrisk:ExtremelyHighLikelihood
dpv:hasRiskLevelrisk:VeryHighRisk
dpv:hasLikelihoodrisk:ExtremelyHighLikelihood
Created: 0.10
dpv:hasRiskLevelrisk:VeryLowRisk
dpv:hasLikelihoodrisk:ExtremelyLowLikelihood
dpv:hasSeverityrisk:HighSeverity
dpv:hasLikelihoodrisk:ExtremelyLowLikelihood
Created: 0.20
dpv:hasLikelihoodrisk:VeryLowLikelihood
dpv:hasSeverityrisk:HighSeverity
dpv:hasRiskLevelrisk:LowRisk
dpv:hasSeverityrisk:HighSeverity
Created: rdf:value 0.31
dpv:hasSeverityrisk:HighSeverity
dpv:hasRiskLevelrisk:ModerateRisk
dpv:hasSeverityrisk:HighSeverity
dpv:hasLikelihoodrisk:LowLikelihood
Created: rdf:value 0.41
dpv:hasRiskLevelrisk:HighRisk
dpv:hasSeverityrisk:HighSeverity
dpv:hasLikelihoodrisk:ModerateLikelihood
dpv:hasRiskLevelrisk:HighRisk
Created: rdf:value 0.51
dpv:hasRiskLevelrisk:VeryHighRisk
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasSeverityrisk:HighSeverity
dpv:hasRiskLevelrisk:VeryHighRisk
Created: rdf:value 0.61
dpv:hasRiskLevelrisk:ExtremelyHighRisk
dpv:hasLikelihoodrisk:VeryHighLikelihood
dpv:hasSeverityrisk:HighSeverity
dpv:hasRiskLevelrisk:ExtremelyHighRisk
Created: rdf:value 0.71
dpv:hasRiskLevelrisk:ExtremelyHighRisk
dpv:hasSeverityrisk:HighSeverity
dpv:hasLikelihoodrisk:ExtremelyHighLikelihood
dpv:hasRiskLevelrisk:ExtremelyHighRisk
Created: rdf:value 0.24
dpv:hasSeverityrisk:VeryHighSeverity
dpv:hasRiskLevelrisk:ModerateRisk
dpv:hasLikelihoodrisk:VeryLowLikelihood
dpv:hasSeverityrisk:VeryHighSeverity
Created: rdf:value 0.37
dpv:hasSeverityrisk:VeryHighSeverity
dpv:hasLikelihoodrisk:LowLikelihood
dpv:hasRiskLevelrisk:HighRisk
dpv:hasSeverityrisk:VeryHighSeverity
Created: rdf:value 0.61
dpv:hasRiskLevelrisk:VeryHighRisk
dpv:hasSeverityrisk:VeryHighSeverity
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasRiskLevelrisk:VeryHighRisk
Created: rdf:value 0.86
dpv:hasLikelihoodrisk:ExtremelyHighLikelihood
dpv:hasRiskLevelrisk:ExtremelyHighRisk
dpv:hasSeverityrisk:VeryHighSeverity
dpv:hasRiskLevelrisk:ExtremelyHighRisk
dpv:hasLikelihoodrisk:ExtremelyHighLikelihood
Created: rdf:value 0.14
dpv:hasRiskLevelrisk:LowRisk
dpv:hasLikelihoodrisk:ExtremelyLowLikelihood
dpv:hasSeverityrisk:ExtremelyHighSeverity
dpv:hasRiskLevelrisk:LowRisk
Created: rdf:value 0.29
dpv:hasRiskLevelrisk:ModerateRisk
dpv:hasLikelihoodrisk:VeryLowLikelihood
dpv:hasSeverityrisk:ExtremelyHighSeverity
dpv:hasRiskLevelrisk:ModerateRisk
Created: rdf:value 0.43
dpv:hasRiskLevelrisk:HighRisk
dpv:hasSeverityrisk:ExtremelyHighSeverity
dpv:hasLikelihoodrisk:LowLikelihood
dpv:hasRiskLevelrisk:HighRisk
Created: rdf:value 0.57
dpv:hasRiskLevelrisk:VeryHighRisk
dpv:hasLikelihoodrisk:ModerateLikelihood
dpv:hasRiskLevelrisk:VeryHighRisk
dpv:hasSeverityrisk:ExtremelyHighSeverity
Created: 0.71
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasRiskLevelrisk:ExtremelyHighRisk
dpv:hasSeverityrisk:ExtremelyHighSeverity
dpv:hasRiskLevelrisk:ExtremelyHighRisk
Created: rdf:value 0.86
dpv:hasRiskLevelrisk:ExtremelyHighRisk
dpv:hasLikelihoodrisk:VeryHighLikelihood
dpv:hasSeverityrisk:ExtremelyHighSeverity
dpv:hasRiskLevelrisk:ExtremelyHighRisk
Created: rdf:value 1.00
dpv:hasSeverityrisk:ExtremelyHighSeverity
dpv:hasLikelihoodrisk:ExtremelyHighLikelihood
dpv:hasSeverityrisk:ExtremelyHighSeverity
dpv:hasRiskLevelrisk:ExtremelyHighRisk
Created: rdf:value 0.11
dpv:hasLikelihoodrisk:LowLikelihood
dpv:hasSeverityrisk:LowSeverity
dpv:hasRiskLevelrisk:LowRisk
dpv:hasLikelihoodrisk:LowLikelihood
Created: rdf:value 0.22
dpv:hasRiskLevelrisk:LowRisk
dpv:hasSeverityrisk:LowSeverity
dpv:hasLikelihoodrisk:ModerateLikelihood
dpv:hasRiskLevelrisk:LowRisk
Created: rdf:value 0.22
dpv:hasRiskLevelrisk:LowRisk
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasRiskLevelrisk:LowRisk
dpv:hasLikelihoodrisk:LowLikelihood
Created: 0.44
dpv:hasRiskLevelrisk:ModerateRisk
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasLikelihoodrisk:ModerateLikelihood
dpv:hasSeverityrisk:ModerateSeverity
Created: 0.67
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasRiskLevelrisk:HighRisk
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasRiskLevelrisk:HighRisk
Created: rdf:value 0.33
dpv:hasSeverityrisk:HighSeverity
dpv:hasRiskLevelrisk:ModerateRisk
dpv:hasSeverityrisk:HighSeverity
dpv:hasLikelihoodrisk:LowLikelihood
Created: 0.67
dpv:hasSeverityrisk:HighSeverity
dpv:hasLikelihoodrisk:ModerateLikelihood
dpv:hasRiskLevelrisk:HighRisk
dpv:hasLikelihoodrisk:ModerateLikelihood
Created: rdf:value 1.00
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasSeverityrisk:HighSeverity
dpv:hasRiskLevelrisk:HighRisk
dpv:hasLikelihoodrisk:HighLikelihood
Created: rdf:value 0.04
dpv:hasRiskLevelrisk:VeryLowRisk
dpv:hasLikelihoodrisk:VeryLowLikelihood
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasRiskLevelrisk:VeryLowRisk
Created: rdf:value 0.08
dpv:hasRiskLevelrisk:VeryLowRisk
dpv:hasLikelihoodrisk:LowLikelihood
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasLikelihoodrisk:LowLikelihood
dpv:hasRiskLevelrisk:VeryLowRisk
Created: rdf:value 0.16
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasRiskLevelrisk:LowRisk
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasLikelihoodrisk:HighLikelihood
Created: 0.20
dpv:hasRiskLevelrisk:LowRisk
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasLikelihoodrisk:VeryHighLikelihood
dpv:hasSeverityrisk:VeryLowSeverity
Created: 0.16
dpv:hasSeverityrisk:LowSeverity
dpv:hasRiskLevelrisk:LowRisk
dpv:hasLikelihoodrisk:LowLikelihood
dpv:hasRiskLevelrisk:LowRisk
Created: rdf:value 0.24
dpv:hasSeverityrisk:LowSeverity
dpv:hasRiskLevelrisk:ModerateRisk
dpv:hasLikelihoodrisk:ModerateLikelihood
dpv:hasSeverityrisk:LowSeverity
Created: rdf:value 0.32
dpv:hasRiskLevelrisk:ModerateRisk
dpv:hasSeverityrisk:LowSeverity
dpv:hasRiskLevelrisk:ModerateRisk
dpv:hasLikelihoodrisk:HighLikelihood
Created: rdf:value 0.40
dpv:hasSeverityrisk:LowSeverity
dpv:hasRiskLevelrisk:HighRisk
dpv:hasSeverityrisk:LowSeverity
dpv:hasLikelihoodrisk:VeryHighLikelihood
Created: rdf:value 0.12
dpv:hasLikelihoodrisk:VeryLowLikelihood
dpv:hasRiskLevelrisk:VeryLowRisk
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasLikelihoodrisk:VeryLowLikelihood
Created: 0.24
dpv:hasLikelihoodrisk:LowLikelihood
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasRiskLevelrisk:ModerateRisk
dpv:hasSeverityrisk:ModerateSeverity
Created: rdf:value 0.36
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasLikelihoodrisk:ModerateLikelihood
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasRiskLevelrisk:ModerateRisk
Created: rdf:value 0.48
dpv:hasRiskLevelrisk:HighRisk
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasRiskLevelrisk:HighRisk
Created: rdf:value 0.60
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasLikelihoodrisk:VeryHighLikelihood
dpv:hasRiskLevelrisk:VeryHighRisk
dpv:hasSeverityrisk:ModerateSeverity
Created: 0.32
dpv:hasRiskLevelrisk:ModerateRisk
dpv:hasLikelihoodrisk:LowLikelihood
dpv:hasSeverityrisk:HighSeverity
dpv:hasLikelihoodrisk:LowLikelihood
Created: rdf:value 0.48
dpv:hasRiskLevelrisk:HighRisk
dpv:hasSeverityrisk:HighSeverity
dpv:hasLikelihoodrisk:ModerateLikelihood
dpv:hasRiskLevelrisk:HighRisk
Created: 0.64
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasRiskLevelrisk:VeryHighRisk
dpv:hasSeverityrisk:HighSeverity
dpv:hasRiskLevelrisk:VeryHighRisk
Created: rdf:value 0.80
dpv:hasSeverityrisk:HighSeverity
dpv:hasLikelihoodrisk:VeryHighLikelihood
dpv:hasSeverityrisk:HighSeverity
dpv:hasRiskLevelrisk:VeryHighRisk
Created: rdf:value 0.20
dpv:hasSeverityrisk:VeryHighSeverity
dpv:hasRiskLevelrisk:LowRisk
dpv:hasLikelihoodrisk:VeryLowLikelihood
dpv:hasRiskLevelrisk:LowRisk
dpv:hasSeverityrisk:VeryHighSeverity
Created: rdf:value 0.40
dpv:hasRiskLevelrisk:HighRisk
dpv:hasSeverityrisk:VeryHighSeverity
dpv:hasLikelihoodrisk:LowLikelihood
dpv:hasSeverityrisk:VeryHighSeverity
dpv:hasRiskLevelrisk:HighRisk
Created: rdf:value 0.60
dpv:hasLikelihoodrisk:ModerateLikelihood
dpv:hasSeverityrisk:VeryHighSeverity
dpv:hasRiskLevelrisk:HighRisk
dpv:hasSeverityrisk:VeryHighSeverity
dpv:hasLikelihoodrisk:ModerateLikelihood
Created: rdf:value 0.80
dpv:hasSeverityrisk:VeryHighSeverity
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasRiskLevelrisk:VeryHighRisk
dpv:hasSeverityrisk:VeryHighSeverity
Created: rdf:value 1.00
dpv:hasLikelihoodrisk:VeryHighLikelihood
dpv:hasRiskLevelrisk:VeryHighRisk
dpv:hasLikelihoodrisk:VeryHighLikelihood
dpv:hasSeverityrisk:VeryHighSeverity
Created: rdf:value 0.06
dpv:hasLikelihoodrisk:LowLikelihood
dpv:hasRiskLevelrisk:ExtremelyLowRisk
dpv:hasSeverityrisk:ExtremelyLowSeverity
dpv:hasRiskLevelrisk:ExtremelyLowRisk
dpv:hasLikelihoodrisk:LowLikelihood
Created: rdf:value 0.10
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasSeverityrisk:ExtremelyLowSeverity
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasRiskLevelrisk:VeryLowRisk
Created: rdf:value 0.12
dpv:hasLikelihoodrisk:VeryHighLikelihood
dpv:hasRiskLevelrisk:VeryLowRisk
dpv:hasSeverityrisk:ExtremelyLowSeverity
dpv:hasLikelihoodrisk:VeryHighLikelihood
Created: 0.04
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasLikelihoodrisk:ExtremelyLowLikelihood
dpv:hasRiskLevelrisk:ExtremelyLowRisk
dpv:hasLikelihoodrisk:ExtremelyLowLikelihood
Created: rdf:value 0.08
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasLikelihoodrisk:VeryLowLikelihood
dpv:hasRiskLevelrisk:ExtremelyLowRisk
dpv:hasSeverityrisk:VeryLowSeverity
Created: rdf:value 0.12
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasRiskLevelrisk:VeryLowRisk
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasLikelihoodrisk:LowLikelihood
Created: rdf:value 0.16
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasLikelihoodrisk:ModerateLikelihood
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasRiskLevelrisk:LowRisk
Created: rdf:value 0.20
dpv:hasRiskLevelrisk:LowRisk
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasRiskLevelrisk:LowRisk
Created: rdf:value 0.24
dpv:hasLikelihoodrisk:VeryHighLikelihood
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasRiskLevelrisk:ModerateRisk
dpv:hasLikelihoodrisk:VeryHighLikelihood
Created: 0.29
dpv:hasSeverityrisk:VeryLowSeverity
dpv:hasLikelihoodrisk:ExtremelyHighLikelihood
dpv:hasRiskLevelrisk:ModerateRisk
dpv:hasLikelihoodrisk:ExtremelyHighLikelihood
Created: rdf:value 0.06
dpv:hasLikelihoodrisk:ExtremelyLowLikelihood
dpv:hasRiskLevelrisk:ExtremelyLowRisk
dpv:hasSeverityrisk:LowSeverity
dpv:hasLikelihoodrisk:ExtremelyLowLikelihood
Created: rdf:value 0.12
dpv:hasRiskLevelrisk:VeryLowRisk
dpv:hasSeverityrisk:LowSeverity
dpv:hasLikelihoodrisk:VeryLowLikelihood
dpv:hasRiskLevelrisk:VeryLowRisk
Created: rdf:value 0.18
dpv:hasRiskLevelrisk:LowRisk
dpv:hasLikelihoodrisk:LowLikelihood
dpv:hasSeverityrisk:LowSeverity
dpv:hasRiskLevelrisk:LowRisk
Created: rdf:value 0.24
dpv:hasRiskLevelrisk:ModerateRisk
dpv:hasSeverityrisk:LowSeverity
dpv:hasRiskLevelrisk:ModerateRisk
dpv:hasLikelihoodrisk:ModerateLikelihood
Created: rdf:value 0.37
dpv:hasSeverityrisk:LowSeverity
dpv:hasLikelihoodrisk:VeryHighLikelihood
dpv:hasSeverityrisk:LowSeverity
dpv:hasRiskLevelrisk:HighRisk
Created: rdf:value 0.43
dpv:hasSeverityrisk:LowSeverity
dpv:hasLikelihoodrisk:ExtremelyHighLikelihood
dpv:hasRiskLevelrisk:VeryHighRisk
dpv:hasLikelihoodrisk:ExtremelyHighLikelihood
dpv:hasSeverityrisk:LowSeverity
Created: rdf:value 0.08
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasLikelihoodrisk:ExtremelyLowLikelihood
dpv:hasRiskLevelrisk:ExtremelyLowRisk
dpv:hasLikelihoodrisk:ExtremelyLowLikelihood
dpv:hasSeverityrisk:ModerateSeverity
Created: rdf:value 0.16
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasLikelihoodrisk:VeryLowLikelihood
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasRiskLevelrisk:LowRisk
Created: 0.24
dpv:hasRiskLevelrisk:ModerateRisk
dpv:hasLikelihoodrisk:LowLikelihood
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasLikelihoodrisk:LowLikelihood
Created: rdf:value 0.33
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasLikelihoodrisk:ModerateLikelihood
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasRiskLevelrisk:HighRisk
Created: rdf:value 0.41
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasRiskLevelrisk:HighRisk
Created: rdf:value 0.49
dpv:hasLikelihoodrisk:VeryHighLikelihood
dpv:hasRiskLevelrisk:VeryHighRisk
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasRiskLevelrisk:VeryHighRisk
dpv:hasLikelihoodrisk:VeryHighLikelihood
Created: 0.57
dpv:hasSeverityrisk:ModerateSeverity
dpv:hasLikelihoodrisk:ExtremelyHighLikelihood
dpv:hasRiskLevelrisk:VeryHighRisk
dpv:hasLikelihoodrisk:ExtremelyHighLikelihood
Created: 0.10
dpv:hasRiskLevelrisk:VeryLowRisk
dpv:hasLikelihoodrisk:ExtremelyLowLikelihood
dpv:hasSeverityrisk:HighSeverity
dpv:hasLikelihoodrisk:ExtremelyLowLikelihood
Created: 0.20
dpv:hasLikelihoodrisk:VeryLowLikelihood
dpv:hasSeverityrisk:HighSeverity
dpv:hasRiskLevelrisk:LowRisk
dpv:hasSeverityrisk:HighSeverity
Created: rdf:value 0.31
dpv:hasSeverityrisk:HighSeverity
dpv:hasRiskLevelrisk:ModerateRisk
dpv:hasSeverityrisk:HighSeverity
dpv:hasLikelihoodrisk:LowLikelihood
Created: rdf:value 0.41
dpv:hasRiskLevelrisk:HighRisk
dpv:hasSeverityrisk:HighSeverity
dpv:hasLikelihoodrisk:ModerateLikelihood
dpv:hasRiskLevelrisk:HighRisk
Created: rdf:value 0.51
dpv:hasRiskLevelrisk:VeryHighRisk
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasSeverityrisk:HighSeverity
dpv:hasRiskLevelrisk:VeryHighRisk
Created: rdf:value 0.61
dpv:hasRiskLevelrisk:ExtremelyHighRisk
dpv:hasLikelihoodrisk:VeryHighLikelihood
dpv:hasSeverityrisk:HighSeverity
dpv:hasRiskLevelrisk:ExtremelyHighRisk
Created: rdf:value 0.71
dpv:hasRiskLevelrisk:ExtremelyHighRisk
dpv:hasSeverityrisk:HighSeverity
dpv:hasLikelihoodrisk:ExtremelyHighLikelihood
dpv:hasRiskLevelrisk:ExtremelyHighRisk
Created: rdf:value 0.24
dpv:hasSeverityrisk:VeryHighSeverity
dpv:hasRiskLevelrisk:ModerateRisk
dpv:hasLikelihoodrisk:VeryLowLikelihood
dpv:hasSeverityrisk:VeryHighSeverity
Created: rdf:value 0.37
dpv:hasSeverityrisk:VeryHighSeverity
dpv:hasLikelihoodrisk:LowLikelihood
dpv:hasRiskLevelrisk:HighRisk
dpv:hasSeverityrisk:VeryHighSeverity
Created: rdf:value 0.61
dpv:hasRiskLevelrisk:VeryHighRisk
dpv:hasSeverityrisk:VeryHighSeverity
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasRiskLevelrisk:VeryHighRisk
Created: rdf:value 0.86
dpv:hasLikelihoodrisk:ExtremelyHighLikelihood
dpv:hasRiskLevelrisk:ExtremelyHighRisk
dpv:hasSeverityrisk:VeryHighSeverity
dpv:hasRiskLevelrisk:ExtremelyHighRisk
dpv:hasLikelihoodrisk:ExtremelyHighLikelihood
Created: rdf:value 0.14
dpv:hasRiskLevelrisk:LowRisk
dpv:hasLikelihoodrisk:ExtremelyLowLikelihood
dpv:hasSeverityrisk:ExtremelyHighSeverity
dpv:hasRiskLevelrisk:LowRisk
Created: rdf:value 0.29
dpv:hasRiskLevelrisk:ModerateRisk
dpv:hasLikelihoodrisk:VeryLowLikelihood
dpv:hasSeverityrisk:ExtremelyHighSeverity
dpv:hasRiskLevelrisk:ModerateRisk
Created: rdf:value 0.43
dpv:hasRiskLevelrisk:HighRisk
dpv:hasSeverityrisk:ExtremelyHighSeverity
dpv:hasLikelihoodrisk:LowLikelihood
dpv:hasRiskLevelrisk:HighRisk
Created: rdf:value 0.57
dpv:hasRiskLevelrisk:VeryHighRisk
dpv:hasLikelihoodrisk:ModerateLikelihood
dpv:hasRiskLevelrisk:VeryHighRisk
dpv:hasSeverityrisk:ExtremelyHighSeverity
Created: 0.71
dpv:hasLikelihoodrisk:HighLikelihood
dpv:hasRiskLevelrisk:ExtremelyHighRisk
dpv:hasSeverityrisk:ExtremelyHighSeverity
dpv:hasRiskLevelrisk:ExtremelyHighRisk
Created: rdf:value 0.86
dpv:hasRiskLevelrisk:ExtremelyHighRisk
dpv:hasLikelihoodrisk:VeryHighLikelihood
dpv:hasSeverityrisk:ExtremelyHighSeverity
dpv:hasRiskLevelrisk:ExtremelyHighRisk
Created: rdf:value 1.00
dpv:hasSeverityrisk:ExtremelyHighSeverity
dpv:hasLikelihoodrisk:ExtremelyHighLikelihood
dpv:hasSeverityrisk:ExtremelyHighSeverity
dpv:hasRiskLevelrisk:ExtremelyHighRisk
Created: